@meterio/sumer-js 0.2.104 → 0.2.105
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/dist/browser/sumer.min.js +10 -10
- package/dist/nodejs/constants/beramain.d.ts +2 -1
- package/dist/nodejs/constants/beramain.js +6 -5
- package/dist/nodejs/constants/beramain.js.map +1 -1
- package/dist/nodejs/typechain/@openzeppelin/contracts-upgradeable/security/index.d.ts +0 -1
- package/dist/nodejs/typechain/contracts/Interfaces/index.d.ts +0 -6
- package/dist/nodejs/typechain/contracts/index.d.ts +0 -4
- package/dist/nodejs/typechain/factories/@openzeppelin/contracts-upgradeable/security/index.d.ts +0 -1
- package/dist/nodejs/typechain/factories/@openzeppelin/contracts-upgradeable/security/index.js +1 -3
- package/dist/nodejs/typechain/factories/@openzeppelin/contracts-upgradeable/security/index.js.map +1 -1
- package/dist/nodejs/typechain/factories/contracts/Interfaces/index.d.ts +0 -3
- package/dist/nodejs/typechain/factories/contracts/Interfaces/index.js +1 -4
- package/dist/nodejs/typechain/factories/contracts/Interfaces/index.js.map +1 -1
- package/dist/nodejs/typechain/factories/contracts/index.d.ts +0 -2
- package/dist/nodejs/typechain/factories/contracts/index.js +1 -3
- package/dist/nodejs/typechain/factories/contracts/index.js.map +1 -1
- package/dist/nodejs/typechain/factories/index.d.ts +0 -1
- package/dist/nodejs/typechain/factories/index.js +1 -2
- package/dist/nodejs/typechain/factories/index.js.map +1 -1
- package/dist/nodejs/typechain/hardhat.d.ts +0 -306
- package/dist/nodejs/typechain/index.d.ts +2 -32
- package/dist/nodejs/typechain/index.js +5 -33
- package/dist/nodejs/typechain/index.js.map +1 -1
- package/package.json +1 -1
|
@@ -37,10 +37,6 @@ declare module "hardhat/types/runtime" {
|
|
|
37
37
|
name: "Initializable",
|
|
38
38
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
39
39
|
): Promise<Contracts.Initializable__factory>;
|
|
40
|
-
getContractFactory(
|
|
41
|
-
name: "PausableUpgradeable",
|
|
42
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
43
|
-
): Promise<Contracts.PausableUpgradeable__factory>;
|
|
44
40
|
getContractFactory(
|
|
45
41
|
name: "ReentrancyGuardUpgradeable",
|
|
46
42
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
@@ -177,26 +173,6 @@ declare module "hardhat/types/runtime" {
|
|
|
177
173
|
name: "IPythEvents",
|
|
178
174
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
179
175
|
): Promise<Contracts.IPythEvents__factory>;
|
|
180
|
-
getContractFactory(
|
|
181
|
-
name: "IStakingRewards",
|
|
182
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
183
|
-
): Promise<Contracts.IStakingRewards__factory>;
|
|
184
|
-
getContractFactory(
|
|
185
|
-
name: "IStakingRewardsErrors",
|
|
186
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
187
|
-
): Promise<Contracts.IStakingRewardsErrors__factory>;
|
|
188
|
-
getContractFactory(
|
|
189
|
-
name: "CBeraVault",
|
|
190
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
191
|
-
): Promise<Contracts.CBeraVault__factory>;
|
|
192
|
-
getContractFactory(
|
|
193
|
-
name: "IPOLErrors",
|
|
194
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
195
|
-
): Promise<Contracts.IPOLErrors__factory>;
|
|
196
|
-
getContractFactory(
|
|
197
|
-
name: "IRewardVault",
|
|
198
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
199
|
-
): Promise<Contracts.IRewardVault__factory>;
|
|
200
176
|
getContractFactory(
|
|
201
177
|
name: "CompLogic",
|
|
202
178
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
@@ -249,26 +225,6 @@ declare module "hardhat/types/runtime" {
|
|
|
249
225
|
name: "ERC20MinterBurnerPauserPermit",
|
|
250
226
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
251
227
|
): Promise<Contracts.ERC20MinterBurnerPauserPermit__factory>;
|
|
252
|
-
getContractFactory(
|
|
253
|
-
name: "CInfraredVault",
|
|
254
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
255
|
-
): Promise<Contracts.CInfraredVault__factory>;
|
|
256
|
-
getContractFactory(
|
|
257
|
-
name: "IInfraredRewards",
|
|
258
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
259
|
-
): Promise<Contracts.IInfraredRewards__factory>;
|
|
260
|
-
getContractFactory(
|
|
261
|
-
name: "IInfraredVault",
|
|
262
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
263
|
-
): Promise<Contracts.IInfraredVault__factory>;
|
|
264
|
-
getContractFactory(
|
|
265
|
-
name: "IMultiRewards",
|
|
266
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
267
|
-
): Promise<Contracts.IMultiRewards__factory>;
|
|
268
|
-
getContractFactory(
|
|
269
|
-
name: "MultiRewards",
|
|
270
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
271
|
-
): Promise<Contracts.MultiRewards__factory>;
|
|
272
228
|
getContractFactory(
|
|
273
229
|
name: "FixedInterestRateModel",
|
|
274
230
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
@@ -285,14 +241,6 @@ declare module "hardhat/types/runtime" {
|
|
|
285
241
|
name: "WhitePaperInterestRateModel",
|
|
286
242
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
287
243
|
): Promise<Contracts.WhitePaperInterestRateModel__factory>;
|
|
288
|
-
getContractFactory(
|
|
289
|
-
name: "IBalancerPool",
|
|
290
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
291
|
-
): Promise<Contracts.IBalancerPool__factory>;
|
|
292
|
-
getContractFactory(
|
|
293
|
-
name: "IBalancerVault",
|
|
294
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
295
|
-
): Promise<Contracts.IBalancerVault__factory>;
|
|
296
244
|
getContractFactory(
|
|
297
245
|
name: "IAccountLiquidity",
|
|
298
246
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
@@ -393,18 +341,6 @@ declare module "hardhat/types/runtime" {
|
|
|
393
341
|
name: "IWitnetFeed",
|
|
394
342
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
395
343
|
): Promise<Contracts.IWitnetFeed__factory>;
|
|
396
|
-
getContractFactory(
|
|
397
|
-
name: "IKodiakIsland",
|
|
398
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
399
|
-
): Promise<Contracts.IKodiakIsland__factory>;
|
|
400
|
-
getContractFactory(
|
|
401
|
-
name: "IPriceOracle",
|
|
402
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
403
|
-
): Promise<Contracts.IPriceOracle__factory>;
|
|
404
|
-
getContractFactory(
|
|
405
|
-
name: "IUniswapV2Pair",
|
|
406
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
407
|
-
): Promise<Contracts.IUniswapV2Pair__factory>;
|
|
408
344
|
getContractFactory(
|
|
409
345
|
name: "CreateCall",
|
|
410
346
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
@@ -569,10 +505,6 @@ declare module "hardhat/types/runtime" {
|
|
|
569
505
|
name: "Timelock",
|
|
570
506
|
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
571
507
|
): Promise<Contracts.Timelock__factory>;
|
|
572
|
-
getContractFactory(
|
|
573
|
-
name: "ERC20",
|
|
574
|
-
signerOrOptions?: ethers.Signer | FactoryOptions
|
|
575
|
-
): Promise<Contracts.ERC20__factory>;
|
|
576
508
|
|
|
577
509
|
getContractAt(
|
|
578
510
|
name: "AggregatorV3Interface",
|
|
@@ -604,11 +536,6 @@ declare module "hardhat/types/runtime" {
|
|
|
604
536
|
address: string | ethers.Addressable,
|
|
605
537
|
signer?: ethers.Signer
|
|
606
538
|
): Promise<Contracts.Initializable>;
|
|
607
|
-
getContractAt(
|
|
608
|
-
name: "PausableUpgradeable",
|
|
609
|
-
address: string | ethers.Addressable,
|
|
610
|
-
signer?: ethers.Signer
|
|
611
|
-
): Promise<Contracts.PausableUpgradeable>;
|
|
612
539
|
getContractAt(
|
|
613
540
|
name: "ReentrancyGuardUpgradeable",
|
|
614
541
|
address: string | ethers.Addressable,
|
|
@@ -779,31 +706,6 @@ declare module "hardhat/types/runtime" {
|
|
|
779
706
|
address: string | ethers.Addressable,
|
|
780
707
|
signer?: ethers.Signer
|
|
781
708
|
): Promise<Contracts.IPythEvents>;
|
|
782
|
-
getContractAt(
|
|
783
|
-
name: "IStakingRewards",
|
|
784
|
-
address: string | ethers.Addressable,
|
|
785
|
-
signer?: ethers.Signer
|
|
786
|
-
): Promise<Contracts.IStakingRewards>;
|
|
787
|
-
getContractAt(
|
|
788
|
-
name: "IStakingRewardsErrors",
|
|
789
|
-
address: string | ethers.Addressable,
|
|
790
|
-
signer?: ethers.Signer
|
|
791
|
-
): Promise<Contracts.IStakingRewardsErrors>;
|
|
792
|
-
getContractAt(
|
|
793
|
-
name: "CBeraVault",
|
|
794
|
-
address: string | ethers.Addressable,
|
|
795
|
-
signer?: ethers.Signer
|
|
796
|
-
): Promise<Contracts.CBeraVault>;
|
|
797
|
-
getContractAt(
|
|
798
|
-
name: "IPOLErrors",
|
|
799
|
-
address: string | ethers.Addressable,
|
|
800
|
-
signer?: ethers.Signer
|
|
801
|
-
): Promise<Contracts.IPOLErrors>;
|
|
802
|
-
getContractAt(
|
|
803
|
-
name: "IRewardVault",
|
|
804
|
-
address: string | ethers.Addressable,
|
|
805
|
-
signer?: ethers.Signer
|
|
806
|
-
): Promise<Contracts.IRewardVault>;
|
|
807
709
|
getContractAt(
|
|
808
710
|
name: "CompLogic",
|
|
809
711
|
address: string | ethers.Addressable,
|
|
@@ -869,31 +771,6 @@ declare module "hardhat/types/runtime" {
|
|
|
869
771
|
address: string | ethers.Addressable,
|
|
870
772
|
signer?: ethers.Signer
|
|
871
773
|
): Promise<Contracts.ERC20MinterBurnerPauserPermit>;
|
|
872
|
-
getContractAt(
|
|
873
|
-
name: "CInfraredVault",
|
|
874
|
-
address: string | ethers.Addressable,
|
|
875
|
-
signer?: ethers.Signer
|
|
876
|
-
): Promise<Contracts.CInfraredVault>;
|
|
877
|
-
getContractAt(
|
|
878
|
-
name: "IInfraredRewards",
|
|
879
|
-
address: string | ethers.Addressable,
|
|
880
|
-
signer?: ethers.Signer
|
|
881
|
-
): Promise<Contracts.IInfraredRewards>;
|
|
882
|
-
getContractAt(
|
|
883
|
-
name: "IInfraredVault",
|
|
884
|
-
address: string | ethers.Addressable,
|
|
885
|
-
signer?: ethers.Signer
|
|
886
|
-
): Promise<Contracts.IInfraredVault>;
|
|
887
|
-
getContractAt(
|
|
888
|
-
name: "IMultiRewards",
|
|
889
|
-
address: string | ethers.Addressable,
|
|
890
|
-
signer?: ethers.Signer
|
|
891
|
-
): Promise<Contracts.IMultiRewards>;
|
|
892
|
-
getContractAt(
|
|
893
|
-
name: "MultiRewards",
|
|
894
|
-
address: string | ethers.Addressable,
|
|
895
|
-
signer?: ethers.Signer
|
|
896
|
-
): Promise<Contracts.MultiRewards>;
|
|
897
774
|
getContractAt(
|
|
898
775
|
name: "FixedInterestRateModel",
|
|
899
776
|
address: string | ethers.Addressable,
|
|
@@ -914,16 +791,6 @@ declare module "hardhat/types/runtime" {
|
|
|
914
791
|
address: string | ethers.Addressable,
|
|
915
792
|
signer?: ethers.Signer
|
|
916
793
|
): Promise<Contracts.WhitePaperInterestRateModel>;
|
|
917
|
-
getContractAt(
|
|
918
|
-
name: "IBalancerPool",
|
|
919
|
-
address: string | ethers.Addressable,
|
|
920
|
-
signer?: ethers.Signer
|
|
921
|
-
): Promise<Contracts.IBalancerPool>;
|
|
922
|
-
getContractAt(
|
|
923
|
-
name: "IBalancerVault",
|
|
924
|
-
address: string | ethers.Addressable,
|
|
925
|
-
signer?: ethers.Signer
|
|
926
|
-
): Promise<Contracts.IBalancerVault>;
|
|
927
794
|
getContractAt(
|
|
928
795
|
name: "IAccountLiquidity",
|
|
929
796
|
address: string | ethers.Addressable,
|
|
@@ -1049,21 +916,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1049
916
|
address: string | ethers.Addressable,
|
|
1050
917
|
signer?: ethers.Signer
|
|
1051
918
|
): Promise<Contracts.IWitnetFeed>;
|
|
1052
|
-
getContractAt(
|
|
1053
|
-
name: "IKodiakIsland",
|
|
1054
|
-
address: string | ethers.Addressable,
|
|
1055
|
-
signer?: ethers.Signer
|
|
1056
|
-
): Promise<Contracts.IKodiakIsland>;
|
|
1057
|
-
getContractAt(
|
|
1058
|
-
name: "IPriceOracle",
|
|
1059
|
-
address: string | ethers.Addressable,
|
|
1060
|
-
signer?: ethers.Signer
|
|
1061
|
-
): Promise<Contracts.IPriceOracle>;
|
|
1062
|
-
getContractAt(
|
|
1063
|
-
name: "IUniswapV2Pair",
|
|
1064
|
-
address: string | ethers.Addressable,
|
|
1065
|
-
signer?: ethers.Signer
|
|
1066
|
-
): Promise<Contracts.IUniswapV2Pair>;
|
|
1067
919
|
getContractAt(
|
|
1068
920
|
name: "CreateCall",
|
|
1069
921
|
address: string | ethers.Addressable,
|
|
@@ -1269,11 +1121,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1269
1121
|
address: string | ethers.Addressable,
|
|
1270
1122
|
signer?: ethers.Signer
|
|
1271
1123
|
): Promise<Contracts.Timelock>;
|
|
1272
|
-
getContractAt(
|
|
1273
|
-
name: "ERC20",
|
|
1274
|
-
address: string | ethers.Addressable,
|
|
1275
|
-
signer?: ethers.Signer
|
|
1276
|
-
): Promise<Contracts.ERC20>;
|
|
1277
1124
|
|
|
1278
1125
|
deployContract(
|
|
1279
1126
|
name: "AggregatorV3Interface",
|
|
@@ -1299,10 +1146,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1299
1146
|
name: "Initializable",
|
|
1300
1147
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1301
1148
|
): Promise<Contracts.Initializable>;
|
|
1302
|
-
deployContract(
|
|
1303
|
-
name: "PausableUpgradeable",
|
|
1304
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1305
|
-
): Promise<Contracts.PausableUpgradeable>;
|
|
1306
1149
|
deployContract(
|
|
1307
1150
|
name: "ReentrancyGuardUpgradeable",
|
|
1308
1151
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
@@ -1439,26 +1282,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1439
1282
|
name: "IPythEvents",
|
|
1440
1283
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1441
1284
|
): Promise<Contracts.IPythEvents>;
|
|
1442
|
-
deployContract(
|
|
1443
|
-
name: "IStakingRewards",
|
|
1444
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1445
|
-
): Promise<Contracts.IStakingRewards>;
|
|
1446
|
-
deployContract(
|
|
1447
|
-
name: "IStakingRewardsErrors",
|
|
1448
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1449
|
-
): Promise<Contracts.IStakingRewardsErrors>;
|
|
1450
|
-
deployContract(
|
|
1451
|
-
name: "CBeraVault",
|
|
1452
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1453
|
-
): Promise<Contracts.CBeraVault>;
|
|
1454
|
-
deployContract(
|
|
1455
|
-
name: "IPOLErrors",
|
|
1456
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1457
|
-
): Promise<Contracts.IPOLErrors>;
|
|
1458
|
-
deployContract(
|
|
1459
|
-
name: "IRewardVault",
|
|
1460
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1461
|
-
): Promise<Contracts.IRewardVault>;
|
|
1462
1285
|
deployContract(
|
|
1463
1286
|
name: "CompLogic",
|
|
1464
1287
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
@@ -1511,26 +1334,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1511
1334
|
name: "ERC20MinterBurnerPauserPermit",
|
|
1512
1335
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1513
1336
|
): Promise<Contracts.ERC20MinterBurnerPauserPermit>;
|
|
1514
|
-
deployContract(
|
|
1515
|
-
name: "CInfraredVault",
|
|
1516
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1517
|
-
): Promise<Contracts.CInfraredVault>;
|
|
1518
|
-
deployContract(
|
|
1519
|
-
name: "IInfraredRewards",
|
|
1520
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1521
|
-
): Promise<Contracts.IInfraredRewards>;
|
|
1522
|
-
deployContract(
|
|
1523
|
-
name: "IInfraredVault",
|
|
1524
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1525
|
-
): Promise<Contracts.IInfraredVault>;
|
|
1526
|
-
deployContract(
|
|
1527
|
-
name: "IMultiRewards",
|
|
1528
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1529
|
-
): Promise<Contracts.IMultiRewards>;
|
|
1530
|
-
deployContract(
|
|
1531
|
-
name: "MultiRewards",
|
|
1532
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1533
|
-
): Promise<Contracts.MultiRewards>;
|
|
1534
1337
|
deployContract(
|
|
1535
1338
|
name: "FixedInterestRateModel",
|
|
1536
1339
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
@@ -1547,14 +1350,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1547
1350
|
name: "WhitePaperInterestRateModel",
|
|
1548
1351
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1549
1352
|
): Promise<Contracts.WhitePaperInterestRateModel>;
|
|
1550
|
-
deployContract(
|
|
1551
|
-
name: "IBalancerPool",
|
|
1552
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1553
|
-
): Promise<Contracts.IBalancerPool>;
|
|
1554
|
-
deployContract(
|
|
1555
|
-
name: "IBalancerVault",
|
|
1556
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1557
|
-
): Promise<Contracts.IBalancerVault>;
|
|
1558
1353
|
deployContract(
|
|
1559
1354
|
name: "IAccountLiquidity",
|
|
1560
1355
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
@@ -1655,18 +1450,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1655
1450
|
name: "IWitnetFeed",
|
|
1656
1451
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1657
1452
|
): Promise<Contracts.IWitnetFeed>;
|
|
1658
|
-
deployContract(
|
|
1659
|
-
name: "IKodiakIsland",
|
|
1660
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1661
|
-
): Promise<Contracts.IKodiakIsland>;
|
|
1662
|
-
deployContract(
|
|
1663
|
-
name: "IPriceOracle",
|
|
1664
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1665
|
-
): Promise<Contracts.IPriceOracle>;
|
|
1666
|
-
deployContract(
|
|
1667
|
-
name: "IUniswapV2Pair",
|
|
1668
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1669
|
-
): Promise<Contracts.IUniswapV2Pair>;
|
|
1670
1453
|
deployContract(
|
|
1671
1454
|
name: "CreateCall",
|
|
1672
1455
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
@@ -1831,10 +1614,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1831
1614
|
name: "Timelock",
|
|
1832
1615
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1833
1616
|
): Promise<Contracts.Timelock>;
|
|
1834
|
-
deployContract(
|
|
1835
|
-
name: "ERC20",
|
|
1836
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1837
|
-
): Promise<Contracts.ERC20>;
|
|
1838
1617
|
|
|
1839
1618
|
deployContract(
|
|
1840
1619
|
name: "AggregatorV3Interface",
|
|
@@ -1866,11 +1645,6 @@ declare module "hardhat/types/runtime" {
|
|
|
1866
1645
|
args: any[],
|
|
1867
1646
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1868
1647
|
): Promise<Contracts.Initializable>;
|
|
1869
|
-
deployContract(
|
|
1870
|
-
name: "PausableUpgradeable",
|
|
1871
|
-
args: any[],
|
|
1872
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
1873
|
-
): Promise<Contracts.PausableUpgradeable>;
|
|
1874
1648
|
deployContract(
|
|
1875
1649
|
name: "ReentrancyGuardUpgradeable",
|
|
1876
1650
|
args: any[],
|
|
@@ -2041,31 +1815,6 @@ declare module "hardhat/types/runtime" {
|
|
|
2041
1815
|
args: any[],
|
|
2042
1816
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2043
1817
|
): Promise<Contracts.IPythEvents>;
|
|
2044
|
-
deployContract(
|
|
2045
|
-
name: "IStakingRewards",
|
|
2046
|
-
args: any[],
|
|
2047
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2048
|
-
): Promise<Contracts.IStakingRewards>;
|
|
2049
|
-
deployContract(
|
|
2050
|
-
name: "IStakingRewardsErrors",
|
|
2051
|
-
args: any[],
|
|
2052
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2053
|
-
): Promise<Contracts.IStakingRewardsErrors>;
|
|
2054
|
-
deployContract(
|
|
2055
|
-
name: "CBeraVault",
|
|
2056
|
-
args: any[],
|
|
2057
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2058
|
-
): Promise<Contracts.CBeraVault>;
|
|
2059
|
-
deployContract(
|
|
2060
|
-
name: "IPOLErrors",
|
|
2061
|
-
args: any[],
|
|
2062
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2063
|
-
): Promise<Contracts.IPOLErrors>;
|
|
2064
|
-
deployContract(
|
|
2065
|
-
name: "IRewardVault",
|
|
2066
|
-
args: any[],
|
|
2067
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2068
|
-
): Promise<Contracts.IRewardVault>;
|
|
2069
1818
|
deployContract(
|
|
2070
1819
|
name: "CompLogic",
|
|
2071
1820
|
args: any[],
|
|
@@ -2131,31 +1880,6 @@ declare module "hardhat/types/runtime" {
|
|
|
2131
1880
|
args: any[],
|
|
2132
1881
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2133
1882
|
): Promise<Contracts.ERC20MinterBurnerPauserPermit>;
|
|
2134
|
-
deployContract(
|
|
2135
|
-
name: "CInfraredVault",
|
|
2136
|
-
args: any[],
|
|
2137
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2138
|
-
): Promise<Contracts.CInfraredVault>;
|
|
2139
|
-
deployContract(
|
|
2140
|
-
name: "IInfraredRewards",
|
|
2141
|
-
args: any[],
|
|
2142
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2143
|
-
): Promise<Contracts.IInfraredRewards>;
|
|
2144
|
-
deployContract(
|
|
2145
|
-
name: "IInfraredVault",
|
|
2146
|
-
args: any[],
|
|
2147
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2148
|
-
): Promise<Contracts.IInfraredVault>;
|
|
2149
|
-
deployContract(
|
|
2150
|
-
name: "IMultiRewards",
|
|
2151
|
-
args: any[],
|
|
2152
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2153
|
-
): Promise<Contracts.IMultiRewards>;
|
|
2154
|
-
deployContract(
|
|
2155
|
-
name: "MultiRewards",
|
|
2156
|
-
args: any[],
|
|
2157
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2158
|
-
): Promise<Contracts.MultiRewards>;
|
|
2159
1883
|
deployContract(
|
|
2160
1884
|
name: "FixedInterestRateModel",
|
|
2161
1885
|
args: any[],
|
|
@@ -2176,16 +1900,6 @@ declare module "hardhat/types/runtime" {
|
|
|
2176
1900
|
args: any[],
|
|
2177
1901
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2178
1902
|
): Promise<Contracts.WhitePaperInterestRateModel>;
|
|
2179
|
-
deployContract(
|
|
2180
|
-
name: "IBalancerPool",
|
|
2181
|
-
args: any[],
|
|
2182
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2183
|
-
): Promise<Contracts.IBalancerPool>;
|
|
2184
|
-
deployContract(
|
|
2185
|
-
name: "IBalancerVault",
|
|
2186
|
-
args: any[],
|
|
2187
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2188
|
-
): Promise<Contracts.IBalancerVault>;
|
|
2189
1903
|
deployContract(
|
|
2190
1904
|
name: "IAccountLiquidity",
|
|
2191
1905
|
args: any[],
|
|
@@ -2311,21 +2025,6 @@ declare module "hardhat/types/runtime" {
|
|
|
2311
2025
|
args: any[],
|
|
2312
2026
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2313
2027
|
): Promise<Contracts.IWitnetFeed>;
|
|
2314
|
-
deployContract(
|
|
2315
|
-
name: "IKodiakIsland",
|
|
2316
|
-
args: any[],
|
|
2317
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2318
|
-
): Promise<Contracts.IKodiakIsland>;
|
|
2319
|
-
deployContract(
|
|
2320
|
-
name: "IPriceOracle",
|
|
2321
|
-
args: any[],
|
|
2322
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2323
|
-
): Promise<Contracts.IPriceOracle>;
|
|
2324
|
-
deployContract(
|
|
2325
|
-
name: "IUniswapV2Pair",
|
|
2326
|
-
args: any[],
|
|
2327
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2328
|
-
): Promise<Contracts.IUniswapV2Pair>;
|
|
2329
2028
|
deployContract(
|
|
2330
2029
|
name: "CreateCall",
|
|
2331
2030
|
args: any[],
|
|
@@ -2531,11 +2230,6 @@ declare module "hardhat/types/runtime" {
|
|
|
2531
2230
|
args: any[],
|
|
2532
2231
|
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2533
2232
|
): Promise<Contracts.Timelock>;
|
|
2534
|
-
deployContract(
|
|
2535
|
-
name: "ERC20",
|
|
2536
|
-
args: any[],
|
|
2537
|
-
signerOrOptions?: ethers.Signer | DeployContractOptions
|
|
2538
|
-
): Promise<Contracts.ERC20>;
|
|
2539
2233
|
|
|
2540
2234
|
// default types
|
|
2541
2235
|
getContractFactory(
|
|
@@ -6,8 +6,6 @@ import type * as pythnetwork from "./@pythnetwork";
|
|
|
6
6
|
export type { pythnetwork };
|
|
7
7
|
import type * as contracts from "./contracts";
|
|
8
8
|
export type { contracts };
|
|
9
|
-
import type * as solmate from "./solmate";
|
|
10
|
-
export type { solmate };
|
|
11
9
|
export * as factories from "./factories";
|
|
12
10
|
export type { AggregatorV3Interface } from "./@chainlink/contracts/src/v0.8/interfaces/AggregatorV3Interface";
|
|
13
11
|
export { AggregatorV3Interface__factory } from "./factories/@chainlink/contracts/src/v0.8/interfaces/AggregatorV3Interface__factory";
|
|
@@ -21,8 +19,6 @@ export type { IAccessControlUpgradeable } from "./@openzeppelin/contracts-upgrad
|
|
|
21
19
|
export { IAccessControlUpgradeable__factory } from "./factories/@openzeppelin/contracts-upgradeable/access/IAccessControlUpgradeable__factory";
|
|
22
20
|
export type { Initializable } from "./@openzeppelin/contracts-upgradeable/proxy/utils/Initializable";
|
|
23
21
|
export { Initializable__factory } from "./factories/@openzeppelin/contracts-upgradeable/proxy/utils/Initializable__factory";
|
|
24
|
-
export type { PausableUpgradeable } from "./@openzeppelin/contracts-upgradeable/security/PausableUpgradeable";
|
|
25
|
-
export { PausableUpgradeable__factory } from "./factories/@openzeppelin/contracts-upgradeable/security/PausableUpgradeable__factory";
|
|
26
22
|
export type { ReentrancyGuardUpgradeable } from "./@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable";
|
|
27
23
|
export { ReentrancyGuardUpgradeable__factory } from "./factories/@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable__factory";
|
|
28
24
|
export type { ContextUpgradeable } from "./@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable";
|
|
@@ -91,16 +87,6 @@ export type { IPyth } from "./@pythnetwork/pyth-sdk-solidity/IPyth";
|
|
|
91
87
|
export { IPyth__factory } from "./factories/@pythnetwork/pyth-sdk-solidity/IPyth__factory";
|
|
92
88
|
export type { IPythEvents } from "./@pythnetwork/pyth-sdk-solidity/IPythEvents";
|
|
93
89
|
export { IPythEvents__factory } from "./factories/@pythnetwork/pyth-sdk-solidity/IPythEvents__factory";
|
|
94
|
-
export type { IStakingRewards } from "./contracts/Bera/base/IStakingRewards";
|
|
95
|
-
export { IStakingRewards__factory } from "./factories/contracts/Bera/base/IStakingRewards__factory";
|
|
96
|
-
export type { IStakingRewardsErrors } from "./contracts/Bera/base/IStakingRewardsErrors";
|
|
97
|
-
export { IStakingRewardsErrors__factory } from "./factories/contracts/Bera/base/IStakingRewardsErrors__factory";
|
|
98
|
-
export type { CBeraVault } from "./contracts/Bera/CBeraVault";
|
|
99
|
-
export { CBeraVault__factory } from "./factories/contracts/Bera/CBeraVault__factory";
|
|
100
|
-
export type { IPOLErrors } from "./contracts/Bera/IPOLErrors";
|
|
101
|
-
export { IPOLErrors__factory } from "./factories/contracts/Bera/IPOLErrors__factory";
|
|
102
|
-
export type { IRewardVault } from "./contracts/Bera/IRewardVault";
|
|
103
|
-
export { IRewardVault__factory } from "./factories/contracts/Bera/IRewardVault__factory";
|
|
104
90
|
export type { CompLogic } from "./contracts/Comptroller/CompLogic";
|
|
105
91
|
export { CompLogic__factory } from "./factories/contracts/Comptroller/CompLogic__factory";
|
|
106
92
|
export type { CompoundLens } from "./contracts/Comptroller/CompoundLens";
|
|
@@ -127,16 +113,6 @@ export type { ERC20MinterBurnerPauser } from "./contracts/ERC20/ERC20MinterBurne
|
|
|
127
113
|
export { ERC20MinterBurnerPauser__factory } from "./factories/contracts/ERC20/ERC20MinterBurnerPauser__factory";
|
|
128
114
|
export type { ERC20MinterBurnerPauserPermit } from "./contracts/ERC20/ERC20MinterBurnerPauserPermit";
|
|
129
115
|
export { ERC20MinterBurnerPauserPermit__factory } from "./factories/contracts/ERC20/ERC20MinterBurnerPauserPermit__factory";
|
|
130
|
-
export type { CInfraredVault } from "./contracts/Infrared/CInfraredVault";
|
|
131
|
-
export { CInfraredVault__factory } from "./factories/contracts/Infrared/CInfraredVault__factory";
|
|
132
|
-
export type { IInfraredRewards } from "./contracts/Infrared/IInfraredRewards";
|
|
133
|
-
export { IInfraredRewards__factory } from "./factories/contracts/Infrared/IInfraredRewards__factory";
|
|
134
|
-
export type { IInfraredVault } from "./contracts/Infrared/IInfraredVault";
|
|
135
|
-
export { IInfraredVault__factory } from "./factories/contracts/Infrared/IInfraredVault__factory";
|
|
136
|
-
export type { IMultiRewards } from "./contracts/Infrared/IMultiRewards";
|
|
137
|
-
export { IMultiRewards__factory } from "./factories/contracts/Infrared/IMultiRewards__factory";
|
|
138
|
-
export type { MultiRewards } from "./contracts/Infrared/MultiRewards";
|
|
139
|
-
export { MultiRewards__factory } from "./factories/contracts/Infrared/MultiRewards__factory";
|
|
140
116
|
export type { FixedInterestRateModel } from "./contracts/InterestRateModel/FixedInterestRateModel";
|
|
141
117
|
export { FixedInterestRateModel__factory } from "./factories/contracts/InterestRateModel/FixedInterestRateModel__factory";
|
|
142
118
|
export type { InterestRateModel } from "./contracts/InterestRateModel/InterestRateModel";
|
|
@@ -145,10 +121,6 @@ export type { JumpRateModelV2 } from "./contracts/InterestRateModel/JumpRateMode
|
|
|
145
121
|
export { JumpRateModelV2__factory } from "./factories/contracts/InterestRateModel/JumpRateModelV2__factory";
|
|
146
122
|
export type { WhitePaperInterestRateModel } from "./contracts/InterestRateModel/WhitePaperInterestRateModel";
|
|
147
123
|
export { WhitePaperInterestRateModel__factory } from "./factories/contracts/InterestRateModel/WhitePaperInterestRateModel__factory";
|
|
148
|
-
export type { IBalancerPool } from "./contracts/Interfaces/Balancer.sol/IBalancerPool";
|
|
149
|
-
export { IBalancerPool__factory } from "./factories/contracts/Interfaces/Balancer.sol/IBalancerPool__factory";
|
|
150
|
-
export type { IBalancerVault } from "./contracts/Interfaces/Balancer.sol/IBalancerVault";
|
|
151
|
-
export { IBalancerVault__factory } from "./factories/contracts/Interfaces/Balancer.sol/IBalancerVault__factory";
|
|
152
124
|
export type { IAccountLiquidity } from "./contracts/Interfaces/IAccountLiquidity";
|
|
153
125
|
export { IAccountLiquidity__factory } from "./factories/contracts/Interfaces/IAccountLiquidity__factory";
|
|
154
126
|
export type { ICErc20 } from "./contracts/Interfaces/ICErc20";
|
|
@@ -197,10 +169,6 @@ export type { IVoltPair } from "./contracts/Interfaces/IVoltPair";
|
|
|
197
169
|
export { IVoltPair__factory } from "./factories/contracts/Interfaces/IVoltPair__factory";
|
|
198
170
|
export type { IWitnetFeed } from "./contracts/Interfaces/IWitnetFeed";
|
|
199
171
|
export { IWitnetFeed__factory } from "./factories/contracts/Interfaces/IWitnetFeed__factory";
|
|
200
|
-
export type { IKodiakIsland } from "./contracts/Interfaces/Kodiak.sol/IKodiakIsland";
|
|
201
|
-
export { IKodiakIsland__factory } from "./factories/contracts/Interfaces/Kodiak.sol/IKodiakIsland__factory";
|
|
202
|
-
export type { IUniswapV2Pair } from "./contracts/Interfaces/UniswapV2.sol/IUniswapV2Pair";
|
|
203
|
-
export { IUniswapV2Pair__factory } from "./factories/contracts/Interfaces/UniswapV2.sol/IUniswapV2Pair__factory";
|
|
204
172
|
export type { CreateCall } from "./contracts/Library/CreateCall";
|
|
205
173
|
export { CreateCall__factory } from "./factories/contracts/Library/CreateCall__factory";
|
|
206
174
|
export type { RateLimiter } from "./contracts/Library/RateLimiter";
|
|
@@ -263,6 +231,8 @@ export type { IFraxGaugeController } from "./contracts/stake/IFraxGaugeControlle
|
|
|
263
231
|
export { IFraxGaugeController__factory } from "./factories/contracts/stake/IFraxGaugeController__factory";
|
|
264
232
|
export type { IFraxGaugeFXSRewardsDistributor } from "./contracts/stake/IFraxGaugeFXSRewardsDistributor";
|
|
265
233
|
export { IFraxGaugeFXSRewardsDistributor__factory } from "./factories/contracts/stake/IFraxGaugeFXSRewardsDistributor__factory";
|
|
234
|
+
export type { IUniswapV2Pair } from "./contracts/stake/IUniswapV2Pair";
|
|
235
|
+
export { IUniswapV2Pair__factory } from "./factories/contracts/stake/IUniswapV2Pair__factory";
|
|
266
236
|
export type { StakingRewardsMultiGauge } from "./contracts/stake/StakingRewardsMultiGauge";
|
|
267
237
|
export { StakingRewardsMultiGauge__factory } from "./factories/contracts/stake/StakingRewardsMultiGauge__factory";
|
|
268
238
|
export type { SmartWalletChecker } from "./contracts/stake/VeSumer.sol/SmartWalletChecker";
|
|
@@ -23,9 +23,9 @@ var __importStar = (this && this.__importStar) || function (mod) {
|
|
|
23
23
|
return result;
|
|
24
24
|
};
|
|
25
25
|
Object.defineProperty(exports, "__esModule", { value: true });
|
|
26
|
-
exports.
|
|
27
|
-
exports.
|
|
28
|
-
exports.Timelock__factory = exports.Test__factory = exports.SumerTimelockController__factory = exports.SumerErrors__factory = exports.VeSumer__factory = exports.SmartWalletChecker__factory = exports.StakingRewardsMultiGauge__factory = exports.IFraxGaugeFXSRewardsDistributor__factory = exports.IFraxGaugeController__factory = exports.FraxGaugeFXSRewardsDistributor__factory = exports.VotingEscrow__factory = exports.FraxGaugeController__factory = exports.CommunalFarm__factory = exports.SumerProxyAdmin__factory = exports.SumerProxy__factory = exports.WstMTRGOracle__factory = exports.WstMTRGAdapter__factory = exports.IWstMTRG__factory = exports.WstETHAdapter__factory = exports.IStETH__factory =
|
|
26
|
+
exports.CToken__factory = exports.CEther__factory = exports.CErc20__factory = exports.SortedBorrows__factory = exports.RedemptionManager__factory = exports.ComptrollerStorage__factory = exports.Comptroller__factory = exports.CompoundLens__factory = exports.CompLogic__factory = exports.IPythEvents__factory = exports.IPyth__factory = exports.IERC165__factory = exports.ERC165__factory = exports.IERC721Receiver__factory = exports.ERC20PresetMinterPauser__factory = exports.IERC20__factory = exports.IERC20Metadata__factory = exports.ERC20Pausable__factory = exports.ERC20Burnable__factory = exports.IERC20Permit__factory = exports.ERC20__factory = exports.IERC1155Receiver__factory = exports.Pausable__factory = exports.TransparentUpgradeableProxy__factory = exports.ProxyAdmin__factory = exports.Proxy__factory = exports.ERC1967Upgrade__factory = exports.ERC1967Proxy__factory = exports.UpgradeableBeacon__factory = exports.IBeacon__factory = exports.BeaconProxy__factory = exports.IERC1822Proxiable__factory = exports.TimelockController__factory = exports.Ownable2Step__factory = exports.Ownable__factory = exports.IAccessControlEnumerable__factory = exports.IAccessControl__factory = exports.AccessControlEnumerable__factory = exports.AccessControl__factory = exports.IERC165Upgradeable__factory = exports.ERC165Upgradeable__factory = exports.ContextUpgradeable__factory = exports.ReentrancyGuardUpgradeable__factory = exports.Initializable__factory = exports.IAccessControlUpgradeable__factory = exports.IAccessControlEnumerableUpgradeable__factory = exports.AccessControlUpgradeable__factory = exports.AccessControlEnumerableUpgradeable__factory = exports.AggregatorV3Interface__factory = exports.factories = void 0;
|
|
27
|
+
exports.StUSDAdapter__factory = exports.IStUSD__factory = exports.StEURAdapter__factory = exports.IStEUR__factory = exports.StCoreAdapter__factory = exports.IStCore__factory = exports.IEarn__factory = exports.StakedAngleAdapter__factory = exports.IStToken__factory = exports.PriceOracle__factory = exports.PriceAdapter__factory = exports.LayerBankAdapter__factory = exports.FeedPriceOracle__factory = exports.IAPI3Proxy__factory = exports.API3Adapter__factory = exports.Multicall2__factory = exports.RateLimiter__factory = exports.CreateCall__factory = exports.IWitnetFeed__factory = exports.IVoltPair__factory = exports.IUnitroller__factory = exports.ITimelock__factory = exports.IStdReference__factory = exports.IStandardizedYield__factory = exports.ISortedBorrows__factory = exports.IRedemptionManager__factory = exports.IPYieldToken__factory = exports.IPriceOracle__factory = exports.IPPrincipalToken__factory = exports.IPMarket__factory = exports.IPendlePtOracle__factory = exports.ILayerBank__factory = exports.IInterestRateModel__factory = exports.IGovernorBravo__factory = exports.IGovernorAlpha__factory = exports.IEIP712__factory = exports.IEIP20NonStandard__factory = exports.ICToken__factory = exports.IComptroller__factory = exports.ICompLogic__factory = exports.ICErc20__factory = exports.IAccountLiquidity__factory = exports.WhitePaperInterestRateModel__factory = exports.JumpRateModelV2__factory = exports.InterestRateModel__factory = exports.FixedInterestRateModel__factory = exports.ERC20MinterBurnerPauserPermit__factory = exports.ERC20MinterBurnerPauser__factory = exports.SuErc20__factory = exports.CTokenStorage__factory = void 0;
|
|
28
|
+
exports.Timelock__factory = exports.Test__factory = exports.SumerTimelockController__factory = exports.SumerErrors__factory = exports.VeSumer__factory = exports.SmartWalletChecker__factory = exports.StakingRewardsMultiGauge__factory = exports.IUniswapV2Pair__factory = exports.IFraxGaugeFXSRewardsDistributor__factory = exports.IFraxGaugeController__factory = exports.FraxGaugeFXSRewardsDistributor__factory = exports.VotingEscrow__factory = exports.FraxGaugeController__factory = exports.CommunalFarm__factory = exports.SumerProxyAdmin__factory = exports.SumerProxy__factory = exports.WstMTRGOracle__factory = exports.WstMTRGAdapter__factory = exports.IWstMTRG__factory = exports.WstETHAdapter__factory = exports.IStETH__factory = void 0;
|
|
29
29
|
exports.factories = __importStar(require("./factories"));
|
|
30
30
|
var AggregatorV3Interface__factory_1 = require("./factories/@chainlink/contracts/src/v0.8/interfaces/AggregatorV3Interface__factory");
|
|
31
31
|
Object.defineProperty(exports, "AggregatorV3Interface__factory", { enumerable: true, get: function () { return AggregatorV3Interface__factory_1.AggregatorV3Interface__factory; } });
|
|
@@ -39,8 +39,6 @@ var IAccessControlUpgradeable__factory_1 = require("./factories/@openzeppelin/co
|
|
|
39
39
|
Object.defineProperty(exports, "IAccessControlUpgradeable__factory", { enumerable: true, get: function () { return IAccessControlUpgradeable__factory_1.IAccessControlUpgradeable__factory; } });
|
|
40
40
|
var Initializable__factory_1 = require("./factories/@openzeppelin/contracts-upgradeable/proxy/utils/Initializable__factory");
|
|
41
41
|
Object.defineProperty(exports, "Initializable__factory", { enumerable: true, get: function () { return Initializable__factory_1.Initializable__factory; } });
|
|
42
|
-
var PausableUpgradeable__factory_1 = require("./factories/@openzeppelin/contracts-upgradeable/security/PausableUpgradeable__factory");
|
|
43
|
-
Object.defineProperty(exports, "PausableUpgradeable__factory", { enumerable: true, get: function () { return PausableUpgradeable__factory_1.PausableUpgradeable__factory; } });
|
|
44
42
|
var ReentrancyGuardUpgradeable__factory_1 = require("./factories/@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable__factory");
|
|
45
43
|
Object.defineProperty(exports, "ReentrancyGuardUpgradeable__factory", { enumerable: true, get: function () { return ReentrancyGuardUpgradeable__factory_1.ReentrancyGuardUpgradeable__factory; } });
|
|
46
44
|
var ContextUpgradeable__factory_1 = require("./factories/@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable__factory");
|
|
@@ -109,16 +107,6 @@ var IPyth__factory_1 = require("./factories/@pythnetwork/pyth-sdk-solidity/IPyth
|
|
|
109
107
|
Object.defineProperty(exports, "IPyth__factory", { enumerable: true, get: function () { return IPyth__factory_1.IPyth__factory; } });
|
|
110
108
|
var IPythEvents__factory_1 = require("./factories/@pythnetwork/pyth-sdk-solidity/IPythEvents__factory");
|
|
111
109
|
Object.defineProperty(exports, "IPythEvents__factory", { enumerable: true, get: function () { return IPythEvents__factory_1.IPythEvents__factory; } });
|
|
112
|
-
var IStakingRewards__factory_1 = require("./factories/contracts/Bera/base/IStakingRewards__factory");
|
|
113
|
-
Object.defineProperty(exports, "IStakingRewards__factory", { enumerable: true, get: function () { return IStakingRewards__factory_1.IStakingRewards__factory; } });
|
|
114
|
-
var IStakingRewardsErrors__factory_1 = require("./factories/contracts/Bera/base/IStakingRewardsErrors__factory");
|
|
115
|
-
Object.defineProperty(exports, "IStakingRewardsErrors__factory", { enumerable: true, get: function () { return IStakingRewardsErrors__factory_1.IStakingRewardsErrors__factory; } });
|
|
116
|
-
var CBeraVault__factory_1 = require("./factories/contracts/Bera/CBeraVault__factory");
|
|
117
|
-
Object.defineProperty(exports, "CBeraVault__factory", { enumerable: true, get: function () { return CBeraVault__factory_1.CBeraVault__factory; } });
|
|
118
|
-
var IPOLErrors__factory_1 = require("./factories/contracts/Bera/IPOLErrors__factory");
|
|
119
|
-
Object.defineProperty(exports, "IPOLErrors__factory", { enumerable: true, get: function () { return IPOLErrors__factory_1.IPOLErrors__factory; } });
|
|
120
|
-
var IRewardVault__factory_1 = require("./factories/contracts/Bera/IRewardVault__factory");
|
|
121
|
-
Object.defineProperty(exports, "IRewardVault__factory", { enumerable: true, get: function () { return IRewardVault__factory_1.IRewardVault__factory; } });
|
|
122
110
|
var CompLogic__factory_1 = require("./factories/contracts/Comptroller/CompLogic__factory");
|
|
123
111
|
Object.defineProperty(exports, "CompLogic__factory", { enumerable: true, get: function () { return CompLogic__factory_1.CompLogic__factory; } });
|
|
124
112
|
var CompoundLens__factory_1 = require("./factories/contracts/Comptroller/CompoundLens__factory");
|
|
@@ -145,16 +133,6 @@ var ERC20MinterBurnerPauser__factory_1 = require("./factories/contracts/ERC20/ER
|
|
|
145
133
|
Object.defineProperty(exports, "ERC20MinterBurnerPauser__factory", { enumerable: true, get: function () { return ERC20MinterBurnerPauser__factory_1.ERC20MinterBurnerPauser__factory; } });
|
|
146
134
|
var ERC20MinterBurnerPauserPermit__factory_1 = require("./factories/contracts/ERC20/ERC20MinterBurnerPauserPermit__factory");
|
|
147
135
|
Object.defineProperty(exports, "ERC20MinterBurnerPauserPermit__factory", { enumerable: true, get: function () { return ERC20MinterBurnerPauserPermit__factory_1.ERC20MinterBurnerPauserPermit__factory; } });
|
|
148
|
-
var CInfraredVault__factory_1 = require("./factories/contracts/Infrared/CInfraredVault__factory");
|
|
149
|
-
Object.defineProperty(exports, "CInfraredVault__factory", { enumerable: true, get: function () { return CInfraredVault__factory_1.CInfraredVault__factory; } });
|
|
150
|
-
var IInfraredRewards__factory_1 = require("./factories/contracts/Infrared/IInfraredRewards__factory");
|
|
151
|
-
Object.defineProperty(exports, "IInfraredRewards__factory", { enumerable: true, get: function () { return IInfraredRewards__factory_1.IInfraredRewards__factory; } });
|
|
152
|
-
var IInfraredVault__factory_1 = require("./factories/contracts/Infrared/IInfraredVault__factory");
|
|
153
|
-
Object.defineProperty(exports, "IInfraredVault__factory", { enumerable: true, get: function () { return IInfraredVault__factory_1.IInfraredVault__factory; } });
|
|
154
|
-
var IMultiRewards__factory_1 = require("./factories/contracts/Infrared/IMultiRewards__factory");
|
|
155
|
-
Object.defineProperty(exports, "IMultiRewards__factory", { enumerable: true, get: function () { return IMultiRewards__factory_1.IMultiRewards__factory; } });
|
|
156
|
-
var MultiRewards__factory_1 = require("./factories/contracts/Infrared/MultiRewards__factory");
|
|
157
|
-
Object.defineProperty(exports, "MultiRewards__factory", { enumerable: true, get: function () { return MultiRewards__factory_1.MultiRewards__factory; } });
|
|
158
136
|
var FixedInterestRateModel__factory_1 = require("./factories/contracts/InterestRateModel/FixedInterestRateModel__factory");
|
|
159
137
|
Object.defineProperty(exports, "FixedInterestRateModel__factory", { enumerable: true, get: function () { return FixedInterestRateModel__factory_1.FixedInterestRateModel__factory; } });
|
|
160
138
|
var InterestRateModel__factory_1 = require("./factories/contracts/InterestRateModel/InterestRateModel__factory");
|
|
@@ -163,10 +141,6 @@ var JumpRateModelV2__factory_1 = require("./factories/contracts/InterestRateMode
|
|
|
163
141
|
Object.defineProperty(exports, "JumpRateModelV2__factory", { enumerable: true, get: function () { return JumpRateModelV2__factory_1.JumpRateModelV2__factory; } });
|
|
164
142
|
var WhitePaperInterestRateModel__factory_1 = require("./factories/contracts/InterestRateModel/WhitePaperInterestRateModel__factory");
|
|
165
143
|
Object.defineProperty(exports, "WhitePaperInterestRateModel__factory", { enumerable: true, get: function () { return WhitePaperInterestRateModel__factory_1.WhitePaperInterestRateModel__factory; } });
|
|
166
|
-
var IBalancerPool__factory_1 = require("./factories/contracts/Interfaces/Balancer.sol/IBalancerPool__factory");
|
|
167
|
-
Object.defineProperty(exports, "IBalancerPool__factory", { enumerable: true, get: function () { return IBalancerPool__factory_1.IBalancerPool__factory; } });
|
|
168
|
-
var IBalancerVault__factory_1 = require("./factories/contracts/Interfaces/Balancer.sol/IBalancerVault__factory");
|
|
169
|
-
Object.defineProperty(exports, "IBalancerVault__factory", { enumerable: true, get: function () { return IBalancerVault__factory_1.IBalancerVault__factory; } });
|
|
170
144
|
var IAccountLiquidity__factory_1 = require("./factories/contracts/Interfaces/IAccountLiquidity__factory");
|
|
171
145
|
Object.defineProperty(exports, "IAccountLiquidity__factory", { enumerable: true, get: function () { return IAccountLiquidity__factory_1.IAccountLiquidity__factory; } });
|
|
172
146
|
var ICErc20__factory_1 = require("./factories/contracts/Interfaces/ICErc20__factory");
|
|
@@ -215,10 +189,6 @@ var IVoltPair__factory_1 = require("./factories/contracts/Interfaces/IVoltPair__
|
|
|
215
189
|
Object.defineProperty(exports, "IVoltPair__factory", { enumerable: true, get: function () { return IVoltPair__factory_1.IVoltPair__factory; } });
|
|
216
190
|
var IWitnetFeed__factory_1 = require("./factories/contracts/Interfaces/IWitnetFeed__factory");
|
|
217
191
|
Object.defineProperty(exports, "IWitnetFeed__factory", { enumerable: true, get: function () { return IWitnetFeed__factory_1.IWitnetFeed__factory; } });
|
|
218
|
-
var IKodiakIsland__factory_1 = require("./factories/contracts/Interfaces/Kodiak.sol/IKodiakIsland__factory");
|
|
219
|
-
Object.defineProperty(exports, "IKodiakIsland__factory", { enumerable: true, get: function () { return IKodiakIsland__factory_1.IKodiakIsland__factory; } });
|
|
220
|
-
var IUniswapV2Pair__factory_1 = require("./factories/contracts/Interfaces/UniswapV2.sol/IUniswapV2Pair__factory");
|
|
221
|
-
Object.defineProperty(exports, "IUniswapV2Pair__factory", { enumerable: true, get: function () { return IUniswapV2Pair__factory_1.IUniswapV2Pair__factory; } });
|
|
222
192
|
var CreateCall__factory_1 = require("./factories/contracts/Library/CreateCall__factory");
|
|
223
193
|
Object.defineProperty(exports, "CreateCall__factory", { enumerable: true, get: function () { return CreateCall__factory_1.CreateCall__factory; } });
|
|
224
194
|
var RateLimiter__factory_1 = require("./factories/contracts/Library/RateLimiter__factory");
|
|
@@ -281,6 +251,8 @@ var IFraxGaugeController__factory_1 = require("./factories/contracts/stake/IFrax
|
|
|
281
251
|
Object.defineProperty(exports, "IFraxGaugeController__factory", { enumerable: true, get: function () { return IFraxGaugeController__factory_1.IFraxGaugeController__factory; } });
|
|
282
252
|
var IFraxGaugeFXSRewardsDistributor__factory_1 = require("./factories/contracts/stake/IFraxGaugeFXSRewardsDistributor__factory");
|
|
283
253
|
Object.defineProperty(exports, "IFraxGaugeFXSRewardsDistributor__factory", { enumerable: true, get: function () { return IFraxGaugeFXSRewardsDistributor__factory_1.IFraxGaugeFXSRewardsDistributor__factory; } });
|
|
254
|
+
var IUniswapV2Pair__factory_1 = require("./factories/contracts/stake/IUniswapV2Pair__factory");
|
|
255
|
+
Object.defineProperty(exports, "IUniswapV2Pair__factory", { enumerable: true, get: function () { return IUniswapV2Pair__factory_1.IUniswapV2Pair__factory; } });
|
|
284
256
|
var StakingRewardsMultiGauge__factory_1 = require("./factories/contracts/stake/StakingRewardsMultiGauge__factory");
|
|
285
257
|
Object.defineProperty(exports, "StakingRewardsMultiGauge__factory", { enumerable: true, get: function () { return StakingRewardsMultiGauge__factory_1.StakingRewardsMultiGauge__factory; } });
|
|
286
258
|
var SmartWalletChecker__factory_1 = require("./factories/contracts/stake/VeSumer.sol/SmartWalletChecker__factory");
|