From 2e1af3cadde70da03ed3bb12d20191db8ddae593 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Wed, 5 May 2021 10:16:09 +0200 Subject: [PATCH 01/22] feat: added bool isPaused in data reserve config --- .../interfaces/ILendingPoolConfigurator.sol | 12 ++++++ contracts/misc/AaveProtocolDataProvider.sol | 11 +++++- contracts/misc/UiPoolDataProvider.sol | 3 +- contracts/misc/WalletBalanceProvider.sol | 2 +- .../misc/interfaces/IUiPoolDataProvider.sol | 1 + .../lendingpool/LendingPoolConfigurator.sol | 39 +++++++++++++++++++ .../configuration/ReserveConfiguration.sol | 31 ++++++++++++++- .../protocol/libraries/helpers/Errors.sol | 2 + .../libraries/logic/ValidationLogic.sol | 16 +++++--- .../protocol/libraries/types/DataTypes.sol | 3 +- 10 files changed, 107 insertions(+), 13 deletions(-) diff --git a/contracts/interfaces/ILendingPoolConfigurator.sol b/contracts/interfaces/ILendingPoolConfigurator.sol index fea5560c..fd3bcb19 100644 --- a/contracts/interfaces/ILendingPoolConfigurator.sol +++ b/contracts/interfaces/ILendingPoolConfigurator.sol @@ -120,6 +120,18 @@ interface ILendingPoolConfigurator { **/ event ReserveUnfrozen(address indexed asset); + /** + * @dev Emitted when a reserve is paused + * @param asset The address of the underlying asset of the reserve + **/ + event ReservePaused(address indexed asset); + + /** + * @dev Emitted when a reserve is unpaused + * @param asset The address of the underlying asset of the reserve + **/ + event ReserveUnpaused(address indexed asset); + /** * @dev Emitted when a reserve factor is updated * @param asset The address of the underlying asset of the reserve diff --git a/contracts/misc/AaveProtocolDataProvider.sol b/contracts/misc/AaveProtocolDataProvider.sol index d07a5f1b..95deb6ea 100644 --- a/contracts/misc/AaveProtocolDataProvider.sol +++ b/contracts/misc/AaveProtocolDataProvider.sol @@ -64,7 +64,7 @@ contract AaveProtocolDataProvider { return aTokens; } - // not returning borrow and supply caps for compatibility + // not returning borrow and supply caps for compatibility, nor pause flag function getReserveConfigurationData(address asset) external view @@ -87,7 +87,7 @@ contract AaveProtocolDataProvider { (ltv, liquidationThreshold, liquidationBonus, decimals, reserveFactor) = configuration.getParamsMemory(); - (isActive, isFrozen, borrowingEnabled, stableBorrowRateEnabled) = + (isActive, isFrozen, borrowingEnabled, stableBorrowRateEnabled, ) = configuration.getFlagsMemory(); usageAsCollateralEnabled = liquidationThreshold > 0; @@ -103,6 +103,13 @@ contract AaveProtocolDataProvider { .getCapsMemory(); } + function getPaused(address asset) external view returns (bool isPaused) { + (, , , , isPaused) = + ILendingPool(ADDRESSES_PROVIDER.getLendingPool()) + .getConfiguration(asset) + .getFlagsMemory(); + } + function getReserveData(address asset) external view diff --git a/contracts/misc/UiPoolDataProvider.sol b/contracts/misc/UiPoolDataProvider.sol index 2a1b6bae..4e4641c3 100644 --- a/contracts/misc/UiPoolDataProvider.sol +++ b/contracts/misc/UiPoolDataProvider.sol @@ -122,7 +122,8 @@ contract UiPoolDataProvider is IUiPoolDataProvider { reserveData.isActive, reserveData.isFrozen, reserveData.borrowingEnabled, - reserveData.stableBorrowRateEnabled + reserveData.stableBorrowRateEnabled, + reserveData.isPaused ) = baseData.configuration.getFlagsMemory(); reserveData.usageAsCollateralEnabled = reserveData.baseLTVasCollateral != 0; ( diff --git a/contracts/misc/WalletBalanceProvider.sol b/contracts/misc/WalletBalanceProvider.sol index 3d4a9288..22a6f55e 100644 --- a/contracts/misc/WalletBalanceProvider.sol +++ b/contracts/misc/WalletBalanceProvider.sol @@ -96,7 +96,7 @@ contract WalletBalanceProvider { DataTypes.ReserveConfigurationMap memory configuration = pool.getConfiguration(reservesWithEth[j]); - (bool isActive, , , ) = configuration.getFlagsMemory(); + (bool isActive, , , , ) = configuration.getFlagsMemory(); if (!isActive) { balances[j] = 0; diff --git a/contracts/misc/interfaces/IUiPoolDataProvider.sol b/contracts/misc/interfaces/IUiPoolDataProvider.sol index 5ea96464..ac7d344a 100644 --- a/contracts/misc/interfaces/IUiPoolDataProvider.sol +++ b/contracts/misc/interfaces/IUiPoolDataProvider.sol @@ -22,6 +22,7 @@ interface IUiPoolDataProvider { bool stableBorrowRateEnabled; bool isActive; bool isFrozen; + bool isPaused; // base data uint128 liquidityIndex; uint128 variableBorrowIndex; diff --git a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol index 85cd32cf..f38432f8 100644 --- a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol +++ b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol @@ -46,6 +46,16 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur _; } + modifier onlyEmergencyOrPoolAdmin { + require( + addressesProvider.getEmergencyAdmin() == msg.sender + || addressesProvider.getPoolAdmin() == msg.sender, + Errors.LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN + ); + _; + } + + uint256 internal constant CONFIGURATOR_REVISION = 0x1; function getRevision() internal pure override returns (uint256) { @@ -128,6 +138,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur currentConfig.setDecimals(input.underlyingAssetDecimals); currentConfig.setActive(true); + currentConfig.setPaused(false); currentConfig.setFrozen(false); pool.setConfiguration(input.underlyingAsset, currentConfig.data); @@ -416,6 +427,34 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur emit ReserveUnfrozen(asset); } + /** + * @dev Pauses a reserve. A paused reserve allow now user moves such as deposit, borrow, repay, swap interestrate, liquidate + * @param asset The address of the underlying asset of the reserve + **/ + function pauseReserve(address asset) external onlyEmergencyOrPoolAdmin { + DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); + + currentConfig.setPaused(true); + + pool.setConfiguration(asset, currentConfig.data); + + emit ReservePaused(asset); + } + + /** + * @dev Unpauses a reserve + * @param asset The address of the underlying asset of the reserve + **/ + function unpauseReserve(address asset) external onlyEmergencyOrPoolAdmin { + DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); + + currentConfig.setPaused(false); + + pool.setConfiguration(asset, currentConfig.data); + + emit ReserveUnpaused(asset); + } + /** * @dev Updates the reserve factor of a reserve * @param asset The address of the underlying asset of the reserve diff --git a/contracts/protocol/libraries/configuration/ReserveConfiguration.sol b/contracts/protocol/libraries/configuration/ReserveConfiguration.sol index 77375778..59cb734d 100644 --- a/contracts/protocol/libraries/configuration/ReserveConfiguration.sol +++ b/contracts/protocol/libraries/configuration/ReserveConfiguration.sol @@ -18,6 +18,7 @@ library ReserveConfiguration { uint256 constant FROZEN_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFDFFFFFFFFFFFFFF; // prettier-ignore uint256 constant BORROWING_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFBFFFFFFFFFFFFFF; // prettier-ignore uint256 constant STABLE_BORROWING_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFFFFF; // prettier-ignore + uint256 constant PAUSED_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFF; // prettier-ignore uint256 constant RESERVE_FACTOR_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0000FFFFFFFFFFFFFFFF; // prettier-ignore uint256 constant BORROW_CAP_MASK = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000FFFFFFFFFFFFFFFFFFFF; // prettier-ignore uint256 constant SUPPLY_CAP_MASK = 0xFFFFFFFFFFFFFFFFFFFF000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF; // prettier-ignore @@ -30,6 +31,8 @@ library ReserveConfiguration { uint256 constant IS_FROZEN_START_BIT_POSITION = 57; uint256 constant BORROWING_ENABLED_START_BIT_POSITION = 58; uint256 constant STABLE_BORROWING_ENABLED_START_BIT_POSITION = 59; + uint256 constant IS_PAUSED_START_BIT_POSITION = 60; + // bits 61 62 63 unused yet uint256 constant RESERVE_FACTOR_START_BIT_POSITION = 64; uint256 constant BORROW_CAP_START_BIT_POSITION = 80; uint256 constant SUPPLY_CAP_START_BIT_POSITION = 128; @@ -187,6 +190,26 @@ library ReserveConfiguration { return (self.data & ~FROZEN_MASK) != 0; } + /** + * @dev Sets the paused state of the reserve + * @param self The reserve configuration + * @param paused The paused state + **/ + function setPaused(DataTypes.ReserveConfigurationMap memory self, bool paused) internal pure { + self.data = + (self.data & PAUSED_MASK) | + (uint256(paused ? 1 : 0) << IS_PAUSED_START_BIT_POSITION); + } + + /** + * @dev Gets the paused state of the reserve + * @param self The reserve configuration + * @return The paused state + **/ + function getPaused(DataTypes.ReserveConfigurationMap storage self) internal view returns (bool) { + return (self.data & ~PAUSED_MASK) != 0; + } + /** * @dev Enables or disables borrowing on the reserve * @param self The reserve configuration @@ -340,6 +363,7 @@ library ReserveConfiguration { bool, bool, bool, + bool, bool ) { @@ -349,7 +373,8 @@ library ReserveConfiguration { (dataLocal & ~ACTIVE_MASK) != 0, (dataLocal & ~FROZEN_MASK) != 0, (dataLocal & ~BORROWING_MASK) != 0, - (dataLocal & ~STABLE_BORROWING_MASK) != 0 + (dataLocal & ~STABLE_BORROWING_MASK) != 0, + (dataLocal & ~PAUSED_MASK) != 0 ); } @@ -457,6 +482,7 @@ library ReserveConfiguration { bool, bool, bool, + bool, bool ) { @@ -464,7 +490,8 @@ library ReserveConfiguration { (self.data & ~ACTIVE_MASK) != 0, (self.data & ~FROZEN_MASK) != 0, (self.data & ~BORROWING_MASK) != 0, - (self.data & ~STABLE_BORROWING_MASK) != 0 + (self.data & ~STABLE_BORROWING_MASK) != 0, + (self.data & ~PAUSED_MASK) != 0 ); } } diff --git a/contracts/protocol/libraries/helpers/Errors.sol b/contracts/protocol/libraries/helpers/Errors.sol index 34e3521f..9fa7e96e 100644 --- a/contracts/protocol/libraries/helpers/Errors.sol +++ b/contracts/protocol/libraries/helpers/Errors.sol @@ -106,6 +106,8 @@ library Errors { string public constant RC_INVALID_BORROW_CAP = '82'; string public constant VL_SUPPLY_CAP_EXCEEDED = '83'; string public constant RC_INVALID_SUPPLY_CAP = '84'; + string public constant LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN = '85'; + string public constant VL_RESERVE_PAUSED = '86'; enum CollateralManagerErrors { NO_ERROR, diff --git a/contracts/protocol/libraries/logic/ValidationLogic.sol b/contracts/protocol/libraries/logic/ValidationLogic.sol index 6473ebfe..8038043e 100644 --- a/contracts/protocol/libraries/logic/ValidationLogic.sol +++ b/contracts/protocol/libraries/logic/ValidationLogic.sol @@ -40,8 +40,8 @@ library ValidationLogic { * @param reserve The reserve object on which the user is depositing * @param amount The amount to be deposited */ - function validateDeposit(DataTypes.ReserveData storage reserve, uint256 amount) internal view { - (bool isActive, bool isFrozen, , ) = reserve.configuration.getFlags(); + function validateDeposit(DataTypes.ReserveData storage reserve, uint256 amount) external view { + (bool isActive, bool isFrozen, , , ) = reserve.configuration.getFlags(); require(amount != 0, Errors.VL_INVALID_AMOUNT); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); @@ -70,7 +70,7 @@ library ValidationLogic { require(amount != 0, Errors.VL_INVALID_AMOUNT); require(amount <= userBalance, Errors.VL_NOT_ENOUGH_AVAILABLE_USER_BALANCE); - (bool isActive, , , ) = reserve.configuration.getFlags(); + (bool isActive, , , , ) = reservesData[reserveAddress].configuration.getFlags(); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); } @@ -86,6 +86,7 @@ library ValidationLogic { uint256 totalSupplyVariableDebt; bool isActive; bool isFrozen; + bool isPaused; bool borrowingEnabled; bool stableRateBorrowingEnabled; } @@ -121,11 +122,12 @@ library ValidationLogic { ) internal view { ValidateBorrowLocalVars memory vars; - (vars.isActive, vars.isFrozen, vars.borrowingEnabled, vars.stableRateBorrowingEnabled) = reserve + (vars.isActive, vars.isFrozen, vars.borrowingEnabled, vars.stableRateBorrowingEnabled, vars.isPaused) = reserve .configuration .getFlags(); require(vars.isActive, Errors.VL_NO_ACTIVE_RESERVE); + require(!vars.isPaused, Errors.VL_RESERVE_PAUSED); require(!vars.isFrozen, Errors.VL_RESERVE_FROZEN); require(amount != 0, Errors.VL_INVALID_AMOUNT); @@ -267,9 +269,10 @@ library ValidationLogic { uint256 variableDebt, DataTypes.InterestRateMode currentRateMode ) external view { - (bool isActive, bool isFrozen, , bool stableRateEnabled) = reserve.configuration.getFlags(); + (bool isActive, bool isFrozen, , bool stableRateEnabled, bool isPaused) = reserve.configuration.getFlags(); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); + require(!isPaused, Errors.VL_RESERVE_PAUSED); require(!isFrozen, Errors.VL_RESERVE_FROZEN); if (currentRateMode == DataTypes.InterestRateMode.STABLE) { @@ -311,9 +314,10 @@ library ValidationLogic { IERC20 variableDebtToken, address aTokenAddress ) external view { - (bool isActive, , , ) = reserve.configuration.getFlags(); + (bool isActive, , , , bool isPaused) = reserve.configuration.getFlags(); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); + require(!isPaused, Errors.VL_RESERVE_PAUSED); //if the usage ratio is below 95%, no rebalances are needed uint256 totalDebt = diff --git a/contracts/protocol/libraries/types/DataTypes.sol b/contracts/protocol/libraries/types/DataTypes.sol index 419efe59..b56c8b47 100644 --- a/contracts/protocol/libraries/types/DataTypes.sol +++ b/contracts/protocol/libraries/types/DataTypes.sol @@ -36,7 +36,8 @@ library DataTypes { //bit 57: reserve is frozen //bit 58: borrowing is enabled //bit 59: stable rate borrowing enabled - //bit 60-63: reserved + //bit 60: asset is paused + //bit 61-63: reserved //bit 64-79: reserve factor //bit 80-127 borrow cap //bit 128-175 borrow cap From 87e69e84e18fa0e2b309722d64d0b9e65f5d0786 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Wed, 5 May 2021 14:06:27 +0200 Subject: [PATCH 02/22] test: tested configurator --- helpers/types.ts | 2 + test-suites/test-aave/configurator.spec.ts | 177 ++++++++++++++++++++- 2 files changed, 178 insertions(+), 1 deletion(-) diff --git a/helpers/types.ts b/helpers/types.ts index ad6dbced..45f7ddcf 100644 --- a/helpers/types.ts +++ b/helpers/types.ts @@ -181,6 +181,8 @@ export enum ProtocolErrors { RC_INVALID_BORROW_CAP = '82', VL_SUPPLY_CAP_EXCEEDED = '83', RC_INVALID_SUPPLY_CAP = '84', + LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN = '85', + VL_RESERVE_PAUSED = '86', // old diff --git a/test-suites/test-aave/configurator.spec.ts b/test-suites/test-aave/configurator.spec.ts index d4e3d0f1..f05d5a5b 100644 --- a/test-suites/test-aave/configurator.spec.ts +++ b/test-suites/test-aave/configurator.spec.ts @@ -1,5 +1,10 @@ import { TestEnv, makeSuite } from './helpers/make-suite'; -import { APPROVAL_AMOUNT_LENDING_POOL, MAX_UINT_AMOUNT, RAY, MAX_BORROW_CAP } from '../../helpers/constants'; +import { + APPROVAL_AMOUNT_LENDING_POOL, + MAX_UINT_AMOUNT, + RAY, + MAX_BORROW_CAP, +} from '../../helpers/constants'; import { convertToCurrencyDecimals } from '../../helpers/contracts-helpers'; import { ProtocolErrors } from '../../helpers/types'; import { strategyWETH } from '../../markets/aave/reservesConfigs'; @@ -18,6 +23,8 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { RC_INVALID_RESERVE_FACTOR, RC_INVALID_BORROW_CAP, RC_INVALID_SUPPLY_CAP, + LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN, + VL_RESERVE_PAUSED, } = ProtocolErrors; it('Reverts trying to set an invalid reserve factor', async () => { @@ -60,6 +67,152 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { CALLER_NOT_POOL_ADMIN ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); }); + it('Pauses the ETH reserve by pool admin', async () => { + const { configurator, weth, helpersContract, addressesProvider, users } = testEnv; + expect(await configurator.signer.getAddress()).to.be.equal( + await addressesProvider.getPoolAdmin() + ); + + await configurator.pauseReserve(weth.address); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(true); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + }); + + it('Unpauses the ETH reserve by pool admin ', async () => { + const { configurator, helpersContract, weth } = testEnv; + await configurator.unpauseReserve(weth.address); + + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + }); + it('Pauses the ETH reserve by emergency admin', async () => { + const { configurator, weth, helpersContract, addressesProvider, users } = testEnv; + expect(users[1].address).to.be.equal(await addressesProvider.getEmergencyAdmin()); + + await configurator.connect(users[1].signer).pauseReserve(weth.address); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(true); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + }); + + it('Unpauses the ETH reserve by emergency admin ', async () => { + const { configurator, helpersContract, weth, users } = testEnv; + await configurator.connect(users[1].signer).unpauseReserve(weth.address); + + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + }); + + it('Check the only admin or emergency admin can pauseReserve ', async () => { + const { configurator, users, weth } = testEnv; + await expect( + configurator.connect(users[2].signer).pauseReserve(weth.address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN); + }); + + it('Check the only admin or emergency admin can unpauseReserve ', async () => { + const { configurator, users, weth } = testEnv; + await expect( + configurator.connect(users[2].signer).unpauseReserve(weth.address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN); + }); it('Freezes the ETH reserve', async () => { const { configurator, weth, helpersContract } = testEnv; @@ -77,9 +230,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(true); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -107,9 +262,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -152,9 +309,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(false); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -183,9 +342,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -233,9 +394,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(18); expect(ltv).to.be.equal(0); @@ -263,9 +426,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -302,9 +467,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -331,9 +498,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -399,9 +568,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -443,9 +614,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); @@ -472,9 +645,11 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { isFrozen, } = await helpersContract.getReserveConfigurationData(weth.address); const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); expect(borrowingEnabled).to.be.equal(true); expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); expect(isFrozen).to.be.equal(false); expect(decimals).to.be.equal(strategyWETH.reserveDecimals); expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); From 788ab15665c4c84963a4977e3331594b89b6f746 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Mon, 10 May 2021 10:01:08 +0200 Subject: [PATCH 03/22] spec: added spec for reseve pause --- package.json | 2 + test-suites/test-aave/reserve-pause.spec.ts | 330 ++++++++++++++++++++ 2 files changed, 332 insertions(+) create mode 100644 test-suites/test-aave/reserve-pause.spec.ts diff --git a/package.json b/package.json index cf887ed4..575a1dde 100644 --- a/package.json +++ b/package.json @@ -24,6 +24,8 @@ "test-scenarios": "npm run compile && npx hardhat test test-suites/test-aave/__setup.spec.ts test-suites/test-aave/scenario.spec.ts", "test-subgraph:scenarios": "npm run compile && hardhat --network hardhatevm_docker test test-suites/test-aave/__setup.spec.ts test-suites/test-aave/subgraph-scenarios.spec.ts", "test:main:check-list": "npm run compile && FORK=main TS_NODE_TRANSPILE_ONLY=1 hardhat test test-suites/test-aave/__setup.spec.ts test-suites/test-aave/mainnet/check-list.spec.ts", + "test:aave": "hardhat test test-suites/test-aave/__setup.spec.ts", + "test:amm": "hardhat test test-suites/test-amm/__setup.spec.ts", "dev:coverage": "buidler compile --force && buidler coverage --network coverage", "aave:evm:dev:migration": "npm run compile && hardhat aave:dev", "aave:docker:full:migration": "npm run compile && npm run hardhat:docker -- aave:mainnet --skip-registry", diff --git a/test-suites/test-aave/reserve-pause.spec.ts b/test-suites/test-aave/reserve-pause.spec.ts new file mode 100644 index 00000000..f6a57d0c --- /dev/null +++ b/test-suites/test-aave/reserve-pause.spec.ts @@ -0,0 +1,330 @@ +import { makeSuite, TestEnv } from './helpers/make-suite'; +import { ProtocolErrors, RateMode } from '../../helpers/types'; +import { APPROVAL_AMOUNT_LENDING_POOL, oneEther } from '../../helpers/constants'; +import { convertToCurrencyDecimals } from '../../helpers/contracts-helpers'; +import { parseEther, parseUnits } from 'ethers/lib/utils'; +import { BigNumber } from 'bignumber.js'; +import { MockFlashLoanReceiver } from '../../types/MockFlashLoanReceiver'; +import { getMockFlashLoanReceiver } from '../../helpers/contracts-getters'; + +const { expect } = require('chai'); + +makeSuite('Pausable Pool', (testEnv: TestEnv) => { + let _mockFlashLoanReceiver = {} as MockFlashLoanReceiver; + + const { + VL_RESERVE_PAUSED, + INVALID_FROM_BALANCE_AFTER_TRANSFER, + INVALID_TO_BALANCE_AFTER_TRANSFER, + } = ProtocolErrors; + + before(async () => { + _mockFlashLoanReceiver = await getMockFlashLoanReceiver(); + }); + + it('User 0 deposits 1000 DAI. Configurator pauses pool. Transfers to user 1 reverts. Configurator unpauses the network and next transfer succees', async () => { + const { users, pool, dai, aDai, configurator } = testEnv; + + const amountDAItoDeposit = await convertToCurrencyDecimals(dai.address, '1000'); + + await dai.connect(users[0].signer).mint(amountDAItoDeposit); + + // user 0 deposits 1000 DAI + await dai.connect(users[0].signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + await pool + .connect(users[0].signer) + .deposit(dai.address, amountDAItoDeposit, users[0].address, '0'); + + const user0Balance = await aDai.balanceOf(users[0].address); + const user1Balance = await aDai.balanceOf(users[1].address); + + // Configurator pauses the pool + await configurator.connect(users[1].signer).pauseReserve(dai.address); + + // User 0 tries the transfer to User 1 + await expect( + aDai.connect(users[0].signer).transfer(users[1].address, amountDAItoDeposit) + ).to.revertedWith(VL_RESERVE_PAUSED); + + const pausedFromBalance = await aDai.balanceOf(users[0].address); + const pausedToBalance = await aDai.balanceOf(users[1].address); + + expect(pausedFromBalance).to.be.equal( + user0Balance.toString(), + INVALID_TO_BALANCE_AFTER_TRANSFER + ); + expect(pausedToBalance.toString()).to.be.equal( + user1Balance.toString(), + INVALID_FROM_BALANCE_AFTER_TRANSFER + ); + + // Configurator unpauses the pool + await configurator.connect(users[1].signer).unpauseReserve(dai.address); + + // User 0 succeeds transfer to User 1 + await aDai.connect(users[0].signer).transfer(users[1].address, amountDAItoDeposit); + + const fromBalance = await aDai.balanceOf(users[0].address); + const toBalance = await aDai.balanceOf(users[1].address); + + expect(fromBalance.toString()).to.be.equal( + user0Balance.sub(amountDAItoDeposit), + INVALID_FROM_BALANCE_AFTER_TRANSFER + ); + expect(toBalance.toString()).to.be.equal( + user1Balance.add(amountDAItoDeposit), + INVALID_TO_BALANCE_AFTER_TRANSFER + ); + }); + + it('Deposit', async () => { + const { users, pool, dai, aDai, configurator } = testEnv; + + const amountDAItoDeposit = await convertToCurrencyDecimals(dai.address, '1000'); + + await dai.connect(users[0].signer).mint(amountDAItoDeposit); + + // user 0 deposits 1000 DAI + await dai.connect(users[0].signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + // Configurator pauses the pool + await configurator.connect(users[1].signer).pauseReserve(dai.address); + await expect( + pool.connect(users[0].signer).deposit(dai.address, amountDAItoDeposit, users[0].address, '0') + ).to.revertedWith(VL_RESERVE_PAUSED); + + // Configurator unpauses the pool + await configurator.connect(users[1].signer).unpauseReserve(dai.address); + }); + + it('Withdraw', async () => { + const { users, pool, dai, aDai, configurator } = testEnv; + + const amountDAItoDeposit = await convertToCurrencyDecimals(dai.address, '1000'); + + await dai.connect(users[0].signer).mint(amountDAItoDeposit); + + // user 0 deposits 1000 DAI + await dai.connect(users[0].signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + await pool + .connect(users[0].signer) + .deposit(dai.address, amountDAItoDeposit, users[0].address, '0'); + + // Configurator pauses the pool + await configurator.connect(users[1].signer).pauseReserve(dai.address); + + // user tries to burn + await expect( + pool.connect(users[0].signer).withdraw(dai.address, amountDAItoDeposit, users[0].address) + ).to.revertedWith(VL_RESERVE_PAUSED); + + // Configurator unpauses the pool + await configurator.connect(users[1].signer).unpauseReserve(dai.address); + }); + + it('Borrow', async () => { + const { pool, dai, users, configurator } = testEnv; + + const user = users[1]; + // Pause the pool + await configurator.connect(users[1].signer).pauseReserve(dai.address); + + // Try to execute liquidation + await expect( + pool.connect(user.signer).borrow(dai.address, '1', '1', '0', user.address) + ).revertedWith(VL_RESERVE_PAUSED); + + // Unpause the pool + await configurator.connect(users[1].signer).unpauseReserve(dai.address); + }); + + it('Repay', async () => { + const { pool, dai, users, configurator } = testEnv; + + const user = users[1]; + // Pause the pool + await configurator.connect(users[1].signer).pauseReserve(dai.address); + + // Try to execute liquidation + await expect(pool.connect(user.signer).repay(dai.address, '1', '1', user.address)).revertedWith( + VL_RESERVE_PAUSED + ); + + // Unpause the pool + await configurator.connect(users[1].signer).unpauseReserve(dai.address); + }); + + it('Flash loan', async () => { + const { dai, pool, weth, users, configurator } = testEnv; + + const caller = users[3]; + + const flashAmount = parseEther('0.8'); + + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + // Pause pool + await configurator.connect(users[1].signer).pauseReserve(weth.address); + + await expect( + pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [flashAmount], + [1], + caller.address, + '0x10', + '0' + ) + ).revertedWith(VL_RESERVE_PAUSED); + + // Unpause pool + await configurator.connect(users[1].signer).unpauseReserve(weth.address); + }); + + it('Liquidation call', async () => { + const { users, pool, usdc, oracle, weth, configurator, helpersContract } = testEnv; + const depositor = users[3]; + const borrower = users[4]; + + //mints USDC to depositor + await usdc + .connect(depositor.signer) + .mint(await convertToCurrencyDecimals(usdc.address, '1000')); + + //approve protocol to access depositor wallet + await usdc.connect(depositor.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + //user 3 deposits 1000 USDC + const amountUSDCtoDeposit = await convertToCurrencyDecimals(usdc.address, '1000'); + + await pool + .connect(depositor.signer) + .deposit(usdc.address, amountUSDCtoDeposit, depositor.address, '0'); + + //user 4 deposits 1 ETH + const amountETHtoDeposit = await convertToCurrencyDecimals(weth.address, '1'); + + //mints WETH to borrower + await weth.connect(borrower.signer).mint(amountETHtoDeposit); + + //approve protocol to access borrower wallet + await weth.connect(borrower.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + await pool + .connect(borrower.signer) + .deposit(weth.address, amountETHtoDeposit, borrower.address, '0'); + + //user 4 borrows + const userGlobalData = await pool.getUserAccountData(borrower.address); + + const usdcPrice = await oracle.getAssetPrice(usdc.address); + + const amountUSDCToBorrow = await convertToCurrencyDecimals( + usdc.address, + new BigNumber(userGlobalData.availableBorrowsETH.toString()) + .div(usdcPrice.toString()) + .multipliedBy(0.9502) + .toFixed(0) + ); + + await pool + .connect(borrower.signer) + .borrow(usdc.address, amountUSDCToBorrow, RateMode.Stable, '0', borrower.address); + + // Drops HF below 1 + await oracle.setAssetPrice( + usdc.address, + new BigNumber(usdcPrice.toString()).multipliedBy(1.2).toFixed(0) + ); + + //mints dai to the liquidator + await usdc.mint(await convertToCurrencyDecimals(usdc.address, '1000')); + await usdc.approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + const userReserveDataBefore = await helpersContract.getUserReserveData( + usdc.address, + borrower.address + ); + + const amountToLiquidate = new BigNumber(userReserveDataBefore.currentStableDebt.toString()) + .multipliedBy(0.5) + .toFixed(0); + + // Pause pool + await configurator.connect(users[1].signer).pauseReserve(usdc.address); + + // Do liquidation + await expect( + pool.liquidationCall(weth.address, usdc.address, borrower.address, amountToLiquidate, true) + ).revertedWith(VL_RESERVE_PAUSED); + + // Unpause pool + await configurator.connect(users[1].signer).unpauseReserve(usdc.address); + }); + + it('SwapBorrowRateMode', async () => { + const { pool, weth, dai, usdc, users, configurator } = testEnv; + const user = users[1]; + const amountWETHToDeposit = parseEther('10'); + const amountDAIToDeposit = parseEther('120'); + const amountToBorrow = parseUnits('65', 6); + + await weth.connect(user.signer).mint(amountWETHToDeposit); + await weth.connect(user.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + await pool.connect(user.signer).deposit(weth.address, amountWETHToDeposit, user.address, '0'); + + await dai.connect(user.signer).mint(amountDAIToDeposit); + await dai.connect(user.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + await pool.connect(user.signer).deposit(dai.address, amountDAIToDeposit, user.address, '0'); + + await pool.connect(user.signer).borrow(usdc.address, amountToBorrow, 2, 0, user.address); + + // Pause pool + await configurator.connect(users[1].signer).pauseReserve(usdc.address); + + // Try to repay + await expect( + pool.connect(user.signer).swapBorrowRateMode(usdc.address, RateMode.Stable) + ).revertedWith(VL_RESERVE_PAUSED); + + // Unpause pool + await configurator.connect(users[1].signer).unpauseReserve(usdc.address); + }); + + it('RebalanceStableBorrowRate', async () => { + const { pool, dai, users, configurator } = testEnv; + const user = users[1]; + // Pause pool + await configurator.connect(users[1].signer).pauseReserve(dai.address); + + await expect( + pool.connect(user.signer).rebalanceStableBorrowRate(dai.address, user.address) + ).revertedWith(VL_RESERVE_PAUSED); + + // Unpause pool + await configurator.connect(users[1].signer).unpauseReserve(dai.address); + }); + + it('setUserUseReserveAsCollateral', async () => { + const { pool, weth, users, configurator } = testEnv; + const user = users[1]; + + const amountWETHToDeposit = parseEther('1'); + await weth.connect(user.signer).mint(amountWETHToDeposit); + await weth.connect(user.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + await pool.connect(user.signer).deposit(weth.address, amountWETHToDeposit, user.address, '0'); + + // Pause pool + await configurator.connect(users[1].signer).pauseReserve(weth.address); + + await expect( + pool.connect(user.signer).setUserUseReserveAsCollateral(weth.address, false) + ).revertedWith(VL_RESERVE_PAUSED); + + // Unpause pool + await configurator.connect(users[1].signer).unpauseReserve(weth.address); + }); +}); From 05f66f0513fbc65ed153b0ddac377261b0a442a5 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Mon, 10 May 2021 10:01:50 +0200 Subject: [PATCH 04/22] feat: implemented pause validation for reserve assets --- .../protocol/lendingpool/LendingPool.sol | 3 +- .../protocol/libraries/helpers/Errors.sol | 3 +- .../libraries/logic/ValidationLogic.sol | 38 ++++++++++++++++--- 3 files changed, 36 insertions(+), 8 deletions(-) diff --git a/contracts/protocol/lendingpool/LendingPool.sol b/contracts/protocol/lendingpool/LendingPool.sol index f61826f0..ad7f8948 100644 --- a/contracts/protocol/lendingpool/LendingPool.sol +++ b/contracts/protocol/lendingpool/LendingPool.sol @@ -465,7 +465,7 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage ) external override whenNotPaused { FlashLoanLocalVars memory vars; - ValidationLogic.validateFlashloan(assets, amounts); + ValidationLogic.validateFlashloan(assets, amounts, _reserves); address[] memory aTokenAddresses = new address[](assets.length); uint256[] memory premiums = new uint256[](assets.length); @@ -728,6 +728,7 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage if (fromConfig.isUsingAsCollateral(reserveId)) { if (fromConfig.isBorrowingAny()) { ValidationLogic.validateHealthFactor( + asset, from, _reserves, _usersConfig[from], diff --git a/contracts/protocol/libraries/helpers/Errors.sol b/contracts/protocol/libraries/helpers/Errors.sol index 9fa7e96e..2b6f015a 100644 --- a/contracts/protocol/libraries/helpers/Errors.sol +++ b/contracts/protocol/libraries/helpers/Errors.sol @@ -119,6 +119,7 @@ library Errors { NO_ACTIVE_RESERVE, HEALTH_FACTOR_LOWER_THAN_LIQUIDATION_THRESHOLD, INVALID_EQUAL_ASSETS_TO_SWAP, - FROZEN_RESERVE + FROZEN_RESERVE, + PAUSED_RESERVE } } diff --git a/contracts/protocol/libraries/logic/ValidationLogic.sol b/contracts/protocol/libraries/logic/ValidationLogic.sol index 8038043e..24915aa5 100644 --- a/contracts/protocol/libraries/logic/ValidationLogic.sol +++ b/contracts/protocol/libraries/logic/ValidationLogic.sol @@ -41,10 +41,11 @@ library ValidationLogic { * @param amount The amount to be deposited */ function validateDeposit(DataTypes.ReserveData storage reserve, uint256 amount) external view { - (bool isActive, bool isFrozen, , , ) = reserve.configuration.getFlags(); + (bool isActive, bool isFrozen, , , bool isPaused) = reserve.configuration.getFlags(); require(amount != 0, Errors.VL_INVALID_AMOUNT); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); + require(!isPaused, Errors.VL_RESERVE_PAUSED); require(!isFrozen, Errors.VL_RESERVE_FROZEN); require( IERC20(reserve.aTokenAddress) @@ -70,8 +71,9 @@ library ValidationLogic { require(amount != 0, Errors.VL_INVALID_AMOUNT); require(amount <= userBalance, Errors.VL_NOT_ENOUGH_AVAILABLE_USER_BALANCE); - (bool isActive, , , , ) = reservesData[reserveAddress].configuration.getFlags(); + (bool isActive, , , , bool isPaused) = reservesData[reserveAddress].configuration.getFlags(); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); + require(!isPaused, Errors.VL_RESERVE_PAUSED); } struct ValidateBorrowLocalVars { @@ -233,10 +235,10 @@ library ValidationLogic { address onBehalfOf, uint256 stableDebt, uint256 variableDebt - ) internal view { - bool isActive = reserve.configuration.getActive(); - + ) external view { + (bool isActive, , , , bool isPaused) = reserve.configuration.getFlags(); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); + require(!isPaused, Errors.VL_RESERVE_PAUSED); require(amountSent > 0, Errors.VL_INVALID_AMOUNT); @@ -348,6 +350,9 @@ library ValidationLogic { DataTypes.ReserveData storage reserve ) external view { uint256 underlyingBalance = IERC20(reserve.aTokenAddress).balanceOf(msg.sender); + bool isPaused = reserve.configuration.getPaused(); + + require(!isPaused, Errors.VL_RESERVE_PAUSED); require(underlyingBalance > 0, Errors.VL_UNDERLYING_BALANCE_NOT_GREATER_THAN_0); } @@ -357,7 +362,17 @@ library ValidationLogic { * @param assets The assets being flashborrowed * @param amounts The amounts for each asset being borrowed **/ - function validateFlashloan(address[] memory assets, uint256[] memory amounts) internal pure { + function validateFlashloan( + address[] memory assets, + uint256[] memory amounts, + mapping(address => DataTypes.ReserveData) storage reservesData + ) internal view { + for (uint i = 0; i < assets.length; i++) { + require( + !reservesData[assets[i]].configuration.getPaused(), + Errors.VL_RESERVE_PAUSED + ); + } require(assets.length == amounts.length, Errors.VL_INCONSISTENT_FLASHLOAN_PARAMS); } @@ -386,6 +401,14 @@ library ValidationLogic { Errors.VL_NO_ACTIVE_RESERVE ); } + if ( + collateralReserve.configuration.getPaused() || principalReserve.configuration.getPaused() + ) { + return ( + uint256(Errors.CollateralManagerErrors.PAUSED_RESERVE), + Errors.VL_RESERVE_PAUSED + ); + } if (userHealthFactor >= GenericLogic.HEALTH_FACTOR_LIQUIDATION_THRESHOLD) { return ( @@ -426,6 +449,7 @@ library ValidationLogic { * @param oracle The price oracle */ function validateHealthFactor( + address reserveAddress, address from, mapping(address => DataTypes.ReserveData) storage reservesData, DataTypes.UserConfigurationMap storage userConfig, @@ -433,6 +457,8 @@ library ValidationLogic { uint256 reservesCount, address oracle ) internal view { + bool isPaused = reservesData[reserveAddress].configuration.getPaused(); + require(!isPaused, Errors.VL_RESERVE_PAUSED); (, , , , uint256 healthFactor) = GenericLogic.calculateUserAccountData( from, From 1c69499f4505a3107071405998a150087e4377ca Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Tue, 18 May 2021 09:40:08 +0200 Subject: [PATCH 05/22] fix: named properly pause test --- test-suites/test-aave/reserve-pause.spec.ts | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/test-suites/test-aave/reserve-pause.spec.ts b/test-suites/test-aave/reserve-pause.spec.ts index f6a57d0c..3464a20a 100644 --- a/test-suites/test-aave/reserve-pause.spec.ts +++ b/test-suites/test-aave/reserve-pause.spec.ts @@ -9,7 +9,7 @@ import { getMockFlashLoanReceiver } from '../../helpers/contracts-getters'; const { expect } = require('chai'); -makeSuite('Pausable Pool', (testEnv: TestEnv) => { +makeSuite('Pause Reserve', (testEnv: TestEnv) => { let _mockFlashLoanReceiver = {} as MockFlashLoanReceiver; const { From 2f388c1b49cedcf0cccfbcfdcd851a1a5a583bc9 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Tue, 18 May 2021 09:40:39 +0200 Subject: [PATCH 06/22] fix: updated matic reserve config --- markets/matic/reservesConfigs.ts | 2 ++ 1 file changed, 2 insertions(+) diff --git a/markets/matic/reservesConfigs.ts b/markets/matic/reservesConfigs.ts index 2fd924f1..babb5b17 100644 --- a/markets/matic/reservesConfigs.ts +++ b/markets/matic/reservesConfigs.ts @@ -91,6 +91,8 @@ export const strategyMATIC: IReserveParams = { reserveDecimals: '18', aTokenImpl: eContractid.AToken, reserveFactor: '2000', + borrowCap: MAX_BORROW_CAP, + supplyCap: MAX_SUPPLY_CAP, }; export const strategyAAVE: IReserveParams = { From e18bd375cca6b0e4f1bc8a115022c215cfa5a458 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Tue, 18 May 2021 09:51:38 +0200 Subject: [PATCH 07/22] refactor: refactor validation logic after merging validateHealthFactor --- .../protocol/lendingpool/LendingPool.sol | 3 +- .../libraries/logic/ValidationLogic.sol | 78 +++++++++---------- 2 files changed, 39 insertions(+), 42 deletions(-) diff --git a/contracts/protocol/lendingpool/LendingPool.sol b/contracts/protocol/lendingpool/LendingPool.sol index ad7f8948..d3ef2c26 100644 --- a/contracts/protocol/lendingpool/LendingPool.sol +++ b/contracts/protocol/lendingpool/LendingPool.sol @@ -720,6 +720,8 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage ) external override whenNotPaused { require(msg.sender == _reserves[asset].aTokenAddress, Errors.LP_CALLER_MUST_BE_AN_ATOKEN); + ValidationLogic.validateTransfer(_reserves[asset]); + uint256 reserveId = _reserves[asset].id; if (from != to) { @@ -728,7 +730,6 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage if (fromConfig.isUsingAsCollateral(reserveId)) { if (fromConfig.isBorrowingAny()) { ValidationLogic.validateHealthFactor( - asset, from, _reserves, _usersConfig[from], diff --git a/contracts/protocol/libraries/logic/ValidationLogic.sol b/contracts/protocol/libraries/logic/ValidationLogic.sol index 24915aa5..e356a0d4 100644 --- a/contracts/protocol/libraries/logic/ValidationLogic.sol +++ b/contracts/protocol/libraries/logic/ValidationLogic.sol @@ -48,15 +48,13 @@ library ValidationLogic { require(!isPaused, Errors.VL_RESERVE_PAUSED); require(!isFrozen, Errors.VL_RESERVE_FROZEN); require( - IERC20(reserve.aTokenAddress) - .totalSupply() - .add(amount) - .div(10 ** reserve.configuration.getDecimals()) < reserve.configuration.getSupplyCap(), + IERC20(reserve.aTokenAddress).totalSupply().add(amount).div( + 10**reserve.configuration.getDecimals() + ) < reserve.configuration.getSupplyCap(), Errors.VL_SUPPLY_CAP_EXCEEDED ); } - /** * @dev Validates a withdraw action * @param reserve The reserve object @@ -71,7 +69,7 @@ library ValidationLogic { require(amount != 0, Errors.VL_INVALID_AMOUNT); require(amount <= userBalance, Errors.VL_NOT_ENOUGH_AVAILABLE_USER_BALANCE); - (bool isActive, , , , bool isPaused) = reservesData[reserveAddress].configuration.getFlags(); + (bool isActive, , , , bool isPaused) = reserve.configuration.getFlags(); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); require(!isPaused, Errors.VL_RESERVE_PAUSED); } @@ -124,9 +122,13 @@ library ValidationLogic { ) internal view { ValidateBorrowLocalVars memory vars; - (vars.isActive, vars.isFrozen, vars.borrowingEnabled, vars.stableRateBorrowingEnabled, vars.isPaused) = reserve - .configuration - .getFlags(); + ( + vars.isActive, + vars.isFrozen, + vars.borrowingEnabled, + vars.stableRateBorrowingEnabled, + vars.isPaused + ) = reserve.configuration.getFlags(); require(vars.isActive, Errors.VL_NO_ACTIVE_RESERVE); require(!vars.isPaused, Errors.VL_RESERVE_PAUSED); @@ -141,22 +143,20 @@ library ValidationLogic { uint256(DataTypes.InterestRateMode.STABLE) == interestRateMode, Errors.VL_INVALID_INTEREST_RATE_MODE_SELECTED ); - + (vars.totalSupplyStableDebt, ) = IStableDebtToken(reserve.stableDebtTokenAddress) .getTotalSupplyAndAvgRate(); vars.totalSupplyVariableDebt = IVariableDebtToken(reserve.variableDebtTokenAddress) - .scaledTotalSupply() - .rayMul(reserve.variableBorrowIndex); - - + .scaledTotalSupply() + .rayMul(reserve.variableBorrowIndex); + require( - vars.totalSupplyStableDebt - .add(vars.totalSupplyVariableDebt) - .add(amount) - .div(10 ** reserve.configuration.getDecimals()) - < reserve.configuration.getBorrowCap(), - Errors.VL_BORROW_CAP_EXCEEDED); + vars.totalSupplyStableDebt.add(vars.totalSupplyVariableDebt).add(amount).div( + 10**reserve.configuration.getDecimals() + ) < reserve.configuration.getBorrowCap(), + Errors.VL_BORROW_CAP_EXCEEDED + ); ( vars.userCollateralBalanceETH, @@ -271,7 +271,8 @@ library ValidationLogic { uint256 variableDebt, DataTypes.InterestRateMode currentRateMode ) external view { - (bool isActive, bool isFrozen, , bool stableRateEnabled, bool isPaused) = reserve.configuration.getFlags(); + (bool isActive, bool isFrozen, , bool stableRateEnabled, bool isPaused) = + reserve.configuration.getFlags(); require(isActive, Errors.VL_NO_ACTIVE_RESERVE); require(!isPaused, Errors.VL_RESERVE_PAUSED); @@ -346,9 +347,7 @@ library ValidationLogic { * @dev Validates the action of setting an asset as collateral * @param reserve The state of the reserve that the user is enabling or disabling as collateral */ - function validateSetUseReserveAsCollateral( - DataTypes.ReserveData storage reserve - ) external view { + function validateSetUseReserveAsCollateral(DataTypes.ReserveData storage reserve) external view { uint256 underlyingBalance = IERC20(reserve.aTokenAddress).balanceOf(msg.sender); bool isPaused = reserve.configuration.getPaused(); @@ -363,16 +362,13 @@ library ValidationLogic { * @param amounts The amounts for each asset being borrowed **/ function validateFlashloan( - address[] memory assets, + address[] memory assets, uint256[] memory amounts, mapping(address => DataTypes.ReserveData) storage reservesData ) internal view { - for (uint i = 0; i < assets.length; i++) { - require( - !reservesData[assets[i]].configuration.getPaused(), - Errors.VL_RESERVE_PAUSED - ); - } + for (uint256 i = 0; i < assets.length; i++) { + require(!reservesData[assets[i]].configuration.getPaused(), Errors.VL_RESERVE_PAUSED); + } require(assets.length == amounts.length, Errors.VL_INCONSISTENT_FLASHLOAN_PARAMS); } @@ -401,13 +397,8 @@ library ValidationLogic { Errors.VL_NO_ACTIVE_RESERVE ); } - if ( - collateralReserve.configuration.getPaused() || principalReserve.configuration.getPaused() - ) { - return ( - uint256(Errors.CollateralManagerErrors.PAUSED_RESERVE), - Errors.VL_RESERVE_PAUSED - ); + if (collateralReserve.configuration.getPaused() || principalReserve.configuration.getPaused()) { + return (uint256(Errors.CollateralManagerErrors.PAUSED_RESERVE), Errors.VL_RESERVE_PAUSED); } if (userHealthFactor >= GenericLogic.HEALTH_FACTOR_LIQUIDATION_THRESHOLD) { @@ -449,7 +440,6 @@ library ValidationLogic { * @param oracle The price oracle */ function validateHealthFactor( - address reserveAddress, address from, mapping(address => DataTypes.ReserveData) storage reservesData, DataTypes.UserConfigurationMap storage userConfig, @@ -457,8 +447,6 @@ library ValidationLogic { uint256 reservesCount, address oracle ) internal view { - bool isPaused = reservesData[reserveAddress].configuration.getPaused(); - require(!isPaused, Errors.VL_RESERVE_PAUSED); (, , , , uint256 healthFactor) = GenericLogic.calculateUserAccountData( from, @@ -474,4 +462,12 @@ library ValidationLogic { Errors.VL_HEALTH_FACTOR_LOWER_THAN_LIQUIDATION_THRESHOLD ); } + + /** + * @dev Validates a transfer action + * @param reserve The reserve object + */ + function validateTransfer(DataTypes.ReserveData storage reserve) internal view { + require(!reserve.configuration.getPaused(), Errors.VL_RESERVE_PAUSED); + } } From f3418670f833e78683579a775648e2bb008972f3 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Thu, 20 May 2021 12:17:47 +0200 Subject: [PATCH 08/22] fix: fixed test with wrong descimals in uniswap liquidity swap --- .../uniswapAdapters.liquiditySwap.spec.ts | 86 +++++++------------ 1 file changed, 30 insertions(+), 56 deletions(-) diff --git a/test-suites/test-aave/uniswapAdapters.liquiditySwap.spec.ts b/test-suites/test-aave/uniswapAdapters.liquiditySwap.spec.ts index 42224c52..e9883776 100644 --- a/test-suites/test-aave/uniswapAdapters.liquiditySwap.spec.ts +++ b/test-suites/test-aave/uniswapAdapters.liquiditySwap.spec.ts @@ -187,17 +187,12 @@ makeSuite('Uniswap adapters', (testEnv: TestEnv) => { const collateralDecimals = (await usdc.decimals()).toString(); const principalDecimals = (await dai.decimals()).toString(); - const expectedDaiAmountForUsdc = await convertToCurrencyDecimals( - dai.address, - new BigNumber(amountUSDCtoSwap.toString()) - .times( - new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) - ) - .div( - new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals)) - ) - .toFixed(0) - ); + const expectedDaiAmountForUsdc = new BigNumber(amountUSDCtoSwap.toString()) + .times( + new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) + ) + .div(new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals))) + .toFixed(0); // Make a deposit for user await usdc.connect(user).mint(amountUSDCtoSwap); @@ -240,7 +235,6 @@ makeSuite('Uniswap adapters', (testEnv: TestEnv) => { ], [false, false] ); - await pool .connect(user) .flashLoan( @@ -309,17 +303,12 @@ makeSuite('Uniswap adapters', (testEnv: TestEnv) => { const collateralDecimals = (await usdc.decimals()).toString(); const principalDecimals = (await dai.decimals()).toString(); - const expectedDaiAmountForUsdc = await convertToCurrencyDecimals( - dai.address, - new BigNumber(amountUSDCtoSwap.toString()) - .times( - new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) - ) - .div( - new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals)) - ) - .toFixed(0) - ); + const expectedDaiAmountForUsdc = new BigNumber(amountUSDCtoSwap.toString()) + .times( + new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) + ) + .div(new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals))) + .toFixed(0); // Make a deposit for user await usdc.connect(user).mint(amountUSDCtoSwap); @@ -862,17 +851,12 @@ makeSuite('Uniswap adapters', (testEnv: TestEnv) => { const collateralDecimals = (await usdc.decimals()).toString(); const principalDecimals = (await dai.decimals()).toString(); - const expectedDaiAmount = await convertToCurrencyDecimals( - dai.address, - new BigNumber(amountUSDCtoSwap.toString()) - .times( - new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) - ) - .div( - new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals)) - ) - .toFixed(0) - ); + const expectedDaiAmount = new BigNumber(amountUSDCtoSwap.toString()) + .times( + new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) + ) + .div(new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals))) + .toFixed(0); await mockUniswapRouter.connect(user).setAmountToReturn(usdc.address, expectedDaiAmount); @@ -1484,17 +1468,12 @@ makeSuite('Uniswap adapters', (testEnv: TestEnv) => { const collateralDecimals = (await usdc.decimals()).toString(); const principalDecimals = (await dai.decimals()).toString(); - const expectedDaiAmountForUsdc = await convertToCurrencyDecimals( - dai.address, - new BigNumber(amountUSDCtoSwap.toString()) - .times( - new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) - ) - .div( - new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals)) - ) - .toFixed(0) - ); + const expectedDaiAmountForUsdc = new BigNumber(amountUSDCtoSwap.toString()) + .times( + new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) + ) + .div(new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals))) + .toFixed(0); // Make a deposit for user await usdc.connect(user).mint(amountUSDCtoSwap); @@ -1592,17 +1571,12 @@ makeSuite('Uniswap adapters', (testEnv: TestEnv) => { const collateralDecimals = (await usdc.decimals()).toString(); const principalDecimals = (await dai.decimals()).toString(); - const expectedDaiAmountForUsdc = await convertToCurrencyDecimals( - dai.address, - new BigNumber(amountUSDCtoSwap.toString()) - .times( - new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) - ) - .div( - new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals)) - ) - .toFixed(0) - ); + const expectedDaiAmountForUsdc = new BigNumber(amountUSDCtoSwap.toString()) + .times( + new BigNumber(usdcPrice.toString()).times(new BigNumber(10).pow(principalDecimals)) + ) + .div(new BigNumber(daiPrice.toString()).times(new BigNumber(10).pow(collateralDecimals))) + .toFixed(0); // Make a deposit for user await usdc.connect(user).mint(amountUSDCtoSwap); From 32944733bd9484bd25f14fa19d59a102a7ab7d13 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Wed, 12 May 2021 01:08:02 +0200 Subject: [PATCH 09/22] feat: added risk admins --- .../interfaces/ILendingPoolConfigurator.sol | 10 +++ .../lendingpool/LendingPoolConfigurator.sol | 74 ++++++++++++------- .../protocol/libraries/helpers/Errors.sol | 1 + 3 files changed, 58 insertions(+), 27 deletions(-) diff --git a/contracts/interfaces/ILendingPoolConfigurator.sol b/contracts/interfaces/ILendingPoolConfigurator.sol index fd3bcb19..8d01820c 100644 --- a/contracts/interfaces/ILendingPoolConfigurator.sol +++ b/contracts/interfaces/ILendingPoolConfigurator.sol @@ -202,4 +202,14 @@ interface ILendingPoolConfigurator { address indexed proxy, address indexed implementation ); + + event RiskAdminRegistered(address indexed admin); + + event RiskAdminUnregistered(address indexed admin); + + function registerRiskAdmin(address admin) external; + + function unregisterRiskAdmin(address admin) external; + + function isRiskAdmin(address admin) external view returns (bool); } diff --git a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol index f38432f8..b67f966f 100644 --- a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol +++ b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol @@ -33,6 +33,8 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur ILendingPoolAddressesProvider internal addressesProvider; ILendingPool internal pool; + mapping(address => bool) private _riskAdmins; + modifier onlyPoolAdmin { require(addressesProvider.getPoolAdmin() == msg.sender, Errors.CALLER_NOT_POOL_ADMIN); _; @@ -48,13 +50,20 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur modifier onlyEmergencyOrPoolAdmin { require( - addressesProvider.getEmergencyAdmin() == msg.sender - || addressesProvider.getPoolAdmin() == msg.sender, + addressesProvider.getEmergencyAdmin() == msg.sender || + addressesProvider.getPoolAdmin() == msg.sender, Errors.LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN ); _; } + modifier onlyRiskOrPoolAdmins { + require( + _riskAdmins[msg.sender] || addressesProvider.getPoolAdmin() == msg.sender, + Errors.LPC_CALLER_NOT_RISK_OR_POOL_ADMIN + ); + _; + } uint256 internal constant CONFIGURATOR_REVISION = 0x1; @@ -162,7 +171,8 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur (, , , uint256 decimals, ) = cachedPool.getConfiguration(input.asset).getParamsMemory(); - bytes memory encodedCall = abi.encodeWithSelector( + bytes memory encodedCall = + abi.encodeWithSelector( IInitializableAToken.initialize.selector, cachedPool, input.treasury, @@ -174,11 +184,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur input.params ); - _upgradeTokenImplementation( - reserveData.aTokenAddress, - input.implementation, - encodedCall - ); + _upgradeTokenImplementation(reserveData.aTokenAddress, input.implementation, encodedCall); emit ATokenUpgraded(input.asset, reserveData.aTokenAddress, input.implementation); } @@ -190,10 +196,11 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur ILendingPool cachedPool = pool; DataTypes.ReserveData memory reserveData = cachedPool.getReserveData(input.asset); - + (, , , uint256 decimals, ) = cachedPool.getConfiguration(input.asset).getParamsMemory(); - bytes memory encodedCall = abi.encodeWithSelector( + bytes memory encodedCall = + abi.encodeWithSelector( IInitializableDebtToken.initialize.selector, cachedPool, input.asset, @@ -220,17 +227,15 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur /** * @dev Updates the variable debt token implementation for the asset **/ - function updateVariableDebtToken(UpdateDebtTokenInput calldata input) - external - onlyPoolAdmin - { + function updateVariableDebtToken(UpdateDebtTokenInput calldata input) external onlyPoolAdmin { ILendingPool cachedPool = pool; DataTypes.ReserveData memory reserveData = cachedPool.getReserveData(input.asset); (, , , uint256 decimals, ) = cachedPool.getConfiguration(input.asset).getParamsMemory(); - bytes memory encodedCall = abi.encodeWithSelector( + bytes memory encodedCall = + abi.encodeWithSelector( IInitializableDebtToken.initialize.selector, cachedPool, input.asset, @@ -259,10 +264,11 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur * @param asset The address of the underlying asset of the reserve * @param stableBorrowRateEnabled True if stable borrow rate needs to be enabled by default on this reserve **/ - function enableBorrowingOnReserve(address asset, uint256 borrowCap, bool stableBorrowRateEnabled) - external - onlyPoolAdmin - { + function enableBorrowingOnReserve( + address asset, + uint256 borrowCap, + bool stableBorrowRateEnabled + ) external onlyRiskOrPoolAdmins { DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); currentConfig.setBorrowingEnabled(true); @@ -278,7 +284,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur * @dev Disables borrowing on a reserve * @param asset The address of the underlying asset of the reserve **/ - function disableBorrowingOnReserve(address asset) external onlyPoolAdmin { + function disableBorrowingOnReserve(address asset) external onlyRiskOrPoolAdmins { DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); currentConfig.setBorrowingEnabled(false); @@ -301,7 +307,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur uint256 ltv, uint256 liquidationThreshold, uint256 liquidationBonus - ) external onlyPoolAdmin { + ) external onlyRiskOrPoolAdmins { DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); //validation of the parameters: the LTV can @@ -344,7 +350,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur * @dev Enable stable rate borrowing on a reserve * @param asset The address of the underlying asset of the reserve **/ - function enableReserveStableRate(address asset) external onlyPoolAdmin { + function enableReserveStableRate(address asset) external onlyRiskOrPoolAdmins { DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); currentConfig.setStableRateBorrowingEnabled(true); @@ -358,7 +364,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur * @dev Disable stable rate borrowing on a reserve * @param asset The address of the underlying asset of the reserve **/ - function disableReserveStableRate(address asset) external onlyPoolAdmin { + function disableReserveStableRate(address asset) external onlyRiskOrPoolAdmins { DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); currentConfig.setStableRateBorrowingEnabled(false); @@ -460,7 +466,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur * @param asset The address of the underlying asset of the reserve * @param reserveFactor The new reserve factor of the reserve **/ - function setReserveFactor(address asset, uint256 reserveFactor) external onlyPoolAdmin { + function setReserveFactor(address asset, uint256 reserveFactor) external onlyRiskOrPoolAdmins { DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); currentConfig.setReserveFactor(reserveFactor); @@ -475,7 +481,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur * @param asset The address of the underlying asset of the reserve * @param borrowCap The new borrow of the reserve **/ - function setBorrowCap(address asset, uint256 borrowCap) external onlyPoolAdmin { + function setBorrowCap(address asset, uint256 borrowCap) external onlyRiskOrPoolAdmins { DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); currentConfig.setBorrowCap(borrowCap); @@ -490,7 +496,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur * @param asset The address of the underlying asset of the reserve * @param supplyCap The new supply of the reserve **/ - function setSupplyCap(address asset, uint256 supplyCap) external onlyPoolAdmin { + function setSupplyCap(address asset, uint256 supplyCap) external onlyRiskOrPoolAdmins { DataTypes.ReserveConfigurationMap memory currentConfig = pool.getConfiguration(asset); currentConfig.setSupplyCap(supplyCap); @@ -507,7 +513,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur **/ function setReserveInterestRateStrategyAddress(address asset, address rateStrategyAddress) external - onlyPoolAdmin + onlyRiskOrPoolAdmins { pool.setReserveInterestRateStrategyAddress(asset, rateStrategyAddress); emit ReserveInterestRateStrategyChanged(asset, rateStrategyAddress); @@ -521,6 +527,20 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur pool.setPause(val); } + function registerRiskAdmin(address admin) external override onlyPoolAdmin { + _riskAdmins[admin] = true; + emit RiskAdminRegistered(admin); + } + + function unregisterRiskAdmin(address admin) external override onlyPoolAdmin { + _riskAdmins[admin] = false; + emit RiskAdminUnregistered(admin); + } + + function isRiskAdmin(address admin) external view override onlyPoolAdmin returns (bool) { + return _riskAdmins[admin]; + } + function _initTokenWithProxy(address implementation, bytes memory initParams) internal returns (address) diff --git a/contracts/protocol/libraries/helpers/Errors.sol b/contracts/protocol/libraries/helpers/Errors.sol index 2b6f015a..8a2e7653 100644 --- a/contracts/protocol/libraries/helpers/Errors.sol +++ b/contracts/protocol/libraries/helpers/Errors.sol @@ -108,6 +108,7 @@ library Errors { string public constant RC_INVALID_SUPPLY_CAP = '84'; string public constant LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN = '85'; string public constant VL_RESERVE_PAUSED = '86'; + string public constant LPC_CALLER_NOT_RISK_OR_POOL_ADMIN = '87'; enum CollateralManagerErrors { NO_ERROR, From c1d05a13f21b004e7d15666510edc8208076e442 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Wed, 12 May 2021 02:19:30 +0200 Subject: [PATCH 10/22] test: added test for risk admin and updated configurator tests --- helpers/types.ts | 1 + test-suites/test-aave/__setup.spec.ts | 4 +- test-suites/test-aave/configurator.spec.ts | 411 +++++++++++++++++--- test-suites/test-aave/helpers/make-suite.ts | 9 + 4 files changed, 365 insertions(+), 60 deletions(-) diff --git a/helpers/types.ts b/helpers/types.ts index 45f7ddcf..0e0ac375 100644 --- a/helpers/types.ts +++ b/helpers/types.ts @@ -183,6 +183,7 @@ export enum ProtocolErrors { RC_INVALID_SUPPLY_CAP = '84', LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN = '85', VL_RESERVE_PAUSED = '86', + LPC_CALLER_NOT_RISK_OR_POOL_ADMIN = '87', // old diff --git a/test-suites/test-aave/__setup.spec.ts b/test-suites/test-aave/__setup.spec.ts index 54110d6e..f8ff2fbe 100644 --- a/test-suites/test-aave/__setup.spec.ts +++ b/test-suites/test-aave/__setup.spec.ts @@ -102,7 +102,8 @@ const buildTestEnv = async (deployer: Signer, secondaryWallet: Signer) => { await waitForTx(await addressesProvider.setPoolAdmin(aaveAdmin)); //setting users[1] as emergency admin, which is in position 2 in the DRE addresses list - const addressList = await Promise.all( + // .. users[2] as risk admin .. position 3 + const addressList: string[] = await Promise.all( (await DRE.ethers.getSigners()).map((signer) => signer.getAddress()) ); @@ -129,6 +130,7 @@ const buildTestEnv = async (deployer: Signer, secondaryWallet: Signer) => { const lendingPoolConfiguratorProxy = await getLendingPoolConfiguratorProxy( await addressesProvider.getLendingPoolConfigurator() ); + await waitForTx(await lendingPoolConfiguratorProxy.registerRiskAdmin(addressList[3])); await insertContractAddressInDb( eContractid.LendingPoolConfigurator, lendingPoolConfiguratorProxy.address diff --git a/test-suites/test-aave/configurator.spec.ts b/test-suites/test-aave/configurator.spec.ts index f05d5a5b..f24c2f95 100644 --- a/test-suites/test-aave/configurator.spec.ts +++ b/test-suites/test-aave/configurator.spec.ts @@ -24,6 +24,7 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { RC_INVALID_BORROW_CAP, RC_INVALID_SUPPLY_CAP, LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN, + LPC_CALLER_NOT_RISK_OR_POOL_ADMIN, VL_RESERVE_PAUSED, } = ProtocolErrors; @@ -134,10 +135,15 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); it('Pauses the ETH reserve by emergency admin', async () => { - const { configurator, weth, helpersContract, addressesProvider, users } = testEnv; - expect(users[1].address).to.be.equal(await addressesProvider.getEmergencyAdmin()); - - await configurator.connect(users[1].signer).pauseReserve(weth.address); + const { + configurator, + weth, + helpersContract, + addressesProvider, + users, + emergencyAdmin, + } = testEnv; + await configurator.connect(emergencyAdmin.signer).pauseReserve(weth.address); const { decimals, ltv, @@ -167,8 +173,8 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { }); it('Unpauses the ETH reserve by emergency admin ', async () => { - const { configurator, helpersContract, weth, users } = testEnv; - await configurator.connect(users[1].signer).unpauseReserve(weth.address); + const { configurator, helpersContract, weth, users, emergencyAdmin } = testEnv; + await configurator.connect(emergencyAdmin.signer).unpauseReserve(weth.address); const { decimals, @@ -199,17 +205,17 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { }); it('Check the only admin or emergency admin can pauseReserve ', async () => { - const { configurator, users, weth } = testEnv; + const { configurator, users, weth, riskAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).pauseReserve(weth.address), + configurator.connect(riskAdmin.signer).pauseReserve(weth.address), CALLER_NOT_POOL_ADMIN ).to.be.revertedWith(LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN); }); it('Check the only admin or emergency admin can unpauseReserve ', async () => { - const { configurator, users, weth } = testEnv; + const { configurator, users, weth, riskAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).unpauseReserve(weth.address), + configurator.connect(riskAdmin.signer).unpauseReserve(weth.address), CALLER_NOT_POOL_ADMIN ).to.be.revertedWith(LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN); }); @@ -279,22 +285,22 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { }); it('Check the onlyAaveAdmin on freezeReserve ', async () => { - const { configurator, users, weth } = testEnv; + const { configurator, users, weth, riskAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).freezeReserve(weth.address), + configurator.connect(riskAdmin.signer).freezeReserve(weth.address), CALLER_NOT_POOL_ADMIN ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); }); it('Check the onlyAaveAdmin on unfreezeReserve ', async () => { - const { configurator, users, weth } = testEnv; + const { configurator, users, weth, riskAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).unfreezeReserve(weth.address), + configurator.connect(riskAdmin.signer).unfreezeReserve(weth.address), CALLER_NOT_POOL_ADMIN ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); }); - it('Deactivates the ETH reserve for borrowing', async () => { + it('Deactivates the ETH reserve for borrowing via pool admin', async () => { const { configurator, helpersContract, weth } = testEnv; await configurator.disableBorrowingOnReserve(weth.address); const { @@ -325,7 +331,7 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); - it('Activates the ETH reserve for borrowing', async () => { + it('Activates the ETH reserve for borrowing via pool admin', async () => { const { configurator, weth, helpersContract } = testEnv; await configurator.enableBorrowingOnReserve(weth.address, MAX_BORROW_CAP, true); const { variableBorrowIndex } = await helpersContract.getReserveData(weth.address); @@ -360,25 +366,94 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(variableBorrowIndex.toString()).to.be.equal(RAY); }); - it('Check the onlyAaveAdmin on disableBorrowingOnReserve ', async () => { - const { configurator, users, weth } = testEnv; - await expect( - configurator.connect(users[2].signer).disableBorrowingOnReserve(weth.address), - CALLER_NOT_POOL_ADMIN - ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + it('Deactivates the ETH reserve for borrowing via risk admin', async () => { + const { configurator, helpersContract, weth, riskAdmin } = testEnv; + await configurator.connect(riskAdmin.signer).disableBorrowingOnReserve(weth.address); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(false); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); - it('Check the onlyAaveAdmin on enableBorrowingOnReserve ', async () => { - const { configurator, users, weth } = testEnv; + it('Activates the ETH reserve for borrowing via risk admin', async () => { + const { configurator, weth, helpersContract, riskAdmin } = testEnv; + await configurator + .connect(riskAdmin.signer) + .enableBorrowingOnReserve(weth.address, MAX_BORROW_CAP, true); + const { variableBorrowIndex } = await helpersContract.getReserveData(weth.address); + + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + + expect(variableBorrowIndex.toString()).to.be.equal(RAY); + }); + + it('Check the onlyAaveAdmin or Risk admin on disableBorrowingOnReserve ', async () => { + const { configurator, users, weth, emergencyAdmin } = testEnv; + + await expect( + configurator.connect(emergencyAdmin.signer).disableBorrowingOnReserve(weth.address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); + }); + + it('Check the onlyAaveAdmin or Risk admin on enableBorrowingOnReserve ', async () => { + const { configurator, users, weth, emergencyAdmin } = testEnv; await expect( configurator - .connect(users[2].signer) + .connect(emergencyAdmin.signer) .enableBorrowingOnReserve(weth.address, MAX_BORROW_CAP, true), CALLER_NOT_POOL_ADMIN - ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); }); - it('Deactivates the ETH reserve as collateral', async () => { + it('Deactivates the ETH reserve as collateral via pool admin', async () => { const { configurator, helpersContract, weth } = testEnv; await configurator.configureReserveAsCollateral(weth.address, 0, 0, 0); @@ -410,7 +485,7 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); - it('Activates the ETH reserve as collateral', async () => { + it('Activates the ETH reserve as collateral via pool admin', async () => { const { configurator, helpersContract, weth } = testEnv; await configurator.configureReserveAsCollateral(weth.address, '8000', '8250', '10500'); @@ -441,18 +516,85 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(borrowCap).to.be.equal(strategyWETH.borrowCap); expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); + it('Deactivates the ETH reserve as collateral via risk admin', async () => { + const { configurator, helpersContract, weth, riskAdmin } = testEnv; + await configurator + .connect(riskAdmin.signer) + .configureReserveAsCollateral(weth.address, 0, 0, 0); - it('Check the onlyAaveAdmin on configureReserveAsCollateral ', async () => { - const { configurator, users, weth } = testEnv; - await expect( - configurator - .connect(users[2].signer) - .configureReserveAsCollateral(weth.address, '7500', '8000', '10500'), - CALLER_NOT_POOL_ADMIN - ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(18); + expect(ltv).to.be.equal(0); + expect(liquidationThreshold).to.be.equal(0); + expect(liquidationBonus).to.be.equal(0); + expect(stableBorrowRateEnabled).to.be.equal(true); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); - it('Disable stable borrow rate on the ETH reserve', async () => { + it('Activates the ETH reserve as collateral via risk admin', async () => { + const { configurator, helpersContract, weth, riskAdmin } = testEnv; + await configurator + .connect(riskAdmin.signer) + .configureReserveAsCollateral(weth.address, '8000', '8250', '10500'); + + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + }); + + it('Check the onlyRiskOrPoolAdmin on configureReserveAsCollateral ', async () => { + const { configurator, users, weth, emergencyAdmin } = testEnv; + await expect( + configurator + .connect(emergencyAdmin.signer) + .configureReserveAsCollateral(weth.address, '7500', '8000', '10500'), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); + }); + + it('Disable stable borrow rate on the ETH reserve via pool admin', async () => { const { configurator, helpersContract, weth } = testEnv; await configurator.disableReserveStableRate(weth.address); const { @@ -483,7 +625,7 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); - it('Enables stable borrow rate on the ETH reserve', async () => { + it('Enables stable borrow rate on the ETH reserve via pool admin', async () => { const { configurator, helpersContract, weth } = testEnv; await configurator.enableReserveStableRate(weth.address); const { @@ -513,47 +655,108 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(borrowCap).to.be.equal(strategyWETH.borrowCap); expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); + it('Disable stable borrow rate on the ETH reserve risk admin', async () => { + const { configurator, helpersContract, weth, riskAdmin } = testEnv; + await configurator.connect(riskAdmin.signer).disableReserveStableRate(weth.address); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(false); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + }); + + it('Enables stable borrow rate on the ETH reserve risk admin', async () => { + const { configurator, helpersContract, weth, riskAdmin } = testEnv; + await configurator.connect(riskAdmin.signer).enableReserveStableRate(weth.address); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(true); + expect(reserveFactor).to.be.equal(strategyWETH.reserveFactor); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + }); it('Check the onlyAaveAdmin on disableReserveStableRate', async () => { - const { configurator, users, weth } = testEnv; + const { configurator, users, weth, emergencyAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).disableReserveStableRate(weth.address), + configurator.connect(emergencyAdmin.signer).disableReserveStableRate(weth.address), CALLER_NOT_POOL_ADMIN - ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); }); it('Check the onlyAaveAdmin on enableReserveStableRate', async () => { - const { configurator, users, weth } = testEnv; + const { configurator, users, weth, emergencyAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).enableReserveStableRate(weth.address), + configurator.connect(emergencyAdmin.signer).enableReserveStableRate(weth.address), CALLER_NOT_POOL_ADMIN - ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); }); - it('Check the onlyAaveAdmin on setReserveFactor', async () => { - const { configurator, users, weth } = testEnv; + it('Check the onlyRiskOrPoolAdmin on setReserveFactor', async () => { + const { configurator, users, weth, emergencyAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).setReserveFactor(weth.address, '1000'), + configurator.connect(emergencyAdmin.signer).setReserveFactor(weth.address, '1000'), CALLER_NOT_POOL_ADMIN - ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); }); - it('Check the onlyAaveAdmin on setBorrowCap', async () => { - const { configurator, users, weth } = testEnv; + it('Check the onlyRiskOrPoolAdmin on setBorrowCap', async () => { + const { configurator, users, weth, emergencyAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).setBorrowCap(weth.address, '3000000000'), + configurator.connect(emergencyAdmin.signer).setBorrowCap(weth.address, '3000000000'), CALLER_NOT_POOL_ADMIN - ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); }); - it('Check the onlyAaveAdmin on setSupplyCap', async () => { - const { configurator, users, weth } = testEnv; + it('Check the onlyRiskOrPoolAdmin on setSupplyCap', async () => { + const { configurator, users, weth, emergencyAdmin } = testEnv; await expect( - configurator.connect(users[2].signer).setSupplyCap(weth.address, '3000000000'), + configurator.connect(emergencyAdmin.signer).setSupplyCap(weth.address, '3000000000'), CALLER_NOT_POOL_ADMIN - ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); }); - it('Changes the reserve factor of WETH', async () => { + it('Changes the reserve factor of WETH via pool admin', async () => { const { configurator, helpersContract, weth } = testEnv; await configurator.setReserveFactor(weth.address, '1000'); const { @@ -583,6 +786,36 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(supplyCap).to.be.equal(strategyWETH.supplyCap); expect(reserveFactor).to.be.equal(1000); }); + it('Changes the reserve factor of WETH risk admin', async () => { + const { configurator, helpersContract, weth, riskAdmin } = testEnv; + await configurator.connect(riskAdmin.signer).setReserveFactor(weth.address, '1000'); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(borrowCap).to.be.equal(strategyWETH.borrowCap); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + expect(reserveFactor).to.be.equal(1000); + }); it('Fails to change to too high borrowCap', async () => { const { configurator, users, weth } = testEnv; @@ -599,7 +832,7 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { ).to.be.revertedWith(RC_INVALID_SUPPLY_CAP); }); - it('Changes the borrow Cap of WETH', async () => { + it('Changes the borrow Cap of WETH via pool admin', async () => { const { configurator, helpersContract, weth } = testEnv; await configurator.setBorrowCap(weth.address, '3000000'); const { @@ -629,8 +862,38 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(borrowCap).to.be.equal('3000000'); expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); + it('Changes the borrow Cap of WETH risk admin', async () => { + const { configurator, helpersContract, weth, riskAdmin } = testEnv; + await configurator.connect(riskAdmin.signer).setBorrowCap(weth.address, '3000000'); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); - it('Changes the borrow Cap of WETH', async () => { + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(1000); + expect(borrowCap).to.be.equal('3000000'); + expect(supplyCap).to.be.equal(strategyWETH.supplyCap); + }); + + it('Changes the supply Cap of WETH via pool admin', async () => { const { configurator, helpersContract, weth } = testEnv; await configurator.setSupplyCap(weth.address, '3000000'); const { @@ -660,6 +923,36 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(borrowCap).to.be.equal('3000000'); expect(supplyCap).to.be.equal('3000000'); }); + it('Changes the supply Cap of WETH via risk admin', async () => { + const { configurator, helpersContract, weth, riskAdmin } = testEnv; + await configurator.connect(riskAdmin.signer).setSupplyCap(weth.address, '3000000'); + const { + decimals, + ltv, + liquidationBonus, + liquidationThreshold, + reserveFactor, + stableBorrowRateEnabled, + borrowingEnabled, + isActive, + isFrozen, + } = await helpersContract.getReserveConfigurationData(weth.address); + const { borrowCap, supplyCap } = await helpersContract.getReserveCaps(weth.address); + const isPaused = await helpersContract.getPaused(weth.address); + + expect(borrowingEnabled).to.be.equal(true); + expect(isActive).to.be.equal(true); + expect(isPaused).to.be.equal(false); + expect(isFrozen).to.be.equal(false); + expect(decimals).to.be.equal(strategyWETH.reserveDecimals); + expect(ltv).to.be.equal(strategyWETH.baseLTVAsCollateral); + expect(liquidationThreshold).to.be.equal(strategyWETH.liquidationThreshold); + expect(liquidationBonus).to.be.equal(strategyWETH.liquidationBonus); + expect(stableBorrowRateEnabled).to.be.equal(strategyWETH.stableBorrowRateEnabled); + expect(reserveFactor).to.be.equal(1000); + expect(borrowCap).to.be.equal('3000000'); + expect(supplyCap).to.be.equal('3000000'); + }); it('Reverts when trying to disable the DAI reserve with liquidity on it', async () => { const { dai, pool, configurator } = testEnv; diff --git a/test-suites/test-aave/helpers/make-suite.ts b/test-suites/test-aave/helpers/make-suite.ts index e503fe7a..400cb6f6 100644 --- a/test-suites/test-aave/helpers/make-suite.ts +++ b/test-suites/test-aave/helpers/make-suite.ts @@ -51,6 +51,9 @@ export interface SignerWithAddress { } export interface TestEnv { deployer: SignerWithAddress; + poolAdmin: SignerWithAddress; + emergencyAdmin: SignerWithAddress; + riskAdmin: SignerWithAddress; users: SignerWithAddress[]; pool: LendingPool; configurator: LendingPoolConfigurator; @@ -77,6 +80,9 @@ const setBuidlerevmSnapshotId = (id: string) => { const testEnv: TestEnv = { deployer: {} as SignerWithAddress, + poolAdmin: {} as SignerWithAddress, + emergencyAdmin: {} as SignerWithAddress, + riskAdmin: {} as SignerWithAddress, users: [] as SignerWithAddress[], pool: {} as LendingPool, configurator: {} as LendingPoolConfigurator, @@ -110,6 +116,9 @@ export async function initializeMakeSuite() { }); } testEnv.deployer = deployer; + testEnv.poolAdmin = deployer; + testEnv.emergencyAdmin = testEnv.users[1]; + testEnv.riskAdmin = testEnv.users[2]; testEnv.pool = await getLendingPool(); testEnv.configurator = await getLendingPoolConfiguratorProxy(); From 2341eae52ab665fd6b838d801cc667dec5559d00 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Wed, 12 May 2021 09:32:03 +0200 Subject: [PATCH 11/22] test: added test for registering/ unregistering riskAdmins --- test-suites/test-aave/configurator.spec.ts | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/test-suites/test-aave/configurator.spec.ts b/test-suites/test-aave/configurator.spec.ts index f24c2f95..7862f530 100644 --- a/test-suites/test-aave/configurator.spec.ts +++ b/test-suites/test-aave/configurator.spec.ts @@ -971,4 +971,23 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { LPC_RESERVE_LIQUIDITY_NOT_0 ).to.be.revertedWith(LPC_RESERVE_LIQUIDITY_NOT_0); }); + it('Register a new risk Admin', async () => { + const { dai, pool, configurator, users, riskAdmin } = testEnv; + await configurator.registerRiskAdmin(users[3].address); + + const isRiskAdminRegistered = await configurator.isRiskAdmin(riskAdmin.address); + const isNewRegistered = await configurator.isRiskAdmin(users[3].address); + expect(isNewRegistered).to.be.true; + expect(isRiskAdminRegistered).to.be.true; + }); + it('Unregister a risk Admins', async () => { + const { dai, pool, configurator, users, riskAdmin } = testEnv; + await configurator.unregisterRiskAdmin(users[3].address); + await configurator.unregisterRiskAdmin(riskAdmin.address); + + const isRiskAdminRegistered = await configurator.isRiskAdmin(riskAdmin.address); + const isNewRegistered = await configurator.isRiskAdmin(users[3].address); + expect(isNewRegistered).to.be.false; + expect(isRiskAdminRegistered).to.be.false; + }); }); From ec77fc3db48f8361d27e3c093729d5c601c56ae9 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Wed, 12 May 2021 09:38:55 +0200 Subject: [PATCH 12/22] doc: updated test naming --- test-suites/test-aave/configurator.spec.ts | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/test-suites/test-aave/configurator.spec.ts b/test-suites/test-aave/configurator.spec.ts index 7862f530..b484a2e1 100644 --- a/test-suites/test-aave/configurator.spec.ts +++ b/test-suites/test-aave/configurator.spec.ts @@ -717,7 +717,7 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); - it('Check the onlyAaveAdmin on disableReserveStableRate', async () => { + it('Check the onlyRiskOrPoolAdmin on disableReserveStableRate', async () => { const { configurator, users, weth, emergencyAdmin } = testEnv; await expect( configurator.connect(emergencyAdmin.signer).disableReserveStableRate(weth.address), @@ -725,7 +725,7 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { ).to.be.revertedWith(LPC_CALLER_NOT_RISK_OR_POOL_ADMIN); }); - it('Check the onlyAaveAdmin on enableReserveStableRate', async () => { + it('Check the onlyRiskOrPoolAdmin on enableReserveStableRate', async () => { const { configurator, users, weth, emergencyAdmin } = testEnv; await expect( configurator.connect(emergencyAdmin.signer).enableReserveStableRate(weth.address), From ccad06fc948dbf4129a7b67e01cf229793f8304a Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Wed, 12 May 2021 13:08:18 +0200 Subject: [PATCH 13/22] feat: added authorized flashloaners --- contracts/interfaces/ILendingPool.sol | 6 ++++++ .../interfaces/ILendingPoolConfigurator.sol | 8 +++++++ .../protocol/lendingpool/LendingPool.sol | 21 +++++++++++++++++-- .../lendingpool/LendingPoolConfigurator.sol | 10 +++++++++ .../lendingpool/LendingPoolStorage.sol | 2 ++ 5 files changed, 45 insertions(+), 2 deletions(-) diff --git a/contracts/interfaces/ILendingPool.sol b/contracts/interfaces/ILendingPool.sol index ab012fb8..8ecbd40a 100644 --- a/contracts/interfaces/ILendingPool.sol +++ b/contracts/interfaces/ILendingPool.sol @@ -458,4 +458,10 @@ interface ILendingPool { function setPause(bool val) external; function paused() external view returns (bool); + + function authorizeFlashloaner(address flashloaner) external; + + function unauthorizeFlashloaner(address flashloaner) external; + + function isFlashloanerAuthorized(address flashloaner) external view returns (bool); } diff --git a/contracts/interfaces/ILendingPoolConfigurator.sol b/contracts/interfaces/ILendingPoolConfigurator.sol index 8d01820c..40f30aee 100644 --- a/contracts/interfaces/ILendingPoolConfigurator.sol +++ b/contracts/interfaces/ILendingPoolConfigurator.sol @@ -207,9 +207,17 @@ interface ILendingPoolConfigurator { event RiskAdminUnregistered(address indexed admin); + event FlashloanerAuthorized(address indexed flashloaner); + + event FlashloanerUnauthorized(address indexed flashloaner); + function registerRiskAdmin(address admin) external; function unregisterRiskAdmin(address admin) external; + function authorizeFlashloaner(address flashloaner) external; + + function unauthorizeFlashloaner(address flashloaner) external; + function isRiskAdmin(address admin) external view returns (bool); } diff --git a/contracts/protocol/lendingpool/LendingPool.sol b/contracts/protocol/lendingpool/LendingPool.sol index d3ef2c26..3b28776d 100644 --- a/contracts/protocol/lendingpool/LendingPool.sol +++ b/contracts/protocol/lendingpool/LendingPool.sol @@ -435,6 +435,7 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage uint256 currentPremium; uint256 currentAmountPlusPremium; address debtToken; + uint256 flashloanPremiumTotal; } /** @@ -469,13 +470,13 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage address[] memory aTokenAddresses = new address[](assets.length); uint256[] memory premiums = new uint256[](assets.length); - vars.receiver = IFlashLoanReceiver(receiverAddress); + vars.flashloanPremiumTotal = _authorizedFlashloaners[msg.sender] ? 0 : _flashLoanPremiumTotal; for (vars.i = 0; vars.i < assets.length; vars.i++) { aTokenAddresses[vars.i] = _reserves[assets[vars.i]].aTokenAddress; - premiums[vars.i] = amounts[vars.i].mul(_flashLoanPremiumTotal).div(10000); + premiums[vars.i] = amounts[vars.i].mul(vars.flashloanPremiumTotal).div(10000); IAToken(aTokenAddresses[vars.i]).transferUnderlyingTo(receiverAddress, amounts[vars.i]); } @@ -821,6 +822,22 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage } } + function authorizeFlashloaner(address flashloaner) external override onlyLendingPoolConfigurator { + _authorizedFlashloaners[flashloaner] = true; + } + + function unauthorizeFlashloaner(address flashloaner) + external + override + onlyLendingPoolConfigurator + { + _authorizedFlashloaners[flashloaner] = false; + } + + function isFlashloanerAuthorized(address flashloaner) external view override returns (bool) { + return _authorizedFlashloaners[flashloaner]; + } + struct ExecuteBorrowParams { address asset; address user; diff --git a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol index b67f966f..6fe55fc8 100644 --- a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol +++ b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol @@ -537,6 +537,16 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur emit RiskAdminUnregistered(admin); } + function authorizeFlashloaner(address flashloaner) external override onlyPoolAdmin { + pool.authorizeFlashloaner(flashloaner); + emit FlashloanerAuthorized(flashloaner); + } + + function unauthorizeFlashloaner(address flashloaner) external override onlyPoolAdmin { + pool.unauthorizeFlashloaner(flashloaner); + emit FlashloanerUnauthorized(flashloaner); + } + function isRiskAdmin(address admin) external view override onlyPoolAdmin returns (bool) { return _riskAdmins[admin]; } diff --git a/contracts/protocol/lendingpool/LendingPoolStorage.sol b/contracts/protocol/lendingpool/LendingPoolStorage.sol index 198a3eea..8dcf1d9d 100644 --- a/contracts/protocol/lendingpool/LendingPoolStorage.sol +++ b/contracts/protocol/lendingpool/LendingPoolStorage.sol @@ -29,4 +29,6 @@ contract LendingPoolStorage { uint256 internal _flashLoanPremiumTotal; uint256 internal _maxNumberOfReserves; + + mapping(address => bool) _authorizedFlashloaners; } From 5a1e87ae0999bb7cd06103e488e75993f9766f32 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Wed, 12 May 2021 13:45:40 +0200 Subject: [PATCH 14/22] rename: renamed flashloaner => flashBorrower --- contracts/interfaces/ILendingPool.sol | 6 ++--- .../interfaces/ILendingPoolConfigurator.sol | 8 +++---- .../protocol/lendingpool/LendingPool.sol | 22 +++++++++++-------- .../lendingpool/LendingPoolConfigurator.sol | 12 +++++----- .../lendingpool/LendingPoolStorage.sol | 2 +- 5 files changed, 27 insertions(+), 23 deletions(-) diff --git a/contracts/interfaces/ILendingPool.sol b/contracts/interfaces/ILendingPool.sol index 8ecbd40a..c5801065 100644 --- a/contracts/interfaces/ILendingPool.sol +++ b/contracts/interfaces/ILendingPool.sol @@ -459,9 +459,9 @@ interface ILendingPool { function paused() external view returns (bool); - function authorizeFlashloaner(address flashloaner) external; + function authorizeFlashBorrower(address flashBorrower) external; - function unauthorizeFlashloaner(address flashloaner) external; + function unauthorizeFlashBorrower(address flashBorrower) external; - function isFlashloanerAuthorized(address flashloaner) external view returns (bool); + function isFlashBorrowerAuthorized(address flashBorrower) external view returns (bool); } diff --git a/contracts/interfaces/ILendingPoolConfigurator.sol b/contracts/interfaces/ILendingPoolConfigurator.sol index 40f30aee..26de950f 100644 --- a/contracts/interfaces/ILendingPoolConfigurator.sol +++ b/contracts/interfaces/ILendingPoolConfigurator.sol @@ -207,17 +207,17 @@ interface ILendingPoolConfigurator { event RiskAdminUnregistered(address indexed admin); - event FlashloanerAuthorized(address indexed flashloaner); + event FlashBorrowerAuthorized(address indexed flashBorrower); - event FlashloanerUnauthorized(address indexed flashloaner); + event FlashBorrowerUnauthorized(address indexed flashBorrower); function registerRiskAdmin(address admin) external; function unregisterRiskAdmin(address admin) external; - function authorizeFlashloaner(address flashloaner) external; + function authorizeFlashBorrower(address flashBorrower) external; - function unauthorizeFlashloaner(address flashloaner) external; + function unauthorizeFlashBorrower(address flashBorrower) external; function isRiskAdmin(address admin) external view returns (bool); } diff --git a/contracts/protocol/lendingpool/LendingPool.sol b/contracts/protocol/lendingpool/LendingPool.sol index 3b28776d..663c3efa 100644 --- a/contracts/protocol/lendingpool/LendingPool.sol +++ b/contracts/protocol/lendingpool/LendingPool.sol @@ -471,7 +471,7 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage address[] memory aTokenAddresses = new address[](assets.length); uint256[] memory premiums = new uint256[](assets.length); vars.receiver = IFlashLoanReceiver(receiverAddress); - vars.flashloanPremiumTotal = _authorizedFlashloaners[msg.sender] ? 0 : _flashLoanPremiumTotal; + vars.flashloanPremiumTotal = _authorizedFlashBorrowers[msg.sender] ? 0 : _flashLoanPremiumTotal; for (vars.i = 0; vars.i < assets.length; vars.i++) { aTokenAddresses[vars.i] = _reserves[assets[vars.i]].aTokenAddress; @@ -822,20 +822,24 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage } } - function authorizeFlashloaner(address flashloaner) external override onlyLendingPoolConfigurator { - _authorizedFlashloaners[flashloaner] = true; - } - - function unauthorizeFlashloaner(address flashloaner) + function authorizeFlashBorrower(address flashBorrower) external override onlyLendingPoolConfigurator { - _authorizedFlashloaners[flashloaner] = false; + _authorizedFlashBorrowers[flashBorrower] = true; } - function isFlashloanerAuthorized(address flashloaner) external view override returns (bool) { - return _authorizedFlashloaners[flashloaner]; + function unauthorizeFlashBorrower(address flashBorrower) + external + override + onlyLendingPoolConfigurator + { + _authorizedFlashBorrowers[flashBorrower] = false; + } + + function isFlashBorrowerAuthorized(address flashBorrower) external view override returns (bool) { + return _authorizedFlashBorrowers[flashBorrower]; } struct ExecuteBorrowParams { diff --git a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol index 6fe55fc8..80ca2410 100644 --- a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol +++ b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol @@ -537,14 +537,14 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur emit RiskAdminUnregistered(admin); } - function authorizeFlashloaner(address flashloaner) external override onlyPoolAdmin { - pool.authorizeFlashloaner(flashloaner); - emit FlashloanerAuthorized(flashloaner); + function authorizeFlashBorrower(address flashBorrower) external override onlyPoolAdmin { + pool.authorizeFlashBorrower(flashBorrower); + emit FlashBorrowerAuthorized(flashBorrower); } - function unauthorizeFlashloaner(address flashloaner) external override onlyPoolAdmin { - pool.unauthorizeFlashloaner(flashloaner); - emit FlashloanerUnauthorized(flashloaner); + function unauthorizeFlashBorrower(address flashBorrower) external override onlyPoolAdmin { + pool.unauthorizeFlashBorrower(flashBorrower); + emit FlashBorrowerUnauthorized(flashBorrower); } function isRiskAdmin(address admin) external view override onlyPoolAdmin returns (bool) { diff --git a/contracts/protocol/lendingpool/LendingPoolStorage.sol b/contracts/protocol/lendingpool/LendingPoolStorage.sol index 8dcf1d9d..4f37e658 100644 --- a/contracts/protocol/lendingpool/LendingPoolStorage.sol +++ b/contracts/protocol/lendingpool/LendingPoolStorage.sol @@ -30,5 +30,5 @@ contract LendingPoolStorage { uint256 internal _maxNumberOfReserves; - mapping(address => bool) _authorizedFlashloaners; + mapping(address => bool) _authorizedFlashBorrowers; } From 90eef1ffc6f073aaa90c009b6daaab91f59a65c5 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Thu, 13 May 2021 21:04:12 +0200 Subject: [PATCH 15/22] test: added test for authorized flash borrowers --- .../test-aave/authorized-flashloan.spec.ts | 501 ++++++++++++++++++ 1 file changed, 501 insertions(+) create mode 100644 test-suites/test-aave/authorized-flashloan.spec.ts diff --git a/test-suites/test-aave/authorized-flashloan.spec.ts b/test-suites/test-aave/authorized-flashloan.spec.ts new file mode 100644 index 00000000..a66c6276 --- /dev/null +++ b/test-suites/test-aave/authorized-flashloan.spec.ts @@ -0,0 +1,501 @@ +import BigNumber from 'bignumber.js'; + +import { TestEnv, makeSuite } from './helpers/make-suite'; +import { APPROVAL_AMOUNT_LENDING_POOL, oneRay } from '../../helpers/constants'; +import { convertToCurrencyDecimals, getContract } from '../../helpers/contracts-helpers'; +import { ethers } from 'ethers'; +import { MockFlashLoanReceiver } from '../../types/MockFlashLoanReceiver'; +import { ProtocolErrors, eContractid } from '../../helpers/types'; +import { VariableDebtToken } from '../../types/VariableDebtToken'; +import { StableDebtToken } from '../../types/StableDebtToken'; +import { + getMockFlashLoanReceiver, + getStableDebtToken, + getVariableDebtToken, +} from '../../helpers/contracts-getters'; + +const { expect } = require('chai'); + +makeSuite('LendingPool FlashLoan function', (testEnv: TestEnv) => { + let _mockFlashLoanReceiver = {} as MockFlashLoanReceiver; + const { + VL_COLLATERAL_BALANCE_IS_0, + TRANSFER_AMOUNT_EXCEEDS_BALANCE, + LP_INVALID_FLASHLOAN_MODE, + SAFEERC20_LOWLEVEL_CALL, + LP_INVALID_FLASH_LOAN_EXECUTOR_RETURN, + LP_BORROW_ALLOWANCE_NOT_ENOUGH, + } = ProtocolErrors; + + before(async () => { + _mockFlashLoanReceiver = await getMockFlashLoanReceiver(); + }); + it('Authorize a flash bororwer', async () => { + const { deployer, pool, weth, configurator } = testEnv; + await configurator.authorizeFlashBorrower(deployer.address); + }); + + it('Deposits WETH into the reserve', async () => { + const { pool, weth } = testEnv; + const userAddress = await pool.signer.getAddress(); + const amountToDeposit = ethers.utils.parseEther('1'); + + await weth.mint(amountToDeposit); + + await weth.approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + await pool.deposit(weth.address, amountToDeposit, userAddress, '0'); + }); + + it('Takes WETH flashloan with mode = 0, returns the funds correctly', async () => { + const { pool, helpersContract, weth } = testEnv; + + await pool.flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [ethers.utils.parseEther('0.8')], + [0], + _mockFlashLoanReceiver.address, + '0x10', + '0' + ); + + ethers.utils.parseUnits('10000'); + + const reserveData = await helpersContract.getReserveData(weth.address); + + const currentLiquidityRate = reserveData.liquidityRate; + const currentLiquidityIndex = reserveData.liquidityIndex; + + const totalLiquidity = new BigNumber(reserveData.availableLiquidity.toString()) + .plus(reserveData.totalStableDebt.toString()) + .plus(reserveData.totalVariableDebt.toString()); + + expect(totalLiquidity.toString()).to.be.equal('1000000000000000000'); + expect(currentLiquidityRate.toString()).to.be.equal('0'); + expect(currentLiquidityIndex.toString()).to.be.equal('1000000000000000000000000000'); + }); + + it('Takes an ETH flashloan with mode = 0 as big as the available liquidity', async () => { + const { pool, helpersContract, weth } = testEnv; + + const reserveDataBefore = await helpersContract.getReserveData(weth.address); + const txResult = await pool.flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + ['1000000000000000000'], + [0], + _mockFlashLoanReceiver.address, + '0x10', + '0' + ); + + const reserveData = await helpersContract.getReserveData(weth.address); + + const currentLiqudityRate = reserveData.liquidityRate; + const currentLiquidityIndex = reserveData.liquidityIndex; + + const totalLiquidity = new BigNumber(reserveData.availableLiquidity.toString()) + .plus(reserveData.totalStableDebt.toString()) + .plus(reserveData.totalVariableDebt.toString()); + + expect(totalLiquidity.toString()).to.be.equal('1000000000000000000'); + expect(currentLiqudityRate.toString()).to.be.equal('0'); + expect(currentLiquidityIndex.toString()).to.be.equal('1000000000000000000000000000'); + }); + + it('Takes WETH flashloan, does not return the funds with mode = 0. (revert expected)', async () => { + const { pool, weth, users } = testEnv; + const caller = users[1]; + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + await expect( + pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [ethers.utils.parseEther('0.8')], + [0], + caller.address, + '0x10', + '0' + ) + ).to.be.revertedWith(SAFEERC20_LOWLEVEL_CALL); + }); + + it('Takes WETH flashloan, simulating a receiver as EOA (revert expected)', async () => { + const { pool, weth, users } = testEnv; + const caller = users[1]; + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + await _mockFlashLoanReceiver.setSimulateEOA(true); + + await expect( + pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [ethers.utils.parseEther('0.8')], + [0], + caller.address, + '0x10', + '0' + ) + ).to.be.revertedWith(LP_INVALID_FLASH_LOAN_EXECUTOR_RETURN); + }); + + it('Takes a WETH flashloan with an invalid mode. (revert expected)', async () => { + const { pool, weth, users } = testEnv; + const caller = users[1]; + await _mockFlashLoanReceiver.setSimulateEOA(false); + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + await expect( + pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [ethers.utils.parseEther('0.8')], + [4], + caller.address, + '0x10', + '0' + ) + ).to.be.reverted; + }); + + it('Caller deposits 1000 DAI as collateral, Takes WETH flashloan with mode = 2, does not return the funds. A variable loan for caller is created', async () => { + const { dai, pool, weth, users, helpersContract } = testEnv; + + const caller = users[1]; + + await dai.connect(caller.signer).mint(await convertToCurrencyDecimals(dai.address, '1000')); + + await dai.connect(caller.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + const amountToDeposit = await convertToCurrencyDecimals(dai.address, '1000'); + + await pool.connect(caller.signer).deposit(dai.address, amountToDeposit, caller.address, '0'); + + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + await pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [ethers.utils.parseEther('0.8')], + [2], + caller.address, + '0x10', + '0' + ); + const { variableDebtTokenAddress } = await helpersContract.getReserveTokensAddresses( + weth.address + ); + + const wethDebtToken = await getVariableDebtToken(variableDebtTokenAddress); + + const callerDebt = await wethDebtToken.balanceOf(caller.address); + + expect(callerDebt.toString()).to.be.equal('800000000000000000', 'Invalid user debt'); + }); + + it('tries to take a flashloan that is bigger than the available liquidity (revert expected)', async () => { + const { pool, weth, users } = testEnv; + const caller = users[1]; + + await expect( + pool.connect(caller.signer).flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + ['1000000000000000001'], //slightly higher than the available liquidity + [2], + caller.address, + '0x10', + '0' + ), + TRANSFER_AMOUNT_EXCEEDS_BALANCE + ).to.be.revertedWith(SAFEERC20_LOWLEVEL_CALL); + }); + + it('tries to take a flashloan using a non contract address as receiver (revert expected)', async () => { + const { pool, deployer, weth, users } = testEnv; + const caller = users[1]; + + await expect( + pool.flashLoan( + deployer.address, + [weth.address], + ['1000000000000000000'], + [2], + caller.address, + '0x10', + '0' + ) + ).to.be.reverted; + }); + + it('Deposits USDC into the reserve', async () => { + const { usdc, pool } = testEnv; + const userAddress = await pool.signer.getAddress(); + + await usdc.mint(await convertToCurrencyDecimals(usdc.address, '1000')); + + await usdc.approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + const amountToDeposit = await convertToCurrencyDecimals(usdc.address, '1000'); + + await pool.deposit(usdc.address, amountToDeposit, userAddress, '0'); + }); + + it('Takes out a 500 USDC flashloan, returns the funds correctly', async () => { + const { usdc, pool, helpersContract, deployer: depositor } = testEnv; + + await _mockFlashLoanReceiver.setFailExecutionTransfer(false); + + const reserveDataBefore = await helpersContract.getReserveData(usdc.address); + + const flashloanAmount = await convertToCurrencyDecimals(usdc.address, '500'); + + await pool.flashLoan( + _mockFlashLoanReceiver.address, + [usdc.address], + [flashloanAmount], + [0], + _mockFlashLoanReceiver.address, + '0x10', + '0' + ); + + const reserveDataAfter = helpersContract.getReserveData(usdc.address); + + const reserveData = await helpersContract.getReserveData(usdc.address); + const userData = await helpersContract.getUserReserveData(usdc.address, depositor.address); + + const totalLiquidity = reserveData.availableLiquidity + .add(reserveData.totalStableDebt) + .add(reserveData.totalVariableDebt) + .toString(); + const currentLiqudityRate = reserveData.liquidityRate.toString(); + const currentLiquidityIndex = reserveData.liquidityIndex.toString(); + const currentUserBalance = userData.currentATokenBalance.toString(); + + const expectedLiquidity = await convertToCurrencyDecimals(usdc.address, '1000'); + + expect(totalLiquidity).to.be.equal(expectedLiquidity, 'Invalid total liquidity'); + expect(currentLiqudityRate).to.be.equal('0', 'Invalid liquidity rate'); + expect(currentLiquidityIndex).to.be.equal( + new BigNumber('1.00000').multipliedBy(oneRay).toFixed(), + 'Invalid liquidity index' + ); + expect(currentUserBalance.toString()).to.be.equal(expectedLiquidity, 'Invalid user balance'); + }); + + it('Takes out a 500 USDC flashloan with mode = 0, does not return the funds. (revert expected)', async () => { + const { usdc, pool, users } = testEnv; + const caller = users[2]; + + const flashloanAmount = await convertToCurrencyDecimals(usdc.address, '500'); + + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + await expect( + pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [usdc.address], + [flashloanAmount], + [2], + caller.address, + '0x10', + '0' + ) + ).to.be.revertedWith(VL_COLLATERAL_BALANCE_IS_0); + }); + + it('Caller deposits 5 WETH as collateral, Takes a USDC flashloan with mode = 2, does not return the funds. A loan for caller is created', async () => { + const { usdc, pool, weth, users, helpersContract } = testEnv; + + const caller = users[2]; + + await weth.connect(caller.signer).mint(await convertToCurrencyDecimals(weth.address, '5')); + + await weth.connect(caller.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + const amountToDeposit = await convertToCurrencyDecimals(weth.address, '5'); + + await pool.connect(caller.signer).deposit(weth.address, amountToDeposit, caller.address, '0'); + + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + const flashloanAmount = await convertToCurrencyDecimals(usdc.address, '500'); + + await pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [usdc.address], + [flashloanAmount], + [2], + caller.address, + '0x10', + '0' + ); + const { variableDebtTokenAddress } = await helpersContract.getReserveTokensAddresses( + usdc.address + ); + + const usdcDebtToken = await getVariableDebtToken(variableDebtTokenAddress); + + const callerDebt = await usdcDebtToken.balanceOf(caller.address); + + expect(callerDebt.toString()).to.be.equal('500000000', 'Invalid user debt'); + }); + + it('Caller deposits 1000 DAI as collateral, Takes a WETH flashloan with mode = 0, does not approve the transfer of the funds', async () => { + const { dai, pool, weth, users } = testEnv; + const caller = users[3]; + + await dai.connect(caller.signer).mint(await convertToCurrencyDecimals(dai.address, '1000')); + + await dai.connect(caller.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + const amountToDeposit = await convertToCurrencyDecimals(dai.address, '1000'); + + await pool.connect(caller.signer).deposit(dai.address, amountToDeposit, caller.address, '0'); + + const flashAmount = ethers.utils.parseEther('0.8'); + + await _mockFlashLoanReceiver.setFailExecutionTransfer(false); + await _mockFlashLoanReceiver.setAmountToApprove(flashAmount.div(2)); + + await expect( + pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [flashAmount], + [0], + caller.address, + '0x10', + '0' + ) + ).to.be.revertedWith(SAFEERC20_LOWLEVEL_CALL); + }); + + it('Caller takes a WETH flashloan with mode = 1', async () => { + const { dai, pool, weth, users, helpersContract } = testEnv; + + const caller = users[3]; + + const flashAmount = ethers.utils.parseEther('0.8'); + + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + await pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [flashAmount], + [1], + caller.address, + '0x10', + '0' + ); + + const { stableDebtTokenAddress } = await helpersContract.getReserveTokensAddresses( + weth.address + ); + + const wethDebtToken = await getStableDebtToken(stableDebtTokenAddress); + + const callerDebt = await wethDebtToken.balanceOf(caller.address); + + expect(callerDebt.toString()).to.be.equal('800000000000000000', 'Invalid user debt'); + }); + + it('Caller takes a WETH flashloan with mode = 1 onBehalfOf user without allowance', async () => { + const { dai, pool, weth, users, helpersContract } = testEnv; + + const caller = users[5]; + const onBehalfOf = users[4]; + + // Deposit 1000 dai for onBehalfOf user + await dai.connect(onBehalfOf.signer).mint(await convertToCurrencyDecimals(dai.address, '1000')); + + await dai.connect(onBehalfOf.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL); + + const amountToDeposit = await convertToCurrencyDecimals(dai.address, '1000'); + + await pool + .connect(onBehalfOf.signer) + .deposit(dai.address, amountToDeposit, onBehalfOf.address, '0'); + + const flashAmount = ethers.utils.parseEther('0.8'); + + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + await expect( + pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [flashAmount], + [1], + onBehalfOf.address, + '0x10', + '0' + ) + ).to.be.revertedWith(LP_BORROW_ALLOWANCE_NOT_ENOUGH); + }); + + it('Caller takes a WETH flashloan with mode = 1 onBehalfOf user with allowance. A loan for onBehalfOf is creatd.', async () => { + const { dai, pool, weth, users, helpersContract } = testEnv; + + const caller = users[5]; + const onBehalfOf = users[4]; + + const flashAmount = ethers.utils.parseEther('0.8'); + + const reserveData = await pool.getReserveData(weth.address); + + const stableDebtToken = await getStableDebtToken(reserveData.stableDebtTokenAddress); + + // Deposited for onBehalfOf user already, delegate borrow allowance + await stableDebtToken.connect(onBehalfOf.signer).approveDelegation(caller.address, flashAmount); + + await _mockFlashLoanReceiver.setFailExecutionTransfer(true); + + await pool + .connect(caller.signer) + .flashLoan( + _mockFlashLoanReceiver.address, + [weth.address], + [flashAmount], + [1], + onBehalfOf.address, + '0x10', + '0' + ); + + const { stableDebtTokenAddress } = await helpersContract.getReserveTokensAddresses( + weth.address + ); + + const wethDebtToken = await getStableDebtToken(stableDebtTokenAddress); + + const onBehalfOfDebt = await wethDebtToken.balanceOf(onBehalfOf.address); + + expect(onBehalfOfDebt.toString()).to.be.equal( + '800000000000000000', + 'Invalid onBehalfOf user debt' + ); + }); +}); From a24a09a2bf94668be93cc9e9eab85e4004118f13 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Thu, 13 May 2021 21:13:21 +0200 Subject: [PATCH 16/22] test: configurator: added authorize/unauthorize test and check onlyAdmin missing on risk admin --- test-suites/test-aave/configurator.spec.ts | 58 ++++++++++++++++++++++ 1 file changed, 58 insertions(+) diff --git a/test-suites/test-aave/configurator.spec.ts b/test-suites/test-aave/configurator.spec.ts index b484a2e1..4c002dfc 100644 --- a/test-suites/test-aave/configurator.spec.ts +++ b/test-suites/test-aave/configurator.spec.ts @@ -990,4 +990,62 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(isNewRegistered).to.be.false; expect(isRiskAdminRegistered).to.be.false; }); + it('Checks only pool admin can register/unregister a risk Admins', async () => { + const { dai, pool, configurator, users, riskAdmin, emergencyAdmin } = testEnv; + + await expect( + configurator.connect(riskAdmin.signer).registerRiskAdmin(users[3].address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + + await expect( + configurator.connect(riskAdmin.signer).unregisterRiskAdmin(users[3].address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + + await expect( + configurator.connect(emergencyAdmin.signer).registerRiskAdmin(users[3].address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + await expect( + configurator.connect(emergencyAdmin.signer).unregisterRiskAdmin(users[3].address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + }); + it('Authorized a new flashborrower', async () => { + const { dai, pool, configurator, users, riskAdmin } = testEnv; + await configurator.authorizeFlashBorrower(users[4].address); + + const isFlashBorrowerAuthorized = await pool.isFlashBorrowerAuthorized(users[4].address); + expect(isFlashBorrowerAuthorized).to.be.true; + }); + it('Unauthorized flashborrower', async () => { + const { dai, pool, configurator, users } = testEnv; + await configurator.unauthorizeFlashBorrower(users[4].address); + + const isFlashBorrowerAuthorized = await pool.isFlashBorrowerAuthorized(users[4].address); + expect(isFlashBorrowerAuthorized).to.be.false; + }); + it('Checks only pool admin can authorize/unauthorize a flash borrower', async () => { + const { dai, pool, configurator, users, riskAdmin, emergencyAdmin } = testEnv; + + await expect( + configurator.connect(riskAdmin.signer).authorizeFlashBorrower(users[3].address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + + await expect( + configurator.connect(riskAdmin.signer).authorizeFlashBorrower(users[3].address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + + await expect( + configurator.connect(emergencyAdmin.signer).unauthorizeFlashBorrower(users[3].address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + await expect( + configurator.connect(emergencyAdmin.signer).unauthorizeFlashBorrower(users[3].address), + CALLER_NOT_POOL_ADMIN + ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); + }); }); From 335b13e891aea37dc85d5748f5545d246ef4956e Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Thu, 13 May 2021 21:29:18 +0200 Subject: [PATCH 17/22] review-fix: mul => percentMul in premium --- contracts/protocol/lendingpool/LendingPool.sol | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/contracts/protocol/lendingpool/LendingPool.sol b/contracts/protocol/lendingpool/LendingPool.sol index 663c3efa..777b47bf 100644 --- a/contracts/protocol/lendingpool/LendingPool.sol +++ b/contracts/protocol/lendingpool/LendingPool.sol @@ -476,7 +476,7 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage for (vars.i = 0; vars.i < assets.length; vars.i++) { aTokenAddresses[vars.i] = _reserves[assets[vars.i]].aTokenAddress; - premiums[vars.i] = amounts[vars.i].mul(vars.flashloanPremiumTotal).div(10000); + premiums[vars.i] = amounts[vars.i].percentMul(vars.flashloanPremiumTotal); IAToken(aTokenAddresses[vars.i]).transferUnderlyingTo(receiverAddress, amounts[vars.i]); } From 717db22980a118cdf918e6bd43cd450cd82f4c68 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Fri, 21 May 2021 10:33:14 +0200 Subject: [PATCH 18/22] fix: LendingPool/ValidationLogic: validation logic functions from internal to external for bytecodesize requirements --- contracts/protocol/libraries/logic/ValidationLogic.sol | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/contracts/protocol/libraries/logic/ValidationLogic.sol b/contracts/protocol/libraries/logic/ValidationLogic.sol index e356a0d4..ca22b7ff 100644 --- a/contracts/protocol/libraries/logic/ValidationLogic.sol +++ b/contracts/protocol/libraries/logic/ValidationLogic.sol @@ -65,7 +65,7 @@ library ValidationLogic { DataTypes.ReserveData storage reserve, uint256 amount, uint256 userBalance - ) internal view { + ) external view { require(amount != 0, Errors.VL_INVALID_AMOUNT); require(amount <= userBalance, Errors.VL_NOT_ENOUGH_AVAILABLE_USER_BALANCE); @@ -365,7 +365,7 @@ library ValidationLogic { address[] memory assets, uint256[] memory amounts, mapping(address => DataTypes.ReserveData) storage reservesData - ) internal view { + ) external view { for (uint256 i = 0; i < assets.length; i++) { require(!reservesData[assets[i]].configuration.getPaused(), Errors.VL_RESERVE_PAUSED); } From b591db752cdc01914017bda9117952db0143cc0a Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Tue, 1 Jun 2021 10:11:58 +0200 Subject: [PATCH 19/22] post-merge: cleaning after conflicts resolution --- .../lendingpool/LendingPoolConfigurator.sol | 25 +++---------------- markets/matic/reservesConfigs.ts | 2 -- test-suites/test-aave/configurator.spec.ts | 14 ++++------- 3 files changed, 8 insertions(+), 33 deletions(-) diff --git a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol index dae274e8..5c8e8f46 100644 --- a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol +++ b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol @@ -35,8 +35,6 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur mapping(address => bool) private _riskAdmins; - mapping(address => bool) private _riskAdmins; - modifier onlyPoolAdmin { require(_addressesProvider.getPoolAdmin() == msg.sender, Errors.CALLER_NOT_POOL_ADMIN); _; @@ -266,7 +264,7 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur uint256 borrowCap, bool stableBorrowRateEnabled ) external override onlyRiskOrPoolAdmins { - DataTypes.ReserveConfigurationMap memory currentConfig = _pool.getConfiguration(asset);$ + DataTypes.ReserveConfigurationMap memory currentConfig = _pool.getConfiguration(asset); currentConfig.setBorrowingEnabled(true); currentConfig.setBorrowCap(borrowCap); @@ -487,32 +485,15 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur emit RiskAdminUnregistered(admin); } - /// @inheritdoc ILendingPoolConfigurator - function isRiskAdmin(address admin) external view override onlyPoolAdmin returns (bool) { - return _riskAdmins[admin]; - } - - /// @inheritdoc ILendingPoolConfigurator - function registerRiskAdmin(address admin) external override onlyPoolAdmin { - _riskAdmins[admin] = true; - emit RiskAdminRegistered(admin); - } - - /// @inheritdoc ILendingPoolConfigurator - function unregisterRiskAdmin(address admin) external override onlyPoolAdmin { - _riskAdmins[admin] = false; - emit RiskAdminUnregistered(admin); - } - /// @inheritdoc ILendingPoolConfigurator function authorizeFlashBorrower(address flashBorrower) external override onlyPoolAdmin { - pool.authorizeFlashBorrower(flashBorrower); + _pool.authorizeFlashBorrower(flashBorrower); emit FlashBorrowerAuthorized(flashBorrower); } /// @inheritdoc ILendingPoolConfigurator function unauthorizeFlashBorrower(address flashBorrower) external override onlyPoolAdmin { - pool.unauthorizeFlashBorrower(flashBorrower); + _pool.unauthorizeFlashBorrower(flashBorrower); emit FlashBorrowerUnauthorized(flashBorrower); } diff --git a/markets/matic/reservesConfigs.ts b/markets/matic/reservesConfigs.ts index 285a2713..cbeba1a6 100644 --- a/markets/matic/reservesConfigs.ts +++ b/markets/matic/reservesConfigs.ts @@ -92,8 +92,6 @@ export const strategyMATIC: IReserveParams = { borrowCap: '0', supplyCap: '0', reserveFactor: '2000', - borrowCap: MAX_BORROW_CAP, - supplyCap: MAX_SUPPLY_CAP, }; export const strategyAAVE: IReserveParams = { diff --git a/test-suites/test-aave/configurator.spec.ts b/test-suites/test-aave/configurator.spec.ts index a941e3ef..bff8b02a 100644 --- a/test-suites/test-aave/configurator.spec.ts +++ b/test-suites/test-aave/configurator.spec.ts @@ -134,14 +134,8 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { expect(supplyCap).to.be.equal(strategyWETH.supplyCap); }); it('Pauses the ETH reserve by emergency admin', async () => { - const { - configurator, - weth, - helpersContract, - addressesProvider, - users, - emergencyAdmin, - } = testEnv; + const { configurator, weth, helpersContract, addressesProvider, users, emergencyAdmin } = + testEnv; await configurator.connect(emergencyAdmin.signer).pauseReserve(weth.address); const { decimals, @@ -218,7 +212,9 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { CALLER_NOT_POOL_ADMIN ).to.be.revertedWith(LPC_CALLER_NOT_EMERGENCY_OR_POOL_ADMIN); }); - + it('Pauses the ETH reserve by the pool admin', async () => { + const { configurator, weth, helpersContract, addressesProvider, users, emergencyAdmin } = + testEnv; await configurator.pauseReserve(weth.address); const { decimals, From 3d3bdc20961e2bf732f7a702c5aabd20063ed7f8 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Fri, 4 Jun 2021 09:43:43 +0200 Subject: [PATCH 20/22] fix-grammar: fixed typos --- .../test-aave/authorized-flashloan.spec.ts | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/test-suites/test-aave/authorized-flashloan.spec.ts b/test-suites/test-aave/authorized-flashloan.spec.ts index a66c6276..06977e36 100644 --- a/test-suites/test-aave/authorized-flashloan.spec.ts +++ b/test-suites/test-aave/authorized-flashloan.spec.ts @@ -30,7 +30,7 @@ makeSuite('LendingPool FlashLoan function', (testEnv: TestEnv) => { before(async () => { _mockFlashLoanReceiver = await getMockFlashLoanReceiver(); }); - it('Authorize a flash bororwer', async () => { + it('Authorize a flash borrower', async () => { const { deployer, pool, weth, configurator } = testEnv; await configurator.authorizeFlashBorrower(deployer.address); }); @@ -47,7 +47,7 @@ makeSuite('LendingPool FlashLoan function', (testEnv: TestEnv) => { await pool.deposit(weth.address, amountToDeposit, userAddress, '0'); }); - it('Takes WETH flashloan with mode = 0, returns the funds correctly', async () => { + it('Takes WETH flash loan with mode = 0, returns the funds correctly', async () => { const { pool, helpersContract, weth } = testEnv; await pool.flashLoan( @@ -76,7 +76,7 @@ makeSuite('LendingPool FlashLoan function', (testEnv: TestEnv) => { expect(currentLiquidityIndex.toString()).to.be.equal('1000000000000000000000000000'); }); - it('Takes an ETH flashloan with mode = 0 as big as the available liquidity', async () => { + it('Takes an ETH flash loan with mode = 0 as big as the available liquidity', async () => { const { pool, helpersContract, weth } = testEnv; const reserveDataBefore = await helpersContract.getReserveData(weth.address); @@ -92,7 +92,7 @@ makeSuite('LendingPool FlashLoan function', (testEnv: TestEnv) => { const reserveData = await helpersContract.getReserveData(weth.address); - const currentLiqudityRate = reserveData.liquidityRate; + const currentLiquidityRate = reserveData.liquidityRate; const currentLiquidityIndex = reserveData.liquidityIndex; const totalLiquidity = new BigNumber(reserveData.availableLiquidity.toString()) @@ -100,7 +100,7 @@ makeSuite('LendingPool FlashLoan function', (testEnv: TestEnv) => { .plus(reserveData.totalVariableDebt.toString()); expect(totalLiquidity.toString()).to.be.equal('1000000000000000000'); - expect(currentLiqudityRate.toString()).to.be.equal('0'); + expect(currentLiquidityRate.toString()).to.be.equal('0'); expect(currentLiquidityIndex.toString()).to.be.equal('1000000000000000000000000000'); }); @@ -124,7 +124,7 @@ makeSuite('LendingPool FlashLoan function', (testEnv: TestEnv) => { ).to.be.revertedWith(SAFEERC20_LOWLEVEL_CALL); }); - it('Takes WETH flashloan, simulating a receiver as EOA (revert expected)', async () => { + it('Takes WETH flash loan, simulating a receiver as EOA (revert expected)', async () => { const { pool, weth, users } = testEnv; const caller = users[1]; await _mockFlashLoanReceiver.setFailExecutionTransfer(true); @@ -279,14 +279,14 @@ makeSuite('LendingPool FlashLoan function', (testEnv: TestEnv) => { .add(reserveData.totalStableDebt) .add(reserveData.totalVariableDebt) .toString(); - const currentLiqudityRate = reserveData.liquidityRate.toString(); + const currentLiquidityRate = reserveData.liquidityRate.toString(); const currentLiquidityIndex = reserveData.liquidityIndex.toString(); const currentUserBalance = userData.currentATokenBalance.toString(); const expectedLiquidity = await convertToCurrencyDecimals(usdc.address, '1000'); expect(totalLiquidity).to.be.equal(expectedLiquidity, 'Invalid total liquidity'); - expect(currentLiqudityRate).to.be.equal('0', 'Invalid liquidity rate'); + expect(currentLiquidityRate).to.be.equal('0', 'Invalid liquidity rate'); expect(currentLiquidityIndex).to.be.equal( new BigNumber('1.00000').multipliedBy(oneRay).toFixed(), 'Invalid liquidity index' From a0c92d47d052f0fd6bf1a05a99de336c69fb85a7 Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Fri, 4 Jun 2021 09:53:48 +0200 Subject: [PATCH 21/22] fix-grammar: fixed typos --- test-suites/test-aave/configurator.spec.ts | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/test-suites/test-aave/configurator.spec.ts b/test-suites/test-aave/configurator.spec.ts index bff8b02a..7a49e625 100644 --- a/test-suites/test-aave/configurator.spec.ts +++ b/test-suites/test-aave/configurator.spec.ts @@ -1267,14 +1267,14 @@ makeSuite('LendingPoolConfigurator', (testEnv: TestEnv) => { CALLER_NOT_POOL_ADMIN ).to.be.revertedWith(CALLER_NOT_POOL_ADMIN); }); - it('Authorized a new flashborrower', async () => { + it('Authorized a new flash borrower', async () => { const { dai, pool, configurator, users, riskAdmin } = testEnv; await configurator.authorizeFlashBorrower(users[4].address); const isFlashBorrowerAuthorized = await pool.isFlashBorrowerAuthorized(users[4].address); expect(isFlashBorrowerAuthorized).to.be.true; }); - it('Unauthorized flashborrower', async () => { + it('Unauthorized flash borrower', async () => { const { dai, pool, configurator, users } = testEnv; await configurator.unauthorizeFlashBorrower(users[4].address); From b03710b9dc93ac07e361c8628ae0b520ae140c2b Mon Sep 17 00:00:00 2001 From: Hadrien Charlanes Date: Fri, 4 Jun 2021 09:55:36 +0200 Subject: [PATCH 22/22] refactor: LendingPool: flash loan borrowers authorization functions merged into one --- contracts/interfaces/ILendingPool.sol | 4 +--- contracts/protocol/lendingpool/LendingPool.sol | 12 ++---------- .../protocol/lendingpool/LendingPoolConfigurator.sol | 4 ++-- 3 files changed, 5 insertions(+), 15 deletions(-) diff --git a/contracts/interfaces/ILendingPool.sol b/contracts/interfaces/ILendingPool.sol index c5801065..4f3d172e 100644 --- a/contracts/interfaces/ILendingPool.sol +++ b/contracts/interfaces/ILendingPool.sol @@ -459,9 +459,7 @@ interface ILendingPool { function paused() external view returns (bool); - function authorizeFlashBorrower(address flashBorrower) external; - - function unauthorizeFlashBorrower(address flashBorrower) external; + function updateFlashBorrowerAuthorization(address flashBorrower, bool authorized) external; function isFlashBorrowerAuthorized(address flashBorrower) external view returns (bool); } diff --git a/contracts/protocol/lendingpool/LendingPool.sol b/contracts/protocol/lendingpool/LendingPool.sol index 777b47bf..83497d58 100644 --- a/contracts/protocol/lendingpool/LendingPool.sol +++ b/contracts/protocol/lendingpool/LendingPool.sol @@ -822,20 +822,12 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage } } - function authorizeFlashBorrower(address flashBorrower) + function updateFlashBorrowerAuthorization(address flashBorrower, bool authorized) external override onlyLendingPoolConfigurator { - _authorizedFlashBorrowers[flashBorrower] = true; - } - - function unauthorizeFlashBorrower(address flashBorrower) - external - override - onlyLendingPoolConfigurator - { - _authorizedFlashBorrowers[flashBorrower] = false; + _authorizedFlashBorrowers[flashBorrower] = authorized; } function isFlashBorrowerAuthorized(address flashBorrower) external view override returns (bool) { diff --git a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol index 5c8e8f46..2730937f 100644 --- a/contracts/protocol/lendingpool/LendingPoolConfigurator.sol +++ b/contracts/protocol/lendingpool/LendingPoolConfigurator.sol @@ -487,13 +487,13 @@ contract LendingPoolConfigurator is VersionedInitializable, ILendingPoolConfigur /// @inheritdoc ILendingPoolConfigurator function authorizeFlashBorrower(address flashBorrower) external override onlyPoolAdmin { - _pool.authorizeFlashBorrower(flashBorrower); + _pool.updateFlashBorrowerAuthorization(flashBorrower, true); emit FlashBorrowerAuthorized(flashBorrower); } /// @inheritdoc ILendingPoolConfigurator function unauthorizeFlashBorrower(address flashBorrower) external override onlyPoolAdmin { - _pool.unauthorizeFlashBorrower(flashBorrower); + _pool.updateFlashBorrowerAuthorization(flashBorrower, false); emit FlashBorrowerUnauthorized(flashBorrower); }