@sentio/sdk 2.40.0-rc.16 → 2.40.0-rc.17
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/lib/eth/builtin/internal/eacaggregatorproxy-processor.d.ts.map +1 -1
- package/lib/eth/builtin/internal/eacaggregatorproxy-processor.js +23 -23
- package/lib/eth/builtin/internal/eacaggregatorproxy-processor.js.map +1 -1
- package/lib/eth/builtin/internal/erc1155-processor.d.ts.map +1 -1
- package/lib/eth/builtin/internal/erc1155-processor.js +8 -8
- package/lib/eth/builtin/internal/erc1155-processor.js.map +1 -1
- package/lib/eth/builtin/internal/erc20-processor.d.ts.map +1 -1
- package/lib/eth/builtin/internal/erc20-processor.js +18 -18
- package/lib/eth/builtin/internal/erc20-processor.js.map +1 -1
- package/lib/eth/builtin/internal/erc20bytes-processor.d.ts.map +1 -1
- package/lib/eth/builtin/internal/erc20bytes-processor.js +9 -9
- package/lib/eth/builtin/internal/erc20bytes-processor.js.map +1 -1
- package/lib/eth/builtin/internal/erc721-processor.d.ts.map +1 -1
- package/lib/eth/builtin/internal/erc721-processor.js +14 -14
- package/lib/eth/builtin/internal/erc721-processor.js.map +1 -1
- package/lib/eth/builtin/internal/weth9-processor.d.ts.map +1 -1
- package/lib/eth/builtin/internal/weth9-processor.js +11 -11
- package/lib/eth/builtin/internal/weth9-processor.js.map +1 -1
- package/lib/eth/codegen/function-calls.js +1 -1
- package/lib/eth/codegen/function-calls.js.map +1 -1
- package/package.json +3 -3
- package/src/eth/builtin/internal/eacaggregatorproxy-processor.ts +43 -23
- package/src/eth/builtin/internal/erc1155-processor.ts +49 -29
- package/src/eth/builtin/internal/erc20-processor.ts +54 -34
- package/src/eth/builtin/internal/erc20bytes-processor.ts +16 -9
- package/src/eth/builtin/internal/erc721-processor.ts +53 -32
- package/src/eth/builtin/internal/weth9-processor.ts +18 -11
- package/src/eth/codegen/function-calls.ts +3 -3
@@ -200,8 +200,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
200
200
|
const result = iface.decodeFunctionResult("allowance", ret).toArray();
|
201
201
|
return result.length == 1 ? result[0] : result;
|
202
202
|
}
|
203
|
+
console.log("missing eth call key:", "allowance", owner, spender, key);
|
203
204
|
}
|
204
|
-
console.debug("missing eth call:", "allowance", owner, spender);
|
205
205
|
return await this.contract.getFunction("allowance(address,address)")(
|
206
206
|
owner,
|
207
207
|
spender,
|
@@ -236,8 +236,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
236
236
|
const result = iface.decodeFunctionResult("balanceOf", ret).toArray();
|
237
237
|
return result.length == 1 ? result[0] : result;
|
238
238
|
}
|
239
|
+
console.log("missing eth call key:", "balanceOf", account, key);
|
239
240
|
}
|
240
|
-
console.debug("missing eth call:", "balanceOf", account);
|
241
241
|
return await this.contract.getFunction("balanceOf(address)")(
|
242
242
|
account,
|
243
243
|
overrides || {}
|
@@ -270,8 +270,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
270
270
|
const result = iface.decodeFunctionResult("decimals", ret).toArray();
|
271
271
|
return result.length == 1 ? result[0] : result;
|
272
272
|
}
|
273
|
+
console.log("missing eth call key:", "decimals", key);
|
273
274
|
}
|
274
|
-
console.debug("missing eth call:", "decimals");
|
275
275
|
return await this.contract.getFunction("decimals()")(overrides || {});
|
276
276
|
} catch (e) {
|
277
277
|
const stack = new Error().stack;
|
@@ -301,8 +301,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
301
301
|
const result = iface.decodeFunctionResult("locker", ret).toArray();
|
302
302
|
return result.length == 1 ? result[0] : result;
|
303
303
|
}
|
304
|
+
console.log("missing eth call key:", "locker", key);
|
304
305
|
}
|
305
|
-
console.debug("missing eth call:", "locker");
|
306
306
|
return await this.contract.getFunction("locker()")(overrides || {});
|
307
307
|
} catch (e) {
|
308
308
|
const stack = new Error().stack;
|
@@ -330,8 +330,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
330
330
|
const result = iface.decodeFunctionResult("name", ret).toArray();
|
331
331
|
return result.length == 1 ? result[0] : result;
|
332
332
|
}
|
333
|
+
console.log("missing eth call key:", "name", key);
|
333
334
|
}
|
334
|
-
console.debug("missing eth call:", "name");
|
335
335
|
return await this.contract.getFunction("name()")(overrides || {});
|
336
336
|
} catch (e) {
|
337
337
|
const stack = new Error().stack;
|
@@ -361,8 +361,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
361
361
|
const result = iface.decodeFunctionResult("owner", ret).toArray();
|
362
362
|
return result.length == 1 ? result[0] : result;
|
363
363
|
}
|
364
|
+
console.log("missing eth call key:", "owner", key);
|
364
365
|
}
|
365
|
-
console.debug("missing eth call:", "owner");
|
366
366
|
return await this.contract.getFunction("owner()")(overrides || {});
|
367
367
|
} catch (e) {
|
368
368
|
const stack = new Error().stack;
|
@@ -392,8 +392,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
392
392
|
const result = iface.decodeFunctionResult("symbol", ret).toArray();
|
393
393
|
return result.length == 1 ? result[0] : result;
|
394
394
|
}
|
395
|
+
console.log("missing eth call key:", "symbol", key);
|
395
396
|
}
|
396
|
-
console.debug("missing eth call:", "symbol");
|
397
397
|
return await this.contract.getFunction("symbol()")(overrides || {});
|
398
398
|
} catch (e) {
|
399
399
|
const stack = new Error().stack;
|
@@ -425,8 +425,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
425
425
|
.toArray();
|
426
426
|
return result.length == 1 ? result[0] : result;
|
427
427
|
}
|
428
|
+
console.log("missing eth call key:", "totalSupply", key);
|
428
429
|
}
|
429
|
-
console.debug("missing eth call:", "totalSupply");
|
430
430
|
return await this.contract.getFunction("totalSupply()")(overrides || {});
|
431
431
|
} catch (e) {
|
432
432
|
const stack = new Error().stack;
|
@@ -464,8 +464,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
464
464
|
const result = iface.decodeFunctionResult("approve", ret).toArray();
|
465
465
|
return result.length == 1 ? result[0] : result;
|
466
466
|
}
|
467
|
+
console.log("missing eth call key:", "approve", spender, amount, key);
|
467
468
|
}
|
468
|
-
console.debug("missing eth call:", "approve", spender, amount);
|
469
469
|
return await this.contract
|
470
470
|
.getFunction("approve(address,uint256)")
|
471
471
|
.staticCall(spender, amount, overrides || {});
|
@@ -497,8 +497,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
497
497
|
const result = iface.decodeFunctionResult("burn", ret).toArray();
|
498
498
|
return result.length == 1 ? result[0] : result;
|
499
499
|
}
|
500
|
+
console.log("missing eth call key:", "burn", amount, key);
|
500
501
|
}
|
501
|
-
console.debug("missing eth call:", "burn", amount);
|
502
502
|
return await this.contract
|
503
503
|
.getFunction("burn(uint256)")
|
504
504
|
.staticCall(amount, overrides || {});
|
@@ -536,8 +536,14 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
536
536
|
.toArray();
|
537
537
|
return result.length == 1 ? result[0] : result;
|
538
538
|
}
|
539
|
+
console.log(
|
540
|
+
"missing eth call key:",
|
541
|
+
"burnFrom",
|
542
|
+
account,
|
543
|
+
amount,
|
544
|
+
key
|
545
|
+
);
|
539
546
|
}
|
540
|
-
console.debug("missing eth call:", "burnFrom", account, amount);
|
541
547
|
return await this.contract
|
542
548
|
.getFunction("burnFrom(address,uint256)")
|
543
549
|
.staticCall(account, amount, overrides || {});
|
@@ -575,13 +581,14 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
575
581
|
.toArray();
|
576
582
|
return result.length == 1 ? result[0] : result;
|
577
583
|
}
|
584
|
+
console.log(
|
585
|
+
"missing eth call key:",
|
586
|
+
"decreaseAllowance",
|
587
|
+
spender,
|
588
|
+
subtractedValue,
|
589
|
+
key
|
590
|
+
);
|
578
591
|
}
|
579
|
-
console.debug(
|
580
|
-
"missing eth call:",
|
581
|
-
"decreaseAllowance",
|
582
|
-
spender,
|
583
|
-
subtractedValue
|
584
|
-
);
|
585
592
|
return await this.contract
|
586
593
|
.getFunction("decreaseAllowance(address,uint256)")
|
587
594
|
.staticCall(spender, subtractedValue, overrides || {});
|
@@ -619,13 +626,14 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
619
626
|
.toArray();
|
620
627
|
return result.length == 1 ? result[0] : result;
|
621
628
|
}
|
629
|
+
console.log(
|
630
|
+
"missing eth call key:",
|
631
|
+
"increaseAllowance",
|
632
|
+
spender,
|
633
|
+
addedValue,
|
634
|
+
key
|
635
|
+
);
|
622
636
|
}
|
623
|
-
console.debug(
|
624
|
-
"missing eth call:",
|
625
|
-
"increaseAllowance",
|
626
|
-
spender,
|
627
|
-
addedValue
|
628
|
-
);
|
629
637
|
return await this.contract
|
630
638
|
.getFunction("increaseAllowance(address,uint256)")
|
631
639
|
.staticCall(spender, addedValue, overrides || {});
|
@@ -658,8 +666,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
658
666
|
.toArray();
|
659
667
|
return result.length == 1 ? result[0] : result;
|
660
668
|
}
|
669
|
+
console.log("missing eth call key:", "renounceOwnership", key);
|
661
670
|
}
|
662
|
-
console.debug("missing eth call:", "renounceOwnership");
|
663
671
|
return await this.contract
|
664
672
|
.getFunction("renounceOwnership()")
|
665
673
|
.staticCall(overrides || {});
|
@@ -693,8 +701,8 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
693
701
|
.toArray();
|
694
702
|
return result.length == 1 ? result[0] : result;
|
695
703
|
}
|
704
|
+
console.log("missing eth call key:", "setLocker", _locker, key);
|
696
705
|
}
|
697
|
-
console.debug("missing eth call:", "setLocker", _locker);
|
698
706
|
return await this.contract
|
699
707
|
.getFunction("setLocker(address)")
|
700
708
|
.staticCall(_locker, overrides || {});
|
@@ -732,8 +740,14 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
732
740
|
.toArray();
|
733
741
|
return result.length == 1 ? result[0] : result;
|
734
742
|
}
|
743
|
+
console.log(
|
744
|
+
"missing eth call key:",
|
745
|
+
"transfer",
|
746
|
+
recipient,
|
747
|
+
amount,
|
748
|
+
key
|
749
|
+
);
|
735
750
|
}
|
736
|
-
console.debug("missing eth call:", "transfer", recipient, amount);
|
737
751
|
return await this.contract
|
738
752
|
.getFunction("transfer(address,uint256)")
|
739
753
|
.staticCall(recipient, amount, overrides || {});
|
@@ -773,14 +787,15 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
773
787
|
.toArray();
|
774
788
|
return result.length == 1 ? result[0] : result;
|
775
789
|
}
|
790
|
+
console.log(
|
791
|
+
"missing eth call key:",
|
792
|
+
"transferFrom",
|
793
|
+
sender,
|
794
|
+
recipient,
|
795
|
+
amount,
|
796
|
+
key
|
797
|
+
);
|
776
798
|
}
|
777
|
-
console.debug(
|
778
|
-
"missing eth call:",
|
779
|
-
"transferFrom",
|
780
|
-
sender,
|
781
|
-
recipient,
|
782
|
-
amount
|
783
|
-
);
|
784
799
|
return await this.contract
|
785
800
|
.getFunction("transferFrom(address,address,uint256)")
|
786
801
|
.staticCall(sender, recipient, amount, overrides || {});
|
@@ -816,8 +831,13 @@ export class ERC20ContractView extends ContractView<ERC20> {
|
|
816
831
|
.toArray();
|
817
832
|
return result.length == 1 ? result[0] : result;
|
818
833
|
}
|
834
|
+
console.log(
|
835
|
+
"missing eth call key:",
|
836
|
+
"transferOwnership",
|
837
|
+
newOwner,
|
838
|
+
key
|
839
|
+
);
|
819
840
|
}
|
820
|
-
console.debug("missing eth call:", "transferOwnership", newOwner);
|
821
841
|
return await this.contract
|
822
842
|
.getFunction("transferOwnership(address)")
|
823
843
|
.staticCall(newOwner, overrides || {});
|
@@ -125,8 +125,8 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
125
125
|
const result = iface.decodeFunctionResult("name", ret).toArray();
|
126
126
|
return result.length == 1 ? result[0] : result;
|
127
127
|
}
|
128
|
+
console.log("missing eth call key:", "name", key);
|
128
129
|
}
|
129
|
-
console.debug("missing eth call:", "name");
|
130
130
|
return await this.contract.getFunction("name()")(overrides || {});
|
131
131
|
} catch (e) {
|
132
132
|
const stack = new Error().stack;
|
@@ -158,8 +158,8 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
158
158
|
.toArray();
|
159
159
|
return result.length == 1 ? result[0] : result;
|
160
160
|
}
|
161
|
+
console.log("missing eth call key:", "totalSupply", key);
|
161
162
|
}
|
162
|
-
console.debug("missing eth call:", "totalSupply");
|
163
163
|
return await this.contract.getFunction("totalSupply()")(overrides || {});
|
164
164
|
} catch (e) {
|
165
165
|
const stack = new Error().stack;
|
@@ -189,8 +189,8 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
189
189
|
const result = iface.decodeFunctionResult("decimals", ret).toArray();
|
190
190
|
return result.length == 1 ? result[0] : result;
|
191
191
|
}
|
192
|
+
console.log("missing eth call key:", "decimals", key);
|
192
193
|
}
|
193
|
-
console.debug("missing eth call:", "decimals");
|
194
194
|
return await this.contract.getFunction("decimals()")(overrides || {});
|
195
195
|
} catch (e) {
|
196
196
|
const stack = new Error().stack;
|
@@ -221,8 +221,8 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
221
221
|
const result = iface.decodeFunctionResult("balanceOf", ret).toArray();
|
222
222
|
return result.length == 1 ? result[0] : result;
|
223
223
|
}
|
224
|
+
console.log("missing eth call key:", "balanceOf", who, key);
|
224
225
|
}
|
225
|
-
console.debug("missing eth call:", "balanceOf", who);
|
226
226
|
return await this.contract.getFunction("balanceOf(address)")(
|
227
227
|
who,
|
228
228
|
overrides || {}
|
@@ -255,8 +255,8 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
255
255
|
const result = iface.decodeFunctionResult("symbol", ret).toArray();
|
256
256
|
return result.length == 1 ? result[0] : result;
|
257
257
|
}
|
258
|
+
console.log("missing eth call key:", "symbol", key);
|
258
259
|
}
|
259
|
-
console.debug("missing eth call:", "symbol");
|
260
260
|
return await this.contract.getFunction("symbol()")(overrides || {});
|
261
261
|
} catch (e) {
|
262
262
|
const stack = new Error().stack;
|
@@ -291,8 +291,8 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
291
291
|
const result = iface.decodeFunctionResult("allowance", ret).toArray();
|
292
292
|
return result.length == 1 ? result[0] : result;
|
293
293
|
}
|
294
|
+
console.log("missing eth call key:", "allowance", owner, spender, key);
|
294
295
|
}
|
295
|
-
console.debug("missing eth call:", "allowance", owner, spender);
|
296
296
|
return await this.contract.getFunction("allowance(address,address)")(
|
297
297
|
owner,
|
298
298
|
spender,
|
@@ -334,8 +334,8 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
334
334
|
const result = iface.decodeFunctionResult("approve", ret).toArray();
|
335
335
|
return result.length == 1 ? result[0] : result;
|
336
336
|
}
|
337
|
+
console.log("missing eth call key:", "approve", spender, value, key);
|
337
338
|
}
|
338
|
-
console.debug("missing eth call:", "approve", spender, value);
|
339
339
|
return await this.contract
|
340
340
|
.getFunction("approve(address,uint256)")
|
341
341
|
.staticCall(spender, value, overrides || {});
|
@@ -375,8 +375,15 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
375
375
|
.toArray();
|
376
376
|
return result.length == 1 ? result[0] : result;
|
377
377
|
}
|
378
|
+
console.log(
|
379
|
+
"missing eth call key:",
|
380
|
+
"transferFrom",
|
381
|
+
from,
|
382
|
+
to,
|
383
|
+
value,
|
384
|
+
key
|
385
|
+
);
|
378
386
|
}
|
379
|
-
console.debug("missing eth call:", "transferFrom", from, to, value);
|
380
387
|
return await this.contract
|
381
388
|
.getFunction("transferFrom(address,address,uint256)")
|
382
389
|
.staticCall(from, to, value, overrides || {});
|
@@ -411,8 +418,8 @@ export class ERC20BytesContractView extends ContractView<ERC20Bytes> {
|
|
411
418
|
.toArray();
|
412
419
|
return result.length == 1 ? result[0] : result;
|
413
420
|
}
|
421
|
+
console.log("missing eth call key:", "transfer", to, value, key);
|
414
422
|
}
|
415
|
-
console.debug("missing eth call:", "transfer", to, value);
|
416
423
|
return await this.contract
|
417
424
|
.getFunction("transfer(address,uint256)")
|
418
425
|
.staticCall(to, value, overrides || {});
|
@@ -181,8 +181,8 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
181
181
|
.toArray();
|
182
182
|
return result.length == 1 ? result[0] : result;
|
183
183
|
}
|
184
|
+
console.log("missing eth call key:", "totalSupply", key);
|
184
185
|
}
|
185
|
-
console.debug("missing eth call:", "totalSupply");
|
186
186
|
return await this.contract.getFunction("totalSupply()")(overrides || {});
|
187
187
|
} catch (e) {
|
188
188
|
const stack = new Error().stack;
|
@@ -213,8 +213,8 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
213
213
|
const result = iface.decodeFunctionResult("balanceOf", ret).toArray();
|
214
214
|
return result.length == 1 ? result[0] : result;
|
215
215
|
}
|
216
|
+
console.log("missing eth call key:", "balanceOf", owner, key);
|
216
217
|
}
|
217
|
-
console.debug("missing eth call:", "balanceOf", owner);
|
218
218
|
return await this.contract.getFunction("balanceOf(address)")(
|
219
219
|
owner,
|
220
220
|
overrides || {}
|
@@ -250,8 +250,8 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
250
250
|
.toArray();
|
251
251
|
return result.length == 1 ? result[0] : result;
|
252
252
|
}
|
253
|
+
console.log("missing eth call key:", "getApproved", tokenId, key);
|
253
254
|
}
|
254
|
-
console.debug("missing eth call:", "getApproved", tokenId);
|
255
255
|
return await this.contract.getFunction("getApproved(uint256)")(
|
256
256
|
tokenId,
|
257
257
|
overrides || {}
|
@@ -291,8 +291,14 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
291
291
|
.toArray();
|
292
292
|
return result.length == 1 ? result[0] : result;
|
293
293
|
}
|
294
|
+
console.log(
|
295
|
+
"missing eth call key:",
|
296
|
+
"isApprovedForAll",
|
297
|
+
owner,
|
298
|
+
operator,
|
299
|
+
key
|
300
|
+
);
|
294
301
|
}
|
295
|
-
console.debug("missing eth call:", "isApprovedForAll", owner, operator);
|
296
302
|
return await this.contract.getFunction(
|
297
303
|
"isApprovedForAll(address,address)"
|
298
304
|
)(owner, operator, overrides || {});
|
@@ -322,8 +328,8 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
322
328
|
const result = iface.decodeFunctionResult("name", ret).toArray();
|
323
329
|
return result.length == 1 ? result[0] : result;
|
324
330
|
}
|
331
|
+
console.log("missing eth call key:", "name", key);
|
325
332
|
}
|
326
|
-
console.debug("missing eth call:", "name");
|
327
333
|
return await this.contract.getFunction("name()")(overrides || {});
|
328
334
|
} catch (e) {
|
329
335
|
const stack = new Error().stack;
|
@@ -354,8 +360,8 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
354
360
|
const result = iface.decodeFunctionResult("ownerOf", ret).toArray();
|
355
361
|
return result.length == 1 ? result[0] : result;
|
356
362
|
}
|
363
|
+
console.log("missing eth call key:", "ownerOf", tokenId, key);
|
357
364
|
}
|
358
|
-
console.debug("missing eth call:", "ownerOf", tokenId);
|
359
365
|
return await this.contract.getFunction("ownerOf(uint256)")(
|
360
366
|
tokenId,
|
361
367
|
overrides || {}
|
@@ -393,8 +399,13 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
393
399
|
.toArray();
|
394
400
|
return result.length == 1 ? result[0] : result;
|
395
401
|
}
|
402
|
+
console.log(
|
403
|
+
"missing eth call key:",
|
404
|
+
"supportsInterface",
|
405
|
+
interfaceId,
|
406
|
+
key
|
407
|
+
);
|
396
408
|
}
|
397
|
-
console.debug("missing eth call:", "supportsInterface", interfaceId);
|
398
409
|
return await this.contract.getFunction("supportsInterface(bytes4)")(
|
399
410
|
interfaceId,
|
400
411
|
overrides || {}
|
@@ -427,8 +438,8 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
427
438
|
const result = iface.decodeFunctionResult("symbol", ret).toArray();
|
428
439
|
return result.length == 1 ? result[0] : result;
|
429
440
|
}
|
441
|
+
console.log("missing eth call key:", "symbol", key);
|
430
442
|
}
|
431
|
-
console.debug("missing eth call:", "symbol");
|
432
443
|
return await this.contract.getFunction("symbol()")(overrides || {});
|
433
444
|
} catch (e) {
|
434
445
|
const stack = new Error().stack;
|
@@ -459,8 +470,8 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
459
470
|
const result = iface.decodeFunctionResult("tokenURI", ret).toArray();
|
460
471
|
return result.length == 1 ? result[0] : result;
|
461
472
|
}
|
473
|
+
console.log("missing eth call key:", "tokenURI", tokenId, key);
|
462
474
|
}
|
463
|
-
console.debug("missing eth call:", "tokenURI", tokenId);
|
464
475
|
return await this.contract.getFunction("tokenURI(uint256)")(
|
465
476
|
tokenId,
|
466
477
|
overrides || {}
|
@@ -498,8 +509,8 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
498
509
|
const result = iface.decodeFunctionResult("approve", ret).toArray();
|
499
510
|
return result.length == 1 ? result[0] : result;
|
500
511
|
}
|
512
|
+
console.log("missing eth call key:", "approve", to, tokenId, key);
|
501
513
|
}
|
502
|
-
console.debug("missing eth call:", "approve", to, tokenId);
|
503
514
|
return await this.contract
|
504
515
|
.getFunction("approve(address,uint256)")
|
505
516
|
.staticCall(to, tokenId, overrides || {});
|
@@ -539,14 +550,15 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
539
550
|
.toArray();
|
540
551
|
return result.length == 1 ? result[0] : result;
|
541
552
|
}
|
553
|
+
console.log(
|
554
|
+
"missing eth call key:",
|
555
|
+
"safeTransferFrom",
|
556
|
+
from,
|
557
|
+
to,
|
558
|
+
tokenId,
|
559
|
+
key
|
560
|
+
);
|
542
561
|
}
|
543
|
-
console.debug(
|
544
|
-
"missing eth call:",
|
545
|
-
"safeTransferFrom",
|
546
|
-
from,
|
547
|
-
to,
|
548
|
-
tokenId
|
549
|
-
);
|
550
562
|
return await this.contract
|
551
563
|
.getFunction("safeTransferFrom(address,address,uint256)")
|
552
564
|
.staticCall(from, to, tokenId, overrides || {});
|
@@ -588,15 +600,16 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
588
600
|
.toArray();
|
589
601
|
return result.length == 1 ? result[0] : result;
|
590
602
|
}
|
603
|
+
console.log(
|
604
|
+
"missing eth call key:",
|
605
|
+
"safeTransferFrom",
|
606
|
+
from,
|
607
|
+
to,
|
608
|
+
tokenId,
|
609
|
+
data,
|
610
|
+
key
|
611
|
+
);
|
591
612
|
}
|
592
|
-
console.debug(
|
593
|
-
"missing eth call:",
|
594
|
-
"safeTransferFrom",
|
595
|
-
from,
|
596
|
-
to,
|
597
|
-
tokenId,
|
598
|
-
data
|
599
|
-
);
|
600
613
|
return await this.contract
|
601
614
|
.getFunction("safeTransferFrom(address,address,uint256,bytes)")
|
602
615
|
.staticCall(from, to, tokenId, data, overrides || {});
|
@@ -634,13 +647,14 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
634
647
|
.toArray();
|
635
648
|
return result.length == 1 ? result[0] : result;
|
636
649
|
}
|
650
|
+
console.log(
|
651
|
+
"missing eth call key:",
|
652
|
+
"setApprovalForAll",
|
653
|
+
operator,
|
654
|
+
_approved,
|
655
|
+
key
|
656
|
+
);
|
637
657
|
}
|
638
|
-
console.debug(
|
639
|
-
"missing eth call:",
|
640
|
-
"setApprovalForAll",
|
641
|
-
operator,
|
642
|
-
_approved
|
643
|
-
);
|
644
658
|
return await this.contract
|
645
659
|
.getFunction("setApprovalForAll(address,bool)")
|
646
660
|
.staticCall(operator, _approved, overrides || {});
|
@@ -680,8 +694,15 @@ export class ERC721ContractView extends ContractView<ERC721> {
|
|
680
694
|
.toArray();
|
681
695
|
return result.length == 1 ? result[0] : result;
|
682
696
|
}
|
697
|
+
console.log(
|
698
|
+
"missing eth call key:",
|
699
|
+
"transferFrom",
|
700
|
+
from,
|
701
|
+
to,
|
702
|
+
tokenId,
|
703
|
+
key
|
704
|
+
);
|
683
705
|
}
|
684
|
-
console.debug("missing eth call:", "transferFrom", from, to, tokenId);
|
685
706
|
return await this.contract
|
686
707
|
.getFunction("transferFrom(address,address,uint256)")
|
687
708
|
.staticCall(from, to, tokenId, overrides || {});
|
@@ -134,8 +134,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
134
134
|
const result = iface.decodeFunctionResult("name", ret).toArray();
|
135
135
|
return result.length == 1 ? result[0] : result;
|
136
136
|
}
|
137
|
+
console.log("missing eth call key:", "name", key);
|
137
138
|
}
|
138
|
-
console.debug("missing eth call:", "name");
|
139
139
|
return await this.contract.getFunction("name()")(overrides || {});
|
140
140
|
} catch (e) {
|
141
141
|
const stack = new Error().stack;
|
@@ -167,8 +167,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
167
167
|
.toArray();
|
168
168
|
return result.length == 1 ? result[0] : result;
|
169
169
|
}
|
170
|
+
console.log("missing eth call key:", "totalSupply", key);
|
170
171
|
}
|
171
|
-
console.debug("missing eth call:", "totalSupply");
|
172
172
|
return await this.contract.getFunction("totalSupply()")(overrides || {});
|
173
173
|
} catch (e) {
|
174
174
|
const stack = new Error().stack;
|
@@ -198,8 +198,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
198
198
|
const result = iface.decodeFunctionResult("decimals", ret).toArray();
|
199
199
|
return result.length == 1 ? result[0] : result;
|
200
200
|
}
|
201
|
+
console.log("missing eth call key:", "decimals", key);
|
201
202
|
}
|
202
|
-
console.debug("missing eth call:", "decimals");
|
203
203
|
return await this.contract.getFunction("decimals()")(overrides || {});
|
204
204
|
} catch (e) {
|
205
205
|
const stack = new Error().stack;
|
@@ -230,8 +230,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
230
230
|
const result = iface.decodeFunctionResult("balanceOf", ret).toArray();
|
231
231
|
return result.length == 1 ? result[0] : result;
|
232
232
|
}
|
233
|
+
console.log("missing eth call key:", "balanceOf", arg0, key);
|
233
234
|
}
|
234
|
-
console.debug("missing eth call:", "balanceOf", arg0);
|
235
235
|
return await this.contract.getFunction("balanceOf(address)")(
|
236
236
|
arg0,
|
237
237
|
overrides || {}
|
@@ -264,8 +264,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
264
264
|
const result = iface.decodeFunctionResult("symbol", ret).toArray();
|
265
265
|
return result.length == 1 ? result[0] : result;
|
266
266
|
}
|
267
|
+
console.log("missing eth call key:", "symbol", key);
|
267
268
|
}
|
268
|
-
console.debug("missing eth call:", "symbol");
|
269
269
|
return await this.contract.getFunction("symbol()")(overrides || {});
|
270
270
|
} catch (e) {
|
271
271
|
const stack = new Error().stack;
|
@@ -297,8 +297,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
297
297
|
const result = iface.decodeFunctionResult("allowance", ret).toArray();
|
298
298
|
return result.length == 1 ? result[0] : result;
|
299
299
|
}
|
300
|
+
console.log("missing eth call key:", "allowance", arg0, arg1, key);
|
300
301
|
}
|
301
|
-
console.debug("missing eth call:", "allowance", arg0, arg1);
|
302
302
|
return await this.contract.getFunction("allowance(address,address)")(
|
303
303
|
arg0,
|
304
304
|
arg1,
|
@@ -337,8 +337,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
337
337
|
const result = iface.decodeFunctionResult("approve", ret).toArray();
|
338
338
|
return result.length == 1 ? result[0] : result;
|
339
339
|
}
|
340
|
+
console.log("missing eth call key:", "approve", guy, wad, key);
|
340
341
|
}
|
341
|
-
console.debug("missing eth call:", "approve", guy, wad);
|
342
342
|
return await this.contract
|
343
343
|
.getFunction("approve(address,uint256)")
|
344
344
|
.staticCall(guy, wad, overrides || {});
|
@@ -378,8 +378,15 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
378
378
|
.toArray();
|
379
379
|
return result.length == 1 ? result[0] : result;
|
380
380
|
}
|
381
|
+
console.log(
|
382
|
+
"missing eth call key:",
|
383
|
+
"transferFrom",
|
384
|
+
src,
|
385
|
+
dst,
|
386
|
+
wad,
|
387
|
+
key
|
388
|
+
);
|
381
389
|
}
|
382
|
-
console.debug("missing eth call:", "transferFrom", src, dst, wad);
|
383
390
|
return await this.contract
|
384
391
|
.getFunction("transferFrom(address,address,uint256)")
|
385
392
|
.staticCall(src, dst, wad, overrides || {});
|
@@ -413,8 +420,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
413
420
|
.toArray();
|
414
421
|
return result.length == 1 ? result[0] : result;
|
415
422
|
}
|
423
|
+
console.log("missing eth call key:", "withdraw", wad, key);
|
416
424
|
}
|
417
|
-
console.debug("missing eth call:", "withdraw", wad);
|
418
425
|
return await this.contract
|
419
426
|
.getFunction("withdraw(uint256)")
|
420
427
|
.staticCall(wad, overrides || {});
|
@@ -449,8 +456,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
449
456
|
.toArray();
|
450
457
|
return result.length == 1 ? result[0] : result;
|
451
458
|
}
|
459
|
+
console.log("missing eth call key:", "transfer", dst, wad, key);
|
452
460
|
}
|
453
|
-
console.debug("missing eth call:", "transfer", dst, wad);
|
454
461
|
return await this.contract
|
455
462
|
.getFunction("transfer(address,uint256)")
|
456
463
|
.staticCall(dst, wad, overrides || {});
|
@@ -481,8 +488,8 @@ export class WETH9ContractView extends ContractView<WETH9> {
|
|
481
488
|
const result = iface.decodeFunctionResult("deposit", ret).toArray();
|
482
489
|
return result.length == 1 ? result[0] : result;
|
483
490
|
}
|
491
|
+
console.log("missing eth call key:", "deposit", key);
|
484
492
|
}
|
485
|
-
console.debug("missing eth call:", "deposit");
|
486
493
|
return await this.contract
|
487
494
|
.getFunction("deposit()")
|
488
495
|
.staticCall(overrides || {});
|
@@ -58,10 +58,10 @@ export function generateViewFunction(view: boolean, fn: FunctionDeclaration, inc
|
|
58
58
|
const result = iface.decodeFunctionResult("${fn.name}", ret).toArray()
|
59
59
|
return result.length == 1? result[0]: result
|
60
60
|
}
|
61
|
+
console.log("missing eth call key:", "${fn.name}", ${
|
62
|
+
fn.inputs.length > 0 ? fn.inputs.map((input, index) => input.name || `arg${index}`).join(',') + ',' : ''
|
63
|
+
}key)
|
61
64
|
}
|
62
|
-
console.debug("missing eth call:", "${fn.name}", ${
|
63
|
-
fn.inputs.length > 0 ? fn.inputs.map((input, index) => input.name || `arg${index}`).join(',') + ',' : ''
|
64
|
-
})
|
65
65
|
return await ${func}${call}(${
|
66
66
|
fn.inputs.length > 0 ? fn.inputs.map((input, index) => input.name || `arg${index}`).join(',') + ',' : ''
|
67
67
|
} overrides || {})
|