mirror of
https://github.com/Instadapp/aave-protocol-v2.git
synced 2024-07-29 21:47:30 +00:00
Merge branch 'refactoring/addresses-provider' into 'master'
AddressesSorage and UintStorage removal, guidlene fixes in AddressesProvider See merge request aave-tech/protocol-v2!16
This commit is contained in:
commit
0e9883d1f9
|
@ -1,14 +0,0 @@
|
|||
// SPDX-License-Identifier: agpl-3.0
|
||||
pragma solidity ^0.6.8;
|
||||
|
||||
contract AddressStorage {
|
||||
mapping(bytes32 => address) private addresses;
|
||||
|
||||
function getAddress(bytes32 _key) public view returns (address) {
|
||||
return addresses[_key];
|
||||
}
|
||||
|
||||
function _setAddress(bytes32 _key, address _value) internal {
|
||||
addresses[_key] = _value;
|
||||
}
|
||||
}
|
|
@ -4,7 +4,6 @@ pragma solidity ^0.6.8;
|
|||
import '@openzeppelin/contracts/access/Ownable.sol';
|
||||
import '../libraries/openzeppelin-upgradeability/InitializableAdminUpgradeabilityProxy.sol';
|
||||
|
||||
import './AddressStorage.sol';
|
||||
import '../interfaces/ILendingPoolAddressesProvider.sol';
|
||||
|
||||
/**
|
||||
|
@ -14,7 +13,9 @@ import '../interfaces/ILendingPoolAddressesProvider.sol';
|
|||
* @author Aave
|
||||
**/
|
||||
|
||||
contract LendingPoolAddressesProvider is Ownable, ILendingPoolAddressesProvider, AddressStorage {
|
||||
contract LendingPoolAddressesProvider is Ownable, ILendingPoolAddressesProvider {
|
||||
mapping(bytes32 => address) private _addresses;
|
||||
|
||||
//events
|
||||
event LendingPoolUpdated(address indexed newAddress);
|
||||
event LendingPoolManagerUpdated(address indexed newAddress);
|
||||
|
@ -46,51 +47,51 @@ contract LendingPoolAddressesProvider is Ownable, ILendingPoolAddressesProvider,
|
|||
* @dev returns the address of the LendingPool proxy
|
||||
* @return the lending pool proxy address
|
||||
**/
|
||||
function getLendingPool() public override view returns (address) {
|
||||
return getAddress(LENDING_POOL);
|
||||
function getLendingPool() external override view returns (address) {
|
||||
return _addresses[LENDING_POOL];
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev updates the implementation of the lending pool
|
||||
* @param _pool the new lending pool implementation
|
||||
* @param pool the new lending pool implementation
|
||||
**/
|
||||
function setLendingPoolImpl(address _pool) public override onlyOwner {
|
||||
updateImplInternal(LENDING_POOL, _pool);
|
||||
emit LendingPoolUpdated(_pool);
|
||||
function setLendingPoolImpl(address pool) external override onlyOwner {
|
||||
updateImplInternal(LENDING_POOL, pool);
|
||||
emit LendingPoolUpdated(pool);
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev returns the address of the LendingPoolConfigurator proxy
|
||||
* @return the lending pool configurator proxy address
|
||||
**/
|
||||
function getLendingPoolConfigurator() public override view returns (address) {
|
||||
return getAddress(LENDING_POOL_CONFIGURATOR);
|
||||
function getLendingPoolConfigurator() external override view returns (address) {
|
||||
return _addresses[LENDING_POOL_CONFIGURATOR];
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev updates the implementation of the lending pool configurator
|
||||
* @param _configurator the new lending pool configurator implementation
|
||||
* @param configurator the new lending pool configurator implementation
|
||||
**/
|
||||
function setLendingPoolConfiguratorImpl(address _configurator) public override onlyOwner {
|
||||
updateImplInternal(LENDING_POOL_CONFIGURATOR, _configurator);
|
||||
emit LendingPoolConfiguratorUpdated(_configurator);
|
||||
function setLendingPoolConfiguratorImpl(address configurator) external override onlyOwner {
|
||||
updateImplInternal(LENDING_POOL_CONFIGURATOR, configurator);
|
||||
emit LendingPoolConfiguratorUpdated(configurator);
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev returns the address of the FeeProvider proxy
|
||||
* @return the address of the Fee provider proxy
|
||||
**/
|
||||
function getFeeProvider() public override view returns (address) {
|
||||
return getAddress(FEE_PROVIDER);
|
||||
function getFeeProvider() external override view returns (address) {
|
||||
return _addresses[FEE_PROVIDER];
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev updates the implementation of the FeeProvider proxy
|
||||
* @param _feeProvider the new lending pool fee provider implementation
|
||||
* @param feeProvider the new lending pool fee provider implementation
|
||||
**/
|
||||
function setFeeProviderImpl(address _feeProvider) public override onlyOwner {
|
||||
updateImplInternal(FEE_PROVIDER, _feeProvider);
|
||||
emit FeeProviderUpdated(_feeProvider);
|
||||
function setFeeProviderImpl(address feeProvider) external override onlyOwner {
|
||||
updateImplInternal(FEE_PROVIDER, feeProvider);
|
||||
emit FeeProviderUpdated(feeProvider);
|
||||
}
|
||||
|
||||
/**
|
||||
|
@ -100,17 +101,17 @@ contract LendingPoolAddressesProvider is Ownable, ILendingPoolAddressesProvider,
|
|||
* @return the address of the Lending pool liquidation manager
|
||||
**/
|
||||
|
||||
function getLendingPoolLiquidationManager() public override view returns (address) {
|
||||
return getAddress(LENDING_POOL_LIQUIDATION_MANAGER);
|
||||
function getLendingPoolLiquidationManager() external override view returns (address) {
|
||||
return _addresses[LENDING_POOL_LIQUIDATION_MANAGER];
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev updates the address of the Lending pool liquidation manager
|
||||
* @param _manager the new lending pool liquidation manager address
|
||||
* @param manager the new lending pool liquidation manager address
|
||||
**/
|
||||
function setLendingPoolLiquidationManager(address _manager) public override onlyOwner {
|
||||
_setAddress(LENDING_POOL_LIQUIDATION_MANAGER, _manager);
|
||||
emit LendingPoolLiquidationManagerUpdated(_manager);
|
||||
function setLendingPoolLiquidationManager(address manager) external override onlyOwner {
|
||||
_addresses[LENDING_POOL_LIQUIDATION_MANAGER] = manager;
|
||||
emit LendingPoolLiquidationManagerUpdated(manager);
|
||||
}
|
||||
|
||||
/**
|
||||
|
@ -118,49 +119,49 @@ contract LendingPoolAddressesProvider is Ownable, ILendingPoolAddressesProvider,
|
|||
* hence the upgradable proxy pattern is not used
|
||||
**/
|
||||
|
||||
function getLendingPoolManager() public override view returns (address) {
|
||||
return getAddress(LENDING_POOL_MANAGER);
|
||||
function getLendingPoolManager() external override view returns (address) {
|
||||
return _addresses[LENDING_POOL_MANAGER];
|
||||
}
|
||||
|
||||
function setLendingPoolManager(address _lendingPoolManager) public override onlyOwner {
|
||||
_setAddress(LENDING_POOL_MANAGER, _lendingPoolManager);
|
||||
emit LendingPoolManagerUpdated(_lendingPoolManager);
|
||||
function setLendingPoolManager(address lendingPoolManager) external override onlyOwner {
|
||||
_addresses[LENDING_POOL_MANAGER] = lendingPoolManager;
|
||||
emit LendingPoolManagerUpdated(lendingPoolManager);
|
||||
}
|
||||
|
||||
function getPriceOracle() public override view returns (address) {
|
||||
return getAddress(PRICE_ORACLE);
|
||||
function getPriceOracle() external override view returns (address) {
|
||||
return _addresses[PRICE_ORACLE];
|
||||
}
|
||||
|
||||
function setPriceOracle(address _priceOracle) public override onlyOwner {
|
||||
_setAddress(PRICE_ORACLE, _priceOracle);
|
||||
emit PriceOracleUpdated(_priceOracle);
|
||||
function setPriceOracle(address priceOracle) external override onlyOwner {
|
||||
_addresses[PRICE_ORACLE] = priceOracle;
|
||||
emit PriceOracleUpdated(priceOracle);
|
||||
}
|
||||
|
||||
function getLendingRateOracle() public override view returns (address) {
|
||||
return getAddress(LENDING_RATE_ORACLE);
|
||||
function getLendingRateOracle() external override view returns (address) {
|
||||
return _addresses[LENDING_RATE_ORACLE];
|
||||
}
|
||||
|
||||
function setLendingRateOracle(address _lendingRateOracle) public override onlyOwner {
|
||||
_setAddress(LENDING_RATE_ORACLE, _lendingRateOracle);
|
||||
emit LendingRateOracleUpdated(_lendingRateOracle);
|
||||
function setLendingRateOracle(address lendingRateOracle) external override onlyOwner {
|
||||
_addresses[LENDING_RATE_ORACLE] = lendingRateOracle;
|
||||
emit LendingRateOracleUpdated(lendingRateOracle);
|
||||
}
|
||||
|
||||
function getTokenDistributor() public override view returns (address) {
|
||||
return getAddress(TOKEN_DISTRIBUTOR);
|
||||
function getTokenDistributor() external override view returns (address) {
|
||||
return _addresses[TOKEN_DISTRIBUTOR];
|
||||
}
|
||||
|
||||
function setTokenDistributor(address _tokenDistributor) public override onlyOwner {
|
||||
_setAddress(TOKEN_DISTRIBUTOR, _tokenDistributor);
|
||||
emit TokenDistributorUpdated(_tokenDistributor);
|
||||
function setTokenDistributor(address tokenDistributor) external override onlyOwner {
|
||||
_addresses[TOKEN_DISTRIBUTOR] = tokenDistributor;
|
||||
emit TokenDistributorUpdated(tokenDistributor);
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev internal function to update the implementation of a specific component of the protocol
|
||||
* @param _id the id of the contract to be updated
|
||||
* @param _newAddress the address of the new implementation
|
||||
* @param id the id of the contract to be updated
|
||||
* @param newAddress the address of the new implementation
|
||||
**/
|
||||
function updateImplInternal(bytes32 _id, address _newAddress) internal {
|
||||
address payable proxyAddress = address(uint160(getAddress(_id)));
|
||||
function updateImplInternal(bytes32 id, address newAddress) internal {
|
||||
address payable proxyAddress = payable(_addresses[id]);
|
||||
|
||||
InitializableAdminUpgradeabilityProxy proxy = InitializableAdminUpgradeabilityProxy(
|
||||
proxyAddress
|
||||
|
@ -169,11 +170,11 @@ contract LendingPoolAddressesProvider is Ownable, ILendingPoolAddressesProvider,
|
|||
|
||||
if (proxyAddress == address(0)) {
|
||||
proxy = new InitializableAdminUpgradeabilityProxy();
|
||||
proxy.initialize(_newAddress, address(this), params);
|
||||
_setAddress(_id, address(proxy));
|
||||
emit ProxyCreated(_id, address(proxy));
|
||||
proxy.initialize(newAddress, address(this), params);
|
||||
_addresses[id] = address(proxy);
|
||||
emit ProxyCreated(id, address(proxy));
|
||||
} else {
|
||||
proxy.upgradeToAndCall(_newAddress, params);
|
||||
proxy.upgradeToAndCall(newAddress, params);
|
||||
}
|
||||
}
|
||||
}
|
||||
|
|
|
@ -1,14 +0,0 @@
|
|||
// SPDX-License-Identifier: agpl-3.0
|
||||
pragma solidity ^0.6.8;
|
||||
|
||||
contract UintStorage {
|
||||
mapping(bytes32 => uint256) private uints;
|
||||
|
||||
function getUint(bytes32 _key) public view returns (uint256) {
|
||||
return uints[_key];
|
||||
}
|
||||
|
||||
function _setUint(bytes32 _key, uint256 _value) internal {
|
||||
uints[_key] = _value;
|
||||
}
|
||||
}
|
|
@ -9,33 +9,33 @@ pragma solidity ^0.6.8;
|
|||
interface ILendingPoolAddressesProvider {
|
||||
function getLendingPool() external view returns (address);
|
||||
|
||||
function setLendingPoolImpl(address _pool) external;
|
||||
function setLendingPoolImpl(address pool) external;
|
||||
|
||||
function getLendingPoolConfigurator() external view returns (address);
|
||||
|
||||
function setLendingPoolConfiguratorImpl(address _configurator) external;
|
||||
function setLendingPoolConfiguratorImpl(address configurator) external;
|
||||
|
||||
function getTokenDistributor() external view returns (address);
|
||||
|
||||
function setTokenDistributor(address _tokenDistributor) external;
|
||||
function setTokenDistributor(address tokenDistributor) external;
|
||||
|
||||
function getFeeProvider() external view returns (address);
|
||||
|
||||
function setFeeProviderImpl(address _feeProvider) external;
|
||||
function setFeeProviderImpl(address feeProvider) external;
|
||||
|
||||
function getLendingPoolLiquidationManager() external view returns (address);
|
||||
|
||||
function setLendingPoolLiquidationManager(address _manager) external;
|
||||
function setLendingPoolLiquidationManager(address manager) external;
|
||||
|
||||
function getLendingPoolManager() external view returns (address);
|
||||
|
||||
function setLendingPoolManager(address _lendingPoolManager) external;
|
||||
function setLendingPoolManager(address lendingPoolManager) external;
|
||||
|
||||
function getPriceOracle() external view returns (address);
|
||||
|
||||
function setPriceOracle(address _priceOracle) external;
|
||||
function setPriceOracle(address priceOracle) external;
|
||||
|
||||
function getLendingRateOracle() external view returns (address);
|
||||
|
||||
function setLendingRateOracle(address _lendingRateOracle) external;
|
||||
function setLendingRateOracle(address lendingRateOracle) external;
|
||||
}
|
||||
|
|
|
@ -488,4 +488,4 @@
|
|||
"deployer": "0xc783df8a850f42e7F7e57013759C285caa701eB6"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
182
types/AToken.d.ts
vendored
182
types/AToken.d.ts
vendored
|
@ -27,7 +27,7 @@ interface ATokenInterface extends ethers.utils.Interface {
|
|||
"allowance(address,address)": FunctionFragment;
|
||||
"approve(address,uint256)": FunctionFragment;
|
||||
"balanceOf(address)": FunctionFragment;
|
||||
"burnOnLiquidation(address,uint256)": FunctionFragment;
|
||||
"burn(address,address,uint256)": FunctionFragment;
|
||||
"decimals()": FunctionFragment;
|
||||
"decreaseAllowance(address,uint256)": FunctionFragment;
|
||||
"getInterestRedirectionAddress(address)": FunctionFragment;
|
||||
|
@ -36,10 +36,9 @@ interface ATokenInterface extends ethers.utils.Interface {
|
|||
"increaseAllowance(address,uint256)": FunctionFragment;
|
||||
"initialize(uint8,string,string)": FunctionFragment;
|
||||
"isTransferAllowed(address,uint256)": FunctionFragment;
|
||||
"mintOnDeposit(address,uint256)": FunctionFragment;
|
||||
"mint(address,uint256)": FunctionFragment;
|
||||
"name()": FunctionFragment;
|
||||
"principalBalanceOf(address)": FunctionFragment;
|
||||
"redeem(uint256)": FunctionFragment;
|
||||
"redirectInterestStream(address)": FunctionFragment;
|
||||
"redirectInterestStreamOf(address,address)": FunctionFragment;
|
||||
"symbol()": FunctionFragment;
|
||||
|
@ -73,8 +72,8 @@ interface ATokenInterface extends ethers.utils.Interface {
|
|||
): string;
|
||||
encodeFunctionData(functionFragment: "balanceOf", values: [string]): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "burnOnLiquidation",
|
||||
values: [string, BigNumberish]
|
||||
functionFragment: "burn",
|
||||
values: [string, string, BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(functionFragment: "decimals", values?: undefined): string;
|
||||
encodeFunctionData(
|
||||
|
@ -106,7 +105,7 @@ interface ATokenInterface extends ethers.utils.Interface {
|
|||
values: [string, BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "mintOnDeposit",
|
||||
functionFragment: "mint",
|
||||
values: [string, BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(functionFragment: "name", values?: undefined): string;
|
||||
|
@ -114,10 +113,6 @@ interface ATokenInterface extends ethers.utils.Interface {
|
|||
functionFragment: "principalBalanceOf",
|
||||
values: [string]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "redeem",
|
||||
values: [BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "redirectInterestStream",
|
||||
values: [string]
|
||||
|
@ -167,10 +162,7 @@ interface ATokenInterface extends ethers.utils.Interface {
|
|||
decodeFunctionResult(functionFragment: "allowance", data: BytesLike): Result;
|
||||
decodeFunctionResult(functionFragment: "approve", data: BytesLike): Result;
|
||||
decodeFunctionResult(functionFragment: "balanceOf", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "burnOnLiquidation",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(functionFragment: "burn", data: BytesLike): Result;
|
||||
decodeFunctionResult(functionFragment: "decimals", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "decreaseAllowance",
|
||||
|
@ -197,16 +189,12 @@ interface ATokenInterface extends ethers.utils.Interface {
|
|||
functionFragment: "isTransferAllowed",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "mintOnDeposit",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(functionFragment: "mint", data: BytesLike): Result;
|
||||
decodeFunctionResult(functionFragment: "name", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "principalBalanceOf",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(functionFragment: "redeem", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "redirectInterestStream",
|
||||
data: BytesLike
|
||||
|
@ -241,24 +229,22 @@ interface ATokenInterface extends ethers.utils.Interface {
|
|||
events: {
|
||||
"Approval(address,address,uint256)": EventFragment;
|
||||
"BalanceTransfer(address,address,uint256,uint256,uint256,uint256,uint256)": EventFragment;
|
||||
"BurnOnLiquidation(address,uint256,uint256,uint256)": EventFragment;
|
||||
"Burn(address,address,uint256,uint256,uint256)": EventFragment;
|
||||
"InterestRedirectionAllowanceChanged(address,address)": EventFragment;
|
||||
"InterestStreamRedirected(address,address,uint256,uint256,uint256)": EventFragment;
|
||||
"MintOnDeposit(address,uint256,uint256,uint256)": EventFragment;
|
||||
"Redeem(address,uint256,uint256,uint256)": EventFragment;
|
||||
"Mint(address,uint256,uint256,uint256)": EventFragment;
|
||||
"RedirectedBalanceUpdated(address,uint256,uint256,uint256,uint256)": EventFragment;
|
||||
"Transfer(address,address,uint256)": EventFragment;
|
||||
};
|
||||
|
||||
getEvent(nameOrSignatureOrTopic: "Approval"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "BalanceTransfer"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "BurnOnLiquidation"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Burn"): EventFragment;
|
||||
getEvent(
|
||||
nameOrSignatureOrTopic: "InterestRedirectionAllowanceChanged"
|
||||
): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "InterestStreamRedirected"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "MintOnDeposit"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Redeem"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Mint"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "RedirectedBalanceUpdated"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Transfer"): EventFragment;
|
||||
}
|
||||
|
@ -353,15 +339,17 @@ export class AToken extends Contract {
|
|||
0: BigNumber;
|
||||
}>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
|
@ -473,13 +461,13 @@ export class AToken extends Contract {
|
|||
0: boolean;
|
||||
}>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
|
@ -511,16 +499,6 @@ export class AToken extends Contract {
|
|||
0: BigNumber;
|
||||
}>;
|
||||
|
||||
redeem(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: Overrides
|
||||
|
@ -681,15 +659,17 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
|
@ -774,13 +754,13 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<boolean>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
|
@ -800,16 +780,6 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redeem(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: Overrides
|
||||
|
@ -946,15 +916,17 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
|
@ -1039,13 +1011,13 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<boolean>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
|
@ -1065,13 +1037,6 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redeem(_amount: BigNumberish, overrides?: CallOverrides): Promise<void>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: CallOverrides
|
||||
|
@ -1176,8 +1141,9 @@ export class AToken extends Contract {
|
|||
_toIndex: null
|
||||
): EventFilter;
|
||||
|
||||
BurnOnLiquidation(
|
||||
Burn(
|
||||
_from: string | null,
|
||||
_target: string | null,
|
||||
_value: null,
|
||||
_fromBalanceIncrease: null,
|
||||
_fromIndex: null
|
||||
|
@ -1196,14 +1162,7 @@ export class AToken extends Contract {
|
|||
_fromIndex: null
|
||||
): EventFilter;
|
||||
|
||||
MintOnDeposit(
|
||||
_from: string | null,
|
||||
_value: null,
|
||||
_fromBalanceIncrease: null,
|
||||
_fromIndex: null
|
||||
): EventFilter;
|
||||
|
||||
Redeem(
|
||||
Mint(
|
||||
_from: string | null,
|
||||
_value: null,
|
||||
_fromBalanceIncrease: null,
|
||||
|
@ -1271,15 +1230,17 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
|
@ -1364,13 +1325,13 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
|
@ -1390,13 +1351,6 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redeem(_amount: BigNumberish, overrides?: Overrides): Promise<BigNumber>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: Overrides
|
||||
|
@ -1541,15 +1495,17 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
|
@ -1637,13 +1593,13 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
|
@ -1663,16 +1619,6 @@ export class AToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
redeem(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: Overrides
|
||||
|
|
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
163
types/ILendingPoolAddressesProvider.d.ts
vendored
163
types/ILendingPoolAddressesProvider.d.ts
vendored
|
@ -284,82 +284,82 @@ export class ILendingPoolAddressesProvider extends Contract {
|
|||
}>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolImpl(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
};
|
||||
|
@ -399,82 +399,82 @@ export class ILendingPoolAddressesProvider extends Contract {
|
|||
"getTokenDistributor()"(overrides?: CallOverrides): Promise<string>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolImpl(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
|
@ -516,79 +516,79 @@ export class ILendingPoolAddressesProvider extends Contract {
|
|||
"getTokenDistributor()"(overrides?: CallOverrides): Promise<string>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingPoolImpl(_pool: string, overrides?: CallOverrides): Promise<void>;
|
||||
setLendingPoolImpl(pool: string, overrides?: CallOverrides): Promise<void>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
};
|
||||
|
@ -635,82 +635,79 @@ export class ILendingPoolAddressesProvider extends Contract {
|
|||
"getTokenDistributor()"(overrides?: CallOverrides): Promise<BigNumber>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingPoolImpl(
|
||||
_pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
setLendingPoolImpl(pool: string, overrides?: Overrides): Promise<BigNumber>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
};
|
||||
|
@ -775,82 +772,82 @@ export class ILendingPoolAddressesProvider extends Contract {
|
|||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingPoolImpl(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
};
|
||||
|
|
|
@ -128,7 +128,7 @@ const _abi = [
|
|||
inputs: [
|
||||
{
|
||||
internalType: "address",
|
||||
name: "_feeProvider",
|
||||
name: "feeProvider",
|
||||
type: "address"
|
||||
}
|
||||
],
|
||||
|
@ -141,7 +141,7 @@ const _abi = [
|
|||
inputs: [
|
||||
{
|
||||
internalType: "address",
|
||||
name: "_configurator",
|
||||
name: "configurator",
|
||||
type: "address"
|
||||
}
|
||||
],
|
||||
|
@ -154,7 +154,7 @@ const _abi = [
|
|||
inputs: [
|
||||
{
|
||||
internalType: "address",
|
||||
name: "_pool",
|
||||
name: "pool",
|
||||
type: "address"
|
||||
}
|
||||
],
|
||||
|
@ -167,7 +167,7 @@ const _abi = [
|
|||
inputs: [
|
||||
{
|
||||
internalType: "address",
|
||||
name: "_manager",
|
||||
name: "manager",
|
||||
type: "address"
|
||||
}
|
||||
],
|
||||
|
@ -180,7 +180,7 @@ const _abi = [
|
|||
inputs: [
|
||||
{
|
||||
internalType: "address",
|
||||
name: "_lendingPoolManager",
|
||||
name: "lendingPoolManager",
|
||||
type: "address"
|
||||
}
|
||||
],
|
||||
|
@ -193,7 +193,7 @@ const _abi = [
|
|||
inputs: [
|
||||
{
|
||||
internalType: "address",
|
||||
name: "_lendingRateOracle",
|
||||
name: "lendingRateOracle",
|
||||
type: "address"
|
||||
}
|
||||
],
|
||||
|
@ -206,7 +206,7 @@ const _abi = [
|
|||
inputs: [
|
||||
{
|
||||
internalType: "address",
|
||||
name: "_priceOracle",
|
||||
name: "priceOracle",
|
||||
type: "address"
|
||||
}
|
||||
],
|
||||
|
@ -219,7 +219,7 @@ const _abi = [
|
|||
inputs: [
|
||||
{
|
||||
internalType: "address",
|
||||
name: "_tokenDistributor",
|
||||
name: "tokenDistributor",
|
||||
type: "address"
|
||||
}
|
||||
],
|
||||
|
|
173
types/LendingPool.d.ts
vendored
173
types/LendingPool.d.ts
vendored
|
@ -42,13 +42,13 @@ interface LendingPoolInterface extends ethers.utils.Interface {
|
|||
"initialize(address)": FunctionFragment;
|
||||
"liquidationCall(address,address,address,uint256,bool)": FunctionFragment;
|
||||
"rebalanceStableBorrowRate(address,address)": FunctionFragment;
|
||||
"redeemUnderlying(address,address,uint256,uint256)": FunctionFragment;
|
||||
"repay(address,uint256,uint256,address)": FunctionFragment;
|
||||
"reservesList(uint256)": FunctionFragment;
|
||||
"setConfiguration(address,uint256)": FunctionFragment;
|
||||
"setReserveInterestRateStrategyAddress(address,address)": FunctionFragment;
|
||||
"setUserUseReserveAsCollateral(address,bool)": FunctionFragment;
|
||||
"swapBorrowRateMode(address,uint256)": FunctionFragment;
|
||||
"withdraw(address,uint256)": FunctionFragment;
|
||||
};
|
||||
|
||||
encodeFunctionData(
|
||||
|
@ -128,10 +128,6 @@ interface LendingPoolInterface extends ethers.utils.Interface {
|
|||
functionFragment: "rebalanceStableBorrowRate",
|
||||
values: [string, string]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "redeemUnderlying",
|
||||
values: [string, string, BigNumberish, BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "repay",
|
||||
values: [string, BigNumberish, BigNumberish, string]
|
||||
|
@ -156,6 +152,10 @@ interface LendingPoolInterface extends ethers.utils.Interface {
|
|||
functionFragment: "swapBorrowRateMode",
|
||||
values: [string, BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "withdraw",
|
||||
values: [string, BigNumberish]
|
||||
): string;
|
||||
|
||||
decodeFunctionResult(
|
||||
functionFragment: "LENDINGPOOL_REVISION",
|
||||
|
@ -225,10 +225,6 @@ interface LendingPoolInterface extends ethers.utils.Interface {
|
|||
functionFragment: "rebalanceStableBorrowRate",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "redeemUnderlying",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(functionFragment: "repay", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "reservesList",
|
||||
|
@ -250,6 +246,7 @@ interface LendingPoolInterface extends ethers.utils.Interface {
|
|||
functionFragment: "swapBorrowRateMode",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(functionFragment: "withdraw", data: BytesLike): Result;
|
||||
|
||||
events: {
|
||||
"Borrow(address,address,uint256,uint256,uint256,uint16,uint256)": EventFragment;
|
||||
|
@ -258,11 +255,11 @@ interface LendingPoolInterface extends ethers.utils.Interface {
|
|||
"LiquidationCall(address,address,address,uint256,uint256,uint256,address,bool,uint256)": EventFragment;
|
||||
"OriginationFeeLiquidated(address,address,address,uint256,uint256,uint256)": EventFragment;
|
||||
"RebalanceStableBorrowRate(address,address,uint256)": EventFragment;
|
||||
"RedeemUnderlying(address,address,uint256,uint256)": EventFragment;
|
||||
"Repay(address,address,address,uint256,uint256)": EventFragment;
|
||||
"ReserveUsedAsCollateralDisabled(address,address)": EventFragment;
|
||||
"ReserveUsedAsCollateralEnabled(address,address)": EventFragment;
|
||||
"Swap(address,address,uint256)": EventFragment;
|
||||
"Withdraw(address,address,uint256,uint256)": EventFragment;
|
||||
};
|
||||
|
||||
getEvent(nameOrSignatureOrTopic: "Borrow"): EventFragment;
|
||||
|
@ -271,7 +268,6 @@ interface LendingPoolInterface extends ethers.utils.Interface {
|
|||
getEvent(nameOrSignatureOrTopic: "LiquidationCall"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "OriginationFeeLiquidated"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "RebalanceStableBorrowRate"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "RedeemUnderlying"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Repay"): EventFragment;
|
||||
getEvent(
|
||||
nameOrSignatureOrTopic: "ReserveUsedAsCollateralDisabled"
|
||||
|
@ -280,6 +276,7 @@ interface LendingPoolInterface extends ethers.utils.Interface {
|
|||
nameOrSignatureOrTopic: "ReserveUsedAsCollateralEnabled"
|
||||
): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Swap"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Withdraw"): EventFragment;
|
||||
}
|
||||
|
||||
export class LendingPool extends Contract {
|
||||
|
@ -726,22 +723,6 @@ export class LendingPool extends Contract {
|
|||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
redeemUnderlying(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"redeemUnderlying(address,address,uint256,uint256)"(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
repay(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
|
@ -819,6 +800,18 @@ export class LendingPool extends Contract {
|
|||
_rateMode: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
withdraw(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"withdraw(address,uint256)"(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
};
|
||||
|
||||
LENDINGPOOL_REVISION(overrides?: CallOverrides): Promise<BigNumber>;
|
||||
|
@ -1203,22 +1196,6 @@ export class LendingPool extends Contract {
|
|||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
redeemUnderlying(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"redeemUnderlying(address,address,uint256,uint256)"(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
repay(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
|
@ -1290,6 +1267,18 @@ export class LendingPool extends Contract {
|
|||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
withdraw(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"withdraw(address,uint256)"(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
callStatic: {
|
||||
LENDINGPOOL_REVISION(overrides?: CallOverrides): Promise<BigNumber>;
|
||||
|
||||
|
@ -1673,22 +1662,6 @@ export class LendingPool extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
redeemUnderlying(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"redeemUnderlying(address,address,uint256,uint256)"(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
repay(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
|
@ -1762,6 +1735,18 @@ export class LendingPool extends Contract {
|
|||
_rateMode: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
withdraw(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"withdraw(address,uint256)"(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
};
|
||||
|
||||
filters: {
|
||||
|
@ -1819,13 +1804,6 @@ export class LendingPool extends Contract {
|
|||
_timestamp: null
|
||||
): EventFilter;
|
||||
|
||||
RedeemUnderlying(
|
||||
_reserve: string | null,
|
||||
_user: string | null,
|
||||
_amount: null,
|
||||
_timestamp: null
|
||||
): EventFilter;
|
||||
|
||||
Repay(
|
||||
_reserve: string | null,
|
||||
_user: string | null,
|
||||
|
@ -1849,6 +1827,13 @@ export class LendingPool extends Contract {
|
|||
_user: string | null,
|
||||
_timestamp: null
|
||||
): EventFilter;
|
||||
|
||||
Withdraw(
|
||||
_reserve: string | null,
|
||||
_user: string | null,
|
||||
_amount: null,
|
||||
_timestamp: null
|
||||
): EventFilter;
|
||||
};
|
||||
|
||||
estimateGas: {
|
||||
|
@ -2068,22 +2053,6 @@ export class LendingPool extends Contract {
|
|||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redeemUnderlying(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"redeemUnderlying(address,address,uint256,uint256)"(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
repay(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
|
@ -2157,6 +2126,18 @@ export class LendingPool extends Contract {
|
|||
_rateMode: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
withdraw(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"withdraw(address,uint256)"(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
};
|
||||
|
||||
populateTransaction: {
|
||||
|
@ -2384,22 +2365,6 @@ export class LendingPool extends Contract {
|
|||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
redeemUnderlying(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"redeemUnderlying(address,address,uint256,uint256)"(
|
||||
_reserve: string,
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
_aTokenBalanceAfterRedeem: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
repay(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
|
@ -2473,5 +2438,17 @@ export class LendingPool extends Contract {
|
|||
_rateMode: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
withdraw(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"withdraw(address,uint256)"(
|
||||
_reserve: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
};
|
||||
}
|
||||
|
|
214
types/LendingPoolAddressesProvider.d.ts
vendored
214
types/LendingPoolAddressesProvider.d.ts
vendored
|
@ -21,7 +21,6 @@ import { FunctionFragment, EventFragment, Result } from "@ethersproject/abi";
|
|||
|
||||
interface LendingPoolAddressesProviderInterface extends ethers.utils.Interface {
|
||||
functions: {
|
||||
"getAddress(bytes32)": FunctionFragment;
|
||||
"getFeeProvider()": FunctionFragment;
|
||||
"getLendingPool()": FunctionFragment;
|
||||
"getLendingPoolConfigurator()": FunctionFragment;
|
||||
|
@ -43,10 +42,6 @@ interface LendingPoolAddressesProviderInterface extends ethers.utils.Interface {
|
|||
"transferOwnership(address)": FunctionFragment;
|
||||
};
|
||||
|
||||
encodeFunctionData(
|
||||
functionFragment: "getAddress",
|
||||
values: [BytesLike]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "getFeeProvider",
|
||||
values?: undefined
|
||||
|
@ -121,7 +116,6 @@ interface LendingPoolAddressesProviderInterface extends ethers.utils.Interface {
|
|||
values: [string]
|
||||
): string;
|
||||
|
||||
decodeFunctionResult(functionFragment: "getAddress", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "getFeeProvider",
|
||||
data: BytesLike
|
||||
|
@ -241,20 +235,6 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
interface: LendingPoolAddressesProviderInterface;
|
||||
|
||||
functions: {
|
||||
getAddress(
|
||||
_key: BytesLike,
|
||||
overrides?: CallOverrides
|
||||
): Promise<{
|
||||
0: string;
|
||||
}>;
|
||||
|
||||
"getAddress(bytes32)"(
|
||||
_key: BytesLike,
|
||||
overrides?: CallOverrides
|
||||
): Promise<{
|
||||
0: string;
|
||||
}>;
|
||||
|
||||
getFeeProvider(
|
||||
overrides?: CallOverrides
|
||||
): Promise<{
|
||||
|
@ -368,82 +348,82 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
"renounceOwnership()"(overrides?: Overrides): Promise<ContractTransaction>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolImpl(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
|
@ -458,13 +438,6 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
): Promise<ContractTransaction>;
|
||||
};
|
||||
|
||||
getAddress(_key: BytesLike, overrides?: CallOverrides): Promise<string>;
|
||||
|
||||
"getAddress(bytes32)"(
|
||||
_key: BytesLike,
|
||||
overrides?: CallOverrides
|
||||
): Promise<string>;
|
||||
|
||||
getFeeProvider(overrides?: CallOverrides): Promise<string>;
|
||||
|
||||
"getFeeProvider()"(overrides?: CallOverrides): Promise<string>;
|
||||
|
@ -508,82 +481,82 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
"renounceOwnership()"(overrides?: Overrides): Promise<ContractTransaction>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolImpl(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
|
@ -598,13 +571,6 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
): Promise<ContractTransaction>;
|
||||
|
||||
callStatic: {
|
||||
getAddress(_key: BytesLike, overrides?: CallOverrides): Promise<string>;
|
||||
|
||||
"getAddress(bytes32)"(
|
||||
_key: BytesLike,
|
||||
overrides?: CallOverrides
|
||||
): Promise<string>;
|
||||
|
||||
getFeeProvider(overrides?: CallOverrides): Promise<string>;
|
||||
|
||||
"getFeeProvider()"(overrides?: CallOverrides): Promise<string>;
|
||||
|
@ -650,79 +616,79 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
"renounceOwnership()"(overrides?: CallOverrides): Promise<void>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingPoolImpl(_pool: string, overrides?: CallOverrides): Promise<void>;
|
||||
setLendingPoolImpl(pool: string, overrides?: CallOverrides): Promise<void>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
|
@ -767,13 +733,6 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
};
|
||||
|
||||
estimateGas: {
|
||||
getAddress(_key: BytesLike, overrides?: CallOverrides): Promise<BigNumber>;
|
||||
|
||||
"getAddress(bytes32)"(
|
||||
_key: BytesLike,
|
||||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
getFeeProvider(overrides?: CallOverrides): Promise<BigNumber>;
|
||||
|
||||
"getFeeProvider()"(overrides?: CallOverrides): Promise<BigNumber>;
|
||||
|
@ -821,82 +780,79 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
"renounceOwnership()"(overrides?: Overrides): Promise<BigNumber>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingPoolImpl(
|
||||
_pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
setLendingPoolImpl(pool: string, overrides?: Overrides): Promise<BigNumber>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
|
@ -912,16 +868,6 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
};
|
||||
|
||||
populateTransaction: {
|
||||
getAddress(
|
||||
_key: BytesLike,
|
||||
overrides?: CallOverrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"getAddress(bytes32)"(
|
||||
_key: BytesLike,
|
||||
overrides?: CallOverrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
getFeeProvider(overrides?: CallOverrides): Promise<PopulatedTransaction>;
|
||||
|
||||
"getFeeProvider()"(
|
||||
|
@ -989,82 +935,82 @@ export class LendingPoolAddressesProvider extends Contract {
|
|||
"renounceOwnership()"(overrides?: Overrides): Promise<PopulatedTransaction>;
|
||||
|
||||
setFeeProviderImpl(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setFeeProviderImpl(address)"(
|
||||
_feeProvider: string,
|
||||
feeProvider: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingPoolConfiguratorImpl(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingPoolConfiguratorImpl(address)"(
|
||||
_configurator: string,
|
||||
configurator: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingPoolImpl(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingPoolImpl(address)"(
|
||||
_pool: string,
|
||||
pool: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingPoolLiquidationManager(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingPoolLiquidationManager(address)"(
|
||||
_manager: string,
|
||||
manager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingPoolManager(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingPoolManager(address)"(
|
||||
_lendingPoolManager: string,
|
||||
lendingPoolManager: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setLendingRateOracle(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setLendingRateOracle(address)"(
|
||||
_lendingRateOracle: string,
|
||||
lendingRateOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setPriceOracle(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setPriceOracle(address)"(
|
||||
_priceOracle: string,
|
||||
priceOracle: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
setTokenDistributor(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"setTokenDistributor(address)"(
|
||||
_tokenDistributor: string,
|
||||
tokenDistributor: string,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
|
|
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
182
types/MockAToken.d.ts
vendored
182
types/MockAToken.d.ts
vendored
|
@ -27,7 +27,7 @@ interface MockATokenInterface extends ethers.utils.Interface {
|
|||
"allowance(address,address)": FunctionFragment;
|
||||
"approve(address,uint256)": FunctionFragment;
|
||||
"balanceOf(address)": FunctionFragment;
|
||||
"burnOnLiquidation(address,uint256)": FunctionFragment;
|
||||
"burn(address,address,uint256)": FunctionFragment;
|
||||
"decimals()": FunctionFragment;
|
||||
"decreaseAllowance(address,uint256)": FunctionFragment;
|
||||
"getInterestRedirectionAddress(address)": FunctionFragment;
|
||||
|
@ -36,10 +36,9 @@ interface MockATokenInterface extends ethers.utils.Interface {
|
|||
"increaseAllowance(address,uint256)": FunctionFragment;
|
||||
"initialize(uint8,string,string)": FunctionFragment;
|
||||
"isTransferAllowed(address,uint256)": FunctionFragment;
|
||||
"mintOnDeposit(address,uint256)": FunctionFragment;
|
||||
"mint(address,uint256)": FunctionFragment;
|
||||
"name()": FunctionFragment;
|
||||
"principalBalanceOf(address)": FunctionFragment;
|
||||
"redeem(uint256)": FunctionFragment;
|
||||
"redirectInterestStream(address)": FunctionFragment;
|
||||
"redirectInterestStreamOf(address,address)": FunctionFragment;
|
||||
"symbol()": FunctionFragment;
|
||||
|
@ -73,8 +72,8 @@ interface MockATokenInterface extends ethers.utils.Interface {
|
|||
): string;
|
||||
encodeFunctionData(functionFragment: "balanceOf", values: [string]): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "burnOnLiquidation",
|
||||
values: [string, BigNumberish]
|
||||
functionFragment: "burn",
|
||||
values: [string, string, BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(functionFragment: "decimals", values?: undefined): string;
|
||||
encodeFunctionData(
|
||||
|
@ -106,7 +105,7 @@ interface MockATokenInterface extends ethers.utils.Interface {
|
|||
values: [string, BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "mintOnDeposit",
|
||||
functionFragment: "mint",
|
||||
values: [string, BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(functionFragment: "name", values?: undefined): string;
|
||||
|
@ -114,10 +113,6 @@ interface MockATokenInterface extends ethers.utils.Interface {
|
|||
functionFragment: "principalBalanceOf",
|
||||
values: [string]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "redeem",
|
||||
values: [BigNumberish]
|
||||
): string;
|
||||
encodeFunctionData(
|
||||
functionFragment: "redirectInterestStream",
|
||||
values: [string]
|
||||
|
@ -167,10 +162,7 @@ interface MockATokenInterface extends ethers.utils.Interface {
|
|||
decodeFunctionResult(functionFragment: "allowance", data: BytesLike): Result;
|
||||
decodeFunctionResult(functionFragment: "approve", data: BytesLike): Result;
|
||||
decodeFunctionResult(functionFragment: "balanceOf", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "burnOnLiquidation",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(functionFragment: "burn", data: BytesLike): Result;
|
||||
decodeFunctionResult(functionFragment: "decimals", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "decreaseAllowance",
|
||||
|
@ -197,16 +189,12 @@ interface MockATokenInterface extends ethers.utils.Interface {
|
|||
functionFragment: "isTransferAllowed",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "mintOnDeposit",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(functionFragment: "mint", data: BytesLike): Result;
|
||||
decodeFunctionResult(functionFragment: "name", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "principalBalanceOf",
|
||||
data: BytesLike
|
||||
): Result;
|
||||
decodeFunctionResult(functionFragment: "redeem", data: BytesLike): Result;
|
||||
decodeFunctionResult(
|
||||
functionFragment: "redirectInterestStream",
|
||||
data: BytesLike
|
||||
|
@ -241,24 +229,22 @@ interface MockATokenInterface extends ethers.utils.Interface {
|
|||
events: {
|
||||
"Approval(address,address,uint256)": EventFragment;
|
||||
"BalanceTransfer(address,address,uint256,uint256,uint256,uint256,uint256)": EventFragment;
|
||||
"BurnOnLiquidation(address,uint256,uint256,uint256)": EventFragment;
|
||||
"Burn(address,address,uint256,uint256,uint256)": EventFragment;
|
||||
"InterestRedirectionAllowanceChanged(address,address)": EventFragment;
|
||||
"InterestStreamRedirected(address,address,uint256,uint256,uint256)": EventFragment;
|
||||
"MintOnDeposit(address,uint256,uint256,uint256)": EventFragment;
|
||||
"Redeem(address,uint256,uint256,uint256)": EventFragment;
|
||||
"Mint(address,uint256,uint256,uint256)": EventFragment;
|
||||
"RedirectedBalanceUpdated(address,uint256,uint256,uint256,uint256)": EventFragment;
|
||||
"Transfer(address,address,uint256)": EventFragment;
|
||||
};
|
||||
|
||||
getEvent(nameOrSignatureOrTopic: "Approval"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "BalanceTransfer"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "BurnOnLiquidation"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Burn"): EventFragment;
|
||||
getEvent(
|
||||
nameOrSignatureOrTopic: "InterestRedirectionAllowanceChanged"
|
||||
): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "InterestStreamRedirected"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "MintOnDeposit"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Redeem"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Mint"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "RedirectedBalanceUpdated"): EventFragment;
|
||||
getEvent(nameOrSignatureOrTopic: "Transfer"): EventFragment;
|
||||
}
|
||||
|
@ -353,15 +339,17 @@ export class MockAToken extends Contract {
|
|||
0: BigNumber;
|
||||
}>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
|
@ -473,13 +461,13 @@ export class MockAToken extends Contract {
|
|||
0: boolean;
|
||||
}>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
|
@ -511,16 +499,6 @@ export class MockAToken extends Contract {
|
|||
0: BigNumber;
|
||||
}>;
|
||||
|
||||
redeem(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: Overrides
|
||||
|
@ -681,15 +659,17 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
|
@ -774,13 +754,13 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<boolean>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
|
@ -800,16 +780,6 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redeem(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<ContractTransaction>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: Overrides
|
||||
|
@ -946,15 +916,17 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
|
@ -1039,13 +1011,13 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<boolean>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
|
@ -1065,13 +1037,6 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redeem(_amount: BigNumberish, overrides?: CallOverrides): Promise<void>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: CallOverrides
|
||||
): Promise<void>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: CallOverrides
|
||||
|
@ -1176,8 +1141,9 @@ export class MockAToken extends Contract {
|
|||
_toIndex: null
|
||||
): EventFilter;
|
||||
|
||||
BurnOnLiquidation(
|
||||
Burn(
|
||||
_from: string | null,
|
||||
_target: string | null,
|
||||
_value: null,
|
||||
_fromBalanceIncrease: null,
|
||||
_fromIndex: null
|
||||
|
@ -1196,14 +1162,7 @@ export class MockAToken extends Contract {
|
|||
_fromIndex: null
|
||||
): EventFilter;
|
||||
|
||||
MintOnDeposit(
|
||||
_from: string | null,
|
||||
_value: null,
|
||||
_fromBalanceIncrease: null,
|
||||
_fromIndex: null
|
||||
): EventFilter;
|
||||
|
||||
Redeem(
|
||||
Mint(
|
||||
_from: string | null,
|
||||
_value: null,
|
||||
_fromBalanceIncrease: null,
|
||||
|
@ -1271,15 +1230,17 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
|
@ -1364,13 +1325,13 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
|
@ -1390,13 +1351,6 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redeem(_amount: BigNumberish, overrides?: Overrides): Promise<BigNumber>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<BigNumber>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: Overrides
|
||||
|
@ -1541,15 +1495,17 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
burnOnLiquidation(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
burn(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"burnOnLiquidation(address,uint256)"(
|
||||
_account: string,
|
||||
_value: BigNumberish,
|
||||
"burn(address,address,uint256)"(
|
||||
_user: string,
|
||||
_underlyingTarget: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
|
@ -1637,13 +1593,13 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
mintOnDeposit(
|
||||
mint(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"mintOnDeposit(address,uint256)"(
|
||||
"mint(address,uint256)"(
|
||||
_user: string,
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
|
@ -1663,16 +1619,6 @@ export class MockAToken extends Contract {
|
|||
overrides?: CallOverrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
redeem(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
"redeem(uint256)"(
|
||||
_amount: BigNumberish,
|
||||
overrides?: Overrides
|
||||
): Promise<PopulatedTransaction>;
|
||||
|
||||
redirectInterestStream(
|
||||
_to: string,
|
||||
overrides?: Overrides
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -172,4 +172,4 @@ const _abi = [
|
|||
];
|
||||
|
||||
const _bytecode =
|
||||
"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";
|
||||
"0x60806040526000805460ff60a01b1916905534801561001d57600080fd5b506040516108073803806108078339818101604052602081101561004057600080fd5b5051600080546001600160a01b039092166001600160a01b0319909216919091179055610795806100726000396000f3fe6080604052600436106100385760003560e01c8063388f70f114610044578063405b019d14610072578063c72c4d101461014a5761003f565b3661003f57005b600080fd5b34801561005057600080fd5b506100706004803603602081101561006757600080fd5b5035151561017b565b005b34801561007e57600080fd5b50610070600480360360a081101561009557600080fd5b6001600160a01b03823581169260208101359091169160408201359160608101359181019060a0810160808201356401000000008111156100d557600080fd5b8201836020820111156100e757600080fd5b8035906020019184600183028401116401000000008311171561010957600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610199945050505050565b34801561015657600080fd5b5061015f6103a2565b604080516001600160a01b039092168252519081900360200190f35b60008054911515600160a01b0260ff60a01b19909216919091179055565b604080516370a0823160e01b8152306004820152905186916001600160a01b038316916370a0823191602480820192602092909190829003018186803b1580156101e257600080fd5b505afa1580156101f6573d6000803e3d6000fd5b505050506040513d602081101561020c57600080fd5b5051841115610262576040805162461bcd60e51b815260206004820181905260248201527f496e76616c69642062616c616e636520666f722074686520636f6e7472616374604482015290519081900360640190fd5b600054600160a01b900460ff16156102c357604080516001600160a01b03881681526020810186905280820185905290517f816f6a6bc084e1996be1a831afa1af30763d0501b6b43b9e1922a11f347366d79181900360600190a15061039b565b806001600160a01b031663a0712d68846040518263ffffffff1660e01b815260040180828152602001915050602060405180830381600087803b15801561030957600080fd5b505af115801561031d573d6000803e3d6000fd5b505050506040513d602081101561033357600080fd5b506103509050868661034b878763ffffffff6103b116565b610412565b604080516001600160a01b03881681526020810186905280820185905290517f7d94e9d0c906b8d7b2b52a581b9e9ba728aa6f8cd8532bd87243d193f47401be9181900360600190a1505b5050505050565b6000546001600160a01b031681565b60008282018381101561040b576040805162461bcd60e51b815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b9392505050565b61041d828483610422565b505050565b61041d6001600160a01b038316848363ffffffff61043c16565b604080516001600160a01b038416602482015260448082018490528251808303909101815260649091019091526020810180516001600160e01b031663a9059cbb60e01b17905261041d90849060606104de826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c6564815250856001600160a01b031661053a9092919063ffffffff16565b80519091501561041d578080602001905160208110156104fd57600080fd5b505161041d5760405162461bcd60e51b815260040180806020018281038252602a815260200180610736602a913960400191505060405180910390fd5b60606105498484600085610551565b949350505050565b606061055c856106fc565b6105ad576040805162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e7472616374000000604482015290519081900360640190fd5b60006060866001600160a01b031685876040518082805190602001908083835b602083106105ec5780518252601f1990920191602091820191016105cd565b6001836020036101000a03801982511681845116808217855250505050505090500191505060006040518083038185875af1925050503d806000811461064e576040519150601f19603f3d011682016040523d82523d6000602084013e610653565b606091505b509150915081156106675791506105499050565b8051156106775780518082602001fd5b8360405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b838110156106c15781810151838201526020016106a9565b50505050905090810190601f1680156106ee5780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b6000813f7fc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a47081811480159061054957505015159291505056fe5361666545524332303a204552433230206f7065726174696f6e20646964206e6f742073756363656564a264697066735822122048de0868c8d3ac0380367510b14c9e52b0c6f1ee30bdadfcc8d7a4f23d5c4f7464736f6c63430006080033";
|
||||
|
|
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
|
@ -135,4 +135,4 @@ const _abi = [
|
|||
];
|
||||
|
||||
const _bytecode =
|
||||
"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";
|
||||
"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";
|
||||
|
|
Loading…
Reference in New Issue
Block a user