@cryptonergy/smart-contracts-sdk 1.0.0-dev.3

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (126) hide show
  1. package/dist/types/index.d.ts +1 -0
  2. package/dist/types/typechain-types/@openzeppelin/contracts/index.ts +11 -0
  3. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/IERC1363.ts +412 -0
  4. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/IERC1967.ts +168 -0
  5. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/IERC4626.ts +618 -0
  6. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/draft-IERC1822.sol/IERC1822Proxiable.ts +90 -0
  7. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/draft-IERC1822.sol/index.ts +4 -0
  8. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/draft-IERC6093.sol/IERC1155Errors.ts +69 -0
  9. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/draft-IERC6093.sol/IERC20Errors.ts +69 -0
  10. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/draft-IERC6093.sol/IERC721Errors.ts +69 -0
  11. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/draft-IERC6093.sol/index.ts +6 -0
  12. package/dist/types/typechain-types/@openzeppelin/contracts/interfaces/index.ts +10 -0
  13. package/dist/types/typechain-types/@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.ts +105 -0
  14. package/dist/types/typechain-types/@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils.ts +69 -0
  15. package/dist/types/typechain-types/@openzeppelin/contracts/proxy/ERC1967/index.ts +5 -0
  16. package/dist/types/typechain-types/@openzeppelin/contracts/proxy/Proxy.ts +69 -0
  17. package/dist/types/typechain-types/@openzeppelin/contracts/proxy/beacon/IBeacon.ts +90 -0
  18. package/dist/types/typechain-types/@openzeppelin/contracts/proxy/beacon/index.ts +4 -0
  19. package/dist/types/typechain-types/@openzeppelin/contracts/proxy/index.ts +8 -0
  20. package/dist/types/typechain-types/@openzeppelin/contracts/token/ERC20/ERC20.ts +286 -0
  21. package/dist/types/typechain-types/@openzeppelin/contracts/token/ERC20/IERC20.ts +262 -0
  22. package/dist/types/typechain-types/@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.ts +286 -0
  23. package/dist/types/typechain-types/@openzeppelin/contracts/token/ERC20/extensions/index.ts +4 -0
  24. package/dist/types/typechain-types/@openzeppelin/contracts/token/ERC20/index.ts +9 -0
  25. package/dist/types/typechain-types/@openzeppelin/contracts/token/ERC20/utils/SafeERC20.ts +69 -0
  26. package/dist/types/typechain-types/@openzeppelin/contracts/token/ERC20/utils/index.ts +4 -0
  27. package/dist/types/typechain-types/@openzeppelin/contracts/token/index.ts +5 -0
  28. package/dist/types/typechain-types/@openzeppelin/contracts/utils/Address.ts +69 -0
  29. package/dist/types/typechain-types/@openzeppelin/contracts/utils/Errors.ts +69 -0
  30. package/dist/types/typechain-types/@openzeppelin/contracts/utils/index.ts +9 -0
  31. package/dist/types/typechain-types/@openzeppelin/contracts/utils/introspection/IERC165.ts +94 -0
  32. package/dist/types/typechain-types/@openzeppelin/contracts/utils/introspection/index.ts +4 -0
  33. package/dist/types/typechain-types/@openzeppelin/contracts/utils/math/SafeCast.ts +69 -0
  34. package/dist/types/typechain-types/@openzeppelin/contracts/utils/math/index.ts +4 -0
  35. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.ts +186 -0
  36. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/access/index.ts +4 -0
  37. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/index.ts +11 -0
  38. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/proxy/index.ts +5 -0
  39. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.ts +105 -0
  40. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.ts +196 -0
  41. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/proxy/utils/index.ts +5 -0
  42. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.ts +318 -0
  43. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC4626Upgradeable.ts +653 -0
  44. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/token/ERC20/extensions/index.ts +4 -0
  45. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/token/ERC20/index.ts +6 -0
  46. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/token/index.ts +5 -0
  47. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.ts +105 -0
  48. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/utils/ReentrancyGuardUpgradeable.ts +105 -0
  49. package/dist/types/typechain-types/@openzeppelin/contracts-upgradeable/utils/index.ts +5 -0
  50. package/dist/types/typechain-types/@openzeppelin/index.ts +7 -0
  51. package/dist/types/typechain-types/common.ts +131 -0
  52. package/dist/types/typechain-types/contracts/ManagementFeeUpgradeableV1.ts +285 -0
  53. package/dist/types/typechain-types/contracts/PerformanceFeeUpgradeableV1.ts +320 -0
  54. package/dist/types/typechain-types/contracts/VaultFactoryV1.ts +456 -0
  55. package/dist/types/typechain-types/contracts/VaultV1.ts +1383 -0
  56. package/dist/types/typechain-types/contracts/index.ts +13 -0
  57. package/dist/types/typechain-types/contracts/mocks/MockERC20.ts +305 -0
  58. package/dist/types/typechain-types/contracts/mocks/index.ts +4 -0
  59. package/dist/types/typechain-types/contracts/providers/AddressProviderV1.ts +342 -0
  60. package/dist/types/typechain-types/contracts/providers/index.ts +4 -0
  61. package/dist/types/typechain-types/contracts/registers/VaultRegistryV1.ts +558 -0
  62. package/dist/types/typechain-types/contracts/registers/index.ts +4 -0
  63. package/dist/types/typechain-types/factories/@openzeppelin/contracts/index.ts +7 -0
  64. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/IERC1363__factory.ts +393 -0
  65. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/IERC1967__factory.ts +67 -0
  66. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/IERC4626__factory.ts +634 -0
  67. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/draft-IERC1822.sol/IERC1822Proxiable__factory.ts +38 -0
  68. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/draft-IERC1822.sol/index.ts +4 -0
  69. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/draft-IERC6093.sol/IERC1155Errors__factory.ts +127 -0
  70. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/draft-IERC6093.sol/IERC20Errors__factory.ts +111 -0
  71. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/draft-IERC6093.sol/IERC721Errors__factory.ts +128 -0
  72. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/draft-IERC6093.sol/index.ts +6 -0
  73. package/dist/types/typechain-types/factories/@openzeppelin/contracts/interfaces/index.ts +8 -0
  74. package/dist/types/typechain-types/factories/@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy__factory.ts +144 -0
  75. package/dist/types/typechain-types/factories/@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils__factory.ts +105 -0
  76. package/dist/types/typechain-types/factories/@openzeppelin/contracts/proxy/ERC1967/index.ts +5 -0
  77. package/dist/types/typechain-types/factories/@openzeppelin/contracts/proxy/Proxy__factory.ts +26 -0
  78. package/dist/types/typechain-types/factories/@openzeppelin/contracts/proxy/beacon/IBeacon__factory.ts +35 -0
  79. package/dist/types/typechain-types/factories/@openzeppelin/contracts/proxy/beacon/index.ts +4 -0
  80. package/dist/types/typechain-types/factories/@openzeppelin/contracts/proxy/index.ts +6 -0
  81. package/dist/types/typechain-types/factories/@openzeppelin/contracts/token/ERC20/ERC20__factory.ts +330 -0
  82. package/dist/types/typechain-types/factories/@openzeppelin/contracts/token/ERC20/IERC20__factory.ts +205 -0
  83. package/dist/types/typechain-types/factories/@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata__factory.ts +247 -0
  84. package/dist/types/typechain-types/factories/@openzeppelin/contracts/token/ERC20/extensions/index.ts +4 -0
  85. package/dist/types/typechain-types/factories/@openzeppelin/contracts/token/ERC20/index.ts +7 -0
  86. package/dist/types/typechain-types/factories/@openzeppelin/contracts/token/ERC20/utils/SafeERC20__factory.ts +96 -0
  87. package/dist/types/typechain-types/factories/@openzeppelin/contracts/token/ERC20/utils/index.ts +4 -0
  88. package/dist/types/typechain-types/factories/@openzeppelin/contracts/token/index.ts +4 -0
  89. package/dist/types/typechain-types/factories/@openzeppelin/contracts/utils/Address__factory.ts +75 -0
  90. package/dist/types/typechain-types/factories/@openzeppelin/contracts/utils/Errors__factory.ts +101 -0
  91. package/dist/types/typechain-types/factories/@openzeppelin/contracts/utils/index.ts +7 -0
  92. package/dist/types/typechain-types/factories/@openzeppelin/contracts/utils/introspection/IERC165__factory.ts +41 -0
  93. package/dist/types/typechain-types/factories/@openzeppelin/contracts/utils/introspection/index.ts +4 -0
  94. package/dist/types/typechain-types/factories/@openzeppelin/contracts/utils/math/SafeCast__factory.ts +118 -0
  95. package/dist/types/typechain-types/factories/@openzeppelin/contracts/utils/math/index.ts +4 -0
  96. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable__factory.ts +122 -0
  97. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/access/index.ts +4 -0
  98. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/index.ts +7 -0
  99. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/proxy/index.ts +4 -0
  100. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/proxy/utils/Initializable__factory.ts +48 -0
  101. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable__factory.ts +153 -0
  102. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/proxy/utils/index.ts +5 -0
  103. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable__factory.ts +356 -0
  104. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC4626Upgradeable__factory.ts +841 -0
  105. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/token/ERC20/extensions/index.ts +4 -0
  106. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/token/ERC20/index.ts +5 -0
  107. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/token/index.ts +4 -0
  108. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable__factory.ts +48 -0
  109. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/utils/ReentrancyGuardUpgradeable__factory.ts +57 -0
  110. package/dist/types/typechain-types/factories/@openzeppelin/contracts-upgradeable/utils/index.ts +5 -0
  111. package/dist/types/typechain-types/factories/@openzeppelin/index.ts +5 -0
  112. package/dist/types/typechain-types/factories/contracts/ManagementFeeUpgradeableV1__factory.ts +175 -0
  113. package/dist/types/typechain-types/factories/contracts/PerformanceFeeUpgradeableV1__factory.ts +194 -0
  114. package/dist/types/typechain-types/factories/contracts/VaultFactoryV1__factory.ts +449 -0
  115. package/dist/types/typechain-types/factories/contracts/VaultV1__factory.ts +1523 -0
  116. package/dist/types/typechain-types/factories/contracts/index.ts +10 -0
  117. package/dist/types/typechain-types/factories/contracts/mocks/MockERC20__factory.ts +412 -0
  118. package/dist/types/typechain-types/factories/contracts/mocks/index.ts +4 -0
  119. package/dist/types/typechain-types/factories/contracts/providers/AddressProviderV1__factory.ts +359 -0
  120. package/dist/types/typechain-types/factories/contracts/providers/index.ts +4 -0
  121. package/dist/types/typechain-types/factories/contracts/registers/VaultRegistryV1__factory.ts +554 -0
  122. package/dist/types/typechain-types/factories/contracts/registers/index.ts +4 -0
  123. package/dist/types/typechain-types/factories/index.ts +5 -0
  124. package/dist/types/typechain-types/hardhat.d.ts +639 -0
  125. package/dist/types/typechain-types/index.ts +74 -0
  126. package/package.json +23 -0
@@ -0,0 +1,639 @@
1
+ /* Autogenerated file. Do not edit manually. */
2
+ /* tslint:disable */
3
+ /* eslint-disable */
4
+
5
+ import { ethers } from "ethers";
6
+ import {
7
+ DeployContractOptions,
8
+ FactoryOptions,
9
+ HardhatEthersHelpers as HardhatEthersHelpersBase,
10
+ } from "@nomicfoundation/hardhat-ethers/types";
11
+
12
+ import * as Contracts from ".";
13
+
14
+ declare module "hardhat/types/runtime" {
15
+ interface HardhatEthersHelpers extends HardhatEthersHelpersBase {
16
+ getContractFactory(
17
+ name: "OwnableUpgradeable",
18
+ signerOrOptions?: ethers.Signer | FactoryOptions
19
+ ): Promise<Contracts.OwnableUpgradeable__factory>;
20
+ getContractFactory(
21
+ name: "Initializable",
22
+ signerOrOptions?: ethers.Signer | FactoryOptions
23
+ ): Promise<Contracts.Initializable__factory>;
24
+ getContractFactory(
25
+ name: "UUPSUpgradeable",
26
+ signerOrOptions?: ethers.Signer | FactoryOptions
27
+ ): Promise<Contracts.UUPSUpgradeable__factory>;
28
+ getContractFactory(
29
+ name: "ERC20Upgradeable",
30
+ signerOrOptions?: ethers.Signer | FactoryOptions
31
+ ): Promise<Contracts.ERC20Upgradeable__factory>;
32
+ getContractFactory(
33
+ name: "ERC4626Upgradeable",
34
+ signerOrOptions?: ethers.Signer | FactoryOptions
35
+ ): Promise<Contracts.ERC4626Upgradeable__factory>;
36
+ getContractFactory(
37
+ name: "ContextUpgradeable",
38
+ signerOrOptions?: ethers.Signer | FactoryOptions
39
+ ): Promise<Contracts.ContextUpgradeable__factory>;
40
+ getContractFactory(
41
+ name: "ReentrancyGuardUpgradeable",
42
+ signerOrOptions?: ethers.Signer | FactoryOptions
43
+ ): Promise<Contracts.ReentrancyGuardUpgradeable__factory>;
44
+ getContractFactory(
45
+ name: "IERC1822Proxiable",
46
+ signerOrOptions?: ethers.Signer | FactoryOptions
47
+ ): Promise<Contracts.IERC1822Proxiable__factory>;
48
+ getContractFactory(
49
+ name: "IERC1155Errors",
50
+ signerOrOptions?: ethers.Signer | FactoryOptions
51
+ ): Promise<Contracts.IERC1155Errors__factory>;
52
+ getContractFactory(
53
+ name: "IERC20Errors",
54
+ signerOrOptions?: ethers.Signer | FactoryOptions
55
+ ): Promise<Contracts.IERC20Errors__factory>;
56
+ getContractFactory(
57
+ name: "IERC721Errors",
58
+ signerOrOptions?: ethers.Signer | FactoryOptions
59
+ ): Promise<Contracts.IERC721Errors__factory>;
60
+ getContractFactory(
61
+ name: "IERC1363",
62
+ signerOrOptions?: ethers.Signer | FactoryOptions
63
+ ): Promise<Contracts.IERC1363__factory>;
64
+ getContractFactory(
65
+ name: "IERC1967",
66
+ signerOrOptions?: ethers.Signer | FactoryOptions
67
+ ): Promise<Contracts.IERC1967__factory>;
68
+ getContractFactory(
69
+ name: "IERC4626",
70
+ signerOrOptions?: ethers.Signer | FactoryOptions
71
+ ): Promise<Contracts.IERC4626__factory>;
72
+ getContractFactory(
73
+ name: "IBeacon",
74
+ signerOrOptions?: ethers.Signer | FactoryOptions
75
+ ): Promise<Contracts.IBeacon__factory>;
76
+ getContractFactory(
77
+ name: "ERC1967Proxy",
78
+ signerOrOptions?: ethers.Signer | FactoryOptions
79
+ ): Promise<Contracts.ERC1967Proxy__factory>;
80
+ getContractFactory(
81
+ name: "ERC1967Utils",
82
+ signerOrOptions?: ethers.Signer | FactoryOptions
83
+ ): Promise<Contracts.ERC1967Utils__factory>;
84
+ getContractFactory(
85
+ name: "Proxy",
86
+ signerOrOptions?: ethers.Signer | FactoryOptions
87
+ ): Promise<Contracts.Proxy__factory>;
88
+ getContractFactory(
89
+ name: "ERC20",
90
+ signerOrOptions?: ethers.Signer | FactoryOptions
91
+ ): Promise<Contracts.ERC20__factory>;
92
+ getContractFactory(
93
+ name: "IERC20Metadata",
94
+ signerOrOptions?: ethers.Signer | FactoryOptions
95
+ ): Promise<Contracts.IERC20Metadata__factory>;
96
+ getContractFactory(
97
+ name: "IERC20",
98
+ signerOrOptions?: ethers.Signer | FactoryOptions
99
+ ): Promise<Contracts.IERC20__factory>;
100
+ getContractFactory(
101
+ name: "SafeERC20",
102
+ signerOrOptions?: ethers.Signer | FactoryOptions
103
+ ): Promise<Contracts.SafeERC20__factory>;
104
+ getContractFactory(
105
+ name: "Address",
106
+ signerOrOptions?: ethers.Signer | FactoryOptions
107
+ ): Promise<Contracts.Address__factory>;
108
+ getContractFactory(
109
+ name: "Errors",
110
+ signerOrOptions?: ethers.Signer | FactoryOptions
111
+ ): Promise<Contracts.Errors__factory>;
112
+ getContractFactory(
113
+ name: "IERC165",
114
+ signerOrOptions?: ethers.Signer | FactoryOptions
115
+ ): Promise<Contracts.IERC165__factory>;
116
+ getContractFactory(
117
+ name: "SafeCast",
118
+ signerOrOptions?: ethers.Signer | FactoryOptions
119
+ ): Promise<Contracts.SafeCast__factory>;
120
+ getContractFactory(
121
+ name: "ManagementFeeUpgradeableV1",
122
+ signerOrOptions?: ethers.Signer | FactoryOptions
123
+ ): Promise<Contracts.ManagementFeeUpgradeableV1__factory>;
124
+ getContractFactory(
125
+ name: "MockERC20",
126
+ signerOrOptions?: ethers.Signer | FactoryOptions
127
+ ): Promise<Contracts.MockERC20__factory>;
128
+ getContractFactory(
129
+ name: "PerformanceFeeUpgradeableV1",
130
+ signerOrOptions?: ethers.Signer | FactoryOptions
131
+ ): Promise<Contracts.PerformanceFeeUpgradeableV1__factory>;
132
+ getContractFactory(
133
+ name: "AddressProviderV1",
134
+ signerOrOptions?: ethers.Signer | FactoryOptions
135
+ ): Promise<Contracts.AddressProviderV1__factory>;
136
+ getContractFactory(
137
+ name: "VaultRegistryV1",
138
+ signerOrOptions?: ethers.Signer | FactoryOptions
139
+ ): Promise<Contracts.VaultRegistryV1__factory>;
140
+ getContractFactory(
141
+ name: "VaultFactoryV1",
142
+ signerOrOptions?: ethers.Signer | FactoryOptions
143
+ ): Promise<Contracts.VaultFactoryV1__factory>;
144
+ getContractFactory(
145
+ name: "VaultV1",
146
+ signerOrOptions?: ethers.Signer | FactoryOptions
147
+ ): Promise<Contracts.VaultV1__factory>;
148
+
149
+ getContractAt(
150
+ name: "OwnableUpgradeable",
151
+ address: string | ethers.Addressable,
152
+ signer?: ethers.Signer
153
+ ): Promise<Contracts.OwnableUpgradeable>;
154
+ getContractAt(
155
+ name: "Initializable",
156
+ address: string | ethers.Addressable,
157
+ signer?: ethers.Signer
158
+ ): Promise<Contracts.Initializable>;
159
+ getContractAt(
160
+ name: "UUPSUpgradeable",
161
+ address: string | ethers.Addressable,
162
+ signer?: ethers.Signer
163
+ ): Promise<Contracts.UUPSUpgradeable>;
164
+ getContractAt(
165
+ name: "ERC20Upgradeable",
166
+ address: string | ethers.Addressable,
167
+ signer?: ethers.Signer
168
+ ): Promise<Contracts.ERC20Upgradeable>;
169
+ getContractAt(
170
+ name: "ERC4626Upgradeable",
171
+ address: string | ethers.Addressable,
172
+ signer?: ethers.Signer
173
+ ): Promise<Contracts.ERC4626Upgradeable>;
174
+ getContractAt(
175
+ name: "ContextUpgradeable",
176
+ address: string | ethers.Addressable,
177
+ signer?: ethers.Signer
178
+ ): Promise<Contracts.ContextUpgradeable>;
179
+ getContractAt(
180
+ name: "ReentrancyGuardUpgradeable",
181
+ address: string | ethers.Addressable,
182
+ signer?: ethers.Signer
183
+ ): Promise<Contracts.ReentrancyGuardUpgradeable>;
184
+ getContractAt(
185
+ name: "IERC1822Proxiable",
186
+ address: string | ethers.Addressable,
187
+ signer?: ethers.Signer
188
+ ): Promise<Contracts.IERC1822Proxiable>;
189
+ getContractAt(
190
+ name: "IERC1155Errors",
191
+ address: string | ethers.Addressable,
192
+ signer?: ethers.Signer
193
+ ): Promise<Contracts.IERC1155Errors>;
194
+ getContractAt(
195
+ name: "IERC20Errors",
196
+ address: string | ethers.Addressable,
197
+ signer?: ethers.Signer
198
+ ): Promise<Contracts.IERC20Errors>;
199
+ getContractAt(
200
+ name: "IERC721Errors",
201
+ address: string | ethers.Addressable,
202
+ signer?: ethers.Signer
203
+ ): Promise<Contracts.IERC721Errors>;
204
+ getContractAt(
205
+ name: "IERC1363",
206
+ address: string | ethers.Addressable,
207
+ signer?: ethers.Signer
208
+ ): Promise<Contracts.IERC1363>;
209
+ getContractAt(
210
+ name: "IERC1967",
211
+ address: string | ethers.Addressable,
212
+ signer?: ethers.Signer
213
+ ): Promise<Contracts.IERC1967>;
214
+ getContractAt(
215
+ name: "IERC4626",
216
+ address: string | ethers.Addressable,
217
+ signer?: ethers.Signer
218
+ ): Promise<Contracts.IERC4626>;
219
+ getContractAt(
220
+ name: "IBeacon",
221
+ address: string | ethers.Addressable,
222
+ signer?: ethers.Signer
223
+ ): Promise<Contracts.IBeacon>;
224
+ getContractAt(
225
+ name: "ERC1967Proxy",
226
+ address: string | ethers.Addressable,
227
+ signer?: ethers.Signer
228
+ ): Promise<Contracts.ERC1967Proxy>;
229
+ getContractAt(
230
+ name: "ERC1967Utils",
231
+ address: string | ethers.Addressable,
232
+ signer?: ethers.Signer
233
+ ): Promise<Contracts.ERC1967Utils>;
234
+ getContractAt(
235
+ name: "Proxy",
236
+ address: string | ethers.Addressable,
237
+ signer?: ethers.Signer
238
+ ): Promise<Contracts.Proxy>;
239
+ getContractAt(
240
+ name: "ERC20",
241
+ address: string | ethers.Addressable,
242
+ signer?: ethers.Signer
243
+ ): Promise<Contracts.ERC20>;
244
+ getContractAt(
245
+ name: "IERC20Metadata",
246
+ address: string | ethers.Addressable,
247
+ signer?: ethers.Signer
248
+ ): Promise<Contracts.IERC20Metadata>;
249
+ getContractAt(
250
+ name: "IERC20",
251
+ address: string | ethers.Addressable,
252
+ signer?: ethers.Signer
253
+ ): Promise<Contracts.IERC20>;
254
+ getContractAt(
255
+ name: "SafeERC20",
256
+ address: string | ethers.Addressable,
257
+ signer?: ethers.Signer
258
+ ): Promise<Contracts.SafeERC20>;
259
+ getContractAt(
260
+ name: "Address",
261
+ address: string | ethers.Addressable,
262
+ signer?: ethers.Signer
263
+ ): Promise<Contracts.Address>;
264
+ getContractAt(
265
+ name: "Errors",
266
+ address: string | ethers.Addressable,
267
+ signer?: ethers.Signer
268
+ ): Promise<Contracts.Errors>;
269
+ getContractAt(
270
+ name: "IERC165",
271
+ address: string | ethers.Addressable,
272
+ signer?: ethers.Signer
273
+ ): Promise<Contracts.IERC165>;
274
+ getContractAt(
275
+ name: "SafeCast",
276
+ address: string | ethers.Addressable,
277
+ signer?: ethers.Signer
278
+ ): Promise<Contracts.SafeCast>;
279
+ getContractAt(
280
+ name: "ManagementFeeUpgradeableV1",
281
+ address: string | ethers.Addressable,
282
+ signer?: ethers.Signer
283
+ ): Promise<Contracts.ManagementFeeUpgradeableV1>;
284
+ getContractAt(
285
+ name: "MockERC20",
286
+ address: string | ethers.Addressable,
287
+ signer?: ethers.Signer
288
+ ): Promise<Contracts.MockERC20>;
289
+ getContractAt(
290
+ name: "PerformanceFeeUpgradeableV1",
291
+ address: string | ethers.Addressable,
292
+ signer?: ethers.Signer
293
+ ): Promise<Contracts.PerformanceFeeUpgradeableV1>;
294
+ getContractAt(
295
+ name: "AddressProviderV1",
296
+ address: string | ethers.Addressable,
297
+ signer?: ethers.Signer
298
+ ): Promise<Contracts.AddressProviderV1>;
299
+ getContractAt(
300
+ name: "VaultRegistryV1",
301
+ address: string | ethers.Addressable,
302
+ signer?: ethers.Signer
303
+ ): Promise<Contracts.VaultRegistryV1>;
304
+ getContractAt(
305
+ name: "VaultFactoryV1",
306
+ address: string | ethers.Addressable,
307
+ signer?: ethers.Signer
308
+ ): Promise<Contracts.VaultFactoryV1>;
309
+ getContractAt(
310
+ name: "VaultV1",
311
+ address: string | ethers.Addressable,
312
+ signer?: ethers.Signer
313
+ ): Promise<Contracts.VaultV1>;
314
+
315
+ deployContract(
316
+ name: "OwnableUpgradeable",
317
+ signerOrOptions?: ethers.Signer | DeployContractOptions
318
+ ): Promise<Contracts.OwnableUpgradeable>;
319
+ deployContract(
320
+ name: "Initializable",
321
+ signerOrOptions?: ethers.Signer | DeployContractOptions
322
+ ): Promise<Contracts.Initializable>;
323
+ deployContract(
324
+ name: "UUPSUpgradeable",
325
+ signerOrOptions?: ethers.Signer | DeployContractOptions
326
+ ): Promise<Contracts.UUPSUpgradeable>;
327
+ deployContract(
328
+ name: "ERC20Upgradeable",
329
+ signerOrOptions?: ethers.Signer | DeployContractOptions
330
+ ): Promise<Contracts.ERC20Upgradeable>;
331
+ deployContract(
332
+ name: "ERC4626Upgradeable",
333
+ signerOrOptions?: ethers.Signer | DeployContractOptions
334
+ ): Promise<Contracts.ERC4626Upgradeable>;
335
+ deployContract(
336
+ name: "ContextUpgradeable",
337
+ signerOrOptions?: ethers.Signer | DeployContractOptions
338
+ ): Promise<Contracts.ContextUpgradeable>;
339
+ deployContract(
340
+ name: "ReentrancyGuardUpgradeable",
341
+ signerOrOptions?: ethers.Signer | DeployContractOptions
342
+ ): Promise<Contracts.ReentrancyGuardUpgradeable>;
343
+ deployContract(
344
+ name: "IERC1822Proxiable",
345
+ signerOrOptions?: ethers.Signer | DeployContractOptions
346
+ ): Promise<Contracts.IERC1822Proxiable>;
347
+ deployContract(
348
+ name: "IERC1155Errors",
349
+ signerOrOptions?: ethers.Signer | DeployContractOptions
350
+ ): Promise<Contracts.IERC1155Errors>;
351
+ deployContract(
352
+ name: "IERC20Errors",
353
+ signerOrOptions?: ethers.Signer | DeployContractOptions
354
+ ): Promise<Contracts.IERC20Errors>;
355
+ deployContract(
356
+ name: "IERC721Errors",
357
+ signerOrOptions?: ethers.Signer | DeployContractOptions
358
+ ): Promise<Contracts.IERC721Errors>;
359
+ deployContract(
360
+ name: "IERC1363",
361
+ signerOrOptions?: ethers.Signer | DeployContractOptions
362
+ ): Promise<Contracts.IERC1363>;
363
+ deployContract(
364
+ name: "IERC1967",
365
+ signerOrOptions?: ethers.Signer | DeployContractOptions
366
+ ): Promise<Contracts.IERC1967>;
367
+ deployContract(
368
+ name: "IERC4626",
369
+ signerOrOptions?: ethers.Signer | DeployContractOptions
370
+ ): Promise<Contracts.IERC4626>;
371
+ deployContract(
372
+ name: "IBeacon",
373
+ signerOrOptions?: ethers.Signer | DeployContractOptions
374
+ ): Promise<Contracts.IBeacon>;
375
+ deployContract(
376
+ name: "ERC1967Proxy",
377
+ signerOrOptions?: ethers.Signer | DeployContractOptions
378
+ ): Promise<Contracts.ERC1967Proxy>;
379
+ deployContract(
380
+ name: "ERC1967Utils",
381
+ signerOrOptions?: ethers.Signer | DeployContractOptions
382
+ ): Promise<Contracts.ERC1967Utils>;
383
+ deployContract(
384
+ name: "Proxy",
385
+ signerOrOptions?: ethers.Signer | DeployContractOptions
386
+ ): Promise<Contracts.Proxy>;
387
+ deployContract(
388
+ name: "ERC20",
389
+ signerOrOptions?: ethers.Signer | DeployContractOptions
390
+ ): Promise<Contracts.ERC20>;
391
+ deployContract(
392
+ name: "IERC20Metadata",
393
+ signerOrOptions?: ethers.Signer | DeployContractOptions
394
+ ): Promise<Contracts.IERC20Metadata>;
395
+ deployContract(
396
+ name: "IERC20",
397
+ signerOrOptions?: ethers.Signer | DeployContractOptions
398
+ ): Promise<Contracts.IERC20>;
399
+ deployContract(
400
+ name: "SafeERC20",
401
+ signerOrOptions?: ethers.Signer | DeployContractOptions
402
+ ): Promise<Contracts.SafeERC20>;
403
+ deployContract(
404
+ name: "Address",
405
+ signerOrOptions?: ethers.Signer | DeployContractOptions
406
+ ): Promise<Contracts.Address>;
407
+ deployContract(
408
+ name: "Errors",
409
+ signerOrOptions?: ethers.Signer | DeployContractOptions
410
+ ): Promise<Contracts.Errors>;
411
+ deployContract(
412
+ name: "IERC165",
413
+ signerOrOptions?: ethers.Signer | DeployContractOptions
414
+ ): Promise<Contracts.IERC165>;
415
+ deployContract(
416
+ name: "SafeCast",
417
+ signerOrOptions?: ethers.Signer | DeployContractOptions
418
+ ): Promise<Contracts.SafeCast>;
419
+ deployContract(
420
+ name: "ManagementFeeUpgradeableV1",
421
+ signerOrOptions?: ethers.Signer | DeployContractOptions
422
+ ): Promise<Contracts.ManagementFeeUpgradeableV1>;
423
+ deployContract(
424
+ name: "MockERC20",
425
+ signerOrOptions?: ethers.Signer | DeployContractOptions
426
+ ): Promise<Contracts.MockERC20>;
427
+ deployContract(
428
+ name: "PerformanceFeeUpgradeableV1",
429
+ signerOrOptions?: ethers.Signer | DeployContractOptions
430
+ ): Promise<Contracts.PerformanceFeeUpgradeableV1>;
431
+ deployContract(
432
+ name: "AddressProviderV1",
433
+ signerOrOptions?: ethers.Signer | DeployContractOptions
434
+ ): Promise<Contracts.AddressProviderV1>;
435
+ deployContract(
436
+ name: "VaultRegistryV1",
437
+ signerOrOptions?: ethers.Signer | DeployContractOptions
438
+ ): Promise<Contracts.VaultRegistryV1>;
439
+ deployContract(
440
+ name: "VaultFactoryV1",
441
+ signerOrOptions?: ethers.Signer | DeployContractOptions
442
+ ): Promise<Contracts.VaultFactoryV1>;
443
+ deployContract(
444
+ name: "VaultV1",
445
+ signerOrOptions?: ethers.Signer | DeployContractOptions
446
+ ): Promise<Contracts.VaultV1>;
447
+
448
+ deployContract(
449
+ name: "OwnableUpgradeable",
450
+ args: any[],
451
+ signerOrOptions?: ethers.Signer | DeployContractOptions
452
+ ): Promise<Contracts.OwnableUpgradeable>;
453
+ deployContract(
454
+ name: "Initializable",
455
+ args: any[],
456
+ signerOrOptions?: ethers.Signer | DeployContractOptions
457
+ ): Promise<Contracts.Initializable>;
458
+ deployContract(
459
+ name: "UUPSUpgradeable",
460
+ args: any[],
461
+ signerOrOptions?: ethers.Signer | DeployContractOptions
462
+ ): Promise<Contracts.UUPSUpgradeable>;
463
+ deployContract(
464
+ name: "ERC20Upgradeable",
465
+ args: any[],
466
+ signerOrOptions?: ethers.Signer | DeployContractOptions
467
+ ): Promise<Contracts.ERC20Upgradeable>;
468
+ deployContract(
469
+ name: "ERC4626Upgradeable",
470
+ args: any[],
471
+ signerOrOptions?: ethers.Signer | DeployContractOptions
472
+ ): Promise<Contracts.ERC4626Upgradeable>;
473
+ deployContract(
474
+ name: "ContextUpgradeable",
475
+ args: any[],
476
+ signerOrOptions?: ethers.Signer | DeployContractOptions
477
+ ): Promise<Contracts.ContextUpgradeable>;
478
+ deployContract(
479
+ name: "ReentrancyGuardUpgradeable",
480
+ args: any[],
481
+ signerOrOptions?: ethers.Signer | DeployContractOptions
482
+ ): Promise<Contracts.ReentrancyGuardUpgradeable>;
483
+ deployContract(
484
+ name: "IERC1822Proxiable",
485
+ args: any[],
486
+ signerOrOptions?: ethers.Signer | DeployContractOptions
487
+ ): Promise<Contracts.IERC1822Proxiable>;
488
+ deployContract(
489
+ name: "IERC1155Errors",
490
+ args: any[],
491
+ signerOrOptions?: ethers.Signer | DeployContractOptions
492
+ ): Promise<Contracts.IERC1155Errors>;
493
+ deployContract(
494
+ name: "IERC20Errors",
495
+ args: any[],
496
+ signerOrOptions?: ethers.Signer | DeployContractOptions
497
+ ): Promise<Contracts.IERC20Errors>;
498
+ deployContract(
499
+ name: "IERC721Errors",
500
+ args: any[],
501
+ signerOrOptions?: ethers.Signer | DeployContractOptions
502
+ ): Promise<Contracts.IERC721Errors>;
503
+ deployContract(
504
+ name: "IERC1363",
505
+ args: any[],
506
+ signerOrOptions?: ethers.Signer | DeployContractOptions
507
+ ): Promise<Contracts.IERC1363>;
508
+ deployContract(
509
+ name: "IERC1967",
510
+ args: any[],
511
+ signerOrOptions?: ethers.Signer | DeployContractOptions
512
+ ): Promise<Contracts.IERC1967>;
513
+ deployContract(
514
+ name: "IERC4626",
515
+ args: any[],
516
+ signerOrOptions?: ethers.Signer | DeployContractOptions
517
+ ): Promise<Contracts.IERC4626>;
518
+ deployContract(
519
+ name: "IBeacon",
520
+ args: any[],
521
+ signerOrOptions?: ethers.Signer | DeployContractOptions
522
+ ): Promise<Contracts.IBeacon>;
523
+ deployContract(
524
+ name: "ERC1967Proxy",
525
+ args: any[],
526
+ signerOrOptions?: ethers.Signer | DeployContractOptions
527
+ ): Promise<Contracts.ERC1967Proxy>;
528
+ deployContract(
529
+ name: "ERC1967Utils",
530
+ args: any[],
531
+ signerOrOptions?: ethers.Signer | DeployContractOptions
532
+ ): Promise<Contracts.ERC1967Utils>;
533
+ deployContract(
534
+ name: "Proxy",
535
+ args: any[],
536
+ signerOrOptions?: ethers.Signer | DeployContractOptions
537
+ ): Promise<Contracts.Proxy>;
538
+ deployContract(
539
+ name: "ERC20",
540
+ args: any[],
541
+ signerOrOptions?: ethers.Signer | DeployContractOptions
542
+ ): Promise<Contracts.ERC20>;
543
+ deployContract(
544
+ name: "IERC20Metadata",
545
+ args: any[],
546
+ signerOrOptions?: ethers.Signer | DeployContractOptions
547
+ ): Promise<Contracts.IERC20Metadata>;
548
+ deployContract(
549
+ name: "IERC20",
550
+ args: any[],
551
+ signerOrOptions?: ethers.Signer | DeployContractOptions
552
+ ): Promise<Contracts.IERC20>;
553
+ deployContract(
554
+ name: "SafeERC20",
555
+ args: any[],
556
+ signerOrOptions?: ethers.Signer | DeployContractOptions
557
+ ): Promise<Contracts.SafeERC20>;
558
+ deployContract(
559
+ name: "Address",
560
+ args: any[],
561
+ signerOrOptions?: ethers.Signer | DeployContractOptions
562
+ ): Promise<Contracts.Address>;
563
+ deployContract(
564
+ name: "Errors",
565
+ args: any[],
566
+ signerOrOptions?: ethers.Signer | DeployContractOptions
567
+ ): Promise<Contracts.Errors>;
568
+ deployContract(
569
+ name: "IERC165",
570
+ args: any[],
571
+ signerOrOptions?: ethers.Signer | DeployContractOptions
572
+ ): Promise<Contracts.IERC165>;
573
+ deployContract(
574
+ name: "SafeCast",
575
+ args: any[],
576
+ signerOrOptions?: ethers.Signer | DeployContractOptions
577
+ ): Promise<Contracts.SafeCast>;
578
+ deployContract(
579
+ name: "ManagementFeeUpgradeableV1",
580
+ args: any[],
581
+ signerOrOptions?: ethers.Signer | DeployContractOptions
582
+ ): Promise<Contracts.ManagementFeeUpgradeableV1>;
583
+ deployContract(
584
+ name: "MockERC20",
585
+ args: any[],
586
+ signerOrOptions?: ethers.Signer | DeployContractOptions
587
+ ): Promise<Contracts.MockERC20>;
588
+ deployContract(
589
+ name: "PerformanceFeeUpgradeableV1",
590
+ args: any[],
591
+ signerOrOptions?: ethers.Signer | DeployContractOptions
592
+ ): Promise<Contracts.PerformanceFeeUpgradeableV1>;
593
+ deployContract(
594
+ name: "AddressProviderV1",
595
+ args: any[],
596
+ signerOrOptions?: ethers.Signer | DeployContractOptions
597
+ ): Promise<Contracts.AddressProviderV1>;
598
+ deployContract(
599
+ name: "VaultRegistryV1",
600
+ args: any[],
601
+ signerOrOptions?: ethers.Signer | DeployContractOptions
602
+ ): Promise<Contracts.VaultRegistryV1>;
603
+ deployContract(
604
+ name: "VaultFactoryV1",
605
+ args: any[],
606
+ signerOrOptions?: ethers.Signer | DeployContractOptions
607
+ ): Promise<Contracts.VaultFactoryV1>;
608
+ deployContract(
609
+ name: "VaultV1",
610
+ args: any[],
611
+ signerOrOptions?: ethers.Signer | DeployContractOptions
612
+ ): Promise<Contracts.VaultV1>;
613
+
614
+ // default types
615
+ getContractFactory(
616
+ name: string,
617
+ signerOrOptions?: ethers.Signer | FactoryOptions
618
+ ): Promise<ethers.ContractFactory>;
619
+ getContractFactory(
620
+ abi: any[],
621
+ bytecode: ethers.BytesLike,
622
+ signer?: ethers.Signer
623
+ ): Promise<ethers.ContractFactory>;
624
+ getContractAt(
625
+ nameOrAbi: string | any[],
626
+ address: string | ethers.Addressable,
627
+ signer?: ethers.Signer
628
+ ): Promise<ethers.Contract>;
629
+ deployContract(
630
+ name: string,
631
+ signerOrOptions?: ethers.Signer | DeployContractOptions
632
+ ): Promise<ethers.Contract>;
633
+ deployContract(
634
+ name: string,
635
+ args: any[],
636
+ signerOrOptions?: ethers.Signer | DeployContractOptions
637
+ ): Promise<ethers.Contract>;
638
+ }
639
+ }