bindings

package
v2.0.0-...-c896575 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 17, 2023 License: Apache-2.0 Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var BindingsABI = BindingsMetaData.ABI

BindingsABI is the input ABI used to generate the binding from. Deprecated: Use BindingsMetaData.ABI instead.

View Source
var BindingsMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"contractIPoolAddressesProvider\",\"name\":\"provider\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"backer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"}],\"name\":\"BackUnbacked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"enumDataTypes.InterestRateMode\",\"name\":\"interestRateMode\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"borrowRate\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"Borrow\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"initiator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"enumDataTypes.InterestRateMode\",\"name\":\"interestRateMode\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"premium\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"FlashLoan\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalDebt\",\"type\":\"uint256\"}],\"name\":\"IsolationModeTotalDebtUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"collateralAsset\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"debtAsset\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"debtToCover\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidatedCollateralAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"receiveAToken\",\"type\":\"bool\"}],\"name\":\"LiquidationCall\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"MintUnbacked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amountMinted\",\"type\":\"uint256\"}],\"name\":\"MintedToTreasury\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"RebalanceStableBorrowRate\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"repayer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"useATokens\",\"type\":\"bool\"}],\"name\":\"Repay\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidityRate\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"stableBorrowRate\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"variableBorrowRate\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidityIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"variableBorrowIndex\",\"type\":\"uint256\"}],\"name\":\"ReserveDataUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"ReserveUsedAsCollateralDisabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"ReserveUsedAsCollateralEnabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"Supply\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"enumDataTypes.InterestRateMode\",\"name\":\"interestRateMode\",\"type\":\"uint8\"}],\"name\":\"SwapBorrowRateMode\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"categoryId\",\"type\":\"uint8\"}],\"name\":\"UserEModeSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"reserve\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Withdraw\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"ADDRESSES_PROVIDER\",\"outputs\":[{\"internalType\":\"contractIPoolAddressesProvider\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"BRIDGE_PROTOCOL_FEE\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FLASHLOAN_PREMIUM_TOTAL\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FLASHLOAN_PREMIUM_TO_PROTOCOL\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_NUMBER_RESERVES\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_STABLE_RATE_BORROW_SIZE_PERCENT\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"POOL_REVISION\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"}],\"name\":\"backUnbacked\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"interestRateMode\",\"type\":\"uint256\"},{\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"},{\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"}],\"name\":\"borrow\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"id\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"uint16\",\"name\":\"ltv\",\"type\":\"uint16\"},{\"internalType\":\"uint16\",\"name\":\"liquidationThreshold\",\"type\":\"uint16\"},{\"internalType\":\"uint16\",\"name\":\"liquidationBonus\",\"type\":\"uint16\"},{\"internalType\":\"address\",\"name\":\"priceSource\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"label\",\"type\":\"string\"}],\"internalType\":\"structDataTypes.EModeCategory\",\"name\":\"category\",\"type\":\"tuple\"}],\"name\":\"configureEModeCategory\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"}],\"name\":\"dropReserve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"balanceFromBefore\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"balanceToBefore\",\"type\":\"uint256\"}],\"name\":\"finalizeTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"receiverAddress\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"assets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"interestRateModes\",\"type\":\"uint256[]\"},{\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"params\",\"type\":\"bytes\"},{\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"flashLoan\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"receiverAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"params\",\"type\":\"bytes\"},{\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"flashLoanSimple\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"}],\"name\":\"getConfiguration\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"data\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.ReserveConfigurationMap\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"id\",\"type\":\"uint8\"}],\"name\":\"getEModeCategoryData\",\"outputs\":[{\"components\":[{\"internalType\":\"uint16\",\"name\":\"ltv\",\"type\":\"uint16\"},{\"internalType\":\"uint16\",\"name\":\"liquidationThreshold\",\"type\":\"uint16\"},{\"internalType\":\"uint16\",\"name\":\"liquidationBonus\",\"type\":\"uint16\"},{\"internalType\":\"address\",\"name\":\"priceSource\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"label\",\"type\":\"string\"}],\"internalType\":\"structDataTypes.EModeCategory\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"id\",\"type\":\"uint16\"}],\"name\":\"getReserveAddressById\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"}],\"name\":\"getReserveData\",\"outputs\":[{\"components\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"data\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.ReserveConfigurationMap\",\"name\":\"configuration\",\"type\":\"tuple\"},{\"internalType\":\"uint128\",\"name\":\"liquidityIndex\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"currentLiquidityRate\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"variableBorrowIndex\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"currentVariableBorrowRate\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"currentStableBorrowRate\",\"type\":\"uint128\"},{\"internalType\":\"uint40\",\"name\":\"lastUpdateTimestamp\",\"type\":\"uint40\"},{\"internalType\":\"uint16\",\"name\":\"id\",\"type\":\"uint16\"},{\"internalType\":\"address\",\"name\":\"aTokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"stableDebtTokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"variableDebtTokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"interestRateStrategyAddress\",\"type\":\"address\"},{\"internalType\":\"uint128\",\"name\":\"accruedToTreasury\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"unbacked\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"isolationModeTotalDebt\",\"type\":\"uint128\"}],\"internalType\":\"structDataTypes.ReserveData\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"}],\"name\":\"getReserveNormalizedIncome\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"}],\"name\":\"getReserveNormalizedVariableDebt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getReservesList\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"getUserAccountData\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"totalCollateralBase\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalDebtBase\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"availableBorrowsBase\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currentLiquidationThreshold\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"ltv\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"healthFactor\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"getUserConfiguration\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"data\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.UserConfigurationMap\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"getUserEMode\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"aTokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"stableDebtAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"variableDebtAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"interestRateStrategyAddress\",\"type\":\"address\"}],\"name\":\"initReserve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIPoolAddressesProvider\",\"name\":\"provider\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"collateralAsset\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"debtAsset\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"debtToCover\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"receiveAToken\",\"type\":\"bool\"}],\"name\":\"liquidationCall\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"assets\",\"type\":\"address[]\"}],\"name\":\"mintToTreasury\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"mintUnbacked\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"rebalanceStableBorrowRate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"interestRateMode\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"}],\"name\":\"repay\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"interestRateMode\",\"type\":\"uint256\"}],\"name\":\"repayWithATokens\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"interestRateMode\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"permitV\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"permitR\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"permitS\",\"type\":\"bytes32\"}],\"name\":\"repayWithPermit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"rescueTokens\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"}],\"name\":\"resetIsolationModeTotalDebt\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"data\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.ReserveConfigurationMap\",\"name\":\"configuration\",\"type\":\"tuple\"}],\"name\":\"setConfiguration\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"rateStrategyAddress\",\"type\":\"address\"}],\"name\":\"setReserveInterestRateStrategyAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"categoryId\",\"type\":\"uint8\"}],\"name\":\"setUserEMode\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"useAsCollateral\",\"type\":\"bool\"}],\"name\":\"setUserUseReserveAsCollateral\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"}],\"name\":\"supply\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"onBehalfOf\",\"type\":\"address\"},{\"internalType\":\"uint16\",\"name\":\"referralCode\",\"type\":\"uint16\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"permitV\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"permitR\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"permitS\",\"type\":\"bytes32\"}],\"name\":\"supplyWithPermit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"interestRateMode\",\"type\":\"uint256\"}],\"name\":\"swapBorrowRateMode\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"protocolFee\",\"type\":\"uint256\"}],\"name\":\"updateBridgeProtocolFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"flashLoanPremiumTotal\",\"type\":\"uint128\"},{\"internalType\":\"uint128\",\"name\":\"flashLoanPremiumToProtocol\",\"type\":\"uint128\"}],\"name\":\"updateFlashloanPremiums\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"withdraw\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

BindingsMetaData contains all meta data concerning the Bindings contract.

Functions

This section is empty.

Types

type Bindings

type Bindings struct {
	BindingsCaller     // Read-only binding to the contract
	BindingsTransactor // Write-only binding to the contract
	BindingsFilterer   // Log filterer for contract events
}

Bindings is an auto generated Go binding around an Ethereum contract.

func NewBindings

func NewBindings(address common.Address, backend bind.ContractBackend) (*Bindings, error)

NewBindings creates a new instance of Bindings, bound to a specific deployed contract.

type BindingsBackUnbacked

type BindingsBackUnbacked struct {
	Reserve common.Address
	Backer  common.Address
	Amount  *big.Int
	Fee     *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

BindingsBackUnbacked represents a BackUnbacked event raised by the Bindings contract.

type BindingsBackUnbackedIterator

type BindingsBackUnbackedIterator struct {
	Event *BindingsBackUnbacked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsBackUnbackedIterator is returned from FilterBackUnbacked and is used to iterate over the raw logs and unpacked data for BackUnbacked events raised by the Bindings contract.

func (*BindingsBackUnbackedIterator) Close

func (it *BindingsBackUnbackedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsBackUnbackedIterator) Error

func (it *BindingsBackUnbackedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsBackUnbackedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsBorrow

type BindingsBorrow struct {
	Reserve          common.Address
	User             common.Address
	OnBehalfOf       common.Address
	Amount           *big.Int
	InterestRateMode uint8
	BorrowRate       *big.Int
	ReferralCode     uint16
	Raw              types.Log // Blockchain specific contextual infos
}

BindingsBorrow represents a Borrow event raised by the Bindings contract.

type BindingsBorrowIterator

type BindingsBorrowIterator struct {
	Event *BindingsBorrow // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsBorrowIterator is returned from FilterBorrow and is used to iterate over the raw logs and unpacked data for Borrow events raised by the Bindings contract.

func (*BindingsBorrowIterator) Close

func (it *BindingsBorrowIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsBorrowIterator) Error

func (it *BindingsBorrowIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsBorrowIterator) Next

func (it *BindingsBorrowIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsCaller

type BindingsCaller struct {
	// contains filtered or unexported fields
}

BindingsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBindingsCaller

func NewBindingsCaller(address common.Address, caller bind.ContractCaller) (*BindingsCaller, error)

NewBindingsCaller creates a new read-only instance of Bindings, bound to a specific deployed contract.

func (*BindingsCaller) ADDRESSESPROVIDER

func (_Bindings *BindingsCaller) ADDRESSESPROVIDER(opts *bind.CallOpts) (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*BindingsCaller) BRIDGEPROTOCOLFEE

func (_Bindings *BindingsCaller) BRIDGEPROTOCOLFEE(opts *bind.CallOpts) (*big.Int, error)

BRIDGEPROTOCOLFEE is a free data retrieval call binding the contract method 0x272d9072.

Solidity: function BRIDGE_PROTOCOL_FEE() view returns(uint256)

func (*BindingsCaller) FLASHLOANPREMIUMTOPROTOCOL

func (_Bindings *BindingsCaller) FLASHLOANPREMIUMTOPROTOCOL(opts *bind.CallOpts) (*big.Int, error)

FLASHLOANPREMIUMTOPROTOCOL is a free data retrieval call binding the contract method 0x6a99c036.

Solidity: function FLASHLOAN_PREMIUM_TO_PROTOCOL() view returns(uint128)

func (*BindingsCaller) FLASHLOANPREMIUMTOTAL

func (_Bindings *BindingsCaller) FLASHLOANPREMIUMTOTAL(opts *bind.CallOpts) (*big.Int, error)

FLASHLOANPREMIUMTOTAL is a free data retrieval call binding the contract method 0x074b2e43.

Solidity: function FLASHLOAN_PREMIUM_TOTAL() view returns(uint128)

func (*BindingsCaller) GetConfiguration

func (_Bindings *BindingsCaller) GetConfiguration(opts *bind.CallOpts, asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*BindingsCaller) GetEModeCategoryData

func (_Bindings *BindingsCaller) GetEModeCategoryData(opts *bind.CallOpts, id uint8) (DataTypesEModeCategory, error)

GetEModeCategoryData is a free data retrieval call binding the contract method 0x6c6f6ae1.

Solidity: function getEModeCategoryData(uint8 id) view returns((uint16,uint16,uint16,address,string))

func (*BindingsCaller) GetReserveAddressById

func (_Bindings *BindingsCaller) GetReserveAddressById(opts *bind.CallOpts, id uint16) (common.Address, error)

GetReserveAddressById is a free data retrieval call binding the contract method 0x52751797.

Solidity: function getReserveAddressById(uint16 id) view returns(address)

func (*BindingsCaller) GetReserveData

func (_Bindings *BindingsCaller) GetReserveData(opts *bind.CallOpts, asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,uint16,address,address,address,address,uint128,uint128,uint128))

func (*BindingsCaller) GetReserveNormalizedIncome

func (_Bindings *BindingsCaller) GetReserveNormalizedIncome(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*BindingsCaller) GetReserveNormalizedVariableDebt

func (_Bindings *BindingsCaller) GetReserveNormalizedVariableDebt(opts *bind.CallOpts, asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*BindingsCaller) GetReservesList

func (_Bindings *BindingsCaller) GetReservesList(opts *bind.CallOpts) ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*BindingsCaller) GetUserAccountData

func (_Bindings *BindingsCaller) GetUserAccountData(opts *bind.CallOpts, user common.Address) (struct {
	TotalCollateralBase         *big.Int
	TotalDebtBase               *big.Int
	AvailableBorrowsBase        *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralBase, uint256 totalDebtBase, uint256 availableBorrowsBase, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*BindingsCaller) GetUserConfiguration

func (_Bindings *BindingsCaller) GetUserConfiguration(opts *bind.CallOpts, user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*BindingsCaller) GetUserEMode

func (_Bindings *BindingsCaller) GetUserEMode(opts *bind.CallOpts, user common.Address) (*big.Int, error)

GetUserEMode is a free data retrieval call binding the contract method 0xeddf1b79.

Solidity: function getUserEMode(address user) view returns(uint256)

func (*BindingsCaller) MAXNUMBERRESERVES

func (_Bindings *BindingsCaller) MAXNUMBERRESERVES(opts *bind.CallOpts) (uint16, error)

MAXNUMBERRESERVES is a free data retrieval call binding the contract method 0xf8119d51.

Solidity: function MAX_NUMBER_RESERVES() view returns(uint16)

func (*BindingsCaller) MAXSTABLERATEBORROWSIZEPERCENT

func (_Bindings *BindingsCaller) MAXSTABLERATEBORROWSIZEPERCENT(opts *bind.CallOpts) (*big.Int, error)

MAXSTABLERATEBORROWSIZEPERCENT is a free data retrieval call binding the contract method 0xe82fec2f.

Solidity: function MAX_STABLE_RATE_BORROW_SIZE_PERCENT() view returns(uint256)

func (*BindingsCaller) POOLREVISION

func (_Bindings *BindingsCaller) POOLREVISION(opts *bind.CallOpts) (*big.Int, error)

POOLREVISION is a free data retrieval call binding the contract method 0x0148170e.

Solidity: function POOL_REVISION() view returns(uint256)

type BindingsCallerRaw

type BindingsCallerRaw struct {
	Contract *BindingsCaller // Generic read-only contract binding to access the raw methods on
}

BindingsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BindingsCallerRaw) Call

func (_Bindings *BindingsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BindingsCallerSession

type BindingsCallerSession struct {
	Contract *BindingsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

BindingsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BindingsCallerSession) ADDRESSESPROVIDER

func (_Bindings *BindingsCallerSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*BindingsCallerSession) BRIDGEPROTOCOLFEE

func (_Bindings *BindingsCallerSession) BRIDGEPROTOCOLFEE() (*big.Int, error)

BRIDGEPROTOCOLFEE is a free data retrieval call binding the contract method 0x272d9072.

Solidity: function BRIDGE_PROTOCOL_FEE() view returns(uint256)

func (*BindingsCallerSession) FLASHLOANPREMIUMTOPROTOCOL

func (_Bindings *BindingsCallerSession) FLASHLOANPREMIUMTOPROTOCOL() (*big.Int, error)

FLASHLOANPREMIUMTOPROTOCOL is a free data retrieval call binding the contract method 0x6a99c036.

Solidity: function FLASHLOAN_PREMIUM_TO_PROTOCOL() view returns(uint128)

func (*BindingsCallerSession) FLASHLOANPREMIUMTOTAL

func (_Bindings *BindingsCallerSession) FLASHLOANPREMIUMTOTAL() (*big.Int, error)

FLASHLOANPREMIUMTOTAL is a free data retrieval call binding the contract method 0x074b2e43.

Solidity: function FLASHLOAN_PREMIUM_TOTAL() view returns(uint128)

func (*BindingsCallerSession) GetConfiguration

func (_Bindings *BindingsCallerSession) GetConfiguration(asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*BindingsCallerSession) GetEModeCategoryData

func (_Bindings *BindingsCallerSession) GetEModeCategoryData(id uint8) (DataTypesEModeCategory, error)

GetEModeCategoryData is a free data retrieval call binding the contract method 0x6c6f6ae1.

Solidity: function getEModeCategoryData(uint8 id) view returns((uint16,uint16,uint16,address,string))

func (*BindingsCallerSession) GetReserveAddressById

func (_Bindings *BindingsCallerSession) GetReserveAddressById(id uint16) (common.Address, error)

GetReserveAddressById is a free data retrieval call binding the contract method 0x52751797.

Solidity: function getReserveAddressById(uint16 id) view returns(address)

func (*BindingsCallerSession) GetReserveData

func (_Bindings *BindingsCallerSession) GetReserveData(asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,uint16,address,address,address,address,uint128,uint128,uint128))

func (*BindingsCallerSession) GetReserveNormalizedIncome

func (_Bindings *BindingsCallerSession) GetReserveNormalizedIncome(asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*BindingsCallerSession) GetReserveNormalizedVariableDebt

func (_Bindings *BindingsCallerSession) GetReserveNormalizedVariableDebt(asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*BindingsCallerSession) GetReservesList

func (_Bindings *BindingsCallerSession) GetReservesList() ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*BindingsCallerSession) GetUserAccountData

func (_Bindings *BindingsCallerSession) GetUserAccountData(user common.Address) (struct {
	TotalCollateralBase         *big.Int
	TotalDebtBase               *big.Int
	AvailableBorrowsBase        *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralBase, uint256 totalDebtBase, uint256 availableBorrowsBase, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*BindingsCallerSession) GetUserConfiguration

func (_Bindings *BindingsCallerSession) GetUserConfiguration(user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*BindingsCallerSession) GetUserEMode

func (_Bindings *BindingsCallerSession) GetUserEMode(user common.Address) (*big.Int, error)

GetUserEMode is a free data retrieval call binding the contract method 0xeddf1b79.

Solidity: function getUserEMode(address user) view returns(uint256)

func (*BindingsCallerSession) MAXNUMBERRESERVES

func (_Bindings *BindingsCallerSession) MAXNUMBERRESERVES() (uint16, error)

MAXNUMBERRESERVES is a free data retrieval call binding the contract method 0xf8119d51.

Solidity: function MAX_NUMBER_RESERVES() view returns(uint16)

func (*BindingsCallerSession) MAXSTABLERATEBORROWSIZEPERCENT

func (_Bindings *BindingsCallerSession) MAXSTABLERATEBORROWSIZEPERCENT() (*big.Int, error)

MAXSTABLERATEBORROWSIZEPERCENT is a free data retrieval call binding the contract method 0xe82fec2f.

Solidity: function MAX_STABLE_RATE_BORROW_SIZE_PERCENT() view returns(uint256)

func (*BindingsCallerSession) POOLREVISION

func (_Bindings *BindingsCallerSession) POOLREVISION() (*big.Int, error)

POOLREVISION is a free data retrieval call binding the contract method 0x0148170e.

Solidity: function POOL_REVISION() view returns(uint256)

type BindingsFilterer

type BindingsFilterer struct {
	// contains filtered or unexported fields
}

BindingsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBindingsFilterer

func NewBindingsFilterer(address common.Address, filterer bind.ContractFilterer) (*BindingsFilterer, error)

NewBindingsFilterer creates a new log filterer instance of Bindings, bound to a specific deployed contract.

func (*BindingsFilterer) FilterBackUnbacked

func (_Bindings *BindingsFilterer) FilterBackUnbacked(opts *bind.FilterOpts, reserve []common.Address, backer []common.Address) (*BindingsBackUnbackedIterator, error)

FilterBackUnbacked is a free log retrieval operation binding the contract event 0x281596e92b2d974beb7d4f124df30a0b39067b096893e95011ce4bdad798b759.

Solidity: event BackUnbacked(address indexed reserve, address indexed backer, uint256 amount, uint256 fee)

func (*BindingsFilterer) FilterBorrow

func (_Bindings *BindingsFilterer) FilterBorrow(opts *bind.FilterOpts, reserve []common.Address, onBehalfOf []common.Address, referralCode []uint16) (*BindingsBorrowIterator, error)

FilterBorrow is a free log retrieval operation binding the contract event 0xb3d084820fb1a9decffb176436bd02558d15fac9b0ddfed8c465bc7359d7dce0.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint8 interestRateMode, uint256 borrowRate, uint16 indexed referralCode)

func (*BindingsFilterer) FilterFlashLoan

func (_Bindings *BindingsFilterer) FilterFlashLoan(opts *bind.FilterOpts, target []common.Address, asset []common.Address, referralCode []uint16) (*BindingsFlashLoanIterator, error)

FilterFlashLoan is a free log retrieval operation binding the contract event 0xefefaba5e921573100900a3ad9cf29f222d995fb3b6045797eaea7521bd8d6f0.

Solidity: event FlashLoan(address indexed target, address initiator, address indexed asset, uint256 amount, uint8 interestRateMode, uint256 premium, uint16 indexed referralCode)

func (*BindingsFilterer) FilterIsolationModeTotalDebtUpdated

func (_Bindings *BindingsFilterer) FilterIsolationModeTotalDebtUpdated(opts *bind.FilterOpts, asset []common.Address) (*BindingsIsolationModeTotalDebtUpdatedIterator, error)

FilterIsolationModeTotalDebtUpdated is a free log retrieval operation binding the contract event 0xaef84d3b40895fd58c561f3998000f0583abb992a52fbdc99ace8e8de4d676a5.

Solidity: event IsolationModeTotalDebtUpdated(address indexed asset, uint256 totalDebt)

func (*BindingsFilterer) FilterLiquidationCall

func (_Bindings *BindingsFilterer) FilterLiquidationCall(opts *bind.FilterOpts, collateralAsset []common.Address, debtAsset []common.Address, user []common.Address) (*BindingsLiquidationCallIterator, error)

FilterLiquidationCall is a free log retrieval operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*BindingsFilterer) FilterMintUnbacked

func (_Bindings *BindingsFilterer) FilterMintUnbacked(opts *bind.FilterOpts, reserve []common.Address, onBehalfOf []common.Address, referralCode []uint16) (*BindingsMintUnbackedIterator, error)

FilterMintUnbacked is a free log retrieval operation binding the contract event 0xf25af37b3d3ec226063dc9bdc103ece7eb110a50f340fe854bb7bc1b0676d7d0.

Solidity: event MintUnbacked(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referralCode)

func (*BindingsFilterer) FilterMintedToTreasury

func (_Bindings *BindingsFilterer) FilterMintedToTreasury(opts *bind.FilterOpts, reserve []common.Address) (*BindingsMintedToTreasuryIterator, error)

FilterMintedToTreasury is a free log retrieval operation binding the contract event 0xbfa21aa5d5f9a1f0120a95e7c0749f389863cbdbfff531aa7339077a5bc919de.

Solidity: event MintedToTreasury(address indexed reserve, uint256 amountMinted)

func (*BindingsFilterer) FilterRebalanceStableBorrowRate

func (_Bindings *BindingsFilterer) FilterRebalanceStableBorrowRate(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*BindingsRebalanceStableBorrowRateIterator, error)

FilterRebalanceStableBorrowRate is a free log retrieval operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*BindingsFilterer) FilterRepay

func (_Bindings *BindingsFilterer) FilterRepay(opts *bind.FilterOpts, reserve []common.Address, user []common.Address, repayer []common.Address) (*BindingsRepayIterator, error)

FilterRepay is a free log retrieval operation binding the contract event 0xa534c8dbe71f871f9f3530e97a74601fea17b426cae02e1c5aee42c96c784051.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount, bool useATokens)

func (*BindingsFilterer) FilterReserveDataUpdated

func (_Bindings *BindingsFilterer) FilterReserveDataUpdated(opts *bind.FilterOpts, reserve []common.Address) (*BindingsReserveDataUpdatedIterator, error)

FilterReserveDataUpdated is a free log retrieval operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*BindingsFilterer) FilterReserveUsedAsCollateralDisabled

func (_Bindings *BindingsFilterer) FilterReserveUsedAsCollateralDisabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*BindingsReserveUsedAsCollateralDisabledIterator, error)

FilterReserveUsedAsCollateralDisabled is a free log retrieval operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*BindingsFilterer) FilterReserveUsedAsCollateralEnabled

func (_Bindings *BindingsFilterer) FilterReserveUsedAsCollateralEnabled(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*BindingsReserveUsedAsCollateralEnabledIterator, error)

FilterReserveUsedAsCollateralEnabled is a free log retrieval operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*BindingsFilterer) FilterSupply

func (_Bindings *BindingsFilterer) FilterSupply(opts *bind.FilterOpts, reserve []common.Address, onBehalfOf []common.Address, referralCode []uint16) (*BindingsSupplyIterator, error)

FilterSupply is a free log retrieval operation binding the contract event 0x2b627736bca15cd5381dcf80b0bf11fd197d01a037c52b927a881a10fb73ba61.

Solidity: event Supply(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referralCode)

func (*BindingsFilterer) FilterSwapBorrowRateMode

func (_Bindings *BindingsFilterer) FilterSwapBorrowRateMode(opts *bind.FilterOpts, reserve []common.Address, user []common.Address) (*BindingsSwapBorrowRateModeIterator, error)

FilterSwapBorrowRateMode is a free log retrieval operation binding the contract event 0x7962b394d85a534033ba2efcf43cd36de57b7ebeb3de0ca4428965d9b3ddc481.

Solidity: event SwapBorrowRateMode(address indexed reserve, address indexed user, uint8 interestRateMode)

func (*BindingsFilterer) FilterUserEModeSet

func (_Bindings *BindingsFilterer) FilterUserEModeSet(opts *bind.FilterOpts, user []common.Address) (*BindingsUserEModeSetIterator, error)

FilterUserEModeSet is a free log retrieval operation binding the contract event 0xd728da875fc88944cbf17638bcbe4af0eedaef63becd1d1c57cc097eb4608d84.

Solidity: event UserEModeSet(address indexed user, uint8 categoryId)

func (*BindingsFilterer) FilterWithdraw

func (_Bindings *BindingsFilterer) FilterWithdraw(opts *bind.FilterOpts, reserve []common.Address, user []common.Address, to []common.Address) (*BindingsWithdrawIterator, error)

FilterWithdraw is a free log retrieval operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

func (*BindingsFilterer) ParseBackUnbacked

func (_Bindings *BindingsFilterer) ParseBackUnbacked(log types.Log) (*BindingsBackUnbacked, error)

ParseBackUnbacked is a log parse operation binding the contract event 0x281596e92b2d974beb7d4f124df30a0b39067b096893e95011ce4bdad798b759.

Solidity: event BackUnbacked(address indexed reserve, address indexed backer, uint256 amount, uint256 fee)

func (*BindingsFilterer) ParseBorrow

func (_Bindings *BindingsFilterer) ParseBorrow(log types.Log) (*BindingsBorrow, error)

ParseBorrow is a log parse operation binding the contract event 0xb3d084820fb1a9decffb176436bd02558d15fac9b0ddfed8c465bc7359d7dce0.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint8 interestRateMode, uint256 borrowRate, uint16 indexed referralCode)

func (*BindingsFilterer) ParseFlashLoan

func (_Bindings *BindingsFilterer) ParseFlashLoan(log types.Log) (*BindingsFlashLoan, error)

ParseFlashLoan is a log parse operation binding the contract event 0xefefaba5e921573100900a3ad9cf29f222d995fb3b6045797eaea7521bd8d6f0.

Solidity: event FlashLoan(address indexed target, address initiator, address indexed asset, uint256 amount, uint8 interestRateMode, uint256 premium, uint16 indexed referralCode)

func (*BindingsFilterer) ParseIsolationModeTotalDebtUpdated

func (_Bindings *BindingsFilterer) ParseIsolationModeTotalDebtUpdated(log types.Log) (*BindingsIsolationModeTotalDebtUpdated, error)

ParseIsolationModeTotalDebtUpdated is a log parse operation binding the contract event 0xaef84d3b40895fd58c561f3998000f0583abb992a52fbdc99ace8e8de4d676a5.

Solidity: event IsolationModeTotalDebtUpdated(address indexed asset, uint256 totalDebt)

func (*BindingsFilterer) ParseLiquidationCall

func (_Bindings *BindingsFilterer) ParseLiquidationCall(log types.Log) (*BindingsLiquidationCall, error)

ParseLiquidationCall is a log parse operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*BindingsFilterer) ParseMintUnbacked

func (_Bindings *BindingsFilterer) ParseMintUnbacked(log types.Log) (*BindingsMintUnbacked, error)

ParseMintUnbacked is a log parse operation binding the contract event 0xf25af37b3d3ec226063dc9bdc103ece7eb110a50f340fe854bb7bc1b0676d7d0.

Solidity: event MintUnbacked(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referralCode)

func (*BindingsFilterer) ParseMintedToTreasury

func (_Bindings *BindingsFilterer) ParseMintedToTreasury(log types.Log) (*BindingsMintedToTreasury, error)

ParseMintedToTreasury is a log parse operation binding the contract event 0xbfa21aa5d5f9a1f0120a95e7c0749f389863cbdbfff531aa7339077a5bc919de.

Solidity: event MintedToTreasury(address indexed reserve, uint256 amountMinted)

func (*BindingsFilterer) ParseRebalanceStableBorrowRate

func (_Bindings *BindingsFilterer) ParseRebalanceStableBorrowRate(log types.Log) (*BindingsRebalanceStableBorrowRate, error)

ParseRebalanceStableBorrowRate is a log parse operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*BindingsFilterer) ParseRepay

func (_Bindings *BindingsFilterer) ParseRepay(log types.Log) (*BindingsRepay, error)

ParseRepay is a log parse operation binding the contract event 0xa534c8dbe71f871f9f3530e97a74601fea17b426cae02e1c5aee42c96c784051.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount, bool useATokens)

func (*BindingsFilterer) ParseReserveDataUpdated

func (_Bindings *BindingsFilterer) ParseReserveDataUpdated(log types.Log) (*BindingsReserveDataUpdated, error)

ParseReserveDataUpdated is a log parse operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*BindingsFilterer) ParseReserveUsedAsCollateralDisabled

func (_Bindings *BindingsFilterer) ParseReserveUsedAsCollateralDisabled(log types.Log) (*BindingsReserveUsedAsCollateralDisabled, error)

ParseReserveUsedAsCollateralDisabled is a log parse operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*BindingsFilterer) ParseReserveUsedAsCollateralEnabled

func (_Bindings *BindingsFilterer) ParseReserveUsedAsCollateralEnabled(log types.Log) (*BindingsReserveUsedAsCollateralEnabled, error)

ParseReserveUsedAsCollateralEnabled is a log parse operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*BindingsFilterer) ParseSupply

func (_Bindings *BindingsFilterer) ParseSupply(log types.Log) (*BindingsSupply, error)

ParseSupply is a log parse operation binding the contract event 0x2b627736bca15cd5381dcf80b0bf11fd197d01a037c52b927a881a10fb73ba61.

Solidity: event Supply(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referralCode)

func (*BindingsFilterer) ParseSwapBorrowRateMode

func (_Bindings *BindingsFilterer) ParseSwapBorrowRateMode(log types.Log) (*BindingsSwapBorrowRateMode, error)

ParseSwapBorrowRateMode is a log parse operation binding the contract event 0x7962b394d85a534033ba2efcf43cd36de57b7ebeb3de0ca4428965d9b3ddc481.

Solidity: event SwapBorrowRateMode(address indexed reserve, address indexed user, uint8 interestRateMode)

func (*BindingsFilterer) ParseUserEModeSet

func (_Bindings *BindingsFilterer) ParseUserEModeSet(log types.Log) (*BindingsUserEModeSet, error)

ParseUserEModeSet is a log parse operation binding the contract event 0xd728da875fc88944cbf17638bcbe4af0eedaef63becd1d1c57cc097eb4608d84.

Solidity: event UserEModeSet(address indexed user, uint8 categoryId)

func (*BindingsFilterer) ParseWithdraw

func (_Bindings *BindingsFilterer) ParseWithdraw(log types.Log) (*BindingsWithdraw, error)

ParseWithdraw is a log parse operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

func (*BindingsFilterer) WatchBackUnbacked

func (_Bindings *BindingsFilterer) WatchBackUnbacked(opts *bind.WatchOpts, sink chan<- *BindingsBackUnbacked, reserve []common.Address, backer []common.Address) (event.Subscription, error)

WatchBackUnbacked is a free log subscription operation binding the contract event 0x281596e92b2d974beb7d4f124df30a0b39067b096893e95011ce4bdad798b759.

Solidity: event BackUnbacked(address indexed reserve, address indexed backer, uint256 amount, uint256 fee)

func (*BindingsFilterer) WatchBorrow

func (_Bindings *BindingsFilterer) WatchBorrow(opts *bind.WatchOpts, sink chan<- *BindingsBorrow, reserve []common.Address, onBehalfOf []common.Address, referralCode []uint16) (event.Subscription, error)

WatchBorrow is a free log subscription operation binding the contract event 0xb3d084820fb1a9decffb176436bd02558d15fac9b0ddfed8c465bc7359d7dce0.

Solidity: event Borrow(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint8 interestRateMode, uint256 borrowRate, uint16 indexed referralCode)

func (*BindingsFilterer) WatchFlashLoan

func (_Bindings *BindingsFilterer) WatchFlashLoan(opts *bind.WatchOpts, sink chan<- *BindingsFlashLoan, target []common.Address, asset []common.Address, referralCode []uint16) (event.Subscription, error)

WatchFlashLoan is a free log subscription operation binding the contract event 0xefefaba5e921573100900a3ad9cf29f222d995fb3b6045797eaea7521bd8d6f0.

Solidity: event FlashLoan(address indexed target, address initiator, address indexed asset, uint256 amount, uint8 interestRateMode, uint256 premium, uint16 indexed referralCode)

func (*BindingsFilterer) WatchIsolationModeTotalDebtUpdated

func (_Bindings *BindingsFilterer) WatchIsolationModeTotalDebtUpdated(opts *bind.WatchOpts, sink chan<- *BindingsIsolationModeTotalDebtUpdated, asset []common.Address) (event.Subscription, error)

WatchIsolationModeTotalDebtUpdated is a free log subscription operation binding the contract event 0xaef84d3b40895fd58c561f3998000f0583abb992a52fbdc99ace8e8de4d676a5.

Solidity: event IsolationModeTotalDebtUpdated(address indexed asset, uint256 totalDebt)

func (*BindingsFilterer) WatchLiquidationCall

func (_Bindings *BindingsFilterer) WatchLiquidationCall(opts *bind.WatchOpts, sink chan<- *BindingsLiquidationCall, collateralAsset []common.Address, debtAsset []common.Address, user []common.Address) (event.Subscription, error)

WatchLiquidationCall is a free log subscription operation binding the contract event 0xe413a321e8681d831f4dbccbca790d2952b56f977908e45be37335533e005286.

Solidity: event LiquidationCall(address indexed collateralAsset, address indexed debtAsset, address indexed user, uint256 debtToCover, uint256 liquidatedCollateralAmount, address liquidator, bool receiveAToken)

func (*BindingsFilterer) WatchMintUnbacked

func (_Bindings *BindingsFilterer) WatchMintUnbacked(opts *bind.WatchOpts, sink chan<- *BindingsMintUnbacked, reserve []common.Address, onBehalfOf []common.Address, referralCode []uint16) (event.Subscription, error)

WatchMintUnbacked is a free log subscription operation binding the contract event 0xf25af37b3d3ec226063dc9bdc103ece7eb110a50f340fe854bb7bc1b0676d7d0.

Solidity: event MintUnbacked(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referralCode)

func (*BindingsFilterer) WatchMintedToTreasury

func (_Bindings *BindingsFilterer) WatchMintedToTreasury(opts *bind.WatchOpts, sink chan<- *BindingsMintedToTreasury, reserve []common.Address) (event.Subscription, error)

WatchMintedToTreasury is a free log subscription operation binding the contract event 0xbfa21aa5d5f9a1f0120a95e7c0749f389863cbdbfff531aa7339077a5bc919de.

Solidity: event MintedToTreasury(address indexed reserve, uint256 amountMinted)

func (*BindingsFilterer) WatchRebalanceStableBorrowRate

func (_Bindings *BindingsFilterer) WatchRebalanceStableBorrowRate(opts *bind.WatchOpts, sink chan<- *BindingsRebalanceStableBorrowRate, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchRebalanceStableBorrowRate is a free log subscription operation binding the contract event 0x9f439ae0c81e41a04d3fdfe07aed54e6a179fb0db15be7702eb66fa8ef6f5300.

Solidity: event RebalanceStableBorrowRate(address indexed reserve, address indexed user)

func (*BindingsFilterer) WatchRepay

func (_Bindings *BindingsFilterer) WatchRepay(opts *bind.WatchOpts, sink chan<- *BindingsRepay, reserve []common.Address, user []common.Address, repayer []common.Address) (event.Subscription, error)

WatchRepay is a free log subscription operation binding the contract event 0xa534c8dbe71f871f9f3530e97a74601fea17b426cae02e1c5aee42c96c784051.

Solidity: event Repay(address indexed reserve, address indexed user, address indexed repayer, uint256 amount, bool useATokens)

func (*BindingsFilterer) WatchReserveDataUpdated

func (_Bindings *BindingsFilterer) WatchReserveDataUpdated(opts *bind.WatchOpts, sink chan<- *BindingsReserveDataUpdated, reserve []common.Address) (event.Subscription, error)

WatchReserveDataUpdated is a free log subscription operation binding the contract event 0x804c9b842b2748a22bb64b345453a3de7ca54a6ca45ce00d415894979e22897a.

Solidity: event ReserveDataUpdated(address indexed reserve, uint256 liquidityRate, uint256 stableBorrowRate, uint256 variableBorrowRate, uint256 liquidityIndex, uint256 variableBorrowIndex)

func (*BindingsFilterer) WatchReserveUsedAsCollateralDisabled

func (_Bindings *BindingsFilterer) WatchReserveUsedAsCollateralDisabled(opts *bind.WatchOpts, sink chan<- *BindingsReserveUsedAsCollateralDisabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralDisabled is a free log subscription operation binding the contract event 0x44c58d81365b66dd4b1a7f36c25aa97b8c71c361ee4937adc1a00000227db5dd.

Solidity: event ReserveUsedAsCollateralDisabled(address indexed reserve, address indexed user)

func (*BindingsFilterer) WatchReserveUsedAsCollateralEnabled

func (_Bindings *BindingsFilterer) WatchReserveUsedAsCollateralEnabled(opts *bind.WatchOpts, sink chan<- *BindingsReserveUsedAsCollateralEnabled, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchReserveUsedAsCollateralEnabled is a free log subscription operation binding the contract event 0x00058a56ea94653cdf4f152d227ace22d4c00ad99e2a43f58cb7d9e3feb295f2.

Solidity: event ReserveUsedAsCollateralEnabled(address indexed reserve, address indexed user)

func (*BindingsFilterer) WatchSupply

func (_Bindings *BindingsFilterer) WatchSupply(opts *bind.WatchOpts, sink chan<- *BindingsSupply, reserve []common.Address, onBehalfOf []common.Address, referralCode []uint16) (event.Subscription, error)

WatchSupply is a free log subscription operation binding the contract event 0x2b627736bca15cd5381dcf80b0bf11fd197d01a037c52b927a881a10fb73ba61.

Solidity: event Supply(address indexed reserve, address user, address indexed onBehalfOf, uint256 amount, uint16 indexed referralCode)

func (*BindingsFilterer) WatchSwapBorrowRateMode

func (_Bindings *BindingsFilterer) WatchSwapBorrowRateMode(opts *bind.WatchOpts, sink chan<- *BindingsSwapBorrowRateMode, reserve []common.Address, user []common.Address) (event.Subscription, error)

WatchSwapBorrowRateMode is a free log subscription operation binding the contract event 0x7962b394d85a534033ba2efcf43cd36de57b7ebeb3de0ca4428965d9b3ddc481.

Solidity: event SwapBorrowRateMode(address indexed reserve, address indexed user, uint8 interestRateMode)

func (*BindingsFilterer) WatchUserEModeSet

func (_Bindings *BindingsFilterer) WatchUserEModeSet(opts *bind.WatchOpts, sink chan<- *BindingsUserEModeSet, user []common.Address) (event.Subscription, error)

WatchUserEModeSet is a free log subscription operation binding the contract event 0xd728da875fc88944cbf17638bcbe4af0eedaef63becd1d1c57cc097eb4608d84.

Solidity: event UserEModeSet(address indexed user, uint8 categoryId)

func (*BindingsFilterer) WatchWithdraw

func (_Bindings *BindingsFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *BindingsWithdraw, reserve []common.Address, user []common.Address, to []common.Address) (event.Subscription, error)

WatchWithdraw is a free log subscription operation binding the contract event 0x3115d1449a7b732c986cba18244e897a450f61e1bb8d589cd2e69e6c8924f9f7.

Solidity: event Withdraw(address indexed reserve, address indexed user, address indexed to, uint256 amount)

type BindingsFlashLoan

type BindingsFlashLoan struct {
	Target           common.Address
	Initiator        common.Address
	Asset            common.Address
	Amount           *big.Int
	InterestRateMode uint8
	Premium          *big.Int
	ReferralCode     uint16
	Raw              types.Log // Blockchain specific contextual infos
}

BindingsFlashLoan represents a FlashLoan event raised by the Bindings contract.

type BindingsFlashLoanIterator

type BindingsFlashLoanIterator struct {
	Event *BindingsFlashLoan // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsFlashLoanIterator is returned from FilterFlashLoan and is used to iterate over the raw logs and unpacked data for FlashLoan events raised by the Bindings contract.

func (*BindingsFlashLoanIterator) Close

func (it *BindingsFlashLoanIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsFlashLoanIterator) Error

func (it *BindingsFlashLoanIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsFlashLoanIterator) Next

func (it *BindingsFlashLoanIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsIsolationModeTotalDebtUpdated

type BindingsIsolationModeTotalDebtUpdated struct {
	Asset     common.Address
	TotalDebt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

BindingsIsolationModeTotalDebtUpdated represents a IsolationModeTotalDebtUpdated event raised by the Bindings contract.

type BindingsIsolationModeTotalDebtUpdatedIterator

type BindingsIsolationModeTotalDebtUpdatedIterator struct {
	Event *BindingsIsolationModeTotalDebtUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsIsolationModeTotalDebtUpdatedIterator is returned from FilterIsolationModeTotalDebtUpdated and is used to iterate over the raw logs and unpacked data for IsolationModeTotalDebtUpdated events raised by the Bindings contract.

func (*BindingsIsolationModeTotalDebtUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsIsolationModeTotalDebtUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsIsolationModeTotalDebtUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsLiquidationCall

type BindingsLiquidationCall struct {
	CollateralAsset            common.Address
	DebtAsset                  common.Address
	User                       common.Address
	DebtToCover                *big.Int
	LiquidatedCollateralAmount *big.Int
	Liquidator                 common.Address
	ReceiveAToken              bool
	Raw                        types.Log // Blockchain specific contextual infos
}

BindingsLiquidationCall represents a LiquidationCall event raised by the Bindings contract.

type BindingsLiquidationCallIterator

type BindingsLiquidationCallIterator struct {
	Event *BindingsLiquidationCall // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsLiquidationCallIterator is returned from FilterLiquidationCall and is used to iterate over the raw logs and unpacked data for LiquidationCall events raised by the Bindings contract.

func (*BindingsLiquidationCallIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsLiquidationCallIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsLiquidationCallIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsMintUnbacked

type BindingsMintUnbacked struct {
	Reserve      common.Address
	User         common.Address
	OnBehalfOf   common.Address
	Amount       *big.Int
	ReferralCode uint16
	Raw          types.Log // Blockchain specific contextual infos
}

BindingsMintUnbacked represents a MintUnbacked event raised by the Bindings contract.

type BindingsMintUnbackedIterator

type BindingsMintUnbackedIterator struct {
	Event *BindingsMintUnbacked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsMintUnbackedIterator is returned from FilterMintUnbacked and is used to iterate over the raw logs and unpacked data for MintUnbacked events raised by the Bindings contract.

func (*BindingsMintUnbackedIterator) Close

func (it *BindingsMintUnbackedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsMintUnbackedIterator) Error

func (it *BindingsMintUnbackedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsMintUnbackedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsMintedToTreasury

type BindingsMintedToTreasury struct {
	Reserve      common.Address
	AmountMinted *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

BindingsMintedToTreasury represents a MintedToTreasury event raised by the Bindings contract.

type BindingsMintedToTreasuryIterator

type BindingsMintedToTreasuryIterator struct {
	Event *BindingsMintedToTreasury // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsMintedToTreasuryIterator is returned from FilterMintedToTreasury and is used to iterate over the raw logs and unpacked data for MintedToTreasury events raised by the Bindings contract.

func (*BindingsMintedToTreasuryIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsMintedToTreasuryIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsMintedToTreasuryIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsRaw

type BindingsRaw struct {
	Contract *Bindings // Generic contract binding to access the raw methods on
}

BindingsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BindingsRaw) Call

func (_Bindings *BindingsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BindingsRaw) Transact

func (_Bindings *BindingsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BindingsRaw) Transfer

func (_Bindings *BindingsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BindingsRebalanceStableBorrowRate

type BindingsRebalanceStableBorrowRate struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BindingsRebalanceStableBorrowRate represents a RebalanceStableBorrowRate event raised by the Bindings contract.

type BindingsRebalanceStableBorrowRateIterator

type BindingsRebalanceStableBorrowRateIterator struct {
	Event *BindingsRebalanceStableBorrowRate // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsRebalanceStableBorrowRateIterator is returned from FilterRebalanceStableBorrowRate and is used to iterate over the raw logs and unpacked data for RebalanceStableBorrowRate events raised by the Bindings contract.

func (*BindingsRebalanceStableBorrowRateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsRebalanceStableBorrowRateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsRebalanceStableBorrowRateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsRepay

type BindingsRepay struct {
	Reserve    common.Address
	User       common.Address
	Repayer    common.Address
	Amount     *big.Int
	UseATokens bool
	Raw        types.Log // Blockchain specific contextual infos
}

BindingsRepay represents a Repay event raised by the Bindings contract.

type BindingsRepayIterator

type BindingsRepayIterator struct {
	Event *BindingsRepay // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsRepayIterator is returned from FilterRepay and is used to iterate over the raw logs and unpacked data for Repay events raised by the Bindings contract.

func (*BindingsRepayIterator) Close

func (it *BindingsRepayIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsRepayIterator) Error

func (it *BindingsRepayIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsRepayIterator) Next

func (it *BindingsRepayIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsReserveDataUpdated

type BindingsReserveDataUpdated struct {
	Reserve             common.Address
	LiquidityRate       *big.Int
	StableBorrowRate    *big.Int
	VariableBorrowRate  *big.Int
	LiquidityIndex      *big.Int
	VariableBorrowIndex *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

BindingsReserveDataUpdated represents a ReserveDataUpdated event raised by the Bindings contract.

type BindingsReserveDataUpdatedIterator

type BindingsReserveDataUpdatedIterator struct {
	Event *BindingsReserveDataUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsReserveDataUpdatedIterator is returned from FilterReserveDataUpdated and is used to iterate over the raw logs and unpacked data for ReserveDataUpdated events raised by the Bindings contract.

func (*BindingsReserveDataUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsReserveDataUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsReserveDataUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsReserveUsedAsCollateralDisabled

type BindingsReserveUsedAsCollateralDisabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BindingsReserveUsedAsCollateralDisabled represents a ReserveUsedAsCollateralDisabled event raised by the Bindings contract.

type BindingsReserveUsedAsCollateralDisabledIterator

type BindingsReserveUsedAsCollateralDisabledIterator struct {
	Event *BindingsReserveUsedAsCollateralDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsReserveUsedAsCollateralDisabledIterator is returned from FilterReserveUsedAsCollateralDisabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralDisabled events raised by the Bindings contract.

func (*BindingsReserveUsedAsCollateralDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsReserveUsedAsCollateralDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsReserveUsedAsCollateralDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsReserveUsedAsCollateralEnabled

type BindingsReserveUsedAsCollateralEnabled struct {
	Reserve common.Address
	User    common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BindingsReserveUsedAsCollateralEnabled represents a ReserveUsedAsCollateralEnabled event raised by the Bindings contract.

type BindingsReserveUsedAsCollateralEnabledIterator

type BindingsReserveUsedAsCollateralEnabledIterator struct {
	Event *BindingsReserveUsedAsCollateralEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsReserveUsedAsCollateralEnabledIterator is returned from FilterReserveUsedAsCollateralEnabled and is used to iterate over the raw logs and unpacked data for ReserveUsedAsCollateralEnabled events raised by the Bindings contract.

func (*BindingsReserveUsedAsCollateralEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsReserveUsedAsCollateralEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsReserveUsedAsCollateralEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsSession

type BindingsSession struct {
	Contract     *Bindings         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BindingsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BindingsSession) ADDRESSESPROVIDER

func (_Bindings *BindingsSession) ADDRESSESPROVIDER() (common.Address, error)

ADDRESSESPROVIDER is a free data retrieval call binding the contract method 0x0542975c.

Solidity: function ADDRESSES_PROVIDER() view returns(address)

func (*BindingsSession) BRIDGEPROTOCOLFEE

func (_Bindings *BindingsSession) BRIDGEPROTOCOLFEE() (*big.Int, error)

BRIDGEPROTOCOLFEE is a free data retrieval call binding the contract method 0x272d9072.

Solidity: function BRIDGE_PROTOCOL_FEE() view returns(uint256)

func (*BindingsSession) BackUnbacked

func (_Bindings *BindingsSession) BackUnbacked(asset common.Address, amount *big.Int, fee *big.Int) (*types.Transaction, error)

BackUnbacked is a paid mutator transaction binding the contract method 0xd65dc7a1.

Solidity: function backUnbacked(address asset, uint256 amount, uint256 fee) returns()

func (*BindingsSession) Borrow

func (_Bindings *BindingsSession) Borrow(asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*BindingsSession) ConfigureEModeCategory

func (_Bindings *BindingsSession) ConfigureEModeCategory(id uint8, category DataTypesEModeCategory) (*types.Transaction, error)

ConfigureEModeCategory is a paid mutator transaction binding the contract method 0xd579ea7d.

Solidity: function configureEModeCategory(uint8 id, (uint16,uint16,uint16,address,string) category) returns()

func (*BindingsSession) Deposit

func (_Bindings *BindingsSession) Deposit(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsSession) DropReserve

func (_Bindings *BindingsSession) DropReserve(asset common.Address) (*types.Transaction, error)

DropReserve is a paid mutator transaction binding the contract method 0x63c9b860.

Solidity: function dropReserve(address asset) returns()

func (*BindingsSession) FLASHLOANPREMIUMTOPROTOCOL

func (_Bindings *BindingsSession) FLASHLOANPREMIUMTOPROTOCOL() (*big.Int, error)

FLASHLOANPREMIUMTOPROTOCOL is a free data retrieval call binding the contract method 0x6a99c036.

Solidity: function FLASHLOAN_PREMIUM_TO_PROTOCOL() view returns(uint128)

func (*BindingsSession) FLASHLOANPREMIUMTOTAL

func (_Bindings *BindingsSession) FLASHLOANPREMIUMTOTAL() (*big.Int, error)

FLASHLOANPREMIUMTOTAL is a free data retrieval call binding the contract method 0x074b2e43.

Solidity: function FLASHLOAN_PREMIUM_TOTAL() view returns(uint128)

func (*BindingsSession) FinalizeTransfer

func (_Bindings *BindingsSession) FinalizeTransfer(asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromBefore *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromBefore, uint256 balanceToBefore) returns()

func (*BindingsSession) FlashLoan

func (_Bindings *BindingsSession) FlashLoan(receiverAddress common.Address, assets []common.Address, amounts []*big.Int, interestRateModes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] interestRateModes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*BindingsSession) FlashLoanSimple

func (_Bindings *BindingsSession) FlashLoanSimple(receiverAddress common.Address, asset common.Address, amount *big.Int, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoanSimple is a paid mutator transaction binding the contract method 0x42b0b77c.

Solidity: function flashLoanSimple(address receiverAddress, address asset, uint256 amount, bytes params, uint16 referralCode) returns()

func (*BindingsSession) GetConfiguration

func (_Bindings *BindingsSession) GetConfiguration(asset common.Address) (DataTypesReserveConfigurationMap, error)

GetConfiguration is a free data retrieval call binding the contract method 0xc44b11f7.

Solidity: function getConfiguration(address asset) view returns((uint256))

func (*BindingsSession) GetEModeCategoryData

func (_Bindings *BindingsSession) GetEModeCategoryData(id uint8) (DataTypesEModeCategory, error)

GetEModeCategoryData is a free data retrieval call binding the contract method 0x6c6f6ae1.

Solidity: function getEModeCategoryData(uint8 id) view returns((uint16,uint16,uint16,address,string))

func (*BindingsSession) GetReserveAddressById

func (_Bindings *BindingsSession) GetReserveAddressById(id uint16) (common.Address, error)

GetReserveAddressById is a free data retrieval call binding the contract method 0x52751797.

Solidity: function getReserveAddressById(uint16 id) view returns(address)

func (*BindingsSession) GetReserveData

func (_Bindings *BindingsSession) GetReserveData(asset common.Address) (DataTypesReserveData, error)

GetReserveData is a free data retrieval call binding the contract method 0x35ea6a75.

Solidity: function getReserveData(address asset) view returns(((uint256),uint128,uint128,uint128,uint128,uint128,uint40,uint16,address,address,address,address,uint128,uint128,uint128))

func (*BindingsSession) GetReserveNormalizedIncome

func (_Bindings *BindingsSession) GetReserveNormalizedIncome(asset common.Address) (*big.Int, error)

GetReserveNormalizedIncome is a free data retrieval call binding the contract method 0xd15e0053.

Solidity: function getReserveNormalizedIncome(address asset) view returns(uint256)

func (*BindingsSession) GetReserveNormalizedVariableDebt

func (_Bindings *BindingsSession) GetReserveNormalizedVariableDebt(asset common.Address) (*big.Int, error)

GetReserveNormalizedVariableDebt is a free data retrieval call binding the contract method 0x386497fd.

Solidity: function getReserveNormalizedVariableDebt(address asset) view returns(uint256)

func (*BindingsSession) GetReservesList

func (_Bindings *BindingsSession) GetReservesList() ([]common.Address, error)

GetReservesList is a free data retrieval call binding the contract method 0xd1946dbc.

Solidity: function getReservesList() view returns(address[])

func (*BindingsSession) GetUserAccountData

func (_Bindings *BindingsSession) GetUserAccountData(user common.Address) (struct {
	TotalCollateralBase         *big.Int
	TotalDebtBase               *big.Int
	AvailableBorrowsBase        *big.Int
	CurrentLiquidationThreshold *big.Int
	Ltv                         *big.Int
	HealthFactor                *big.Int
}, error)

GetUserAccountData is a free data retrieval call binding the contract method 0xbf92857c.

Solidity: function getUserAccountData(address user) view returns(uint256 totalCollateralBase, uint256 totalDebtBase, uint256 availableBorrowsBase, uint256 currentLiquidationThreshold, uint256 ltv, uint256 healthFactor)

func (*BindingsSession) GetUserConfiguration

func (_Bindings *BindingsSession) GetUserConfiguration(user common.Address) (DataTypesUserConfigurationMap, error)

GetUserConfiguration is a free data retrieval call binding the contract method 0x4417a583.

Solidity: function getUserConfiguration(address user) view returns((uint256))

func (*BindingsSession) GetUserEMode

func (_Bindings *BindingsSession) GetUserEMode(user common.Address) (*big.Int, error)

GetUserEMode is a free data retrieval call binding the contract method 0xeddf1b79.

Solidity: function getUserEMode(address user) view returns(uint256)

func (*BindingsSession) InitReserve

func (_Bindings *BindingsSession) InitReserve(asset common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address asset, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*BindingsSession) Initialize

func (_Bindings *BindingsSession) Initialize(provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*BindingsSession) LiquidationCall

func (_Bindings *BindingsSession) LiquidationCall(collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*BindingsSession) MAXNUMBERRESERVES

func (_Bindings *BindingsSession) MAXNUMBERRESERVES() (uint16, error)

MAXNUMBERRESERVES is a free data retrieval call binding the contract method 0xf8119d51.

Solidity: function MAX_NUMBER_RESERVES() view returns(uint16)

func (*BindingsSession) MAXSTABLERATEBORROWSIZEPERCENT

func (_Bindings *BindingsSession) MAXSTABLERATEBORROWSIZEPERCENT() (*big.Int, error)

MAXSTABLERATEBORROWSIZEPERCENT is a free data retrieval call binding the contract method 0xe82fec2f.

Solidity: function MAX_STABLE_RATE_BORROW_SIZE_PERCENT() view returns(uint256)

func (*BindingsSession) MintToTreasury

func (_Bindings *BindingsSession) MintToTreasury(assets []common.Address) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x9cd19996.

Solidity: function mintToTreasury(address[] assets) returns()

func (*BindingsSession) MintUnbacked

func (_Bindings *BindingsSession) MintUnbacked(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

MintUnbacked is a paid mutator transaction binding the contract method 0x69a933a5.

Solidity: function mintUnbacked(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsSession) POOLREVISION

func (_Bindings *BindingsSession) POOLREVISION() (*big.Int, error)

POOLREVISION is a free data retrieval call binding the contract method 0x0148170e.

Solidity: function POOL_REVISION() view returns(uint256)

func (*BindingsSession) RebalanceStableBorrowRate

func (_Bindings *BindingsSession) RebalanceStableBorrowRate(asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*BindingsSession) Repay

func (_Bindings *BindingsSession) Repay(asset common.Address, amount *big.Int, interestRateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf) returns(uint256)

func (*BindingsSession) RepayWithATokens

func (_Bindings *BindingsSession) RepayWithATokens(asset common.Address, amount *big.Int, interestRateMode *big.Int) (*types.Transaction, error)

RepayWithATokens is a paid mutator transaction binding the contract method 0x2dad97d4.

Solidity: function repayWithATokens(address asset, uint256 amount, uint256 interestRateMode) returns(uint256)

func (*BindingsSession) RepayWithPermit

func (_Bindings *BindingsSession) RepayWithPermit(asset common.Address, amount *big.Int, interestRateMode *big.Int, onBehalfOf common.Address, deadline *big.Int, permitV uint8, permitR [32]byte, permitS [32]byte) (*types.Transaction, error)

RepayWithPermit is a paid mutator transaction binding the contract method 0xee3e210b.

Solidity: function repayWithPermit(address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf, uint256 deadline, uint8 permitV, bytes32 permitR, bytes32 permitS) returns(uint256)

func (*BindingsSession) RescueTokens

func (_Bindings *BindingsSession) RescueTokens(token common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

RescueTokens is a paid mutator transaction binding the contract method 0xcea9d26f.

Solidity: function rescueTokens(address token, address to, uint256 amount) returns()

func (*BindingsSession) ResetIsolationModeTotalDebt

func (_Bindings *BindingsSession) ResetIsolationModeTotalDebt(asset common.Address) (*types.Transaction, error)

ResetIsolationModeTotalDebt is a paid mutator transaction binding the contract method 0xe43e88a1.

Solidity: function resetIsolationModeTotalDebt(address asset) returns()

func (*BindingsSession) SetConfiguration

func (_Bindings *BindingsSession) SetConfiguration(asset common.Address, configuration DataTypesReserveConfigurationMap) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xf51e435b.

Solidity: function setConfiguration(address asset, (uint256) configuration) returns()

func (*BindingsSession) SetReserveInterestRateStrategyAddress

func (_Bindings *BindingsSession) SetReserveInterestRateStrategyAddress(asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*BindingsSession) SetUserEMode

func (_Bindings *BindingsSession) SetUserEMode(categoryId uint8) (*types.Transaction, error)

SetUserEMode is a paid mutator transaction binding the contract method 0x28530a47.

Solidity: function setUserEMode(uint8 categoryId) returns()

func (*BindingsSession) SetUserUseReserveAsCollateral

func (_Bindings *BindingsSession) SetUserUseReserveAsCollateral(asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*BindingsSession) Supply

func (_Bindings *BindingsSession) Supply(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Supply is a paid mutator transaction binding the contract method 0x617ba037.

Solidity: function supply(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsSession) SupplyWithPermit

func (_Bindings *BindingsSession) SupplyWithPermit(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16, deadline *big.Int, permitV uint8, permitR [32]byte, permitS [32]byte) (*types.Transaction, error)

SupplyWithPermit is a paid mutator transaction binding the contract method 0x02c205f0.

Solidity: function supplyWithPermit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode, uint256 deadline, uint8 permitV, bytes32 permitR, bytes32 permitS) returns()

func (*BindingsSession) SwapBorrowRateMode

func (_Bindings *BindingsSession) SwapBorrowRateMode(asset common.Address, interestRateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 interestRateMode) returns()

func (*BindingsSession) UpdateBridgeProtocolFee

func (_Bindings *BindingsSession) UpdateBridgeProtocolFee(protocolFee *big.Int) (*types.Transaction, error)

UpdateBridgeProtocolFee is a paid mutator transaction binding the contract method 0x3036b439.

Solidity: function updateBridgeProtocolFee(uint256 protocolFee) returns()

func (*BindingsSession) UpdateFlashloanPremiums

func (_Bindings *BindingsSession) UpdateFlashloanPremiums(flashLoanPremiumTotal *big.Int, flashLoanPremiumToProtocol *big.Int) (*types.Transaction, error)

UpdateFlashloanPremiums is a paid mutator transaction binding the contract method 0xbcb6e522.

Solidity: function updateFlashloanPremiums(uint128 flashLoanPremiumTotal, uint128 flashLoanPremiumToProtocol) returns()

func (*BindingsSession) Withdraw

func (_Bindings *BindingsSession) Withdraw(asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type BindingsSupply

type BindingsSupply struct {
	Reserve      common.Address
	User         common.Address
	OnBehalfOf   common.Address
	Amount       *big.Int
	ReferralCode uint16
	Raw          types.Log // Blockchain specific contextual infos
}

BindingsSupply represents a Supply event raised by the Bindings contract.

type BindingsSupplyIterator

type BindingsSupplyIterator struct {
	Event *BindingsSupply // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsSupplyIterator is returned from FilterSupply and is used to iterate over the raw logs and unpacked data for Supply events raised by the Bindings contract.

func (*BindingsSupplyIterator) Close

func (it *BindingsSupplyIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsSupplyIterator) Error

func (it *BindingsSupplyIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsSupplyIterator) Next

func (it *BindingsSupplyIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsSwapBorrowRateMode

type BindingsSwapBorrowRateMode struct {
	Reserve          common.Address
	User             common.Address
	InterestRateMode uint8
	Raw              types.Log // Blockchain specific contextual infos
}

BindingsSwapBorrowRateMode represents a SwapBorrowRateMode event raised by the Bindings contract.

type BindingsSwapBorrowRateModeIterator

type BindingsSwapBorrowRateModeIterator struct {
	Event *BindingsSwapBorrowRateMode // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsSwapBorrowRateModeIterator is returned from FilterSwapBorrowRateMode and is used to iterate over the raw logs and unpacked data for SwapBorrowRateMode events raised by the Bindings contract.

func (*BindingsSwapBorrowRateModeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsSwapBorrowRateModeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsSwapBorrowRateModeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsTransactor

type BindingsTransactor struct {
	// contains filtered or unexported fields
}

BindingsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBindingsTransactor

func NewBindingsTransactor(address common.Address, transactor bind.ContractTransactor) (*BindingsTransactor, error)

NewBindingsTransactor creates a new write-only instance of Bindings, bound to a specific deployed contract.

func (*BindingsTransactor) BackUnbacked

func (_Bindings *BindingsTransactor) BackUnbacked(opts *bind.TransactOpts, asset common.Address, amount *big.Int, fee *big.Int) (*types.Transaction, error)

BackUnbacked is a paid mutator transaction binding the contract method 0xd65dc7a1.

Solidity: function backUnbacked(address asset, uint256 amount, uint256 fee) returns()

func (*BindingsTransactor) Borrow

func (_Bindings *BindingsTransactor) Borrow(opts *bind.TransactOpts, asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*BindingsTransactor) ConfigureEModeCategory

func (_Bindings *BindingsTransactor) ConfigureEModeCategory(opts *bind.TransactOpts, id uint8, category DataTypesEModeCategory) (*types.Transaction, error)

ConfigureEModeCategory is a paid mutator transaction binding the contract method 0xd579ea7d.

Solidity: function configureEModeCategory(uint8 id, (uint16,uint16,uint16,address,string) category) returns()

func (*BindingsTransactor) Deposit

func (_Bindings *BindingsTransactor) Deposit(opts *bind.TransactOpts, asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsTransactor) DropReserve

func (_Bindings *BindingsTransactor) DropReserve(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

DropReserve is a paid mutator transaction binding the contract method 0x63c9b860.

Solidity: function dropReserve(address asset) returns()

func (*BindingsTransactor) FinalizeTransfer

func (_Bindings *BindingsTransactor) FinalizeTransfer(opts *bind.TransactOpts, asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromBefore *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromBefore, uint256 balanceToBefore) returns()

func (*BindingsTransactor) FlashLoan

func (_Bindings *BindingsTransactor) FlashLoan(opts *bind.TransactOpts, receiverAddress common.Address, assets []common.Address, amounts []*big.Int, interestRateModes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] interestRateModes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*BindingsTransactor) FlashLoanSimple

func (_Bindings *BindingsTransactor) FlashLoanSimple(opts *bind.TransactOpts, receiverAddress common.Address, asset common.Address, amount *big.Int, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoanSimple is a paid mutator transaction binding the contract method 0x42b0b77c.

Solidity: function flashLoanSimple(address receiverAddress, address asset, uint256 amount, bytes params, uint16 referralCode) returns()

func (*BindingsTransactor) InitReserve

func (_Bindings *BindingsTransactor) InitReserve(opts *bind.TransactOpts, asset common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address asset, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*BindingsTransactor) Initialize

func (_Bindings *BindingsTransactor) Initialize(opts *bind.TransactOpts, provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*BindingsTransactor) LiquidationCall

func (_Bindings *BindingsTransactor) LiquidationCall(opts *bind.TransactOpts, collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*BindingsTransactor) MintToTreasury

func (_Bindings *BindingsTransactor) MintToTreasury(opts *bind.TransactOpts, assets []common.Address) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x9cd19996.

Solidity: function mintToTreasury(address[] assets) returns()

func (*BindingsTransactor) MintUnbacked

func (_Bindings *BindingsTransactor) MintUnbacked(opts *bind.TransactOpts, asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

MintUnbacked is a paid mutator transaction binding the contract method 0x69a933a5.

Solidity: function mintUnbacked(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsTransactor) RebalanceStableBorrowRate

func (_Bindings *BindingsTransactor) RebalanceStableBorrowRate(opts *bind.TransactOpts, asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*BindingsTransactor) Repay

func (_Bindings *BindingsTransactor) Repay(opts *bind.TransactOpts, asset common.Address, amount *big.Int, interestRateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf) returns(uint256)

func (*BindingsTransactor) RepayWithATokens

func (_Bindings *BindingsTransactor) RepayWithATokens(opts *bind.TransactOpts, asset common.Address, amount *big.Int, interestRateMode *big.Int) (*types.Transaction, error)

RepayWithATokens is a paid mutator transaction binding the contract method 0x2dad97d4.

Solidity: function repayWithATokens(address asset, uint256 amount, uint256 interestRateMode) returns(uint256)

func (*BindingsTransactor) RepayWithPermit

func (_Bindings *BindingsTransactor) RepayWithPermit(opts *bind.TransactOpts, asset common.Address, amount *big.Int, interestRateMode *big.Int, onBehalfOf common.Address, deadline *big.Int, permitV uint8, permitR [32]byte, permitS [32]byte) (*types.Transaction, error)

RepayWithPermit is a paid mutator transaction binding the contract method 0xee3e210b.

Solidity: function repayWithPermit(address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf, uint256 deadline, uint8 permitV, bytes32 permitR, bytes32 permitS) returns(uint256)

func (*BindingsTransactor) RescueTokens

func (_Bindings *BindingsTransactor) RescueTokens(opts *bind.TransactOpts, token common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

RescueTokens is a paid mutator transaction binding the contract method 0xcea9d26f.

Solidity: function rescueTokens(address token, address to, uint256 amount) returns()

func (*BindingsTransactor) ResetIsolationModeTotalDebt

func (_Bindings *BindingsTransactor) ResetIsolationModeTotalDebt(opts *bind.TransactOpts, asset common.Address) (*types.Transaction, error)

ResetIsolationModeTotalDebt is a paid mutator transaction binding the contract method 0xe43e88a1.

Solidity: function resetIsolationModeTotalDebt(address asset) returns()

func (*BindingsTransactor) SetConfiguration

func (_Bindings *BindingsTransactor) SetConfiguration(opts *bind.TransactOpts, asset common.Address, configuration DataTypesReserveConfigurationMap) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xf51e435b.

Solidity: function setConfiguration(address asset, (uint256) configuration) returns()

func (*BindingsTransactor) SetReserveInterestRateStrategyAddress

func (_Bindings *BindingsTransactor) SetReserveInterestRateStrategyAddress(opts *bind.TransactOpts, asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*BindingsTransactor) SetUserEMode

func (_Bindings *BindingsTransactor) SetUserEMode(opts *bind.TransactOpts, categoryId uint8) (*types.Transaction, error)

SetUserEMode is a paid mutator transaction binding the contract method 0x28530a47.

Solidity: function setUserEMode(uint8 categoryId) returns()

func (*BindingsTransactor) SetUserUseReserveAsCollateral

func (_Bindings *BindingsTransactor) SetUserUseReserveAsCollateral(opts *bind.TransactOpts, asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*BindingsTransactor) Supply

func (_Bindings *BindingsTransactor) Supply(opts *bind.TransactOpts, asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Supply is a paid mutator transaction binding the contract method 0x617ba037.

Solidity: function supply(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsTransactor) SupplyWithPermit

func (_Bindings *BindingsTransactor) SupplyWithPermit(opts *bind.TransactOpts, asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16, deadline *big.Int, permitV uint8, permitR [32]byte, permitS [32]byte) (*types.Transaction, error)

SupplyWithPermit is a paid mutator transaction binding the contract method 0x02c205f0.

Solidity: function supplyWithPermit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode, uint256 deadline, uint8 permitV, bytes32 permitR, bytes32 permitS) returns()

func (*BindingsTransactor) SwapBorrowRateMode

func (_Bindings *BindingsTransactor) SwapBorrowRateMode(opts *bind.TransactOpts, asset common.Address, interestRateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 interestRateMode) returns()

func (*BindingsTransactor) UpdateBridgeProtocolFee

func (_Bindings *BindingsTransactor) UpdateBridgeProtocolFee(opts *bind.TransactOpts, protocolFee *big.Int) (*types.Transaction, error)

UpdateBridgeProtocolFee is a paid mutator transaction binding the contract method 0x3036b439.

Solidity: function updateBridgeProtocolFee(uint256 protocolFee) returns()

func (*BindingsTransactor) UpdateFlashloanPremiums

func (_Bindings *BindingsTransactor) UpdateFlashloanPremiums(opts *bind.TransactOpts, flashLoanPremiumTotal *big.Int, flashLoanPremiumToProtocol *big.Int) (*types.Transaction, error)

UpdateFlashloanPremiums is a paid mutator transaction binding the contract method 0xbcb6e522.

Solidity: function updateFlashloanPremiums(uint128 flashLoanPremiumTotal, uint128 flashLoanPremiumToProtocol) returns()

func (*BindingsTransactor) Withdraw

func (_Bindings *BindingsTransactor) Withdraw(opts *bind.TransactOpts, asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type BindingsTransactorRaw

type BindingsTransactorRaw struct {
	Contract *BindingsTransactor // Generic write-only contract binding to access the raw methods on
}

BindingsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BindingsTransactorRaw) Transact

func (_Bindings *BindingsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BindingsTransactorRaw) Transfer

func (_Bindings *BindingsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BindingsTransactorSession

type BindingsTransactorSession struct {
	Contract     *BindingsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

BindingsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BindingsTransactorSession) BackUnbacked

func (_Bindings *BindingsTransactorSession) BackUnbacked(asset common.Address, amount *big.Int, fee *big.Int) (*types.Transaction, error)

BackUnbacked is a paid mutator transaction binding the contract method 0xd65dc7a1.

Solidity: function backUnbacked(address asset, uint256 amount, uint256 fee) returns()

func (*BindingsTransactorSession) Borrow

func (_Bindings *BindingsTransactorSession) Borrow(asset common.Address, amount *big.Int, interestRateMode *big.Int, referralCode uint16, onBehalfOf common.Address) (*types.Transaction, error)

Borrow is a paid mutator transaction binding the contract method 0xa415bcad.

Solidity: function borrow(address asset, uint256 amount, uint256 interestRateMode, uint16 referralCode, address onBehalfOf) returns()

func (*BindingsTransactorSession) ConfigureEModeCategory

func (_Bindings *BindingsTransactorSession) ConfigureEModeCategory(id uint8, category DataTypesEModeCategory) (*types.Transaction, error)

ConfigureEModeCategory is a paid mutator transaction binding the contract method 0xd579ea7d.

Solidity: function configureEModeCategory(uint8 id, (uint16,uint16,uint16,address,string) category) returns()

func (*BindingsTransactorSession) Deposit

func (_Bindings *BindingsTransactorSession) Deposit(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xe8eda9df.

Solidity: function deposit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsTransactorSession) DropReserve

func (_Bindings *BindingsTransactorSession) DropReserve(asset common.Address) (*types.Transaction, error)

DropReserve is a paid mutator transaction binding the contract method 0x63c9b860.

Solidity: function dropReserve(address asset) returns()

func (*BindingsTransactorSession) FinalizeTransfer

func (_Bindings *BindingsTransactorSession) FinalizeTransfer(asset common.Address, from common.Address, to common.Address, amount *big.Int, balanceFromBefore *big.Int, balanceToBefore *big.Int) (*types.Transaction, error)

FinalizeTransfer is a paid mutator transaction binding the contract method 0xd5ed3933.

Solidity: function finalizeTransfer(address asset, address from, address to, uint256 amount, uint256 balanceFromBefore, uint256 balanceToBefore) returns()

func (*BindingsTransactorSession) FlashLoan

func (_Bindings *BindingsTransactorSession) FlashLoan(receiverAddress common.Address, assets []common.Address, amounts []*big.Int, interestRateModes []*big.Int, onBehalfOf common.Address, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoan is a paid mutator transaction binding the contract method 0xab9c4b5d.

Solidity: function flashLoan(address receiverAddress, address[] assets, uint256[] amounts, uint256[] interestRateModes, address onBehalfOf, bytes params, uint16 referralCode) returns()

func (*BindingsTransactorSession) FlashLoanSimple

func (_Bindings *BindingsTransactorSession) FlashLoanSimple(receiverAddress common.Address, asset common.Address, amount *big.Int, params []byte, referralCode uint16) (*types.Transaction, error)

FlashLoanSimple is a paid mutator transaction binding the contract method 0x42b0b77c.

Solidity: function flashLoanSimple(address receiverAddress, address asset, uint256 amount, bytes params, uint16 referralCode) returns()

func (*BindingsTransactorSession) InitReserve

func (_Bindings *BindingsTransactorSession) InitReserve(asset common.Address, aTokenAddress common.Address, stableDebtAddress common.Address, variableDebtAddress common.Address, interestRateStrategyAddress common.Address) (*types.Transaction, error)

InitReserve is a paid mutator transaction binding the contract method 0x7a708e92.

Solidity: function initReserve(address asset, address aTokenAddress, address stableDebtAddress, address variableDebtAddress, address interestRateStrategyAddress) returns()

func (*BindingsTransactorSession) Initialize

func (_Bindings *BindingsTransactorSession) Initialize(provider common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address provider) returns()

func (*BindingsTransactorSession) LiquidationCall

func (_Bindings *BindingsTransactorSession) LiquidationCall(collateralAsset common.Address, debtAsset common.Address, user common.Address, debtToCover *big.Int, receiveAToken bool) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0x00a718a9.

Solidity: function liquidationCall(address collateralAsset, address debtAsset, address user, uint256 debtToCover, bool receiveAToken) returns()

func (*BindingsTransactorSession) MintToTreasury

func (_Bindings *BindingsTransactorSession) MintToTreasury(assets []common.Address) (*types.Transaction, error)

MintToTreasury is a paid mutator transaction binding the contract method 0x9cd19996.

Solidity: function mintToTreasury(address[] assets) returns()

func (*BindingsTransactorSession) MintUnbacked

func (_Bindings *BindingsTransactorSession) MintUnbacked(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

MintUnbacked is a paid mutator transaction binding the contract method 0x69a933a5.

Solidity: function mintUnbacked(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsTransactorSession) RebalanceStableBorrowRate

func (_Bindings *BindingsTransactorSession) RebalanceStableBorrowRate(asset common.Address, user common.Address) (*types.Transaction, error)

RebalanceStableBorrowRate is a paid mutator transaction binding the contract method 0xcd112382.

Solidity: function rebalanceStableBorrowRate(address asset, address user) returns()

func (*BindingsTransactorSession) Repay

func (_Bindings *BindingsTransactorSession) Repay(asset common.Address, amount *big.Int, interestRateMode *big.Int, onBehalfOf common.Address) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x573ade81.

Solidity: function repay(address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf) returns(uint256)

func (*BindingsTransactorSession) RepayWithATokens

func (_Bindings *BindingsTransactorSession) RepayWithATokens(asset common.Address, amount *big.Int, interestRateMode *big.Int) (*types.Transaction, error)

RepayWithATokens is a paid mutator transaction binding the contract method 0x2dad97d4.

Solidity: function repayWithATokens(address asset, uint256 amount, uint256 interestRateMode) returns(uint256)

func (*BindingsTransactorSession) RepayWithPermit

func (_Bindings *BindingsTransactorSession) RepayWithPermit(asset common.Address, amount *big.Int, interestRateMode *big.Int, onBehalfOf common.Address, deadline *big.Int, permitV uint8, permitR [32]byte, permitS [32]byte) (*types.Transaction, error)

RepayWithPermit is a paid mutator transaction binding the contract method 0xee3e210b.

Solidity: function repayWithPermit(address asset, uint256 amount, uint256 interestRateMode, address onBehalfOf, uint256 deadline, uint8 permitV, bytes32 permitR, bytes32 permitS) returns(uint256)

func (*BindingsTransactorSession) RescueTokens

func (_Bindings *BindingsTransactorSession) RescueTokens(token common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

RescueTokens is a paid mutator transaction binding the contract method 0xcea9d26f.

Solidity: function rescueTokens(address token, address to, uint256 amount) returns()

func (*BindingsTransactorSession) ResetIsolationModeTotalDebt

func (_Bindings *BindingsTransactorSession) ResetIsolationModeTotalDebt(asset common.Address) (*types.Transaction, error)

ResetIsolationModeTotalDebt is a paid mutator transaction binding the contract method 0xe43e88a1.

Solidity: function resetIsolationModeTotalDebt(address asset) returns()

func (*BindingsTransactorSession) SetConfiguration

func (_Bindings *BindingsTransactorSession) SetConfiguration(asset common.Address, configuration DataTypesReserveConfigurationMap) (*types.Transaction, error)

SetConfiguration is a paid mutator transaction binding the contract method 0xf51e435b.

Solidity: function setConfiguration(address asset, (uint256) configuration) returns()

func (*BindingsTransactorSession) SetReserveInterestRateStrategyAddress

func (_Bindings *BindingsTransactorSession) SetReserveInterestRateStrategyAddress(asset common.Address, rateStrategyAddress common.Address) (*types.Transaction, error)

SetReserveInterestRateStrategyAddress is a paid mutator transaction binding the contract method 0x1d2118f9.

Solidity: function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) returns()

func (*BindingsTransactorSession) SetUserEMode

func (_Bindings *BindingsTransactorSession) SetUserEMode(categoryId uint8) (*types.Transaction, error)

SetUserEMode is a paid mutator transaction binding the contract method 0x28530a47.

Solidity: function setUserEMode(uint8 categoryId) returns()

func (*BindingsTransactorSession) SetUserUseReserveAsCollateral

func (_Bindings *BindingsTransactorSession) SetUserUseReserveAsCollateral(asset common.Address, useAsCollateral bool) (*types.Transaction, error)

SetUserUseReserveAsCollateral is a paid mutator transaction binding the contract method 0x5a3b74b9.

Solidity: function setUserUseReserveAsCollateral(address asset, bool useAsCollateral) returns()

func (*BindingsTransactorSession) Supply

func (_Bindings *BindingsTransactorSession) Supply(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16) (*types.Transaction, error)

Supply is a paid mutator transaction binding the contract method 0x617ba037.

Solidity: function supply(address asset, uint256 amount, address onBehalfOf, uint16 referralCode) returns()

func (*BindingsTransactorSession) SupplyWithPermit

func (_Bindings *BindingsTransactorSession) SupplyWithPermit(asset common.Address, amount *big.Int, onBehalfOf common.Address, referralCode uint16, deadline *big.Int, permitV uint8, permitR [32]byte, permitS [32]byte) (*types.Transaction, error)

SupplyWithPermit is a paid mutator transaction binding the contract method 0x02c205f0.

Solidity: function supplyWithPermit(address asset, uint256 amount, address onBehalfOf, uint16 referralCode, uint256 deadline, uint8 permitV, bytes32 permitR, bytes32 permitS) returns()

func (*BindingsTransactorSession) SwapBorrowRateMode

func (_Bindings *BindingsTransactorSession) SwapBorrowRateMode(asset common.Address, interestRateMode *big.Int) (*types.Transaction, error)

SwapBorrowRateMode is a paid mutator transaction binding the contract method 0x94ba89a2.

Solidity: function swapBorrowRateMode(address asset, uint256 interestRateMode) returns()

func (*BindingsTransactorSession) UpdateBridgeProtocolFee

func (_Bindings *BindingsTransactorSession) UpdateBridgeProtocolFee(protocolFee *big.Int) (*types.Transaction, error)

UpdateBridgeProtocolFee is a paid mutator transaction binding the contract method 0x3036b439.

Solidity: function updateBridgeProtocolFee(uint256 protocolFee) returns()

func (*BindingsTransactorSession) UpdateFlashloanPremiums

func (_Bindings *BindingsTransactorSession) UpdateFlashloanPremiums(flashLoanPremiumTotal *big.Int, flashLoanPremiumToProtocol *big.Int) (*types.Transaction, error)

UpdateFlashloanPremiums is a paid mutator transaction binding the contract method 0xbcb6e522.

Solidity: function updateFlashloanPremiums(uint128 flashLoanPremiumTotal, uint128 flashLoanPremiumToProtocol) returns()

func (*BindingsTransactorSession) Withdraw

func (_Bindings *BindingsTransactorSession) Withdraw(asset common.Address, amount *big.Int, to common.Address) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x69328dec.

Solidity: function withdraw(address asset, uint256 amount, address to) returns(uint256)

type BindingsUserEModeSet

type BindingsUserEModeSet struct {
	User       common.Address
	CategoryId uint8
	Raw        types.Log // Blockchain specific contextual infos
}

BindingsUserEModeSet represents a UserEModeSet event raised by the Bindings contract.

type BindingsUserEModeSetIterator

type BindingsUserEModeSetIterator struct {
	Event *BindingsUserEModeSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsUserEModeSetIterator is returned from FilterUserEModeSet and is used to iterate over the raw logs and unpacked data for UserEModeSet events raised by the Bindings contract.

func (*BindingsUserEModeSetIterator) Close

func (it *BindingsUserEModeSetIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsUserEModeSetIterator) Error

func (it *BindingsUserEModeSetIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsUserEModeSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BindingsWithdraw

type BindingsWithdraw struct {
	Reserve common.Address
	User    common.Address
	To      common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

BindingsWithdraw represents a Withdraw event raised by the Bindings contract.

type BindingsWithdrawIterator

type BindingsWithdrawIterator struct {
	Event *BindingsWithdraw // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BindingsWithdrawIterator is returned from FilterWithdraw and is used to iterate over the raw logs and unpacked data for Withdraw events raised by the Bindings contract.

func (*BindingsWithdrawIterator) Close

func (it *BindingsWithdrawIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BindingsWithdrawIterator) Error

func (it *BindingsWithdrawIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BindingsWithdrawIterator) Next

func (it *BindingsWithdrawIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DataTypesEModeCategory

type DataTypesEModeCategory struct {
	Ltv                  uint16
	LiquidationThreshold uint16
	LiquidationBonus     uint16
	PriceSource          common.Address
	Label                string
}

DataTypesEModeCategory is an auto generated low-level Go binding around an user-defined struct.

type DataTypesReserveConfigurationMap

type DataTypesReserveConfigurationMap struct {
	Data *big.Int
}

DataTypesReserveConfigurationMap is an auto generated low-level Go binding around an user-defined struct.

type DataTypesReserveData

type DataTypesReserveData struct {
	Configuration               DataTypesReserveConfigurationMap
	LiquidityIndex              *big.Int
	CurrentLiquidityRate        *big.Int
	VariableBorrowIndex         *big.Int
	CurrentVariableBorrowRate   *big.Int
	CurrentStableBorrowRate     *big.Int
	LastUpdateTimestamp         *big.Int
	Id                          uint16
	ATokenAddress               common.Address
	StableDebtTokenAddress      common.Address
	VariableDebtTokenAddress    common.Address
	InterestRateStrategyAddress common.Address
	AccruedToTreasury           *big.Int
	Unbacked                    *big.Int
	IsolationModeTotalDebt      *big.Int
}

DataTypesReserveData is an auto generated low-level Go binding around an user-defined struct.

type DataTypesUserConfigurationMap

type DataTypesUserConfigurationMap struct {
	Data *big.Int
}

DataTypesUserConfigurationMap is an auto generated low-level Go binding around an user-defined struct.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL