compound

package
v0.0.0-...-bd3dd7f Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 18, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var CompoundCErc20ABI = CompoundCErc20MetaData.ABI

CompoundCErc20ABI is the input ABI used to generate the binding from. Deprecated: Use CompoundCErc20MetaData.ABI instead.

View Source
var CompoundCErc20MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"underlying_\",\"type\":\"address\"},{\"internalType\":\"contractComptrollerInterface\",\"name\":\"comptroller_\",\"type\":\"address\"},{\"internalType\":\"contractInterestRateModel\",\"name\":\"interestRateModel_\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"initialExchangeRateMantissa_\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals_\",\"type\":\"uint8\"},{\"internalType\":\"addresspayable\",\"name\":\"admin_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"implementation_\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"becomeImplementationData\",\"type\":\"bytes\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"cashPrior\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"interestAccumulated\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"borrowIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"AccrueInterest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"borrowAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"accountBorrows\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"Borrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"error\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"info\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"detail\",\"type\":\"uint256\"}],\"name\":\"Failure\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"cTokenCollateral\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"LiquidateBorrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"mintAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"mintTokens\",\"type\":\"uint256\"}],\"name\":\"Mint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"NewAdmin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractComptrollerInterface\",\"name\":\"oldComptroller\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractComptrollerInterface\",\"name\":\"newComptroller\",\"type\":\"address\"}],\"name\":\"NewComptroller\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldImplementation\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"NewImplementation\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractInterestRateModel\",\"name\":\"oldInterestRateModel\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractInterestRateModel\",\"name\":\"newInterestRateModel\",\"type\":\"address\"}],\"name\":\"NewMarketInterestRateModel\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldPendingAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"NewPendingAdmin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldReserveFactorMantissa\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newReserveFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"NewReserveFactor\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"redeemer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"redeemAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"redeemTokens\",\"type\":\"uint256\"}],\"name\":\"Redeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"payer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"accountBorrows\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"RepayBorrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"benefactor\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"addAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newTotalReserves\",\"type\":\"uint256\"}],\"name\":\"ReservesAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"reduceAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newTotalReserves\",\"type\":\"uint256\"}],\"name\":\"ReservesReduced\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"constant\":false,\"inputs\":[],\"name\":\"_acceptAdmin\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"addAmount\",\"type\":\"uint256\"}],\"name\":\"_addReserves\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"reduceAmount\",\"type\":\"uint256\"}],\"name\":\"_reduceReserves\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractComptrollerInterface\",\"name\":\"newComptroller\",\"type\":\"address\"}],\"name\":\"_setComptroller\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"implementation_\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"allowResign\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"becomeImplementationData\",\"type\":\"bytes\"}],\"name\":\"_setImplementation\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractInterestRateModel\",\"name\":\"newInterestRateModel\",\"type\":\"address\"}],\"name\":\"_setInterestRateModel\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"_setPendingAdmin\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newReserveFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"_setReserveFactor\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"accrualBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"accrueInterest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOfUnderlying\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"borrowAmount\",\"type\":\"uint256\"}],\"name\":\"borrow\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"borrowBalanceCurrent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"borrowBalanceStored\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"borrowIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"borrowRatePerBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"comptroller\",\"outputs\":[{\"internalType\":\"contractComptrollerInterface\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"delegateToImplementation\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"delegateToViewImplementation\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"exchangeRateCurrent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"exchangeRateStored\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getAccountSnapshot\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getCash\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"interestRateModel\",\"outputs\":[{\"internalType\":\"contractInterestRateModel\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isCToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"},{\"internalType\":\"contractCTokenInterface\",\"name\":\"cTokenCollateral\",\"type\":\"address\"}],\"name\":\"liquidateBorrow\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"mintAmount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"redeemTokens\",\"type\":\"uint256\"}],\"name\":\"redeem\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"redeemAmount\",\"type\":\"uint256\"}],\"name\":\"redeemUnderlying\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"repayBorrow\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"repayBorrowBehalf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"reserveFactorMantissa\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"seize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"supplyRatePerBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalBorrows\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"totalBorrowsCurrent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalReserves\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"dst\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"src\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"dst\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"underlying\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

CompoundCErc20MetaData contains all meta data concerning the CompoundCErc20 contract.

View Source
var CompoundCEtherABI = CompoundCEtherMetaData.ABI

CompoundCEtherABI is the input ABI used to generate the binding from. Deprecated: Use CompoundCEtherMetaData.ABI instead.

View Source
var CompoundCEtherMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"spender\",\"type\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"mint\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"reserveFactorMantissa\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"borrowBalanceCurrent\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"exchangeRateStored\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"src\",\"type\":\"address\"},{\"name\":\"dst\",\"type\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOfUnderlying\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getCash\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newComptroller\",\"type\":\"address\"}],\"name\":\"_setComptroller\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalBorrows\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"repayBorrow\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"comptroller\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"reduceAmount\",\"type\":\"uint256\"}],\"name\":\"_reduceReserves\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"initialExchangeRateMantissa\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"accrualBlockNumber\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"totalBorrowsCurrent\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"redeemAmount\",\"type\":\"uint256\"}],\"name\":\"redeemUnderlying\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalReserves\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"borrowBalanceStored\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"accrueInterest\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"dst\",\"type\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"borrowIndex\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"borrower\",\"type\":\"address\"},{\"name\":\"cTokenCollateral\",\"type\":\"address\"}],\"name\":\"liquidateBorrow\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"supplyRatePerBlock\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"liquidator\",\"type\":\"address\"},{\"name\":\"borrower\",\"type\":\"address\"},{\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"seize\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"_setPendingAdmin\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"exchangeRateCurrent\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getAccountSnapshot\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"},{\"name\":\"\",\"type\":\"uint256\"},{\"name\":\"\",\"type\":\"uint256\"},{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"borrowAmount\",\"type\":\"uint256\"}],\"name\":\"borrow\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"redeemTokens\",\"type\":\"uint256\"}],\"name\":\"redeem\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"owner\",\"type\":\"address\"},{\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"borrower\",\"type\":\"address\"}],\"name\":\"repayBorrowBehalf\",\"outputs\":[],\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"_acceptAdmin\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newInterestRateModel\",\"type\":\"address\"}],\"name\":\"_setInterestRateModel\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"interestRateModel\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"borrowRatePerBlock\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"newReserveFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"_setReserveFactor\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isCToken\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"comptroller_\",\"type\":\"address\"},{\"name\":\"interestRateModel_\",\"type\":\"address\"},{\"name\":\"initialExchangeRateMantissa_\",\"type\":\"uint256\"},{\"name\":\"name_\",\"type\":\"string\"},{\"name\":\"symbol_\",\"type\":\"string\"},{\"name\":\"decimals_\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"interestAccumulated\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"borrowIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"AccrueInterest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"minter\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"mintAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"mintTokens\",\"type\":\"uint256\"}],\"name\":\"Mint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"redeemer\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"redeemAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"redeemTokens\",\"type\":\"uint256\"}],\"name\":\"Redeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"borrowAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"accountBorrows\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"Borrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"payer\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"repayAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"accountBorrows\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"totalBorrows\",\"type\":\"uint256\"}],\"name\":\"RepayBorrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"liquidator\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"repayAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"cTokenCollateral\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"LiquidateBorrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"oldPendingAdmin\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"NewPendingAdmin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"oldAdmin\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"NewAdmin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"oldComptroller\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"newComptroller\",\"type\":\"address\"}],\"name\":\"NewComptroller\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"oldInterestRateModel\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"newInterestRateModel\",\"type\":\"address\"}],\"name\":\"NewMarketInterestRateModel\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"oldReserveFactorMantissa\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"newReserveFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"NewReserveFactor\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"admin\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"reduceAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"newTotalReserves\",\"type\":\"uint256\"}],\"name\":\"ReservesReduced\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"error\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"info\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"detail\",\"type\":\"uint256\"}],\"name\":\"Failure\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"}]",
}

CompoundCEtherMetaData contains all meta data concerning the CompoundCEther contract.

View Source
var CompoundLensABI = CompoundLensMetaData.ABI

CompoundLensABI is the input ABI used to generate the binding from. Deprecated: Use CompoundLensMetaData.ABI instead.

View Source
var CompoundLensMetaData = &bind.MetaData{
	ABI: "[{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"addresspayable\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"cTokenBalances\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"balanceOf\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowBalanceCurrent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"balanceOfUnderlying\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenBalance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenAllowance\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.CTokenBalances\",\"name\":\"\",\"type\":\"tuple\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken[]\",\"name\":\"cTokens\",\"type\":\"address[]\"},{\"internalType\":\"addresspayable\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"cTokenBalancesAll\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"balanceOf\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowBalanceCurrent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"balanceOfUnderlying\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenBalance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenAllowance\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.CTokenBalances[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"}],\"name\":\"cTokenMetadata\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"exchangeRateCurrent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"supplyRatePerBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowRatePerBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"reserveFactorMantissa\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalBorrows\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalReserves\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalSupply\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalCash\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"isListed\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"collateralFactorMantissa\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"underlyingAssetAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"cTokenDecimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"underlyingDecimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"compSupplySpeed\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"compBorrowSpeed\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowCap\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.CTokenMetadata\",\"name\":\"\",\"type\":\"tuple\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken[]\",\"name\":\"cTokens\",\"type\":\"address[]\"}],\"name\":\"cTokenMetadataAll\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"exchangeRateCurrent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"supplyRatePerBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowRatePerBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"reserveFactorMantissa\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalBorrows\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalReserves\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalSupply\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalCash\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"isListed\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"collateralFactorMantissa\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"underlyingAssetAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"cTokenDecimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"underlyingDecimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"compSupplySpeed\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"compBorrowSpeed\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowCap\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.CTokenMetadata[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"}],\"name\":\"cTokenUnderlyingPrice\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"underlyingPrice\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.CTokenUnderlyingPrice\",\"name\":\"\",\"type\":\"tuple\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken[]\",\"name\":\"cTokens\",\"type\":\"address[]\"}],\"name\":\"cTokenUnderlyingPriceAll\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"underlyingPrice\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.CTokenUnderlyingPrice[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractComptrollerLensInterface\",\"name\":\"comptroller\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getAccountLimits\",\"outputs\":[{\"components\":[{\"internalType\":\"contractCToken[]\",\"name\":\"markets\",\"type\":\"address[]\"},{\"internalType\":\"uint256\",\"name\":\"liquidity\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"shortfall\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.AccountLimits\",\"name\":\"\",\"type\":\"tuple\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"contractComp\",\"name\":\"comp\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getCompBalanceMetadata\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"votes\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"delegate\",\"type\":\"address\"}],\"internalType\":\"structCompoundLens.CompBalanceMetadata\",\"name\":\"\",\"type\":\"tuple\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractComp\",\"name\":\"comp\",\"type\":\"address\"},{\"internalType\":\"contractComptrollerLensInterface\",\"name\":\"comptroller\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getCompBalanceMetadataExt\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"votes\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"delegate\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"allocated\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.CompBalanceMetadataExt\",\"name\":\"\",\"type\":\"tuple\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"contractComp\",\"name\":\"comp\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint32[]\",\"name\":\"blockNumbers\",\"type\":\"uint32[]\"}],\"name\":\"getCompVotes\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"votes\",\"type\":\"uint256\"}],\"internalType\":\"structCompoundLens.CompVotes[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"contractGovernorBravoInterface\",\"name\":\"governor\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"proposalIds\",\"type\":\"uint256[]\"}],\"name\":\"getGovBravoProposals\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"eta\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"string[]\",\"name\":\"signatures\",\"type\":\"string[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256\",\"name\":\"startBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"forVotes\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"againstVotes\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"abstainVotes\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"canceled\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"executed\",\"type\":\"bool\"}],\"internalType\":\"structCompoundLens.GovBravoProposal[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"contractGovernorBravoInterface\",\"name\":\"governor\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"proposalIds\",\"type\":\"uint256[]\"}],\"name\":\"getGovBravoReceipts\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"hasVoted\",\"type\":\"bool\"},{\"internalType\":\"uint8\",\"name\":\"support\",\"type\":\"uint8\"},{\"internalType\":\"uint96\",\"name\":\"votes\",\"type\":\"uint96\"}],\"internalType\":\"structCompoundLens.GovBravoReceipt[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"contractGovernorAlpha\",\"name\":\"governor\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"proposalIds\",\"type\":\"uint256[]\"}],\"name\":\"getGovProposals\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"eta\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"string[]\",\"name\":\"signatures\",\"type\":\"string[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256\",\"name\":\"startBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"forVotes\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"againstVotes\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"canceled\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"executed\",\"type\":\"bool\"}],\"internalType\":\"structCompoundLens.GovProposal[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"contractGovernorAlpha\",\"name\":\"governor\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"proposalIds\",\"type\":\"uint256[]\"}],\"name\":\"getGovReceipts\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"hasVoted\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"support\",\"type\":\"bool\"},{\"internalType\":\"uint96\",\"name\":\"votes\",\"type\":\"uint96\"}],\"internalType\":\"structCompoundLens.GovReceipt[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

CompoundLensMetaData contains all meta data concerning the CompoundLens contract.

View Source
var ComptrollerABI = ComptrollerMetaData.ABI

ComptrollerABI is the input ABI used to generate the binding from. Deprecated: Use ComptrollerMetaData.ABI instead.

View Source
var ComptrollerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"action\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"pauseState\",\"type\":\"bool\"}],\"name\":\"ActionPaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"action\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"pauseState\",\"type\":\"bool\"}],\"name\":\"ActionPaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldCompAccrued\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newCompAccrued\",\"type\":\"uint256\"}],\"name\":\"CompAccruedAdjusted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newSpeed\",\"type\":\"uint256\"}],\"name\":\"CompBorrowSpeedUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"CompGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldCompReceivable\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newCompReceivable\",\"type\":\"uint256\"}],\"name\":\"CompReceivableUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newSpeed\",\"type\":\"uint256\"}],\"name\":\"CompSupplySpeedUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"contributor\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newSpeed\",\"type\":\"uint256\"}],\"name\":\"ContributorCompSpeedUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"compDelta\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"compBorrowIndex\",\"type\":\"uint256\"}],\"name\":\"DistributedBorrowerComp\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"supplier\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"compDelta\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"compSupplyIndex\",\"type\":\"uint256\"}],\"name\":\"DistributedSupplierComp\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"error\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"info\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"detail\",\"type\":\"uint256\"}],\"name\":\"Failure\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MarketEntered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MarketExited\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"}],\"name\":\"MarketListed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newBorrowCap\",\"type\":\"uint256\"}],\"name\":\"NewBorrowCap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldBorrowCapGuardian\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newBorrowCapGuardian\",\"type\":\"address\"}],\"name\":\"NewBorrowCapGuardian\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldCloseFactorMantissa\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newCloseFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"NewCloseFactor\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldCollateralFactorMantissa\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newCollateralFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"NewCollateralFactor\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldLiquidationIncentiveMantissa\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newLiquidationIncentiveMantissa\",\"type\":\"uint256\"}],\"name\":\"NewLiquidationIncentive\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"oldPauseGuardian\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newPauseGuardian\",\"type\":\"address\"}],\"name\":\"NewPauseGuardian\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractPriceOracle\",\"name\":\"oldPriceOracle\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractPriceOracle\",\"name\":\"newPriceOracle\",\"type\":\"address\"}],\"name\":\"NewPriceOracle\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractUnitroller\",\"name\":\"unitroller\",\"type\":\"address\"}],\"name\":\"_become\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"_grantComp\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"newBorrowCapGuardian\",\"type\":\"address\"}],\"name\":\"_setBorrowCapGuardian\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"state\",\"type\":\"bool\"}],\"name\":\"_setBorrowPaused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newCloseFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"_setCloseFactor\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"newCollateralFactorMantissa\",\"type\":\"uint256\"}],\"name\":\"_setCollateralFactor\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken[]\",\"name\":\"cTokens\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"supplySpeeds\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"borrowSpeeds\",\"type\":\"uint256[]\"}],\"name\":\"_setCompSpeeds\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"contributor\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"compSpeed\",\"type\":\"uint256\"}],\"name\":\"_setContributorCompSpeed\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newLiquidationIncentiveMantissa\",\"type\":\"uint256\"}],\"name\":\"_setLiquidationIncentive\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken[]\",\"name\":\"cTokens\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"newBorrowCaps\",\"type\":\"uint256[]\"}],\"name\":\"_setMarketBorrowCaps\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"state\",\"type\":\"bool\"}],\"name\":\"_setMintPaused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPauseGuardian\",\"type\":\"address\"}],\"name\":\"_setPauseGuardian\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractPriceOracle\",\"name\":\"newOracle\",\"type\":\"address\"}],\"name\":\"_setPriceOracle\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bool\",\"name\":\"state\",\"type\":\"bool\"}],\"name\":\"_setSeizePaused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bool\",\"name\":\"state\",\"type\":\"bool\"}],\"name\":\"_setTransferPaused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"}],\"name\":\"_supportMarket\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"accountAssets\",\"outputs\":[{\"internalType\":\"contractCToken\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"allMarkets\",\"outputs\":[{\"internalType\":\"contractCToken\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"borrowAmount\",\"type\":\"uint256\"}],\"name\":\"borrowAllowed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"borrowCapGuardian\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"borrowCaps\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"borrowGuardianPaused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"borrowAmount\",\"type\":\"uint256\"}],\"name\":\"borrowVerify\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"}],\"name\":\"checkMembership\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"},{\"internalType\":\"contractCToken[]\",\"name\":\"cTokens\",\"type\":\"address[]\"}],\"name\":\"claimComp\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"holders\",\"type\":\"address[]\"},{\"internalType\":\"contractCToken[]\",\"name\":\"cTokens\",\"type\":\"address[]\"},{\"internalType\":\"bool\",\"name\":\"borrowers\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"suppliers\",\"type\":\"bool\"}],\"name\":\"claimComp\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"}],\"name\":\"claimComp\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"closeFactorMantissa\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compAccrued\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compBorrowSpeeds\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compBorrowState\",\"outputs\":[{\"internalType\":\"uint224\",\"name\":\"index\",\"type\":\"uint224\"},{\"internalType\":\"uint32\",\"name\":\"block\",\"type\":\"uint32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compBorrowerIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compContributorSpeeds\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"compInitialIndex\",\"outputs\":[{\"internalType\":\"uint224\",\"name\":\"\",\"type\":\"uint224\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"compRate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compReceivable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compSpeeds\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compSupplierIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compSupplySpeeds\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"compSupplyState\",\"outputs\":[{\"internalType\":\"uint224\",\"name\":\"index\",\"type\":\"uint224\"},{\"internalType\":\"uint32\",\"name\":\"block\",\"type\":\"uint32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"comptrollerImplementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"cTokens\",\"type\":\"address[]\"}],\"name\":\"enterMarkets\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cTokenAddress\",\"type\":\"address\"}],\"name\":\"exitMarket\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"affectedUsers\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"fixBadAccruals\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getAccountLiquidity\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getAllMarkets\",\"outputs\":[{\"internalType\":\"contractCToken[]\",\"name\":\"\",\"type\":\"address[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getAssetsIn\",\"outputs\":[{\"internalType\":\"contractCToken[]\",\"name\":\"\",\"type\":\"address[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getCompAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"cTokenModify\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"redeemTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowAmount\",\"type\":\"uint256\"}],\"name\":\"getHypotheticalAccountLiquidity\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isComptroller\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"contractCToken\",\"name\":\"cToken\",\"type\":\"address\"}],\"name\":\"isDeprecated\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"lastContributorBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cTokenBorrowed\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"cTokenCollateral\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"liquidateBorrowAllowed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cTokenBorrowed\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"cTokenCollateral\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"actualRepayAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"liquidateBorrowVerify\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cTokenBorrowed\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"cTokenCollateral\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"actualRepayAmount\",\"type\":\"uint256\"}],\"name\":\"liquidateCalculateSeizeTokens\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"liquidationIncentiveMantissa\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"markets\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isListed\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"collateralFactorMantissa\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"isComped\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"maxAssets\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"mintAmount\",\"type\":\"uint256\"}],\"name\":\"mintAllowed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"mintGuardianPaused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"minter\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"actualMintAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"mintTokens\",\"type\":\"uint256\"}],\"name\":\"mintVerify\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"oracle\",\"outputs\":[{\"internalType\":\"contractPriceOracle\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"pauseGuardian\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"pendingComptrollerImplementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"proposal65FixExecuted\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"redeemer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"redeemTokens\",\"type\":\"uint256\"}],\"name\":\"redeemAllowed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"redeemer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"redeemAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"redeemTokens\",\"type\":\"uint256\"}],\"name\":\"redeemVerify\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"payer\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"repayBorrowAllowed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"payer\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"actualRepayAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"borrowerIndex\",\"type\":\"uint256\"}],\"name\":\"repayBorrowVerify\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cTokenCollateral\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"cTokenBorrowed\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"seizeAllowed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"seizeGuardianPaused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cTokenCollateral\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"cTokenBorrowed\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"borrower\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"seizeTokens\",\"type\":\"uint256\"}],\"name\":\"seizeVerify\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"src\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"dst\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"transferTokens\",\"type\":\"uint256\"}],\"name\":\"transferAllowed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"transferGuardianPaused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"cToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"src\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"dst\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"transferTokens\",\"type\":\"uint256\"}],\"name\":\"transferVerify\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"contributor\",\"type\":\"address\"}],\"name\":\"updateContributorRewards\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

ComptrollerMetaData contains all meta data concerning the Comptroller contract.

Functions

This section is empty.

Types

type CompoundCErc20

type CompoundCErc20 struct {
	CompoundCErc20Caller     // Read-only binding to the contract
	CompoundCErc20Transactor // Write-only binding to the contract
	CompoundCErc20Filterer   // Log filterer for contract events
}

CompoundCErc20 is an auto generated Go binding around an Ethereum contract.

func NewCompoundCErc20

func NewCompoundCErc20(address common.Address, backend bind.ContractBackend) (*CompoundCErc20, error)

NewCompoundCErc20 creates a new instance of CompoundCErc20, bound to a specific deployed contract.

type CompoundCErc20AccrueInterest

type CompoundCErc20AccrueInterest struct {
	CashPrior           *big.Int
	InterestAccumulated *big.Int
	BorrowIndex         *big.Int
	TotalBorrows        *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

CompoundCErc20AccrueInterest represents a AccrueInterest event raised by the CompoundCErc20 contract.

type CompoundCErc20AccrueInterestIterator

type CompoundCErc20AccrueInterestIterator struct {
	Event *CompoundCErc20AccrueInterest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20AccrueInterestIterator is returned from FilterAccrueInterest and is used to iterate over the raw logs and unpacked data for AccrueInterest events raised by the CompoundCErc20 contract.

func (*CompoundCErc20AccrueInterestIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20AccrueInterestIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20AccrueInterestIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20Approval

type CompoundCErc20Approval struct {
	Owner   common.Address
	Spender common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

CompoundCErc20Approval represents a Approval event raised by the CompoundCErc20 contract.

type CompoundCErc20ApprovalIterator

type CompoundCErc20ApprovalIterator struct {
	Event *CompoundCErc20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the CompoundCErc20 contract.

func (*CompoundCErc20ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20Borrow

type CompoundCErc20Borrow struct {
	Borrower       common.Address
	BorrowAmount   *big.Int
	AccountBorrows *big.Int
	TotalBorrows   *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

CompoundCErc20Borrow represents a Borrow event raised by the CompoundCErc20 contract.

type CompoundCErc20BorrowIterator

type CompoundCErc20BorrowIterator struct {
	Event *CompoundCErc20Borrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20BorrowIterator is returned from FilterBorrow and is used to iterate over the raw logs and unpacked data for Borrow events raised by the CompoundCErc20 contract.

func (*CompoundCErc20BorrowIterator) Close

func (it *CompoundCErc20BorrowIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20BorrowIterator) Error

func (it *CompoundCErc20BorrowIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20BorrowIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20Caller

type CompoundCErc20Caller struct {
	// contains filtered or unexported fields
}

CompoundCErc20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewCompoundCErc20Caller

func NewCompoundCErc20Caller(address common.Address, caller bind.ContractCaller) (*CompoundCErc20Caller, error)

NewCompoundCErc20Caller creates a new read-only instance of CompoundCErc20, bound to a specific deployed contract.

func (*CompoundCErc20Caller) AccrualBlockNumber

func (_CompoundCErc20 *CompoundCErc20Caller) AccrualBlockNumber(opts *bind.CallOpts) (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*CompoundCErc20Caller) Admin

func (_CompoundCErc20 *CompoundCErc20Caller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*CompoundCErc20Caller) Allowance

func (_CompoundCErc20 *CompoundCErc20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CompoundCErc20Caller) BalanceOf

func (_CompoundCErc20 *CompoundCErc20Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*CompoundCErc20Caller) BorrowBalanceStored

func (_CompoundCErc20 *CompoundCErc20Caller) BorrowBalanceStored(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*CompoundCErc20Caller) BorrowIndex

func (_CompoundCErc20 *CompoundCErc20Caller) BorrowIndex(opts *bind.CallOpts) (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*CompoundCErc20Caller) BorrowRatePerBlock

func (_CompoundCErc20 *CompoundCErc20Caller) BorrowRatePerBlock(opts *bind.CallOpts) (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*CompoundCErc20Caller) Comptroller

func (_CompoundCErc20 *CompoundCErc20Caller) Comptroller(opts *bind.CallOpts) (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*CompoundCErc20Caller) Decimals

func (_CompoundCErc20 *CompoundCErc20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CompoundCErc20Caller) DelegateToViewImplementation

func (_CompoundCErc20 *CompoundCErc20Caller) DelegateToViewImplementation(opts *bind.CallOpts, data []byte) ([]byte, error)

DelegateToViewImplementation is a free data retrieval call binding the contract method 0x4487152f.

Solidity: function delegateToViewImplementation(bytes data) view returns(bytes)

func (*CompoundCErc20Caller) ExchangeRateStored

func (_CompoundCErc20 *CompoundCErc20Caller) ExchangeRateStored(opts *bind.CallOpts) (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*CompoundCErc20Caller) GetAccountSnapshot

func (_CompoundCErc20 *CompoundCErc20Caller) GetAccountSnapshot(opts *bind.CallOpts, account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*CompoundCErc20Caller) GetCash

func (_CompoundCErc20 *CompoundCErc20Caller) GetCash(opts *bind.CallOpts) (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*CompoundCErc20Caller) Implementation

func (_CompoundCErc20 *CompoundCErc20Caller) Implementation(opts *bind.CallOpts) (common.Address, error)

Implementation is a free data retrieval call binding the contract method 0x5c60da1b.

Solidity: function implementation() view returns(address)

func (*CompoundCErc20Caller) InterestRateModel

func (_CompoundCErc20 *CompoundCErc20Caller) InterestRateModel(opts *bind.CallOpts) (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*CompoundCErc20Caller) IsCToken

func (_CompoundCErc20 *CompoundCErc20Caller) IsCToken(opts *bind.CallOpts) (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*CompoundCErc20Caller) Name

func (_CompoundCErc20 *CompoundCErc20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CompoundCErc20Caller) PendingAdmin

func (_CompoundCErc20 *CompoundCErc20Caller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*CompoundCErc20Caller) ReserveFactorMantissa

func (_CompoundCErc20 *CompoundCErc20Caller) ReserveFactorMantissa(opts *bind.CallOpts) (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*CompoundCErc20Caller) SupplyRatePerBlock

func (_CompoundCErc20 *CompoundCErc20Caller) SupplyRatePerBlock(opts *bind.CallOpts) (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*CompoundCErc20Caller) Symbol

func (_CompoundCErc20 *CompoundCErc20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CompoundCErc20Caller) TotalBorrows

func (_CompoundCErc20 *CompoundCErc20Caller) TotalBorrows(opts *bind.CallOpts) (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*CompoundCErc20Caller) TotalReserves

func (_CompoundCErc20 *CompoundCErc20Caller) TotalReserves(opts *bind.CallOpts) (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*CompoundCErc20Caller) TotalSupply

func (_CompoundCErc20 *CompoundCErc20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*CompoundCErc20Caller) Underlying

func (_CompoundCErc20 *CompoundCErc20Caller) Underlying(opts *bind.CallOpts) (common.Address, error)

Underlying is a free data retrieval call binding the contract method 0x6f307dc3.

Solidity: function underlying() view returns(address)

type CompoundCErc20CallerRaw

type CompoundCErc20CallerRaw struct {
	Contract *CompoundCErc20Caller // Generic read-only contract binding to access the raw methods on
}

CompoundCErc20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*CompoundCErc20CallerRaw) Call

func (_CompoundCErc20 *CompoundCErc20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CompoundCErc20CallerSession

type CompoundCErc20CallerSession struct {
	Contract *CompoundCErc20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

CompoundCErc20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*CompoundCErc20CallerSession) AccrualBlockNumber

func (_CompoundCErc20 *CompoundCErc20CallerSession) AccrualBlockNumber() (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*CompoundCErc20CallerSession) Admin

func (_CompoundCErc20 *CompoundCErc20CallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*CompoundCErc20CallerSession) Allowance

func (_CompoundCErc20 *CompoundCErc20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CompoundCErc20CallerSession) BalanceOf

func (_CompoundCErc20 *CompoundCErc20CallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*CompoundCErc20CallerSession) BorrowBalanceStored

func (_CompoundCErc20 *CompoundCErc20CallerSession) BorrowBalanceStored(account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*CompoundCErc20CallerSession) BorrowIndex

func (_CompoundCErc20 *CompoundCErc20CallerSession) BorrowIndex() (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*CompoundCErc20CallerSession) BorrowRatePerBlock

func (_CompoundCErc20 *CompoundCErc20CallerSession) BorrowRatePerBlock() (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*CompoundCErc20CallerSession) Comptroller

func (_CompoundCErc20 *CompoundCErc20CallerSession) Comptroller() (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*CompoundCErc20CallerSession) Decimals

func (_CompoundCErc20 *CompoundCErc20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CompoundCErc20CallerSession) DelegateToViewImplementation

func (_CompoundCErc20 *CompoundCErc20CallerSession) DelegateToViewImplementation(data []byte) ([]byte, error)

DelegateToViewImplementation is a free data retrieval call binding the contract method 0x4487152f.

Solidity: function delegateToViewImplementation(bytes data) view returns(bytes)

func (*CompoundCErc20CallerSession) ExchangeRateStored

func (_CompoundCErc20 *CompoundCErc20CallerSession) ExchangeRateStored() (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*CompoundCErc20CallerSession) GetAccountSnapshot

func (_CompoundCErc20 *CompoundCErc20CallerSession) GetAccountSnapshot(account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*CompoundCErc20CallerSession) GetCash

func (_CompoundCErc20 *CompoundCErc20CallerSession) GetCash() (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*CompoundCErc20CallerSession) Implementation

func (_CompoundCErc20 *CompoundCErc20CallerSession) Implementation() (common.Address, error)

Implementation is a free data retrieval call binding the contract method 0x5c60da1b.

Solidity: function implementation() view returns(address)

func (*CompoundCErc20CallerSession) InterestRateModel

func (_CompoundCErc20 *CompoundCErc20CallerSession) InterestRateModel() (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*CompoundCErc20CallerSession) IsCToken

func (_CompoundCErc20 *CompoundCErc20CallerSession) IsCToken() (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*CompoundCErc20CallerSession) Name

func (_CompoundCErc20 *CompoundCErc20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CompoundCErc20CallerSession) PendingAdmin

func (_CompoundCErc20 *CompoundCErc20CallerSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*CompoundCErc20CallerSession) ReserveFactorMantissa

func (_CompoundCErc20 *CompoundCErc20CallerSession) ReserveFactorMantissa() (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*CompoundCErc20CallerSession) SupplyRatePerBlock

func (_CompoundCErc20 *CompoundCErc20CallerSession) SupplyRatePerBlock() (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*CompoundCErc20CallerSession) Symbol

func (_CompoundCErc20 *CompoundCErc20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CompoundCErc20CallerSession) TotalBorrows

func (_CompoundCErc20 *CompoundCErc20CallerSession) TotalBorrows() (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*CompoundCErc20CallerSession) TotalReserves

func (_CompoundCErc20 *CompoundCErc20CallerSession) TotalReserves() (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*CompoundCErc20CallerSession) TotalSupply

func (_CompoundCErc20 *CompoundCErc20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*CompoundCErc20CallerSession) Underlying

func (_CompoundCErc20 *CompoundCErc20CallerSession) Underlying() (common.Address, error)

Underlying is a free data retrieval call binding the contract method 0x6f307dc3.

Solidity: function underlying() view returns(address)

type CompoundCErc20Failure

type CompoundCErc20Failure struct {
	Error  *big.Int
	Info   *big.Int
	Detail *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

CompoundCErc20Failure represents a Failure event raised by the CompoundCErc20 contract.

type CompoundCErc20FailureIterator

type CompoundCErc20FailureIterator struct {
	Event *CompoundCErc20Failure // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20FailureIterator is returned from FilterFailure and is used to iterate over the raw logs and unpacked data for Failure events raised by the CompoundCErc20 contract.

func (*CompoundCErc20FailureIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20FailureIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20FailureIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20Filterer

type CompoundCErc20Filterer struct {
	// contains filtered or unexported fields
}

CompoundCErc20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCompoundCErc20Filterer

func NewCompoundCErc20Filterer(address common.Address, filterer bind.ContractFilterer) (*CompoundCErc20Filterer, error)

NewCompoundCErc20Filterer creates a new log filterer instance of CompoundCErc20, bound to a specific deployed contract.

func (*CompoundCErc20Filterer) FilterAccrueInterest

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterAccrueInterest(opts *bind.FilterOpts) (*CompoundCErc20AccrueInterestIterator, error)

FilterAccrueInterest is a free log retrieval operation binding the contract event 0x4dec04e750ca11537cabcd8a9eab06494de08da3735bc8871cd41250e190bc04.

Solidity: event AccrueInterest(uint256 cashPrior, uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*CompoundCErc20Filterer) FilterApproval

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*CompoundCErc20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*CompoundCErc20Filterer) FilterBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterBorrow(opts *bind.FilterOpts) (*CompoundCErc20BorrowIterator, error)

FilterBorrow is a free log retrieval operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCErc20Filterer) FilterFailure

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterFailure(opts *bind.FilterOpts) (*CompoundCErc20FailureIterator, error)

FilterFailure is a free log retrieval operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*CompoundCErc20Filterer) FilterLiquidateBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterLiquidateBorrow(opts *bind.FilterOpts) (*CompoundCErc20LiquidateBorrowIterator, error)

FilterLiquidateBorrow is a free log retrieval operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*CompoundCErc20Filterer) FilterMint

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterMint(opts *bind.FilterOpts) (*CompoundCErc20MintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*CompoundCErc20Filterer) FilterNewAdmin

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterNewAdmin(opts *bind.FilterOpts) (*CompoundCErc20NewAdminIterator, error)

FilterNewAdmin is a free log retrieval operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*CompoundCErc20Filterer) FilterNewComptroller

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterNewComptroller(opts *bind.FilterOpts) (*CompoundCErc20NewComptrollerIterator, error)

FilterNewComptroller is a free log retrieval operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*CompoundCErc20Filterer) FilterNewImplementation

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterNewImplementation(opts *bind.FilterOpts) (*CompoundCErc20NewImplementationIterator, error)

FilterNewImplementation is a free log retrieval operation binding the contract event 0xd604de94d45953f9138079ec1b82d533cb2160c906d1076d1f7ed54befbca97a.

Solidity: event NewImplementation(address oldImplementation, address newImplementation)

func (*CompoundCErc20Filterer) FilterNewMarketInterestRateModel

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterNewMarketInterestRateModel(opts *bind.FilterOpts) (*CompoundCErc20NewMarketInterestRateModelIterator, error)

FilterNewMarketInterestRateModel is a free log retrieval operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*CompoundCErc20Filterer) FilterNewPendingAdmin

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterNewPendingAdmin(opts *bind.FilterOpts) (*CompoundCErc20NewPendingAdminIterator, error)

FilterNewPendingAdmin is a free log retrieval operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*CompoundCErc20Filterer) FilterNewReserveFactor

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterNewReserveFactor(opts *bind.FilterOpts) (*CompoundCErc20NewReserveFactorIterator, error)

FilterNewReserveFactor is a free log retrieval operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*CompoundCErc20Filterer) FilterRedeem

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterRedeem(opts *bind.FilterOpts) (*CompoundCErc20RedeemIterator, error)

FilterRedeem is a free log retrieval operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*CompoundCErc20Filterer) FilterRepayBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterRepayBorrow(opts *bind.FilterOpts) (*CompoundCErc20RepayBorrowIterator, error)

FilterRepayBorrow is a free log retrieval operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCErc20Filterer) FilterReservesAdded

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterReservesAdded(opts *bind.FilterOpts) (*CompoundCErc20ReservesAddedIterator, error)

FilterReservesAdded is a free log retrieval operation binding the contract event 0xa91e67c5ea634cd43a12c5a482724b03de01e85ca68702a53d0c2f45cb7c1dc5.

Solidity: event ReservesAdded(address benefactor, uint256 addAmount, uint256 newTotalReserves)

func (*CompoundCErc20Filterer) FilterReservesReduced

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterReservesReduced(opts *bind.FilterOpts) (*CompoundCErc20ReservesReducedIterator, error)

FilterReservesReduced is a free log retrieval operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*CompoundCErc20Filterer) FilterTransfer

func (_CompoundCErc20 *CompoundCErc20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*CompoundCErc20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

func (*CompoundCErc20Filterer) ParseAccrueInterest

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseAccrueInterest(log types.Log) (*CompoundCErc20AccrueInterest, error)

ParseAccrueInterest is a log parse operation binding the contract event 0x4dec04e750ca11537cabcd8a9eab06494de08da3735bc8871cd41250e190bc04.

Solidity: event AccrueInterest(uint256 cashPrior, uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*CompoundCErc20Filterer) ParseApproval

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseApproval(log types.Log) (*CompoundCErc20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*CompoundCErc20Filterer) ParseBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseBorrow(log types.Log) (*CompoundCErc20Borrow, error)

ParseBorrow is a log parse operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCErc20Filterer) ParseFailure

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseFailure(log types.Log) (*CompoundCErc20Failure, error)

ParseFailure is a log parse operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*CompoundCErc20Filterer) ParseLiquidateBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseLiquidateBorrow(log types.Log) (*CompoundCErc20LiquidateBorrow, error)

ParseLiquidateBorrow is a log parse operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*CompoundCErc20Filterer) ParseMint

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseMint(log types.Log) (*CompoundCErc20Mint, error)

ParseMint is a log parse operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*CompoundCErc20Filterer) ParseNewAdmin

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseNewAdmin(log types.Log) (*CompoundCErc20NewAdmin, error)

ParseNewAdmin is a log parse operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*CompoundCErc20Filterer) ParseNewComptroller

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseNewComptroller(log types.Log) (*CompoundCErc20NewComptroller, error)

ParseNewComptroller is a log parse operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*CompoundCErc20Filterer) ParseNewImplementation

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseNewImplementation(log types.Log) (*CompoundCErc20NewImplementation, error)

ParseNewImplementation is a log parse operation binding the contract event 0xd604de94d45953f9138079ec1b82d533cb2160c906d1076d1f7ed54befbca97a.

Solidity: event NewImplementation(address oldImplementation, address newImplementation)

func (*CompoundCErc20Filterer) ParseNewMarketInterestRateModel

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseNewMarketInterestRateModel(log types.Log) (*CompoundCErc20NewMarketInterestRateModel, error)

ParseNewMarketInterestRateModel is a log parse operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*CompoundCErc20Filterer) ParseNewPendingAdmin

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseNewPendingAdmin(log types.Log) (*CompoundCErc20NewPendingAdmin, error)

ParseNewPendingAdmin is a log parse operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*CompoundCErc20Filterer) ParseNewReserveFactor

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseNewReserveFactor(log types.Log) (*CompoundCErc20NewReserveFactor, error)

ParseNewReserveFactor is a log parse operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*CompoundCErc20Filterer) ParseRedeem

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseRedeem(log types.Log) (*CompoundCErc20Redeem, error)

ParseRedeem is a log parse operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*CompoundCErc20Filterer) ParseRepayBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseRepayBorrow(log types.Log) (*CompoundCErc20RepayBorrow, error)

ParseRepayBorrow is a log parse operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCErc20Filterer) ParseReservesAdded

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseReservesAdded(log types.Log) (*CompoundCErc20ReservesAdded, error)

ParseReservesAdded is a log parse operation binding the contract event 0xa91e67c5ea634cd43a12c5a482724b03de01e85ca68702a53d0c2f45cb7c1dc5.

Solidity: event ReservesAdded(address benefactor, uint256 addAmount, uint256 newTotalReserves)

func (*CompoundCErc20Filterer) ParseReservesReduced

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseReservesReduced(log types.Log) (*CompoundCErc20ReservesReduced, error)

ParseReservesReduced is a log parse operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*CompoundCErc20Filterer) ParseTransfer

func (_CompoundCErc20 *CompoundCErc20Filterer) ParseTransfer(log types.Log) (*CompoundCErc20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

func (*CompoundCErc20Filterer) WatchAccrueInterest

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchAccrueInterest(opts *bind.WatchOpts, sink chan<- *CompoundCErc20AccrueInterest) (event.Subscription, error)

WatchAccrueInterest is a free log subscription operation binding the contract event 0x4dec04e750ca11537cabcd8a9eab06494de08da3735bc8871cd41250e190bc04.

Solidity: event AccrueInterest(uint256 cashPrior, uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*CompoundCErc20Filterer) WatchApproval

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *CompoundCErc20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*CompoundCErc20Filterer) WatchBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchBorrow(opts *bind.WatchOpts, sink chan<- *CompoundCErc20Borrow) (event.Subscription, error)

WatchBorrow is a free log subscription operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCErc20Filterer) WatchFailure

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchFailure(opts *bind.WatchOpts, sink chan<- *CompoundCErc20Failure) (event.Subscription, error)

WatchFailure is a free log subscription operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*CompoundCErc20Filterer) WatchLiquidateBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchLiquidateBorrow(opts *bind.WatchOpts, sink chan<- *CompoundCErc20LiquidateBorrow) (event.Subscription, error)

WatchLiquidateBorrow is a free log subscription operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*CompoundCErc20Filterer) WatchMint

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchMint(opts *bind.WatchOpts, sink chan<- *CompoundCErc20Mint) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*CompoundCErc20Filterer) WatchNewAdmin

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchNewAdmin(opts *bind.WatchOpts, sink chan<- *CompoundCErc20NewAdmin) (event.Subscription, error)

WatchNewAdmin is a free log subscription operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*CompoundCErc20Filterer) WatchNewComptroller

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchNewComptroller(opts *bind.WatchOpts, sink chan<- *CompoundCErc20NewComptroller) (event.Subscription, error)

WatchNewComptroller is a free log subscription operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*CompoundCErc20Filterer) WatchNewImplementation

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchNewImplementation(opts *bind.WatchOpts, sink chan<- *CompoundCErc20NewImplementation) (event.Subscription, error)

WatchNewImplementation is a free log subscription operation binding the contract event 0xd604de94d45953f9138079ec1b82d533cb2160c906d1076d1f7ed54befbca97a.

Solidity: event NewImplementation(address oldImplementation, address newImplementation)

func (*CompoundCErc20Filterer) WatchNewMarketInterestRateModel

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchNewMarketInterestRateModel(opts *bind.WatchOpts, sink chan<- *CompoundCErc20NewMarketInterestRateModel) (event.Subscription, error)

WatchNewMarketInterestRateModel is a free log subscription operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*CompoundCErc20Filterer) WatchNewPendingAdmin

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchNewPendingAdmin(opts *bind.WatchOpts, sink chan<- *CompoundCErc20NewPendingAdmin) (event.Subscription, error)

WatchNewPendingAdmin is a free log subscription operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*CompoundCErc20Filterer) WatchNewReserveFactor

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchNewReserveFactor(opts *bind.WatchOpts, sink chan<- *CompoundCErc20NewReserveFactor) (event.Subscription, error)

WatchNewReserveFactor is a free log subscription operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*CompoundCErc20Filterer) WatchRedeem

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchRedeem(opts *bind.WatchOpts, sink chan<- *CompoundCErc20Redeem) (event.Subscription, error)

WatchRedeem is a free log subscription operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*CompoundCErc20Filterer) WatchRepayBorrow

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchRepayBorrow(opts *bind.WatchOpts, sink chan<- *CompoundCErc20RepayBorrow) (event.Subscription, error)

WatchRepayBorrow is a free log subscription operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCErc20Filterer) WatchReservesAdded

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchReservesAdded(opts *bind.WatchOpts, sink chan<- *CompoundCErc20ReservesAdded) (event.Subscription, error)

WatchReservesAdded is a free log subscription operation binding the contract event 0xa91e67c5ea634cd43a12c5a482724b03de01e85ca68702a53d0c2f45cb7c1dc5.

Solidity: event ReservesAdded(address benefactor, uint256 addAmount, uint256 newTotalReserves)

func (*CompoundCErc20Filterer) WatchReservesReduced

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchReservesReduced(opts *bind.WatchOpts, sink chan<- *CompoundCErc20ReservesReduced) (event.Subscription, error)

WatchReservesReduced is a free log subscription operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*CompoundCErc20Filterer) WatchTransfer

func (_CompoundCErc20 *CompoundCErc20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *CompoundCErc20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

type CompoundCErc20LiquidateBorrow

type CompoundCErc20LiquidateBorrow struct {
	Liquidator       common.Address
	Borrower         common.Address
	RepayAmount      *big.Int
	CTokenCollateral common.Address
	SeizeTokens      *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

CompoundCErc20LiquidateBorrow represents a LiquidateBorrow event raised by the CompoundCErc20 contract.

type CompoundCErc20LiquidateBorrowIterator

type CompoundCErc20LiquidateBorrowIterator struct {
	Event *CompoundCErc20LiquidateBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20LiquidateBorrowIterator is returned from FilterLiquidateBorrow and is used to iterate over the raw logs and unpacked data for LiquidateBorrow events raised by the CompoundCErc20 contract.

func (*CompoundCErc20LiquidateBorrowIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20LiquidateBorrowIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20LiquidateBorrowIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20Mint

type CompoundCErc20Mint struct {
	Minter     common.Address
	MintAmount *big.Int
	MintTokens *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

CompoundCErc20Mint represents a Mint event raised by the CompoundCErc20 contract.

type CompoundCErc20MintIterator

type CompoundCErc20MintIterator struct {
	Event *CompoundCErc20Mint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20MintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the CompoundCErc20 contract.

func (*CompoundCErc20MintIterator) Close

func (it *CompoundCErc20MintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20MintIterator) Error

func (it *CompoundCErc20MintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20MintIterator) Next

func (it *CompoundCErc20MintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20NewAdmin

type CompoundCErc20NewAdmin struct {
	OldAdmin common.Address
	NewAdmin common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

CompoundCErc20NewAdmin represents a NewAdmin event raised by the CompoundCErc20 contract.

type CompoundCErc20NewAdminIterator

type CompoundCErc20NewAdminIterator struct {
	Event *CompoundCErc20NewAdmin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20NewAdminIterator is returned from FilterNewAdmin and is used to iterate over the raw logs and unpacked data for NewAdmin events raised by the CompoundCErc20 contract.

func (*CompoundCErc20NewAdminIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20NewAdminIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20NewAdminIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20NewComptroller

type CompoundCErc20NewComptroller struct {
	OldComptroller common.Address
	NewComptroller common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

CompoundCErc20NewComptroller represents a NewComptroller event raised by the CompoundCErc20 contract.

type CompoundCErc20NewComptrollerIterator

type CompoundCErc20NewComptrollerIterator struct {
	Event *CompoundCErc20NewComptroller // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20NewComptrollerIterator is returned from FilterNewComptroller and is used to iterate over the raw logs and unpacked data for NewComptroller events raised by the CompoundCErc20 contract.

func (*CompoundCErc20NewComptrollerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20NewComptrollerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20NewComptrollerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20NewImplementation

type CompoundCErc20NewImplementation struct {
	OldImplementation common.Address
	NewImplementation common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

CompoundCErc20NewImplementation represents a NewImplementation event raised by the CompoundCErc20 contract.

type CompoundCErc20NewImplementationIterator

type CompoundCErc20NewImplementationIterator struct {
	Event *CompoundCErc20NewImplementation // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20NewImplementationIterator is returned from FilterNewImplementation and is used to iterate over the raw logs and unpacked data for NewImplementation events raised by the CompoundCErc20 contract.

func (*CompoundCErc20NewImplementationIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20NewImplementationIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20NewImplementationIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20NewMarketInterestRateModel

type CompoundCErc20NewMarketInterestRateModel struct {
	OldInterestRateModel common.Address
	NewInterestRateModel common.Address
	Raw                  types.Log // Blockchain specific contextual infos
}

CompoundCErc20NewMarketInterestRateModel represents a NewMarketInterestRateModel event raised by the CompoundCErc20 contract.

type CompoundCErc20NewMarketInterestRateModelIterator

type CompoundCErc20NewMarketInterestRateModelIterator struct {
	Event *CompoundCErc20NewMarketInterestRateModel // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20NewMarketInterestRateModelIterator is returned from FilterNewMarketInterestRateModel and is used to iterate over the raw logs and unpacked data for NewMarketInterestRateModel events raised by the CompoundCErc20 contract.

func (*CompoundCErc20NewMarketInterestRateModelIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20NewMarketInterestRateModelIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20NewMarketInterestRateModelIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20NewPendingAdmin

type CompoundCErc20NewPendingAdmin struct {
	OldPendingAdmin common.Address
	NewPendingAdmin common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

CompoundCErc20NewPendingAdmin represents a NewPendingAdmin event raised by the CompoundCErc20 contract.

type CompoundCErc20NewPendingAdminIterator

type CompoundCErc20NewPendingAdminIterator struct {
	Event *CompoundCErc20NewPendingAdmin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20NewPendingAdminIterator is returned from FilterNewPendingAdmin and is used to iterate over the raw logs and unpacked data for NewPendingAdmin events raised by the CompoundCErc20 contract.

func (*CompoundCErc20NewPendingAdminIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20NewPendingAdminIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20NewPendingAdminIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20NewReserveFactor

type CompoundCErc20NewReserveFactor struct {
	OldReserveFactorMantissa *big.Int
	NewReserveFactorMantissa *big.Int
	Raw                      types.Log // Blockchain specific contextual infos
}

CompoundCErc20NewReserveFactor represents a NewReserveFactor event raised by the CompoundCErc20 contract.

type CompoundCErc20NewReserveFactorIterator

type CompoundCErc20NewReserveFactorIterator struct {
	Event *CompoundCErc20NewReserveFactor // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20NewReserveFactorIterator is returned from FilterNewReserveFactor and is used to iterate over the raw logs and unpacked data for NewReserveFactor events raised by the CompoundCErc20 contract.

func (*CompoundCErc20NewReserveFactorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20NewReserveFactorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20NewReserveFactorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20Raw

type CompoundCErc20Raw struct {
	Contract *CompoundCErc20 // Generic contract binding to access the raw methods on
}

CompoundCErc20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*CompoundCErc20Raw) Call

func (_CompoundCErc20 *CompoundCErc20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CompoundCErc20Raw) Transact

func (_CompoundCErc20 *CompoundCErc20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CompoundCErc20Raw) Transfer

func (_CompoundCErc20 *CompoundCErc20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CompoundCErc20Redeem

type CompoundCErc20Redeem struct {
	Redeemer     common.Address
	RedeemAmount *big.Int
	RedeemTokens *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

CompoundCErc20Redeem represents a Redeem event raised by the CompoundCErc20 contract.

type CompoundCErc20RedeemIterator

type CompoundCErc20RedeemIterator struct {
	Event *CompoundCErc20Redeem // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20RedeemIterator is returned from FilterRedeem and is used to iterate over the raw logs and unpacked data for Redeem events raised by the CompoundCErc20 contract.

func (*CompoundCErc20RedeemIterator) Close

func (it *CompoundCErc20RedeemIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20RedeemIterator) Error

func (it *CompoundCErc20RedeemIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20RedeemIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20RepayBorrow

type CompoundCErc20RepayBorrow struct {
	Payer          common.Address
	Borrower       common.Address
	RepayAmount    *big.Int
	AccountBorrows *big.Int
	TotalBorrows   *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

CompoundCErc20RepayBorrow represents a RepayBorrow event raised by the CompoundCErc20 contract.

type CompoundCErc20RepayBorrowIterator

type CompoundCErc20RepayBorrowIterator struct {
	Event *CompoundCErc20RepayBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20RepayBorrowIterator is returned from FilterRepayBorrow and is used to iterate over the raw logs and unpacked data for RepayBorrow events raised by the CompoundCErc20 contract.

func (*CompoundCErc20RepayBorrowIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20RepayBorrowIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20RepayBorrowIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20ReservesAdded

type CompoundCErc20ReservesAdded struct {
	Benefactor       common.Address
	AddAmount        *big.Int
	NewTotalReserves *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

CompoundCErc20ReservesAdded represents a ReservesAdded event raised by the CompoundCErc20 contract.

type CompoundCErc20ReservesAddedIterator

type CompoundCErc20ReservesAddedIterator struct {
	Event *CompoundCErc20ReservesAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20ReservesAddedIterator is returned from FilterReservesAdded and is used to iterate over the raw logs and unpacked data for ReservesAdded events raised by the CompoundCErc20 contract.

func (*CompoundCErc20ReservesAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20ReservesAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20ReservesAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20ReservesReduced

type CompoundCErc20ReservesReduced struct {
	Admin            common.Address
	ReduceAmount     *big.Int
	NewTotalReserves *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

CompoundCErc20ReservesReduced represents a ReservesReduced event raised by the CompoundCErc20 contract.

type CompoundCErc20ReservesReducedIterator

type CompoundCErc20ReservesReducedIterator struct {
	Event *CompoundCErc20ReservesReduced // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20ReservesReducedIterator is returned from FilterReservesReduced and is used to iterate over the raw logs and unpacked data for ReservesReduced events raised by the CompoundCErc20 contract.

func (*CompoundCErc20ReservesReducedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20ReservesReducedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20ReservesReducedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCErc20Session

type CompoundCErc20Session struct {
	Contract     *CompoundCErc20   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CompoundCErc20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*CompoundCErc20Session) AcceptAdmin

func (_CompoundCErc20 *CompoundCErc20Session) AcceptAdmin() (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*CompoundCErc20Session) AccrualBlockNumber

func (_CompoundCErc20 *CompoundCErc20Session) AccrualBlockNumber() (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*CompoundCErc20Session) AccrueInterest

func (_CompoundCErc20 *CompoundCErc20Session) AccrueInterest() (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*CompoundCErc20Session) AddReserves

func (_CompoundCErc20 *CompoundCErc20Session) AddReserves(addAmount *big.Int) (*types.Transaction, error)

AddReserves is a paid mutator transaction binding the contract method 0x3e941010.

Solidity: function _addReserves(uint256 addAmount) returns(uint256)

func (*CompoundCErc20Session) Admin

func (_CompoundCErc20 *CompoundCErc20Session) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*CompoundCErc20Session) Allowance

func (_CompoundCErc20 *CompoundCErc20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CompoundCErc20Session) Approve

func (_CompoundCErc20 *CompoundCErc20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CompoundCErc20Session) BalanceOf

func (_CompoundCErc20 *CompoundCErc20Session) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*CompoundCErc20Session) BalanceOfUnderlying

func (_CompoundCErc20 *CompoundCErc20Session) BalanceOfUnderlying(owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*CompoundCErc20Session) Borrow

func (_CompoundCErc20 *CompoundCErc20Session) Borrow(borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*CompoundCErc20Session) BorrowBalanceCurrent

func (_CompoundCErc20 *CompoundCErc20Session) BorrowBalanceCurrent(account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*CompoundCErc20Session) BorrowBalanceStored

func (_CompoundCErc20 *CompoundCErc20Session) BorrowBalanceStored(account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*CompoundCErc20Session) BorrowIndex

func (_CompoundCErc20 *CompoundCErc20Session) BorrowIndex() (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*CompoundCErc20Session) BorrowRatePerBlock

func (_CompoundCErc20 *CompoundCErc20Session) BorrowRatePerBlock() (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*CompoundCErc20Session) Comptroller

func (_CompoundCErc20 *CompoundCErc20Session) Comptroller() (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*CompoundCErc20Session) Decimals

func (_CompoundCErc20 *CompoundCErc20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CompoundCErc20Session) DelegateToImplementation

func (_CompoundCErc20 *CompoundCErc20Session) DelegateToImplementation(data []byte) (*types.Transaction, error)

DelegateToImplementation is a paid mutator transaction binding the contract method 0x0933c1ed.

Solidity: function delegateToImplementation(bytes data) returns(bytes)

func (*CompoundCErc20Session) DelegateToViewImplementation

func (_CompoundCErc20 *CompoundCErc20Session) DelegateToViewImplementation(data []byte) ([]byte, error)

DelegateToViewImplementation is a free data retrieval call binding the contract method 0x4487152f.

Solidity: function delegateToViewImplementation(bytes data) view returns(bytes)

func (*CompoundCErc20Session) ExchangeRateCurrent

func (_CompoundCErc20 *CompoundCErc20Session) ExchangeRateCurrent() (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*CompoundCErc20Session) ExchangeRateStored

func (_CompoundCErc20 *CompoundCErc20Session) ExchangeRateStored() (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*CompoundCErc20Session) Fallback

func (_CompoundCErc20 *CompoundCErc20Session) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*CompoundCErc20Session) GetAccountSnapshot

func (_CompoundCErc20 *CompoundCErc20Session) GetAccountSnapshot(account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*CompoundCErc20Session) GetCash

func (_CompoundCErc20 *CompoundCErc20Session) GetCash() (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*CompoundCErc20Session) Implementation

func (_CompoundCErc20 *CompoundCErc20Session) Implementation() (common.Address, error)

Implementation is a free data retrieval call binding the contract method 0x5c60da1b.

Solidity: function implementation() view returns(address)

func (*CompoundCErc20Session) InterestRateModel

func (_CompoundCErc20 *CompoundCErc20Session) InterestRateModel() (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*CompoundCErc20Session) IsCToken

func (_CompoundCErc20 *CompoundCErc20Session) IsCToken() (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*CompoundCErc20Session) LiquidateBorrow

func (_CompoundCErc20 *CompoundCErc20Session) LiquidateBorrow(borrower common.Address, repayAmount *big.Int, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xf5e3c462.

Solidity: function liquidateBorrow(address borrower, uint256 repayAmount, address cTokenCollateral) returns(uint256)

func (*CompoundCErc20Session) Mint

func (_CompoundCErc20 *CompoundCErc20Session) Mint(mintAmount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 mintAmount) returns(uint256)

func (*CompoundCErc20Session) Name

func (_CompoundCErc20 *CompoundCErc20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CompoundCErc20Session) PendingAdmin

func (_CompoundCErc20 *CompoundCErc20Session) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*CompoundCErc20Session) Redeem

func (_CompoundCErc20 *CompoundCErc20Session) Redeem(redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*CompoundCErc20Session) RedeemUnderlying

func (_CompoundCErc20 *CompoundCErc20Session) RedeemUnderlying(redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*CompoundCErc20Session) ReduceReserves

func (_CompoundCErc20 *CompoundCErc20Session) ReduceReserves(reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*CompoundCErc20Session) RepayBorrow

func (_CompoundCErc20 *CompoundCErc20Session) RepayBorrow(repayAmount *big.Int) (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x0e752702.

Solidity: function repayBorrow(uint256 repayAmount) returns(uint256)

func (*CompoundCErc20Session) RepayBorrowBehalf

func (_CompoundCErc20 *CompoundCErc20Session) RepayBorrowBehalf(borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0x2608f818.

Solidity: function repayBorrowBehalf(address borrower, uint256 repayAmount) returns(uint256)

func (*CompoundCErc20Session) ReserveFactorMantissa

func (_CompoundCErc20 *CompoundCErc20Session) ReserveFactorMantissa() (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*CompoundCErc20Session) Seize

func (_CompoundCErc20 *CompoundCErc20Session) Seize(liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*CompoundCErc20Session) SetComptroller

func (_CompoundCErc20 *CompoundCErc20Session) SetComptroller(newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*CompoundCErc20Session) SetImplementation

func (_CompoundCErc20 *CompoundCErc20Session) SetImplementation(implementation_ common.Address, allowResign bool, becomeImplementationData []byte) (*types.Transaction, error)

SetImplementation is a paid mutator transaction binding the contract method 0x555bcc40.

Solidity: function _setImplementation(address implementation_, bool allowResign, bytes becomeImplementationData) returns()

func (*CompoundCErc20Session) SetInterestRateModel

func (_CompoundCErc20 *CompoundCErc20Session) SetInterestRateModel(newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*CompoundCErc20Session) SetPendingAdmin

func (_CompoundCErc20 *CompoundCErc20Session) SetPendingAdmin(newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*CompoundCErc20Session) SetReserveFactor

func (_CompoundCErc20 *CompoundCErc20Session) SetReserveFactor(newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*CompoundCErc20Session) SupplyRatePerBlock

func (_CompoundCErc20 *CompoundCErc20Session) SupplyRatePerBlock() (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*CompoundCErc20Session) Symbol

func (_CompoundCErc20 *CompoundCErc20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CompoundCErc20Session) TotalBorrows

func (_CompoundCErc20 *CompoundCErc20Session) TotalBorrows() (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*CompoundCErc20Session) TotalBorrowsCurrent

func (_CompoundCErc20 *CompoundCErc20Session) TotalBorrowsCurrent() (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*CompoundCErc20Session) TotalReserves

func (_CompoundCErc20 *CompoundCErc20Session) TotalReserves() (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*CompoundCErc20Session) TotalSupply

func (_CompoundCErc20 *CompoundCErc20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*CompoundCErc20Session) Transfer

func (_CompoundCErc20 *CompoundCErc20Session) Transfer(dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*CompoundCErc20Session) TransferFrom

func (_CompoundCErc20 *CompoundCErc20Session) TransferFrom(src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

func (*CompoundCErc20Session) Underlying

func (_CompoundCErc20 *CompoundCErc20Session) Underlying() (common.Address, error)

Underlying is a free data retrieval call binding the contract method 0x6f307dc3.

Solidity: function underlying() view returns(address)

type CompoundCErc20Transactor

type CompoundCErc20Transactor struct {
	// contains filtered or unexported fields
}

CompoundCErc20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCompoundCErc20Transactor

func NewCompoundCErc20Transactor(address common.Address, transactor bind.ContractTransactor) (*CompoundCErc20Transactor, error)

NewCompoundCErc20Transactor creates a new write-only instance of CompoundCErc20, bound to a specific deployed contract.

func (*CompoundCErc20Transactor) AcceptAdmin

func (_CompoundCErc20 *CompoundCErc20Transactor) AcceptAdmin(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*CompoundCErc20Transactor) AccrueInterest

func (_CompoundCErc20 *CompoundCErc20Transactor) AccrueInterest(opts *bind.TransactOpts) (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*CompoundCErc20Transactor) AddReserves

func (_CompoundCErc20 *CompoundCErc20Transactor) AddReserves(opts *bind.TransactOpts, addAmount *big.Int) (*types.Transaction, error)

AddReserves is a paid mutator transaction binding the contract method 0x3e941010.

Solidity: function _addReserves(uint256 addAmount) returns(uint256)

func (*CompoundCErc20Transactor) Approve

func (_CompoundCErc20 *CompoundCErc20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CompoundCErc20Transactor) BalanceOfUnderlying

func (_CompoundCErc20 *CompoundCErc20Transactor) BalanceOfUnderlying(opts *bind.TransactOpts, owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*CompoundCErc20Transactor) Borrow

func (_CompoundCErc20 *CompoundCErc20Transactor) Borrow(opts *bind.TransactOpts, borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*CompoundCErc20Transactor) BorrowBalanceCurrent

func (_CompoundCErc20 *CompoundCErc20Transactor) BorrowBalanceCurrent(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*CompoundCErc20Transactor) DelegateToImplementation

func (_CompoundCErc20 *CompoundCErc20Transactor) DelegateToImplementation(opts *bind.TransactOpts, data []byte) (*types.Transaction, error)

DelegateToImplementation is a paid mutator transaction binding the contract method 0x0933c1ed.

Solidity: function delegateToImplementation(bytes data) returns(bytes)

func (*CompoundCErc20Transactor) ExchangeRateCurrent

func (_CompoundCErc20 *CompoundCErc20Transactor) ExchangeRateCurrent(opts *bind.TransactOpts) (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*CompoundCErc20Transactor) Fallback

func (_CompoundCErc20 *CompoundCErc20Transactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*CompoundCErc20Transactor) LiquidateBorrow

func (_CompoundCErc20 *CompoundCErc20Transactor) LiquidateBorrow(opts *bind.TransactOpts, borrower common.Address, repayAmount *big.Int, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xf5e3c462.

Solidity: function liquidateBorrow(address borrower, uint256 repayAmount, address cTokenCollateral) returns(uint256)

func (*CompoundCErc20Transactor) Mint

func (_CompoundCErc20 *CompoundCErc20Transactor) Mint(opts *bind.TransactOpts, mintAmount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 mintAmount) returns(uint256)

func (*CompoundCErc20Transactor) Redeem

func (_CompoundCErc20 *CompoundCErc20Transactor) Redeem(opts *bind.TransactOpts, redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*CompoundCErc20Transactor) RedeemUnderlying

func (_CompoundCErc20 *CompoundCErc20Transactor) RedeemUnderlying(opts *bind.TransactOpts, redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*CompoundCErc20Transactor) ReduceReserves

func (_CompoundCErc20 *CompoundCErc20Transactor) ReduceReserves(opts *bind.TransactOpts, reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*CompoundCErc20Transactor) RepayBorrow

func (_CompoundCErc20 *CompoundCErc20Transactor) RepayBorrow(opts *bind.TransactOpts, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x0e752702.

Solidity: function repayBorrow(uint256 repayAmount) returns(uint256)

func (*CompoundCErc20Transactor) RepayBorrowBehalf

func (_CompoundCErc20 *CompoundCErc20Transactor) RepayBorrowBehalf(opts *bind.TransactOpts, borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0x2608f818.

Solidity: function repayBorrowBehalf(address borrower, uint256 repayAmount) returns(uint256)

func (*CompoundCErc20Transactor) Seize

func (_CompoundCErc20 *CompoundCErc20Transactor) Seize(opts *bind.TransactOpts, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*CompoundCErc20Transactor) SetComptroller

func (_CompoundCErc20 *CompoundCErc20Transactor) SetComptroller(opts *bind.TransactOpts, newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*CompoundCErc20Transactor) SetImplementation

func (_CompoundCErc20 *CompoundCErc20Transactor) SetImplementation(opts *bind.TransactOpts, implementation_ common.Address, allowResign bool, becomeImplementationData []byte) (*types.Transaction, error)

SetImplementation is a paid mutator transaction binding the contract method 0x555bcc40.

Solidity: function _setImplementation(address implementation_, bool allowResign, bytes becomeImplementationData) returns()

func (*CompoundCErc20Transactor) SetInterestRateModel

func (_CompoundCErc20 *CompoundCErc20Transactor) SetInterestRateModel(opts *bind.TransactOpts, newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*CompoundCErc20Transactor) SetPendingAdmin

func (_CompoundCErc20 *CompoundCErc20Transactor) SetPendingAdmin(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*CompoundCErc20Transactor) SetReserveFactor

func (_CompoundCErc20 *CompoundCErc20Transactor) SetReserveFactor(opts *bind.TransactOpts, newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*CompoundCErc20Transactor) TotalBorrowsCurrent

func (_CompoundCErc20 *CompoundCErc20Transactor) TotalBorrowsCurrent(opts *bind.TransactOpts) (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*CompoundCErc20Transactor) Transfer

func (_CompoundCErc20 *CompoundCErc20Transactor) Transfer(opts *bind.TransactOpts, dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*CompoundCErc20Transactor) TransferFrom

func (_CompoundCErc20 *CompoundCErc20Transactor) TransferFrom(opts *bind.TransactOpts, src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

type CompoundCErc20TransactorRaw

type CompoundCErc20TransactorRaw struct {
	Contract *CompoundCErc20Transactor // Generic write-only contract binding to access the raw methods on
}

CompoundCErc20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*CompoundCErc20TransactorRaw) Transact

func (_CompoundCErc20 *CompoundCErc20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CompoundCErc20TransactorRaw) Transfer

func (_CompoundCErc20 *CompoundCErc20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CompoundCErc20TransactorSession

type CompoundCErc20TransactorSession struct {
	Contract     *CompoundCErc20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

CompoundCErc20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*CompoundCErc20TransactorSession) AcceptAdmin

func (_CompoundCErc20 *CompoundCErc20TransactorSession) AcceptAdmin() (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*CompoundCErc20TransactorSession) AccrueInterest

func (_CompoundCErc20 *CompoundCErc20TransactorSession) AccrueInterest() (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*CompoundCErc20TransactorSession) AddReserves

func (_CompoundCErc20 *CompoundCErc20TransactorSession) AddReserves(addAmount *big.Int) (*types.Transaction, error)

AddReserves is a paid mutator transaction binding the contract method 0x3e941010.

Solidity: function _addReserves(uint256 addAmount) returns(uint256)

func (*CompoundCErc20TransactorSession) Approve

func (_CompoundCErc20 *CompoundCErc20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CompoundCErc20TransactorSession) BalanceOfUnderlying

func (_CompoundCErc20 *CompoundCErc20TransactorSession) BalanceOfUnderlying(owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*CompoundCErc20TransactorSession) Borrow

func (_CompoundCErc20 *CompoundCErc20TransactorSession) Borrow(borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*CompoundCErc20TransactorSession) BorrowBalanceCurrent

func (_CompoundCErc20 *CompoundCErc20TransactorSession) BorrowBalanceCurrent(account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*CompoundCErc20TransactorSession) DelegateToImplementation

func (_CompoundCErc20 *CompoundCErc20TransactorSession) DelegateToImplementation(data []byte) (*types.Transaction, error)

DelegateToImplementation is a paid mutator transaction binding the contract method 0x0933c1ed.

Solidity: function delegateToImplementation(bytes data) returns(bytes)

func (*CompoundCErc20TransactorSession) ExchangeRateCurrent

func (_CompoundCErc20 *CompoundCErc20TransactorSession) ExchangeRateCurrent() (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*CompoundCErc20TransactorSession) Fallback

func (_CompoundCErc20 *CompoundCErc20TransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*CompoundCErc20TransactorSession) LiquidateBorrow

func (_CompoundCErc20 *CompoundCErc20TransactorSession) LiquidateBorrow(borrower common.Address, repayAmount *big.Int, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xf5e3c462.

Solidity: function liquidateBorrow(address borrower, uint256 repayAmount, address cTokenCollateral) returns(uint256)

func (*CompoundCErc20TransactorSession) Mint

func (_CompoundCErc20 *CompoundCErc20TransactorSession) Mint(mintAmount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0xa0712d68.

Solidity: function mint(uint256 mintAmount) returns(uint256)

func (*CompoundCErc20TransactorSession) Redeem

func (_CompoundCErc20 *CompoundCErc20TransactorSession) Redeem(redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*CompoundCErc20TransactorSession) RedeemUnderlying

func (_CompoundCErc20 *CompoundCErc20TransactorSession) RedeemUnderlying(redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*CompoundCErc20TransactorSession) ReduceReserves

func (_CompoundCErc20 *CompoundCErc20TransactorSession) ReduceReserves(reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*CompoundCErc20TransactorSession) RepayBorrow

func (_CompoundCErc20 *CompoundCErc20TransactorSession) RepayBorrow(repayAmount *big.Int) (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x0e752702.

Solidity: function repayBorrow(uint256 repayAmount) returns(uint256)

func (*CompoundCErc20TransactorSession) RepayBorrowBehalf

func (_CompoundCErc20 *CompoundCErc20TransactorSession) RepayBorrowBehalf(borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0x2608f818.

Solidity: function repayBorrowBehalf(address borrower, uint256 repayAmount) returns(uint256)

func (*CompoundCErc20TransactorSession) Seize

func (_CompoundCErc20 *CompoundCErc20TransactorSession) Seize(liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*CompoundCErc20TransactorSession) SetComptroller

func (_CompoundCErc20 *CompoundCErc20TransactorSession) SetComptroller(newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*CompoundCErc20TransactorSession) SetImplementation

func (_CompoundCErc20 *CompoundCErc20TransactorSession) SetImplementation(implementation_ common.Address, allowResign bool, becomeImplementationData []byte) (*types.Transaction, error)

SetImplementation is a paid mutator transaction binding the contract method 0x555bcc40.

Solidity: function _setImplementation(address implementation_, bool allowResign, bytes becomeImplementationData) returns()

func (*CompoundCErc20TransactorSession) SetInterestRateModel

func (_CompoundCErc20 *CompoundCErc20TransactorSession) SetInterestRateModel(newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*CompoundCErc20TransactorSession) SetPendingAdmin

func (_CompoundCErc20 *CompoundCErc20TransactorSession) SetPendingAdmin(newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*CompoundCErc20TransactorSession) SetReserveFactor

func (_CompoundCErc20 *CompoundCErc20TransactorSession) SetReserveFactor(newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*CompoundCErc20TransactorSession) TotalBorrowsCurrent

func (_CompoundCErc20 *CompoundCErc20TransactorSession) TotalBorrowsCurrent() (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*CompoundCErc20TransactorSession) Transfer

func (_CompoundCErc20 *CompoundCErc20TransactorSession) Transfer(dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*CompoundCErc20TransactorSession) TransferFrom

func (_CompoundCErc20 *CompoundCErc20TransactorSession) TransferFrom(src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

type CompoundCErc20Transfer

type CompoundCErc20Transfer struct {
	From   common.Address
	To     common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

CompoundCErc20Transfer represents a Transfer event raised by the CompoundCErc20 contract.

type CompoundCErc20TransferIterator

type CompoundCErc20TransferIterator struct {
	Event *CompoundCErc20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCErc20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the CompoundCErc20 contract.

func (*CompoundCErc20TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCErc20TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCErc20TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEther

type CompoundCEther struct {
	CompoundCEtherCaller     // Read-only binding to the contract
	CompoundCEtherTransactor // Write-only binding to the contract
	CompoundCEtherFilterer   // Log filterer for contract events
}

CompoundCEther is an auto generated Go binding around an Ethereum contract.

func NewCompoundCEther

func NewCompoundCEther(address common.Address, backend bind.ContractBackend) (*CompoundCEther, error)

NewCompoundCEther creates a new instance of CompoundCEther, bound to a specific deployed contract.

type CompoundCEtherAccrueInterest

type CompoundCEtherAccrueInterest struct {
	InterestAccumulated *big.Int
	BorrowIndex         *big.Int
	TotalBorrows        *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

CompoundCEtherAccrueInterest represents a AccrueInterest event raised by the CompoundCEther contract.

type CompoundCEtherAccrueInterestIterator

type CompoundCEtherAccrueInterestIterator struct {
	Event *CompoundCEtherAccrueInterest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherAccrueInterestIterator is returned from FilterAccrueInterest and is used to iterate over the raw logs and unpacked data for AccrueInterest events raised by the CompoundCEther contract.

func (*CompoundCEtherAccrueInterestIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherAccrueInterestIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherAccrueInterestIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherApproval

type CompoundCEtherApproval struct {
	Owner   common.Address
	Spender common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

CompoundCEtherApproval represents a Approval event raised by the CompoundCEther contract.

type CompoundCEtherApprovalIterator

type CompoundCEtherApprovalIterator struct {
	Event *CompoundCEtherApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the CompoundCEther contract.

func (*CompoundCEtherApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherBorrow

type CompoundCEtherBorrow struct {
	Borrower       common.Address
	BorrowAmount   *big.Int
	AccountBorrows *big.Int
	TotalBorrows   *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

CompoundCEtherBorrow represents a Borrow event raised by the CompoundCEther contract.

type CompoundCEtherBorrowIterator

type CompoundCEtherBorrowIterator struct {
	Event *CompoundCEtherBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherBorrowIterator is returned from FilterBorrow and is used to iterate over the raw logs and unpacked data for Borrow events raised by the CompoundCEther contract.

func (*CompoundCEtherBorrowIterator) Close

func (it *CompoundCEtherBorrowIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherBorrowIterator) Error

func (it *CompoundCEtherBorrowIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherBorrowIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherCaller

type CompoundCEtherCaller struct {
	// contains filtered or unexported fields
}

CompoundCEtherCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewCompoundCEtherCaller

func NewCompoundCEtherCaller(address common.Address, caller bind.ContractCaller) (*CompoundCEtherCaller, error)

NewCompoundCEtherCaller creates a new read-only instance of CompoundCEther, bound to a specific deployed contract.

func (*CompoundCEtherCaller) AccrualBlockNumber

func (_CompoundCEther *CompoundCEtherCaller) AccrualBlockNumber(opts *bind.CallOpts) (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*CompoundCEtherCaller) Admin

func (_CompoundCEther *CompoundCEtherCaller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*CompoundCEtherCaller) Allowance

func (_CompoundCEther *CompoundCEtherCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CompoundCEtherCaller) BalanceOf

func (_CompoundCEther *CompoundCEtherCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*CompoundCEtherCaller) BorrowBalanceStored

func (_CompoundCEther *CompoundCEtherCaller) BorrowBalanceStored(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*CompoundCEtherCaller) BorrowIndex

func (_CompoundCEther *CompoundCEtherCaller) BorrowIndex(opts *bind.CallOpts) (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*CompoundCEtherCaller) BorrowRatePerBlock

func (_CompoundCEther *CompoundCEtherCaller) BorrowRatePerBlock(opts *bind.CallOpts) (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*CompoundCEtherCaller) Comptroller

func (_CompoundCEther *CompoundCEtherCaller) Comptroller(opts *bind.CallOpts) (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*CompoundCEtherCaller) Decimals

func (_CompoundCEther *CompoundCEtherCaller) Decimals(opts *bind.CallOpts) (*big.Int, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint256)

func (*CompoundCEtherCaller) ExchangeRateStored

func (_CompoundCEther *CompoundCEtherCaller) ExchangeRateStored(opts *bind.CallOpts) (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*CompoundCEtherCaller) GetAccountSnapshot

func (_CompoundCEther *CompoundCEtherCaller) GetAccountSnapshot(opts *bind.CallOpts, account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*CompoundCEtherCaller) GetCash

func (_CompoundCEther *CompoundCEtherCaller) GetCash(opts *bind.CallOpts) (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*CompoundCEtherCaller) InitialExchangeRateMantissa

func (_CompoundCEther *CompoundCEtherCaller) InitialExchangeRateMantissa(opts *bind.CallOpts) (*big.Int, error)

InitialExchangeRateMantissa is a free data retrieval call binding the contract method 0x675d972c.

Solidity: function initialExchangeRateMantissa() view returns(uint256)

func (*CompoundCEtherCaller) InterestRateModel

func (_CompoundCEther *CompoundCEtherCaller) InterestRateModel(opts *bind.CallOpts) (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*CompoundCEtherCaller) IsCToken

func (_CompoundCEther *CompoundCEtherCaller) IsCToken(opts *bind.CallOpts) (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*CompoundCEtherCaller) Name

func (_CompoundCEther *CompoundCEtherCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CompoundCEtherCaller) PendingAdmin

func (_CompoundCEther *CompoundCEtherCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*CompoundCEtherCaller) ReserveFactorMantissa

func (_CompoundCEther *CompoundCEtherCaller) ReserveFactorMantissa(opts *bind.CallOpts) (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*CompoundCEtherCaller) SupplyRatePerBlock

func (_CompoundCEther *CompoundCEtherCaller) SupplyRatePerBlock(opts *bind.CallOpts) (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*CompoundCEtherCaller) Symbol

func (_CompoundCEther *CompoundCEtherCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CompoundCEtherCaller) TotalBorrows

func (_CompoundCEther *CompoundCEtherCaller) TotalBorrows(opts *bind.CallOpts) (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*CompoundCEtherCaller) TotalReserves

func (_CompoundCEther *CompoundCEtherCaller) TotalReserves(opts *bind.CallOpts) (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*CompoundCEtherCaller) TotalSupply

func (_CompoundCEther *CompoundCEtherCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type CompoundCEtherCallerRaw

type CompoundCEtherCallerRaw struct {
	Contract *CompoundCEtherCaller // Generic read-only contract binding to access the raw methods on
}

CompoundCEtherCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*CompoundCEtherCallerRaw) Call

func (_CompoundCEther *CompoundCEtherCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CompoundCEtherCallerSession

type CompoundCEtherCallerSession struct {
	Contract *CompoundCEtherCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

CompoundCEtherCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*CompoundCEtherCallerSession) AccrualBlockNumber

func (_CompoundCEther *CompoundCEtherCallerSession) AccrualBlockNumber() (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*CompoundCEtherCallerSession) Admin

func (_CompoundCEther *CompoundCEtherCallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*CompoundCEtherCallerSession) Allowance

func (_CompoundCEther *CompoundCEtherCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CompoundCEtherCallerSession) BalanceOf

func (_CompoundCEther *CompoundCEtherCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*CompoundCEtherCallerSession) BorrowBalanceStored

func (_CompoundCEther *CompoundCEtherCallerSession) BorrowBalanceStored(account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*CompoundCEtherCallerSession) BorrowIndex

func (_CompoundCEther *CompoundCEtherCallerSession) BorrowIndex() (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*CompoundCEtherCallerSession) BorrowRatePerBlock

func (_CompoundCEther *CompoundCEtherCallerSession) BorrowRatePerBlock() (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*CompoundCEtherCallerSession) Comptroller

func (_CompoundCEther *CompoundCEtherCallerSession) Comptroller() (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*CompoundCEtherCallerSession) Decimals

func (_CompoundCEther *CompoundCEtherCallerSession) Decimals() (*big.Int, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint256)

func (*CompoundCEtherCallerSession) ExchangeRateStored

func (_CompoundCEther *CompoundCEtherCallerSession) ExchangeRateStored() (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*CompoundCEtherCallerSession) GetAccountSnapshot

func (_CompoundCEther *CompoundCEtherCallerSession) GetAccountSnapshot(account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*CompoundCEtherCallerSession) GetCash

func (_CompoundCEther *CompoundCEtherCallerSession) GetCash() (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*CompoundCEtherCallerSession) InitialExchangeRateMantissa

func (_CompoundCEther *CompoundCEtherCallerSession) InitialExchangeRateMantissa() (*big.Int, error)

InitialExchangeRateMantissa is a free data retrieval call binding the contract method 0x675d972c.

Solidity: function initialExchangeRateMantissa() view returns(uint256)

func (*CompoundCEtherCallerSession) InterestRateModel

func (_CompoundCEther *CompoundCEtherCallerSession) InterestRateModel() (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*CompoundCEtherCallerSession) IsCToken

func (_CompoundCEther *CompoundCEtherCallerSession) IsCToken() (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*CompoundCEtherCallerSession) Name

func (_CompoundCEther *CompoundCEtherCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CompoundCEtherCallerSession) PendingAdmin

func (_CompoundCEther *CompoundCEtherCallerSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*CompoundCEtherCallerSession) ReserveFactorMantissa

func (_CompoundCEther *CompoundCEtherCallerSession) ReserveFactorMantissa() (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*CompoundCEtherCallerSession) SupplyRatePerBlock

func (_CompoundCEther *CompoundCEtherCallerSession) SupplyRatePerBlock() (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*CompoundCEtherCallerSession) Symbol

func (_CompoundCEther *CompoundCEtherCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CompoundCEtherCallerSession) TotalBorrows

func (_CompoundCEther *CompoundCEtherCallerSession) TotalBorrows() (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*CompoundCEtherCallerSession) TotalReserves

func (_CompoundCEther *CompoundCEtherCallerSession) TotalReserves() (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*CompoundCEtherCallerSession) TotalSupply

func (_CompoundCEther *CompoundCEtherCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type CompoundCEtherFailure

type CompoundCEtherFailure struct {
	Error  *big.Int
	Info   *big.Int
	Detail *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

CompoundCEtherFailure represents a Failure event raised by the CompoundCEther contract.

type CompoundCEtherFailureIterator

type CompoundCEtherFailureIterator struct {
	Event *CompoundCEtherFailure // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherFailureIterator is returned from FilterFailure and is used to iterate over the raw logs and unpacked data for Failure events raised by the CompoundCEther contract.

func (*CompoundCEtherFailureIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherFailureIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherFailureIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherFilterer

type CompoundCEtherFilterer struct {
	// contains filtered or unexported fields
}

CompoundCEtherFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCompoundCEtherFilterer

func NewCompoundCEtherFilterer(address common.Address, filterer bind.ContractFilterer) (*CompoundCEtherFilterer, error)

NewCompoundCEtherFilterer creates a new log filterer instance of CompoundCEther, bound to a specific deployed contract.

func (*CompoundCEtherFilterer) FilterAccrueInterest

func (_CompoundCEther *CompoundCEtherFilterer) FilterAccrueInterest(opts *bind.FilterOpts) (*CompoundCEtherAccrueInterestIterator, error)

FilterAccrueInterest is a free log retrieval operation binding the contract event 0x875352fb3fadeb8c0be7cbbe8ff761b308fa7033470cd0287f02f3436fd76cb9.

Solidity: event AccrueInterest(uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*CompoundCEtherFilterer) FilterApproval

func (_CompoundCEther *CompoundCEtherFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*CompoundCEtherApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*CompoundCEtherFilterer) FilterBorrow

func (_CompoundCEther *CompoundCEtherFilterer) FilterBorrow(opts *bind.FilterOpts) (*CompoundCEtherBorrowIterator, error)

FilterBorrow is a free log retrieval operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCEtherFilterer) FilterFailure

func (_CompoundCEther *CompoundCEtherFilterer) FilterFailure(opts *bind.FilterOpts) (*CompoundCEtherFailureIterator, error)

FilterFailure is a free log retrieval operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*CompoundCEtherFilterer) FilterLiquidateBorrow

func (_CompoundCEther *CompoundCEtherFilterer) FilterLiquidateBorrow(opts *bind.FilterOpts) (*CompoundCEtherLiquidateBorrowIterator, error)

FilterLiquidateBorrow is a free log retrieval operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*CompoundCEtherFilterer) FilterMint

func (_CompoundCEther *CompoundCEtherFilterer) FilterMint(opts *bind.FilterOpts) (*CompoundCEtherMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*CompoundCEtherFilterer) FilterNewAdmin

func (_CompoundCEther *CompoundCEtherFilterer) FilterNewAdmin(opts *bind.FilterOpts) (*CompoundCEtherNewAdminIterator, error)

FilterNewAdmin is a free log retrieval operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*CompoundCEtherFilterer) FilterNewComptroller

func (_CompoundCEther *CompoundCEtherFilterer) FilterNewComptroller(opts *bind.FilterOpts) (*CompoundCEtherNewComptrollerIterator, error)

FilterNewComptroller is a free log retrieval operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*CompoundCEtherFilterer) FilterNewMarketInterestRateModel

func (_CompoundCEther *CompoundCEtherFilterer) FilterNewMarketInterestRateModel(opts *bind.FilterOpts) (*CompoundCEtherNewMarketInterestRateModelIterator, error)

FilterNewMarketInterestRateModel is a free log retrieval operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*CompoundCEtherFilterer) FilterNewPendingAdmin

func (_CompoundCEther *CompoundCEtherFilterer) FilterNewPendingAdmin(opts *bind.FilterOpts) (*CompoundCEtherNewPendingAdminIterator, error)

FilterNewPendingAdmin is a free log retrieval operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*CompoundCEtherFilterer) FilterNewReserveFactor

func (_CompoundCEther *CompoundCEtherFilterer) FilterNewReserveFactor(opts *bind.FilterOpts) (*CompoundCEtherNewReserveFactorIterator, error)

FilterNewReserveFactor is a free log retrieval operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*CompoundCEtherFilterer) FilterRedeem

func (_CompoundCEther *CompoundCEtherFilterer) FilterRedeem(opts *bind.FilterOpts) (*CompoundCEtherRedeemIterator, error)

FilterRedeem is a free log retrieval operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*CompoundCEtherFilterer) FilterRepayBorrow

func (_CompoundCEther *CompoundCEtherFilterer) FilterRepayBorrow(opts *bind.FilterOpts) (*CompoundCEtherRepayBorrowIterator, error)

FilterRepayBorrow is a free log retrieval operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCEtherFilterer) FilterReservesReduced

func (_CompoundCEther *CompoundCEtherFilterer) FilterReservesReduced(opts *bind.FilterOpts) (*CompoundCEtherReservesReducedIterator, error)

FilterReservesReduced is a free log retrieval operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*CompoundCEtherFilterer) FilterTransfer

func (_CompoundCEther *CompoundCEtherFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*CompoundCEtherTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

func (*CompoundCEtherFilterer) ParseAccrueInterest

func (_CompoundCEther *CompoundCEtherFilterer) ParseAccrueInterest(log types.Log) (*CompoundCEtherAccrueInterest, error)

ParseAccrueInterest is a log parse operation binding the contract event 0x875352fb3fadeb8c0be7cbbe8ff761b308fa7033470cd0287f02f3436fd76cb9.

Solidity: event AccrueInterest(uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*CompoundCEtherFilterer) ParseApproval

func (_CompoundCEther *CompoundCEtherFilterer) ParseApproval(log types.Log) (*CompoundCEtherApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*CompoundCEtherFilterer) ParseBorrow

func (_CompoundCEther *CompoundCEtherFilterer) ParseBorrow(log types.Log) (*CompoundCEtherBorrow, error)

ParseBorrow is a log parse operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCEtherFilterer) ParseFailure

func (_CompoundCEther *CompoundCEtherFilterer) ParseFailure(log types.Log) (*CompoundCEtherFailure, error)

ParseFailure is a log parse operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*CompoundCEtherFilterer) ParseLiquidateBorrow

func (_CompoundCEther *CompoundCEtherFilterer) ParseLiquidateBorrow(log types.Log) (*CompoundCEtherLiquidateBorrow, error)

ParseLiquidateBorrow is a log parse operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*CompoundCEtherFilterer) ParseMint

func (_CompoundCEther *CompoundCEtherFilterer) ParseMint(log types.Log) (*CompoundCEtherMint, error)

ParseMint is a log parse operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*CompoundCEtherFilterer) ParseNewAdmin

func (_CompoundCEther *CompoundCEtherFilterer) ParseNewAdmin(log types.Log) (*CompoundCEtherNewAdmin, error)

ParseNewAdmin is a log parse operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*CompoundCEtherFilterer) ParseNewComptroller

func (_CompoundCEther *CompoundCEtherFilterer) ParseNewComptroller(log types.Log) (*CompoundCEtherNewComptroller, error)

ParseNewComptroller is a log parse operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*CompoundCEtherFilterer) ParseNewMarketInterestRateModel

func (_CompoundCEther *CompoundCEtherFilterer) ParseNewMarketInterestRateModel(log types.Log) (*CompoundCEtherNewMarketInterestRateModel, error)

ParseNewMarketInterestRateModel is a log parse operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*CompoundCEtherFilterer) ParseNewPendingAdmin

func (_CompoundCEther *CompoundCEtherFilterer) ParseNewPendingAdmin(log types.Log) (*CompoundCEtherNewPendingAdmin, error)

ParseNewPendingAdmin is a log parse operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*CompoundCEtherFilterer) ParseNewReserveFactor

func (_CompoundCEther *CompoundCEtherFilterer) ParseNewReserveFactor(log types.Log) (*CompoundCEtherNewReserveFactor, error)

ParseNewReserveFactor is a log parse operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*CompoundCEtherFilterer) ParseRedeem

func (_CompoundCEther *CompoundCEtherFilterer) ParseRedeem(log types.Log) (*CompoundCEtherRedeem, error)

ParseRedeem is a log parse operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*CompoundCEtherFilterer) ParseRepayBorrow

func (_CompoundCEther *CompoundCEtherFilterer) ParseRepayBorrow(log types.Log) (*CompoundCEtherRepayBorrow, error)

ParseRepayBorrow is a log parse operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCEtherFilterer) ParseReservesReduced

func (_CompoundCEther *CompoundCEtherFilterer) ParseReservesReduced(log types.Log) (*CompoundCEtherReservesReduced, error)

ParseReservesReduced is a log parse operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*CompoundCEtherFilterer) ParseTransfer

func (_CompoundCEther *CompoundCEtherFilterer) ParseTransfer(log types.Log) (*CompoundCEtherTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

func (*CompoundCEtherFilterer) WatchAccrueInterest

func (_CompoundCEther *CompoundCEtherFilterer) WatchAccrueInterest(opts *bind.WatchOpts, sink chan<- *CompoundCEtherAccrueInterest) (event.Subscription, error)

WatchAccrueInterest is a free log subscription operation binding the contract event 0x875352fb3fadeb8c0be7cbbe8ff761b308fa7033470cd0287f02f3436fd76cb9.

Solidity: event AccrueInterest(uint256 interestAccumulated, uint256 borrowIndex, uint256 totalBorrows)

func (*CompoundCEtherFilterer) WatchApproval

func (_CompoundCEther *CompoundCEtherFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *CompoundCEtherApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 amount)

func (*CompoundCEtherFilterer) WatchBorrow

func (_CompoundCEther *CompoundCEtherFilterer) WatchBorrow(opts *bind.WatchOpts, sink chan<- *CompoundCEtherBorrow) (event.Subscription, error)

WatchBorrow is a free log subscription operation binding the contract event 0x13ed6866d4e1ee6da46f845c46d7e54120883d75c5ea9a2dacc1c4ca8984ab80.

Solidity: event Borrow(address borrower, uint256 borrowAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCEtherFilterer) WatchFailure

func (_CompoundCEther *CompoundCEtherFilterer) WatchFailure(opts *bind.WatchOpts, sink chan<- *CompoundCEtherFailure) (event.Subscription, error)

WatchFailure is a free log subscription operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*CompoundCEtherFilterer) WatchLiquidateBorrow

func (_CompoundCEther *CompoundCEtherFilterer) WatchLiquidateBorrow(opts *bind.WatchOpts, sink chan<- *CompoundCEtherLiquidateBorrow) (event.Subscription, error)

WatchLiquidateBorrow is a free log subscription operation binding the contract event 0x298637f684da70674f26509b10f07ec2fbc77a335ab1e7d6215a4b2484d8bb52.

Solidity: event LiquidateBorrow(address liquidator, address borrower, uint256 repayAmount, address cTokenCollateral, uint256 seizeTokens)

func (*CompoundCEtherFilterer) WatchMint

func (_CompoundCEther *CompoundCEtherFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *CompoundCEtherMint) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x4c209b5fc8ad50758f13e2e1088ba56a560dff690a1c6fef26394f4c03821c4f.

Solidity: event Mint(address minter, uint256 mintAmount, uint256 mintTokens)

func (*CompoundCEtherFilterer) WatchNewAdmin

func (_CompoundCEther *CompoundCEtherFilterer) WatchNewAdmin(opts *bind.WatchOpts, sink chan<- *CompoundCEtherNewAdmin) (event.Subscription, error)

WatchNewAdmin is a free log subscription operation binding the contract event 0xf9ffabca9c8276e99321725bcb43fb076a6c66a54b7f21c4e8146d8519b417dc.

Solidity: event NewAdmin(address oldAdmin, address newAdmin)

func (*CompoundCEtherFilterer) WatchNewComptroller

func (_CompoundCEther *CompoundCEtherFilterer) WatchNewComptroller(opts *bind.WatchOpts, sink chan<- *CompoundCEtherNewComptroller) (event.Subscription, error)

WatchNewComptroller is a free log subscription operation binding the contract event 0x7ac369dbd14fa5ea3f473ed67cc9d598964a77501540ba6751eb0b3decf5870d.

Solidity: event NewComptroller(address oldComptroller, address newComptroller)

func (*CompoundCEtherFilterer) WatchNewMarketInterestRateModel

func (_CompoundCEther *CompoundCEtherFilterer) WatchNewMarketInterestRateModel(opts *bind.WatchOpts, sink chan<- *CompoundCEtherNewMarketInterestRateModel) (event.Subscription, error)

WatchNewMarketInterestRateModel is a free log subscription operation binding the contract event 0xedffc32e068c7c95dfd4bdfd5c4d939a084d6b11c4199eac8436ed234d72f926.

Solidity: event NewMarketInterestRateModel(address oldInterestRateModel, address newInterestRateModel)

func (*CompoundCEtherFilterer) WatchNewPendingAdmin

func (_CompoundCEther *CompoundCEtherFilterer) WatchNewPendingAdmin(opts *bind.WatchOpts, sink chan<- *CompoundCEtherNewPendingAdmin) (event.Subscription, error)

WatchNewPendingAdmin is a free log subscription operation binding the contract event 0xca4f2f25d0898edd99413412fb94012f9e54ec8142f9b093e7720646a95b16a9.

Solidity: event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin)

func (*CompoundCEtherFilterer) WatchNewReserveFactor

func (_CompoundCEther *CompoundCEtherFilterer) WatchNewReserveFactor(opts *bind.WatchOpts, sink chan<- *CompoundCEtherNewReserveFactor) (event.Subscription, error)

WatchNewReserveFactor is a free log subscription operation binding the contract event 0xaaa68312e2ea9d50e16af5068410ab56e1a1fd06037b1a35664812c30f821460.

Solidity: event NewReserveFactor(uint256 oldReserveFactorMantissa, uint256 newReserveFactorMantissa)

func (*CompoundCEtherFilterer) WatchRedeem

func (_CompoundCEther *CompoundCEtherFilterer) WatchRedeem(opts *bind.WatchOpts, sink chan<- *CompoundCEtherRedeem) (event.Subscription, error)

WatchRedeem is a free log subscription operation binding the contract event 0xe5b754fb1abb7f01b499791d0b820ae3b6af3424ac1c59768edb53f4ec31a929.

Solidity: event Redeem(address redeemer, uint256 redeemAmount, uint256 redeemTokens)

func (*CompoundCEtherFilterer) WatchRepayBorrow

func (_CompoundCEther *CompoundCEtherFilterer) WatchRepayBorrow(opts *bind.WatchOpts, sink chan<- *CompoundCEtherRepayBorrow) (event.Subscription, error)

WatchRepayBorrow is a free log subscription operation binding the contract event 0x1a2a22cb034d26d1854bdc6666a5b91fe25efbbb5dcad3b0355478d6f5c362a1.

Solidity: event RepayBorrow(address payer, address borrower, uint256 repayAmount, uint256 accountBorrows, uint256 totalBorrows)

func (*CompoundCEtherFilterer) WatchReservesReduced

func (_CompoundCEther *CompoundCEtherFilterer) WatchReservesReduced(opts *bind.WatchOpts, sink chan<- *CompoundCEtherReservesReduced) (event.Subscription, error)

WatchReservesReduced is a free log subscription operation binding the contract event 0x3bad0c59cf2f06e7314077049f48a93578cd16f5ef92329f1dab1420a99c177e.

Solidity: event ReservesReduced(address admin, uint256 reduceAmount, uint256 newTotalReserves)

func (*CompoundCEtherFilterer) WatchTransfer

func (_CompoundCEther *CompoundCEtherFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *CompoundCEtherTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 amount)

type CompoundCEtherLiquidateBorrow

type CompoundCEtherLiquidateBorrow struct {
	Liquidator       common.Address
	Borrower         common.Address
	RepayAmount      *big.Int
	CTokenCollateral common.Address
	SeizeTokens      *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

CompoundCEtherLiquidateBorrow represents a LiquidateBorrow event raised by the CompoundCEther contract.

type CompoundCEtherLiquidateBorrowIterator

type CompoundCEtherLiquidateBorrowIterator struct {
	Event *CompoundCEtherLiquidateBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherLiquidateBorrowIterator is returned from FilterLiquidateBorrow and is used to iterate over the raw logs and unpacked data for LiquidateBorrow events raised by the CompoundCEther contract.

func (*CompoundCEtherLiquidateBorrowIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherLiquidateBorrowIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherLiquidateBorrowIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherMint

type CompoundCEtherMint struct {
	Minter     common.Address
	MintAmount *big.Int
	MintTokens *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

CompoundCEtherMint represents a Mint event raised by the CompoundCEther contract.

type CompoundCEtherMintIterator

type CompoundCEtherMintIterator struct {
	Event *CompoundCEtherMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the CompoundCEther contract.

func (*CompoundCEtherMintIterator) Close

func (it *CompoundCEtherMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherMintIterator) Error

func (it *CompoundCEtherMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherMintIterator) Next

func (it *CompoundCEtherMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherNewAdmin

type CompoundCEtherNewAdmin struct {
	OldAdmin common.Address
	NewAdmin common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

CompoundCEtherNewAdmin represents a NewAdmin event raised by the CompoundCEther contract.

type CompoundCEtherNewAdminIterator

type CompoundCEtherNewAdminIterator struct {
	Event *CompoundCEtherNewAdmin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherNewAdminIterator is returned from FilterNewAdmin and is used to iterate over the raw logs and unpacked data for NewAdmin events raised by the CompoundCEther contract.

func (*CompoundCEtherNewAdminIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherNewAdminIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherNewAdminIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherNewComptroller

type CompoundCEtherNewComptroller struct {
	OldComptroller common.Address
	NewComptroller common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

CompoundCEtherNewComptroller represents a NewComptroller event raised by the CompoundCEther contract.

type CompoundCEtherNewComptrollerIterator

type CompoundCEtherNewComptrollerIterator struct {
	Event *CompoundCEtherNewComptroller // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherNewComptrollerIterator is returned from FilterNewComptroller and is used to iterate over the raw logs and unpacked data for NewComptroller events raised by the CompoundCEther contract.

func (*CompoundCEtherNewComptrollerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherNewComptrollerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherNewComptrollerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherNewMarketInterestRateModel

type CompoundCEtherNewMarketInterestRateModel struct {
	OldInterestRateModel common.Address
	NewInterestRateModel common.Address
	Raw                  types.Log // Blockchain specific contextual infos
}

CompoundCEtherNewMarketInterestRateModel represents a NewMarketInterestRateModel event raised by the CompoundCEther contract.

type CompoundCEtherNewMarketInterestRateModelIterator

type CompoundCEtherNewMarketInterestRateModelIterator struct {
	Event *CompoundCEtherNewMarketInterestRateModel // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherNewMarketInterestRateModelIterator is returned from FilterNewMarketInterestRateModel and is used to iterate over the raw logs and unpacked data for NewMarketInterestRateModel events raised by the CompoundCEther contract.

func (*CompoundCEtherNewMarketInterestRateModelIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherNewMarketInterestRateModelIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherNewMarketInterestRateModelIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherNewPendingAdmin

type CompoundCEtherNewPendingAdmin struct {
	OldPendingAdmin common.Address
	NewPendingAdmin common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

CompoundCEtherNewPendingAdmin represents a NewPendingAdmin event raised by the CompoundCEther contract.

type CompoundCEtherNewPendingAdminIterator

type CompoundCEtherNewPendingAdminIterator struct {
	Event *CompoundCEtherNewPendingAdmin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherNewPendingAdminIterator is returned from FilterNewPendingAdmin and is used to iterate over the raw logs and unpacked data for NewPendingAdmin events raised by the CompoundCEther contract.

func (*CompoundCEtherNewPendingAdminIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherNewPendingAdminIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherNewPendingAdminIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherNewReserveFactor

type CompoundCEtherNewReserveFactor struct {
	OldReserveFactorMantissa *big.Int
	NewReserveFactorMantissa *big.Int
	Raw                      types.Log // Blockchain specific contextual infos
}

CompoundCEtherNewReserveFactor represents a NewReserveFactor event raised by the CompoundCEther contract.

type CompoundCEtherNewReserveFactorIterator

type CompoundCEtherNewReserveFactorIterator struct {
	Event *CompoundCEtherNewReserveFactor // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherNewReserveFactorIterator is returned from FilterNewReserveFactor and is used to iterate over the raw logs and unpacked data for NewReserveFactor events raised by the CompoundCEther contract.

func (*CompoundCEtherNewReserveFactorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherNewReserveFactorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherNewReserveFactorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherRaw

type CompoundCEtherRaw struct {
	Contract *CompoundCEther // Generic contract binding to access the raw methods on
}

CompoundCEtherRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*CompoundCEtherRaw) Call

func (_CompoundCEther *CompoundCEtherRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CompoundCEtherRaw) Transact

func (_CompoundCEther *CompoundCEtherRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CompoundCEtherRaw) Transfer

func (_CompoundCEther *CompoundCEtherRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CompoundCEtherRedeem

type CompoundCEtherRedeem struct {
	Redeemer     common.Address
	RedeemAmount *big.Int
	RedeemTokens *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

CompoundCEtherRedeem represents a Redeem event raised by the CompoundCEther contract.

type CompoundCEtherRedeemIterator

type CompoundCEtherRedeemIterator struct {
	Event *CompoundCEtherRedeem // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherRedeemIterator is returned from FilterRedeem and is used to iterate over the raw logs and unpacked data for Redeem events raised by the CompoundCEther contract.

func (*CompoundCEtherRedeemIterator) Close

func (it *CompoundCEtherRedeemIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherRedeemIterator) Error

func (it *CompoundCEtherRedeemIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherRedeemIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherRepayBorrow

type CompoundCEtherRepayBorrow struct {
	Payer          common.Address
	Borrower       common.Address
	RepayAmount    *big.Int
	AccountBorrows *big.Int
	TotalBorrows   *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

CompoundCEtherRepayBorrow represents a RepayBorrow event raised by the CompoundCEther contract.

type CompoundCEtherRepayBorrowIterator

type CompoundCEtherRepayBorrowIterator struct {
	Event *CompoundCEtherRepayBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherRepayBorrowIterator is returned from FilterRepayBorrow and is used to iterate over the raw logs and unpacked data for RepayBorrow events raised by the CompoundCEther contract.

func (*CompoundCEtherRepayBorrowIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherRepayBorrowIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherRepayBorrowIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherReservesReduced

type CompoundCEtherReservesReduced struct {
	Admin            common.Address
	ReduceAmount     *big.Int
	NewTotalReserves *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

CompoundCEtherReservesReduced represents a ReservesReduced event raised by the CompoundCEther contract.

type CompoundCEtherReservesReducedIterator

type CompoundCEtherReservesReducedIterator struct {
	Event *CompoundCEtherReservesReduced // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherReservesReducedIterator is returned from FilterReservesReduced and is used to iterate over the raw logs and unpacked data for ReservesReduced events raised by the CompoundCEther contract.

func (*CompoundCEtherReservesReducedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherReservesReducedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherReservesReducedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundCEtherSession

type CompoundCEtherSession struct {
	Contract     *CompoundCEther   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CompoundCEtherSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*CompoundCEtherSession) AcceptAdmin

func (_CompoundCEther *CompoundCEtherSession) AcceptAdmin() (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*CompoundCEtherSession) AccrualBlockNumber

func (_CompoundCEther *CompoundCEtherSession) AccrualBlockNumber() (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*CompoundCEtherSession) AccrueInterest

func (_CompoundCEther *CompoundCEtherSession) AccrueInterest() (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*CompoundCEtherSession) Admin

func (_CompoundCEther *CompoundCEtherSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*CompoundCEtherSession) Allowance

func (_CompoundCEther *CompoundCEtherSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CompoundCEtherSession) Approve

func (_CompoundCEther *CompoundCEtherSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CompoundCEtherSession) BalanceOf

func (_CompoundCEther *CompoundCEtherSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256)

func (*CompoundCEtherSession) BalanceOfUnderlying

func (_CompoundCEther *CompoundCEtherSession) BalanceOfUnderlying(owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*CompoundCEtherSession) Borrow

func (_CompoundCEther *CompoundCEtherSession) Borrow(borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*CompoundCEtherSession) BorrowBalanceCurrent

func (_CompoundCEther *CompoundCEtherSession) BorrowBalanceCurrent(account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*CompoundCEtherSession) BorrowBalanceStored

func (_CompoundCEther *CompoundCEtherSession) BorrowBalanceStored(account common.Address) (*big.Int, error)

BorrowBalanceStored is a free data retrieval call binding the contract method 0x95dd9193.

Solidity: function borrowBalanceStored(address account) view returns(uint256)

func (*CompoundCEtherSession) BorrowIndex

func (_CompoundCEther *CompoundCEtherSession) BorrowIndex() (*big.Int, error)

BorrowIndex is a free data retrieval call binding the contract method 0xaa5af0fd.

Solidity: function borrowIndex() view returns(uint256)

func (*CompoundCEtherSession) BorrowRatePerBlock

func (_CompoundCEther *CompoundCEtherSession) BorrowRatePerBlock() (*big.Int, error)

BorrowRatePerBlock is a free data retrieval call binding the contract method 0xf8f9da28.

Solidity: function borrowRatePerBlock() view returns(uint256)

func (*CompoundCEtherSession) Comptroller

func (_CompoundCEther *CompoundCEtherSession) Comptroller() (common.Address, error)

Comptroller is a free data retrieval call binding the contract method 0x5fe3b567.

Solidity: function comptroller() view returns(address)

func (*CompoundCEtherSession) Decimals

func (_CompoundCEther *CompoundCEtherSession) Decimals() (*big.Int, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint256)

func (*CompoundCEtherSession) ExchangeRateCurrent

func (_CompoundCEther *CompoundCEtherSession) ExchangeRateCurrent() (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*CompoundCEtherSession) ExchangeRateStored

func (_CompoundCEther *CompoundCEtherSession) ExchangeRateStored() (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*CompoundCEtherSession) Fallback

func (_CompoundCEther *CompoundCEtherSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*CompoundCEtherSession) GetAccountSnapshot

func (_CompoundCEther *CompoundCEtherSession) GetAccountSnapshot(account common.Address) (*big.Int, *big.Int, *big.Int, *big.Int, error)

GetAccountSnapshot is a free data retrieval call binding the contract method 0xc37f68e2.

Solidity: function getAccountSnapshot(address account) view returns(uint256, uint256, uint256, uint256)

func (*CompoundCEtherSession) GetCash

func (_CompoundCEther *CompoundCEtherSession) GetCash() (*big.Int, error)

GetCash is a free data retrieval call binding the contract method 0x3b1d21a2.

Solidity: function getCash() view returns(uint256)

func (*CompoundCEtherSession) InitialExchangeRateMantissa

func (_CompoundCEther *CompoundCEtherSession) InitialExchangeRateMantissa() (*big.Int, error)

InitialExchangeRateMantissa is a free data retrieval call binding the contract method 0x675d972c.

Solidity: function initialExchangeRateMantissa() view returns(uint256)

func (*CompoundCEtherSession) InterestRateModel

func (_CompoundCEther *CompoundCEtherSession) InterestRateModel() (common.Address, error)

InterestRateModel is a free data retrieval call binding the contract method 0xf3fdb15a.

Solidity: function interestRateModel() view returns(address)

func (*CompoundCEtherSession) IsCToken

func (_CompoundCEther *CompoundCEtherSession) IsCToken() (bool, error)

IsCToken is a free data retrieval call binding the contract method 0xfe9c44ae.

Solidity: function isCToken() view returns(bool)

func (*CompoundCEtherSession) LiquidateBorrow

func (_CompoundCEther *CompoundCEtherSession) LiquidateBorrow(borrower common.Address, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xaae40a2a.

Solidity: function liquidateBorrow(address borrower, address cTokenCollateral) payable returns()

func (*CompoundCEtherSession) Mint

func (_CompoundCEther *CompoundCEtherSession) Mint() (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x1249c58b.

Solidity: function mint() payable returns()

func (*CompoundCEtherSession) Name

func (_CompoundCEther *CompoundCEtherSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CompoundCEtherSession) PendingAdmin

func (_CompoundCEther *CompoundCEtherSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*CompoundCEtherSession) Redeem

func (_CompoundCEther *CompoundCEtherSession) Redeem(redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*CompoundCEtherSession) RedeemUnderlying

func (_CompoundCEther *CompoundCEtherSession) RedeemUnderlying(redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*CompoundCEtherSession) ReduceReserves

func (_CompoundCEther *CompoundCEtherSession) ReduceReserves(reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*CompoundCEtherSession) RepayBorrow

func (_CompoundCEther *CompoundCEtherSession) RepayBorrow() (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x4e4d9fea.

Solidity: function repayBorrow() payable returns()

func (*CompoundCEtherSession) RepayBorrowBehalf

func (_CompoundCEther *CompoundCEtherSession) RepayBorrowBehalf(borrower common.Address) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0xe5974619.

Solidity: function repayBorrowBehalf(address borrower) payable returns()

func (*CompoundCEtherSession) ReserveFactorMantissa

func (_CompoundCEther *CompoundCEtherSession) ReserveFactorMantissa() (*big.Int, error)

ReserveFactorMantissa is a free data retrieval call binding the contract method 0x173b9904.

Solidity: function reserveFactorMantissa() view returns(uint256)

func (*CompoundCEtherSession) Seize

func (_CompoundCEther *CompoundCEtherSession) Seize(liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*CompoundCEtherSession) SetComptroller

func (_CompoundCEther *CompoundCEtherSession) SetComptroller(newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*CompoundCEtherSession) SetInterestRateModel

func (_CompoundCEther *CompoundCEtherSession) SetInterestRateModel(newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*CompoundCEtherSession) SetPendingAdmin

func (_CompoundCEther *CompoundCEtherSession) SetPendingAdmin(newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*CompoundCEtherSession) SetReserveFactor

func (_CompoundCEther *CompoundCEtherSession) SetReserveFactor(newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*CompoundCEtherSession) SupplyRatePerBlock

func (_CompoundCEther *CompoundCEtherSession) SupplyRatePerBlock() (*big.Int, error)

SupplyRatePerBlock is a free data retrieval call binding the contract method 0xae9d70b0.

Solidity: function supplyRatePerBlock() view returns(uint256)

func (*CompoundCEtherSession) Symbol

func (_CompoundCEther *CompoundCEtherSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CompoundCEtherSession) TotalBorrows

func (_CompoundCEther *CompoundCEtherSession) TotalBorrows() (*big.Int, error)

TotalBorrows is a free data retrieval call binding the contract method 0x47bd3718.

Solidity: function totalBorrows() view returns(uint256)

func (*CompoundCEtherSession) TotalBorrowsCurrent

func (_CompoundCEther *CompoundCEtherSession) TotalBorrowsCurrent() (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*CompoundCEtherSession) TotalReserves

func (_CompoundCEther *CompoundCEtherSession) TotalReserves() (*big.Int, error)

TotalReserves is a free data retrieval call binding the contract method 0x8f840ddd.

Solidity: function totalReserves() view returns(uint256)

func (*CompoundCEtherSession) TotalSupply

func (_CompoundCEther *CompoundCEtherSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*CompoundCEtherSession) Transfer

func (_CompoundCEther *CompoundCEtherSession) Transfer(dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*CompoundCEtherSession) TransferFrom

func (_CompoundCEther *CompoundCEtherSession) TransferFrom(src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

type CompoundCEtherTransactor

type CompoundCEtherTransactor struct {
	// contains filtered or unexported fields
}

CompoundCEtherTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCompoundCEtherTransactor

func NewCompoundCEtherTransactor(address common.Address, transactor bind.ContractTransactor) (*CompoundCEtherTransactor, error)

NewCompoundCEtherTransactor creates a new write-only instance of CompoundCEther, bound to a specific deployed contract.

func (*CompoundCEtherTransactor) AcceptAdmin

func (_CompoundCEther *CompoundCEtherTransactor) AcceptAdmin(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*CompoundCEtherTransactor) AccrueInterest

func (_CompoundCEther *CompoundCEtherTransactor) AccrueInterest(opts *bind.TransactOpts) (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*CompoundCEtherTransactor) Approve

func (_CompoundCEther *CompoundCEtherTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CompoundCEtherTransactor) BalanceOfUnderlying

func (_CompoundCEther *CompoundCEtherTransactor) BalanceOfUnderlying(opts *bind.TransactOpts, owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*CompoundCEtherTransactor) Borrow

func (_CompoundCEther *CompoundCEtherTransactor) Borrow(opts *bind.TransactOpts, borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*CompoundCEtherTransactor) BorrowBalanceCurrent

func (_CompoundCEther *CompoundCEtherTransactor) BorrowBalanceCurrent(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*CompoundCEtherTransactor) ExchangeRateCurrent

func (_CompoundCEther *CompoundCEtherTransactor) ExchangeRateCurrent(opts *bind.TransactOpts) (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*CompoundCEtherTransactor) Fallback

func (_CompoundCEther *CompoundCEtherTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*CompoundCEtherTransactor) LiquidateBorrow

func (_CompoundCEther *CompoundCEtherTransactor) LiquidateBorrow(opts *bind.TransactOpts, borrower common.Address, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xaae40a2a.

Solidity: function liquidateBorrow(address borrower, address cTokenCollateral) payable returns()

func (*CompoundCEtherTransactor) Mint

func (_CompoundCEther *CompoundCEtherTransactor) Mint(opts *bind.TransactOpts) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x1249c58b.

Solidity: function mint() payable returns()

func (*CompoundCEtherTransactor) Redeem

func (_CompoundCEther *CompoundCEtherTransactor) Redeem(opts *bind.TransactOpts, redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*CompoundCEtherTransactor) RedeemUnderlying

func (_CompoundCEther *CompoundCEtherTransactor) RedeemUnderlying(opts *bind.TransactOpts, redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*CompoundCEtherTransactor) ReduceReserves

func (_CompoundCEther *CompoundCEtherTransactor) ReduceReserves(opts *bind.TransactOpts, reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*CompoundCEtherTransactor) RepayBorrow

func (_CompoundCEther *CompoundCEtherTransactor) RepayBorrow(opts *bind.TransactOpts) (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x4e4d9fea.

Solidity: function repayBorrow() payable returns()

func (*CompoundCEtherTransactor) RepayBorrowBehalf

func (_CompoundCEther *CompoundCEtherTransactor) RepayBorrowBehalf(opts *bind.TransactOpts, borrower common.Address) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0xe5974619.

Solidity: function repayBorrowBehalf(address borrower) payable returns()

func (*CompoundCEtherTransactor) Seize

func (_CompoundCEther *CompoundCEtherTransactor) Seize(opts *bind.TransactOpts, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*CompoundCEtherTransactor) SetComptroller

func (_CompoundCEther *CompoundCEtherTransactor) SetComptroller(opts *bind.TransactOpts, newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*CompoundCEtherTransactor) SetInterestRateModel

func (_CompoundCEther *CompoundCEtherTransactor) SetInterestRateModel(opts *bind.TransactOpts, newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*CompoundCEtherTransactor) SetPendingAdmin

func (_CompoundCEther *CompoundCEtherTransactor) SetPendingAdmin(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*CompoundCEtherTransactor) SetReserveFactor

func (_CompoundCEther *CompoundCEtherTransactor) SetReserveFactor(opts *bind.TransactOpts, newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*CompoundCEtherTransactor) TotalBorrowsCurrent

func (_CompoundCEther *CompoundCEtherTransactor) TotalBorrowsCurrent(opts *bind.TransactOpts) (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*CompoundCEtherTransactor) Transfer

func (_CompoundCEther *CompoundCEtherTransactor) Transfer(opts *bind.TransactOpts, dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*CompoundCEtherTransactor) TransferFrom

func (_CompoundCEther *CompoundCEtherTransactor) TransferFrom(opts *bind.TransactOpts, src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

type CompoundCEtherTransactorRaw

type CompoundCEtherTransactorRaw struct {
	Contract *CompoundCEtherTransactor // Generic write-only contract binding to access the raw methods on
}

CompoundCEtherTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*CompoundCEtherTransactorRaw) Transact

func (_CompoundCEther *CompoundCEtherTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CompoundCEtherTransactorRaw) Transfer

func (_CompoundCEther *CompoundCEtherTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CompoundCEtherTransactorSession

type CompoundCEtherTransactorSession struct {
	Contract     *CompoundCEtherTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

CompoundCEtherTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*CompoundCEtherTransactorSession) AcceptAdmin

func (_CompoundCEther *CompoundCEtherTransactorSession) AcceptAdmin() (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0xe9c714f2.

Solidity: function _acceptAdmin() returns(uint256)

func (*CompoundCEtherTransactorSession) AccrueInterest

func (_CompoundCEther *CompoundCEtherTransactorSession) AccrueInterest() (*types.Transaction, error)

AccrueInterest is a paid mutator transaction binding the contract method 0xa6afed95.

Solidity: function accrueInterest() returns(uint256)

func (*CompoundCEtherTransactorSession) Approve

func (_CompoundCEther *CompoundCEtherTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CompoundCEtherTransactorSession) BalanceOfUnderlying

func (_CompoundCEther *CompoundCEtherTransactorSession) BalanceOfUnderlying(owner common.Address) (*types.Transaction, error)

BalanceOfUnderlying is a paid mutator transaction binding the contract method 0x3af9e669.

Solidity: function balanceOfUnderlying(address owner) returns(uint256)

func (*CompoundCEtherTransactorSession) Borrow

func (_CompoundCEther *CompoundCEtherTransactorSession) Borrow(borrowAmount *big.Int) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xc5ebeaec.

Solidity: function borrow(uint256 borrowAmount) returns(uint256)

func (*CompoundCEtherTransactorSession) BorrowBalanceCurrent

func (_CompoundCEther *CompoundCEtherTransactorSession) BorrowBalanceCurrent(account common.Address) (*types.Transaction, error)

BorrowBalanceCurrent is a paid mutator transaction binding the contract method 0x17bfdfbc.

Solidity: function borrowBalanceCurrent(address account) returns(uint256)

func (*CompoundCEtherTransactorSession) ExchangeRateCurrent

func (_CompoundCEther *CompoundCEtherTransactorSession) ExchangeRateCurrent() (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*CompoundCEtherTransactorSession) Fallback

func (_CompoundCEther *CompoundCEtherTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*CompoundCEtherTransactorSession) LiquidateBorrow

func (_CompoundCEther *CompoundCEtherTransactorSession) LiquidateBorrow(borrower common.Address, cTokenCollateral common.Address) (*types.Transaction, error)

LiquidateBorrow is a paid mutator transaction binding the contract method 0xaae40a2a.

Solidity: function liquidateBorrow(address borrower, address cTokenCollateral) payable returns()

func (*CompoundCEtherTransactorSession) Mint

func (_CompoundCEther *CompoundCEtherTransactorSession) Mint() (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x1249c58b.

Solidity: function mint() payable returns()

func (*CompoundCEtherTransactorSession) Redeem

func (_CompoundCEther *CompoundCEtherTransactorSession) Redeem(redeemTokens *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xdb006a75.

Solidity: function redeem(uint256 redeemTokens) returns(uint256)

func (*CompoundCEtherTransactorSession) RedeemUnderlying

func (_CompoundCEther *CompoundCEtherTransactorSession) RedeemUnderlying(redeemAmount *big.Int) (*types.Transaction, error)

RedeemUnderlying is a paid mutator transaction binding the contract method 0x852a12e3.

Solidity: function redeemUnderlying(uint256 redeemAmount) returns(uint256)

func (*CompoundCEtherTransactorSession) ReduceReserves

func (_CompoundCEther *CompoundCEtherTransactorSession) ReduceReserves(reduceAmount *big.Int) (*types.Transaction, error)

ReduceReserves is a paid mutator transaction binding the contract method 0x601a0bf1.

Solidity: function _reduceReserves(uint256 reduceAmount) returns(uint256)

func (*CompoundCEtherTransactorSession) RepayBorrow

func (_CompoundCEther *CompoundCEtherTransactorSession) RepayBorrow() (*types.Transaction, error)

RepayBorrow is a paid mutator transaction binding the contract method 0x4e4d9fea.

Solidity: function repayBorrow() payable returns()

func (*CompoundCEtherTransactorSession) RepayBorrowBehalf

func (_CompoundCEther *CompoundCEtherTransactorSession) RepayBorrowBehalf(borrower common.Address) (*types.Transaction, error)

RepayBorrowBehalf is a paid mutator transaction binding the contract method 0xe5974619.

Solidity: function repayBorrowBehalf(address borrower) payable returns()

func (*CompoundCEtherTransactorSession) Seize

func (_CompoundCEther *CompoundCEtherTransactorSession) Seize(liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

Seize is a paid mutator transaction binding the contract method 0xb2a02ff1.

Solidity: function seize(address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*CompoundCEtherTransactorSession) SetComptroller

func (_CompoundCEther *CompoundCEtherTransactorSession) SetComptroller(newComptroller common.Address) (*types.Transaction, error)

SetComptroller is a paid mutator transaction binding the contract method 0x4576b5db.

Solidity: function _setComptroller(address newComptroller) returns(uint256)

func (*CompoundCEtherTransactorSession) SetInterestRateModel

func (_CompoundCEther *CompoundCEtherTransactorSession) SetInterestRateModel(newInterestRateModel common.Address) (*types.Transaction, error)

SetInterestRateModel is a paid mutator transaction binding the contract method 0xf2b3abbd.

Solidity: function _setInterestRateModel(address newInterestRateModel) returns(uint256)

func (*CompoundCEtherTransactorSession) SetPendingAdmin

func (_CompoundCEther *CompoundCEtherTransactorSession) SetPendingAdmin(newPendingAdmin common.Address) (*types.Transaction, error)

SetPendingAdmin is a paid mutator transaction binding the contract method 0xb71d1a0c.

Solidity: function _setPendingAdmin(address newPendingAdmin) returns(uint256)

func (*CompoundCEtherTransactorSession) SetReserveFactor

func (_CompoundCEther *CompoundCEtherTransactorSession) SetReserveFactor(newReserveFactorMantissa *big.Int) (*types.Transaction, error)

SetReserveFactor is a paid mutator transaction binding the contract method 0xfca7820b.

Solidity: function _setReserveFactor(uint256 newReserveFactorMantissa) returns(uint256)

func (*CompoundCEtherTransactorSession) TotalBorrowsCurrent

func (_CompoundCEther *CompoundCEtherTransactorSession) TotalBorrowsCurrent() (*types.Transaction, error)

TotalBorrowsCurrent is a paid mutator transaction binding the contract method 0x73acee98.

Solidity: function totalBorrowsCurrent() returns(uint256)

func (*CompoundCEtherTransactorSession) Transfer

func (_CompoundCEther *CompoundCEtherTransactorSession) Transfer(dst common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 amount) returns(bool)

func (*CompoundCEtherTransactorSession) TransferFrom

func (_CompoundCEther *CompoundCEtherTransactorSession) TransferFrom(src common.Address, dst common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 amount) returns(bool)

type CompoundCEtherTransfer

type CompoundCEtherTransfer struct {
	From   common.Address
	To     common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

CompoundCEtherTransfer represents a Transfer event raised by the CompoundCEther contract.

type CompoundCEtherTransferIterator

type CompoundCEtherTransferIterator struct {
	Event *CompoundCEtherTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CompoundCEtherTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the CompoundCEther contract.

func (*CompoundCEtherTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CompoundCEtherTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CompoundCEtherTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CompoundLens

type CompoundLens struct {
	CompoundLensCaller     // Read-only binding to the contract
	CompoundLensTransactor // Write-only binding to the contract
	CompoundLensFilterer   // Log filterer for contract events
}

CompoundLens is an auto generated Go binding around an Ethereum contract.

func NewCompoundLens

func NewCompoundLens(address common.Address, backend bind.ContractBackend) (*CompoundLens, error)

NewCompoundLens creates a new instance of CompoundLens, bound to a specific deployed contract.

type CompoundLensAccountLimits

type CompoundLensAccountLimits struct {
	Markets   []common.Address
	Liquidity *big.Int
	Shortfall *big.Int
}

CompoundLensAccountLimits is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensCTokenBalances

type CompoundLensCTokenBalances struct {
	CToken               common.Address
	BalanceOf            *big.Int
	BorrowBalanceCurrent *big.Int
	BalanceOfUnderlying  *big.Int
	TokenBalance         *big.Int
	TokenAllowance       *big.Int
}

CompoundLensCTokenBalances is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensCTokenMetadata

type CompoundLensCTokenMetadata struct {
	CToken                   common.Address
	ExchangeRateCurrent      *big.Int
	SupplyRatePerBlock       *big.Int
	BorrowRatePerBlock       *big.Int
	ReserveFactorMantissa    *big.Int
	TotalBorrows             *big.Int
	TotalReserves            *big.Int
	TotalSupply              *big.Int
	TotalCash                *big.Int
	IsListed                 bool
	CollateralFactorMantissa *big.Int
	UnderlyingAssetAddress   common.Address
	CTokenDecimals           *big.Int
	UnderlyingDecimals       *big.Int
	CompSupplySpeed          *big.Int
	CompBorrowSpeed          *big.Int
	BorrowCap                *big.Int
}

CompoundLensCTokenMetadata is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensCTokenUnderlyingPrice

type CompoundLensCTokenUnderlyingPrice struct {
	CToken          common.Address
	UnderlyingPrice *big.Int
}

CompoundLensCTokenUnderlyingPrice is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensCaller

type CompoundLensCaller struct {
	// contains filtered or unexported fields
}

CompoundLensCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewCompoundLensCaller

func NewCompoundLensCaller(address common.Address, caller bind.ContractCaller) (*CompoundLensCaller, error)

NewCompoundLensCaller creates a new read-only instance of CompoundLens, bound to a specific deployed contract.

func (*CompoundLensCaller) GetCompBalanceMetadata

func (_CompoundLens *CompoundLensCaller) GetCompBalanceMetadata(opts *bind.CallOpts, comp common.Address, account common.Address) (CompoundLensCompBalanceMetadata, error)

GetCompBalanceMetadata is a free data retrieval call binding the contract method 0x416405d7.

Solidity: function getCompBalanceMetadata(address comp, address account) view returns((uint256,uint256,address))

func (*CompoundLensCaller) GetCompBalanceMetadataExt

func (_CompoundLens *CompoundLensCaller) GetCompBalanceMetadataExt(opts *bind.CallOpts, comp common.Address, comptroller common.Address, account common.Address) (CompoundLensCompBalanceMetadataExt, error)

GetCompBalanceMetadataExt is a free data retrieval call binding the contract method 0x1ea63741.

Solidity: function getCompBalanceMetadataExt(address comp, address comptroller, address account) view returns((uint256,uint256,address,uint256))

func (*CompoundLensCaller) GetCompVotes

func (_CompoundLens *CompoundLensCaller) GetCompVotes(opts *bind.CallOpts, comp common.Address, account common.Address, blockNumbers []uint32) ([]CompoundLensCompVotes, error)

GetCompVotes is a free data retrieval call binding the contract method 0x59564219.

Solidity: function getCompVotes(address comp, address account, uint32[] blockNumbers) view returns((uint256,uint256)[])

func (*CompoundLensCaller) GetGovBravoProposals

func (_CompoundLens *CompoundLensCaller) GetGovBravoProposals(opts *bind.CallOpts, governor common.Address, proposalIds []*big.Int) ([]CompoundLensGovBravoProposal, error)

GetGovBravoProposals is a free data retrieval call binding the contract method 0x75d80e90.

Solidity: function getGovBravoProposals(address governor, uint256[] proposalIds) view returns((uint256,address,uint256,address[],uint256[],string[],bytes[],uint256,uint256,uint256,uint256,uint256,bool,bool)[])

func (*CompoundLensCaller) GetGovBravoReceipts

func (_CompoundLens *CompoundLensCaller) GetGovBravoReceipts(opts *bind.CallOpts, governor common.Address, voter common.Address, proposalIds []*big.Int) ([]CompoundLensGovBravoReceipt, error)

GetGovBravoReceipts is a free data retrieval call binding the contract method 0x43c811cc.

Solidity: function getGovBravoReceipts(address governor, address voter, uint256[] proposalIds) view returns((uint256,bool,uint8,uint96)[])

func (*CompoundLensCaller) GetGovProposals

func (_CompoundLens *CompoundLensCaller) GetGovProposals(opts *bind.CallOpts, governor common.Address, proposalIds []*big.Int) ([]CompoundLensGovProposal, error)

GetGovProposals is a free data retrieval call binding the contract method 0x96994869.

Solidity: function getGovProposals(address governor, uint256[] proposalIds) view returns((uint256,address,uint256,address[],uint256[],string[],bytes[],uint256,uint256,uint256,uint256,bool,bool)[])

func (*CompoundLensCaller) GetGovReceipts

func (_CompoundLens *CompoundLensCaller) GetGovReceipts(opts *bind.CallOpts, governor common.Address, voter common.Address, proposalIds []*big.Int) ([]CompoundLensGovReceipt, error)

GetGovReceipts is a free data retrieval call binding the contract method 0x995ed99f.

Solidity: function getGovReceipts(address governor, address voter, uint256[] proposalIds) view returns((uint256,bool,bool,uint96)[])

type CompoundLensCallerRaw

type CompoundLensCallerRaw struct {
	Contract *CompoundLensCaller // Generic read-only contract binding to access the raw methods on
}

CompoundLensCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*CompoundLensCallerRaw) Call

func (_CompoundLens *CompoundLensCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CompoundLensCallerSession

type CompoundLensCallerSession struct {
	Contract *CompoundLensCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

CompoundLensCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*CompoundLensCallerSession) GetCompBalanceMetadata

func (_CompoundLens *CompoundLensCallerSession) GetCompBalanceMetadata(comp common.Address, account common.Address) (CompoundLensCompBalanceMetadata, error)

GetCompBalanceMetadata is a free data retrieval call binding the contract method 0x416405d7.

Solidity: function getCompBalanceMetadata(address comp, address account) view returns((uint256,uint256,address))

func (*CompoundLensCallerSession) GetCompBalanceMetadataExt

func (_CompoundLens *CompoundLensCallerSession) GetCompBalanceMetadataExt(comp common.Address, comptroller common.Address, account common.Address) (CompoundLensCompBalanceMetadataExt, error)

GetCompBalanceMetadataExt is a free data retrieval call binding the contract method 0x1ea63741.

Solidity: function getCompBalanceMetadataExt(address comp, address comptroller, address account) view returns((uint256,uint256,address,uint256))

func (*CompoundLensCallerSession) GetCompVotes

func (_CompoundLens *CompoundLensCallerSession) GetCompVotes(comp common.Address, account common.Address, blockNumbers []uint32) ([]CompoundLensCompVotes, error)

GetCompVotes is a free data retrieval call binding the contract method 0x59564219.

Solidity: function getCompVotes(address comp, address account, uint32[] blockNumbers) view returns((uint256,uint256)[])

func (*CompoundLensCallerSession) GetGovBravoProposals

func (_CompoundLens *CompoundLensCallerSession) GetGovBravoProposals(governor common.Address, proposalIds []*big.Int) ([]CompoundLensGovBravoProposal, error)

GetGovBravoProposals is a free data retrieval call binding the contract method 0x75d80e90.

Solidity: function getGovBravoProposals(address governor, uint256[] proposalIds) view returns((uint256,address,uint256,address[],uint256[],string[],bytes[],uint256,uint256,uint256,uint256,uint256,bool,bool)[])

func (*CompoundLensCallerSession) GetGovBravoReceipts

func (_CompoundLens *CompoundLensCallerSession) GetGovBravoReceipts(governor common.Address, voter common.Address, proposalIds []*big.Int) ([]CompoundLensGovBravoReceipt, error)

GetGovBravoReceipts is a free data retrieval call binding the contract method 0x43c811cc.

Solidity: function getGovBravoReceipts(address governor, address voter, uint256[] proposalIds) view returns((uint256,bool,uint8,uint96)[])

func (*CompoundLensCallerSession) GetGovProposals

func (_CompoundLens *CompoundLensCallerSession) GetGovProposals(governor common.Address, proposalIds []*big.Int) ([]CompoundLensGovProposal, error)

GetGovProposals is a free data retrieval call binding the contract method 0x96994869.

Solidity: function getGovProposals(address governor, uint256[] proposalIds) view returns((uint256,address,uint256,address[],uint256[],string[],bytes[],uint256,uint256,uint256,uint256,bool,bool)[])

func (*CompoundLensCallerSession) GetGovReceipts

func (_CompoundLens *CompoundLensCallerSession) GetGovReceipts(governor common.Address, voter common.Address, proposalIds []*big.Int) ([]CompoundLensGovReceipt, error)

GetGovReceipts is a free data retrieval call binding the contract method 0x995ed99f.

Solidity: function getGovReceipts(address governor, address voter, uint256[] proposalIds) view returns((uint256,bool,bool,uint96)[])

type CompoundLensCompBalanceMetadata

type CompoundLensCompBalanceMetadata struct {
	Balance  *big.Int
	Votes    *big.Int
	Delegate common.Address
}

CompoundLensCompBalanceMetadata is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensCompBalanceMetadataExt

type CompoundLensCompBalanceMetadataExt struct {
	Balance   *big.Int
	Votes     *big.Int
	Delegate  common.Address
	Allocated *big.Int
}

CompoundLensCompBalanceMetadataExt is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensCompVotes

type CompoundLensCompVotes struct {
	BlockNumber *big.Int
	Votes       *big.Int
}

CompoundLensCompVotes is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensFilterer

type CompoundLensFilterer struct {
	// contains filtered or unexported fields
}

CompoundLensFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCompoundLensFilterer

func NewCompoundLensFilterer(address common.Address, filterer bind.ContractFilterer) (*CompoundLensFilterer, error)

NewCompoundLensFilterer creates a new log filterer instance of CompoundLens, bound to a specific deployed contract.

type CompoundLensGovBravoProposal

type CompoundLensGovBravoProposal struct {
	ProposalId   *big.Int
	Proposer     common.Address
	Eta          *big.Int
	Targets      []common.Address
	Values       []*big.Int
	Signatures   []string
	Calldatas    [][]byte
	StartBlock   *big.Int
	EndBlock     *big.Int
	ForVotes     *big.Int
	AgainstVotes *big.Int
	AbstainVotes *big.Int
	Canceled     bool
	Executed     bool
}

CompoundLensGovBravoProposal is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensGovBravoReceipt

type CompoundLensGovBravoReceipt struct {
	ProposalId *big.Int
	HasVoted   bool
	Support    uint8
	Votes      *big.Int
}

CompoundLensGovBravoReceipt is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensGovProposal

type CompoundLensGovProposal struct {
	ProposalId   *big.Int
	Proposer     common.Address
	Eta          *big.Int
	Targets      []common.Address
	Values       []*big.Int
	Signatures   []string
	Calldatas    [][]byte
	StartBlock   *big.Int
	EndBlock     *big.Int
	ForVotes     *big.Int
	AgainstVotes *big.Int
	Canceled     bool
	Executed     bool
}

CompoundLensGovProposal is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensGovReceipt

type CompoundLensGovReceipt struct {
	ProposalId *big.Int
	HasVoted   bool
	Support    bool
	Votes      *big.Int
}

CompoundLensGovReceipt is an auto generated low-level Go binding around an user-defined struct.

type CompoundLensRaw

type CompoundLensRaw struct {
	Contract *CompoundLens // Generic contract binding to access the raw methods on
}

CompoundLensRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*CompoundLensRaw) Call

func (_CompoundLens *CompoundLensRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CompoundLensRaw) Transact

func (_CompoundLens *CompoundLensRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CompoundLensRaw) Transfer

func (_CompoundLens *CompoundLensRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CompoundLensSession

type CompoundLensSession struct {
	Contract     *CompoundLens     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CompoundLensSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*CompoundLensSession) CTokenBalances

func (_CompoundLens *CompoundLensSession) CTokenBalances(cToken common.Address, account common.Address) (*types.Transaction, error)

CTokenBalances is a paid mutator transaction binding the contract method 0xbdf950c9.

Solidity: function cTokenBalances(address cToken, address account) returns((address,uint256,uint256,uint256,uint256,uint256))

func (*CompoundLensSession) CTokenBalancesAll

func (_CompoundLens *CompoundLensSession) CTokenBalancesAll(cTokens []common.Address, account common.Address) (*types.Transaction, error)

CTokenBalancesAll is a paid mutator transaction binding the contract method 0x0972bf8b.

Solidity: function cTokenBalancesAll(address[] cTokens, address account) returns((address,uint256,uint256,uint256,uint256,uint256)[])

func (*CompoundLensSession) CTokenMetadata

func (_CompoundLens *CompoundLensSession) CTokenMetadata(cToken common.Address) (*types.Transaction, error)

CTokenMetadata is a paid mutator transaction binding the contract method 0x158eca8b.

Solidity: function cTokenMetadata(address cToken) returns((address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,bool,uint256,address,uint256,uint256,uint256,uint256,uint256))

func (*CompoundLensSession) CTokenMetadataAll

func (_CompoundLens *CompoundLensSession) CTokenMetadataAll(cTokens []common.Address) (*types.Transaction, error)

CTokenMetadataAll is a paid mutator transaction binding the contract method 0x4b70d84b.

Solidity: function cTokenMetadataAll(address[] cTokens) returns((address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,bool,uint256,address,uint256,uint256,uint256,uint256,uint256)[])

func (*CompoundLensSession) CTokenUnderlyingPrice

func (_CompoundLens *CompoundLensSession) CTokenUnderlyingPrice(cToken common.Address) (*types.Transaction, error)

CTokenUnderlyingPrice is a paid mutator transaction binding the contract method 0xc5ae5934.

Solidity: function cTokenUnderlyingPrice(address cToken) returns((address,uint256))

func (*CompoundLensSession) CTokenUnderlyingPriceAll

func (_CompoundLens *CompoundLensSession) CTokenUnderlyingPriceAll(cTokens []common.Address) (*types.Transaction, error)

CTokenUnderlyingPriceAll is a paid mutator transaction binding the contract method 0x2b2d5ed6.

Solidity: function cTokenUnderlyingPriceAll(address[] cTokens) returns((address,uint256)[])

func (*CompoundLensSession) GetAccountLimits

func (_CompoundLens *CompoundLensSession) GetAccountLimits(comptroller common.Address, account common.Address) (*types.Transaction, error)

GetAccountLimits is a paid mutator transaction binding the contract method 0x7dd8f6d9.

Solidity: function getAccountLimits(address comptroller, address account) returns((address[],uint256,uint256))

func (*CompoundLensSession) GetCompBalanceMetadata

func (_CompoundLens *CompoundLensSession) GetCompBalanceMetadata(comp common.Address, account common.Address) (CompoundLensCompBalanceMetadata, error)

GetCompBalanceMetadata is a free data retrieval call binding the contract method 0x416405d7.

Solidity: function getCompBalanceMetadata(address comp, address account) view returns((uint256,uint256,address))

func (*CompoundLensSession) GetCompBalanceMetadataExt

func (_CompoundLens *CompoundLensSession) GetCompBalanceMetadataExt(comp common.Address, comptroller common.Address, account common.Address) (CompoundLensCompBalanceMetadataExt, error)

GetCompBalanceMetadataExt is a free data retrieval call binding the contract method 0x1ea63741.

Solidity: function getCompBalanceMetadataExt(address comp, address comptroller, address account) view returns((uint256,uint256,address,uint256))

func (*CompoundLensSession) GetCompVotes

func (_CompoundLens *CompoundLensSession) GetCompVotes(comp common.Address, account common.Address, blockNumbers []uint32) ([]CompoundLensCompVotes, error)

GetCompVotes is a free data retrieval call binding the contract method 0x59564219.

Solidity: function getCompVotes(address comp, address account, uint32[] blockNumbers) view returns((uint256,uint256)[])

func (*CompoundLensSession) GetGovBravoProposals

func (_CompoundLens *CompoundLensSession) GetGovBravoProposals(governor common.Address, proposalIds []*big.Int) ([]CompoundLensGovBravoProposal, error)

GetGovBravoProposals is a free data retrieval call binding the contract method 0x75d80e90.

Solidity: function getGovBravoProposals(address governor, uint256[] proposalIds) view returns((uint256,address,uint256,address[],uint256[],string[],bytes[],uint256,uint256,uint256,uint256,uint256,bool,bool)[])

func (*CompoundLensSession) GetGovBravoReceipts

func (_CompoundLens *CompoundLensSession) GetGovBravoReceipts(governor common.Address, voter common.Address, proposalIds []*big.Int) ([]CompoundLensGovBravoReceipt, error)

GetGovBravoReceipts is a free data retrieval call binding the contract method 0x43c811cc.

Solidity: function getGovBravoReceipts(address governor, address voter, uint256[] proposalIds) view returns((uint256,bool,uint8,uint96)[])

func (*CompoundLensSession) GetGovProposals

func (_CompoundLens *CompoundLensSession) GetGovProposals(governor common.Address, proposalIds []*big.Int) ([]CompoundLensGovProposal, error)

GetGovProposals is a free data retrieval call binding the contract method 0x96994869.

Solidity: function getGovProposals(address governor, uint256[] proposalIds) view returns((uint256,address,uint256,address[],uint256[],string[],bytes[],uint256,uint256,uint256,uint256,bool,bool)[])

func (*CompoundLensSession) GetGovReceipts

func (_CompoundLens *CompoundLensSession) GetGovReceipts(governor common.Address, voter common.Address, proposalIds []*big.Int) ([]CompoundLensGovReceipt, error)

GetGovReceipts is a free data retrieval call binding the contract method 0x995ed99f.

Solidity: function getGovReceipts(address governor, address voter, uint256[] proposalIds) view returns((uint256,bool,bool,uint96)[])

type CompoundLensTransactor

type CompoundLensTransactor struct {
	// contains filtered or unexported fields
}

CompoundLensTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCompoundLensTransactor

func NewCompoundLensTransactor(address common.Address, transactor bind.ContractTransactor) (*CompoundLensTransactor, error)

NewCompoundLensTransactor creates a new write-only instance of CompoundLens, bound to a specific deployed contract.

func (*CompoundLensTransactor) CTokenBalances

func (_CompoundLens *CompoundLensTransactor) CTokenBalances(opts *bind.TransactOpts, cToken common.Address, account common.Address) (*types.Transaction, error)

CTokenBalances is a paid mutator transaction binding the contract method 0xbdf950c9.

Solidity: function cTokenBalances(address cToken, address account) returns((address,uint256,uint256,uint256,uint256,uint256))

func (*CompoundLensTransactor) CTokenBalancesAll

func (_CompoundLens *CompoundLensTransactor) CTokenBalancesAll(opts *bind.TransactOpts, cTokens []common.Address, account common.Address) (*types.Transaction, error)

CTokenBalancesAll is a paid mutator transaction binding the contract method 0x0972bf8b.

Solidity: function cTokenBalancesAll(address[] cTokens, address account) returns((address,uint256,uint256,uint256,uint256,uint256)[])

func (*CompoundLensTransactor) CTokenMetadata

func (_CompoundLens *CompoundLensTransactor) CTokenMetadata(opts *bind.TransactOpts, cToken common.Address) (*types.Transaction, error)

CTokenMetadata is a paid mutator transaction binding the contract method 0x158eca8b.

Solidity: function cTokenMetadata(address cToken) returns((address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,bool,uint256,address,uint256,uint256,uint256,uint256,uint256))

func (*CompoundLensTransactor) CTokenMetadataAll

func (_CompoundLens *CompoundLensTransactor) CTokenMetadataAll(opts *bind.TransactOpts, cTokens []common.Address) (*types.Transaction, error)

CTokenMetadataAll is a paid mutator transaction binding the contract method 0x4b70d84b.

Solidity: function cTokenMetadataAll(address[] cTokens) returns((address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,bool,uint256,address,uint256,uint256,uint256,uint256,uint256)[])

func (*CompoundLensTransactor) CTokenUnderlyingPrice

func (_CompoundLens *CompoundLensTransactor) CTokenUnderlyingPrice(opts *bind.TransactOpts, cToken common.Address) (*types.Transaction, error)

CTokenUnderlyingPrice is a paid mutator transaction binding the contract method 0xc5ae5934.

Solidity: function cTokenUnderlyingPrice(address cToken) returns((address,uint256))

func (*CompoundLensTransactor) CTokenUnderlyingPriceAll

func (_CompoundLens *CompoundLensTransactor) CTokenUnderlyingPriceAll(opts *bind.TransactOpts, cTokens []common.Address) (*types.Transaction, error)

CTokenUnderlyingPriceAll is a paid mutator transaction binding the contract method 0x2b2d5ed6.

Solidity: function cTokenUnderlyingPriceAll(address[] cTokens) returns((address,uint256)[])

func (*CompoundLensTransactor) GetAccountLimits

func (_CompoundLens *CompoundLensTransactor) GetAccountLimits(opts *bind.TransactOpts, comptroller common.Address, account common.Address) (*types.Transaction, error)

GetAccountLimits is a paid mutator transaction binding the contract method 0x7dd8f6d9.

Solidity: function getAccountLimits(address comptroller, address account) returns((address[],uint256,uint256))

type CompoundLensTransactorRaw

type CompoundLensTransactorRaw struct {
	Contract *CompoundLensTransactor // Generic write-only contract binding to access the raw methods on
}

CompoundLensTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*CompoundLensTransactorRaw) Transact

func (_CompoundLens *CompoundLensTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CompoundLensTransactorRaw) Transfer

func (_CompoundLens *CompoundLensTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CompoundLensTransactorSession

type CompoundLensTransactorSession struct {
	Contract     *CompoundLensTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

CompoundLensTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*CompoundLensTransactorSession) CTokenBalances

func (_CompoundLens *CompoundLensTransactorSession) CTokenBalances(cToken common.Address, account common.Address) (*types.Transaction, error)

CTokenBalances is a paid mutator transaction binding the contract method 0xbdf950c9.

Solidity: function cTokenBalances(address cToken, address account) returns((address,uint256,uint256,uint256,uint256,uint256))

func (*CompoundLensTransactorSession) CTokenBalancesAll

func (_CompoundLens *CompoundLensTransactorSession) CTokenBalancesAll(cTokens []common.Address, account common.Address) (*types.Transaction, error)

CTokenBalancesAll is a paid mutator transaction binding the contract method 0x0972bf8b.

Solidity: function cTokenBalancesAll(address[] cTokens, address account) returns((address,uint256,uint256,uint256,uint256,uint256)[])

func (*CompoundLensTransactorSession) CTokenMetadata

func (_CompoundLens *CompoundLensTransactorSession) CTokenMetadata(cToken common.Address) (*types.Transaction, error)

CTokenMetadata is a paid mutator transaction binding the contract method 0x158eca8b.

Solidity: function cTokenMetadata(address cToken) returns((address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,bool,uint256,address,uint256,uint256,uint256,uint256,uint256))

func (*CompoundLensTransactorSession) CTokenMetadataAll

func (_CompoundLens *CompoundLensTransactorSession) CTokenMetadataAll(cTokens []common.Address) (*types.Transaction, error)

CTokenMetadataAll is a paid mutator transaction binding the contract method 0x4b70d84b.

Solidity: function cTokenMetadataAll(address[] cTokens) returns((address,uint256,uint256,uint256,uint256,uint256,uint256,uint256,uint256,bool,uint256,address,uint256,uint256,uint256,uint256,uint256)[])

func (*CompoundLensTransactorSession) CTokenUnderlyingPrice

func (_CompoundLens *CompoundLensTransactorSession) CTokenUnderlyingPrice(cToken common.Address) (*types.Transaction, error)

CTokenUnderlyingPrice is a paid mutator transaction binding the contract method 0xc5ae5934.

Solidity: function cTokenUnderlyingPrice(address cToken) returns((address,uint256))

func (*CompoundLensTransactorSession) CTokenUnderlyingPriceAll

func (_CompoundLens *CompoundLensTransactorSession) CTokenUnderlyingPriceAll(cTokens []common.Address) (*types.Transaction, error)

CTokenUnderlyingPriceAll is a paid mutator transaction binding the contract method 0x2b2d5ed6.

Solidity: function cTokenUnderlyingPriceAll(address[] cTokens) returns((address,uint256)[])

func (*CompoundLensTransactorSession) GetAccountLimits

func (_CompoundLens *CompoundLensTransactorSession) GetAccountLimits(comptroller common.Address, account common.Address) (*types.Transaction, error)

GetAccountLimits is a paid mutator transaction binding the contract method 0x7dd8f6d9.

Solidity: function getAccountLimits(address comptroller, address account) returns((address[],uint256,uint256))

type Comptroller

type Comptroller struct {
	ComptrollerCaller     // Read-only binding to the contract
	ComptrollerTransactor // Write-only binding to the contract
	ComptrollerFilterer   // Log filterer for contract events
}

Comptroller is an auto generated Go binding around an Ethereum contract.

func NewComptroller

func NewComptroller(address common.Address, backend bind.ContractBackend) (*Comptroller, error)

NewComptroller creates a new instance of Comptroller, bound to a specific deployed contract.

type ComptrollerActionPaused

type ComptrollerActionPaused struct {
	Action     string
	PauseState bool
	Raw        types.Log // Blockchain specific contextual infos
}

ComptrollerActionPaused represents a ActionPaused event raised by the Comptroller contract.

type ComptrollerActionPaused0

type ComptrollerActionPaused0 struct {
	CToken     common.Address
	Action     string
	PauseState bool
	Raw        types.Log // Blockchain specific contextual infos
}

ComptrollerActionPaused0 represents a ActionPaused0 event raised by the Comptroller contract.

type ComptrollerActionPaused0Iterator

type ComptrollerActionPaused0Iterator struct {
	Event *ComptrollerActionPaused0 // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerActionPaused0Iterator is returned from FilterActionPaused0 and is used to iterate over the raw logs and unpacked data for ActionPaused0 events raised by the Comptroller contract.

func (*ComptrollerActionPaused0Iterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerActionPaused0Iterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerActionPaused0Iterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerActionPausedIterator

type ComptrollerActionPausedIterator struct {
	Event *ComptrollerActionPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerActionPausedIterator is returned from FilterActionPaused and is used to iterate over the raw logs and unpacked data for ActionPaused events raised by the Comptroller contract.

func (*ComptrollerActionPausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerActionPausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerActionPausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerCaller

type ComptrollerCaller struct {
	// contains filtered or unexported fields
}

ComptrollerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewComptrollerCaller

func NewComptrollerCaller(address common.Address, caller bind.ContractCaller) (*ComptrollerCaller, error)

NewComptrollerCaller creates a new read-only instance of Comptroller, bound to a specific deployed contract.

func (*ComptrollerCaller) AccountAssets

func (_Comptroller *ComptrollerCaller) AccountAssets(opts *bind.CallOpts, arg0 common.Address, arg1 *big.Int) (common.Address, error)

AccountAssets is a free data retrieval call binding the contract method 0xdce15449.

Solidity: function accountAssets(address , uint256 ) view returns(address)

func (*ComptrollerCaller) Admin

func (_Comptroller *ComptrollerCaller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*ComptrollerCaller) AllMarkets

func (_Comptroller *ComptrollerCaller) AllMarkets(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

AllMarkets is a free data retrieval call binding the contract method 0x52d84d1e.

Solidity: function allMarkets(uint256 ) view returns(address)

func (*ComptrollerCaller) BorrowCapGuardian

func (_Comptroller *ComptrollerCaller) BorrowCapGuardian(opts *bind.CallOpts) (common.Address, error)

BorrowCapGuardian is a free data retrieval call binding the contract method 0x21af4569.

Solidity: function borrowCapGuardian() view returns(address)

func (*ComptrollerCaller) BorrowCaps

func (_Comptroller *ComptrollerCaller) BorrowCaps(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

BorrowCaps is a free data retrieval call binding the contract method 0x4a584432.

Solidity: function borrowCaps(address ) view returns(uint256)

func (*ComptrollerCaller) BorrowGuardianPaused

func (_Comptroller *ComptrollerCaller) BorrowGuardianPaused(opts *bind.CallOpts, arg0 common.Address) (bool, error)

BorrowGuardianPaused is a free data retrieval call binding the contract method 0x6d154ea5.

Solidity: function borrowGuardianPaused(address ) view returns(bool)

func (*ComptrollerCaller) CheckMembership

func (_Comptroller *ComptrollerCaller) CheckMembership(opts *bind.CallOpts, account common.Address, cToken common.Address) (bool, error)

CheckMembership is a free data retrieval call binding the contract method 0x929fe9a1.

Solidity: function checkMembership(address account, address cToken) view returns(bool)

func (*ComptrollerCaller) CloseFactorMantissa

func (_Comptroller *ComptrollerCaller) CloseFactorMantissa(opts *bind.CallOpts) (*big.Int, error)

CloseFactorMantissa is a free data retrieval call binding the contract method 0xe8755446.

Solidity: function closeFactorMantissa() view returns(uint256)

func (*ComptrollerCaller) CompAccrued

func (_Comptroller *ComptrollerCaller) CompAccrued(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

CompAccrued is a free data retrieval call binding the contract method 0xcc7ebdc4.

Solidity: function compAccrued(address ) view returns(uint256)

func (*ComptrollerCaller) CompBorrowSpeeds

func (_Comptroller *ComptrollerCaller) CompBorrowSpeeds(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

CompBorrowSpeeds is a free data retrieval call binding the contract method 0xf4a433c0.

Solidity: function compBorrowSpeeds(address ) view returns(uint256)

func (*ComptrollerCaller) CompBorrowState

func (_Comptroller *ComptrollerCaller) CompBorrowState(opts *bind.CallOpts, arg0 common.Address) (struct {
	Index *big.Int
	Block uint32
}, error)

CompBorrowState is a free data retrieval call binding the contract method 0x8c57804e.

Solidity: function compBorrowState(address ) view returns(uint224 index, uint32 block)

func (*ComptrollerCaller) CompBorrowerIndex

func (_Comptroller *ComptrollerCaller) CompBorrowerIndex(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

CompBorrowerIndex is a free data retrieval call binding the contract method 0xca0af043.

Solidity: function compBorrowerIndex(address , address ) view returns(uint256)

func (*ComptrollerCaller) CompContributorSpeeds

func (_Comptroller *ComptrollerCaller) CompContributorSpeeds(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

CompContributorSpeeds is a free data retrieval call binding the contract method 0x986ab838.

Solidity: function compContributorSpeeds(address ) view returns(uint256)

func (*ComptrollerCaller) CompInitialIndex

func (_Comptroller *ComptrollerCaller) CompInitialIndex(opts *bind.CallOpts) (*big.Int, error)

CompInitialIndex is a free data retrieval call binding the contract method 0xa7f0e231.

Solidity: function compInitialIndex() view returns(uint224)

func (*ComptrollerCaller) CompRate

func (_Comptroller *ComptrollerCaller) CompRate(opts *bind.CallOpts) (*big.Int, error)

CompRate is a free data retrieval call binding the contract method 0xaa900754.

Solidity: function compRate() view returns(uint256)

func (*ComptrollerCaller) CompReceivable

func (_Comptroller *ComptrollerCaller) CompReceivable(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

CompReceivable is a free data retrieval call binding the contract method 0x85b7beb8.

Solidity: function compReceivable(address ) view returns(uint256)

func (*ComptrollerCaller) CompSpeeds

func (_Comptroller *ComptrollerCaller) CompSpeeds(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

CompSpeeds is a free data retrieval call binding the contract method 0x1d7b33d7.

Solidity: function compSpeeds(address ) view returns(uint256)

func (*ComptrollerCaller) CompSupplierIndex

func (_Comptroller *ComptrollerCaller) CompSupplierIndex(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

CompSupplierIndex is a free data retrieval call binding the contract method 0xb21be7fd.

Solidity: function compSupplierIndex(address , address ) view returns(uint256)

func (*ComptrollerCaller) CompSupplySpeeds

func (_Comptroller *ComptrollerCaller) CompSupplySpeeds(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

CompSupplySpeeds is a free data retrieval call binding the contract method 0x6aa875b5.

Solidity: function compSupplySpeeds(address ) view returns(uint256)

func (*ComptrollerCaller) CompSupplyState

func (_Comptroller *ComptrollerCaller) CompSupplyState(opts *bind.CallOpts, arg0 common.Address) (struct {
	Index *big.Int
	Block uint32
}, error)

CompSupplyState is a free data retrieval call binding the contract method 0x6b79c38d.

Solidity: function compSupplyState(address ) view returns(uint224 index, uint32 block)

func (*ComptrollerCaller) ComptrollerImplementation

func (_Comptroller *ComptrollerCaller) ComptrollerImplementation(opts *bind.CallOpts) (common.Address, error)

ComptrollerImplementation is a free data retrieval call binding the contract method 0xbb82aa5e.

Solidity: function comptrollerImplementation() view returns(address)

func (*ComptrollerCaller) GetAccountLiquidity

func (_Comptroller *ComptrollerCaller) GetAccountLiquidity(opts *bind.CallOpts, account common.Address) (*big.Int, *big.Int, *big.Int, error)

GetAccountLiquidity is a free data retrieval call binding the contract method 0x5ec88c79.

Solidity: function getAccountLiquidity(address account) view returns(uint256, uint256, uint256)

func (*ComptrollerCaller) GetAllMarkets

func (_Comptroller *ComptrollerCaller) GetAllMarkets(opts *bind.CallOpts) ([]common.Address, error)

GetAllMarkets is a free data retrieval call binding the contract method 0xb0772d0b.

Solidity: function getAllMarkets() view returns(address[])

func (*ComptrollerCaller) GetAssetsIn

func (_Comptroller *ComptrollerCaller) GetAssetsIn(opts *bind.CallOpts, account common.Address) ([]common.Address, error)

GetAssetsIn is a free data retrieval call binding the contract method 0xabfceffc.

Solidity: function getAssetsIn(address account) view returns(address[])

func (*ComptrollerCaller) GetBlockNumber

func (_Comptroller *ComptrollerCaller) GetBlockNumber(opts *bind.CallOpts) (*big.Int, error)

GetBlockNumber is a free data retrieval call binding the contract method 0x42cbb15c.

Solidity: function getBlockNumber() view returns(uint256)

func (*ComptrollerCaller) GetCompAddress

func (_Comptroller *ComptrollerCaller) GetCompAddress(opts *bind.CallOpts) (common.Address, error)

GetCompAddress is a free data retrieval call binding the contract method 0x9d1b5a0a.

Solidity: function getCompAddress() view returns(address)

func (*ComptrollerCaller) GetHypotheticalAccountLiquidity

func (_Comptroller *ComptrollerCaller) GetHypotheticalAccountLiquidity(opts *bind.CallOpts, account common.Address, cTokenModify common.Address, redeemTokens *big.Int, borrowAmount *big.Int) (*big.Int, *big.Int, *big.Int, error)

GetHypotheticalAccountLiquidity is a free data retrieval call binding the contract method 0x4e79238f.

Solidity: function getHypotheticalAccountLiquidity(address account, address cTokenModify, uint256 redeemTokens, uint256 borrowAmount) view returns(uint256, uint256, uint256)

func (*ComptrollerCaller) IsComptroller

func (_Comptroller *ComptrollerCaller) IsComptroller(opts *bind.CallOpts) (bool, error)

IsComptroller is a free data retrieval call binding the contract method 0x007e3dd2.

Solidity: function isComptroller() view returns(bool)

func (*ComptrollerCaller) IsDeprecated

func (_Comptroller *ComptrollerCaller) IsDeprecated(opts *bind.CallOpts, cToken common.Address) (bool, error)

IsDeprecated is a free data retrieval call binding the contract method 0x94543c15.

Solidity: function isDeprecated(address cToken) view returns(bool)

func (*ComptrollerCaller) LastContributorBlock

func (_Comptroller *ComptrollerCaller) LastContributorBlock(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

LastContributorBlock is a free data retrieval call binding the contract method 0xbea6b8b8.

Solidity: function lastContributorBlock(address ) view returns(uint256)

func (*ComptrollerCaller) LiquidateCalculateSeizeTokens

func (_Comptroller *ComptrollerCaller) LiquidateCalculateSeizeTokens(opts *bind.CallOpts, cTokenBorrowed common.Address, cTokenCollateral common.Address, actualRepayAmount *big.Int) (*big.Int, *big.Int, error)

LiquidateCalculateSeizeTokens is a free data retrieval call binding the contract method 0xc488847b.

Solidity: function liquidateCalculateSeizeTokens(address cTokenBorrowed, address cTokenCollateral, uint256 actualRepayAmount) view returns(uint256, uint256)

func (*ComptrollerCaller) LiquidationIncentiveMantissa

func (_Comptroller *ComptrollerCaller) LiquidationIncentiveMantissa(opts *bind.CallOpts) (*big.Int, error)

LiquidationIncentiveMantissa is a free data retrieval call binding the contract method 0x4ada90af.

Solidity: function liquidationIncentiveMantissa() view returns(uint256)

func (*ComptrollerCaller) Markets

func (_Comptroller *ComptrollerCaller) Markets(opts *bind.CallOpts, arg0 common.Address) (struct {
	IsListed                 bool
	CollateralFactorMantissa *big.Int
	IsComped                 bool
}, error)

Markets is a free data retrieval call binding the contract method 0x8e8f294b.

Solidity: function markets(address ) view returns(bool isListed, uint256 collateralFactorMantissa, bool isComped)

func (*ComptrollerCaller) MaxAssets

func (_Comptroller *ComptrollerCaller) MaxAssets(opts *bind.CallOpts) (*big.Int, error)

MaxAssets is a free data retrieval call binding the contract method 0x94b2294b.

Solidity: function maxAssets() view returns(uint256)

func (*ComptrollerCaller) MintGuardianPaused

func (_Comptroller *ComptrollerCaller) MintGuardianPaused(opts *bind.CallOpts, arg0 common.Address) (bool, error)

MintGuardianPaused is a free data retrieval call binding the contract method 0x731f0c2b.

Solidity: function mintGuardianPaused(address ) view returns(bool)

func (*ComptrollerCaller) Oracle

func (_Comptroller *ComptrollerCaller) Oracle(opts *bind.CallOpts) (common.Address, error)

Oracle is a free data retrieval call binding the contract method 0x7dc0d1d0.

Solidity: function oracle() view returns(address)

func (*ComptrollerCaller) PauseGuardian

func (_Comptroller *ComptrollerCaller) PauseGuardian(opts *bind.CallOpts) (common.Address, error)

PauseGuardian is a free data retrieval call binding the contract method 0x24a3d622.

Solidity: function pauseGuardian() view returns(address)

func (*ComptrollerCaller) PendingAdmin

func (_Comptroller *ComptrollerCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*ComptrollerCaller) PendingComptrollerImplementation

func (_Comptroller *ComptrollerCaller) PendingComptrollerImplementation(opts *bind.CallOpts) (common.Address, error)

PendingComptrollerImplementation is a free data retrieval call binding the contract method 0xdcfbc0c7.

Solidity: function pendingComptrollerImplementation() view returns(address)

func (*ComptrollerCaller) Proposal65FixExecuted

func (_Comptroller *ComptrollerCaller) Proposal65FixExecuted(opts *bind.CallOpts) (bool, error)

Proposal65FixExecuted is a free data retrieval call binding the contract method 0xf00a7a92.

Solidity: function proposal65FixExecuted() view returns(bool)

func (*ComptrollerCaller) SeizeGuardianPaused

func (_Comptroller *ComptrollerCaller) SeizeGuardianPaused(opts *bind.CallOpts) (bool, error)

SeizeGuardianPaused is a free data retrieval call binding the contract method 0xac0b0bb7.

Solidity: function seizeGuardianPaused() view returns(bool)

func (*ComptrollerCaller) TransferGuardianPaused

func (_Comptroller *ComptrollerCaller) TransferGuardianPaused(opts *bind.CallOpts) (bool, error)

TransferGuardianPaused is a free data retrieval call binding the contract method 0x87f76303.

Solidity: function transferGuardianPaused() view returns(bool)

type ComptrollerCallerRaw

type ComptrollerCallerRaw struct {
	Contract *ComptrollerCaller // Generic read-only contract binding to access the raw methods on
}

ComptrollerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ComptrollerCallerRaw) Call

func (_Comptroller *ComptrollerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ComptrollerCallerSession

type ComptrollerCallerSession struct {
	Contract *ComptrollerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

ComptrollerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ComptrollerCallerSession) AccountAssets

func (_Comptroller *ComptrollerCallerSession) AccountAssets(arg0 common.Address, arg1 *big.Int) (common.Address, error)

AccountAssets is a free data retrieval call binding the contract method 0xdce15449.

Solidity: function accountAssets(address , uint256 ) view returns(address)

func (*ComptrollerCallerSession) Admin

func (_Comptroller *ComptrollerCallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*ComptrollerCallerSession) AllMarkets

func (_Comptroller *ComptrollerCallerSession) AllMarkets(arg0 *big.Int) (common.Address, error)

AllMarkets is a free data retrieval call binding the contract method 0x52d84d1e.

Solidity: function allMarkets(uint256 ) view returns(address)

func (*ComptrollerCallerSession) BorrowCapGuardian

func (_Comptroller *ComptrollerCallerSession) BorrowCapGuardian() (common.Address, error)

BorrowCapGuardian is a free data retrieval call binding the contract method 0x21af4569.

Solidity: function borrowCapGuardian() view returns(address)

func (*ComptrollerCallerSession) BorrowCaps

func (_Comptroller *ComptrollerCallerSession) BorrowCaps(arg0 common.Address) (*big.Int, error)

BorrowCaps is a free data retrieval call binding the contract method 0x4a584432.

Solidity: function borrowCaps(address ) view returns(uint256)

func (*ComptrollerCallerSession) BorrowGuardianPaused

func (_Comptroller *ComptrollerCallerSession) BorrowGuardianPaused(arg0 common.Address) (bool, error)

BorrowGuardianPaused is a free data retrieval call binding the contract method 0x6d154ea5.

Solidity: function borrowGuardianPaused(address ) view returns(bool)

func (*ComptrollerCallerSession) CheckMembership

func (_Comptroller *ComptrollerCallerSession) CheckMembership(account common.Address, cToken common.Address) (bool, error)

CheckMembership is a free data retrieval call binding the contract method 0x929fe9a1.

Solidity: function checkMembership(address account, address cToken) view returns(bool)

func (*ComptrollerCallerSession) CloseFactorMantissa

func (_Comptroller *ComptrollerCallerSession) CloseFactorMantissa() (*big.Int, error)

CloseFactorMantissa is a free data retrieval call binding the contract method 0xe8755446.

Solidity: function closeFactorMantissa() view returns(uint256)

func (*ComptrollerCallerSession) CompAccrued

func (_Comptroller *ComptrollerCallerSession) CompAccrued(arg0 common.Address) (*big.Int, error)

CompAccrued is a free data retrieval call binding the contract method 0xcc7ebdc4.

Solidity: function compAccrued(address ) view returns(uint256)

func (*ComptrollerCallerSession) CompBorrowSpeeds

func (_Comptroller *ComptrollerCallerSession) CompBorrowSpeeds(arg0 common.Address) (*big.Int, error)

CompBorrowSpeeds is a free data retrieval call binding the contract method 0xf4a433c0.

Solidity: function compBorrowSpeeds(address ) view returns(uint256)

func (*ComptrollerCallerSession) CompBorrowState

func (_Comptroller *ComptrollerCallerSession) CompBorrowState(arg0 common.Address) (struct {
	Index *big.Int
	Block uint32
}, error)

CompBorrowState is a free data retrieval call binding the contract method 0x8c57804e.

Solidity: function compBorrowState(address ) view returns(uint224 index, uint32 block)

func (*ComptrollerCallerSession) CompBorrowerIndex

func (_Comptroller *ComptrollerCallerSession) CompBorrowerIndex(arg0 common.Address, arg1 common.Address) (*big.Int, error)

CompBorrowerIndex is a free data retrieval call binding the contract method 0xca0af043.

Solidity: function compBorrowerIndex(address , address ) view returns(uint256)

func (*ComptrollerCallerSession) CompContributorSpeeds

func (_Comptroller *ComptrollerCallerSession) CompContributorSpeeds(arg0 common.Address) (*big.Int, error)

CompContributorSpeeds is a free data retrieval call binding the contract method 0x986ab838.

Solidity: function compContributorSpeeds(address ) view returns(uint256)

func (*ComptrollerCallerSession) CompInitialIndex

func (_Comptroller *ComptrollerCallerSession) CompInitialIndex() (*big.Int, error)

CompInitialIndex is a free data retrieval call binding the contract method 0xa7f0e231.

Solidity: function compInitialIndex() view returns(uint224)

func (*ComptrollerCallerSession) CompRate

func (_Comptroller *ComptrollerCallerSession) CompRate() (*big.Int, error)

CompRate is a free data retrieval call binding the contract method 0xaa900754.

Solidity: function compRate() view returns(uint256)

func (*ComptrollerCallerSession) CompReceivable

func (_Comptroller *ComptrollerCallerSession) CompReceivable(arg0 common.Address) (*big.Int, error)

CompReceivable is a free data retrieval call binding the contract method 0x85b7beb8.

Solidity: function compReceivable(address ) view returns(uint256)

func (*ComptrollerCallerSession) CompSpeeds

func (_Comptroller *ComptrollerCallerSession) CompSpeeds(arg0 common.Address) (*big.Int, error)

CompSpeeds is a free data retrieval call binding the contract method 0x1d7b33d7.

Solidity: function compSpeeds(address ) view returns(uint256)

func (*ComptrollerCallerSession) CompSupplierIndex

func (_Comptroller *ComptrollerCallerSession) CompSupplierIndex(arg0 common.Address, arg1 common.Address) (*big.Int, error)

CompSupplierIndex is a free data retrieval call binding the contract method 0xb21be7fd.

Solidity: function compSupplierIndex(address , address ) view returns(uint256)

func (*ComptrollerCallerSession) CompSupplySpeeds

func (_Comptroller *ComptrollerCallerSession) CompSupplySpeeds(arg0 common.Address) (*big.Int, error)

CompSupplySpeeds is a free data retrieval call binding the contract method 0x6aa875b5.

Solidity: function compSupplySpeeds(address ) view returns(uint256)

func (*ComptrollerCallerSession) CompSupplyState

func (_Comptroller *ComptrollerCallerSession) CompSupplyState(arg0 common.Address) (struct {
	Index *big.Int
	Block uint32
}, error)

CompSupplyState is a free data retrieval call binding the contract method 0x6b79c38d.

Solidity: function compSupplyState(address ) view returns(uint224 index, uint32 block)

func (*ComptrollerCallerSession) ComptrollerImplementation

func (_Comptroller *ComptrollerCallerSession) ComptrollerImplementation() (common.Address, error)

ComptrollerImplementation is a free data retrieval call binding the contract method 0xbb82aa5e.

Solidity: function comptrollerImplementation() view returns(address)

func (*ComptrollerCallerSession) GetAccountLiquidity

func (_Comptroller *ComptrollerCallerSession) GetAccountLiquidity(account common.Address) (*big.Int, *big.Int, *big.Int, error)

GetAccountLiquidity is a free data retrieval call binding the contract method 0x5ec88c79.

Solidity: function getAccountLiquidity(address account) view returns(uint256, uint256, uint256)

func (*ComptrollerCallerSession) GetAllMarkets

func (_Comptroller *ComptrollerCallerSession) GetAllMarkets() ([]common.Address, error)

GetAllMarkets is a free data retrieval call binding the contract method 0xb0772d0b.

Solidity: function getAllMarkets() view returns(address[])

func (*ComptrollerCallerSession) GetAssetsIn

func (_Comptroller *ComptrollerCallerSession) GetAssetsIn(account common.Address) ([]common.Address, error)

GetAssetsIn is a free data retrieval call binding the contract method 0xabfceffc.

Solidity: function getAssetsIn(address account) view returns(address[])

func (*ComptrollerCallerSession) GetBlockNumber

func (_Comptroller *ComptrollerCallerSession) GetBlockNumber() (*big.Int, error)

GetBlockNumber is a free data retrieval call binding the contract method 0x42cbb15c.

Solidity: function getBlockNumber() view returns(uint256)

func (*ComptrollerCallerSession) GetCompAddress

func (_Comptroller *ComptrollerCallerSession) GetCompAddress() (common.Address, error)

GetCompAddress is a free data retrieval call binding the contract method 0x9d1b5a0a.

Solidity: function getCompAddress() view returns(address)

func (*ComptrollerCallerSession) GetHypotheticalAccountLiquidity

func (_Comptroller *ComptrollerCallerSession) GetHypotheticalAccountLiquidity(account common.Address, cTokenModify common.Address, redeemTokens *big.Int, borrowAmount *big.Int) (*big.Int, *big.Int, *big.Int, error)

GetHypotheticalAccountLiquidity is a free data retrieval call binding the contract method 0x4e79238f.

Solidity: function getHypotheticalAccountLiquidity(address account, address cTokenModify, uint256 redeemTokens, uint256 borrowAmount) view returns(uint256, uint256, uint256)

func (*ComptrollerCallerSession) IsComptroller

func (_Comptroller *ComptrollerCallerSession) IsComptroller() (bool, error)

IsComptroller is a free data retrieval call binding the contract method 0x007e3dd2.

Solidity: function isComptroller() view returns(bool)

func (*ComptrollerCallerSession) IsDeprecated

func (_Comptroller *ComptrollerCallerSession) IsDeprecated(cToken common.Address) (bool, error)

IsDeprecated is a free data retrieval call binding the contract method 0x94543c15.

Solidity: function isDeprecated(address cToken) view returns(bool)

func (*ComptrollerCallerSession) LastContributorBlock

func (_Comptroller *ComptrollerCallerSession) LastContributorBlock(arg0 common.Address) (*big.Int, error)

LastContributorBlock is a free data retrieval call binding the contract method 0xbea6b8b8.

Solidity: function lastContributorBlock(address ) view returns(uint256)

func (*ComptrollerCallerSession) LiquidateCalculateSeizeTokens

func (_Comptroller *ComptrollerCallerSession) LiquidateCalculateSeizeTokens(cTokenBorrowed common.Address, cTokenCollateral common.Address, actualRepayAmount *big.Int) (*big.Int, *big.Int, error)

LiquidateCalculateSeizeTokens is a free data retrieval call binding the contract method 0xc488847b.

Solidity: function liquidateCalculateSeizeTokens(address cTokenBorrowed, address cTokenCollateral, uint256 actualRepayAmount) view returns(uint256, uint256)

func (*ComptrollerCallerSession) LiquidationIncentiveMantissa

func (_Comptroller *ComptrollerCallerSession) LiquidationIncentiveMantissa() (*big.Int, error)

LiquidationIncentiveMantissa is a free data retrieval call binding the contract method 0x4ada90af.

Solidity: function liquidationIncentiveMantissa() view returns(uint256)

func (*ComptrollerCallerSession) Markets

func (_Comptroller *ComptrollerCallerSession) Markets(arg0 common.Address) (struct {
	IsListed                 bool
	CollateralFactorMantissa *big.Int
	IsComped                 bool
}, error)

Markets is a free data retrieval call binding the contract method 0x8e8f294b.

Solidity: function markets(address ) view returns(bool isListed, uint256 collateralFactorMantissa, bool isComped)

func (*ComptrollerCallerSession) MaxAssets

func (_Comptroller *ComptrollerCallerSession) MaxAssets() (*big.Int, error)

MaxAssets is a free data retrieval call binding the contract method 0x94b2294b.

Solidity: function maxAssets() view returns(uint256)

func (*ComptrollerCallerSession) MintGuardianPaused

func (_Comptroller *ComptrollerCallerSession) MintGuardianPaused(arg0 common.Address) (bool, error)

MintGuardianPaused is a free data retrieval call binding the contract method 0x731f0c2b.

Solidity: function mintGuardianPaused(address ) view returns(bool)

func (*ComptrollerCallerSession) Oracle

func (_Comptroller *ComptrollerCallerSession) Oracle() (common.Address, error)

Oracle is a free data retrieval call binding the contract method 0x7dc0d1d0.

Solidity: function oracle() view returns(address)

func (*ComptrollerCallerSession) PauseGuardian

func (_Comptroller *ComptrollerCallerSession) PauseGuardian() (common.Address, error)

PauseGuardian is a free data retrieval call binding the contract method 0x24a3d622.

Solidity: function pauseGuardian() view returns(address)

func (*ComptrollerCallerSession) PendingAdmin

func (_Comptroller *ComptrollerCallerSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*ComptrollerCallerSession) PendingComptrollerImplementation

func (_Comptroller *ComptrollerCallerSession) PendingComptrollerImplementation() (common.Address, error)

PendingComptrollerImplementation is a free data retrieval call binding the contract method 0xdcfbc0c7.

Solidity: function pendingComptrollerImplementation() view returns(address)

func (*ComptrollerCallerSession) Proposal65FixExecuted

func (_Comptroller *ComptrollerCallerSession) Proposal65FixExecuted() (bool, error)

Proposal65FixExecuted is a free data retrieval call binding the contract method 0xf00a7a92.

Solidity: function proposal65FixExecuted() view returns(bool)

func (*ComptrollerCallerSession) SeizeGuardianPaused

func (_Comptroller *ComptrollerCallerSession) SeizeGuardianPaused() (bool, error)

SeizeGuardianPaused is a free data retrieval call binding the contract method 0xac0b0bb7.

Solidity: function seizeGuardianPaused() view returns(bool)

func (*ComptrollerCallerSession) TransferGuardianPaused

func (_Comptroller *ComptrollerCallerSession) TransferGuardianPaused() (bool, error)

TransferGuardianPaused is a free data retrieval call binding the contract method 0x87f76303.

Solidity: function transferGuardianPaused() view returns(bool)

type ComptrollerCompAccruedAdjusted

type ComptrollerCompAccruedAdjusted struct {
	User           common.Address
	OldCompAccrued *big.Int
	NewCompAccrued *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

ComptrollerCompAccruedAdjusted represents a CompAccruedAdjusted event raised by the Comptroller contract.

type ComptrollerCompAccruedAdjustedIterator

type ComptrollerCompAccruedAdjustedIterator struct {
	Event *ComptrollerCompAccruedAdjusted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerCompAccruedAdjustedIterator is returned from FilterCompAccruedAdjusted and is used to iterate over the raw logs and unpacked data for CompAccruedAdjusted events raised by the Comptroller contract.

func (*ComptrollerCompAccruedAdjustedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerCompAccruedAdjustedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerCompAccruedAdjustedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerCompBorrowSpeedUpdated

type ComptrollerCompBorrowSpeedUpdated struct {
	CToken   common.Address
	NewSpeed *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ComptrollerCompBorrowSpeedUpdated represents a CompBorrowSpeedUpdated event raised by the Comptroller contract.

type ComptrollerCompBorrowSpeedUpdatedIterator

type ComptrollerCompBorrowSpeedUpdatedIterator struct {
	Event *ComptrollerCompBorrowSpeedUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerCompBorrowSpeedUpdatedIterator is returned from FilterCompBorrowSpeedUpdated and is used to iterate over the raw logs and unpacked data for CompBorrowSpeedUpdated events raised by the Comptroller contract.

func (*ComptrollerCompBorrowSpeedUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerCompBorrowSpeedUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerCompBorrowSpeedUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerCompGranted

type ComptrollerCompGranted struct {
	Recipient common.Address
	Amount    *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

ComptrollerCompGranted represents a CompGranted event raised by the Comptroller contract.

type ComptrollerCompGrantedIterator

type ComptrollerCompGrantedIterator struct {
	Event *ComptrollerCompGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerCompGrantedIterator is returned from FilterCompGranted and is used to iterate over the raw logs and unpacked data for CompGranted events raised by the Comptroller contract.

func (*ComptrollerCompGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerCompGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerCompGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerCompReceivableUpdated

type ComptrollerCompReceivableUpdated struct {
	User              common.Address
	OldCompReceivable *big.Int
	NewCompReceivable *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

ComptrollerCompReceivableUpdated represents a CompReceivableUpdated event raised by the Comptroller contract.

type ComptrollerCompReceivableUpdatedIterator

type ComptrollerCompReceivableUpdatedIterator struct {
	Event *ComptrollerCompReceivableUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerCompReceivableUpdatedIterator is returned from FilterCompReceivableUpdated and is used to iterate over the raw logs and unpacked data for CompReceivableUpdated events raised by the Comptroller contract.

func (*ComptrollerCompReceivableUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerCompReceivableUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerCompReceivableUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerCompSupplySpeedUpdated

type ComptrollerCompSupplySpeedUpdated struct {
	CToken   common.Address
	NewSpeed *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ComptrollerCompSupplySpeedUpdated represents a CompSupplySpeedUpdated event raised by the Comptroller contract.

type ComptrollerCompSupplySpeedUpdatedIterator

type ComptrollerCompSupplySpeedUpdatedIterator struct {
	Event *ComptrollerCompSupplySpeedUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerCompSupplySpeedUpdatedIterator is returned from FilterCompSupplySpeedUpdated and is used to iterate over the raw logs and unpacked data for CompSupplySpeedUpdated events raised by the Comptroller contract.

func (*ComptrollerCompSupplySpeedUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerCompSupplySpeedUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerCompSupplySpeedUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerContributorCompSpeedUpdated

type ComptrollerContributorCompSpeedUpdated struct {
	Contributor common.Address
	NewSpeed    *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

ComptrollerContributorCompSpeedUpdated represents a ContributorCompSpeedUpdated event raised by the Comptroller contract.

type ComptrollerContributorCompSpeedUpdatedIterator

type ComptrollerContributorCompSpeedUpdatedIterator struct {
	Event *ComptrollerContributorCompSpeedUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerContributorCompSpeedUpdatedIterator is returned from FilterContributorCompSpeedUpdated and is used to iterate over the raw logs and unpacked data for ContributorCompSpeedUpdated events raised by the Comptroller contract.

func (*ComptrollerContributorCompSpeedUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerContributorCompSpeedUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerContributorCompSpeedUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerDistributedBorrowerComp

type ComptrollerDistributedBorrowerComp struct {
	CToken          common.Address
	Borrower        common.Address
	CompDelta       *big.Int
	CompBorrowIndex *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

ComptrollerDistributedBorrowerComp represents a DistributedBorrowerComp event raised by the Comptroller contract.

type ComptrollerDistributedBorrowerCompIterator

type ComptrollerDistributedBorrowerCompIterator struct {
	Event *ComptrollerDistributedBorrowerComp // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerDistributedBorrowerCompIterator is returned from FilterDistributedBorrowerComp and is used to iterate over the raw logs and unpacked data for DistributedBorrowerComp events raised by the Comptroller contract.

func (*ComptrollerDistributedBorrowerCompIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerDistributedBorrowerCompIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerDistributedBorrowerCompIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerDistributedSupplierComp

type ComptrollerDistributedSupplierComp struct {
	CToken          common.Address
	Supplier        common.Address
	CompDelta       *big.Int
	CompSupplyIndex *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

ComptrollerDistributedSupplierComp represents a DistributedSupplierComp event raised by the Comptroller contract.

type ComptrollerDistributedSupplierCompIterator

type ComptrollerDistributedSupplierCompIterator struct {
	Event *ComptrollerDistributedSupplierComp // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerDistributedSupplierCompIterator is returned from FilterDistributedSupplierComp and is used to iterate over the raw logs and unpacked data for DistributedSupplierComp events raised by the Comptroller contract.

func (*ComptrollerDistributedSupplierCompIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerDistributedSupplierCompIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerDistributedSupplierCompIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerFailure

type ComptrollerFailure struct {
	Error  *big.Int
	Info   *big.Int
	Detail *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ComptrollerFailure represents a Failure event raised by the Comptroller contract.

type ComptrollerFailureIterator

type ComptrollerFailureIterator struct {
	Event *ComptrollerFailure // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerFailureIterator is returned from FilterFailure and is used to iterate over the raw logs and unpacked data for Failure events raised by the Comptroller contract.

func (*ComptrollerFailureIterator) Close

func (it *ComptrollerFailureIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerFailureIterator) Error

func (it *ComptrollerFailureIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerFailureIterator) Next

func (it *ComptrollerFailureIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerFilterer

type ComptrollerFilterer struct {
	// contains filtered or unexported fields
}

ComptrollerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewComptrollerFilterer

func NewComptrollerFilterer(address common.Address, filterer bind.ContractFilterer) (*ComptrollerFilterer, error)

NewComptrollerFilterer creates a new log filterer instance of Comptroller, bound to a specific deployed contract.

func (*ComptrollerFilterer) FilterActionPaused

func (_Comptroller *ComptrollerFilterer) FilterActionPaused(opts *bind.FilterOpts) (*ComptrollerActionPausedIterator, error)

FilterActionPaused is a free log retrieval operation binding the contract event 0xef159d9a32b2472e32b098f954f3ce62d232939f1c207070b584df1814de2de0.

Solidity: event ActionPaused(string action, bool pauseState)

func (*ComptrollerFilterer) FilterActionPaused0

func (_Comptroller *ComptrollerFilterer) FilterActionPaused0(opts *bind.FilterOpts) (*ComptrollerActionPaused0Iterator, error)

FilterActionPaused0 is a free log retrieval operation binding the contract event 0x71aec636243f9709bb0007ae15e9afb8150ab01716d75fd7573be5cc096e03b0.

Solidity: event ActionPaused(address cToken, string action, bool pauseState)

func (*ComptrollerFilterer) FilterCompAccruedAdjusted

func (_Comptroller *ComptrollerFilterer) FilterCompAccruedAdjusted(opts *bind.FilterOpts, user []common.Address) (*ComptrollerCompAccruedAdjustedIterator, error)

FilterCompAccruedAdjusted is a free log retrieval operation binding the contract event 0x4a5c134e28b537a76546993ea37f3b60d9190476df7356d3842aa40902e20f04.

Solidity: event CompAccruedAdjusted(address indexed user, uint256 oldCompAccrued, uint256 newCompAccrued)

func (*ComptrollerFilterer) FilterCompBorrowSpeedUpdated

func (_Comptroller *ComptrollerFilterer) FilterCompBorrowSpeedUpdated(opts *bind.FilterOpts, cToken []common.Address) (*ComptrollerCompBorrowSpeedUpdatedIterator, error)

FilterCompBorrowSpeedUpdated is a free log retrieval operation binding the contract event 0x20af8e791cc98f74b2d7a391c80980ca8e5aebf3d4060bf581997b6acae2e537.

Solidity: event CompBorrowSpeedUpdated(address indexed cToken, uint256 newSpeed)

func (*ComptrollerFilterer) FilterCompGranted

func (_Comptroller *ComptrollerFilterer) FilterCompGranted(opts *bind.FilterOpts) (*ComptrollerCompGrantedIterator, error)

FilterCompGranted is a free log retrieval operation binding the contract event 0x98b2f82a3a07f223a0be64b3d0f47711c64dccd1feafb94aa28156b38cd9695c.

Solidity: event CompGranted(address recipient, uint256 amount)

func (*ComptrollerFilterer) FilterCompReceivableUpdated

func (_Comptroller *ComptrollerFilterer) FilterCompReceivableUpdated(opts *bind.FilterOpts, user []common.Address) (*ComptrollerCompReceivableUpdatedIterator, error)

FilterCompReceivableUpdated is a free log retrieval operation binding the contract event 0x17fea09d9a7ca41b2f9f9118f18f44848a62e9c70d55dd4385131eb2cf1b7e47.

Solidity: event CompReceivableUpdated(address indexed user, uint256 oldCompReceivable, uint256 newCompReceivable)

func (*ComptrollerFilterer) FilterCompSupplySpeedUpdated

func (_Comptroller *ComptrollerFilterer) FilterCompSupplySpeedUpdated(opts *bind.FilterOpts, cToken []common.Address) (*ComptrollerCompSupplySpeedUpdatedIterator, error)

FilterCompSupplySpeedUpdated is a free log retrieval operation binding the contract event 0xdeafccd0c0b768b2529f7dcbbe58e155d6023059150b7490ed4535cc3744b92d.

Solidity: event CompSupplySpeedUpdated(address indexed cToken, uint256 newSpeed)

func (*ComptrollerFilterer) FilterContributorCompSpeedUpdated

func (_Comptroller *ComptrollerFilterer) FilterContributorCompSpeedUpdated(opts *bind.FilterOpts, contributor []common.Address) (*ComptrollerContributorCompSpeedUpdatedIterator, error)

FilterContributorCompSpeedUpdated is a free log retrieval operation binding the contract event 0x386537fa92edc3319af95f1f904dcf1900021e4f3f4e08169a577a09076e66b3.

Solidity: event ContributorCompSpeedUpdated(address indexed contributor, uint256 newSpeed)

func (*ComptrollerFilterer) FilterDistributedBorrowerComp

func (_Comptroller *ComptrollerFilterer) FilterDistributedBorrowerComp(opts *bind.FilterOpts, cToken []common.Address, borrower []common.Address) (*ComptrollerDistributedBorrowerCompIterator, error)

FilterDistributedBorrowerComp is a free log retrieval operation binding the contract event 0x1fc3ecc087d8d2d15e23d0032af5a47059c3892d003d8e139fdcb6bb327c99a6.

Solidity: event DistributedBorrowerComp(address indexed cToken, address indexed borrower, uint256 compDelta, uint256 compBorrowIndex)

func (*ComptrollerFilterer) FilterDistributedSupplierComp

func (_Comptroller *ComptrollerFilterer) FilterDistributedSupplierComp(opts *bind.FilterOpts, cToken []common.Address, supplier []common.Address) (*ComptrollerDistributedSupplierCompIterator, error)

FilterDistributedSupplierComp is a free log retrieval operation binding the contract event 0x2caecd17d02f56fa897705dcc740da2d237c373f70686f4e0d9bd3bf0400ea7a.

Solidity: event DistributedSupplierComp(address indexed cToken, address indexed supplier, uint256 compDelta, uint256 compSupplyIndex)

func (*ComptrollerFilterer) FilterFailure

func (_Comptroller *ComptrollerFilterer) FilterFailure(opts *bind.FilterOpts) (*ComptrollerFailureIterator, error)

FilterFailure is a free log retrieval operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*ComptrollerFilterer) FilterMarketEntered

func (_Comptroller *ComptrollerFilterer) FilterMarketEntered(opts *bind.FilterOpts) (*ComptrollerMarketEnteredIterator, error)

FilterMarketEntered is a free log retrieval operation binding the contract event 0x3ab23ab0d51cccc0c3085aec51f99228625aa1a922b3a8ca89a26b0f2027a1a5.

Solidity: event MarketEntered(address cToken, address account)

func (*ComptrollerFilterer) FilterMarketExited

func (_Comptroller *ComptrollerFilterer) FilterMarketExited(opts *bind.FilterOpts) (*ComptrollerMarketExitedIterator, error)

FilterMarketExited is a free log retrieval operation binding the contract event 0xe699a64c18b07ac5b7301aa273f36a2287239eb9501d81950672794afba29a0d.

Solidity: event MarketExited(address cToken, address account)

func (*ComptrollerFilterer) FilterMarketListed

func (_Comptroller *ComptrollerFilterer) FilterMarketListed(opts *bind.FilterOpts) (*ComptrollerMarketListedIterator, error)

FilterMarketListed is a free log retrieval operation binding the contract event 0xcf583bb0c569eb967f806b11601c4cb93c10310485c67add5f8362c2f212321f.

Solidity: event MarketListed(address cToken)

func (*ComptrollerFilterer) FilterNewBorrowCap

func (_Comptroller *ComptrollerFilterer) FilterNewBorrowCap(opts *bind.FilterOpts, cToken []common.Address) (*ComptrollerNewBorrowCapIterator, error)

FilterNewBorrowCap is a free log retrieval operation binding the contract event 0x6f1951b2aad10f3fc81b86d91105b413a5b3f847a34bbc5ce1904201b14438f6.

Solidity: event NewBorrowCap(address indexed cToken, uint256 newBorrowCap)

func (*ComptrollerFilterer) FilterNewBorrowCapGuardian

func (_Comptroller *ComptrollerFilterer) FilterNewBorrowCapGuardian(opts *bind.FilterOpts) (*ComptrollerNewBorrowCapGuardianIterator, error)

FilterNewBorrowCapGuardian is a free log retrieval operation binding the contract event 0xeda98690e518e9a05f8ec6837663e188211b2da8f4906648b323f2c1d4434e29.

Solidity: event NewBorrowCapGuardian(address oldBorrowCapGuardian, address newBorrowCapGuardian)

func (*ComptrollerFilterer) FilterNewCloseFactor

func (_Comptroller *ComptrollerFilterer) FilterNewCloseFactor(opts *bind.FilterOpts) (*ComptrollerNewCloseFactorIterator, error)

FilterNewCloseFactor is a free log retrieval operation binding the contract event 0x3b9670cf975d26958e754b57098eaa2ac914d8d2a31b83257997b9f346110fd9.

Solidity: event NewCloseFactor(uint256 oldCloseFactorMantissa, uint256 newCloseFactorMantissa)

func (*ComptrollerFilterer) FilterNewCollateralFactor

func (_Comptroller *ComptrollerFilterer) FilterNewCollateralFactor(opts *bind.FilterOpts) (*ComptrollerNewCollateralFactorIterator, error)

FilterNewCollateralFactor is a free log retrieval operation binding the contract event 0x70483e6592cd5182d45ac970e05bc62cdcc90e9d8ef2c2dbe686cf383bcd7fc5.

Solidity: event NewCollateralFactor(address cToken, uint256 oldCollateralFactorMantissa, uint256 newCollateralFactorMantissa)

func (*ComptrollerFilterer) FilterNewLiquidationIncentive

func (_Comptroller *ComptrollerFilterer) FilterNewLiquidationIncentive(opts *bind.FilterOpts) (*ComptrollerNewLiquidationIncentiveIterator, error)

FilterNewLiquidationIncentive is a free log retrieval operation binding the contract event 0xaeba5a6c40a8ac138134bff1aaa65debf25971188a58804bad717f82f0ec1316.

Solidity: event NewLiquidationIncentive(uint256 oldLiquidationIncentiveMantissa, uint256 newLiquidationIncentiveMantissa)

func (*ComptrollerFilterer) FilterNewPauseGuardian

func (_Comptroller *ComptrollerFilterer) FilterNewPauseGuardian(opts *bind.FilterOpts) (*ComptrollerNewPauseGuardianIterator, error)

FilterNewPauseGuardian is a free log retrieval operation binding the contract event 0x0613b6ee6a04f0d09f390e4d9318894b9f6ac7fd83897cd8d18896ba579c401e.

Solidity: event NewPauseGuardian(address oldPauseGuardian, address newPauseGuardian)

func (*ComptrollerFilterer) FilterNewPriceOracle

func (_Comptroller *ComptrollerFilterer) FilterNewPriceOracle(opts *bind.FilterOpts) (*ComptrollerNewPriceOracleIterator, error)

FilterNewPriceOracle is a free log retrieval operation binding the contract event 0xd52b2b9b7e9ee655fcb95d2e5b9e0c9f69e7ef2b8e9d2d0ea78402d576d22e22.

Solidity: event NewPriceOracle(address oldPriceOracle, address newPriceOracle)

func (*ComptrollerFilterer) ParseActionPaused

func (_Comptroller *ComptrollerFilterer) ParseActionPaused(log types.Log) (*ComptrollerActionPaused, error)

ParseActionPaused is a log parse operation binding the contract event 0xef159d9a32b2472e32b098f954f3ce62d232939f1c207070b584df1814de2de0.

Solidity: event ActionPaused(string action, bool pauseState)

func (*ComptrollerFilterer) ParseActionPaused0

func (_Comptroller *ComptrollerFilterer) ParseActionPaused0(log types.Log) (*ComptrollerActionPaused0, error)

ParseActionPaused0 is a log parse operation binding the contract event 0x71aec636243f9709bb0007ae15e9afb8150ab01716d75fd7573be5cc096e03b0.

Solidity: event ActionPaused(address cToken, string action, bool pauseState)

func (*ComptrollerFilterer) ParseCompAccruedAdjusted

func (_Comptroller *ComptrollerFilterer) ParseCompAccruedAdjusted(log types.Log) (*ComptrollerCompAccruedAdjusted, error)

ParseCompAccruedAdjusted is a log parse operation binding the contract event 0x4a5c134e28b537a76546993ea37f3b60d9190476df7356d3842aa40902e20f04.

Solidity: event CompAccruedAdjusted(address indexed user, uint256 oldCompAccrued, uint256 newCompAccrued)

func (*ComptrollerFilterer) ParseCompBorrowSpeedUpdated

func (_Comptroller *ComptrollerFilterer) ParseCompBorrowSpeedUpdated(log types.Log) (*ComptrollerCompBorrowSpeedUpdated, error)

ParseCompBorrowSpeedUpdated is a log parse operation binding the contract event 0x20af8e791cc98f74b2d7a391c80980ca8e5aebf3d4060bf581997b6acae2e537.

Solidity: event CompBorrowSpeedUpdated(address indexed cToken, uint256 newSpeed)

func (*ComptrollerFilterer) ParseCompGranted

func (_Comptroller *ComptrollerFilterer) ParseCompGranted(log types.Log) (*ComptrollerCompGranted, error)

ParseCompGranted is a log parse operation binding the contract event 0x98b2f82a3a07f223a0be64b3d0f47711c64dccd1feafb94aa28156b38cd9695c.

Solidity: event CompGranted(address recipient, uint256 amount)

func (*ComptrollerFilterer) ParseCompReceivableUpdated

func (_Comptroller *ComptrollerFilterer) ParseCompReceivableUpdated(log types.Log) (*ComptrollerCompReceivableUpdated, error)

ParseCompReceivableUpdated is a log parse operation binding the contract event 0x17fea09d9a7ca41b2f9f9118f18f44848a62e9c70d55dd4385131eb2cf1b7e47.

Solidity: event CompReceivableUpdated(address indexed user, uint256 oldCompReceivable, uint256 newCompReceivable)

func (*ComptrollerFilterer) ParseCompSupplySpeedUpdated

func (_Comptroller *ComptrollerFilterer) ParseCompSupplySpeedUpdated(log types.Log) (*ComptrollerCompSupplySpeedUpdated, error)

ParseCompSupplySpeedUpdated is a log parse operation binding the contract event 0xdeafccd0c0b768b2529f7dcbbe58e155d6023059150b7490ed4535cc3744b92d.

Solidity: event CompSupplySpeedUpdated(address indexed cToken, uint256 newSpeed)

func (*ComptrollerFilterer) ParseContributorCompSpeedUpdated

func (_Comptroller *ComptrollerFilterer) ParseContributorCompSpeedUpdated(log types.Log) (*ComptrollerContributorCompSpeedUpdated, error)

ParseContributorCompSpeedUpdated is a log parse operation binding the contract event 0x386537fa92edc3319af95f1f904dcf1900021e4f3f4e08169a577a09076e66b3.

Solidity: event ContributorCompSpeedUpdated(address indexed contributor, uint256 newSpeed)

func (*ComptrollerFilterer) ParseDistributedBorrowerComp

func (_Comptroller *ComptrollerFilterer) ParseDistributedBorrowerComp(log types.Log) (*ComptrollerDistributedBorrowerComp, error)

ParseDistributedBorrowerComp is a log parse operation binding the contract event 0x1fc3ecc087d8d2d15e23d0032af5a47059c3892d003d8e139fdcb6bb327c99a6.

Solidity: event DistributedBorrowerComp(address indexed cToken, address indexed borrower, uint256 compDelta, uint256 compBorrowIndex)

func (*ComptrollerFilterer) ParseDistributedSupplierComp

func (_Comptroller *ComptrollerFilterer) ParseDistributedSupplierComp(log types.Log) (*ComptrollerDistributedSupplierComp, error)

ParseDistributedSupplierComp is a log parse operation binding the contract event 0x2caecd17d02f56fa897705dcc740da2d237c373f70686f4e0d9bd3bf0400ea7a.

Solidity: event DistributedSupplierComp(address indexed cToken, address indexed supplier, uint256 compDelta, uint256 compSupplyIndex)

func (*ComptrollerFilterer) ParseFailure

func (_Comptroller *ComptrollerFilterer) ParseFailure(log types.Log) (*ComptrollerFailure, error)

ParseFailure is a log parse operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*ComptrollerFilterer) ParseMarketEntered

func (_Comptroller *ComptrollerFilterer) ParseMarketEntered(log types.Log) (*ComptrollerMarketEntered, error)

ParseMarketEntered is a log parse operation binding the contract event 0x3ab23ab0d51cccc0c3085aec51f99228625aa1a922b3a8ca89a26b0f2027a1a5.

Solidity: event MarketEntered(address cToken, address account)

func (*ComptrollerFilterer) ParseMarketExited

func (_Comptroller *ComptrollerFilterer) ParseMarketExited(log types.Log) (*ComptrollerMarketExited, error)

ParseMarketExited is a log parse operation binding the contract event 0xe699a64c18b07ac5b7301aa273f36a2287239eb9501d81950672794afba29a0d.

Solidity: event MarketExited(address cToken, address account)

func (*ComptrollerFilterer) ParseMarketListed

func (_Comptroller *ComptrollerFilterer) ParseMarketListed(log types.Log) (*ComptrollerMarketListed, error)

ParseMarketListed is a log parse operation binding the contract event 0xcf583bb0c569eb967f806b11601c4cb93c10310485c67add5f8362c2f212321f.

Solidity: event MarketListed(address cToken)

func (*ComptrollerFilterer) ParseNewBorrowCap

func (_Comptroller *ComptrollerFilterer) ParseNewBorrowCap(log types.Log) (*ComptrollerNewBorrowCap, error)

ParseNewBorrowCap is a log parse operation binding the contract event 0x6f1951b2aad10f3fc81b86d91105b413a5b3f847a34bbc5ce1904201b14438f6.

Solidity: event NewBorrowCap(address indexed cToken, uint256 newBorrowCap)

func (*ComptrollerFilterer) ParseNewBorrowCapGuardian

func (_Comptroller *ComptrollerFilterer) ParseNewBorrowCapGuardian(log types.Log) (*ComptrollerNewBorrowCapGuardian, error)

ParseNewBorrowCapGuardian is a log parse operation binding the contract event 0xeda98690e518e9a05f8ec6837663e188211b2da8f4906648b323f2c1d4434e29.

Solidity: event NewBorrowCapGuardian(address oldBorrowCapGuardian, address newBorrowCapGuardian)

func (*ComptrollerFilterer) ParseNewCloseFactor

func (_Comptroller *ComptrollerFilterer) ParseNewCloseFactor(log types.Log) (*ComptrollerNewCloseFactor, error)

ParseNewCloseFactor is a log parse operation binding the contract event 0x3b9670cf975d26958e754b57098eaa2ac914d8d2a31b83257997b9f346110fd9.

Solidity: event NewCloseFactor(uint256 oldCloseFactorMantissa, uint256 newCloseFactorMantissa)

func (*ComptrollerFilterer) ParseNewCollateralFactor

func (_Comptroller *ComptrollerFilterer) ParseNewCollateralFactor(log types.Log) (*ComptrollerNewCollateralFactor, error)

ParseNewCollateralFactor is a log parse operation binding the contract event 0x70483e6592cd5182d45ac970e05bc62cdcc90e9d8ef2c2dbe686cf383bcd7fc5.

Solidity: event NewCollateralFactor(address cToken, uint256 oldCollateralFactorMantissa, uint256 newCollateralFactorMantissa)

func (*ComptrollerFilterer) ParseNewLiquidationIncentive

func (_Comptroller *ComptrollerFilterer) ParseNewLiquidationIncentive(log types.Log) (*ComptrollerNewLiquidationIncentive, error)

ParseNewLiquidationIncentive is a log parse operation binding the contract event 0xaeba5a6c40a8ac138134bff1aaa65debf25971188a58804bad717f82f0ec1316.

Solidity: event NewLiquidationIncentive(uint256 oldLiquidationIncentiveMantissa, uint256 newLiquidationIncentiveMantissa)

func (*ComptrollerFilterer) ParseNewPauseGuardian

func (_Comptroller *ComptrollerFilterer) ParseNewPauseGuardian(log types.Log) (*ComptrollerNewPauseGuardian, error)

ParseNewPauseGuardian is a log parse operation binding the contract event 0x0613b6ee6a04f0d09f390e4d9318894b9f6ac7fd83897cd8d18896ba579c401e.

Solidity: event NewPauseGuardian(address oldPauseGuardian, address newPauseGuardian)

func (*ComptrollerFilterer) ParseNewPriceOracle

func (_Comptroller *ComptrollerFilterer) ParseNewPriceOracle(log types.Log) (*ComptrollerNewPriceOracle, error)

ParseNewPriceOracle is a log parse operation binding the contract event 0xd52b2b9b7e9ee655fcb95d2e5b9e0c9f69e7ef2b8e9d2d0ea78402d576d22e22.

Solidity: event NewPriceOracle(address oldPriceOracle, address newPriceOracle)

func (*ComptrollerFilterer) WatchActionPaused

func (_Comptroller *ComptrollerFilterer) WatchActionPaused(opts *bind.WatchOpts, sink chan<- *ComptrollerActionPaused) (event.Subscription, error)

WatchActionPaused is a free log subscription operation binding the contract event 0xef159d9a32b2472e32b098f954f3ce62d232939f1c207070b584df1814de2de0.

Solidity: event ActionPaused(string action, bool pauseState)

func (*ComptrollerFilterer) WatchActionPaused0

func (_Comptroller *ComptrollerFilterer) WatchActionPaused0(opts *bind.WatchOpts, sink chan<- *ComptrollerActionPaused0) (event.Subscription, error)

WatchActionPaused0 is a free log subscription operation binding the contract event 0x71aec636243f9709bb0007ae15e9afb8150ab01716d75fd7573be5cc096e03b0.

Solidity: event ActionPaused(address cToken, string action, bool pauseState)

func (*ComptrollerFilterer) WatchCompAccruedAdjusted

func (_Comptroller *ComptrollerFilterer) WatchCompAccruedAdjusted(opts *bind.WatchOpts, sink chan<- *ComptrollerCompAccruedAdjusted, user []common.Address) (event.Subscription, error)

WatchCompAccruedAdjusted is a free log subscription operation binding the contract event 0x4a5c134e28b537a76546993ea37f3b60d9190476df7356d3842aa40902e20f04.

Solidity: event CompAccruedAdjusted(address indexed user, uint256 oldCompAccrued, uint256 newCompAccrued)

func (*ComptrollerFilterer) WatchCompBorrowSpeedUpdated

func (_Comptroller *ComptrollerFilterer) WatchCompBorrowSpeedUpdated(opts *bind.WatchOpts, sink chan<- *ComptrollerCompBorrowSpeedUpdated, cToken []common.Address) (event.Subscription, error)

WatchCompBorrowSpeedUpdated is a free log subscription operation binding the contract event 0x20af8e791cc98f74b2d7a391c80980ca8e5aebf3d4060bf581997b6acae2e537.

Solidity: event CompBorrowSpeedUpdated(address indexed cToken, uint256 newSpeed)

func (*ComptrollerFilterer) WatchCompGranted

func (_Comptroller *ComptrollerFilterer) WatchCompGranted(opts *bind.WatchOpts, sink chan<- *ComptrollerCompGranted) (event.Subscription, error)

WatchCompGranted is a free log subscription operation binding the contract event 0x98b2f82a3a07f223a0be64b3d0f47711c64dccd1feafb94aa28156b38cd9695c.

Solidity: event CompGranted(address recipient, uint256 amount)

func (*ComptrollerFilterer) WatchCompReceivableUpdated

func (_Comptroller *ComptrollerFilterer) WatchCompReceivableUpdated(opts *bind.WatchOpts, sink chan<- *ComptrollerCompReceivableUpdated, user []common.Address) (event.Subscription, error)

WatchCompReceivableUpdated is a free log subscription operation binding the contract event 0x17fea09d9a7ca41b2f9f9118f18f44848a62e9c70d55dd4385131eb2cf1b7e47.

Solidity: event CompReceivableUpdated(address indexed user, uint256 oldCompReceivable, uint256 newCompReceivable)

func (*ComptrollerFilterer) WatchCompSupplySpeedUpdated

func (_Comptroller *ComptrollerFilterer) WatchCompSupplySpeedUpdated(opts *bind.WatchOpts, sink chan<- *ComptrollerCompSupplySpeedUpdated, cToken []common.Address) (event.Subscription, error)

WatchCompSupplySpeedUpdated is a free log subscription operation binding the contract event 0xdeafccd0c0b768b2529f7dcbbe58e155d6023059150b7490ed4535cc3744b92d.

Solidity: event CompSupplySpeedUpdated(address indexed cToken, uint256 newSpeed)

func (*ComptrollerFilterer) WatchContributorCompSpeedUpdated

func (_Comptroller *ComptrollerFilterer) WatchContributorCompSpeedUpdated(opts *bind.WatchOpts, sink chan<- *ComptrollerContributorCompSpeedUpdated, contributor []common.Address) (event.Subscription, error)

WatchContributorCompSpeedUpdated is a free log subscription operation binding the contract event 0x386537fa92edc3319af95f1f904dcf1900021e4f3f4e08169a577a09076e66b3.

Solidity: event ContributorCompSpeedUpdated(address indexed contributor, uint256 newSpeed)

func (*ComptrollerFilterer) WatchDistributedBorrowerComp

func (_Comptroller *ComptrollerFilterer) WatchDistributedBorrowerComp(opts *bind.WatchOpts, sink chan<- *ComptrollerDistributedBorrowerComp, cToken []common.Address, borrower []common.Address) (event.Subscription, error)

WatchDistributedBorrowerComp is a free log subscription operation binding the contract event 0x1fc3ecc087d8d2d15e23d0032af5a47059c3892d003d8e139fdcb6bb327c99a6.

Solidity: event DistributedBorrowerComp(address indexed cToken, address indexed borrower, uint256 compDelta, uint256 compBorrowIndex)

func (*ComptrollerFilterer) WatchDistributedSupplierComp

func (_Comptroller *ComptrollerFilterer) WatchDistributedSupplierComp(opts *bind.WatchOpts, sink chan<- *ComptrollerDistributedSupplierComp, cToken []common.Address, supplier []common.Address) (event.Subscription, error)

WatchDistributedSupplierComp is a free log subscription operation binding the contract event 0x2caecd17d02f56fa897705dcc740da2d237c373f70686f4e0d9bd3bf0400ea7a.

Solidity: event DistributedSupplierComp(address indexed cToken, address indexed supplier, uint256 compDelta, uint256 compSupplyIndex)

func (*ComptrollerFilterer) WatchFailure

func (_Comptroller *ComptrollerFilterer) WatchFailure(opts *bind.WatchOpts, sink chan<- *ComptrollerFailure) (event.Subscription, error)

WatchFailure is a free log subscription operation binding the contract event 0x45b96fe442630264581b197e84bbada861235052c5a1aadfff9ea4e40a969aa0.

Solidity: event Failure(uint256 error, uint256 info, uint256 detail)

func (*ComptrollerFilterer) WatchMarketEntered

func (_Comptroller *ComptrollerFilterer) WatchMarketEntered(opts *bind.WatchOpts, sink chan<- *ComptrollerMarketEntered) (event.Subscription, error)

WatchMarketEntered is a free log subscription operation binding the contract event 0x3ab23ab0d51cccc0c3085aec51f99228625aa1a922b3a8ca89a26b0f2027a1a5.

Solidity: event MarketEntered(address cToken, address account)

func (*ComptrollerFilterer) WatchMarketExited

func (_Comptroller *ComptrollerFilterer) WatchMarketExited(opts *bind.WatchOpts, sink chan<- *ComptrollerMarketExited) (event.Subscription, error)

WatchMarketExited is a free log subscription operation binding the contract event 0xe699a64c18b07ac5b7301aa273f36a2287239eb9501d81950672794afba29a0d.

Solidity: event MarketExited(address cToken, address account)

func (*ComptrollerFilterer) WatchMarketListed

func (_Comptroller *ComptrollerFilterer) WatchMarketListed(opts *bind.WatchOpts, sink chan<- *ComptrollerMarketListed) (event.Subscription, error)

WatchMarketListed is a free log subscription operation binding the contract event 0xcf583bb0c569eb967f806b11601c4cb93c10310485c67add5f8362c2f212321f.

Solidity: event MarketListed(address cToken)

func (*ComptrollerFilterer) WatchNewBorrowCap

func (_Comptroller *ComptrollerFilterer) WatchNewBorrowCap(opts *bind.WatchOpts, sink chan<- *ComptrollerNewBorrowCap, cToken []common.Address) (event.Subscription, error)

WatchNewBorrowCap is a free log subscription operation binding the contract event 0x6f1951b2aad10f3fc81b86d91105b413a5b3f847a34bbc5ce1904201b14438f6.

Solidity: event NewBorrowCap(address indexed cToken, uint256 newBorrowCap)

func (*ComptrollerFilterer) WatchNewBorrowCapGuardian

func (_Comptroller *ComptrollerFilterer) WatchNewBorrowCapGuardian(opts *bind.WatchOpts, sink chan<- *ComptrollerNewBorrowCapGuardian) (event.Subscription, error)

WatchNewBorrowCapGuardian is a free log subscription operation binding the contract event 0xeda98690e518e9a05f8ec6837663e188211b2da8f4906648b323f2c1d4434e29.

Solidity: event NewBorrowCapGuardian(address oldBorrowCapGuardian, address newBorrowCapGuardian)

func (*ComptrollerFilterer) WatchNewCloseFactor

func (_Comptroller *ComptrollerFilterer) WatchNewCloseFactor(opts *bind.WatchOpts, sink chan<- *ComptrollerNewCloseFactor) (event.Subscription, error)

WatchNewCloseFactor is a free log subscription operation binding the contract event 0x3b9670cf975d26958e754b57098eaa2ac914d8d2a31b83257997b9f346110fd9.

Solidity: event NewCloseFactor(uint256 oldCloseFactorMantissa, uint256 newCloseFactorMantissa)

func (*ComptrollerFilterer) WatchNewCollateralFactor

func (_Comptroller *ComptrollerFilterer) WatchNewCollateralFactor(opts *bind.WatchOpts, sink chan<- *ComptrollerNewCollateralFactor) (event.Subscription, error)

WatchNewCollateralFactor is a free log subscription operation binding the contract event 0x70483e6592cd5182d45ac970e05bc62cdcc90e9d8ef2c2dbe686cf383bcd7fc5.

Solidity: event NewCollateralFactor(address cToken, uint256 oldCollateralFactorMantissa, uint256 newCollateralFactorMantissa)

func (*ComptrollerFilterer) WatchNewLiquidationIncentive

func (_Comptroller *ComptrollerFilterer) WatchNewLiquidationIncentive(opts *bind.WatchOpts, sink chan<- *ComptrollerNewLiquidationIncentive) (event.Subscription, error)

WatchNewLiquidationIncentive is a free log subscription operation binding the contract event 0xaeba5a6c40a8ac138134bff1aaa65debf25971188a58804bad717f82f0ec1316.

Solidity: event NewLiquidationIncentive(uint256 oldLiquidationIncentiveMantissa, uint256 newLiquidationIncentiveMantissa)

func (*ComptrollerFilterer) WatchNewPauseGuardian

func (_Comptroller *ComptrollerFilterer) WatchNewPauseGuardian(opts *bind.WatchOpts, sink chan<- *ComptrollerNewPauseGuardian) (event.Subscription, error)

WatchNewPauseGuardian is a free log subscription operation binding the contract event 0x0613b6ee6a04f0d09f390e4d9318894b9f6ac7fd83897cd8d18896ba579c401e.

Solidity: event NewPauseGuardian(address oldPauseGuardian, address newPauseGuardian)

func (*ComptrollerFilterer) WatchNewPriceOracle

func (_Comptroller *ComptrollerFilterer) WatchNewPriceOracle(opts *bind.WatchOpts, sink chan<- *ComptrollerNewPriceOracle) (event.Subscription, error)

WatchNewPriceOracle is a free log subscription operation binding the contract event 0xd52b2b9b7e9ee655fcb95d2e5b9e0c9f69e7ef2b8e9d2d0ea78402d576d22e22.

Solidity: event NewPriceOracle(address oldPriceOracle, address newPriceOracle)

type ComptrollerMarketEntered

type ComptrollerMarketEntered struct {
	CToken  common.Address
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ComptrollerMarketEntered represents a MarketEntered event raised by the Comptroller contract.

type ComptrollerMarketEnteredIterator

type ComptrollerMarketEnteredIterator struct {
	Event *ComptrollerMarketEntered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerMarketEnteredIterator is returned from FilterMarketEntered and is used to iterate over the raw logs and unpacked data for MarketEntered events raised by the Comptroller contract.

func (*ComptrollerMarketEnteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerMarketEnteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerMarketEnteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerMarketExited

type ComptrollerMarketExited struct {
	CToken  common.Address
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ComptrollerMarketExited represents a MarketExited event raised by the Comptroller contract.

type ComptrollerMarketExitedIterator

type ComptrollerMarketExitedIterator struct {
	Event *ComptrollerMarketExited // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerMarketExitedIterator is returned from FilterMarketExited and is used to iterate over the raw logs and unpacked data for MarketExited events raised by the Comptroller contract.

func (*ComptrollerMarketExitedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerMarketExitedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerMarketExitedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerMarketListed

type ComptrollerMarketListed struct {
	CToken common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ComptrollerMarketListed represents a MarketListed event raised by the Comptroller contract.

type ComptrollerMarketListedIterator

type ComptrollerMarketListedIterator struct {
	Event *ComptrollerMarketListed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerMarketListedIterator is returned from FilterMarketListed and is used to iterate over the raw logs and unpacked data for MarketListed events raised by the Comptroller contract.

func (*ComptrollerMarketListedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerMarketListedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerMarketListedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerNewBorrowCap

type ComptrollerNewBorrowCap struct {
	CToken       common.Address
	NewBorrowCap *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

ComptrollerNewBorrowCap represents a NewBorrowCap event raised by the Comptroller contract.

type ComptrollerNewBorrowCapGuardian

type ComptrollerNewBorrowCapGuardian struct {
	OldBorrowCapGuardian common.Address
	NewBorrowCapGuardian common.Address
	Raw                  types.Log // Blockchain specific contextual infos
}

ComptrollerNewBorrowCapGuardian represents a NewBorrowCapGuardian event raised by the Comptroller contract.

type ComptrollerNewBorrowCapGuardianIterator

type ComptrollerNewBorrowCapGuardianIterator struct {
	Event *ComptrollerNewBorrowCapGuardian // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerNewBorrowCapGuardianIterator is returned from FilterNewBorrowCapGuardian and is used to iterate over the raw logs and unpacked data for NewBorrowCapGuardian events raised by the Comptroller contract.

func (*ComptrollerNewBorrowCapGuardianIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerNewBorrowCapGuardianIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerNewBorrowCapGuardianIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerNewBorrowCapIterator

type ComptrollerNewBorrowCapIterator struct {
	Event *ComptrollerNewBorrowCap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerNewBorrowCapIterator is returned from FilterNewBorrowCap and is used to iterate over the raw logs and unpacked data for NewBorrowCap events raised by the Comptroller contract.

func (*ComptrollerNewBorrowCapIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerNewBorrowCapIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerNewBorrowCapIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerNewCloseFactor

type ComptrollerNewCloseFactor struct {
	OldCloseFactorMantissa *big.Int
	NewCloseFactorMantissa *big.Int
	Raw                    types.Log // Blockchain specific contextual infos
}

ComptrollerNewCloseFactor represents a NewCloseFactor event raised by the Comptroller contract.

type ComptrollerNewCloseFactorIterator

type ComptrollerNewCloseFactorIterator struct {
	Event *ComptrollerNewCloseFactor // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerNewCloseFactorIterator is returned from FilterNewCloseFactor and is used to iterate over the raw logs and unpacked data for NewCloseFactor events raised by the Comptroller contract.

func (*ComptrollerNewCloseFactorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerNewCloseFactorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerNewCloseFactorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerNewCollateralFactor

type ComptrollerNewCollateralFactor struct {
	CToken                      common.Address
	OldCollateralFactorMantissa *big.Int
	NewCollateralFactorMantissa *big.Int
	Raw                         types.Log // Blockchain specific contextual infos
}

ComptrollerNewCollateralFactor represents a NewCollateralFactor event raised by the Comptroller contract.

type ComptrollerNewCollateralFactorIterator

type ComptrollerNewCollateralFactorIterator struct {
	Event *ComptrollerNewCollateralFactor // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerNewCollateralFactorIterator is returned from FilterNewCollateralFactor and is used to iterate over the raw logs and unpacked data for NewCollateralFactor events raised by the Comptroller contract.

func (*ComptrollerNewCollateralFactorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerNewCollateralFactorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerNewCollateralFactorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerNewLiquidationIncentive

type ComptrollerNewLiquidationIncentive struct {
	OldLiquidationIncentiveMantissa *big.Int
	NewLiquidationIncentiveMantissa *big.Int
	Raw                             types.Log // Blockchain specific contextual infos
}

ComptrollerNewLiquidationIncentive represents a NewLiquidationIncentive event raised by the Comptroller contract.

type ComptrollerNewLiquidationIncentiveIterator

type ComptrollerNewLiquidationIncentiveIterator struct {
	Event *ComptrollerNewLiquidationIncentive // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerNewLiquidationIncentiveIterator is returned from FilterNewLiquidationIncentive and is used to iterate over the raw logs and unpacked data for NewLiquidationIncentive events raised by the Comptroller contract.

func (*ComptrollerNewLiquidationIncentiveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerNewLiquidationIncentiveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerNewLiquidationIncentiveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerNewPauseGuardian

type ComptrollerNewPauseGuardian struct {
	OldPauseGuardian common.Address
	NewPauseGuardian common.Address
	Raw              types.Log // Blockchain specific contextual infos
}

ComptrollerNewPauseGuardian represents a NewPauseGuardian event raised by the Comptroller contract.

type ComptrollerNewPauseGuardianIterator

type ComptrollerNewPauseGuardianIterator struct {
	Event *ComptrollerNewPauseGuardian // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerNewPauseGuardianIterator is returned from FilterNewPauseGuardian and is used to iterate over the raw logs and unpacked data for NewPauseGuardian events raised by the Comptroller contract.

func (*ComptrollerNewPauseGuardianIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerNewPauseGuardianIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerNewPauseGuardianIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerNewPriceOracle

type ComptrollerNewPriceOracle struct {
	OldPriceOracle common.Address
	NewPriceOracle common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

ComptrollerNewPriceOracle represents a NewPriceOracle event raised by the Comptroller contract.

type ComptrollerNewPriceOracleIterator

type ComptrollerNewPriceOracleIterator struct {
	Event *ComptrollerNewPriceOracle // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ComptrollerNewPriceOracleIterator is returned from FilterNewPriceOracle and is used to iterate over the raw logs and unpacked data for NewPriceOracle events raised by the Comptroller contract.

func (*ComptrollerNewPriceOracleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ComptrollerNewPriceOracleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ComptrollerNewPriceOracleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ComptrollerRaw

type ComptrollerRaw struct {
	Contract *Comptroller // Generic contract binding to access the raw methods on
}

ComptrollerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ComptrollerRaw) Call

func (_Comptroller *ComptrollerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ComptrollerRaw) Transact

func (_Comptroller *ComptrollerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ComptrollerRaw) Transfer

func (_Comptroller *ComptrollerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ComptrollerSession

type ComptrollerSession struct {
	Contract     *Comptroller      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ComptrollerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ComptrollerSession) AccountAssets

func (_Comptroller *ComptrollerSession) AccountAssets(arg0 common.Address, arg1 *big.Int) (common.Address, error)

AccountAssets is a free data retrieval call binding the contract method 0xdce15449.

Solidity: function accountAssets(address , uint256 ) view returns(address)

func (*ComptrollerSession) Admin

func (_Comptroller *ComptrollerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*ComptrollerSession) AllMarkets

func (_Comptroller *ComptrollerSession) AllMarkets(arg0 *big.Int) (common.Address, error)

AllMarkets is a free data retrieval call binding the contract method 0x52d84d1e.

Solidity: function allMarkets(uint256 ) view returns(address)

func (*ComptrollerSession) Become

func (_Comptroller *ComptrollerSession) Become(unitroller common.Address) (*types.Transaction, error)

Become is a paid mutator transaction binding the contract method 0x1d504dc6.

Solidity: function _become(address unitroller) returns()

func (*ComptrollerSession) BorrowAllowed

func (_Comptroller *ComptrollerSession) BorrowAllowed(cToken common.Address, borrower common.Address, borrowAmount *big.Int) (*types.Transaction, error)

BorrowAllowed is a paid mutator transaction binding the contract method 0xda3d454c.

Solidity: function borrowAllowed(address cToken, address borrower, uint256 borrowAmount) returns(uint256)

func (*ComptrollerSession) BorrowCapGuardian

func (_Comptroller *ComptrollerSession) BorrowCapGuardian() (common.Address, error)

BorrowCapGuardian is a free data retrieval call binding the contract method 0x21af4569.

Solidity: function borrowCapGuardian() view returns(address)

func (*ComptrollerSession) BorrowCaps

func (_Comptroller *ComptrollerSession) BorrowCaps(arg0 common.Address) (*big.Int, error)

BorrowCaps is a free data retrieval call binding the contract method 0x4a584432.

Solidity: function borrowCaps(address ) view returns(uint256)

func (*ComptrollerSession) BorrowGuardianPaused

func (_Comptroller *ComptrollerSession) BorrowGuardianPaused(arg0 common.Address) (bool, error)

BorrowGuardianPaused is a free data retrieval call binding the contract method 0x6d154ea5.

Solidity: function borrowGuardianPaused(address ) view returns(bool)

func (*ComptrollerSession) BorrowVerify

func (_Comptroller *ComptrollerSession) BorrowVerify(cToken common.Address, borrower common.Address, borrowAmount *big.Int) (*types.Transaction, error)

BorrowVerify is a paid mutator transaction binding the contract method 0x5c778605.

Solidity: function borrowVerify(address cToken, address borrower, uint256 borrowAmount) returns()

func (*ComptrollerSession) CheckMembership

func (_Comptroller *ComptrollerSession) CheckMembership(account common.Address, cToken common.Address) (bool, error)

CheckMembership is a free data retrieval call binding the contract method 0x929fe9a1.

Solidity: function checkMembership(address account, address cToken) view returns(bool)

func (*ComptrollerSession) ClaimComp

func (_Comptroller *ComptrollerSession) ClaimComp(holder common.Address, cTokens []common.Address) (*types.Transaction, error)

ClaimComp is a paid mutator transaction binding the contract method 0x1c3db2e0.

Solidity: function claimComp(address holder, address[] cTokens) returns()

func (*ComptrollerSession) ClaimComp0

func (_Comptroller *ComptrollerSession) ClaimComp0(holders []common.Address, cTokens []common.Address, borrowers bool, suppliers bool) (*types.Transaction, error)

ClaimComp0 is a paid mutator transaction binding the contract method 0x6810dfa6.

Solidity: function claimComp(address[] holders, address[] cTokens, bool borrowers, bool suppliers) returns()

func (*ComptrollerSession) ClaimComp1

func (_Comptroller *ComptrollerSession) ClaimComp1(holder common.Address) (*types.Transaction, error)

ClaimComp1 is a paid mutator transaction binding the contract method 0xe9af0292.

Solidity: function claimComp(address holder) returns()

func (*ComptrollerSession) CloseFactorMantissa

func (_Comptroller *ComptrollerSession) CloseFactorMantissa() (*big.Int, error)

CloseFactorMantissa is a free data retrieval call binding the contract method 0xe8755446.

Solidity: function closeFactorMantissa() view returns(uint256)

func (*ComptrollerSession) CompAccrued

func (_Comptroller *ComptrollerSession) CompAccrued(arg0 common.Address) (*big.Int, error)

CompAccrued is a free data retrieval call binding the contract method 0xcc7ebdc4.

Solidity: function compAccrued(address ) view returns(uint256)

func (*ComptrollerSession) CompBorrowSpeeds

func (_Comptroller *ComptrollerSession) CompBorrowSpeeds(arg0 common.Address) (*big.Int, error)

CompBorrowSpeeds is a free data retrieval call binding the contract method 0xf4a433c0.

Solidity: function compBorrowSpeeds(address ) view returns(uint256)

func (*ComptrollerSession) CompBorrowState

func (_Comptroller *ComptrollerSession) CompBorrowState(arg0 common.Address) (struct {
	Index *big.Int
	Block uint32
}, error)

CompBorrowState is a free data retrieval call binding the contract method 0x8c57804e.

Solidity: function compBorrowState(address ) view returns(uint224 index, uint32 block)

func (*ComptrollerSession) CompBorrowerIndex

func (_Comptroller *ComptrollerSession) CompBorrowerIndex(arg0 common.Address, arg1 common.Address) (*big.Int, error)

CompBorrowerIndex is a free data retrieval call binding the contract method 0xca0af043.

Solidity: function compBorrowerIndex(address , address ) view returns(uint256)

func (*ComptrollerSession) CompContributorSpeeds

func (_Comptroller *ComptrollerSession) CompContributorSpeeds(arg0 common.Address) (*big.Int, error)

CompContributorSpeeds is a free data retrieval call binding the contract method 0x986ab838.

Solidity: function compContributorSpeeds(address ) view returns(uint256)

func (*ComptrollerSession) CompInitialIndex

func (_Comptroller *ComptrollerSession) CompInitialIndex() (*big.Int, error)

CompInitialIndex is a free data retrieval call binding the contract method 0xa7f0e231.

Solidity: function compInitialIndex() view returns(uint224)

func (*ComptrollerSession) CompRate

func (_Comptroller *ComptrollerSession) CompRate() (*big.Int, error)

CompRate is a free data retrieval call binding the contract method 0xaa900754.

Solidity: function compRate() view returns(uint256)

func (*ComptrollerSession) CompReceivable

func (_Comptroller *ComptrollerSession) CompReceivable(arg0 common.Address) (*big.Int, error)

CompReceivable is a free data retrieval call binding the contract method 0x85b7beb8.

Solidity: function compReceivable(address ) view returns(uint256)

func (*ComptrollerSession) CompSpeeds

func (_Comptroller *ComptrollerSession) CompSpeeds(arg0 common.Address) (*big.Int, error)

CompSpeeds is a free data retrieval call binding the contract method 0x1d7b33d7.

Solidity: function compSpeeds(address ) view returns(uint256)

func (*ComptrollerSession) CompSupplierIndex

func (_Comptroller *ComptrollerSession) CompSupplierIndex(arg0 common.Address, arg1 common.Address) (*big.Int, error)

CompSupplierIndex is a free data retrieval call binding the contract method 0xb21be7fd.

Solidity: function compSupplierIndex(address , address ) view returns(uint256)

func (*ComptrollerSession) CompSupplySpeeds

func (_Comptroller *ComptrollerSession) CompSupplySpeeds(arg0 common.Address) (*big.Int, error)

CompSupplySpeeds is a free data retrieval call binding the contract method 0x6aa875b5.

Solidity: function compSupplySpeeds(address ) view returns(uint256)

func (*ComptrollerSession) CompSupplyState

func (_Comptroller *ComptrollerSession) CompSupplyState(arg0 common.Address) (struct {
	Index *big.Int
	Block uint32
}, error)

CompSupplyState is a free data retrieval call binding the contract method 0x6b79c38d.

Solidity: function compSupplyState(address ) view returns(uint224 index, uint32 block)

func (*ComptrollerSession) ComptrollerImplementation

func (_Comptroller *ComptrollerSession) ComptrollerImplementation() (common.Address, error)

ComptrollerImplementation is a free data retrieval call binding the contract method 0xbb82aa5e.

Solidity: function comptrollerImplementation() view returns(address)

func (*ComptrollerSession) EnterMarkets

func (_Comptroller *ComptrollerSession) EnterMarkets(cTokens []common.Address) (*types.Transaction, error)

EnterMarkets is a paid mutator transaction binding the contract method 0xc2998238.

Solidity: function enterMarkets(address[] cTokens) returns(uint256[])

func (*ComptrollerSession) ExitMarket

func (_Comptroller *ComptrollerSession) ExitMarket(cTokenAddress common.Address) (*types.Transaction, error)

ExitMarket is a paid mutator transaction binding the contract method 0xede4edd0.

Solidity: function exitMarket(address cTokenAddress) returns(uint256)

func (*ComptrollerSession) FixBadAccruals

func (_Comptroller *ComptrollerSession) FixBadAccruals(affectedUsers []common.Address, amounts []*big.Int) (*types.Transaction, error)

FixBadAccruals is a paid mutator transaction binding the contract method 0x16b95e8f.

Solidity: function fixBadAccruals(address[] affectedUsers, uint256[] amounts) returns()

func (*ComptrollerSession) GetAccountLiquidity

func (_Comptroller *ComptrollerSession) GetAccountLiquidity(account common.Address) (*big.Int, *big.Int, *big.Int, error)

GetAccountLiquidity is a free data retrieval call binding the contract method 0x5ec88c79.

Solidity: function getAccountLiquidity(address account) view returns(uint256, uint256, uint256)

func (*ComptrollerSession) GetAllMarkets

func (_Comptroller *ComptrollerSession) GetAllMarkets() ([]common.Address, error)

GetAllMarkets is a free data retrieval call binding the contract method 0xb0772d0b.

Solidity: function getAllMarkets() view returns(address[])

func (*ComptrollerSession) GetAssetsIn

func (_Comptroller *ComptrollerSession) GetAssetsIn(account common.Address) ([]common.Address, error)

GetAssetsIn is a free data retrieval call binding the contract method 0xabfceffc.

Solidity: function getAssetsIn(address account) view returns(address[])

func (*ComptrollerSession) GetBlockNumber

func (_Comptroller *ComptrollerSession) GetBlockNumber() (*big.Int, error)

GetBlockNumber is a free data retrieval call binding the contract method 0x42cbb15c.

Solidity: function getBlockNumber() view returns(uint256)

func (*ComptrollerSession) GetCompAddress

func (_Comptroller *ComptrollerSession) GetCompAddress() (common.Address, error)

GetCompAddress is a free data retrieval call binding the contract method 0x9d1b5a0a.

Solidity: function getCompAddress() view returns(address)

func (*ComptrollerSession) GetHypotheticalAccountLiquidity

func (_Comptroller *ComptrollerSession) GetHypotheticalAccountLiquidity(account common.Address, cTokenModify common.Address, redeemTokens *big.Int, borrowAmount *big.Int) (*big.Int, *big.Int, *big.Int, error)

GetHypotheticalAccountLiquidity is a free data retrieval call binding the contract method 0x4e79238f.

Solidity: function getHypotheticalAccountLiquidity(address account, address cTokenModify, uint256 redeemTokens, uint256 borrowAmount) view returns(uint256, uint256, uint256)

func (*ComptrollerSession) GrantComp

func (_Comptroller *ComptrollerSession) GrantComp(recipient common.Address, amount *big.Int) (*types.Transaction, error)

GrantComp is a paid mutator transaction binding the contract method 0x27efe3cb.

Solidity: function _grantComp(address recipient, uint256 amount) returns()

func (*ComptrollerSession) IsComptroller

func (_Comptroller *ComptrollerSession) IsComptroller() (bool, error)

IsComptroller is a free data retrieval call binding the contract method 0x007e3dd2.

Solidity: function isComptroller() view returns(bool)

func (*ComptrollerSession) IsDeprecated

func (_Comptroller *ComptrollerSession) IsDeprecated(cToken common.Address) (bool, error)

IsDeprecated is a free data retrieval call binding the contract method 0x94543c15.

Solidity: function isDeprecated(address cToken) view returns(bool)

func (*ComptrollerSession) LastContributorBlock

func (_Comptroller *ComptrollerSession) LastContributorBlock(arg0 common.Address) (*big.Int, error)

LastContributorBlock is a free data retrieval call binding the contract method 0xbea6b8b8.

Solidity: function lastContributorBlock(address ) view returns(uint256)

func (*ComptrollerSession) LiquidateBorrowAllowed

func (_Comptroller *ComptrollerSession) LiquidateBorrowAllowed(cTokenBorrowed common.Address, cTokenCollateral common.Address, liquidator common.Address, borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

LiquidateBorrowAllowed is a paid mutator transaction binding the contract method 0x5fc7e71e.

Solidity: function liquidateBorrowAllowed(address cTokenBorrowed, address cTokenCollateral, address liquidator, address borrower, uint256 repayAmount) returns(uint256)

func (*ComptrollerSession) LiquidateBorrowVerify

func (_Comptroller *ComptrollerSession) LiquidateBorrowVerify(cTokenBorrowed common.Address, cTokenCollateral common.Address, liquidator common.Address, borrower common.Address, actualRepayAmount *big.Int, seizeTokens *big.Int) (*types.Transaction, error)

LiquidateBorrowVerify is a paid mutator transaction binding the contract method 0x47ef3b3b.

Solidity: function liquidateBorrowVerify(address cTokenBorrowed, address cTokenCollateral, address liquidator, address borrower, uint256 actualRepayAmount, uint256 seizeTokens) returns()

func (*ComptrollerSession) LiquidateCalculateSeizeTokens

func (_Comptroller *ComptrollerSession) LiquidateCalculateSeizeTokens(cTokenBorrowed common.Address, cTokenCollateral common.Address, actualRepayAmount *big.Int) (*big.Int, *big.Int, error)

LiquidateCalculateSeizeTokens is a free data retrieval call binding the contract method 0xc488847b.

Solidity: function liquidateCalculateSeizeTokens(address cTokenBorrowed, address cTokenCollateral, uint256 actualRepayAmount) view returns(uint256, uint256)

func (*ComptrollerSession) LiquidationIncentiveMantissa

func (_Comptroller *ComptrollerSession) LiquidationIncentiveMantissa() (*big.Int, error)

LiquidationIncentiveMantissa is a free data retrieval call binding the contract method 0x4ada90af.

Solidity: function liquidationIncentiveMantissa() view returns(uint256)

func (*ComptrollerSession) Markets

func (_Comptroller *ComptrollerSession) Markets(arg0 common.Address) (struct {
	IsListed                 bool
	CollateralFactorMantissa *big.Int
	IsComped                 bool
}, error)

Markets is a free data retrieval call binding the contract method 0x8e8f294b.

Solidity: function markets(address ) view returns(bool isListed, uint256 collateralFactorMantissa, bool isComped)

func (*ComptrollerSession) MaxAssets

func (_Comptroller *ComptrollerSession) MaxAssets() (*big.Int, error)

MaxAssets is a free data retrieval call binding the contract method 0x94b2294b.

Solidity: function maxAssets() view returns(uint256)

func (*ComptrollerSession) MintAllowed

func (_Comptroller *ComptrollerSession) MintAllowed(cToken common.Address, minter common.Address, mintAmount *big.Int) (*types.Transaction, error)

MintAllowed is a paid mutator transaction binding the contract method 0x4ef4c3e1.

Solidity: function mintAllowed(address cToken, address minter, uint256 mintAmount) returns(uint256)

func (*ComptrollerSession) MintGuardianPaused

func (_Comptroller *ComptrollerSession) MintGuardianPaused(arg0 common.Address) (bool, error)

MintGuardianPaused is a free data retrieval call binding the contract method 0x731f0c2b.

Solidity: function mintGuardianPaused(address ) view returns(bool)

func (*ComptrollerSession) MintVerify

func (_Comptroller *ComptrollerSession) MintVerify(cToken common.Address, minter common.Address, actualMintAmount *big.Int, mintTokens *big.Int) (*types.Transaction, error)

MintVerify is a paid mutator transaction binding the contract method 0x41c728b9.

Solidity: function mintVerify(address cToken, address minter, uint256 actualMintAmount, uint256 mintTokens) returns()

func (*ComptrollerSession) Oracle

func (_Comptroller *ComptrollerSession) Oracle() (common.Address, error)

Oracle is a free data retrieval call binding the contract method 0x7dc0d1d0.

Solidity: function oracle() view returns(address)

func (*ComptrollerSession) PauseGuardian

func (_Comptroller *ComptrollerSession) PauseGuardian() (common.Address, error)

PauseGuardian is a free data retrieval call binding the contract method 0x24a3d622.

Solidity: function pauseGuardian() view returns(address)

func (*ComptrollerSession) PendingAdmin

func (_Comptroller *ComptrollerSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*ComptrollerSession) PendingComptrollerImplementation

func (_Comptroller *ComptrollerSession) PendingComptrollerImplementation() (common.Address, error)

PendingComptrollerImplementation is a free data retrieval call binding the contract method 0xdcfbc0c7.

Solidity: function pendingComptrollerImplementation() view returns(address)

func (*ComptrollerSession) Proposal65FixExecuted

func (_Comptroller *ComptrollerSession) Proposal65FixExecuted() (bool, error)

Proposal65FixExecuted is a free data retrieval call binding the contract method 0xf00a7a92.

Solidity: function proposal65FixExecuted() view returns(bool)

func (*ComptrollerSession) RedeemAllowed

func (_Comptroller *ComptrollerSession) RedeemAllowed(cToken common.Address, redeemer common.Address, redeemTokens *big.Int) (*types.Transaction, error)

RedeemAllowed is a paid mutator transaction binding the contract method 0xeabe7d91.

Solidity: function redeemAllowed(address cToken, address redeemer, uint256 redeemTokens) returns(uint256)

func (*ComptrollerSession) RedeemVerify

func (_Comptroller *ComptrollerSession) RedeemVerify(cToken common.Address, redeemer common.Address, redeemAmount *big.Int, redeemTokens *big.Int) (*types.Transaction, error)

RedeemVerify is a paid mutator transaction binding the contract method 0x51dff989.

Solidity: function redeemVerify(address cToken, address redeemer, uint256 redeemAmount, uint256 redeemTokens) returns()

func (*ComptrollerSession) RepayBorrowAllowed

func (_Comptroller *ComptrollerSession) RepayBorrowAllowed(cToken common.Address, payer common.Address, borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowAllowed is a paid mutator transaction binding the contract method 0x24008a62.

Solidity: function repayBorrowAllowed(address cToken, address payer, address borrower, uint256 repayAmount) returns(uint256)

func (*ComptrollerSession) RepayBorrowVerify

func (_Comptroller *ComptrollerSession) RepayBorrowVerify(cToken common.Address, payer common.Address, borrower common.Address, actualRepayAmount *big.Int, borrowerIndex *big.Int) (*types.Transaction, error)

RepayBorrowVerify is a paid mutator transaction binding the contract method 0x1ededc91.

Solidity: function repayBorrowVerify(address cToken, address payer, address borrower, uint256 actualRepayAmount, uint256 borrowerIndex) returns()

func (*ComptrollerSession) SeizeAllowed

func (_Comptroller *ComptrollerSession) SeizeAllowed(cTokenCollateral common.Address, cTokenBorrowed common.Address, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

SeizeAllowed is a paid mutator transaction binding the contract method 0xd02f7351.

Solidity: function seizeAllowed(address cTokenCollateral, address cTokenBorrowed, address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*ComptrollerSession) SeizeGuardianPaused

func (_Comptroller *ComptrollerSession) SeizeGuardianPaused() (bool, error)

SeizeGuardianPaused is a free data retrieval call binding the contract method 0xac0b0bb7.

Solidity: function seizeGuardianPaused() view returns(bool)

func (*ComptrollerSession) SeizeVerify

func (_Comptroller *ComptrollerSession) SeizeVerify(cTokenCollateral common.Address, cTokenBorrowed common.Address, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

SeizeVerify is a paid mutator transaction binding the contract method 0x6d35bf91.

Solidity: function seizeVerify(address cTokenCollateral, address cTokenBorrowed, address liquidator, address borrower, uint256 seizeTokens) returns()

func (*ComptrollerSession) SetBorrowCapGuardian

func (_Comptroller *ComptrollerSession) SetBorrowCapGuardian(newBorrowCapGuardian common.Address) (*types.Transaction, error)

SetBorrowCapGuardian is a paid mutator transaction binding the contract method 0x391957d7.

Solidity: function _setBorrowCapGuardian(address newBorrowCapGuardian) returns()

func (*ComptrollerSession) SetBorrowPaused

func (_Comptroller *ComptrollerSession) SetBorrowPaused(cToken common.Address, state bool) (*types.Transaction, error)

SetBorrowPaused is a paid mutator transaction binding the contract method 0x18c882a5.

Solidity: function _setBorrowPaused(address cToken, bool state) returns(bool)

func (*ComptrollerSession) SetCloseFactor

func (_Comptroller *ComptrollerSession) SetCloseFactor(newCloseFactorMantissa *big.Int) (*types.Transaction, error)

SetCloseFactor is a paid mutator transaction binding the contract method 0x317b0b77.

Solidity: function _setCloseFactor(uint256 newCloseFactorMantissa) returns(uint256)

func (*ComptrollerSession) SetCollateralFactor

func (_Comptroller *ComptrollerSession) SetCollateralFactor(cToken common.Address, newCollateralFactorMantissa *big.Int) (*types.Transaction, error)

SetCollateralFactor is a paid mutator transaction binding the contract method 0xe4028eee.

Solidity: function _setCollateralFactor(address cToken, uint256 newCollateralFactorMantissa) returns(uint256)

func (*ComptrollerSession) SetCompSpeeds

func (_Comptroller *ComptrollerSession) SetCompSpeeds(cTokens []common.Address, supplySpeeds []*big.Int, borrowSpeeds []*big.Int) (*types.Transaction, error)

SetCompSpeeds is a paid mutator transaction binding the contract method 0xa8b43948.

Solidity: function _setCompSpeeds(address[] cTokens, uint256[] supplySpeeds, uint256[] borrowSpeeds) returns()

func (*ComptrollerSession) SetContributorCompSpeed

func (_Comptroller *ComptrollerSession) SetContributorCompSpeed(contributor common.Address, compSpeed *big.Int) (*types.Transaction, error)

SetContributorCompSpeed is a paid mutator transaction binding the contract method 0x598ee1cb.

Solidity: function _setContributorCompSpeed(address contributor, uint256 compSpeed) returns()

func (*ComptrollerSession) SetLiquidationIncentive

func (_Comptroller *ComptrollerSession) SetLiquidationIncentive(newLiquidationIncentiveMantissa *big.Int) (*types.Transaction, error)

SetLiquidationIncentive is a paid mutator transaction binding the contract method 0x4fd42e17.

Solidity: function _setLiquidationIncentive(uint256 newLiquidationIncentiveMantissa) returns(uint256)

func (*ComptrollerSession) SetMarketBorrowCaps

func (_Comptroller *ComptrollerSession) SetMarketBorrowCaps(cTokens []common.Address, newBorrowCaps []*big.Int) (*types.Transaction, error)

SetMarketBorrowCaps is a paid mutator transaction binding the contract method 0x607ef6c1.

Solidity: function _setMarketBorrowCaps(address[] cTokens, uint256[] newBorrowCaps) returns()

func (*ComptrollerSession) SetMintPaused

func (_Comptroller *ComptrollerSession) SetMintPaused(cToken common.Address, state bool) (*types.Transaction, error)

SetMintPaused is a paid mutator transaction binding the contract method 0x3bcf7ec1.

Solidity: function _setMintPaused(address cToken, bool state) returns(bool)

func (*ComptrollerSession) SetPauseGuardian

func (_Comptroller *ComptrollerSession) SetPauseGuardian(newPauseGuardian common.Address) (*types.Transaction, error)

SetPauseGuardian is a paid mutator transaction binding the contract method 0x5f5af1aa.

Solidity: function _setPauseGuardian(address newPauseGuardian) returns(uint256)

func (*ComptrollerSession) SetPriceOracle

func (_Comptroller *ComptrollerSession) SetPriceOracle(newOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x55ee1fe1.

Solidity: function _setPriceOracle(address newOracle) returns(uint256)

func (*ComptrollerSession) SetSeizePaused

func (_Comptroller *ComptrollerSession) SetSeizePaused(state bool) (*types.Transaction, error)

SetSeizePaused is a paid mutator transaction binding the contract method 0x2d70db78.

Solidity: function _setSeizePaused(bool state) returns(bool)

func (*ComptrollerSession) SetTransferPaused

func (_Comptroller *ComptrollerSession) SetTransferPaused(state bool) (*types.Transaction, error)

SetTransferPaused is a paid mutator transaction binding the contract method 0x8ebf6364.

Solidity: function _setTransferPaused(bool state) returns(bool)

func (*ComptrollerSession) SupportMarket

func (_Comptroller *ComptrollerSession) SupportMarket(cToken common.Address) (*types.Transaction, error)

SupportMarket is a paid mutator transaction binding the contract method 0xa76b3fda.

Solidity: function _supportMarket(address cToken) returns(uint256)

func (*ComptrollerSession) TransferAllowed

func (_Comptroller *ComptrollerSession) TransferAllowed(cToken common.Address, src common.Address, dst common.Address, transferTokens *big.Int) (*types.Transaction, error)

TransferAllowed is a paid mutator transaction binding the contract method 0xbdcdc258.

Solidity: function transferAllowed(address cToken, address src, address dst, uint256 transferTokens) returns(uint256)

func (*ComptrollerSession) TransferGuardianPaused

func (_Comptroller *ComptrollerSession) TransferGuardianPaused() (bool, error)

TransferGuardianPaused is a free data retrieval call binding the contract method 0x87f76303.

Solidity: function transferGuardianPaused() view returns(bool)

func (*ComptrollerSession) TransferVerify

func (_Comptroller *ComptrollerSession) TransferVerify(cToken common.Address, src common.Address, dst common.Address, transferTokens *big.Int) (*types.Transaction, error)

TransferVerify is a paid mutator transaction binding the contract method 0x6a56947e.

Solidity: function transferVerify(address cToken, address src, address dst, uint256 transferTokens) returns()

func (*ComptrollerSession) UpdateContributorRewards

func (_Comptroller *ComptrollerSession) UpdateContributorRewards(contributor common.Address) (*types.Transaction, error)

UpdateContributorRewards is a paid mutator transaction binding the contract method 0x741b2525.

Solidity: function updateContributorRewards(address contributor) returns()

type ComptrollerTransactor

type ComptrollerTransactor struct {
	// contains filtered or unexported fields
}

ComptrollerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewComptrollerTransactor

func NewComptrollerTransactor(address common.Address, transactor bind.ContractTransactor) (*ComptrollerTransactor, error)

NewComptrollerTransactor creates a new write-only instance of Comptroller, bound to a specific deployed contract.

func (*ComptrollerTransactor) Become

func (_Comptroller *ComptrollerTransactor) Become(opts *bind.TransactOpts, unitroller common.Address) (*types.Transaction, error)

Become is a paid mutator transaction binding the contract method 0x1d504dc6.

Solidity: function _become(address unitroller) returns()

func (*ComptrollerTransactor) BorrowAllowed

func (_Comptroller *ComptrollerTransactor) BorrowAllowed(opts *bind.TransactOpts, cToken common.Address, borrower common.Address, borrowAmount *big.Int) (*types.Transaction, error)

BorrowAllowed is a paid mutator transaction binding the contract method 0xda3d454c.

Solidity: function borrowAllowed(address cToken, address borrower, uint256 borrowAmount) returns(uint256)

func (*ComptrollerTransactor) BorrowVerify

func (_Comptroller *ComptrollerTransactor) BorrowVerify(opts *bind.TransactOpts, cToken common.Address, borrower common.Address, borrowAmount *big.Int) (*types.Transaction, error)

BorrowVerify is a paid mutator transaction binding the contract method 0x5c778605.

Solidity: function borrowVerify(address cToken, address borrower, uint256 borrowAmount) returns()

func (*ComptrollerTransactor) ClaimComp

func (_Comptroller *ComptrollerTransactor) ClaimComp(opts *bind.TransactOpts, holder common.Address, cTokens []common.Address) (*types.Transaction, error)

ClaimComp is a paid mutator transaction binding the contract method 0x1c3db2e0.

Solidity: function claimComp(address holder, address[] cTokens) returns()

func (*ComptrollerTransactor) ClaimComp0

func (_Comptroller *ComptrollerTransactor) ClaimComp0(opts *bind.TransactOpts, holders []common.Address, cTokens []common.Address, borrowers bool, suppliers bool) (*types.Transaction, error)

ClaimComp0 is a paid mutator transaction binding the contract method 0x6810dfa6.

Solidity: function claimComp(address[] holders, address[] cTokens, bool borrowers, bool suppliers) returns()

func (*ComptrollerTransactor) ClaimComp1

func (_Comptroller *ComptrollerTransactor) ClaimComp1(opts *bind.TransactOpts, holder common.Address) (*types.Transaction, error)

ClaimComp1 is a paid mutator transaction binding the contract method 0xe9af0292.

Solidity: function claimComp(address holder) returns()

func (*ComptrollerTransactor) EnterMarkets

func (_Comptroller *ComptrollerTransactor) EnterMarkets(opts *bind.TransactOpts, cTokens []common.Address) (*types.Transaction, error)

EnterMarkets is a paid mutator transaction binding the contract method 0xc2998238.

Solidity: function enterMarkets(address[] cTokens) returns(uint256[])

func (*ComptrollerTransactor) ExitMarket

func (_Comptroller *ComptrollerTransactor) ExitMarket(opts *bind.TransactOpts, cTokenAddress common.Address) (*types.Transaction, error)

ExitMarket is a paid mutator transaction binding the contract method 0xede4edd0.

Solidity: function exitMarket(address cTokenAddress) returns(uint256)

func (*ComptrollerTransactor) FixBadAccruals

func (_Comptroller *ComptrollerTransactor) FixBadAccruals(opts *bind.TransactOpts, affectedUsers []common.Address, amounts []*big.Int) (*types.Transaction, error)

FixBadAccruals is a paid mutator transaction binding the contract method 0x16b95e8f.

Solidity: function fixBadAccruals(address[] affectedUsers, uint256[] amounts) returns()

func (*ComptrollerTransactor) GrantComp

func (_Comptroller *ComptrollerTransactor) GrantComp(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

GrantComp is a paid mutator transaction binding the contract method 0x27efe3cb.

Solidity: function _grantComp(address recipient, uint256 amount) returns()

func (*ComptrollerTransactor) LiquidateBorrowAllowed

func (_Comptroller *ComptrollerTransactor) LiquidateBorrowAllowed(opts *bind.TransactOpts, cTokenBorrowed common.Address, cTokenCollateral common.Address, liquidator common.Address, borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

LiquidateBorrowAllowed is a paid mutator transaction binding the contract method 0x5fc7e71e.

Solidity: function liquidateBorrowAllowed(address cTokenBorrowed, address cTokenCollateral, address liquidator, address borrower, uint256 repayAmount) returns(uint256)

func (*ComptrollerTransactor) LiquidateBorrowVerify

func (_Comptroller *ComptrollerTransactor) LiquidateBorrowVerify(opts *bind.TransactOpts, cTokenBorrowed common.Address, cTokenCollateral common.Address, liquidator common.Address, borrower common.Address, actualRepayAmount *big.Int, seizeTokens *big.Int) (*types.Transaction, error)

LiquidateBorrowVerify is a paid mutator transaction binding the contract method 0x47ef3b3b.

Solidity: function liquidateBorrowVerify(address cTokenBorrowed, address cTokenCollateral, address liquidator, address borrower, uint256 actualRepayAmount, uint256 seizeTokens) returns()

func (*ComptrollerTransactor) MintAllowed

func (_Comptroller *ComptrollerTransactor) MintAllowed(opts *bind.TransactOpts, cToken common.Address, minter common.Address, mintAmount *big.Int) (*types.Transaction, error)

MintAllowed is a paid mutator transaction binding the contract method 0x4ef4c3e1.

Solidity: function mintAllowed(address cToken, address minter, uint256 mintAmount) returns(uint256)

func (*ComptrollerTransactor) MintVerify

func (_Comptroller *ComptrollerTransactor) MintVerify(opts *bind.TransactOpts, cToken common.Address, minter common.Address, actualMintAmount *big.Int, mintTokens *big.Int) (*types.Transaction, error)

MintVerify is a paid mutator transaction binding the contract method 0x41c728b9.

Solidity: function mintVerify(address cToken, address minter, uint256 actualMintAmount, uint256 mintTokens) returns()

func (*ComptrollerTransactor) RedeemAllowed

func (_Comptroller *ComptrollerTransactor) RedeemAllowed(opts *bind.TransactOpts, cToken common.Address, redeemer common.Address, redeemTokens *big.Int) (*types.Transaction, error)

RedeemAllowed is a paid mutator transaction binding the contract method 0xeabe7d91.

Solidity: function redeemAllowed(address cToken, address redeemer, uint256 redeemTokens) returns(uint256)

func (*ComptrollerTransactor) RedeemVerify

func (_Comptroller *ComptrollerTransactor) RedeemVerify(opts *bind.TransactOpts, cToken common.Address, redeemer common.Address, redeemAmount *big.Int, redeemTokens *big.Int) (*types.Transaction, error)

RedeemVerify is a paid mutator transaction binding the contract method 0x51dff989.

Solidity: function redeemVerify(address cToken, address redeemer, uint256 redeemAmount, uint256 redeemTokens) returns()

func (*ComptrollerTransactor) RepayBorrowAllowed

func (_Comptroller *ComptrollerTransactor) RepayBorrowAllowed(opts *bind.TransactOpts, cToken common.Address, payer common.Address, borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowAllowed is a paid mutator transaction binding the contract method 0x24008a62.

Solidity: function repayBorrowAllowed(address cToken, address payer, address borrower, uint256 repayAmount) returns(uint256)

func (*ComptrollerTransactor) RepayBorrowVerify

func (_Comptroller *ComptrollerTransactor) RepayBorrowVerify(opts *bind.TransactOpts, cToken common.Address, payer common.Address, borrower common.Address, actualRepayAmount *big.Int, borrowerIndex *big.Int) (*types.Transaction, error)

RepayBorrowVerify is a paid mutator transaction binding the contract method 0x1ededc91.

Solidity: function repayBorrowVerify(address cToken, address payer, address borrower, uint256 actualRepayAmount, uint256 borrowerIndex) returns()

func (*ComptrollerTransactor) SeizeAllowed

func (_Comptroller *ComptrollerTransactor) SeizeAllowed(opts *bind.TransactOpts, cTokenCollateral common.Address, cTokenBorrowed common.Address, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

SeizeAllowed is a paid mutator transaction binding the contract method 0xd02f7351.

Solidity: function seizeAllowed(address cTokenCollateral, address cTokenBorrowed, address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*ComptrollerTransactor) SeizeVerify

func (_Comptroller *ComptrollerTransactor) SeizeVerify(opts *bind.TransactOpts, cTokenCollateral common.Address, cTokenBorrowed common.Address, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

SeizeVerify is a paid mutator transaction binding the contract method 0x6d35bf91.

Solidity: function seizeVerify(address cTokenCollateral, address cTokenBorrowed, address liquidator, address borrower, uint256 seizeTokens) returns()

func (*ComptrollerTransactor) SetBorrowCapGuardian

func (_Comptroller *ComptrollerTransactor) SetBorrowCapGuardian(opts *bind.TransactOpts, newBorrowCapGuardian common.Address) (*types.Transaction, error)

SetBorrowCapGuardian is a paid mutator transaction binding the contract method 0x391957d7.

Solidity: function _setBorrowCapGuardian(address newBorrowCapGuardian) returns()

func (*ComptrollerTransactor) SetBorrowPaused

func (_Comptroller *ComptrollerTransactor) SetBorrowPaused(opts *bind.TransactOpts, cToken common.Address, state bool) (*types.Transaction, error)

SetBorrowPaused is a paid mutator transaction binding the contract method 0x18c882a5.

Solidity: function _setBorrowPaused(address cToken, bool state) returns(bool)

func (*ComptrollerTransactor) SetCloseFactor

func (_Comptroller *ComptrollerTransactor) SetCloseFactor(opts *bind.TransactOpts, newCloseFactorMantissa *big.Int) (*types.Transaction, error)

SetCloseFactor is a paid mutator transaction binding the contract method 0x317b0b77.

Solidity: function _setCloseFactor(uint256 newCloseFactorMantissa) returns(uint256)

func (*ComptrollerTransactor) SetCollateralFactor

func (_Comptroller *ComptrollerTransactor) SetCollateralFactor(opts *bind.TransactOpts, cToken common.Address, newCollateralFactorMantissa *big.Int) (*types.Transaction, error)

SetCollateralFactor is a paid mutator transaction binding the contract method 0xe4028eee.

Solidity: function _setCollateralFactor(address cToken, uint256 newCollateralFactorMantissa) returns(uint256)

func (*ComptrollerTransactor) SetCompSpeeds

func (_Comptroller *ComptrollerTransactor) SetCompSpeeds(opts *bind.TransactOpts, cTokens []common.Address, supplySpeeds []*big.Int, borrowSpeeds []*big.Int) (*types.Transaction, error)

SetCompSpeeds is a paid mutator transaction binding the contract method 0xa8b43948.

Solidity: function _setCompSpeeds(address[] cTokens, uint256[] supplySpeeds, uint256[] borrowSpeeds) returns()

func (*ComptrollerTransactor) SetContributorCompSpeed

func (_Comptroller *ComptrollerTransactor) SetContributorCompSpeed(opts *bind.TransactOpts, contributor common.Address, compSpeed *big.Int) (*types.Transaction, error)

SetContributorCompSpeed is a paid mutator transaction binding the contract method 0x598ee1cb.

Solidity: function _setContributorCompSpeed(address contributor, uint256 compSpeed) returns()

func (*ComptrollerTransactor) SetLiquidationIncentive

func (_Comptroller *ComptrollerTransactor) SetLiquidationIncentive(opts *bind.TransactOpts, newLiquidationIncentiveMantissa *big.Int) (*types.Transaction, error)

SetLiquidationIncentive is a paid mutator transaction binding the contract method 0x4fd42e17.

Solidity: function _setLiquidationIncentive(uint256 newLiquidationIncentiveMantissa) returns(uint256)

func (*ComptrollerTransactor) SetMarketBorrowCaps

func (_Comptroller *ComptrollerTransactor) SetMarketBorrowCaps(opts *bind.TransactOpts, cTokens []common.Address, newBorrowCaps []*big.Int) (*types.Transaction, error)

SetMarketBorrowCaps is a paid mutator transaction binding the contract method 0x607ef6c1.

Solidity: function _setMarketBorrowCaps(address[] cTokens, uint256[] newBorrowCaps) returns()

func (*ComptrollerTransactor) SetMintPaused

func (_Comptroller *ComptrollerTransactor) SetMintPaused(opts *bind.TransactOpts, cToken common.Address, state bool) (*types.Transaction, error)

SetMintPaused is a paid mutator transaction binding the contract method 0x3bcf7ec1.

Solidity: function _setMintPaused(address cToken, bool state) returns(bool)

func (*ComptrollerTransactor) SetPauseGuardian

func (_Comptroller *ComptrollerTransactor) SetPauseGuardian(opts *bind.TransactOpts, newPauseGuardian common.Address) (*types.Transaction, error)

SetPauseGuardian is a paid mutator transaction binding the contract method 0x5f5af1aa.

Solidity: function _setPauseGuardian(address newPauseGuardian) returns(uint256)

func (*ComptrollerTransactor) SetPriceOracle

func (_Comptroller *ComptrollerTransactor) SetPriceOracle(opts *bind.TransactOpts, newOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x55ee1fe1.

Solidity: function _setPriceOracle(address newOracle) returns(uint256)

func (*ComptrollerTransactor) SetSeizePaused

func (_Comptroller *ComptrollerTransactor) SetSeizePaused(opts *bind.TransactOpts, state bool) (*types.Transaction, error)

SetSeizePaused is a paid mutator transaction binding the contract method 0x2d70db78.

Solidity: function _setSeizePaused(bool state) returns(bool)

func (*ComptrollerTransactor) SetTransferPaused

func (_Comptroller *ComptrollerTransactor) SetTransferPaused(opts *bind.TransactOpts, state bool) (*types.Transaction, error)

SetTransferPaused is a paid mutator transaction binding the contract method 0x8ebf6364.

Solidity: function _setTransferPaused(bool state) returns(bool)

func (*ComptrollerTransactor) SupportMarket

func (_Comptroller *ComptrollerTransactor) SupportMarket(opts *bind.TransactOpts, cToken common.Address) (*types.Transaction, error)

SupportMarket is a paid mutator transaction binding the contract method 0xa76b3fda.

Solidity: function _supportMarket(address cToken) returns(uint256)

func (*ComptrollerTransactor) TransferAllowed

func (_Comptroller *ComptrollerTransactor) TransferAllowed(opts *bind.TransactOpts, cToken common.Address, src common.Address, dst common.Address, transferTokens *big.Int) (*types.Transaction, error)

TransferAllowed is a paid mutator transaction binding the contract method 0xbdcdc258.

Solidity: function transferAllowed(address cToken, address src, address dst, uint256 transferTokens) returns(uint256)

func (*ComptrollerTransactor) TransferVerify

func (_Comptroller *ComptrollerTransactor) TransferVerify(opts *bind.TransactOpts, cToken common.Address, src common.Address, dst common.Address, transferTokens *big.Int) (*types.Transaction, error)

TransferVerify is a paid mutator transaction binding the contract method 0x6a56947e.

Solidity: function transferVerify(address cToken, address src, address dst, uint256 transferTokens) returns()

func (*ComptrollerTransactor) UpdateContributorRewards

func (_Comptroller *ComptrollerTransactor) UpdateContributorRewards(opts *bind.TransactOpts, contributor common.Address) (*types.Transaction, error)

UpdateContributorRewards is a paid mutator transaction binding the contract method 0x741b2525.

Solidity: function updateContributorRewards(address contributor) returns()

type ComptrollerTransactorRaw

type ComptrollerTransactorRaw struct {
	Contract *ComptrollerTransactor // Generic write-only contract binding to access the raw methods on
}

ComptrollerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ComptrollerTransactorRaw) Transact

func (_Comptroller *ComptrollerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ComptrollerTransactorRaw) Transfer

func (_Comptroller *ComptrollerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ComptrollerTransactorSession

type ComptrollerTransactorSession struct {
	Contract     *ComptrollerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

ComptrollerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ComptrollerTransactorSession) Become

func (_Comptroller *ComptrollerTransactorSession) Become(unitroller common.Address) (*types.Transaction, error)

Become is a paid mutator transaction binding the contract method 0x1d504dc6.

Solidity: function _become(address unitroller) returns()

func (*ComptrollerTransactorSession) BorrowAllowed

func (_Comptroller *ComptrollerTransactorSession) BorrowAllowed(cToken common.Address, borrower common.Address, borrowAmount *big.Int) (*types.Transaction, error)

BorrowAllowed is a paid mutator transaction binding the contract method 0xda3d454c.

Solidity: function borrowAllowed(address cToken, address borrower, uint256 borrowAmount) returns(uint256)

func (*ComptrollerTransactorSession) BorrowVerify

func (_Comptroller *ComptrollerTransactorSession) BorrowVerify(cToken common.Address, borrower common.Address, borrowAmount *big.Int) (*types.Transaction, error)

BorrowVerify is a paid mutator transaction binding the contract method 0x5c778605.

Solidity: function borrowVerify(address cToken, address borrower, uint256 borrowAmount) returns()

func (*ComptrollerTransactorSession) ClaimComp

func (_Comptroller *ComptrollerTransactorSession) ClaimComp(holder common.Address, cTokens []common.Address) (*types.Transaction, error)

ClaimComp is a paid mutator transaction binding the contract method 0x1c3db2e0.

Solidity: function claimComp(address holder, address[] cTokens) returns()

func (*ComptrollerTransactorSession) ClaimComp0

func (_Comptroller *ComptrollerTransactorSession) ClaimComp0(holders []common.Address, cTokens []common.Address, borrowers bool, suppliers bool) (*types.Transaction, error)

ClaimComp0 is a paid mutator transaction binding the contract method 0x6810dfa6.

Solidity: function claimComp(address[] holders, address[] cTokens, bool borrowers, bool suppliers) returns()

func (*ComptrollerTransactorSession) ClaimComp1

func (_Comptroller *ComptrollerTransactorSession) ClaimComp1(holder common.Address) (*types.Transaction, error)

ClaimComp1 is a paid mutator transaction binding the contract method 0xe9af0292.

Solidity: function claimComp(address holder) returns()

func (*ComptrollerTransactorSession) EnterMarkets

func (_Comptroller *ComptrollerTransactorSession) EnterMarkets(cTokens []common.Address) (*types.Transaction, error)

EnterMarkets is a paid mutator transaction binding the contract method 0xc2998238.

Solidity: function enterMarkets(address[] cTokens) returns(uint256[])

func (*ComptrollerTransactorSession) ExitMarket

func (_Comptroller *ComptrollerTransactorSession) ExitMarket(cTokenAddress common.Address) (*types.Transaction, error)

ExitMarket is a paid mutator transaction binding the contract method 0xede4edd0.

Solidity: function exitMarket(address cTokenAddress) returns(uint256)

func (*ComptrollerTransactorSession) FixBadAccruals

func (_Comptroller *ComptrollerTransactorSession) FixBadAccruals(affectedUsers []common.Address, amounts []*big.Int) (*types.Transaction, error)

FixBadAccruals is a paid mutator transaction binding the contract method 0x16b95e8f.

Solidity: function fixBadAccruals(address[] affectedUsers, uint256[] amounts) returns()

func (*ComptrollerTransactorSession) GrantComp

func (_Comptroller *ComptrollerTransactorSession) GrantComp(recipient common.Address, amount *big.Int) (*types.Transaction, error)

GrantComp is a paid mutator transaction binding the contract method 0x27efe3cb.

Solidity: function _grantComp(address recipient, uint256 amount) returns()

func (*ComptrollerTransactorSession) LiquidateBorrowAllowed

func (_Comptroller *ComptrollerTransactorSession) LiquidateBorrowAllowed(cTokenBorrowed common.Address, cTokenCollateral common.Address, liquidator common.Address, borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

LiquidateBorrowAllowed is a paid mutator transaction binding the contract method 0x5fc7e71e.

Solidity: function liquidateBorrowAllowed(address cTokenBorrowed, address cTokenCollateral, address liquidator, address borrower, uint256 repayAmount) returns(uint256)

func (*ComptrollerTransactorSession) LiquidateBorrowVerify

func (_Comptroller *ComptrollerTransactorSession) LiquidateBorrowVerify(cTokenBorrowed common.Address, cTokenCollateral common.Address, liquidator common.Address, borrower common.Address, actualRepayAmount *big.Int, seizeTokens *big.Int) (*types.Transaction, error)

LiquidateBorrowVerify is a paid mutator transaction binding the contract method 0x47ef3b3b.

Solidity: function liquidateBorrowVerify(address cTokenBorrowed, address cTokenCollateral, address liquidator, address borrower, uint256 actualRepayAmount, uint256 seizeTokens) returns()

func (*ComptrollerTransactorSession) MintAllowed

func (_Comptroller *ComptrollerTransactorSession) MintAllowed(cToken common.Address, minter common.Address, mintAmount *big.Int) (*types.Transaction, error)

MintAllowed is a paid mutator transaction binding the contract method 0x4ef4c3e1.

Solidity: function mintAllowed(address cToken, address minter, uint256 mintAmount) returns(uint256)

func (*ComptrollerTransactorSession) MintVerify

func (_Comptroller *ComptrollerTransactorSession) MintVerify(cToken common.Address, minter common.Address, actualMintAmount *big.Int, mintTokens *big.Int) (*types.Transaction, error)

MintVerify is a paid mutator transaction binding the contract method 0x41c728b9.

Solidity: function mintVerify(address cToken, address minter, uint256 actualMintAmount, uint256 mintTokens) returns()

func (*ComptrollerTransactorSession) RedeemAllowed

func (_Comptroller *ComptrollerTransactorSession) RedeemAllowed(cToken common.Address, redeemer common.Address, redeemTokens *big.Int) (*types.Transaction, error)

RedeemAllowed is a paid mutator transaction binding the contract method 0xeabe7d91.

Solidity: function redeemAllowed(address cToken, address redeemer, uint256 redeemTokens) returns(uint256)

func (*ComptrollerTransactorSession) RedeemVerify

func (_Comptroller *ComptrollerTransactorSession) RedeemVerify(cToken common.Address, redeemer common.Address, redeemAmount *big.Int, redeemTokens *big.Int) (*types.Transaction, error)

RedeemVerify is a paid mutator transaction binding the contract method 0x51dff989.

Solidity: function redeemVerify(address cToken, address redeemer, uint256 redeemAmount, uint256 redeemTokens) returns()

func (*ComptrollerTransactorSession) RepayBorrowAllowed

func (_Comptroller *ComptrollerTransactorSession) RepayBorrowAllowed(cToken common.Address, payer common.Address, borrower common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayBorrowAllowed is a paid mutator transaction binding the contract method 0x24008a62.

Solidity: function repayBorrowAllowed(address cToken, address payer, address borrower, uint256 repayAmount) returns(uint256)

func (*ComptrollerTransactorSession) RepayBorrowVerify

func (_Comptroller *ComptrollerTransactorSession) RepayBorrowVerify(cToken common.Address, payer common.Address, borrower common.Address, actualRepayAmount *big.Int, borrowerIndex *big.Int) (*types.Transaction, error)

RepayBorrowVerify is a paid mutator transaction binding the contract method 0x1ededc91.

Solidity: function repayBorrowVerify(address cToken, address payer, address borrower, uint256 actualRepayAmount, uint256 borrowerIndex) returns()

func (*ComptrollerTransactorSession) SeizeAllowed

func (_Comptroller *ComptrollerTransactorSession) SeizeAllowed(cTokenCollateral common.Address, cTokenBorrowed common.Address, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

SeizeAllowed is a paid mutator transaction binding the contract method 0xd02f7351.

Solidity: function seizeAllowed(address cTokenCollateral, address cTokenBorrowed, address liquidator, address borrower, uint256 seizeTokens) returns(uint256)

func (*ComptrollerTransactorSession) SeizeVerify

func (_Comptroller *ComptrollerTransactorSession) SeizeVerify(cTokenCollateral common.Address, cTokenBorrowed common.Address, liquidator common.Address, borrower common.Address, seizeTokens *big.Int) (*types.Transaction, error)

SeizeVerify is a paid mutator transaction binding the contract method 0x6d35bf91.

Solidity: function seizeVerify(address cTokenCollateral, address cTokenBorrowed, address liquidator, address borrower, uint256 seizeTokens) returns()

func (*ComptrollerTransactorSession) SetBorrowCapGuardian

func (_Comptroller *ComptrollerTransactorSession) SetBorrowCapGuardian(newBorrowCapGuardian common.Address) (*types.Transaction, error)

SetBorrowCapGuardian is a paid mutator transaction binding the contract method 0x391957d7.

Solidity: function _setBorrowCapGuardian(address newBorrowCapGuardian) returns()

func (*ComptrollerTransactorSession) SetBorrowPaused

func (_Comptroller *ComptrollerTransactorSession) SetBorrowPaused(cToken common.Address, state bool) (*types.Transaction, error)

SetBorrowPaused is a paid mutator transaction binding the contract method 0x18c882a5.

Solidity: function _setBorrowPaused(address cToken, bool state) returns(bool)

func (*ComptrollerTransactorSession) SetCloseFactor

func (_Comptroller *ComptrollerTransactorSession) SetCloseFactor(newCloseFactorMantissa *big.Int) (*types.Transaction, error)

SetCloseFactor is a paid mutator transaction binding the contract method 0x317b0b77.

Solidity: function _setCloseFactor(uint256 newCloseFactorMantissa) returns(uint256)

func (*ComptrollerTransactorSession) SetCollateralFactor

func (_Comptroller *ComptrollerTransactorSession) SetCollateralFactor(cToken common.Address, newCollateralFactorMantissa *big.Int) (*types.Transaction, error)

SetCollateralFactor is a paid mutator transaction binding the contract method 0xe4028eee.

Solidity: function _setCollateralFactor(address cToken, uint256 newCollateralFactorMantissa) returns(uint256)

func (*ComptrollerTransactorSession) SetCompSpeeds

func (_Comptroller *ComptrollerTransactorSession) SetCompSpeeds(cTokens []common.Address, supplySpeeds []*big.Int, borrowSpeeds []*big.Int) (*types.Transaction, error)

SetCompSpeeds is a paid mutator transaction binding the contract method 0xa8b43948.

Solidity: function _setCompSpeeds(address[] cTokens, uint256[] supplySpeeds, uint256[] borrowSpeeds) returns()

func (*ComptrollerTransactorSession) SetContributorCompSpeed

func (_Comptroller *ComptrollerTransactorSession) SetContributorCompSpeed(contributor common.Address, compSpeed *big.Int) (*types.Transaction, error)

SetContributorCompSpeed is a paid mutator transaction binding the contract method 0x598ee1cb.

Solidity: function _setContributorCompSpeed(address contributor, uint256 compSpeed) returns()

func (*ComptrollerTransactorSession) SetLiquidationIncentive

func (_Comptroller *ComptrollerTransactorSession) SetLiquidationIncentive(newLiquidationIncentiveMantissa *big.Int) (*types.Transaction, error)

SetLiquidationIncentive is a paid mutator transaction binding the contract method 0x4fd42e17.

Solidity: function _setLiquidationIncentive(uint256 newLiquidationIncentiveMantissa) returns(uint256)

func (*ComptrollerTransactorSession) SetMarketBorrowCaps

func (_Comptroller *ComptrollerTransactorSession) SetMarketBorrowCaps(cTokens []common.Address, newBorrowCaps []*big.Int) (*types.Transaction, error)

SetMarketBorrowCaps is a paid mutator transaction binding the contract method 0x607ef6c1.

Solidity: function _setMarketBorrowCaps(address[] cTokens, uint256[] newBorrowCaps) returns()

func (*ComptrollerTransactorSession) SetMintPaused

func (_Comptroller *ComptrollerTransactorSession) SetMintPaused(cToken common.Address, state bool) (*types.Transaction, error)

SetMintPaused is a paid mutator transaction binding the contract method 0x3bcf7ec1.

Solidity: function _setMintPaused(address cToken, bool state) returns(bool)

func (*ComptrollerTransactorSession) SetPauseGuardian

func (_Comptroller *ComptrollerTransactorSession) SetPauseGuardian(newPauseGuardian common.Address) (*types.Transaction, error)

SetPauseGuardian is a paid mutator transaction binding the contract method 0x5f5af1aa.

Solidity: function _setPauseGuardian(address newPauseGuardian) returns(uint256)

func (*ComptrollerTransactorSession) SetPriceOracle

func (_Comptroller *ComptrollerTransactorSession) SetPriceOracle(newOracle common.Address) (*types.Transaction, error)

SetPriceOracle is a paid mutator transaction binding the contract method 0x55ee1fe1.

Solidity: function _setPriceOracle(address newOracle) returns(uint256)

func (*ComptrollerTransactorSession) SetSeizePaused

func (_Comptroller *ComptrollerTransactorSession) SetSeizePaused(state bool) (*types.Transaction, error)

SetSeizePaused is a paid mutator transaction binding the contract method 0x2d70db78.

Solidity: function _setSeizePaused(bool state) returns(bool)

func (*ComptrollerTransactorSession) SetTransferPaused

func (_Comptroller *ComptrollerTransactorSession) SetTransferPaused(state bool) (*types.Transaction, error)

SetTransferPaused is a paid mutator transaction binding the contract method 0x8ebf6364.

Solidity: function _setTransferPaused(bool state) returns(bool)

func (*ComptrollerTransactorSession) SupportMarket

func (_Comptroller *ComptrollerTransactorSession) SupportMarket(cToken common.Address) (*types.Transaction, error)

SupportMarket is a paid mutator transaction binding the contract method 0xa76b3fda.

Solidity: function _supportMarket(address cToken) returns(uint256)

func (*ComptrollerTransactorSession) TransferAllowed

func (_Comptroller *ComptrollerTransactorSession) TransferAllowed(cToken common.Address, src common.Address, dst common.Address, transferTokens *big.Int) (*types.Transaction, error)

TransferAllowed is a paid mutator transaction binding the contract method 0xbdcdc258.

Solidity: function transferAllowed(address cToken, address src, address dst, uint256 transferTokens) returns(uint256)

func (*ComptrollerTransactorSession) TransferVerify

func (_Comptroller *ComptrollerTransactorSession) TransferVerify(cToken common.Address, src common.Address, dst common.Address, transferTokens *big.Int) (*types.Transaction, error)

TransferVerify is a paid mutator transaction binding the contract method 0x6a56947e.

Solidity: function transferVerify(address cToken, address src, address dst, uint256 transferTokens) returns()

func (*ComptrollerTransactorSession) UpdateContributorRewards

func (_Comptroller *ComptrollerTransactorSession) UpdateContributorRewards(contributor common.Address) (*types.Transaction, error)

UpdateContributorRewards is a paid mutator transaction binding the contract method 0x741b2525.

Solidity: function updateContributorRewards(address contributor) returns()

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL