mirror of
https://github.com/Instadapp/aave-protocol-v2.git
synced 2024-07-29 21:47:30 +00:00
Flash liquidation fixes. Add working test for flash liquidation. Add Tenderly tests support.
This commit is contained in:
commit
a9aff29b77
|
@ -40,4 +40,3 @@ certora-test:
|
|||
- certoraRun specs/harness/StableDebtTokenHarness.sol:StableDebtTokenHarness --solc_args '--optimize' --verify StableDebtTokenHarness:specs/StableDebtToken.spec --settings -assumeUnwindCond,-b=4 --cache StableDebtToken --cloud
|
||||
- certoraRun specs/harness/UserConfigurationHarness.sol --verify UserConfigurationHarness:specs/UserConfiguration.spec --solc_args '--optimize' --settings -useBitVectorTheory --cache UserConfiguration --cloud
|
||||
- certoraRun contracts/protocol/tokenization/VariableDebtToken.sol:VariableDebtToken specs/harness/LendingPoolHarnessForVariableDebtToken.sol --solc_args '--optimize' --link VariableDebtToken:POOL=LendingPoolHarnessForVariableDebtToken --verify VariableDebtToken:specs/VariableDebtToken.spec --settings -assumeUnwindCond,-useNonLinearArithmetic,-b=4 --cache VariableDebtToken --cloud
|
||||
|
||||
|
|
114
README.md
114
README.md
|
@ -1,14 +1,14 @@
|
|||
```
|
||||
.///. .///. //. .// `/////////////-
|
||||
`++:++` .++:++` :++` `++: `++:......---.`
|
||||
`/+: -+/` `++- :+/` /+/ `/+/ `++.
|
||||
/+/ :+/ /+: /+/ `/+/ /+/` `++.
|
||||
-::/++::` /+: -::/++::` `/+: `++: :++` `++/:::::::::.
|
||||
-:+++::-` `/+: --++/---` `++- .++- -++. `++/:::::::::.
|
||||
-++. .++- -++` .++. .++. .++- `++.
|
||||
.++- -++. .++. -++. -++``++- `++.
|
||||
`++: :++` .++- :++` :+//+: `++:----------`
|
||||
-/: :/- -/: :/. ://: `/////////////-
|
||||
.///. .///. //. .// `/////////////-
|
||||
`++:++` .++:++` :++` `++: `++:......---.`
|
||||
`/+: -+/` `++- :+/` /+/ `/+/ `++.
|
||||
/+/ :+/ /+: /+/ `/+/ /+/` `++.
|
||||
-::/++::` /+: -::/++::` `/+: `++: :++` `++/:::::::::.
|
||||
-:+++::-` `/+: --++/---` `++- .++- -++. `++/:::::::::.
|
||||
-++. .++- -++` .++. .++. .++- `++.
|
||||
.++- -++. .++. -++. -++``++- `++.
|
||||
`++: :++` .++- :++` :+//+: `++:----------`
|
||||
-/: :/- -/: :/. ://: `/////////////-
|
||||
```
|
||||
|
||||
# Aave Protocol v2
|
||||
|
@ -106,41 +106,87 @@ npm run aave:kovan:full:migration
|
|||
|
||||
### Mainnet fork deployment
|
||||
|
||||
You can deploy Aave Protocol v2 in a forked Mainnet chain using Hardhat built-in feature:
|
||||
You can deploy Aave Protocol v2 in a forked Mainnet chain using Hardhat built-in fork feature:
|
||||
|
||||
```
|
||||
# In one terminal, run a hardhat note with mainnet fork enabled
|
||||
MAINNET_FORK=true npx hardhat node
|
||||
docker-compose run contracts-env npm run aave:fork:main
|
||||
```
|
||||
|
||||
# In another terminal, run docker-compose
|
||||
docker-compose up
|
||||
### Deploy Aave into a Mainnet Fork via console
|
||||
|
||||
# Open another tab or terminal
|
||||
docker-compose exec contracts-env bash
|
||||
You can deploy Aave into the Hardhat console in fork mode, to interact with the protocol inside the fork or for testing purposes.
|
||||
|
||||
# A new Bash terminal is prompted, connected to the container
|
||||
npm run aave:fork:main
|
||||
Run the console in Mainnet fork mode:
|
||||
|
||||
# Contracts are now deployed at Hardhat node with Mainnet fork.
|
||||
```
|
||||
docker-compose run contracts-env npm run console:fork
|
||||
```
|
||||
|
||||
# You can interact with them via Hardhat console
|
||||
MAINNET_FORK=true npx hardhat console
|
||||
# Or your custom Hardhat task
|
||||
MAINNET_FORK=true npx hardhat your-custom-task
|
||||
At the Hardhat console, interact with the Aave protocol in Mainnet fork mode:
|
||||
|
||||
```
|
||||
// Deploy the Aave protocol in fork mode
|
||||
await run('aave:mainnet')
|
||||
|
||||
// Or your custom Hardhat task
|
||||
await run('your-custom-task');
|
||||
|
||||
// After you initialize the HRE via 'set-DRE' task, you can import any TS/JS file
|
||||
run('set-DRE');
|
||||
|
||||
// Import contract getters to retrieve an Ethers.js Contract instance
|
||||
const contractGetters = require('./helpers/contracts-getters'); // Import a TS/JS file
|
||||
|
||||
// Lending pool instance
|
||||
const lendingPool = await contractGetters.getLendingPool("LendingPool address from 'aave:mainnet' task");
|
||||
|
||||
// You can impersonate any Ethereum address
|
||||
await network.provider.request({ method: "hardhat_impersonateAccount", params: ["0xb1adceddb2941033a090dd166a462fe1c2029484"]});
|
||||
|
||||
const signer = await ethers.provider.getSigner("0xb1adceddb2941033a090dd166a462fe1c2029484")
|
||||
|
||||
// ERC20 token DAI Mainnet instance
|
||||
const DAI = await contractGetters.getIErc20Detailed("0x6B175474E89094C44Da98b954EedeAC495271d0F");
|
||||
|
||||
// Approve 100 DAI to LendingPool address
|
||||
await DAI.connect(signer).approve(lendingPool.address, ethers.utils.parseUnits('100'));
|
||||
|
||||
// Deposit 100 DAI
|
||||
await lendingPool.connect(signer).deposit(DAI.address, ethers.utils.parseUnits('100'), await signer.getAddress(), '0');
|
||||
|
||||
```
|
||||
|
||||
### Mainnet fork - Run the check list
|
||||
## Interact with Aave in Mainnet via console
|
||||
|
||||
For testing the deployment scripts for Mainnet release, you can run the check-list tests in a Mainnet fork using Hardhat built-in feature:
|
||||
You can interact with Aave at Mainnet network using the Hardhat console, in the scenario where the frontend is down or you want to interact directly. You can check the deployed addresses at https://docs.aave.com/developers/deployed-contracts.
|
||||
|
||||
Run the Hardhat console pointing to the Mainnet network:
|
||||
|
||||
```
|
||||
# In another terminal, run docker-compose
|
||||
docker-compose up
|
||||
|
||||
# Open another tab or terminal
|
||||
docker-compose exec contracts-env bash
|
||||
|
||||
# A new Bash terminal is prompted, connected to the container
|
||||
npm run test:main:check-list
|
||||
docker-compose run contracts-env npx hardhat --network main console
|
||||
```
|
||||
|
||||
At the Hardhat console, you can interact with the protocol:
|
||||
|
||||
```
|
||||
// Load the HRE into helpers to access signers
|
||||
run("set-DRE")
|
||||
|
||||
// Import getters to instance any Aave contract
|
||||
const contractGetters = require('./helpers/contracts-getters');
|
||||
|
||||
// Load the first signer
|
||||
const signer = await contractGetters.getFirstSigner();
|
||||
|
||||
// Lending pool instance
|
||||
const lendingPool = await contractGetters.getLendingPool("0x7d2768dE32b0b80b7a3454c06BdAc94A69DDc7A9");
|
||||
|
||||
// ERC20 token DAI Mainnet instance
|
||||
const DAI = await contractGetters.getIErc20Detailed("0x6B175474E89094C44Da98b954EedeAC495271d0F");
|
||||
|
||||
// Approve 100 DAI to LendingPool address
|
||||
await DAI.connect(signer).approve(lendingPool.address, ethers.utils.parseUnits('100'));
|
||||
|
||||
// Deposit 100 DAI
|
||||
await lendingPool.connect(signer).deposit(DAI.address, ethers.utils.parseUnits('100'), await signer.getAddress(), '0');
|
||||
```
|
||||
|
|
|
@ -33,9 +33,6 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
// USD oracle asset address
|
||||
address public constant override USD_ADDRESS = 0x10F7Fc1F91Ba351f9C629c5947AD69bD03C05b96;
|
||||
|
||||
// address public constant WETH_ADDRESS = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2; mainnet
|
||||
// address public constant WETH_ADDRESS = 0xd0a1e359811322d97991e03f863a0c30c2cf029c; kovan
|
||||
|
||||
address public immutable override WETH_ADDRESS;
|
||||
IPriceOracleGetter public immutable override ORACLE;
|
||||
IUniswapV2Router02 public immutable override UNISWAP_ROUTER;
|
||||
|
@ -63,8 +60,7 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
function getAmountsOut(
|
||||
uint256 amountIn,
|
||||
address reserveIn,
|
||||
address reserveOut,
|
||||
bool withFlash
|
||||
address reserveOut
|
||||
)
|
||||
external
|
||||
view
|
||||
|
@ -77,7 +73,7 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
address[] memory
|
||||
)
|
||||
{
|
||||
AmountCalc memory results = _getAmountsOutData(reserveIn, reserveOut, amountIn, withFlash);
|
||||
AmountCalc memory results = _getAmountsOutData(reserveIn, reserveOut, amountIn);
|
||||
|
||||
return (
|
||||
results.calculatedAmount,
|
||||
|
@ -101,8 +97,7 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
function getAmountsIn(
|
||||
uint256 amountOut,
|
||||
address reserveIn,
|
||||
address reserveOut,
|
||||
bool withFlash
|
||||
address reserveOut
|
||||
)
|
||||
external
|
||||
view
|
||||
|
@ -115,7 +110,7 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
address[] memory
|
||||
)
|
||||
{
|
||||
AmountCalc memory results = _getAmountsInData(reserveIn, reserveOut, amountOut, withFlash);
|
||||
AmountCalc memory results = _getAmountsInData(reserveIn, reserveOut, amountOut);
|
||||
|
||||
return (
|
||||
results.calculatedAmount,
|
||||
|
@ -198,7 +193,6 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
uint256 amountToReceive,
|
||||
bool useEthPath
|
||||
) internal returns (uint256) {
|
||||
address[] memory path;
|
||||
uint256 fromAssetDecimals = _getDecimals(assetToSwapFrom);
|
||||
uint256 toAssetDecimals = _getDecimals(assetToSwapTo);
|
||||
|
||||
|
@ -215,6 +209,7 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
|
||||
IERC20(assetToSwapFrom).approve(address(UNISWAP_ROUTER), maxAmountToSwap);
|
||||
|
||||
address[] memory path;
|
||||
if (useEthPath) {
|
||||
path = new address[](3);
|
||||
path[0] = assetToSwapFrom;
|
||||
|
@ -225,6 +220,7 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
path[0] = assetToSwapFrom;
|
||||
path[1] = assetToSwapTo;
|
||||
}
|
||||
|
||||
uint256[] memory amounts =
|
||||
UNISWAP_ROUTER.swapTokensForExactTokens(
|
||||
amountToReceive,
|
||||
|
@ -327,14 +323,6 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
return amount.mul(reservePrice).div(10**decimals).mul(ethUsdPrice).div(10**18);
|
||||
}
|
||||
|
||||
struct AmountOutVars {
|
||||
uint256 finalAmountIn;
|
||||
address[] simplePath;
|
||||
uint256[] amountsWithoutWeth;
|
||||
uint256[] amountsWithWeth;
|
||||
address[] pathWithWeth;
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev Given an input asset amount, returns the maximum output amount of the other asset
|
||||
* @param reserveIn Address of the asset to be swap from
|
||||
|
@ -349,55 +337,55 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
function _getAmountsOutData(
|
||||
address reserveIn,
|
||||
address reserveOut,
|
||||
uint256 amountIn,
|
||||
bool withFlash
|
||||
uint256 amountIn
|
||||
) internal view returns (AmountCalc memory) {
|
||||
AmountOutVars memory vars;
|
||||
// Subtract flash loan fee
|
||||
vars.finalAmountIn = amountIn.sub(
|
||||
withFlash ? amountIn.mul(FLASHLOAN_PREMIUM_TOTAL).div(10000) : 0
|
||||
);
|
||||
uint256 finalAmountIn = amountIn.sub(amountIn.mul(FLASHLOAN_PREMIUM_TOTAL).div(10000));
|
||||
|
||||
vars.simplePath = new address[](2);
|
||||
vars.simplePath[0] = reserveIn;
|
||||
vars.simplePath[1] = reserveOut;
|
||||
address[] memory simplePath = new address[](2);
|
||||
simplePath[0] = reserveIn;
|
||||
simplePath[1] = reserveOut;
|
||||
|
||||
vars.pathWithWeth = new address[](3);
|
||||
uint256[] memory amountsWithoutWeth;
|
||||
uint256[] memory amountsWithWeth;
|
||||
|
||||
address[] memory pathWithWeth = new address[](3);
|
||||
if (reserveIn != WETH_ADDRESS && reserveOut != WETH_ADDRESS) {
|
||||
vars.pathWithWeth[0] = reserveIn;
|
||||
vars.pathWithWeth[1] = WETH_ADDRESS;
|
||||
vars.pathWithWeth[2] = reserveOut;
|
||||
pathWithWeth[0] = reserveIn;
|
||||
pathWithWeth[1] = WETH_ADDRESS;
|
||||
pathWithWeth[2] = reserveOut;
|
||||
|
||||
try UNISWAP_ROUTER.getAmountsOut(vars.finalAmountIn, vars.pathWithWeth) returns (
|
||||
try UNISWAP_ROUTER.getAmountsOut(finalAmountIn, pathWithWeth) returns (
|
||||
uint256[] memory resultsWithWeth
|
||||
) {
|
||||
vars.amountsWithWeth = resultsWithWeth;
|
||||
amountsWithWeth = resultsWithWeth;
|
||||
} catch {
|
||||
vars.amountsWithWeth = new uint256[](3);
|
||||
amountsWithWeth = new uint256[](3);
|
||||
}
|
||||
} else {
|
||||
vars.amountsWithWeth = new uint256[](3);
|
||||
amountsWithWeth = new uint256[](3);
|
||||
}
|
||||
|
||||
uint256 bestAmountOut;
|
||||
try UNISWAP_ROUTER.getAmountsOut(vars.finalAmountIn, vars.simplePath) returns (
|
||||
|
||||
try UNISWAP_ROUTER.getAmountsOut(finalAmountIn, simplePath) returns (
|
||||
uint256[] memory resultAmounts
|
||||
) {
|
||||
vars.amountsWithoutWeth = resultAmounts;
|
||||
amountsWithoutWeth = resultAmounts;
|
||||
|
||||
bestAmountOut = (vars.amountsWithWeth[2] > vars.amountsWithoutWeth[1])
|
||||
? vars.amountsWithWeth[2]
|
||||
: vars.amountsWithoutWeth[1];
|
||||
bestAmountOut = (amountsWithWeth[2] > amountsWithoutWeth[1])
|
||||
? amountsWithWeth[2]
|
||||
: amountsWithoutWeth[1];
|
||||
} catch {
|
||||
vars.amountsWithoutWeth = new uint256[](2);
|
||||
bestAmountOut = vars.amountsWithWeth[2];
|
||||
amountsWithoutWeth = new uint256[](2);
|
||||
bestAmountOut = amountsWithWeth[2];
|
||||
}
|
||||
|
||||
uint256 reserveInDecimals = _getDecimals(reserveIn);
|
||||
uint256 reserveOutDecimals = _getDecimals(reserveOut);
|
||||
|
||||
uint256 outPerInPrice =
|
||||
vars.finalAmountIn.mul(10**18).mul(10**reserveOutDecimals).div(
|
||||
finalAmountIn.mul(10**18).mul(10**reserveOutDecimals).div(
|
||||
bestAmountOut.mul(10**reserveInDecimals)
|
||||
);
|
||||
|
||||
|
@ -407,9 +395,9 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
outPerInPrice,
|
||||
_calcUsdValue(reserveIn, amountIn, reserveInDecimals),
|
||||
_calcUsdValue(reserveOut, bestAmountOut, reserveOutDecimals),
|
||||
(bestAmountOut == 0) ? new address[](2) : (bestAmountOut == vars.amountsWithoutWeth[1])
|
||||
? vars.simplePath
|
||||
: vars.pathWithWeth
|
||||
(bestAmountOut == 0) ? new address[](2) : (bestAmountOut == amountsWithoutWeth[1])
|
||||
? simplePath
|
||||
: pathWithWeth
|
||||
);
|
||||
}
|
||||
|
||||
|
@ -427,15 +415,13 @@ abstract contract BaseUniswapAdapter is FlashLoanReceiverBase, IBaseUniswapAdapt
|
|||
function _getAmountsInData(
|
||||
address reserveIn,
|
||||
address reserveOut,
|
||||
uint256 amountOut,
|
||||
bool withFlash
|
||||
uint256 amountOut
|
||||
) internal view returns (AmountCalc memory) {
|
||||
(uint256[] memory amounts, address[] memory path) =
|
||||
_getAmountsInAndPath(reserveIn, reserveOut, amountOut);
|
||||
|
||||
// Add flash loan fee
|
||||
uint256 finalAmountIn =
|
||||
amounts[0].add(withFlash ? amounts[0].mul(FLASHLOAN_PREMIUM_TOTAL).div(10000) : 0);
|
||||
uint256 finalAmountIn = amounts[0].add(amounts[0].mul(FLASHLOAN_PREMIUM_TOTAL).div(10000));
|
||||
|
||||
uint256 reserveInDecimals = _getDecimals(reserveIn);
|
||||
uint256 reserveOutDecimals = _getDecimals(reserveOut);
|
||||
|
|
|
@ -123,10 +123,11 @@ contract FlashLiquidationAdapter is BaseUniswapAdapter {
|
|||
user,
|
||||
debtReserve
|
||||
);
|
||||
|
||||
vars.collateralAtoken = IAToken(collateralReserve.aTokenAddress);
|
||||
vars.maxLiquidatableDebt = vars.userStableDebt.add(vars.userVariableDebt).percentMul(
|
||||
LIQUIDATION_CLOSE_FACTOR_PERCENT
|
||||
);
|
||||
|
||||
vars.userCollateralBalance = vars.collateralAtoken.balanceOf(user);
|
||||
vars.actualDebtToLiquidate = debtToCover > vars.maxLiquidatableDebt
|
||||
? vars.maxLiquidatableDebt
|
||||
|
@ -148,6 +149,8 @@ contract FlashLiquidationAdapter is BaseUniswapAdapter {
|
|||
|
||||
uint256 flashLoanDebt = coverAmount.add(premium);
|
||||
|
||||
require(IERC20(debtAsset).approve(address(LENDING_POOL), debtToCover), 'Approval error');
|
||||
|
||||
// Liquidate the user position and release the underlying collateral
|
||||
LENDING_POOL.liquidationCall(collateralAsset, debtAsset, user, debtToCover, false);
|
||||
|
||||
|
@ -164,9 +167,11 @@ contract FlashLiquidationAdapter is BaseUniswapAdapter {
|
|||
// Repay flash loan
|
||||
IERC20(debtAsset).approve(address(LENDING_POOL), flashLoanDebt);
|
||||
|
||||
// Transfer remaining profit to initiator
|
||||
if (vars.maxCollateralToLiquidate.sub(soldAmount) > 0) {
|
||||
IERC20(collateralAsset).transfer(initiator, vars.maxCollateralToLiquidate.sub(soldAmount));
|
||||
uint256 remainingTokens = vars.maxCollateralToLiquidate.sub(soldAmount);
|
||||
|
||||
// Transfer remaining tokens to initiator
|
||||
if (remainingTokens > 0) {
|
||||
IERC20(collateralAsset).transfer(initiator, remainingTokens);
|
||||
}
|
||||
}
|
||||
|
||||
|
@ -226,7 +231,7 @@ contract FlashLiquidationAdapter is BaseUniswapAdapter {
|
|||
(, , vars.liquidationBonus, vars.collateralDecimals, ) = collateralReserve
|
||||
.configuration
|
||||
.getParamsMemory();
|
||||
(, , , , vars.debtAssetDecimals) = debtReserve.configuration.getParamsMemory();
|
||||
(, , , vars.debtAssetDecimals, ) = debtReserve.configuration.getParamsMemory();
|
||||
|
||||
// This is the maximum possible amount of the selected collateral that can be liquidated, given the
|
||||
// max amount of liquidatable debt
|
||||
|
|
264
contracts/adapters/UniswapLiquiditySwapAdapter.sol
Normal file
264
contracts/adapters/UniswapLiquiditySwapAdapter.sol
Normal file
|
@ -0,0 +1,264 @@
|
|||
// SPDX-License-Identifier: agpl-3.0
|
||||
pragma solidity 0.6.12;
|
||||
pragma experimental ABIEncoderV2;
|
||||
|
||||
import {BaseUniswapAdapter} from './BaseUniswapAdapter.sol';
|
||||
import {ILendingPoolAddressesProvider} from '../interfaces/ILendingPoolAddressesProvider.sol';
|
||||
import {IUniswapV2Router02} from '../interfaces/IUniswapV2Router02.sol';
|
||||
import {IERC20} from '../dependencies/openzeppelin/contracts/IERC20.sol';
|
||||
|
||||
/**
|
||||
* @title UniswapLiquiditySwapAdapter
|
||||
* @notice Uniswap V2 Adapter to swap liquidity.
|
||||
* @author Aave
|
||||
**/
|
||||
contract UniswapLiquiditySwapAdapter is BaseUniswapAdapter {
|
||||
struct PermitParams {
|
||||
uint256[] amount;
|
||||
uint256[] deadline;
|
||||
uint8[] v;
|
||||
bytes32[] r;
|
||||
bytes32[] s;
|
||||
}
|
||||
|
||||
struct SwapParams {
|
||||
address[] assetToSwapToList;
|
||||
uint256[] minAmountsToReceive;
|
||||
bool[] swapAllBalance;
|
||||
PermitParams permitParams;
|
||||
bool[] useEthPath;
|
||||
}
|
||||
|
||||
constructor(
|
||||
ILendingPoolAddressesProvider addressesProvider,
|
||||
IUniswapV2Router02 uniswapRouter,
|
||||
address wethAddress
|
||||
) public BaseUniswapAdapter(addressesProvider, uniswapRouter, wethAddress) {}
|
||||
|
||||
/**
|
||||
* @dev Swaps the received reserve amount from the flash loan into the asset specified in the params.
|
||||
* The received funds from the swap are then deposited into the protocol on behalf of the user.
|
||||
* The user should give this contract allowance to pull the ATokens in order to withdraw the underlying asset and
|
||||
* repay the flash loan.
|
||||
* @param assets Address of asset to be swapped
|
||||
* @param amounts Amount of the asset to be swapped
|
||||
* @param premiums Fee of the flash loan
|
||||
* @param initiator Address of the user
|
||||
* @param params Additional variadic field to include extra params. Expected parameters:
|
||||
* address[] assetToSwapToList List of the addresses of the reserve to be swapped to and deposited
|
||||
* uint256[] minAmountsToReceive List of min amounts to be received from the swap
|
||||
* bool[] swapAllBalance Flag indicating if all the user balance should be swapped
|
||||
* uint256[] permitAmount List of amounts for the permit signature
|
||||
* uint256[] deadline List of deadlines for the permit signature
|
||||
* uint8[] v List of v param for the permit signature
|
||||
* bytes32[] r List of r param for the permit signature
|
||||
* bytes32[] s List of s param for the permit signature
|
||||
*/
|
||||
function executeOperation(
|
||||
address[] calldata assets,
|
||||
uint256[] calldata amounts,
|
||||
uint256[] calldata premiums,
|
||||
address initiator,
|
||||
bytes calldata params
|
||||
) external override returns (bool) {
|
||||
require(msg.sender == address(LENDING_POOL), 'CALLER_MUST_BE_LENDING_POOL');
|
||||
|
||||
SwapParams memory decodedParams = _decodeParams(params);
|
||||
|
||||
require(
|
||||
assets.length == decodedParams.assetToSwapToList.length &&
|
||||
assets.length == decodedParams.minAmountsToReceive.length &&
|
||||
assets.length == decodedParams.swapAllBalance.length &&
|
||||
assets.length == decodedParams.permitParams.amount.length &&
|
||||
assets.length == decodedParams.permitParams.deadline.length &&
|
||||
assets.length == decodedParams.permitParams.v.length &&
|
||||
assets.length == decodedParams.permitParams.r.length &&
|
||||
assets.length == decodedParams.permitParams.s.length &&
|
||||
assets.length == decodedParams.useEthPath.length,
|
||||
'INCONSISTENT_PARAMS'
|
||||
);
|
||||
|
||||
for (uint256 i = 0; i < assets.length; i++) {
|
||||
_swapLiquidity(
|
||||
assets[i],
|
||||
decodedParams.assetToSwapToList[i],
|
||||
amounts[i],
|
||||
premiums[i],
|
||||
initiator,
|
||||
decodedParams.minAmountsToReceive[i],
|
||||
decodedParams.swapAllBalance[i],
|
||||
PermitSignature(
|
||||
decodedParams.permitParams.amount[i],
|
||||
decodedParams.permitParams.deadline[i],
|
||||
decodedParams.permitParams.v[i],
|
||||
decodedParams.permitParams.r[i],
|
||||
decodedParams.permitParams.s[i]
|
||||
),
|
||||
decodedParams.useEthPath[i]
|
||||
);
|
||||
}
|
||||
|
||||
return true;
|
||||
}
|
||||
|
||||
struct SwapAndDepositLocalVars {
|
||||
uint256 i;
|
||||
uint256 aTokenInitiatorBalance;
|
||||
uint256 amountToSwap;
|
||||
uint256 receivedAmount;
|
||||
address aToken;
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev Swaps an amount of an asset to another and deposits the new asset amount on behalf of the user without using
|
||||
* a flash loan. This method can be used when the temporary transfer of the collateral asset to this contract
|
||||
* does not affect the user position.
|
||||
* The user should give this contract allowance to pull the ATokens in order to withdraw the underlying asset and
|
||||
* perform the swap.
|
||||
* @param assetToSwapFromList List of addresses of the underlying asset to be swap from
|
||||
* @param assetToSwapToList List of addresses of the underlying asset to be swap to and deposited
|
||||
* @param amountToSwapList List of amounts to be swapped. If the amount exceeds the balance, the total balance is used for the swap
|
||||
* @param minAmountsToReceive List of min amounts to be received from the swap
|
||||
* @param permitParams List of struct containing the permit signatures
|
||||
* uint256 permitAmount Amount for the permit signature
|
||||
* uint256 deadline Deadline for the permit signature
|
||||
* uint8 v param for the permit signature
|
||||
* bytes32 r param for the permit signature
|
||||
* bytes32 s param for the permit signature
|
||||
* @param useEthPath true if the swap needs to occur using ETH in the routing, false otherwise
|
||||
*/
|
||||
function swapAndDeposit(
|
||||
address[] calldata assetToSwapFromList,
|
||||
address[] calldata assetToSwapToList,
|
||||
uint256[] calldata amountToSwapList,
|
||||
uint256[] calldata minAmountsToReceive,
|
||||
PermitSignature[] calldata permitParams,
|
||||
bool[] calldata useEthPath
|
||||
) external {
|
||||
require(
|
||||
assetToSwapFromList.length == assetToSwapToList.length &&
|
||||
assetToSwapFromList.length == amountToSwapList.length &&
|
||||
assetToSwapFromList.length == minAmountsToReceive.length &&
|
||||
assetToSwapFromList.length == permitParams.length,
|
||||
'INCONSISTENT_PARAMS'
|
||||
);
|
||||
|
||||
SwapAndDepositLocalVars memory vars;
|
||||
|
||||
for (vars.i = 0; vars.i < assetToSwapFromList.length; vars.i++) {
|
||||
vars.aToken = _getReserveData(assetToSwapFromList[vars.i]).aTokenAddress;
|
||||
|
||||
vars.aTokenInitiatorBalance = IERC20(vars.aToken).balanceOf(msg.sender);
|
||||
vars.amountToSwap = amountToSwapList[vars.i] > vars.aTokenInitiatorBalance
|
||||
? vars.aTokenInitiatorBalance
|
||||
: amountToSwapList[vars.i];
|
||||
|
||||
_pullAToken(
|
||||
assetToSwapFromList[vars.i],
|
||||
vars.aToken,
|
||||
msg.sender,
|
||||
vars.amountToSwap,
|
||||
permitParams[vars.i]
|
||||
);
|
||||
|
||||
vars.receivedAmount = _swapExactTokensForTokens(
|
||||
assetToSwapFromList[vars.i],
|
||||
assetToSwapToList[vars.i],
|
||||
vars.amountToSwap,
|
||||
minAmountsToReceive[vars.i],
|
||||
useEthPath[vars.i]
|
||||
);
|
||||
|
||||
// Deposit new reserve
|
||||
IERC20(assetToSwapToList[vars.i]).approve(address(LENDING_POOL), vars.receivedAmount);
|
||||
LENDING_POOL.deposit(assetToSwapToList[vars.i], vars.receivedAmount, msg.sender, 0);
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev Swaps an `amountToSwap` of an asset to another and deposits the funds on behalf of the initiator.
|
||||
* @param assetFrom Address of the underlying asset to be swap from
|
||||
* @param assetTo Address of the underlying asset to be swap to and deposited
|
||||
* @param amount Amount from flash loan
|
||||
* @param premium Premium of the flash loan
|
||||
* @param minAmountToReceive Min amount to be received from the swap
|
||||
* @param swapAllBalance Flag indicating if all the user balance should be swapped
|
||||
* @param permitSignature List of struct containing the permit signature
|
||||
* @param useEthPath true if the swap needs to occur using ETH in the routing, false otherwise
|
||||
*/
|
||||
function _swapLiquidity(
|
||||
address assetFrom,
|
||||
address assetTo,
|
||||
uint256 amount,
|
||||
uint256 premium,
|
||||
address initiator,
|
||||
uint256 minAmountToReceive,
|
||||
bool swapAllBalance,
|
||||
PermitSignature memory permitSignature,
|
||||
bool useEthPath
|
||||
) internal {
|
||||
address aToken = _getReserveData(assetFrom).aTokenAddress;
|
||||
|
||||
uint256 aTokenInitiatorBalance = IERC20(aToken).balanceOf(initiator);
|
||||
uint256 amountToSwap =
|
||||
swapAllBalance && aTokenInitiatorBalance.sub(premium) <= amount
|
||||
? aTokenInitiatorBalance.sub(premium)
|
||||
: amount;
|
||||
|
||||
uint256 receivedAmount =
|
||||
_swapExactTokensForTokens(assetFrom, assetTo, amountToSwap, minAmountToReceive, useEthPath);
|
||||
|
||||
// Deposit new reserve
|
||||
IERC20(assetTo).approve(address(LENDING_POOL), receivedAmount);
|
||||
LENDING_POOL.deposit(assetTo, receivedAmount, initiator, 0);
|
||||
|
||||
uint256 flashLoanDebt = amount.add(premium);
|
||||
uint256 amountToPull = amountToSwap.add(premium);
|
||||
|
||||
_pullAToken(assetFrom, aToken, initiator, amountToPull, permitSignature);
|
||||
|
||||
// Repay flash loan
|
||||
IERC20(assetFrom).approve(address(LENDING_POOL), flashLoanDebt);
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev Decodes the information encoded in the flash loan params
|
||||
* @param params Additional variadic field to include extra params. Expected parameters:
|
||||
* address[] assetToSwapToList List of the addresses of the reserve to be swapped to and deposited
|
||||
* uint256[] minAmountsToReceive List of min amounts to be received from the swap
|
||||
* bool[] swapAllBalance Flag indicating if all the user balance should be swapped
|
||||
* uint256[] permitAmount List of amounts for the permit signature
|
||||
* uint256[] deadline List of deadlines for the permit signature
|
||||
* uint8[] v List of v param for the permit signature
|
||||
* bytes32[] r List of r param for the permit signature
|
||||
* bytes32[] s List of s param for the permit signature
|
||||
* bool[] useEthPath true if the swap needs to occur using ETH in the routing, false otherwise
|
||||
* @return SwapParams struct containing decoded params
|
||||
*/
|
||||
function _decodeParams(bytes memory params) internal pure returns (SwapParams memory) {
|
||||
(
|
||||
address[] memory assetToSwapToList,
|
||||
uint256[] memory minAmountsToReceive,
|
||||
bool[] memory swapAllBalance,
|
||||
uint256[] memory permitAmount,
|
||||
uint256[] memory deadline,
|
||||
uint8[] memory v,
|
||||
bytes32[] memory r,
|
||||
bytes32[] memory s,
|
||||
bool[] memory useEthPath
|
||||
) =
|
||||
abi.decode(
|
||||
params,
|
||||
(address[], uint256[], bool[], uint256[], uint256[], uint8[], bytes32[], bytes32[], bool[])
|
||||
);
|
||||
|
||||
return
|
||||
SwapParams(
|
||||
assetToSwapToList,
|
||||
minAmountsToReceive,
|
||||
swapAllBalance,
|
||||
PermitParams(permitAmount, deadline, v, r, s),
|
||||
useEthPath
|
||||
);
|
||||
}
|
||||
}
|
263
contracts/adapters/UniswapRepayAdapter.sol
Normal file
263
contracts/adapters/UniswapRepayAdapter.sol
Normal file
|
@ -0,0 +1,263 @@
|
|||
// SPDX-License-Identifier: agpl-3.0
|
||||
pragma solidity 0.6.12;
|
||||
pragma experimental ABIEncoderV2;
|
||||
|
||||
import {BaseUniswapAdapter} from './BaseUniswapAdapter.sol';
|
||||
import {ILendingPoolAddressesProvider} from '../interfaces/ILendingPoolAddressesProvider.sol';
|
||||
import {IUniswapV2Router02} from '../interfaces/IUniswapV2Router02.sol';
|
||||
import {IERC20} from '../dependencies/openzeppelin/contracts/IERC20.sol';
|
||||
import {DataTypes} from '../protocol/libraries/types/DataTypes.sol';
|
||||
|
||||
/**
|
||||
* @title UniswapRepayAdapter
|
||||
* @notice Uniswap V2 Adapter to perform a repay of a debt with collateral.
|
||||
* @author Aave
|
||||
**/
|
||||
contract UniswapRepayAdapter is BaseUniswapAdapter {
|
||||
struct RepayParams {
|
||||
address collateralAsset;
|
||||
uint256 collateralAmount;
|
||||
uint256 rateMode;
|
||||
PermitSignature permitSignature;
|
||||
bool useEthPath;
|
||||
}
|
||||
|
||||
constructor(
|
||||
ILendingPoolAddressesProvider addressesProvider,
|
||||
IUniswapV2Router02 uniswapRouter,
|
||||
address wethAddress
|
||||
) public BaseUniswapAdapter(addressesProvider, uniswapRouter, wethAddress) {}
|
||||
|
||||
/**
|
||||
* @dev Uses the received funds from the flash loan to repay a debt on the protocol on behalf of the user. Then pulls
|
||||
* the collateral from the user and swaps it to the debt asset to repay the flash loan.
|
||||
* The user should give this contract allowance to pull the ATokens in order to withdraw the underlying asset, swap it
|
||||
* and repay the flash loan.
|
||||
* Supports only one asset on the flash loan.
|
||||
* @param assets Address of debt asset
|
||||
* @param amounts Amount of the debt to be repaid
|
||||
* @param premiums Fee of the flash loan
|
||||
* @param initiator Address of the user
|
||||
* @param params Additional variadic field to include extra params. Expected parameters:
|
||||
* address collateralAsset Address of the reserve to be swapped
|
||||
* uint256 collateralAmount Amount of reserve to be swapped
|
||||
* uint256 rateMode Rate modes of the debt to be repaid
|
||||
* uint256 permitAmount Amount for the permit signature
|
||||
* uint256 deadline Deadline for the permit signature
|
||||
* uint8 v V param for the permit signature
|
||||
* bytes32 r R param for the permit signature
|
||||
* bytes32 s S param for the permit signature
|
||||
*/
|
||||
function executeOperation(
|
||||
address[] calldata assets,
|
||||
uint256[] calldata amounts,
|
||||
uint256[] calldata premiums,
|
||||
address initiator,
|
||||
bytes calldata params
|
||||
) external override returns (bool) {
|
||||
require(msg.sender == address(LENDING_POOL), 'CALLER_MUST_BE_LENDING_POOL');
|
||||
|
||||
RepayParams memory decodedParams = _decodeParams(params);
|
||||
|
||||
_swapAndRepay(
|
||||
decodedParams.collateralAsset,
|
||||
assets[0],
|
||||
amounts[0],
|
||||
decodedParams.collateralAmount,
|
||||
decodedParams.rateMode,
|
||||
initiator,
|
||||
premiums[0],
|
||||
decodedParams.permitSignature,
|
||||
decodedParams.useEthPath
|
||||
);
|
||||
|
||||
return true;
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev Swaps the user collateral for the debt asset and then repay the debt on the protocol on behalf of the user
|
||||
* without using flash loans. This method can be used when the temporary transfer of the collateral asset to this
|
||||
* contract does not affect the user position.
|
||||
* The user should give this contract allowance to pull the ATokens in order to withdraw the underlying asset
|
||||
* @param collateralAsset Address of asset to be swapped
|
||||
* @param debtAsset Address of debt asset
|
||||
* @param collateralAmount Amount of the collateral to be swapped
|
||||
* @param debtRepayAmount Amount of the debt to be repaid
|
||||
* @param debtRateMode Rate mode of the debt to be repaid
|
||||
* @param permitSignature struct containing the permit signature
|
||||
* @param useEthPath struct containing the permit signature
|
||||
|
||||
*/
|
||||
function swapAndRepay(
|
||||
address collateralAsset,
|
||||
address debtAsset,
|
||||
uint256 collateralAmount,
|
||||
uint256 debtRepayAmount,
|
||||
uint256 debtRateMode,
|
||||
PermitSignature calldata permitSignature,
|
||||
bool useEthPath
|
||||
) external {
|
||||
DataTypes.ReserveData memory collateralReserveData = _getReserveData(collateralAsset);
|
||||
DataTypes.ReserveData memory debtReserveData = _getReserveData(debtAsset);
|
||||
|
||||
address debtToken =
|
||||
DataTypes.InterestRateMode(debtRateMode) == DataTypes.InterestRateMode.STABLE
|
||||
? debtReserveData.stableDebtTokenAddress
|
||||
: debtReserveData.variableDebtTokenAddress;
|
||||
|
||||
uint256 currentDebt = IERC20(debtToken).balanceOf(msg.sender);
|
||||
uint256 amountToRepay = debtRepayAmount <= currentDebt ? debtRepayAmount : currentDebt;
|
||||
|
||||
if (collateralAsset != debtAsset) {
|
||||
uint256 maxCollateralToSwap = collateralAmount;
|
||||
if (amountToRepay < debtRepayAmount) {
|
||||
maxCollateralToSwap = maxCollateralToSwap.mul(amountToRepay).div(debtRepayAmount);
|
||||
}
|
||||
|
||||
// Get exact collateral needed for the swap to avoid leftovers
|
||||
uint256[] memory amounts =
|
||||
_getAmountsIn(collateralAsset, debtAsset, amountToRepay, useEthPath);
|
||||
require(amounts[0] <= maxCollateralToSwap, 'slippage too high');
|
||||
|
||||
// Pull aTokens from user
|
||||
_pullAToken(
|
||||
collateralAsset,
|
||||
collateralReserveData.aTokenAddress,
|
||||
msg.sender,
|
||||
amounts[0],
|
||||
permitSignature
|
||||
);
|
||||
|
||||
// Swap collateral for debt asset
|
||||
_swapTokensForExactTokens(collateralAsset, debtAsset, amounts[0], amountToRepay, useEthPath);
|
||||
} else {
|
||||
// Pull aTokens from user
|
||||
_pullAToken(
|
||||
collateralAsset,
|
||||
collateralReserveData.aTokenAddress,
|
||||
msg.sender,
|
||||
amountToRepay,
|
||||
permitSignature
|
||||
);
|
||||
}
|
||||
|
||||
// Repay debt
|
||||
IERC20(debtAsset).approve(address(LENDING_POOL), amountToRepay);
|
||||
LENDING_POOL.repay(debtAsset, amountToRepay, debtRateMode, msg.sender);
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev Perform the repay of the debt, pulls the initiator collateral and swaps to repay the flash loan
|
||||
*
|
||||
* @param collateralAsset Address of token to be swapped
|
||||
* @param debtAsset Address of debt token to be received from the swap
|
||||
* @param amount Amount of the debt to be repaid
|
||||
* @param collateralAmount Amount of the reserve to be swapped
|
||||
* @param rateMode Rate mode of the debt to be repaid
|
||||
* @param initiator Address of the user
|
||||
* @param premium Fee of the flash loan
|
||||
* @param permitSignature struct containing the permit signature
|
||||
*/
|
||||
function _swapAndRepay(
|
||||
address collateralAsset,
|
||||
address debtAsset,
|
||||
uint256 amount,
|
||||
uint256 collateralAmount,
|
||||
uint256 rateMode,
|
||||
address initiator,
|
||||
uint256 premium,
|
||||
PermitSignature memory permitSignature,
|
||||
bool useEthPath
|
||||
) internal {
|
||||
DataTypes.ReserveData memory collateralReserveData = _getReserveData(collateralAsset);
|
||||
|
||||
// Repay debt
|
||||
IERC20(debtAsset).approve(address(LENDING_POOL), amount);
|
||||
uint256 repaidAmount = IERC20(debtAsset).balanceOf(address(this));
|
||||
LENDING_POOL.repay(debtAsset, amount, rateMode, initiator);
|
||||
repaidAmount = repaidAmount.sub(IERC20(debtAsset).balanceOf(address(this)));
|
||||
|
||||
if (collateralAsset != debtAsset) {
|
||||
uint256 maxCollateralToSwap = collateralAmount;
|
||||
if (repaidAmount < amount) {
|
||||
maxCollateralToSwap = maxCollateralToSwap.mul(repaidAmount).div(amount);
|
||||
}
|
||||
|
||||
uint256 neededForFlashLoanDebt = repaidAmount.add(premium);
|
||||
uint256[] memory amounts =
|
||||
_getAmountsIn(collateralAsset, debtAsset, neededForFlashLoanDebt, useEthPath);
|
||||
require(amounts[0] <= maxCollateralToSwap, 'slippage too high');
|
||||
|
||||
// Pull aTokens from user
|
||||
_pullAToken(
|
||||
collateralAsset,
|
||||
collateralReserveData.aTokenAddress,
|
||||
initiator,
|
||||
amounts[0],
|
||||
permitSignature
|
||||
);
|
||||
|
||||
// Swap collateral asset to the debt asset
|
||||
_swapTokensForExactTokens(
|
||||
collateralAsset,
|
||||
debtAsset,
|
||||
amounts[0],
|
||||
neededForFlashLoanDebt,
|
||||
useEthPath
|
||||
);
|
||||
} else {
|
||||
// Pull aTokens from user
|
||||
_pullAToken(
|
||||
collateralAsset,
|
||||
collateralReserveData.aTokenAddress,
|
||||
initiator,
|
||||
repaidAmount.add(premium),
|
||||
permitSignature
|
||||
);
|
||||
}
|
||||
|
||||
// Repay flash loan
|
||||
IERC20(debtAsset).approve(address(LENDING_POOL), amount.add(premium));
|
||||
}
|
||||
|
||||
/**
|
||||
* @dev Decodes debt information encoded in the flash loan params
|
||||
* @param params Additional variadic field to include extra params. Expected parameters:
|
||||
* address collateralAsset Address of the reserve to be swapped
|
||||
* uint256 collateralAmount Amount of reserve to be swapped
|
||||
* uint256 rateMode Rate modes of the debt to be repaid
|
||||
* uint256 permitAmount Amount for the permit signature
|
||||
* uint256 deadline Deadline for the permit signature
|
||||
* uint8 v V param for the permit signature
|
||||
* bytes32 r R param for the permit signature
|
||||
* bytes32 s S param for the permit signature
|
||||
* bool useEthPath use WETH path route
|
||||
* @return RepayParams struct containing decoded params
|
||||
*/
|
||||
function _decodeParams(bytes memory params) internal pure returns (RepayParams memory) {
|
||||
(
|
||||
address collateralAsset,
|
||||
uint256 collateralAmount,
|
||||
uint256 rateMode,
|
||||
uint256 permitAmount,
|
||||
uint256 deadline,
|
||||
uint8 v,
|
||||
bytes32 r,
|
||||
bytes32 s,
|
||||
bool useEthPath
|
||||
) =
|
||||
abi.decode(
|
||||
params,
|
||||
(address, uint256, uint256, uint256, uint256, uint8, bytes32, bytes32, bool)
|
||||
);
|
||||
|
||||
return
|
||||
RepayParams(
|
||||
collateralAsset,
|
||||
collateralAmount,
|
||||
rateMode,
|
||||
PermitSignature(permitAmount, deadline, v, r, s),
|
||||
useEthPath
|
||||
);
|
||||
}
|
||||
}
|
|
@ -50,8 +50,7 @@ interface IBaseUniswapAdapter {
|
|||
function getAmountsOut(
|
||||
uint256 amountIn,
|
||||
address reserveIn,
|
||||
address reserveOut,
|
||||
bool withFlash
|
||||
address reserveOut
|
||||
)
|
||||
external
|
||||
view
|
||||
|
@ -77,8 +76,7 @@ interface IBaseUniswapAdapter {
|
|||
function getAmountsIn(
|
||||
uint256 amountOut,
|
||||
address reserveIn,
|
||||
address reserveOut,
|
||||
bool withFlash
|
||||
address reserveOut
|
||||
)
|
||||
external
|
||||
view
|
||||
|
|
106
contracts/mocks/swap/MockUniswapV2Router02.sol
Normal file
106
contracts/mocks/swap/MockUniswapV2Router02.sol
Normal file
|
@ -0,0 +1,106 @@
|
|||
// SPDX-License-Identifier: agpl-3.0
|
||||
pragma solidity 0.6.12;
|
||||
|
||||
import {IUniswapV2Router02} from '../../interfaces/IUniswapV2Router02.sol';
|
||||
import {IERC20} from '@openzeppelin/contracts/token/ERC20/IERC20.sol';
|
||||
import {MintableERC20} from '../tokens/MintableERC20.sol';
|
||||
|
||||
contract MockUniswapV2Router02 is IUniswapV2Router02 {
|
||||
mapping(address => uint256) internal _amountToReturn;
|
||||
mapping(address => uint256) internal _amountToSwap;
|
||||
mapping(address => mapping(address => mapping(uint256 => uint256))) internal _amountsIn;
|
||||
mapping(address => mapping(address => mapping(uint256 => uint256))) internal _amountsOut;
|
||||
uint256 internal defaultMockValue;
|
||||
|
||||
function setAmountToReturn(address reserve, uint256 amount) public {
|
||||
_amountToReturn[reserve] = amount;
|
||||
}
|
||||
|
||||
function setAmountToSwap(address reserve, uint256 amount) public {
|
||||
_amountToSwap[reserve] = amount;
|
||||
}
|
||||
|
||||
function swapExactTokensForTokens(
|
||||
uint256 amountIn,
|
||||
uint256, /* amountOutMin */
|
||||
address[] calldata path,
|
||||
address to,
|
||||
uint256 /* deadline */
|
||||
) external override returns (uint256[] memory amounts) {
|
||||
IERC20(path[0]).transferFrom(msg.sender, address(this), amountIn);
|
||||
|
||||
MintableERC20(path[1]).mint(_amountToReturn[path[0]]);
|
||||
IERC20(path[1]).transfer(to, _amountToReturn[path[0]]);
|
||||
|
||||
amounts = new uint256[](path.length);
|
||||
amounts[0] = amountIn;
|
||||
amounts[1] = _amountToReturn[path[0]];
|
||||
}
|
||||
|
||||
function swapTokensForExactTokens(
|
||||
uint256 amountOut,
|
||||
uint256, /* amountInMax */
|
||||
address[] calldata path,
|
||||
address to,
|
||||
uint256 /* deadline */
|
||||
) external override returns (uint256[] memory amounts) {
|
||||
IERC20(path[0]).transferFrom(msg.sender, address(this), _amountToSwap[path[0]]);
|
||||
|
||||
MintableERC20(path[1]).mint(amountOut);
|
||||
IERC20(path[1]).transfer(to, amountOut);
|
||||
|
||||
amounts = new uint256[](path.length);
|
||||
amounts[0] = _amountToSwap[path[0]];
|
||||
amounts[1] = amountOut;
|
||||
}
|
||||
|
||||
function setAmountOut(
|
||||
uint256 amountIn,
|
||||
address reserveIn,
|
||||
address reserveOut,
|
||||
uint256 amountOut
|
||||
) public {
|
||||
_amountsOut[reserveIn][reserveOut][amountIn] = amountOut;
|
||||
}
|
||||
|
||||
function setAmountIn(
|
||||
uint256 amountOut,
|
||||
address reserveIn,
|
||||
address reserveOut,
|
||||
uint256 amountIn
|
||||
) public {
|
||||
_amountsIn[reserveIn][reserveOut][amountOut] = amountIn;
|
||||
}
|
||||
|
||||
function setDefaultMockValue(uint256 value) public {
|
||||
defaultMockValue = value;
|
||||
}
|
||||
|
||||
function getAmountsOut(uint256 amountIn, address[] calldata path)
|
||||
external
|
||||
view
|
||||
override
|
||||
returns (uint256[] memory)
|
||||
{
|
||||
uint256[] memory amounts = new uint256[](path.length);
|
||||
amounts[0] = amountIn;
|
||||
amounts[1] = _amountsOut[path[0]][path[1]][amountIn] > 0
|
||||
? _amountsOut[path[0]][path[1]][amountIn]
|
||||
: defaultMockValue;
|
||||
return amounts;
|
||||
}
|
||||
|
||||
function getAmountsIn(uint256 amountOut, address[] calldata path)
|
||||
external
|
||||
view
|
||||
override
|
||||
returns (uint256[] memory)
|
||||
{
|
||||
uint256[] memory amounts = new uint256[](path.length);
|
||||
amounts[0] = _amountsIn[path[0]][path[1]][amountOut] > 0
|
||||
? _amountsIn[path[0]][path[1]][amountOut]
|
||||
: defaultMockValue;
|
||||
amounts[1] = amountOut;
|
||||
return amounts;
|
||||
}
|
||||
}
|
|
@ -144,7 +144,7 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage
|
|||
address asset,
|
||||
uint256 amount,
|
||||
address to
|
||||
) external override whenNotPaused returns (uint256) {
|
||||
) external override whenNotPaused returns (uint256) {
|
||||
DataTypes.ReserveData storage reserve = _reserves[asset];
|
||||
|
||||
address aToken = reserve.aTokenAddress;
|
||||
|
@ -442,6 +442,7 @@ contract LendingPool is VersionedInitializable, ILendingPool, LendingPoolStorage
|
|||
receiveAToken
|
||||
)
|
||||
);
|
||||
|
||||
require(success, Errors.LP_LIQUIDATION_CALL_FAILED);
|
||||
|
||||
(uint256 returnCode, string memory returnMessage) = abi.decode(result, (uint256, string));
|
||||
|
|
|
@ -6,6 +6,8 @@ import { accounts } from './test-wallets.js';
|
|||
import { eEthereumNetwork } from './helpers/types';
|
||||
import { BUIDLEREVM_CHAINID, COVERAGE_CHAINID } from './helpers/buidler-constants';
|
||||
|
||||
require('dotenv').config();
|
||||
|
||||
import '@nomiclabs/hardhat-ethers';
|
||||
import '@nomiclabs/hardhat-waffle';
|
||||
import 'temp-hardhat-etherscan';
|
||||
|
@ -16,7 +18,7 @@ import '@tenderly/hardhat-tenderly';
|
|||
const SKIP_LOAD = process.env.SKIP_LOAD === 'true';
|
||||
const DEFAULT_BLOCK_GAS_LIMIT = 12450000;
|
||||
const DEFAULT_GAS_MUL = 5;
|
||||
const DEFAULT_GAS_PRICE = 2000000000;
|
||||
const DEFAULT_GAS_PRICE = 65000000000;
|
||||
const HARDFORK = 'istanbul';
|
||||
const INFURA_KEY = process.env.INFURA_KEY || '';
|
||||
const ALCHEMY_KEY = process.env.ALCHEMY_KEY || '';
|
||||
|
@ -27,25 +29,26 @@ const MAINNET_FORK = process.env.MAINNET_FORK === 'true';
|
|||
|
||||
// Prevent to load scripts before compilation and typechain
|
||||
if (!SKIP_LOAD) {
|
||||
['misc', 'migrations', 'dev', 'full', 'verifications'].forEach((folder) => {
|
||||
const tasksPath = path.join(__dirname, 'tasks', folder);
|
||||
fs.readdirSync(tasksPath)
|
||||
.filter((pth) => pth.includes('.ts'))
|
||||
.forEach((task) => {
|
||||
require(`${tasksPath}/${task}`);
|
||||
});
|
||||
});
|
||||
['misc', 'migrations', 'dev', 'full', 'verifications', 'deployments', 'helpers'].forEach(
|
||||
(folder) => {
|
||||
const tasksPath = path.join(__dirname, 'tasks', folder);
|
||||
fs.readdirSync(tasksPath)
|
||||
.filter((pth) => pth.includes('.ts'))
|
||||
.forEach((task) => {
|
||||
require(`${tasksPath}/${task}`);
|
||||
});
|
||||
}
|
||||
);
|
||||
}
|
||||
|
||||
require(`${path.join(__dirname, 'tasks/misc')}/set-bre.ts`);
|
||||
|
||||
const getCommonNetworkConfig = (networkName: eEthereumNetwork, networkId: number) => {
|
||||
const net = networkName === 'main' ? 'mainnet' : networkName;
|
||||
return {
|
||||
url: ALCHEMY_KEY
|
||||
? `https://eth-${
|
||||
networkName === 'main' ? 'mainnet' : networkName
|
||||
}.alchemyapi.io/v2/${ALCHEMY_KEY}`
|
||||
: `https://${networkName}.infura.io/v3/${INFURA_KEY}`,
|
||||
? `https://eth-${net}.alchemyapi.io/v2/${ALCHEMY_KEY}`
|
||||
: `https://${net}.infura.io/v3/${INFURA_KEY}`,
|
||||
hardfork: HARDFORK,
|
||||
blockGasLimit: DEFAULT_BLOCK_GAS_LIMIT,
|
||||
gasMultiplier: DEFAULT_GAS_MUL,
|
||||
|
@ -62,10 +65,10 @@ const getCommonNetworkConfig = (networkName: eEthereumNetwork, networkId: number
|
|||
|
||||
const mainnetFork = MAINNET_FORK
|
||||
? {
|
||||
blockNumber: 11366117,
|
||||
blockNumber: 11608298,
|
||||
url: ALCHEMY_KEY
|
||||
? `https://eth-mainnet.alchemyapi.io/v2/${ALCHEMY_KEY}`
|
||||
: `https://main.infura.io/v3/${INFURA_KEY}`,
|
||||
: `https://mainnet.infura.io/v3/${INFURA_KEY}`,
|
||||
}
|
||||
: undefined;
|
||||
|
||||
|
|
|
@ -38,14 +38,18 @@ import {
|
|||
MockFlashLoanReceiverFactory,
|
||||
MockStableDebtTokenFactory,
|
||||
MockVariableDebtTokenFactory,
|
||||
MockUniswapV2Router02Factory,
|
||||
PriceOracleFactory,
|
||||
ReserveLogicFactory,
|
||||
SelfdestructTransferFactory,
|
||||
StableDebtTokenFactory,
|
||||
UniswapLiquiditySwapAdapterFactory,
|
||||
UniswapRepayAdapterFactory,
|
||||
VariableDebtTokenFactory,
|
||||
WalletBalanceProviderFactory,
|
||||
WETH9MockedFactory,
|
||||
WETHGatewayFactory,
|
||||
FlashLiquidationAdapterFactory,
|
||||
} from '../types';
|
||||
import {
|
||||
withSaveAndVerify,
|
||||
|
@ -318,7 +322,7 @@ export const deployVariableDebtToken = async (
|
|||
);
|
||||
|
||||
export const deployGenericAToken = async (
|
||||
[poolAddress, underlyingAssetAddress, treasuryAddress, name, symbol,incentivesController]: [
|
||||
[poolAddress, underlyingAssetAddress, treasuryAddress, name, symbol, incentivesController]: [
|
||||
tEthereumAddress,
|
||||
tEthereumAddress,
|
||||
tEthereumAddress,
|
||||
|
@ -335,7 +339,6 @@ export const deployGenericAToken = async (
|
|||
string,
|
||||
tEthereumAddress,
|
||||
tEthereumAddress
|
||||
|
||||
] = [poolAddress, underlyingAssetAddress, treasuryAddress, name, symbol, incentivesController];
|
||||
return withSaveAndVerify(
|
||||
await new ATokenFactory(await getFirstSigner()).deploy(...args),
|
||||
|
@ -493,3 +496,44 @@ export const deploySelfdestructTransferMock = async (verify?: boolean) =>
|
|||
[],
|
||||
verify
|
||||
);
|
||||
|
||||
export const deployMockUniswapRouter = async (verify?: boolean) =>
|
||||
withSaveAndVerify(
|
||||
await new MockUniswapV2Router02Factory(await getFirstSigner()).deploy(),
|
||||
eContractid.MockUniswapV2Router02,
|
||||
[],
|
||||
verify
|
||||
);
|
||||
|
||||
export const deployUniswapLiquiditySwapAdapter = async (
|
||||
args: [tEthereumAddress, tEthereumAddress, tEthereumAddress],
|
||||
verify?: boolean
|
||||
) =>
|
||||
withSaveAndVerify(
|
||||
await new UniswapLiquiditySwapAdapterFactory(await getFirstSigner()).deploy(...args),
|
||||
eContractid.UniswapLiquiditySwapAdapter,
|
||||
args,
|
||||
verify
|
||||
);
|
||||
|
||||
export const deployUniswapRepayAdapter = async (
|
||||
args: [tEthereumAddress, tEthereumAddress, tEthereumAddress],
|
||||
verify?: boolean
|
||||
) =>
|
||||
withSaveAndVerify(
|
||||
await new UniswapRepayAdapterFactory(await getFirstSigner()).deploy(...args),
|
||||
eContractid.UniswapRepayAdapter,
|
||||
args,
|
||||
verify
|
||||
);
|
||||
|
||||
export const deployFlashLiquidationAdapter = async (
|
||||
args: [tEthereumAddress, tEthereumAddress, tEthereumAddress],
|
||||
verify?: boolean
|
||||
) =>
|
||||
withSaveAndVerify(
|
||||
await new FlashLiquidationAdapterFactory(await getFirstSigner()).deploy(...args),
|
||||
eContractid.FlashLiquidationAdapter,
|
||||
args,
|
||||
verify
|
||||
);
|
||||
|
|
|
@ -17,15 +17,19 @@ import {
|
|||
MockFlashLoanReceiverFactory,
|
||||
MockStableDebtTokenFactory,
|
||||
MockVariableDebtTokenFactory,
|
||||
MockUniswapV2Router02Factory,
|
||||
PriceOracleFactory,
|
||||
ReserveLogicFactory,
|
||||
SelfdestructTransferFactory,
|
||||
StableAndVariableTokensHelperFactory,
|
||||
StableDebtTokenFactory,
|
||||
UniswapLiquiditySwapAdapterFactory,
|
||||
UniswapRepayAdapterFactory,
|
||||
VariableDebtTokenFactory,
|
||||
WalletBalanceProviderFactory,
|
||||
WETH9MockedFactory,
|
||||
WETHGatewayFactory,
|
||||
FlashLiquidationAdapterFactory,
|
||||
} from '../types';
|
||||
import { IERC20DetailedFactory } from '../types/IERC20DetailedFactory';
|
||||
import { MockTokenMap } from './contracts-helpers';
|
||||
|
@ -328,3 +332,34 @@ export const getAaveOracle = async (address?: tEthereumAddress) =>
|
|||
address || (await getDb().get(`${eContractid.AaveOracle}.${DRE.network.name}`).value()).address,
|
||||
await getFirstSigner()
|
||||
);
|
||||
|
||||
export const getMockUniswapRouter = async (address?: tEthereumAddress) =>
|
||||
await MockUniswapV2Router02Factory.connect(
|
||||
address ||
|
||||
(await getDb().get(`${eContractid.MockUniswapV2Router02}.${DRE.network.name}`).value())
|
||||
.address,
|
||||
await getFirstSigner()
|
||||
);
|
||||
|
||||
export const getUniswapLiquiditySwapAdapter = async (address?: tEthereumAddress) =>
|
||||
await UniswapLiquiditySwapAdapterFactory.connect(
|
||||
address ||
|
||||
(await getDb().get(`${eContractid.UniswapLiquiditySwapAdapter}.${DRE.network.name}`).value())
|
||||
.address,
|
||||
await getFirstSigner()
|
||||
);
|
||||
|
||||
export const getUniswapRepayAdapter = async (address?: tEthereumAddress) =>
|
||||
await UniswapRepayAdapterFactory.connect(
|
||||
address ||
|
||||
(await getDb().get(`${eContractid.UniswapRepayAdapter}.${DRE.network.name}`).value()).address,
|
||||
await getFirstSigner()
|
||||
);
|
||||
|
||||
export const getFlashLiquidationAdapter = async (address?: tEthereumAddress) =>
|
||||
await FlashLiquidationAdapterFactory.connect(
|
||||
address ||
|
||||
(await getDb().get(`${eContractid.FlashLiquidationAdapter}.${DRE.network.name}`).value())
|
||||
.address,
|
||||
await getFirstSigner()
|
||||
);
|
||||
|
|
|
@ -1,4 +1,4 @@
|
|||
import { Contract, Signer, utils, ethers } from 'ethers';
|
||||
import { Contract, Signer, utils, ethers, BigNumberish } from 'ethers';
|
||||
import { signTypedData_v4 } from 'eth-sig-util';
|
||||
import { fromRpcSig, ECDSASignature } from 'ethereumjs-util';
|
||||
import BigNumber from 'bignumber.js';
|
||||
|
@ -17,6 +17,7 @@ import { Artifact } from 'hardhat/types';
|
|||
import { Artifact as BuidlerArtifact } from '@nomiclabs/buidler/types';
|
||||
import { verifyContract } from './etherscan-verification';
|
||||
import { getIErc20Detailed } from './contracts-getters';
|
||||
import { usingTenderly } from './tenderly-utils';
|
||||
|
||||
export type MockTokenMap = { [symbol: string]: MintableERC20 };
|
||||
|
||||
|
@ -90,7 +91,8 @@ export const withSaveAndVerify = async <ContractType extends Contract>(
|
|||
): Promise<ContractType> => {
|
||||
await waitForTx(instance.deployTransaction);
|
||||
await registerContractInJsonDb(id, instance);
|
||||
if (DRE.network.name.includes('tenderly')) {
|
||||
if (usingTenderly()) {
|
||||
console.log('doing verify of', id);
|
||||
await (DRE as any).tenderlyRPC.verify({
|
||||
name: id,
|
||||
address: instance.address,
|
||||
|
@ -232,3 +234,70 @@ export const getSignatureFromTypedData = (
|
|||
});
|
||||
return fromRpcSig(signature);
|
||||
};
|
||||
|
||||
export const buildLiquiditySwapParams = (
|
||||
assetToSwapToList: tEthereumAddress[],
|
||||
minAmountsToReceive: BigNumberish[],
|
||||
swapAllBalances: BigNumberish[],
|
||||
permitAmounts: BigNumberish[],
|
||||
deadlines: BigNumberish[],
|
||||
v: BigNumberish[],
|
||||
r: (string | Buffer)[],
|
||||
s: (string | Buffer)[],
|
||||
useEthPath: boolean[]
|
||||
) => {
|
||||
return ethers.utils.defaultAbiCoder.encode(
|
||||
[
|
||||
'address[]',
|
||||
'uint256[]',
|
||||
'bool[]',
|
||||
'uint256[]',
|
||||
'uint256[]',
|
||||
'uint8[]',
|
||||
'bytes32[]',
|
||||
'bytes32[]',
|
||||
'bool[]',
|
||||
],
|
||||
[
|
||||
assetToSwapToList,
|
||||
minAmountsToReceive,
|
||||
swapAllBalances,
|
||||
permitAmounts,
|
||||
deadlines,
|
||||
v,
|
||||
r,
|
||||
s,
|
||||
useEthPath,
|
||||
]
|
||||
);
|
||||
};
|
||||
|
||||
export const buildRepayAdapterParams = (
|
||||
collateralAsset: tEthereumAddress,
|
||||
collateralAmount: BigNumberish,
|
||||
rateMode: BigNumberish,
|
||||
permitAmount: BigNumberish,
|
||||
deadline: BigNumberish,
|
||||
v: BigNumberish,
|
||||
r: string | Buffer,
|
||||
s: string | Buffer,
|
||||
useEthPath: boolean
|
||||
) => {
|
||||
return ethers.utils.defaultAbiCoder.encode(
|
||||
['address', 'uint256', 'uint256', 'uint256', 'uint256', 'uint8', 'bytes32', 'bytes32', 'bool'],
|
||||
[collateralAsset, collateralAmount, rateMode, permitAmount, deadline, v, r, s, useEthPath]
|
||||
);
|
||||
};
|
||||
|
||||
export const buildFlashLiquidationAdapterParams = (
|
||||
collateralAsset: tEthereumAddress,
|
||||
debtAsset: tEthereumAddress,
|
||||
user: tEthereumAddress,
|
||||
debtToCover: BigNumberish,
|
||||
useEthPath: boolean
|
||||
) => {
|
||||
return ethers.utils.defaultAbiCoder.encode(
|
||||
['address', 'address', 'address', 'uint256', 'bool'],
|
||||
[collateralAsset, debtAsset, user, debtToCover, useEthPath]
|
||||
);
|
||||
};
|
||||
|
|
|
@ -26,7 +26,7 @@ import {
|
|||
import { ZERO_ADDRESS } from './constants';
|
||||
import { isZeroAddress } from 'ethereumjs-util';
|
||||
|
||||
const chooseATokenDeployment = (id: eContractid) => {
|
||||
export const chooseATokenDeployment = (id: eContractid) => {
|
||||
switch (id) {
|
||||
case eContractid.AToken:
|
||||
return deployGenericAToken;
|
||||
|
|
|
@ -2,13 +2,13 @@ import BigNumber from 'bignumber.js';
|
|||
import BN = require('bn.js');
|
||||
import low from 'lowdb';
|
||||
import FileSync from 'lowdb/adapters/FileSync';
|
||||
import {WAD} from './constants';
|
||||
import {Wallet, ContractTransaction} from 'ethers';
|
||||
import {HardhatRuntimeEnvironment} from 'hardhat/types';
|
||||
import {BuidlerRuntimeEnvironment} from '@nomiclabs/buidler/types';
|
||||
import {tEthereumAddress} from './types';
|
||||
import {isAddress} from 'ethers/lib/utils';
|
||||
import {isZeroAddress} from 'ethereumjs-util';
|
||||
import { WAD } from './constants';
|
||||
import { Wallet, ContractTransaction } from 'ethers';
|
||||
import { HardhatRuntimeEnvironment } from 'hardhat/types';
|
||||
import { BuidlerRuntimeEnvironment } from '@nomiclabs/buidler/types';
|
||||
import { tEthereumAddress } from './types';
|
||||
import { isAddress } from 'ethers/lib/utils';
|
||||
import { isZeroAddress } from 'ethereumjs-util';
|
||||
|
||||
export const toWad = (value: string | number) => new BigNumber(value).times(WAD).toFixed();
|
||||
|
||||
|
@ -17,9 +17,8 @@ export const stringToBigNumber = (amount: string): BigNumber => new BigNumber(am
|
|||
|
||||
export const getDb = () => low(new FileSync('./deployed-contracts.json'));
|
||||
|
||||
export let DRE:
|
||||
| HardhatRuntimeEnvironment
|
||||
| BuidlerRuntimeEnvironment = {} as HardhatRuntimeEnvironment;
|
||||
export let DRE: HardhatRuntimeEnvironment | BuidlerRuntimeEnvironment;
|
||||
|
||||
export const setDRE = (_DRE: HardhatRuntimeEnvironment | BuidlerRuntimeEnvironment) => {
|
||||
DRE = _DRE;
|
||||
};
|
||||
|
@ -49,10 +48,10 @@ export const increaseTime = async (secondsToIncrease: number) => {
|
|||
|
||||
export const waitForTx = async (tx: ContractTransaction) => await tx.wait(1);
|
||||
|
||||
export const filterMapBy = (raw: {[key: string]: any}, fn: (key: string) => boolean) =>
|
||||
export const filterMapBy = (raw: { [key: string]: any }, fn: (key: string) => boolean) =>
|
||||
Object.keys(raw)
|
||||
.filter(fn)
|
||||
.reduce<{[key: string]: any}>((obj, key) => {
|
||||
.reduce<{ [key: string]: any }>((obj, key) => {
|
||||
obj[key] = raw[key];
|
||||
return obj;
|
||||
}, {});
|
||||
|
|
7
helpers/tenderly-utils.ts
Normal file
7
helpers/tenderly-utils.ts
Normal file
|
@ -0,0 +1,7 @@
|
|||
import { HardhatRuntimeEnvironment } from 'hardhat/types';
|
||||
import { DRE } from './misc-utils';
|
||||
|
||||
export const usingTenderly = () =>
|
||||
DRE &&
|
||||
((DRE as HardhatRuntimeEnvironment).network.name.includes('tenderly') ||
|
||||
process.env.TENDERLY === 'true');
|
|
@ -67,6 +67,10 @@ export enum eContractid {
|
|||
LendingPoolImpl = 'LendingPoolImpl',
|
||||
LendingPoolConfiguratorImpl = 'LendingPoolConfiguratorImpl',
|
||||
LendingPoolCollateralManagerImpl = 'LendingPoolCollateralManagerImpl',
|
||||
MockUniswapV2Router02 = 'MockUniswapV2Router02',
|
||||
UniswapLiquiditySwapAdapter = 'UniswapLiquiditySwapAdapter',
|
||||
UniswapRepayAdapter = 'UniswapRepayAdapter',
|
||||
FlashLiquidationAdapter = 'FlashLiquidationAdapter',
|
||||
}
|
||||
|
||||
/*
|
||||
|
|
4802
package-lock.json
generated
4802
package-lock.json
generated
File diff suppressed because it is too large
Load Diff
10
package.json
10
package.json
|
@ -11,6 +11,7 @@
|
|||
"hardhat:main": "hardhat --network main",
|
||||
"hardhat:docker": "hardhat --network hardhatevm_docker",
|
||||
"compile": "SKIP_LOAD=true hardhat compile",
|
||||
"console:fork": "MAINNET_FORK=true hardhat console",
|
||||
"test": "TS_NODE_TRANSPILE_ONLY=1 hardhat test ./test/*.spec.ts",
|
||||
"test-scenarios": "npm run test -- test/__setup.spec.ts test/scenario.spec.ts",
|
||||
"test-repay-with-collateral": "hardhat test test/__setup.spec.ts test/repay-with-collateral.spec.ts",
|
||||
|
@ -26,6 +27,7 @@
|
|||
"test-stable-and-atokens": "hardhat test test/__setup.spec.ts test/atoken-transfer.spec.ts test/stable-token.spec.ts",
|
||||
"test-subgraph:scenarios": "hardhat --network hardhatevm_docker test test/__setup.spec.ts test/subgraph-scenarios.spec.ts",
|
||||
"test-weth": "hardhat test test/__setup.spec.ts test/weth-gateway.spec.ts",
|
||||
"test-uniswap": "hardhat test test/__setup.spec.ts test/uniswapAdapters*.spec.ts",
|
||||
"test:main:check-list": "MAINNET_FORK=true TS_NODE_TRANSPILE_ONLY=1 hardhat test test/__setup.spec.ts test/mainnet/check-list.spec.ts",
|
||||
"dev:coverage": "buidler compile --force && buidler coverage --network coverage",
|
||||
"aave:evm:dev:migration": "npm run compile && hardhat aave:dev",
|
||||
|
@ -44,6 +46,10 @@
|
|||
"print-contracts:main": "npm run hardhat:main -- print-contracts",
|
||||
"print-contracts:ropsten": "npm run hardhat:main -- print-contracts",
|
||||
"dev:deployUIProvider": "npm run hardhat:kovan deploy-UiPoolDataProvider",
|
||||
"dev:deployUniswapRepayAdapter": "hardhat --network kovan deploy-UniswapRepayAdapter --provider 0x88757f2f99175387aB4C6a4b3067c77A695b0349 --router 0xfcd87315f0e4067070ade8682fcdbc3006631441 --weth 0xd0a1e359811322d97991e03f863a0c30c2cf029c",
|
||||
"dev:UniswapLiquiditySwapAdapter": "hardhat --network kovan deploy-UniswapLiquiditySwapAdapter --provider 0x88757f2f99175387aB4C6a4b3067c77A695b0349 --router 0xfcd87315f0e4067070ade8682fcdbc3006631441 --weth 0xd0a1e359811322d97991e03f863a0c30c2cf029c",
|
||||
"main:deployUniswapRepayAdapter": "hardhat --network main deploy-UniswapRepayAdapter --provider 0xB53C1a33016B2DC2fF3653530bfF1848a515c8c5 --router 0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D --weth 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2",
|
||||
"main:UniswapLiquiditySwapAdapter": "hardhat --network main deploy-UniswapLiquiditySwapAdapter --provider 0xB53C1a33016B2DC2fF3653530bfF1848a515c8c5 --router 0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D --weth 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2",
|
||||
"kovan:verify": "npm run hardhat:kovan verify:general -- --all --pool Aave",
|
||||
"ropsten:verify": "npm run hardhat:ropsten verify:general -- --all --pool Aave",
|
||||
"mainnet:verify": "npm run hardhat:main verify:general -- --all --pool Aave",
|
||||
|
@ -54,7 +60,9 @@
|
|||
"print-config:kovan": "hardhat --network kovan print-config --pool Aave --data-provider 0xA1901785c29cBd48bfA74e46b67C736b26054fa4",
|
||||
"main:fork:initialize-tokens": "npm run compile && MAINNET_FORK=true hardhat full:initialize-tokens --pool Aave",
|
||||
"main:initialize-tokens": "npm run compile && hardhat --network main full:initialize-tokens --pool Aave",
|
||||
"kovan:initialize-tokens": "npm run compile && hardhat --network kovan full:initialize-tokens --pool Aave"
|
||||
"kovan:initialize-tokens": "npm run compile && hardhat --network kovan full:initialize-tokens --pool Aave",
|
||||
"external:deploy-assets-kovan": "npm run compile && hardhat --network kovan external:deploy-new-asset --symbol ${SYMBOL} --verify",
|
||||
"external:deploy-assets-main": "npm run compile && hardhat --network main external:deploy-new-asset --symbol ${SYMBOL} --verify"
|
||||
},
|
||||
"devDependencies": {
|
||||
"@nomiclabs/buidler": "^1.4.7",
|
||||
|
|
|
@ -96,17 +96,17 @@ contract LendingPoolHarnessForVariableDebtToken is ILendingPool {
|
|||
}
|
||||
|
||||
function getUserAccountData(address user)
|
||||
external
|
||||
view
|
||||
override
|
||||
returns (
|
||||
uint256 totalCollateralETH,
|
||||
uint256 totalDebtETH,
|
||||
uint256 availableBorrowsETH,
|
||||
uint256 currentLiquidationThreshold,
|
||||
uint256 ltv,
|
||||
uint256 healthFactor
|
||||
)
|
||||
external
|
||||
view
|
||||
override
|
||||
returns (
|
||||
uint256 totalCollateralETH,
|
||||
uint256 totalDebtETH,
|
||||
uint256 availableBorrowsETH,
|
||||
uint256 currentLiquidationThreshold,
|
||||
uint256 ltv,
|
||||
uint256 healthFactor
|
||||
)
|
||||
{
|
||||
return originalPool.getUserAccountData(user);
|
||||
}
|
||||
|
|
|
@ -11,24 +11,23 @@ contract StableDebtTokenHarness is StableDebtToken {
|
|||
string memory symbol,
|
||||
address incentivesController
|
||||
) public StableDebtToken(pool, underlyingAsset, name, symbol, incentivesController) {}
|
||||
|
||||
|
||||
/**
|
||||
|
||||
/**
|
||||
Simplification: The user accumulates no interest (the balance increase is always 0).
|
||||
**/
|
||||
function balanceOf(address account) public override view returns (uint256) {
|
||||
function balanceOf(address account) public view override returns (uint256) {
|
||||
return IncentivizedERC20.balanceOf(account);
|
||||
}
|
||||
|
||||
function _calcTotalSupply(uint256 avgRate) internal override view returns (uint256) {
|
||||
function _calcTotalSupply(uint256 avgRate) internal view override returns (uint256) {
|
||||
return IncentivizedERC20.totalSupply();
|
||||
}
|
||||
|
||||
function getIncentivesController() public view returns (address) {
|
||||
return address(_incentivesController);
|
||||
}
|
||||
|
||||
function rayWadMul(uint256 aRay, uint256 bWad) external view returns(uint256) {
|
||||
return aRay.rayMul(bWad.wadToRay());
|
||||
|
||||
function rayWadMul(uint256 aRay, uint256 bWad) external view returns (uint256) {
|
||||
return aRay.rayMul(bWad.wadToRay());
|
||||
}
|
||||
}
|
||||
|
|
|
@ -1,35 +1,26 @@
|
|||
pragma solidity 0.6.12;
|
||||
pragma experimental ABIEncoderV2;
|
||||
|
||||
import {UserConfiguration} from '../../contracts/protocol/libraries/configuration/UserConfiguration.sol';
|
||||
import {
|
||||
UserConfiguration
|
||||
} from '../../contracts/protocol/libraries/configuration/UserConfiguration.sol';
|
||||
import {DataTypes} from '../../contracts/protocol/libraries/types/DataTypes.sol';
|
||||
|
||||
/*
|
||||
A wrapper contract for calling functions from the library UserConfiguration.
|
||||
*/
|
||||
contract UserConfigurationHarness {
|
||||
|
||||
DataTypes.UserConfigurationMap internal usersConfig;
|
||||
|
||||
function setBorrowing(
|
||||
uint256 reserveIndex,
|
||||
bool borrowing
|
||||
) public {
|
||||
function setBorrowing(uint256 reserveIndex, bool borrowing) public {
|
||||
UserConfiguration.setBorrowing(usersConfig, reserveIndex, borrowing);
|
||||
}
|
||||
|
||||
function setUsingAsCollateral(
|
||||
uint256 reserveIndex,
|
||||
bool _usingAsCollateral
|
||||
) public {
|
||||
function setUsingAsCollateral(uint256 reserveIndex, bool _usingAsCollateral) public {
|
||||
UserConfiguration.setUsingAsCollateral(usersConfig, reserveIndex, _usingAsCollateral);
|
||||
}
|
||||
|
||||
function isUsingAsCollateralOrBorrowing(uint256 reserveIndex)
|
||||
public
|
||||
view
|
||||
returns (bool)
|
||||
{
|
||||
function isUsingAsCollateralOrBorrowing(uint256 reserveIndex) public view returns (bool) {
|
||||
return UserConfiguration.isUsingAsCollateralOrBorrowing(usersConfig, reserveIndex);
|
||||
}
|
||||
|
||||
|
|
|
@ -1,13 +1,13 @@
|
|||
import {task} from '@nomiclabs/buidler/config';
|
||||
import { task } from 'hardhat/config';
|
||||
|
||||
import {UiPoolDataProviderFactory} from '../../types';
|
||||
import {verifyContract} from '../../helpers/etherscan-verification';
|
||||
import {eContractid} from '../../helpers/types';
|
||||
import { UiPoolDataProviderFactory } from '../../types';
|
||||
import { verifyContract } from '../../helpers/etherscan-verification';
|
||||
import { eContractid } from '../../helpers/types';
|
||||
|
||||
task(`deploy-${eContractid.UiPoolDataProvider}`, `Deploys the UiPoolDataProvider contract`)
|
||||
.addFlag('verify', 'Verify UiPoolDataProvider contract via Etherscan API.')
|
||||
.setAction(async ({verify}, localBRE) => {
|
||||
await localBRE.run('set-bre');
|
||||
.setAction(async ({ verify }, localBRE) => {
|
||||
await localBRE.run('set-DRE');
|
||||
|
||||
if (!localBRE.network.config.chainId) {
|
||||
throw new Error('INVALID_CHAIN_ID');
|
||||
|
@ -21,7 +21,7 @@ task(`deploy-${eContractid.UiPoolDataProvider}`, `Deploys the UiPoolDataProvider
|
|||
).deploy();
|
||||
await uiPoolDataProvider.deployTransaction.wait();
|
||||
console.log('uiPoolDataProvider.address', uiPoolDataProvider.address);
|
||||
await verifyContract(eContractid.UiPoolDataProvider, uiPoolDataProvider.address, []);
|
||||
await verifyContract(uiPoolDataProvider.address, []);
|
||||
|
||||
console.log(`\tFinished UiPoolDataProvider proxy and implementation deployment`);
|
||||
});
|
||||
|
|
35
tasks/deployments/deploy-UniswapLiquiditySwapAdapter.ts
Normal file
35
tasks/deployments/deploy-UniswapLiquiditySwapAdapter.ts
Normal file
|
@ -0,0 +1,35 @@
|
|||
import { task } from 'hardhat/config';
|
||||
|
||||
import { UniswapLiquiditySwapAdapterFactory } from '../../types';
|
||||
import { verifyContract } from '../../helpers/etherscan-verification';
|
||||
import { getFirstSigner } from '../../helpers/contracts-getters';
|
||||
|
||||
const CONTRACT_NAME = 'UniswapLiquiditySwapAdapter';
|
||||
|
||||
task(`deploy-${CONTRACT_NAME}`, `Deploys the ${CONTRACT_NAME} contract`)
|
||||
.addParam('provider', 'Address of the LendingPoolAddressesProvider')
|
||||
.addParam('router', 'Address of the uniswap router')
|
||||
.addParam('weth', 'Address of the weth token')
|
||||
.addFlag('verify', `Verify ${CONTRACT_NAME} contract via Etherscan API.`)
|
||||
.setAction(async ({ provider, router, weth, verify }, localBRE) => {
|
||||
await localBRE.run('set-DRE');
|
||||
|
||||
if (!localBRE.network.config.chainId) {
|
||||
throw new Error('INVALID_CHAIN_ID');
|
||||
}
|
||||
|
||||
console.log(`\n- ${CONTRACT_NAME} deployment`);
|
||||
/*const args = [
|
||||
'0x88757f2f99175387aB4C6a4b3067c77A695b0349', // lending provider kovan address
|
||||
'0xfcd87315f0e4067070ade8682fcdbc3006631441', // uniswap router address
|
||||
];
|
||||
*/
|
||||
const uniswapRepayAdapter = await new UniswapLiquiditySwapAdapterFactory(
|
||||
await getFirstSigner()
|
||||
).deploy(provider, router, weth);
|
||||
await uniswapRepayAdapter.deployTransaction.wait();
|
||||
console.log(`${CONTRACT_NAME}.address`, uniswapRepayAdapter.address);
|
||||
await verifyContract(uniswapRepayAdapter.address, [provider, router, weth]);
|
||||
|
||||
console.log(`\tFinished ${CONTRACT_NAME} proxy and implementation deployment`);
|
||||
});
|
38
tasks/deployments/deploy-UniswapRepayAdapter.ts
Normal file
38
tasks/deployments/deploy-UniswapRepayAdapter.ts
Normal file
|
@ -0,0 +1,38 @@
|
|||
import { task } from 'hardhat/config';
|
||||
|
||||
import { UniswapRepayAdapterFactory } from '../../types';
|
||||
import { verifyContract } from '../../helpers/etherscan-verification';
|
||||
import { getFirstSigner } from '../../helpers/contracts-getters';
|
||||
|
||||
const CONTRACT_NAME = 'UniswapRepayAdapter';
|
||||
|
||||
task(`deploy-${CONTRACT_NAME}`, `Deploys the ${CONTRACT_NAME} contract`)
|
||||
.addParam('provider', 'Address of the LendingPoolAddressesProvider')
|
||||
.addParam('router', 'Address of the uniswap router')
|
||||
.addParam('weth', 'Address of the weth token')
|
||||
.addFlag('verify', `Verify ${CONTRACT_NAME} contract via Etherscan API.`)
|
||||
.setAction(async ({ provider, router, weth, verify }, localBRE) => {
|
||||
await localBRE.run('set-DRE');
|
||||
|
||||
if (!localBRE.network.config.chainId) {
|
||||
throw new Error('INVALID_CHAIN_ID');
|
||||
}
|
||||
|
||||
console.log(`\n- ${CONTRACT_NAME} deployment`);
|
||||
// const args = [
|
||||
// '0x88757f2f99175387aB4C6a4b3067c77A695b0349', // lending provider kovan address
|
||||
// '0xfcd87315f0e4067070ade8682fcdbc3006631441', // uniswap router address
|
||||
// ];
|
||||
const uniswapRepayAdapter = await new UniswapRepayAdapterFactory(await getFirstSigner()).deploy(
|
||||
provider,
|
||||
router,
|
||||
weth
|
||||
);
|
||||
await uniswapRepayAdapter.deployTransaction.wait();
|
||||
console.log(`${CONTRACT_NAME}.address`, uniswapRepayAdapter.address);
|
||||
await verifyContract(uniswapRepayAdapter.address, [provider, router, weth]);
|
||||
|
||||
console.log(
|
||||
`\tFinished ${CONTRACT_NAME}${CONTRACT_NAME}lDataProvider proxy and implementation deployment`
|
||||
);
|
||||
});
|
|
@ -1,4 +1,4 @@
|
|||
import {task} from 'hardhat/config';
|
||||
import { task } from 'hardhat/config';
|
||||
import {
|
||||
getEthersSignersAddresses,
|
||||
insertContractAddressInDb,
|
||||
|
@ -9,17 +9,18 @@ import {
|
|||
deployLendingPoolConfigurator,
|
||||
deployStableAndVariableTokensHelper,
|
||||
} from '../../helpers/contracts-deployments';
|
||||
import {eContractid} from '../../helpers/types';
|
||||
import {waitForTx} from '../../helpers/misc-utils';
|
||||
import { eContractid } from '../../helpers/types';
|
||||
import { waitForTx } from '../../helpers/misc-utils';
|
||||
import {
|
||||
getLendingPoolAddressesProvider,
|
||||
getLendingPool,
|
||||
getLendingPoolConfiguratorProxy,
|
||||
} from '../../helpers/contracts-getters';
|
||||
import { HardhatRuntimeEnvironment } from 'hardhat/types';
|
||||
|
||||
task('full:deploy-lending-pool', 'Deploy lending pool for dev enviroment')
|
||||
.addFlag('verify', 'Verify contracts at Etherscan')
|
||||
.setAction(async ({verify}, DRE) => {
|
||||
.setAction(async ({ verify }, DRE: HardhatRuntimeEnvironment) => {
|
||||
try {
|
||||
await DRE.run('set-DRE');
|
||||
|
||||
|
|
101
tasks/helpers/deploy-new-asset.ts
Normal file
101
tasks/helpers/deploy-new-asset.ts
Normal file
|
@ -0,0 +1,101 @@
|
|||
import { task } from 'hardhat/config';
|
||||
import { EthereumNetwork } from '../../helpers/types';
|
||||
import { getTreasuryAddress } from '../../helpers/configuration';
|
||||
import * as marketConfigs from '../../markets/aave';
|
||||
import * as reserveConfigs from '../../markets/aave/reservesConfigs';
|
||||
import { chooseATokenDeployment } from '../../helpers/init-helpers';
|
||||
import { getLendingPoolAddressesProvider } from './../../helpers/contracts-getters';
|
||||
import {
|
||||
deployDefaultReserveInterestRateStrategy,
|
||||
deployStableDebtToken,
|
||||
deployVariableDebtToken,
|
||||
} from './../../helpers/contracts-deployments';
|
||||
import { setDRE } from '../../helpers/misc-utils';
|
||||
import { ZERO_ADDRESS } from './../../helpers/constants';
|
||||
|
||||
const LENDING_POOL_ADDRESS_PROVIDER = {
|
||||
main: '0xb53c1a33016b2dc2ff3653530bff1848a515c8c5',
|
||||
kovan: '0x652B2937Efd0B5beA1c8d54293FC1289672AFC6b',
|
||||
};
|
||||
|
||||
const isSymbolValid = (symbol: string, network: EthereumNetwork) =>
|
||||
Object.keys(reserveConfigs).includes('strategy' + symbol) &&
|
||||
marketConfigs.AaveConfig.ReserveAssets[network][symbol] &&
|
||||
marketConfigs.AaveConfig.ReservesConfig[symbol] === reserveConfigs['strategy' + symbol];
|
||||
|
||||
task('external:deploy-new-asset', 'Deploy A token, Debt Tokens, Risk Parameters')
|
||||
.addParam('symbol', `Asset symbol, needs to have configuration ready`)
|
||||
.addFlag('verify', 'Verify contracts at Etherscan')
|
||||
.setAction(async ({ verify, symbol }, localBRE) => {
|
||||
const network = localBRE.network.name;
|
||||
if (!isSymbolValid(symbol, network as EthereumNetwork)) {
|
||||
throw new Error(
|
||||
`
|
||||
WRONG RESERVE ASSET SETUP:
|
||||
The symbol ${symbol} has no reserve Config and/or reserve Asset setup.
|
||||
update /markets/aave/index.ts and add the asset address for ${network} network
|
||||
update /markets/aave/reservesConfigs.ts and add parameters for ${symbol}
|
||||
`
|
||||
);
|
||||
}
|
||||
setDRE(localBRE);
|
||||
const strategyParams = reserveConfigs['strategy' + symbol];
|
||||
const reserveAssetAddress =
|
||||
marketConfigs.AaveConfig.ReserveAssets[localBRE.network.name][symbol];
|
||||
const deployCustomAToken = chooseATokenDeployment(strategyParams.aTokenImpl);
|
||||
const addressProvider = await getLendingPoolAddressesProvider(
|
||||
LENDING_POOL_ADDRESS_PROVIDER[network]
|
||||
);
|
||||
const poolAddress = await addressProvider.getLendingPool();
|
||||
const treasuryAddress = await getTreasuryAddress(marketConfigs.AaveConfig);
|
||||
const aToken = await deployCustomAToken(
|
||||
[
|
||||
poolAddress,
|
||||
reserveAssetAddress,
|
||||
treasuryAddress,
|
||||
`Aave interest bearing ${symbol}`,
|
||||
`a${symbol}`,
|
||||
ZERO_ADDRESS,
|
||||
],
|
||||
verify
|
||||
);
|
||||
const stableDebt = await deployStableDebtToken(
|
||||
[
|
||||
poolAddress,
|
||||
reserveAssetAddress,
|
||||
`Aave stable debt bearing ${symbol}`,
|
||||
`stableDebt${symbol}`,
|
||||
ZERO_ADDRESS,
|
||||
],
|
||||
verify
|
||||
);
|
||||
const variableDebt = await deployVariableDebtToken(
|
||||
[
|
||||
poolAddress,
|
||||
reserveAssetAddress,
|
||||
`Aave variable debt bearing ${symbol}`,
|
||||
`variableDebt${symbol}`,
|
||||
ZERO_ADDRESS,
|
||||
],
|
||||
verify
|
||||
);
|
||||
const rates = await deployDefaultReserveInterestRateStrategy(
|
||||
[
|
||||
addressProvider.address,
|
||||
strategyParams.optimalUtilizationRate,
|
||||
strategyParams.baseVariableBorrowRate,
|
||||
strategyParams.variableRateSlope1,
|
||||
strategyParams.variableRateSlope2,
|
||||
strategyParams.stableRateSlope1,
|
||||
strategyParams.stableRateSlope2,
|
||||
],
|
||||
verify
|
||||
);
|
||||
console.log(`
|
||||
New interest bearing asset deployed on ${network}:
|
||||
Interest bearing a${symbol} address: ${aToken.address}
|
||||
Variable Debt variableDebt${symbol} address: ${variableDebt.address}
|
||||
Stable Debt stableDebt${symbol} address: ${stableDebt.address}
|
||||
Strategy Implementation for ${symbol} address: ${rates.address}
|
||||
`);
|
||||
});
|
|
@ -1,15 +1,14 @@
|
|||
import {task} from 'hardhat/config';
|
||||
import {ExternalProvider} from '@ethersproject/providers';
|
||||
import {checkVerification} from '../../helpers/etherscan-verification';
|
||||
import {ConfigNames} from '../../helpers/configuration';
|
||||
import {EthereumNetworkNames} from '../../helpers/types';
|
||||
import {printContracts} from '../../helpers/misc-utils';
|
||||
import { task } from 'hardhat/config';
|
||||
import { checkVerification } from '../../helpers/etherscan-verification';
|
||||
import { ConfigNames } from '../../helpers/configuration';
|
||||
import { EthereumNetworkNames } from '../../helpers/types';
|
||||
import { printContracts } from '../../helpers/misc-utils';
|
||||
import { usingTenderly } from '../../helpers/tenderly-utils';
|
||||
|
||||
task('aave:mainnet', 'Deploy development enviroment')
|
||||
.addFlag('verify', 'Verify contracts at Etherscan')
|
||||
.setAction(async ({verify}, DRE) => {
|
||||
.setAction(async ({ verify }, DRE) => {
|
||||
const POOL_NAME = ConfigNames.Aave;
|
||||
const network = <EthereumNetworkNames>DRE.network.name;
|
||||
await DRE.run('set-DRE');
|
||||
|
||||
// Prevent loss of gas verifying all the needed ENVs for Etherscan verification
|
||||
|
@ -17,40 +16,33 @@ task('aave:mainnet', 'Deploy development enviroment')
|
|||
checkVerification();
|
||||
}
|
||||
|
||||
if (network.includes('tenderly')) {
|
||||
console.log('- Setting up Tenderly provider');
|
||||
await DRE.tenderlyRPC.initializeFork();
|
||||
const provider = new DRE.ethers.providers.Web3Provider(DRE.tenderlyRPC as any);
|
||||
DRE.ethers.provider = provider;
|
||||
}
|
||||
|
||||
console.log('Migration started\n');
|
||||
|
||||
console.log('1. Deploy address provider');
|
||||
await DRE.run('full:deploy-address-provider', {pool: POOL_NAME});
|
||||
await DRE.run('full:deploy-address-provider', { pool: POOL_NAME });
|
||||
|
||||
console.log('2. Deploy lending pool');
|
||||
await DRE.run('full:deploy-lending-pool');
|
||||
|
||||
console.log('3. Deploy oracles');
|
||||
await DRE.run('full:deploy-oracles', {pool: POOL_NAME});
|
||||
await DRE.run('full:deploy-oracles', { pool: POOL_NAME });
|
||||
|
||||
console.log('4. Deploy Data Provider');
|
||||
await DRE.run('full:data-provider', {pool: POOL_NAME});
|
||||
await DRE.run('full:data-provider', { pool: POOL_NAME });
|
||||
|
||||
console.log('5. Initialize lending pool');
|
||||
await DRE.run('full:initialize-lending-pool', {pool: POOL_NAME});
|
||||
await DRE.run('full:initialize-lending-pool', { pool: POOL_NAME });
|
||||
|
||||
if (verify) {
|
||||
printContracts();
|
||||
console.log('4. Veryfing contracts');
|
||||
await DRE.run('verify:general', {all: true, pool: POOL_NAME});
|
||||
await DRE.run('verify:general', { all: true, pool: POOL_NAME });
|
||||
|
||||
console.log('5. Veryfing aTokens and debtTokens');
|
||||
await DRE.run('verify:tokens', {pool: POOL_NAME});
|
||||
await DRE.run('verify:tokens', { pool: POOL_NAME });
|
||||
}
|
||||
|
||||
if (network.includes('tenderly')) {
|
||||
if (usingTenderly()) {
|
||||
const postDeployHead = DRE.tenderlyRPC.getHead();
|
||||
console.log('Tenderly UUID', postDeployHead);
|
||||
}
|
||||
|
|
|
@ -1,8 +1,25 @@
|
|||
import { task } from 'hardhat/config';
|
||||
import { setDRE } from '../../helpers/misc-utils';
|
||||
import { DRE, setDRE } from '../../helpers/misc-utils';
|
||||
import { EthereumNetworkNames } from '../../helpers/types';
|
||||
import { usingTenderly } from '../../helpers/tenderly-utils';
|
||||
import { HardhatRuntimeEnvironment } from 'hardhat/types';
|
||||
|
||||
task(`set-DRE`, `Inits the DRE, to have access to all the plugins' objects`).setAction(
|
||||
async (_, _DRE) => {
|
||||
if (DRE) {
|
||||
return;
|
||||
}
|
||||
if (
|
||||
(_DRE as HardhatRuntimeEnvironment).network.name.includes('tenderly') ||
|
||||
process.env.TENDERLY === 'true'
|
||||
) {
|
||||
console.log('- Setting up Tenderly provider');
|
||||
await _DRE.tenderlyRPC.initializeFork();
|
||||
console.log('- Initialized Tenderly fork');
|
||||
const provider = new _DRE.ethers.providers.Web3Provider(_DRE.tenderlyRPC as any);
|
||||
_DRE.ethers.provider = provider;
|
||||
}
|
||||
|
||||
setDRE(_DRE);
|
||||
return _DRE;
|
||||
}
|
||||
|
|
|
@ -22,11 +22,20 @@ import {
|
|||
deployATokensAndRatesHelper,
|
||||
deployWETHGateway,
|
||||
deployWETHMocked,
|
||||
deployMockUniswapRouter,
|
||||
deployUniswapLiquiditySwapAdapter,
|
||||
deployUniswapRepayAdapter,
|
||||
deployFlashLiquidationAdapter,
|
||||
} from '../helpers/contracts-deployments';
|
||||
import { Signer } from 'ethers';
|
||||
import { TokenContractId, eContractid, tEthereumAddress, AavePools } from '../helpers/types';
|
||||
import { MintableERC20 } from '../types/MintableERC20';
|
||||
import { ConfigNames, getReservesConfigByPool, getTreasuryAddress, loadPoolConfig } from '../helpers/configuration';
|
||||
import {
|
||||
ConfigNames,
|
||||
getReservesConfigByPool,
|
||||
getTreasuryAddress,
|
||||
loadPoolConfig,
|
||||
} from '../helpers/configuration';
|
||||
import { initializeMakeSuite } from './helpers/make-suite';
|
||||
|
||||
import {
|
||||
|
@ -35,10 +44,7 @@ import {
|
|||
setInitialMarketRatesInRatesOracleByHelper,
|
||||
} from '../helpers/oracles-helpers';
|
||||
import { DRE, waitForTx } from '../helpers/misc-utils';
|
||||
import {
|
||||
initReservesByHelper,
|
||||
configureReservesByHelper,
|
||||
} from '../helpers/init-helpers';
|
||||
import { initReservesByHelper, configureReservesByHelper } from '../helpers/init-helpers';
|
||||
import AaveConfig from '../markets/aave';
|
||||
import { ZERO_ADDRESS } from '../helpers/constants';
|
||||
import {
|
||||
|
@ -213,21 +219,32 @@ const buildTestEnv = async (deployer: Signer, secondaryWallet: Signer) => {
|
|||
|
||||
const treasuryAddress = await getTreasuryAddress(config);
|
||||
|
||||
await initReservesByHelper(reservesParams, allReservesAddresses, admin, treasuryAddress, ZERO_ADDRESS, false);
|
||||
await configureReservesByHelper(
|
||||
await initReservesByHelper(
|
||||
reservesParams,
|
||||
allReservesAddresses,
|
||||
testHelpers,
|
||||
admin
|
||||
admin,
|
||||
treasuryAddress,
|
||||
ZERO_ADDRESS,
|
||||
false
|
||||
);
|
||||
await configureReservesByHelper(reservesParams, allReservesAddresses, testHelpers, admin);
|
||||
|
||||
const collateralManager = await deployLendingPoolCollateralManager();
|
||||
await waitForTx(
|
||||
await addressesProvider.setLendingPoolCollateralManager(collateralManager.address)
|
||||
);
|
||||
|
||||
const mockFlashLoanReceiver = await deployMockFlashLoanReceiver(addressesProvider.address);
|
||||
await insertContractAddressInDb(eContractid.MockFlashLoanReceiver, mockFlashLoanReceiver.address);
|
||||
const mockUniswapRouter = await deployMockUniswapRouter();
|
||||
|
||||
const adapterParams: [string, string, string] = [
|
||||
addressesProvider.address,
|
||||
mockUniswapRouter.address,
|
||||
mockTokens.WETH.address,
|
||||
];
|
||||
|
||||
await deployUniswapLiquiditySwapAdapter(adapterParams);
|
||||
await deployUniswapRepayAdapter(adapterParams);
|
||||
await deployFlashLiquidationAdapter(adapterParams);
|
||||
|
||||
await deployWalletBalancerProvider();
|
||||
|
||||
|
|
|
@ -11,6 +11,9 @@ import {
|
|||
getLendingPoolAddressesProviderRegistry,
|
||||
getWETHMocked,
|
||||
getWETHGateway,
|
||||
getUniswapLiquiditySwapAdapter,
|
||||
getUniswapRepayAdapter,
|
||||
getFlashLiquidationAdapter,
|
||||
} from '../../helpers/contracts-getters';
|
||||
import { eEthereumNetwork, tEthereumAddress } from '../../helpers/types';
|
||||
import { LendingPool } from '../../types/LendingPool';
|
||||
|
@ -26,11 +29,18 @@ import { almostEqual } from './almost-equal';
|
|||
import { PriceOracle } from '../../types/PriceOracle';
|
||||
import { LendingPoolAddressesProvider } from '../../types/LendingPoolAddressesProvider';
|
||||
import { LendingPoolAddressesProviderRegistry } from '../../types/LendingPoolAddressesProviderRegistry';
|
||||
import { getEthersSigners, getParamPerNetwork } from '../../helpers/contracts-helpers';
|
||||
import { getEthersSigners } from '../../helpers/contracts-helpers';
|
||||
import { UniswapLiquiditySwapAdapter } from '../../types/UniswapLiquiditySwapAdapter';
|
||||
import { UniswapRepayAdapter } from '../../types/UniswapRepayAdapter';
|
||||
import { getParamPerNetwork } from '../../helpers/contracts-helpers';
|
||||
import { WETH9Mocked } from '../../types/WETH9Mocked';
|
||||
import { WETHGateway } from '../../types/WETHGateway';
|
||||
import { solidity } from 'ethereum-waffle';
|
||||
import { AaveConfig } from '../../markets/aave';
|
||||
import { FlashLiquidationAdapter } from '../../types';
|
||||
import { HardhatRuntimeEnvironment } from 'hardhat/types';
|
||||
import { hrtime } from 'process';
|
||||
import { usingTenderly } from '../../helpers/tenderly-utils';
|
||||
|
||||
chai.use(bignumberChai());
|
||||
chai.use(almostEqual());
|
||||
|
@ -54,15 +64,16 @@ export interface TestEnv {
|
|||
usdc: MintableERC20;
|
||||
aave: MintableERC20;
|
||||
addressesProvider: LendingPoolAddressesProvider;
|
||||
uniswapLiquiditySwapAdapter: UniswapLiquiditySwapAdapter;
|
||||
uniswapRepayAdapter: UniswapRepayAdapter;
|
||||
registry: LendingPoolAddressesProviderRegistry;
|
||||
wethGateway: WETHGateway;
|
||||
flashLiquidationAdapter: FlashLiquidationAdapter;
|
||||
}
|
||||
|
||||
let buidlerevmSnapshotId: string = '0x1';
|
||||
const setBuidlerevmSnapshotId = (id: string) => {
|
||||
if (DRE.network.name === 'hardhat') {
|
||||
buidlerevmSnapshotId = id;
|
||||
}
|
||||
buidlerevmSnapshotId = id;
|
||||
};
|
||||
|
||||
const testEnv: TestEnv = {
|
||||
|
@ -79,6 +90,9 @@ const testEnv: TestEnv = {
|
|||
usdc: {} as MintableERC20,
|
||||
aave: {} as MintableERC20,
|
||||
addressesProvider: {} as LendingPoolAddressesProvider,
|
||||
uniswapLiquiditySwapAdapter: {} as UniswapLiquiditySwapAdapter,
|
||||
uniswapRepayAdapter: {} as UniswapRepayAdapter,
|
||||
flashLiquidationAdapter: {} as FlashLiquidationAdapter,
|
||||
registry: {} as LendingPoolAddressesProviderRegistry,
|
||||
wethGateway: {} as WETHGateway,
|
||||
} as TestEnv;
|
||||
|
@ -141,16 +155,38 @@ export async function initializeMakeSuite() {
|
|||
testEnv.aave = await getMintableERC20(aaveAddress);
|
||||
testEnv.weth = await getWETHMocked(wethAddress);
|
||||
testEnv.wethGateway = await getWETHGateway();
|
||||
|
||||
testEnv.uniswapLiquiditySwapAdapter = await getUniswapLiquiditySwapAdapter();
|
||||
testEnv.uniswapRepayAdapter = await getUniswapRepayAdapter();
|
||||
testEnv.flashLiquidationAdapter = await getFlashLiquidationAdapter();
|
||||
}
|
||||
|
||||
const setSnapshot = async () => {
|
||||
const hre = DRE as HardhatRuntimeEnvironment;
|
||||
if (usingTenderly()) {
|
||||
setBuidlerevmSnapshotId((await hre.tenderlyRPC.getHead()) || '0x1');
|
||||
return;
|
||||
}
|
||||
setBuidlerevmSnapshotId(await evmSnapshot());
|
||||
};
|
||||
|
||||
const revertHead = async () => {
|
||||
const hre = DRE as HardhatRuntimeEnvironment;
|
||||
if (usingTenderly()) {
|
||||
await hre.tenderlyRPC.setHead(buidlerevmSnapshotId);
|
||||
return;
|
||||
}
|
||||
await evmRevert(buidlerevmSnapshotId);
|
||||
};
|
||||
|
||||
export function makeSuite(name: string, tests: (testEnv: TestEnv) => void) {
|
||||
describe(name, () => {
|
||||
before(async () => {
|
||||
setBuidlerevmSnapshotId(await evmSnapshot());
|
||||
await setSnapshot();
|
||||
});
|
||||
tests(testEnv);
|
||||
after(async () => {
|
||||
await evmRevert(buidlerevmSnapshotId);
|
||||
await revertHead();
|
||||
});
|
||||
});
|
||||
}
|
||||
|
|
227
test/uniswapAdapters.base.spec.ts
Normal file
227
test/uniswapAdapters.base.spec.ts
Normal file
|
@ -0,0 +1,227 @@
|
|||
import { makeSuite, TestEnv } from './helpers/make-suite';
|
||||
import { convertToCurrencyDecimals } from '../helpers/contracts-helpers';
|
||||
import { getMockUniswapRouter } from '../helpers/contracts-getters';
|
||||
import { MockUniswapV2Router02 } from '../types/MockUniswapV2Router02';
|
||||
import BigNumber from 'bignumber.js';
|
||||
import { evmRevert, evmSnapshot } from '../helpers/misc-utils';
|
||||
import { ethers } from 'ethers';
|
||||
import { USD_ADDRESS } from '../helpers/constants';
|
||||
const { parseEther } = ethers.utils;
|
||||
|
||||
const { expect } = require('chai');
|
||||
|
||||
makeSuite('Uniswap adapters', (testEnv: TestEnv) => {
|
||||
let mockUniswapRouter: MockUniswapV2Router02;
|
||||
let evmSnapshotId: string;
|
||||
|
||||
before(async () => {
|
||||
mockUniswapRouter = await getMockUniswapRouter();
|
||||
});
|
||||
|
||||
beforeEach(async () => {
|
||||
evmSnapshotId = await evmSnapshot();
|
||||
});
|
||||
|
||||
afterEach(async () => {
|
||||
await evmRevert(evmSnapshotId);
|
||||
});
|
||||
|
||||
describe('BaseUniswapAdapter', () => {
|
||||
describe('getAmountsOut', () => {
|
||||
it('should return the estimated amountOut and prices for the asset swap', async () => {
|
||||
const { weth, dai, uniswapLiquiditySwapAdapter, oracle } = testEnv;
|
||||
|
||||
const amountIn = parseEther('1');
|
||||
const flashloanPremium = amountIn.mul(9).div(10000);
|
||||
const amountToSwap = amountIn.sub(flashloanPremium);
|
||||
|
||||
const wethPrice = await oracle.getAssetPrice(weth.address);
|
||||
const daiPrice = await oracle.getAssetPrice(dai.address);
|
||||
const usdPrice = await oracle.getAssetPrice(USD_ADDRESS);
|
||||
|
||||
const expectedDaiAmount = await convertToCurrencyDecimals(
|
||||
dai.address,
|
||||
new BigNumber(amountToSwap.toString()).div(daiPrice.toString()).toFixed(0)
|
||||
);
|
||||
|
||||
const outPerInPrice = amountToSwap
|
||||
.mul(parseEther('1'))
|
||||
.mul(parseEther('1'))
|
||||
.div(expectedDaiAmount.mul(parseEther('1')));
|
||||
const ethUsdValue = amountIn
|
||||
.mul(wethPrice)
|
||||
.div(parseEther('1'))
|
||||
.mul(usdPrice)
|
||||
.div(parseEther('1'));
|
||||
const daiUsdValue = expectedDaiAmount
|
||||
.mul(daiPrice)
|
||||
.div(parseEther('1'))
|
||||
.mul(usdPrice)
|
||||
.div(parseEther('1'));
|
||||
|
||||
await mockUniswapRouter.setAmountOut(
|
||||
amountToSwap,
|
||||
weth.address,
|
||||
dai.address,
|
||||
expectedDaiAmount
|
||||
);
|
||||
|
||||
const result = await uniswapLiquiditySwapAdapter.getAmountsOut(
|
||||
amountIn,
|
||||
weth.address,
|
||||
dai.address
|
||||
);
|
||||
|
||||
expect(result['0']).to.be.eq(expectedDaiAmount);
|
||||
expect(result['1']).to.be.eq(outPerInPrice);
|
||||
expect(result['2']).to.be.eq(ethUsdValue);
|
||||
expect(result['3']).to.be.eq(daiUsdValue);
|
||||
});
|
||||
it('should work correctly with different decimals', async () => {
|
||||
const { aave, usdc, uniswapLiquiditySwapAdapter, oracle } = testEnv;
|
||||
|
||||
const amountIn = parseEther('10');
|
||||
const flashloanPremium = amountIn.mul(9).div(10000);
|
||||
const amountToSwap = amountIn.sub(flashloanPremium);
|
||||
|
||||
const aavePrice = await oracle.getAssetPrice(aave.address);
|
||||
const usdcPrice = await oracle.getAssetPrice(usdc.address);
|
||||
const usdPrice = await oracle.getAssetPrice(USD_ADDRESS);
|
||||
|
||||
const expectedUSDCAmount = await convertToCurrencyDecimals(
|
||||
usdc.address,
|
||||
new BigNumber(amountToSwap.toString()).div(usdcPrice.toString()).toFixed(0)
|
||||
);
|
||||
|
||||
const outPerInPrice = amountToSwap
|
||||
.mul(parseEther('1'))
|
||||
.mul('1000000') // usdc 6 decimals
|
||||
.div(expectedUSDCAmount.mul(parseEther('1')));
|
||||
|
||||
const aaveUsdValue = amountIn
|
||||
.mul(aavePrice)
|
||||
.div(parseEther('1'))
|
||||
.mul(usdPrice)
|
||||
.div(parseEther('1'));
|
||||
|
||||
const usdcUsdValue = expectedUSDCAmount
|
||||
.mul(usdcPrice)
|
||||
.div('1000000') // usdc 6 decimals
|
||||
.mul(usdPrice)
|
||||
.div(parseEther('1'));
|
||||
|
||||
await mockUniswapRouter.setAmountOut(
|
||||
amountToSwap,
|
||||
aave.address,
|
||||
usdc.address,
|
||||
expectedUSDCAmount
|
||||
);
|
||||
|
||||
const result = await uniswapLiquiditySwapAdapter.getAmountsOut(
|
||||
amountIn,
|
||||
aave.address,
|
||||
usdc.address
|
||||
);
|
||||
|
||||
expect(result['0']).to.be.eq(expectedUSDCAmount);
|
||||
expect(result['1']).to.be.eq(outPerInPrice);
|
||||
expect(result['2']).to.be.eq(aaveUsdValue);
|
||||
expect(result['3']).to.be.eq(usdcUsdValue);
|
||||
});
|
||||
});
|
||||
|
||||
describe('getAmountsIn', () => {
|
||||
it('should return the estimated required amountIn for the asset swap', async () => {
|
||||
const { weth, dai, uniswapLiquiditySwapAdapter, oracle } = testEnv;
|
||||
|
||||
const amountIn = parseEther('1');
|
||||
const flashloanPremium = amountIn.mul(9).div(10000);
|
||||
const amountToSwap = amountIn.add(flashloanPremium);
|
||||
|
||||
const wethPrice = await oracle.getAssetPrice(weth.address);
|
||||
const daiPrice = await oracle.getAssetPrice(dai.address);
|
||||
const usdPrice = await oracle.getAssetPrice(USD_ADDRESS);
|
||||
|
||||
const amountOut = await convertToCurrencyDecimals(
|
||||
dai.address,
|
||||
new BigNumber(amountIn.toString()).div(daiPrice.toString()).toFixed(0)
|
||||
);
|
||||
|
||||
const inPerOutPrice = amountOut
|
||||
.mul(parseEther('1'))
|
||||
.mul(parseEther('1'))
|
||||
.div(amountToSwap.mul(parseEther('1')));
|
||||
|
||||
const ethUsdValue = amountToSwap
|
||||
.mul(wethPrice)
|
||||
.div(parseEther('1'))
|
||||
.mul(usdPrice)
|
||||
.div(parseEther('1'));
|
||||
const daiUsdValue = amountOut
|
||||
.mul(daiPrice)
|
||||
.div(parseEther('1'))
|
||||
.mul(usdPrice)
|
||||
.div(parseEther('1'));
|
||||
|
||||
await mockUniswapRouter.setAmountIn(amountOut, weth.address, dai.address, amountIn);
|
||||
|
||||
const result = await uniswapLiquiditySwapAdapter.getAmountsIn(
|
||||
amountOut,
|
||||
weth.address,
|
||||
dai.address
|
||||
);
|
||||
|
||||
expect(result['0']).to.be.eq(amountToSwap);
|
||||
expect(result['1']).to.be.eq(inPerOutPrice);
|
||||
expect(result['2']).to.be.eq(ethUsdValue);
|
||||
expect(result['3']).to.be.eq(daiUsdValue);
|
||||
});
|
||||
it('should work correctly with different decimals', async () => {
|
||||
const { aave, usdc, uniswapLiquiditySwapAdapter, oracle } = testEnv;
|
||||
|
||||
const amountIn = parseEther('10');
|
||||
const flashloanPremium = amountIn.mul(9).div(10000);
|
||||
const amountToSwap = amountIn.add(flashloanPremium);
|
||||
|
||||
const aavePrice = await oracle.getAssetPrice(aave.address);
|
||||
const usdcPrice = await oracle.getAssetPrice(usdc.address);
|
||||
const usdPrice = await oracle.getAssetPrice(USD_ADDRESS);
|
||||
|
||||
const amountOut = await convertToCurrencyDecimals(
|
||||
usdc.address,
|
||||
new BigNumber(amountToSwap.toString()).div(usdcPrice.toString()).toFixed(0)
|
||||
);
|
||||
|
||||
const inPerOutPrice = amountOut
|
||||
.mul(parseEther('1'))
|
||||
.mul(parseEther('1'))
|
||||
.div(amountToSwap.mul('1000000')); // usdc 6 decimals
|
||||
|
||||
const aaveUsdValue = amountToSwap
|
||||
.mul(aavePrice)
|
||||
.div(parseEther('1'))
|
||||
.mul(usdPrice)
|
||||
.div(parseEther('1'));
|
||||
|
||||
const usdcUsdValue = amountOut
|
||||
.mul(usdcPrice)
|
||||
.div('1000000') // usdc 6 decimals
|
||||
.mul(usdPrice)
|
||||
.div(parseEther('1'));
|
||||
|
||||
await mockUniswapRouter.setAmountIn(amountOut, aave.address, usdc.address, amountIn);
|
||||
|
||||
const result = await uniswapLiquiditySwapAdapter.getAmountsIn(
|
||||
amountOut,
|
||||
aave.address,
|
||||
usdc.address
|
||||
);
|
||||
|
||||
expect(result['0']).to.be.eq(amountToSwap);
|
||||
expect(result['1']).to.be.eq(inPerOutPrice);
|
||||
expect(result['2']).to.be.eq(aaveUsdValue);
|
||||
expect(result['3']).to.be.eq(usdcUsdValue);
|
||||
});
|
||||
});
|
||||
});
|
||||
});
|
282
test/uniswapAdapters.flashLiquidation.spec.ts
Normal file
282
test/uniswapAdapters.flashLiquidation.spec.ts
Normal file
|
@ -0,0 +1,282 @@
|
|||
import { makeSuite, TestEnv } from './helpers/make-suite';
|
||||
import {
|
||||
convertToCurrencyDecimals,
|
||||
getContract,
|
||||
buildFlashLiquidationAdapterParams,
|
||||
} from '../helpers/contracts-helpers';
|
||||
import { getMockUniswapRouter } from '../helpers/contracts-getters';
|
||||
import { deployFlashLiquidationAdapter } from '../helpers/contracts-deployments';
|
||||
import { MockUniswapV2Router02 } from '../types/MockUniswapV2Router02';
|
||||
import { Zero } from '@ethersproject/constants';
|
||||
import BigNumber from 'bignumber.js';
|
||||
import { DRE, evmRevert, evmSnapshot, increaseTime } from '../helpers/misc-utils';
|
||||
import { ethers } from 'ethers';
|
||||
import { eContractid, ProtocolErrors, RateMode } from '../helpers/types';
|
||||
import { StableDebtToken } from '../types/StableDebtToken';
|
||||
import { APPROVAL_AMOUNT_LENDING_POOL, MAX_UINT_AMOUNT, oneEther } from '../helpers/constants';
|
||||
import { getUserData } from './helpers/utils/helpers';
|
||||
import { calcExpectedStableDebtTokenBalance } from './helpers/utils/calculations';
|
||||
import { HardhatRuntimeEnvironment } from 'hardhat/types';
|
||||
const { parseEther } = ethers.utils;
|
||||
|
||||
const { expect } = require('chai');
|
||||
|
||||
makeSuite('Uniswap adapters', (testEnv: TestEnv) => {
|
||||
let mockUniswapRouter: MockUniswapV2Router02;
|
||||
|
||||
before(async () => {
|
||||
mockUniswapRouter = await getMockUniswapRouter();
|
||||
});
|
||||
|
||||
describe('Flash Liquidation Adapter', () => {
|
||||
describe('constructor', () => {
|
||||
it('should deploy with correct parameters', async () => {
|
||||
const { addressesProvider, weth } = testEnv;
|
||||
await deployFlashLiquidationAdapter([
|
||||
addressesProvider.address,
|
||||
mockUniswapRouter.address,
|
||||
weth.address,
|
||||
]);
|
||||
});
|
||||
|
||||
it('should revert if not valid addresses provider', async () => {
|
||||
const { weth } = testEnv;
|
||||
expect(
|
||||
deployFlashLiquidationAdapter([
|
||||
mockUniswapRouter.address,
|
||||
mockUniswapRouter.address,
|
||||
weth.address,
|
||||
])
|
||||
).to.be.reverted;
|
||||
});
|
||||
});
|
||||
|
||||
describe('executeOperation', () => {
|
||||
const { INVALID_HF } = ProtocolErrors;
|
||||
|
||||
before('Before LendingPool liquidation: set config', () => {
|
||||
BigNumber.config({ DECIMAL_PLACES: 0, ROUNDING_MODE: BigNumber.ROUND_DOWN });
|
||||
});
|
||||
|
||||
after('After LendingPool liquidation: reset config', () => {
|
||||
BigNumber.config({ DECIMAL_PLACES: 20, ROUNDING_MODE: BigNumber.ROUND_HALF_UP });
|
||||
});
|
||||
|
||||
it('Deposits WETH, borrows DAI', async () => {
|
||||
const { dai, weth, users, pool, oracle } = testEnv;
|
||||
const depositor = users[0];
|
||||
const borrower = users[1];
|
||||
|
||||
//mints DAI to depositor
|
||||
await dai
|
||||
.connect(depositor.signer)
|
||||
.mint(await convertToCurrencyDecimals(dai.address, '1000'));
|
||||
|
||||
//approve protocol to access depositor wallet
|
||||
await dai.connect(depositor.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL);
|
||||
|
||||
//user 1 deposits 1000 DAI
|
||||
const amountDAItoDeposit = await convertToCurrencyDecimals(dai.address, '1000');
|
||||
|
||||
await pool
|
||||
.connect(depositor.signer)
|
||||
.deposit(dai.address, amountDAItoDeposit, depositor.address, '0');
|
||||
//user 2 deposits 1 ETH
|
||||
const amountETHtoDeposit = await convertToCurrencyDecimals(weth.address, '1');
|
||||
|
||||
//mints WETH to borrower
|
||||
await weth
|
||||
.connect(borrower.signer)
|
||||
.mint(await convertToCurrencyDecimals(weth.address, '1000'));
|
||||
|
||||
//approve protocol to access the borrower wallet
|
||||
await weth.connect(borrower.signer).approve(pool.address, APPROVAL_AMOUNT_LENDING_POOL);
|
||||
|
||||
await pool
|
||||
.connect(borrower.signer)
|
||||
.deposit(weth.address, amountETHtoDeposit, borrower.address, '0');
|
||||
|
||||
//user 2 borrows
|
||||
|
||||
const userGlobalData = await pool.getUserAccountData(borrower.address);
|
||||
const daiPrice = await oracle.getAssetPrice(dai.address);
|
||||
|
||||
const amountDAIToBorrow = await convertToCurrencyDecimals(
|
||||
dai.address,
|
||||
new BigNumber(userGlobalData.availableBorrowsETH.toString())
|
||||
.div(daiPrice.toString())
|
||||
.multipliedBy(0.95)
|
||||
.toFixed(0)
|
||||
);
|
||||
|
||||
await pool
|
||||
.connect(borrower.signer)
|
||||
.borrow(dai.address, amountDAIToBorrow, RateMode.Stable, '0', borrower.address);
|
||||
|
||||
const userGlobalDataAfter = await pool.getUserAccountData(borrower.address);
|
||||
|
||||
expect(userGlobalDataAfter.currentLiquidationThreshold.toString()).to.be.bignumber.equal(
|
||||
'8250',
|
||||
INVALID_HF
|
||||
);
|
||||
});
|
||||
|
||||
it('Drop the health factor below 1', async () => {
|
||||
const { dai, weth, users, pool, oracle } = testEnv;
|
||||
const borrower = users[1];
|
||||
|
||||
const daiPrice = await oracle.getAssetPrice(dai.address);
|
||||
|
||||
await oracle.setAssetPrice(
|
||||
dai.address,
|
||||
new BigNumber(daiPrice.toString()).multipliedBy(1.18).toFixed(0)
|
||||
);
|
||||
|
||||
const userGlobalData = await pool.getUserAccountData(borrower.address);
|
||||
|
||||
expect(userGlobalData.healthFactor.toString()).to.be.bignumber.lt(
|
||||
oneEther.toFixed(0),
|
||||
INVALID_HF
|
||||
);
|
||||
});
|
||||
|
||||
it('Liquidates the borrow', async () => {
|
||||
const {
|
||||
dai,
|
||||
weth,
|
||||
users,
|
||||
pool,
|
||||
oracle,
|
||||
helpersContract,
|
||||
flashLiquidationAdapter,
|
||||
} = testEnv;
|
||||
const liquidator = users[3];
|
||||
const borrower = users[1];
|
||||
const collateralPrice = await oracle.getAssetPrice(weth.address);
|
||||
const principalPrice = await oracle.getAssetPrice(dai.address);
|
||||
const daiReserveDataBefore = await helpersContract.getReserveData(dai.address);
|
||||
const ethReserveDataBefore = await helpersContract.getReserveData(weth.address);
|
||||
const userReserveDataBefore = await getUserData(
|
||||
pool,
|
||||
helpersContract,
|
||||
dai.address,
|
||||
borrower.address
|
||||
);
|
||||
const collateralDecimals = (
|
||||
await helpersContract.getReserveConfigurationData(weth.address)
|
||||
).decimals.toString();
|
||||
const principalDecimals = (
|
||||
await helpersContract.getReserveConfigurationData(dai.address)
|
||||
).decimals.toString();
|
||||
const amountToLiquidate = userReserveDataBefore.currentStableDebt.div(2).toFixed(0);
|
||||
|
||||
const expectedCollateralLiquidated = new BigNumber(principalPrice.toString())
|
||||
.times(new BigNumber(amountToLiquidate).times(105))
|
||||
.times(new BigNumber(10).pow(collateralDecimals))
|
||||
.div(
|
||||
new BigNumber(collateralPrice.toString()).times(
|
||||
new BigNumber(10).pow(principalDecimals)
|
||||
)
|
||||
)
|
||||
.div(100)
|
||||
.decimalPlaces(0, BigNumber.ROUND_DOWN);
|
||||
|
||||
await increaseTime(100);
|
||||
|
||||
const flashLoanDebt = new BigNumber(amountToLiquidate.toString())
|
||||
.multipliedBy(1.0009)
|
||||
.toFixed(0);
|
||||
|
||||
await mockUniswapRouter.setAmountOut(
|
||||
expectedCollateralLiquidated.toString(),
|
||||
weth.address,
|
||||
dai.address,
|
||||
flashLoanDebt
|
||||
);
|
||||
|
||||
const params = buildFlashLiquidationAdapterParams(
|
||||
weth.address,
|
||||
dai.address,
|
||||
borrower.address,
|
||||
amountToLiquidate,
|
||||
false
|
||||
);
|
||||
const tx = await pool
|
||||
.connect(liquidator.signer)
|
||||
.flashLoan(
|
||||
flashLiquidationAdapter.address,
|
||||
[dai.address],
|
||||
[amountToLiquidate],
|
||||
[0],
|
||||
borrower.address,
|
||||
params,
|
||||
0
|
||||
);
|
||||
await expect(tx)
|
||||
.to.emit(flashLiquidationAdapter, 'Swapped')
|
||||
.withArgs(
|
||||
weth.address,
|
||||
dai.address,
|
||||
expectedCollateralLiquidated.toString(),
|
||||
flashLoanDebt
|
||||
);
|
||||
|
||||
const userReserveDataAfter = await getUserData(
|
||||
pool,
|
||||
helpersContract,
|
||||
dai.address,
|
||||
borrower.address
|
||||
);
|
||||
|
||||
const daiReserveDataAfter = await helpersContract.getReserveData(dai.address);
|
||||
const ethReserveDataAfter = await helpersContract.getReserveData(weth.address);
|
||||
|
||||
if (!tx.blockNumber) {
|
||||
expect(false, 'Invalid block number');
|
||||
return;
|
||||
}
|
||||
const txTimestamp = new BigNumber(
|
||||
(await DRE.ethers.provider.getBlock(tx.blockNumber)).timestamp
|
||||
);
|
||||
|
||||
const stableDebtBeforeTx = calcExpectedStableDebtTokenBalance(
|
||||
userReserveDataBefore.principalStableDebt,
|
||||
userReserveDataBefore.stableBorrowRate,
|
||||
userReserveDataBefore.stableRateLastUpdated,
|
||||
txTimestamp
|
||||
);
|
||||
|
||||
expect(userReserveDataAfter.currentStableDebt.toString()).to.be.bignumber.almostEqual(
|
||||
stableDebtBeforeTx.minus(amountToLiquidate).toFixed(0),
|
||||
'Invalid user debt after liquidation'
|
||||
);
|
||||
|
||||
//the liquidity index of the principal reserve needs to be bigger than the index before
|
||||
expect(daiReserveDataAfter.liquidityIndex.toString()).to.be.bignumber.gte(
|
||||
daiReserveDataBefore.liquidityIndex.toString(),
|
||||
'Invalid liquidity index'
|
||||
);
|
||||
|
||||
//the principal APY after a liquidation needs to be lower than the APY before
|
||||
expect(daiReserveDataAfter.liquidityRate.toString()).to.be.bignumber.lt(
|
||||
daiReserveDataBefore.liquidityRate.toString(),
|
||||
'Invalid liquidity APY'
|
||||
);
|
||||
|
||||
expect(daiReserveDataAfter.availableLiquidity.toString()).to.be.bignumber.almostEqual(
|
||||
new BigNumber(daiReserveDataBefore.availableLiquidity.toString())
|
||||
.plus(amountToLiquidate)
|
||||
.toFixed(0),
|
||||
'Invalid principal available liquidity'
|
||||
);
|
||||
|
||||
expect(ethReserveDataAfter.availableLiquidity.toString()).to.be.bignumber.almostEqual(
|
||||
new BigNumber(ethReserveDataBefore.availableLiquidity.toString())
|
||||
.minus(expectedCollateralLiquidated)
|
||||
.toFixed(0),
|
||||
'Invalid collateral available liquidity'
|
||||
);
|
||||
});
|
||||
});
|
||||
});
|
||||
});
|
1854
test/uniswapAdapters.liquiditySwap.spec.ts
Normal file
1854
test/uniswapAdapters.liquiditySwap.spec.ts
Normal file
File diff suppressed because it is too large
Load Diff
1437
test/uniswapAdapters.repay.spec.ts
Normal file
1437
test/uniswapAdapters.repay.spec.ts
Normal file
File diff suppressed because it is too large
Load Diff
Loading…
Reference in New Issue
Block a user