aave-protocol-v2/test.log
2020-09-09 19:43:41 +02:00

2757 lines
117 KiB
Plaintext
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

Compiling...
Compiled 69 contracts successfully
-> Deploying test environment...
*** MintableERC20 ***
Network: localhost
tx: 0x6bf16e8f37d22cd7a3ffd23a96d86bc0c7c848d7d808495c5bcd3eb9c33d833b
contract address: 0x5aFF0C1AC4662850FDd2373fad858616Ef8fD459
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** DAI ***
Network: localhost
tx: 0x6bf16e8f37d22cd7a3ffd23a96d86bc0c7c848d7d808495c5bcd3eb9c33d833b
contract address: 0x5aFF0C1AC4662850FDd2373fad858616Ef8fD459
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MintableERC20 ***
Network: localhost
tx: 0xbe606130c421ef7e968e01c7547567847365d01802e29c67782621e15d1cec6a
contract address: 0x1F1Fb19B5209E95Cd97Af747072eA6Ed362DF1d6
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** LEND ***
Network: localhost
tx: 0xbe606130c421ef7e968e01c7547567847365d01802e29c67782621e15d1cec6a
contract address: 0x1F1Fb19B5209E95Cd97Af747072eA6Ed362DF1d6
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0x1ab2d8c11871f9529c5a16c443f442fa1b49b8d86e0187b7b7b5da9b8767aa7e
contract address: 0x6876B8Bc59cb68A5cAB8C4F9983Ee023E0726D2E
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** TUSD ***
Network: localhost
tx: 0x1ab2d8c11871f9529c5a16c443f442fa1b49b8d86e0187b7b7b5da9b8767aa7e
contract address: 0x6876B8Bc59cb68A5cAB8C4F9983Ee023E0726D2E
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0x3e4b28ecffee595b88845e50a5c00d4b64f191133704f097e4f71bbc1ce47823
contract address: 0x58741177c588c5304a9dd02A7BAF7cB19962cA9d
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** BAT ***
Network: localhost
tx: 0x3e4b28ecffee595b88845e50a5c00d4b64f191133704f097e4f71bbc1ce47823
contract address: 0x58741177c588c5304a9dd02A7BAF7cB19962cA9d
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MintableERC20 ***
Network: localhost
tx: 0xf0f7309b900517d70740c14a7d91acb3d51719b1fcd12c0048080f559ca65639
contract address: 0xd0975173C2a54Bf501f2a9253b59Fb006f73f54A
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** WETH ***
Network: localhost
tx: 0xf0f7309b900517d70740c14a7d91acb3d51719b1fcd12c0048080f559ca65639
contract address: 0xd0975173C2a54Bf501f2a9253b59Fb006f73f54A
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0x55f7e61a2ad764e01cfbcba262ae8ca3f8b254630543b378d95d69a54b43e68c
contract address: 0x888c0eEFc330b0B25eAfe5098DfcE04902142925
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** USDC ***
Network: localhost
tx: 0x55f7e61a2ad764e01cfbcba262ae8ca3f8b254630543b378d95d69a54b43e68c
contract address: 0x888c0eEFc330b0B25eAfe5098DfcE04902142925
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0xf93964e1d4ed4b5abe87bfe4cdf585defd8dd90083ab4939face95587c8068b0
contract address: 0x283BF0d396dB5a0d4477817fd99D4198FCf48836
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** USDT ***
Network: localhost
tx: 0xf93964e1d4ed4b5abe87bfe4cdf585defd8dd90083ab4939face95587c8068b0
contract address: 0x283BF0d396dB5a0d4477817fd99D4198FCf48836
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0x6b4df97a941422795c224275d09a971ebf2b6fbaa955cea1feec36bdd32c1d28
contract address: 0xcb17C9195d26e2d9c35Fd2202FfAd723Eb6b9B13
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** SUSD ***
Network: localhost
tx: 0x6b4df97a941422795c224275d09a971ebf2b6fbaa955cea1feec36bdd32c1d28
contract address: 0xcb17C9195d26e2d9c35Fd2202FfAd723Eb6b9B13
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0x273120f46fb454daa82c5808d397d5392df36fbd0b02f0df70029e85139b4532
contract address: 0x61f131d9Eea8EB1F606035569471D4e7fed03eC4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** ZRX ***
Network: localhost
tx: 0x273120f46fb454daa82c5808d397d5392df36fbd0b02f0df70029e85139b4532
contract address: 0x61f131d9Eea8EB1F606035569471D4e7fed03eC4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MintableERC20 ***
Network: localhost
tx: 0xe436195933f23481a434af68482c6cbf2a30fdb05469564e4b313d229eb5637b
contract address: 0x8720da7Bc69d35800937CD0CB2a88517Ab681a34
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MKR ***
Network: localhost
tx: 0xe436195933f23481a434af68482c6cbf2a30fdb05469564e4b313d229eb5637b
contract address: 0x8720da7Bc69d35800937CD0CB2a88517Ab681a34
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MintableERC20 ***
Network: localhost
tx: 0xb4ba19deeea00d5775cd9cc6837d2481933f74920a57cc2f4bbae1a110774a2d
contract address: 0x9005f841b010be4f5e9AAaf740B7B7b0611c2E79
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** WBTC ***
Network: localhost
tx: 0xb4ba19deeea00d5775cd9cc6837d2481933f74920a57cc2f4bbae1a110774a2d
contract address: 0x9005f841b010be4f5e9AAaf740B7B7b0611c2E79
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0x5436aa551e3633fa33190d418297133b50c85a4389819204d8017198d6ada8cd
contract address: 0x60cBD760B2Fd5bd4503D33710eB7A67c4b878099
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** LINK ***
Network: localhost
tx: 0x5436aa551e3633fa33190d418297133b50c85a4389819204d8017198d6ada8cd
contract address: 0x60cBD760B2Fd5bd4503D33710eB7A67c4b878099
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0xa80c21158c999fb025ee9310aa35c93be2f3dea93dcc6dadc6aaf6b83895e8f4
contract address: 0xF2568BDC779A28534FfDE719edeBb6FaD8750C9C
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** KNC ***
Network: localhost
tx: 0xa80c21158c999fb025ee9310aa35c93be2f3dea93dcc6dadc6aaf6b83895e8f4
contract address: 0xF2568BDC779A28534FfDE719edeBb6FaD8750C9C
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MintableERC20 ***
Network: localhost
tx: 0xfd4f46dfcfc9ba0be1e5a897fab846d17291dd311228d01bd461bfa7f09d8f51
contract address: 0x0fB27075d4F9361E175459334c0D77A81cD9C835
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MANA ***
Network: localhost
tx: 0xfd4f46dfcfc9ba0be1e5a897fab846d17291dd311228d01bd461bfa7f09d8f51
contract address: 0x0fB27075d4F9361E175459334c0D77A81cD9C835
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0x9da95006a635f1695d2fe32affca618a292f1ed0a8f061ba22e4ff852ae8662f
contract address: 0xE8a2Cf61d731Cf9f46Dc34F64538229C41865146
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** REP ***
Network: localhost
tx: 0x9da95006a635f1695d2fe32affca618a292f1ed0a8f061ba22e4ff852ae8662f
contract address: 0xE8a2Cf61d731Cf9f46Dc34F64538229C41865146
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MintableERC20 ***
Network: localhost
tx: 0xaaf6edc5239638bb07fbf807a57e867ff3f392e65d1fac2a117e8a5fe6a2eb72
contract address: 0x0326Ab87B77A453569B5CA1686a92f9dCAfC08b6
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** SNX ***
Network: localhost
tx: 0xaaf6edc5239638bb07fbf807a57e867ff3f392e65d1fac2a117e8a5fe6a2eb72
contract address: 0x0326Ab87B77A453569B5CA1686a92f9dCAfC08b6
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MintableERC20 ***
Network: localhost
tx: 0x1e2758befe0a7f1df47b2738261481e6fc836a79e78ded9b322931854ddc996b
contract address: 0x5f3dCDFEdCcAaa98AfE9FAbb5ac348D4FbCa8Be8
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** BUSD ***
Network: localhost
tx: 0x1e2758befe0a7f1df47b2738261481e6fc836a79e78ded9b322931854ddc996b
contract address: 0x5f3dCDFEdCcAaa98AfE9FAbb5ac348D4FbCa8Be8
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770555
******
*** MintableERC20 ***
Network: localhost
tx: 0xb7b058ffce5b7f0026e07b1402a322925ce8b1f763f5a58262b7f24e365f2286
contract address: 0x5033b2C3b7Fc8C359175158Dde0a57fB86C6eCb4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** USD ***
Network: localhost
tx: 0xb7b058ffce5b7f0026e07b1402a322925ce8b1f763f5a58262b7f24e365f2286
contract address: 0x5033b2C3b7Fc8C359175158Dde0a57fB86C6eCb4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3770435
******
*** MintableERC20 ***
Network: localhost
tx: 0x492a05773ffcf7d9adad3247fdfee76f1424aec44ec524a43134d48e95d5bccb
contract address: 0x20F17A5F6764149Ac22E17AD2b7D68A3232974bE
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771395
******
*** UNI_DAI_ETH ***
Network: localhost
tx: 0x492a05773ffcf7d9adad3247fdfee76f1424aec44ec524a43134d48e95d5bccb
contract address: 0x20F17A5F6764149Ac22E17AD2b7D68A3232974bE
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771395
******
*** MintableERC20 ***
Network: localhost
tx: 0x4510766410d2c7e41074be5852a80895f15f8c91c449f7a4aa2fbabebc5744e4
contract address: 0x6A3c3947F3E89BEAB768458b50B06ceB3CFC4539
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771515
******
*** UNI_USDC_ETH ***
Network: localhost
tx: 0x4510766410d2c7e41074be5852a80895f15f8c91c449f7a4aa2fbabebc5744e4
contract address: 0x6A3c3947F3E89BEAB768458b50B06ceB3CFC4539
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771515
******
*** MintableERC20 ***
Network: localhost
tx: 0x2a1a981a79ffa52d65963ec90688f9c7b454a5d41310fe0eff1b1fbe268912e1
contract address: 0x54fa46633E6F369e4Bf26560d20AF698b84F3676
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771515
******
*** UNI_SETH_ETH ***
Network: localhost
tx: 0x2a1a981a79ffa52d65963ec90688f9c7b454a5d41310fe0eff1b1fbe268912e1
contract address: 0x54fa46633E6F369e4Bf26560d20AF698b84F3676
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771515
******
*** MintableERC20 ***
Network: localhost
tx: 0xe893744852096dc72c06a42b02ba958ab750d91199bf79beb292f5caac0097ed
contract address: 0xCE05F088253a85e86491bc6267E99304B8941663
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771515
******
*** UNI_LINK_ETH ***
Network: localhost
tx: 0xe893744852096dc72c06a42b02ba958ab750d91199bf79beb292f5caac0097ed
contract address: 0xCE05F088253a85e86491bc6267E99304B8941663
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771515
******
*** MintableERC20 ***
Network: localhost
tx: 0x30c481cd0ebe9ac5aee1cc8c29f3ee35deaf8615d23411e101aecd082cb91ee4
contract address: 0xA7e7aa6Cf177b8081B0077AfF3EC748F27cBAfc8
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771395
******
*** UNI_MKR_ETH ***
Network: localhost
tx: 0x30c481cd0ebe9ac5aee1cc8c29f3ee35deaf8615d23411e101aecd082cb91ee4
contract address: 0xA7e7aa6Cf177b8081B0077AfF3EC748F27cBAfc8
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771395
******
*** MintableERC20 ***
Network: localhost
tx: 0x58f16fea1e54c8718c3c88797eb0f38dd90a5cc2f9f29bf5eb996515a8d7a05b
contract address: 0x7B8e91D6e994c222A57ADB9615A5d55F7BEd9f6e
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771515
******
*** UNI_LEND_ETH ***
Network: localhost
tx: 0x58f16fea1e54c8718c3c88797eb0f38dd90a5cc2f9f29bf5eb996515a8d7a05b
contract address: 0x7B8e91D6e994c222A57ADB9615A5d55F7BEd9f6e
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3771515
******
*** LendingPoolAddressesProvider ***
Network: localhost
tx: 0x2872ff81f4a92ded863d7703ebdd230bd7fbd49616f28c89e221d65369bc40ca
contract address: 0x0Be2E67Ba29F7CA3093386693e0E142B9e6a55Ef
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6959345
******
*** LendingPoolAddressesProviderRegistry ***
Network: localhost
tx: 0xae5d09fad0f606915bab54ff33207af7b27e7a0888aba80f7ac031539c58f0a9
contract address: 0x02043fC67620cCC132b0CEA385AbBb5aa4e06766
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 2407480
******
Deployed lending pool, address: 0xADE30dD9f7F7314AD0d388ab99774a1Fc4D89649
Added pool to addresses provider
Address is 0xBB44FCfd30C89073F19713a978e451A237aC2e36
implementation set, address: 0xBB44FCfd30C89073F19713a978e451A237aC2e36
*** LendingPoolConfigurator ***
Network: localhost
tx: 0x96bc09541986b56ee3517e51b4140896df66fb4941872625842a0fc9af783b2f
contract address: 0xF8fd6300E8De88f1d3609AE69fc707d27A10F90F
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** PriceOracle ***
Network: localhost
tx: 0xa7da01f683de48503f138e371a0849a6e092d66bdad85acf9dd0e05922eaa5cc
contract address: 0x5fAeB1862A8F53338BB9c5614EE52aee0A3eed3B
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 767525
******
*** MockAggregator ***
Network: localhost
tx: 0xc54269af5d29db2f7e556c9dd590f1578ff0a4ea68f561f2b7e6f1f9dc913bf0
contract address: 0xfAc7c047F162481Bc9d553248414B3Fb33ABc8A7
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524490
******
*** MockAggregator ***
Network: localhost
tx: 0x0d5be3282f7560fcbe747b474347a827ac49d7689dcd1682f42f9fb1b83ccf3e
contract address: 0x3eD67aca65844EEfCB1DB837CbA4c24Cd5c898EC
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x237e842bae623c19768a40501729659c9f5489ec08beb48dffa81a68a07c50ed
contract address: 0xaff371B27321a7133bdc68DDbF32B5f4Be7deD99
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x79182f5981f25ab47ce93f9dfdab9eaf466cbcd0daf13a6e6dd356c0972e03f3
contract address: 0x89fa05f367742867e18c373F1421C4D97dE7ae93
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0xb7cddcb138b4fabd0463c3dadcba41e05d7e172803b13e8d19cb02ef987537e9
contract address: 0xd2B8Dbc72F5568d6328a821da206fe63B1859A8C
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524490
******
*** MockAggregator ***
Network: localhost
tx: 0xd65bb1ed44f8c3602782a31438902ac06080efa158bce89d4384da422842cf51
contract address: 0x0cEAfFEfC31Dc73354ece8B04d3902Cc137EE22e
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524490
******
*** MockAggregator ***
Network: localhost
tx: 0x62e114f598f347cdf5c47f412f449666729a413e20cee6ce3dde38c608fb0bc2
contract address: 0x81d626516977BDa68D2CeDc1076617EBb5FF938F
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0xb006beee6096814bc5b68f5a40f638748c2aedaa08b7f388dbae2c5377495301
contract address: 0x6B13ac7757949212524558aA044cA5fCF4087871
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524490
******
*** MockAggregator ***
Network: localhost
tx: 0x86a208dfa0a8671ff64ce366290ffabf2b9567131247d15674280c99cdddc162
contract address: 0xFa7D3C8fa1b2389Cdb052262A2DC72D1B9fE6FEA
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x437876c65e77cccba9ee578f80a4355e5126390978b5b3ed342a2cacda8f4068
contract address: 0xB2c6DF118556aA07f4648a349F9D6072363DBd1E
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x89c24e229a1f4303f17e8924e99b0358be3b17c4a507d995361ed887d410d4fd
contract address: 0x0B4bA74ba31a162900a68D48372771c649f924Ce
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524550
******
*** MockAggregator ***
Network: localhost
tx: 0x1b48ba09705e76624011453c51f8bf0512f399a5e70686df858eaa40bc037a6d
contract address: 0x3AC216261740288E19D8922bAf3F8bAe5c61fef8
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0xe6005785981898176935cde0a55f2b097d3062191f1287844c03e1f5fe5b51db
contract address: 0x0afE3288eAEE1bbD9b4A792f50DE1Da50AEE7C5d
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524370
******
*** MockAggregator ***
Network: localhost
tx: 0xea331a41f2b17f15851b046d8b574c205e01db0c16eac1a7c279bd481352ebf0
contract address: 0x574DC7E078a660D617E718313a13598Fe69322fB
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524370
******
*** MockAggregator ***
Network: localhost
tx: 0x43b89e5aae8607bcf1956bee09eb8c973ada7e0c8101b09472d3a519cbf0d3bc
contract address: 0x1E8DA3eD1679f1E1f93110CD9c20Ae0FA5054F00
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x6fbf38ea23a1ae2bcebee8d14319a928a3629c06ceaa5f7c00ae5a227952202a
contract address: 0x3b26f19BAADE8177fe62B2bd590b13eD150D959D
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x4fe68d69ea9b00ad6d7f98bf2a796ada69950b9783b7005e60169a58374abf89
contract address: 0xAD4EA7747fF8C3ea98009B016280d3E5A93B71e4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x057db108081c71ad47ca9601a868fd5e033688e3564c7200dfbc29d000338028
contract address: 0x22f401738E43A0fa0AC319B69B3d0f35Be3544B0
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x2e09c95a1337d708ba01b59d68773170ea54de1d8a0c84ae2b84d1fb8c7f3df5
contract address: 0x7C80a3BF57BdBBb15860378d86E15EA804f12a76
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x7f2d5b78293ecde7754f2cda6f2fe1a31a63ca48cdbf7345e3db24fd070ab725
contract address: 0x1176928810a1ACbb0F09C6cE7f018f2182941A20
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x74bde68ace3cf3c541eb67d2fefc1ccae07f2d6c31c7ff93f7cfa343fbdd5ce2
contract address: 0x638BA4fA09e52F0B95D0aD039eB0497fE5628257
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0xc17240fbefe134fe97cc151a63875a6d91700ea69461f9c81380d4fe2bf24d54
contract address: 0x333f834d95EeD1C2774632DE82CdA4e01944e59C
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x1821bd38bbc9daf5772b28ce048b90c6f50a6611b1944b1d91cc2ab9f82acf21
contract address: 0x13E798484a718f4C9AB3D4c433Ba3a8FeA8b06a1
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** MockAggregator ***
Network: localhost
tx: 0x82297a3a88b2f48683703d50af6db08c426d991cc7fd0233d5d479db7d93dfb3
contract address: 0x21AA9B6ffD04550C504a70A693D158319385Efe8
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 524430
******
*** ChainlinkProxyPriceProvider ***
Network: localhost
tx: 0x00323b77830b78d113e8835c09a12dd04a6c6c278ce859b812b4dd557e541a2a
contract address: 0x0c37447827539CA1885B9e3BE76c33590e40833a
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6255480
******
*** LendingRateOracle ***
Network: localhost
tx: 0xde2a60a8fff36d39f615f961c20a2ee2f8dab7351a97b49330c384cb2f2dd8b8
contract address: 0x025acC37dA555270B821260F39539937085F13D6
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 1720040
******
Initialize configuration
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x4873e906f9a8b2426f39580b1062bccc06a6bee1c02318b2a699104914ca4913
contract address: 0xde7a19b06E13642Fa63029BcE99A3dC64Ae50fa2
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3106205
******
*** StableDebtToken ***
Network: localhost
tx: 0xa626bb7b69f3025868a1858538aeb5bbddd53098747b7a13a25523fa5d3001dd
contract address: 0x95FcA33A67122BD7B3c53533102A07F0185Aa153
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6697975
******
*** VariableDebtToken ***
Network: localhost
tx: 0xd92c11f492d7b05081a2395327bc6f8f2bef9d059801df2eb4f2c9d3ee994932
contract address: 0x1F16D1e96161578D78581874Bc7d39fDbCBCdf7A
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914360
******
*** AToken ***
Network: localhost
tx: 0x57130242e8dd2ff8098ba541f201b6959e5ea56c37711adc68eee133cd0c895b
contract address: 0x2f0712dCe236E6e9f5C3d5226dA2D7De7b6D3bf5
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0xbbf309cf5f4e994b60af5747886901359fc18eab4ef193b1eb0604f9794bd26b
contract address: 0x62B2aD4feA8DBe859f522e3cD6C1a958Da7ba370
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3106205
******
*** StableDebtToken ***
Network: localhost
tx: 0xea24d6c6b2c87fbfd19fad80989fa9d4993410be7f790342d6e9cac10f635947
contract address: 0x352BD2c9A3a019aC10F7fc81dB119D4a325117DE
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0x80d9516b278586fd97da5c6b8a2ee1edf892ce87212536f17d3b01b510e87999
contract address: 0x5Cccb7f34cB05938c29442815Cc331AA6492B723
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0x7fea0b83c9fbf3eb231c18f9aa901be215d9029c5ee9c08db8ab40365edf8070
contract address: 0x7457b9406832EEa09864dcaAB82Ae3c134f9A975
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0xf041fd1bfe41a9784868821fea4c9c981c305b11d04289a449d1b39212271179
contract address: 0x8A8dC28F6C1874f573FCBd921f1fb24301caB913
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3106205
******
*** StableDebtToken ***
Network: localhost
tx: 0x6e76598450f534ef4c73f73f746112df1614332fd9d76b24e9c7b1404d855838
contract address: 0x8bAE0F999E4A82191F7536E8a5e2De0412588d86
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0xe59fb499dbf56ed332d8576cddf9b2add407f76a48fe5d4d9a17cbd163ca9d69
contract address: 0xa61F8cfACa566F8F4303cE283e9535934A8CDdD5
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0x0c0e398fb9686848d569a5da530674c9a651d6577d6f1819aa51ddb99516ebb1
contract address: 0xb0f645D86C1436502f45229292b117e45e1a2bC4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0xd650ef7a81e3c6972c8c55225c9fa9302d5a47d0b6b68cd64b99e853841950d3
contract address: 0x155a2e68CB8Db7B1cB9066E717aE93e65A2f93EF
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3106205
******
*** StableDebtToken ***
Network: localhost
tx: 0x09305e2c65bda7a7c348370c43aece73f595ed84e1243cd56ba6282ce65f46cf
contract address: 0x94Bc72DCbdc296991dc61555e996C447cAD60369
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0x407f53dfca1b9750843d02d3cac4896740e90d4beb42d346aca91f3dac78e4ab
contract address: 0x346fdD507f157a74e63a73ACf371B5bDf562De67
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0x598be39edec2030fe558ece3cf1a71cabf8157d485e205b921a234f59fb4c0d7
contract address: 0xCF8eF26FE68C88Fc899B1F40E48688F6C6FFf9E1
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x0e83ecaec3d499b1c5f1093b949e882f36de690122ab1709acc8c2d7add84ff0
contract address: 0x58C7b3Aa19a4EEb3505564ab45c6fd16442A85ec
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3106205
******
*** StableDebtToken ***
Network: localhost
tx: 0xf5cbc7164c974331ebb6788910b4f46ff6a83514663bc724617613795ca0c527
contract address: 0xa25fA46698beE81E33e0Dd691849945B0B417ea4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0xac304e7b68af6be5c860778486a24bf4611ae3f00fd8e54cea937007a2c253a8
contract address: 0xEec014eff3DBeE5a3100fb6a9128cF7c40c3e782
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0x09676350d460e9c94211d51ec7cbf4d882ae89fe4013f80b02a13d18a05e9261
contract address: 0x4BD61457B65687B555fb86B8038Ffb5779970A3C
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x69c34a563c2be1c81373fa8b7fa26e8c3e01e0528eb94775bb2cfb6bbe5bd1e7
contract address: 0x294c3d68F340883C44d50daD4Ec6737327f2f993
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x6adb18ddb49ddbef57ac5ad57d70211c79623e6a8a4a80aef8e1d6d14486097b
contract address: 0x22e57AEFA0f0f5aF3f0933EBB08B2FD5E1f52389
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0x12d50599978adbc7209c401b0dea09a7fabbcd6a3b8026c472e5246707c3369d
contract address: 0xbc80b4b4D77Df85898DCA2AbB615edC353039d2b
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0xb00b159ce1cecc92eae653ecd6b831d286ae76d2a2cc7a25e1d61f84813894ff
contract address: 0x613b8Aa5BAFB5c903B8AFF84307C3D8eb6a09C9D
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x70fab8c45a6baa3388de96807b247dfcc8b9a64ad527577dcc0f773d75d694e8
contract address: 0x62cdE04d91F1d8eb7144612AC2168F452dE78aF6
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x06b4f32ad3b290a4835d6ba735f960d9376759e76602080309206d0e3648cb39
contract address: 0x05D70e69C53E9A097E741976096ca16A4ec44Bdd
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6697975
******
*** VariableDebtToken ***
Network: localhost
tx: 0x606ab3e7604b177d0ad8e3055abe1f5086207e1e98fee8ce8562f5931e5e72d6
contract address: 0x0f611985C3dd0C3B6655b4216A2CB5988C5635f9
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914360
******
*** AToken ***
Network: localhost
tx: 0xfefc088f98f019d82551116d4bb0bfd81f39bb1b2f22cb96039fb0a9bb04bf3a
contract address: 0x09b6478e26dd5409b82Da0072207D89215D4A9e8
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x226264ea0c967a200f7fb1de7c3b9fe055d31c0be103756f3f6293008ae31e5f
contract address: 0x2c380d25C5bd5739B533C875B237116D1dCC7B87
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x186ba5c289ca953e1da6f46279b765e2f192f6ccc08aeed91df95285ac7ba9e7
contract address: 0x77987F19bee3B45A2D0eEefa4e302965cFF46349
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6697915
******
*** VariableDebtToken ***
Network: localhost
tx: 0x40f9e44fb082b9b5a841ba0f12dda2c564cf49cdb4d42d40e13a43b2092866cf
contract address: 0x20dA55374c2d453e62c5d007AF1f270243F3e5c0
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914300
******
*** AToken ***
Network: localhost
tx: 0xc417417c7e3f87bddca83f611b00fdd63cc2d31d3064f8decf57ef9bdd23d6ef
contract address: 0xFFe2200229ac904D6B7a734596b1A3A2715284C3
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0xe6b73ea93dd59eb0ff50c81a73898e2feeb09310ef4458d1fe5ad90e7cd6a399
contract address: 0xA34221377434bf8A0329c2f045A1454DaBa9A487
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x1f95c0711d607f430d919f9e62d7146ebcc7707d9aa722773ce09eb3ac9ef7d1
contract address: 0x42cd662C6E4c9C92F54614336fb420Dc71641746
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0x5073c36b76c6e74f6877de0b0e593e3537d5960d5b13741de2ee3bcd3b5e9280
contract address: 0xA723Aa6C578634b31f26EE1E8CEaE8a3C8c584a3
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0xad23ee7f9cb12b743227c95e4d1d7d320d41d425e3b676a09f9febf7165460b4
contract address: 0x4ef10aC22E7B3d6115A55997Aa8Af94079534c01
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0xb3868d3013a99093144cd9a02f6b4f68563c28e161d1cc68f73c0870b3fa8d72
contract address: 0xAbD96F7Fd7C767D894C917a2BdD0305c6c08C878
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x99127eb2d54deecf4a07b40c84fe33497283d829e8ade4da88784b14261ab1c3
contract address: 0x603b3ABD6bbB5076D3BDb40a44B6b55c1123213F
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0xb600cfdc30f7e1c09683d3f9d2acb07a730d7457ce5a32b4c0692d9b8577a999
contract address: 0xE825E4621E95a5AE37119617bfC0165724c51762
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0x468104dd4404cb686309180499c794defc7b4c4c338f9b5e83fc3a9694c73784
contract address: 0xA5D1ea50407B878e29a48BeDDd2B0D1b21e7882b
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0xc38ae00ba5539b7fb510fae29bd94a4f637bfd413049a41f164274d7b500f7d9
contract address: 0x3EfBdc42E9CA14f6305528fC3c82d74d87AC58b7
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x2ea25f2f454c7a2ffc8434511dd3173533ad8a6afe5c619e138f5e4f9d0181e3
contract address: 0x6f237C97f45F73B766d1Dc811767B7402a0a8984
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6697975
******
*** VariableDebtToken ***
Network: localhost
tx: 0x9e723a1d4e29da9d0c9f0c55603a821731e152a6845441db49e81a2bf2c63a88
contract address: 0x4e92ed34740Ef54325D0382BeA1F433374e92593
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914360
******
*** AToken ***
Network: localhost
tx: 0x51aa52294635d6ca062be337b2adab0fc705bc1a21bf5de5fecdf115249e0c7c
contract address: 0xc59Ff5B5Ed3F1aEF6e37ec21B5BfFA21bD7fb2D9
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x59579166a42f33f7e6a256ffd2e7f82139dbdd0a0d61183556a0d476087c753b
contract address: 0x094D1D9DbA786f0cb1269e5Ddb3EfeB0d12d20c5
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0xb23619f1d0c635054d2897b46583ace00a35480f4db88bea229f13bfcb543702
contract address: 0x1FA239F639978047C14d29553a8e236b6f92942F
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6697975
******
*** VariableDebtToken ***
Network: localhost
tx: 0x05fa3bad685f370129ecd3ad8b5b5961a89b299fd99620b6c30e6692ffd33076
contract address: 0x20C26cCB11d5D956b5463B39b6A73D6878EB0CFB
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914360
******
*** AToken ***
Network: localhost
tx: 0x118cff416a531fa60ca1b7b502f339e2abc9d221bf861aa247d272abb9f6b35f
contract address: 0x145b1600D91f6d4c68dDC1A822C6A63bb2DDA2C4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x543349474b101d20a5de9db05605da8b937d495e3be921ab12c81b21b5bf3447
contract address: 0x84787bC73cB356f57fA5DFD1BA71211ff6eD8457
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x66deed6e0f30d57ed46ba175b7064ca0644f61dc820c066d98930fee964f0e10
contract address: 0x7a20fD36ef479Eb5B58C90a2a334Aa03182F9e4b
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6697975
******
*** VariableDebtToken ***
Network: localhost
tx: 0x27b63cc7bd9a41b1c270557a753316b30afbda669e6a84e71417284f241fe65b
contract address: 0x0A34d88C59a3445D9B41ce495f5c246F66a2F8a4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914360
******
*** AToken ***
Network: localhost
tx: 0x5b889a7b5e8e852226b5552ab09af3eee1d4ea037eb0119f679e213a25d999e2
contract address: 0xcF1020f625e71043dD2F7BaF0204Ab741934D071
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0xae16a68e2c57d1da61c8e1c2564001ce5b93c5382428d595f2540b14d9c589bc
contract address: 0x9a72f6e6DCA4C3E008d9cC3EF70AcC8d44B14025
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x661ddc18af3b5de0f192637ff220c0783d8e6a7474ec0f653a76da030b4fc847
contract address: 0x6889Fe0F204Bf55069146eb5D0dD21c63b9F4403
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0xda4837af1afad496ba3e2f83878dddc65c20b90173a60e469528205a1ac48420
contract address: 0x44df6b755EC92a0821D316F817E0D3aA6eCBb3A9
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0xd8c0a661ae6d25efb2e69ff8258585c6c549596d0d94eda7616e450db715c9a1
contract address: 0x80529D7f9602d41d80ef2D151604BfbB41ce599d
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x9a0ebea0f321ffefa6113646435771763021e34c76a8d159df335ea5960038aa
contract address: 0x7F223c7a296596a37cBd31edBACF2cc19257d5D5
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3105725
******
*** StableDebtToken ***
Network: localhost
tx: 0x8f5e6650222967603634a7bf247626e898db0666f9bfb38df5cb155ec11cef5f
contract address: 0x3075958d06E5d4727C1E1644984ca3746Cea15a6
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6697975
******
*** VariableDebtToken ***
Network: localhost
tx: 0x187ce6b41afd30fddb16198722a98a91809455d8c04b96b5a44791deaad3d2b5
contract address: 0x150E5416Ef69cC06b56Dd18714B90520529FfF22
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914360
******
*** AToken ***
Network: localhost
tx: 0x09b38eefa4892b88e60aa9e3e84f79f0dcbc480be74c3ad57797ae1c31ecf1fa
contract address: 0x2B947EB2793FC091836F08B566C5E15897cf33ab
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0xfe12c0823f98528ee218465c4b12b198ca72d0e7a711f8413526c8064c981de8
contract address: 0xd14b9adeA003a6455bF3E4cd5FE8870B4136d67b
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3106205
******
*** StableDebtToken ***
Network: localhost
tx: 0x48df0793a1540434762efec1d0d4bee0161931a544506d59a40a4618e5273616
contract address: 0xf0F335E78EF8A0836A97bFfFfCcb54AA46Fc2CeB
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6697975
******
*** VariableDebtToken ***
Network: localhost
tx: 0x77289b63116fe7f4e67b2a89113ce4112e2ca6dcbfd847f5ba9b6900e1912e2d
contract address: 0x3174047010ECabC827e4F275aB5745eD9Dbd5D80
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914360
******
*** AToken ***
Network: localhost
tx: 0xb1589a9d0fbd982851593c244e66a48f3449e285ca844564a5f92421a1973d4c
contract address: 0xe171506BBBF645C4128e9d13e2f8FdC25f4E7b9F
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** DefaultReserveInterestRateStrategy ***
Network: localhost
tx: 0x732a60fcc8ea281cff44085b6e8e3de728ae5c7c59792c011fde333f33ccf978
contract address: 0x049F2C09e1d8C2ba59BE6A7Ff069B3632171a4dc
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 3106205
******
*** StableDebtToken ***
Network: localhost
tx: 0xd1379d80156c8a177189cd802b82b7fec78a955f8b20156950437f5210df5eff
contract address: 0x8330f3ab4680A70C76Fa55D886155f39c6800aE4
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6698095
******
*** VariableDebtToken ***
Network: localhost
tx: 0xf0727ce509c211d002e888417bad16d5b9999f27cc3d66f1fb19a441e1369357
contract address: 0xCafc5D24cf5a0aFd027C1c3aEE54FD844b5Eb2d0
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 5914480
******
*** AToken ***
Network: localhost
tx: 0xd91e9c046fd3a889e484828dbf074ea7545f6f479977ca7c0cc5da769b90005b
contract address: 0x1b12f84d85e5EFdF07F992ACe35E832F630Ed4b7
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** MockFlashLoanReceiver ***
Network: localhost
tx: 0xf404ef3d1da29a2ecd51b0358a551a8729dba946cd38fae8f801cc4252279fc3
contract address: 0xBB36dAA26Fcfc04CAC1dAcD460AF09Df3622FF51
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 2482595
******
*** WalletBalanceProvider ***
Network: localhost
tx: 0x7b014ac1831e541fa07053834dd2cfd3fe02a70dc16fb181837eff35bce1566f
contract address: 0x81EDb206d8172f85d62fc91d03B5ae6C73CeF75B
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 2512380
******
*** AaveProtocolTestHelpers ***
Network: localhost
tx: 0x3c6e6d17e7e10dc3cf528cac945917abc64826ca739fda12a3674a824e7be80e
contract address: 0xd2b69b0ba7d62f6122B3FCdc3c79C15A1E51E9e2
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 2818975
******
setup: 25.421s
Pool loaded
Configurator loaded
***************
Setup and snapshot finished
***************
AToken: Modifiers
✓ Tries to invoke mint not being the LendingPool
✓ Tries to invoke burn not being the LendingPool
✓ Tries to invoke transferOnLiquidation not being the LendingPool
✓ Tries to invoke transferUnderlyingTo not being the LendingPool
AToken: Transfer
✓ User 0 deposits 1000 DAI, transfers to user 1
✓ User 1 redirects interest to user 2, transfers 500 DAI back to user 0
✓ User 0 transfers back to user 1
✓ User 0 deposits 1 WETH and user 1 tries to borrow, but the aTokens received as a transfer are not available as collateral (revert expected)
✓ User 1 sets the DAI as collateral and borrows, tries to transfer everything back to user 0 (revert expected)
✓ User 0 tries to transfer 0 balance (revert expected)
✓ User 1 repays the borrow, transfers aDAI back to user 0
✓ User 0 redirects interest to user 2, transfers 500 aDAI to user 1. User 1 redirects to user 3. User 0 transfers another 100 aDAI
✓ User 1 transfers the whole amount to himself
LendingPoolConfigurator
1) Deactivates the ETH reserve
✓ Rectivates the ETH reserve
✓ Check the onlyLendingPoolManager on deactivateReserve
✓ Check the onlyLendingPoolManager on activateReserve
✓ Freezes the ETH reserve
✓ Unfreezes the ETH reserve
✓ Check the onlyLendingPoolManager on freezeReserve
✓ Check the onlyLendingPoolManager on unfreezeReserve
✓ Deactivates the ETH reserve for borrowing
2) Activates the ETH reserve for borrowing
✓ Check the onlyLendingPoolManager on disableBorrowingOnReserve
✓ Check the onlyLendingPoolManager on enableBorrowingOnReserve
✓ Deactivates the ETH reserve as collateral
✓ Activates the ETH reserve as collateral
✓ Check the onlyLendingPoolManager on disableReserveAsCollateral
✓ Check the onlyLendingPoolManager on enableReserveAsCollateral
✓ Disable stable borrow rate on the ETH reserve
✓ Enables stable borrow rate on the ETH reserve
✓ Check the onlyLendingPoolManager on disableReserveStableRate
✓ Check the onlyLendingPoolManager on enableReserveStableRate
✓ Changes LTV of the reserve
✓ Check the onlyLendingPoolManager on setLtv
✓ Changes liquidation threshold of the reserve
✓ Check the onlyLendingPoolManager on setLiquidationThreshold
✓ Changes liquidation bonus of the reserve
✓ Check the onlyLendingPoolManager on setLiquidationBonus
✓ Check the onlyLendingPoolManager on setReserveDecimals
✓ Check the onlyLendingPoolManager on setLiquidationBonus
✓ Reverts when trying to disable the DAI reserve with liquidity on it
LendingPool FlashLoan function
✓ Deposits ETH into the reserve
3) Takes ETH flashloan, returns the funds correctly
Total liquidity is 2000720000285388128
4) Takes an ETH flashloan as big as the available liquidity
✓ Takes WETH flashloan, does not return the funds (revert expected)
✓ tries to take a very small flashloan, which would result in 0 fees (revert expected)
5) tries to take a flashloan that is bigger than the available liquidity (revert expected)
✓ tries to take a flashloan using a non contract address as receiver (revert expected)
✓ Deposits DAI into the reserve
6) Takes out a 500 DAI flashloan, returns the funds correctly
✓ Takes out a 500 DAI flashloan, does not return the funds (revert expected)
LendingPoolAddressesProvider
✓ Test the accessibility of the LendingPoolAddressesProvider
LendingPool liquidation - liquidator receiving aToken
7) LIQUIDATION - Deposits WETH, borrows DAI/Check liquidation fails because health factor is above 1
8) LIQUIDATION - Drop the health factor below 1
9) LIQUIDATION - Tries to liquidate a different currency than the loan principal
10) LIQUIDATION - Tries to liquidate a different collateral than the borrower collateral
11) LIQUIDATION - Liquidates the borrow
12) User 3 deposits 1000 USDC, user 4 1 WETH, user 4 borrows - drops HF, liquidates the borrow
LendingPool liquidation - liquidator receiving the underlying asset
13) LIQUIDATION - Deposits WETH, borrows DAI
14) LIQUIDATION - Drop the health factor below 1
15) LIQUIDATION - Liquidates the borrow
16) User 3 deposits 1000 USDC, user 4 1 WETH, user 4 borrows - drops HF, liquidates the borrow
17) User 4 deposits 1000 LEND - drops HF, liquidates the LEND, which results on a lower amount being liquidated
LendingPool: Borrow negatives (reverts)
✓ User 0 deposits 1000 DAI, user 1 deposits 1 WETH as collateral and tries to borrow 100 DAI with rate mode NONE (revert expected)
✓ User 0 deposits 1000 DAI, user 1 deposits 1 WETH as collateral and tries to borrow 100 DAI with an invalid rate mode (revert expected)
LendingPool: Borrow/repay (stable rate)
18) User 0 deposits 1000 DAI, user 1 deposits 1 WETH as collateral and borrows 100 DAI at stable rate
✓ User 1 tries to borrow the rest of the DAI liquidity (revert expected)
19) User 1 repays the half of the DAI borrow after one year
20) User 1 repays the rest of the DAI borrow after one year
✓ User 0 withdraws the deposited DAI plus interest
21) User 1 deposits 1000 DAI, user 2 tries to borrow 1000 DAI at a stable rate without any collateral (revert expected)
22) User 0 deposits 1000 DAI, user 1,2,3,4 deposit 1 WETH each and borrow 100 DAI at stable rate. Everything is repaid, user 0 withdraws
✓ User 0 deposits 1000 DAI, user 1 deposits 2 WETH and borrow 100 DAI at stable rate first, then 100 DAI at variable rate, repays everything. User 0 withdraws
LendingPool: Borrow/repay (variable rate)
✓ User 2 deposits 1 DAI to account for rounding errors
✓ User 0 deposits 1000 DAI, user 1 deposits 1 WETH as collateral and borrows 100 DAI at variable rate
✓ User 1 tries to borrow the rest of the DAI liquidity (revert expected)
✓ User 1 tries to repay 0 DAI (revert expected)
✓ User 1 repays a small amount of DAI, enough to cover a small part of the interest
✓ User 1 repays the DAI borrow after one year
✓ User 0 withdraws the deposited DAI plus interest
✓ User 1 withdraws the collateral
✓ User 2 deposits a small amount of WETH to account for rounding errors
✓ User 0 deposits 1 WETH, user 1 deposits 100 LINK as collateral and borrows 0.5 ETH at variable rate
✓ User 1 tries to repay 0 ETH
✓ User 2 tries to repay everything on behalf of user 1 using uint(-1) (revert expected)
✓ User 3 repays a small amount of WETH on behalf of user 1
✓ User 1 repays the WETH borrow after one year
✓ User 0 withdraws the deposited WETH plus interest
✓ User 1 withdraws the collateral
✓ User 2 deposits 1 USDC to account for rounding errors
✓ User 0 deposits 1000 USDC, user 1 deposits 1 WETH as collateral and borrows 100 USDC at variable rate
23) User 1 tries to borrow the rest of the USDC liquidity (revert expected)
✓ User 1 repays the USDC borrow after one year
✓ User 0 withdraws the deposited USDC plus interest
✓ User 1 withdraws the collateral
24) User 1 deposits 1000 DAI, user 3 tries to borrow 1000 DAI without any collateral (revert expected)
25) user 3 deposits 0.1 ETH collateral to borrow 100 DAI; 0.1 ETH is not enough to borrow 100 DAI (revert expected)
✓ user 3 withdraws the 0.1 ETH
✓ User 1 deposits 1000 USDC, user 3 tries to borrow 1000 USDC without any collateral (revert expected)
26) user 3 deposits 0.1 ETH collateral to borrow 100 USDC; 0.1 ETH is not enough to borrow 100 USDC (revert expected)
✓ user 3 withdraws the 0.1 ETH
27) User 0 deposits 1000 DAI, user 6 deposits 2 WETH and borrow 100 DAI at variable rate first, then 100 DAI at stable rate, repays everything. User 0 withdraws
LendingPool: Deposit
✓ User 0 Deposits 1000 DAI in an empty reserve
✓ User 1 deposits 1000 DAI after user 1
✓ User 0 deposits 1000 USDC in an empty reserve
✓ User 1 deposits 1000 USDC after user 0
✓ User 0 deposits 1 WETH in an empty reserve
✓ User 1 deposits 1 WETH after user 0
✓ User 1 deposits 0 ETH (revert expected)
✓ User 1 deposits 0 DAI
AToken: interest rate redirection negative test cases
✓ User 0 deposits 1000 DAI, tries to give allowance to redirect interest to himself (revert expected)
✓ User 1 tries to redirect the interest of user 0 without allowance (revert expected)
28) User 0 tries to redirect the interest to user 2 twice (revert expected)
29) User 3 with 0 balance tries to redirect the interest to user 2 (revert expected)
AToken: interest rate redirection
30) User 0 deposits 1000 DAI, redirects the interest to user 2
✓ User 1 deposits 1 ETH, borrows 100 DAI, repays after one year. Users 0 deposits another 1000 DAI. Redirected balance of user 2 is updated
31) User 1 borrows another 100 DAI, repay the whole amount. Users 0 and User 2 withdraw
32) User 0 deposits 1000 DAI, redirects interest to user 2, user 1 borrows 100 DAI. After one year, user 0 redirects interest back to himself, user 1 borrows another 100 DAI and after another year repays the whole amount. Users 0 and User 2 withdraw
33) User 0 deposits 1000 DAI, redirects interest to user 2, user 1 borrows 100 DAI. After one year, user 2 redirects interest to user 3. user 1 borrows another 100 DAI, user 0 deposits another 100 DAI. User 1 repays the whole amount. Users 0, 2 first 1 DAI, then everything. User 3 withdraws
LendingPool: Rebalance stable rate
✓ User 0 tries to rebalance user 1 who has no borrows in progress (revert expected)
✓ User 0 deposits 1000 DAI, user 1 deposits 1 ETH, borrows 100 DAI at a variable rate, user 0 rebalances user 1 (revert expected)
34) User 1 swaps to stable, user 0 tries to rebalance but the conditions are not met (revert expected)
35) User 2 deposits ETH and borrows the remaining DAI, causing the stable rates to rise (liquidity rate < user 1 borrow rate). User 0 tries to rebalance user 1 (revert expected)
36) User 2 borrows more DAI, causing the liquidity rate to rise above user 1 stable borrow rate User 0 rebalances user 1
LendingPool: Usage as collateral
✓ User 0 Deposits 1000 DAI, disables DAI as collateral
37) User 1 Deposits 2 ETH, disables ETH as collateral, borrows 400 DAI (revert expected)
✓ User 1 enables ETH as collateral, borrows 400 DAI
38) User 1 disables ETH as collateral (revert expected)
LendingPool: Swap rate mode
✓ User 0 tries to swap rate mode without any variable rate loan in progress (revert expected)
✓ User 0 tries to swap rate mode without any stable rate loan in progress (revert expected)
39) User 0 deposits 1000 DAI, user 1 deposits 2 ETH as collateral, borrows 100 DAI at variable rate and swaps to stable after one year
40) User 1 borrows another 100 DAI, and swaps back to variable after one year, repays the loan
LendingPool: Redeem negative test cases
✓ Users 0 Deposits 1000 DAI and tries to redeem 0 DAI (revert expected)
41) Users 0 tries to redeem 1100 DAI from the 1000 DAI deposited (revert expected)
42) Users 1 deposits 1 WETH, borrows 100 DAI, tries to redeem the 1 WETH deposited (revert expected)
LendingPool: withdraw
✓ User 0 Deposits 1000 DAI in an empty reserve
✓ User 0 withdraws half of the deposited DAI
✓ User 0 withdraws remaining half of the deposited DAI
✓ User 0 Deposits 1000 USDC in an empty reserve
✓ User 0 withdraws half of the deposited USDC
✓ User 0 withdraws remaining half of the deposited USDC
✓ User 0 Deposits 1 WETH in an empty reserve
✓ User 0 withdraws half of the deposited ETH
✓ User 0 withdraws remaining half of the deposited ETH
43) Users 0 and 1 Deposit 1000 DAI, both withdraw
✓ Users 0 deposits 1000 DAI, user 1 Deposit 1000 USDC and 1 WETH, borrows 100 DAI. User 1 tries to withdraw all the USDC
Stable debt token tests
✓ Tries to invoke mint not being the LendingPool
✓ Tries to invoke burn not being the LendingPool
Upgradeability
*** MockAToken ***
Network: localhost
tx: 0x40da52faa51b723c67d0a6ebf439ad0bc8e4e53dca57f9f7ce643b373b9f8d93
contract address: 0x3a8e062Df7c52d69654e36d412131aa73aE8677b
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 9499999
******
*** MockStableDebtToken ***
Network: localhost
tx: 0x579658bfb1a9e08727d77e16aca251ae99ed8b1b72811428c041c7267d68898d
contract address: 0xF11Ca2128CC189FcD2315A7D652BB9B4e0a88530
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6901425
******
*** MockVariableDebtToken ***
Network: localhost
tx: 0x740ea0d8e42634ecacd64981923f30d493723b0035e1285d4580cabff675ff4c
contract address: 0xc0099450FDd004D080655eAacB83E2A846E18D1B
deployer address: 0xc783df8a850f42e7F7e57013759C285caa701eB6
gas price: 8000000000
gas used: 6117750
******
✓ Tries to update the DAI Atoken implementation with a different address than the lendingPoolManager
✓ Upgrades the DAI Atoken implementation
✓ Tries to update the DAI Stable debt token implementation with a different address than the lendingPoolManager
✓ Upgrades the DAI stable debt token implementation
✓ Tries to update the DAI variable debt token implementation with a different address than the lendingPoolManager
✓ Upgrades the DAI variable debt token implementation
Variable debt token tests
✓ Tries to invoke mint not being the LendingPool
✓ Tries to invoke burn not being the LendingPool
·------------------------------------------------------------------|---------------------------|-------------|-----------------------------·
| Solc version: 0.6.8 · Optimizer enabled: true · Runs: 200 · Block limit: 10000000 gas │
···································································|···························|·············|······························
| Methods │
·································|·································|·············|·············|·············|···············|··············
| Contract · Method · Min · Max · Avg · # calls · eur (avg) │
·································|·································|·············|·············|·············|···············|··············
| LendingPool · borrow · 300832 · 379413 · 332915 · 16 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPool · deposit · 161050 · 294208 · 208354 · 63 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPool · flashLoan · 162224 · 162248 · 162236 · 2 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPool · repay · 115764 · 213421 · 169447 · 12 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPool · setUserUseReserveAsCollateral · 83653 · 194201 · 131091 · 5 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPool · swapBorrowRateMode · - · - · 159288 · 1 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPool · withdraw · 163664 · 320531 · 220831 · 32 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolAddressesProvider · transferOwnership · - · - · 30839 · 1 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · activateReserve · - · - · 46805 · 4 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · disableBorrowingOnReserve · - · - · 50971 · 1 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · disableReserveAsCollateral · - · - · 50907 · 2 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · disableReserveStableRate · - · - · 51036 · 2 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · enableBorrowingOnReserve · - · - · 51547 · 3 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · enableReserveAsCollateral · - · - · 52396 · 4 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · enableReserveStableRate · - · - · 50916 · 4 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · freezeReserve · - · - · 50951 · 2 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · setLiquidationBonus · - · - · 51228 · 5 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · setLiquidationThreshold · - · - · 51229 · 3 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · setLtv · - · - · 51257 · 3 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · unfreezeReserve · - · - · 51014 · 4 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · updateAToken · - · - · 140669 · 3 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · updateStableDebtToken · - · - · 140932 · 3 · - │
·································|·································|·············|·············|·············|···············|··············
| LendingPoolConfigurator · updateVariableDebtToken · - · - · 140901 · 3 · - │
·································|·································|·············|·············|·············|···············|··············
| MintableERC20 · approve · 24907 · 44119 · 32449 · 47 · - │
·································|·································|·············|·············|·············|···············|··············
| MintableERC20 · mint · 35427 · 65475 · 40972 · 49 · - │
·································|·································|·············|·············|·············|···············|··············
| MintableERC20 · transfer · 134112 · 207037 · 169693 · 13 · - │
·································|·································|·············|·············|·············|···············|··············
| MockAToken · redirectInterestStream · 120629 · 139841 · 133433 · 3 · - │
·································|·································|·············|·············|·············|···············|··············
| MockFlashLoanReceiver · setFailExecutionTransfer · - · - · 27239 · 6 · - │
·································|·································|·············|·············|·············|···············|··············
| Deployments · · % of limit · │
···································································|·············|·············|·············|···············|··············
| MockVariableDebtToken · - · - · 1223550 · 12.2 % · - │
···································································|·············|·············|·············|···············|··············
| ValidationLogic · - · - · 1761800 · 17.6 % · - │
·------------------------------------------------------------------|-------------|-------------|-------------|---------------|-------------·
114 passing (4m)
43 failing
1) LendingPoolConfigurator
Deactivates the ETH reserve:
Error: VM Exception while processing transaction: revert The liquidity of the reserve needs to be 0
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
2) LendingPoolConfigurator
Activates the ETH reserve for borrowing:
AssertionError: expected '1000000000951293759814590868' to equal '1000000000000000000000000000'
+ expected - actual
-1000000000951293759814590868
+1000000000000000000000000000
at /src/test/configurator.spec.ts:86:50
at step (test/configurator.spec.ts:33:23)
at Object.next (test/configurator.spec.ts:14:53)
at fulfilled (test/configurator.spec.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
3) LendingPool FlashLoan function
Takes ETH flashloan, returns the funds correctly:
AssertionError: expected '2000720000285388128' to equal '1000720000000000000'
+ expected - actual
-2000720000285388128
+1000720000000000000
at /src/test/flashloan.spec.ts:55:45
at step (test/flashloan.spec.ts:33:23)
at Object.next (test/flashloan.spec.ts:14:53)
at fulfilled (test/flashloan.spec.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
4) LendingPool FlashLoan function
Takes an ETH flashloan as big as the available liquidity:
AssertionError: expected '2001620648285388128' to equal '1001620648000000000'
+ expected - actual
-2001620648285388128
+1001620648000000000
at /src/test/flashloan.spec.ts:83:45
at step (test/flashloan.spec.ts:33:23)
at Object.next (test/flashloan.spec.ts:14:53)
at fulfilled (test/flashloan.spec.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
5) LendingPool FlashLoan function
tries to take a flashloan that is bigger than the available liquidity (revert expected):
AssertionError: There is not enough liquidity available to borrow: Expected transaction to be reverted with There is not enough liquidity available to borrow, but other exception was thrown: Error: VM Exception while processing transaction: revert The actual balance of the protocol is inconsistent
6) LendingPool FlashLoan function
Takes out a 500 DAI flashloan, returns the funds correctly:
AssertionError: Expected "3000450000000000000000" to be equal 1000450000000000000000
at /src/test/flashloan.spec.ts:176:34
at step (test/flashloan.spec.ts:33:23)
at Object.next (test/flashloan.spec.ts:14:53)
at fulfilled (test/flashloan.spec.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
7) LendingPool liquidation - liquidator receiving aToken
LIQUIDATION - Deposits WETH, borrows DAI/Check liquidation fails because health factor is above 1:
AssertionError: expected '5534' to equal '8000'
+ expected - actual
-5534
+8000
at /src/test/liquidation-atoken.spec.ts:66:88
at step (test/liquidation-atoken.spec.ts:33:23)
at Object.next (test/liquidation-atoken.spec.ts:14:53)
at fulfilled (test/liquidation-atoken.spec.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
8) LendingPool liquidation - liquidator receiving aToken
LIQUIDATION - Drop the health factor below 1:
AssertionError: expected '1125536573927102016' to be less than '1000000000000000000'
+ expected - actual
-1125536573927102016
+1000000000000000000
at /src/test/liquidation-atoken.spec.ts:90:68
at step (test/liquidation-atoken.spec.ts:33:23)
at Object.next (test/liquidation-atoken.spec.ts:14:53)
at fulfilled (test/liquidation-atoken.spec.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
9) LendingPool liquidation - liquidator receiving aToken
LIQUIDATION - Tries to liquidate a different currency than the loan principal:
AssertionError: Expected transaction to be reverted with User did not borrow the specified currency, but other exception was thrown: Error: VM Exception while processing transaction: revert Health factor is not below the threshold
10) LendingPool liquidation - liquidator receiving aToken
LIQUIDATION - Tries to liquidate a different collateral than the borrower collateral:
AssertionError: Expected transaction to be reverted with The collateral chosen cannot be liquidated, but other exception was thrown: Error: VM Exception while processing transaction: revert Health factor is not below the threshold
11) LendingPool liquidation - liquidator receiving aToken
LIQUIDATION - Liquidates the borrow:
Error: VM Exception while processing transaction: revert Health factor is not below the threshold
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
12) LendingPool liquidation - liquidator receiving aToken
User 3 deposits 1000 USDC, user 4 1 WETH, user 4 borrows - drops HF, liquidates the borrow:
Error: VM Exception while processing transaction: revert WadRayMath: Division by 0
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
13) LendingPool liquidation - liquidator receiving the underlying asset
LIQUIDATION - Deposits WETH, borrows DAI:
AssertionError: expected '4513' to equal '8000'
+ expected - actual
-4513
+8000
at /src/test/liquidation-underlying.spec.ts:68:88
at step (test/liquidation-underlying.spec.ts:33:23)
at Object.next (test/liquidation-underlying.spec.ts:14:53)
at fulfilled (test/liquidation-underlying.spec.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
14) LendingPool liquidation - liquidator receiving the underlying asset
LIQUIDATION - Drop the health factor below 1:
AssertionError: expected '1072938234852519524' to be less than '1000000000000000000'
+ expected - actual
-1072938234852519524
+1000000000000000000
at /src/test/liquidation-underlying.spec.ts:87:68
at step (test/liquidation-underlying.spec.ts:33:23)
at Object.next (test/liquidation-underlying.spec.ts:14:53)
at fulfilled (test/liquidation-underlying.spec.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
15) LendingPool liquidation - liquidator receiving the underlying asset
LIQUIDATION - Liquidates the borrow:
Error: VM Exception while processing transaction: revert Health factor is not below the threshold
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
16) LendingPool liquidation - liquidator receiving the underlying asset
User 3 deposits 1000 USDC, user 4 1 WETH, user 4 borrows - drops HF, liquidates the borrow:
Error: VM Exception while processing transaction: revert Health factor is not below the threshold
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
17) LendingPool liquidation - liquidator receiving the underlying asset
User 4 deposits 1000 LEND - drops HF, liquidates the LEND, which results on a lower amount being liquidated:
Error: VM Exception while processing transaction: revert Health factor is not below the threshold
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
18) LendingPool: Borrow/repay (stable rate)
User 0 deposits 1000 DAI, user 1 deposits 1 WETH as collateral and borrows 100 DAI at stable rate:
Error: VM Exception while processing transaction: revert There is not enough collateral to cover a new borrow
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
19) LendingPool: Borrow/repay (stable rate)
User 1 repays the half of the DAI borrow after one year:
AssertionError: expected '53496990783011274544094862' to be almost equal or equal '49997187858088687830220109' for property utilizationRate
+ expected - actual
-53496990783011274544094862
+49997187858088687830220109
at expectEqual (test/helpers/actions.ts:806:26)
at /src/test/helpers/actions.ts:446:5
at step (test/helpers/actions.ts:33:23)
at Object.next (test/helpers/actions.ts:14:53)
at fulfilled (test/helpers/actions.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
20) LendingPool: Borrow/repay (stable rate)
User 1 repays the rest of the DAI borrow after one year:
Error: VM Exception while processing transaction: revert 16
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
21) LendingPool: Borrow/repay (stable rate)
User 1 deposits 1000 DAI, user 2 tries to borrow 1000 DAI at a stable rate without any collateral (revert expected):
AssertionError: expected '0' to be almost equal or equal '428000013596354249047' for property principalStableDebt
+ expected - actual
-0
+428000013596354249047
at expectEqual (test/helpers/actions.ts:806:26)
at /src/test/helpers/actions.ts:189:5
at step (test/helpers/actions.ts:33:23)
at Object.next (test/helpers/actions.ts:14:53)
at fulfilled (test/helpers/actions.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
22) LendingPool: Borrow/repay (stable rate)
User 0 deposits 1000 DAI, user 1,2,3,4 deposit 1 WETH each and borrow 100 DAI at stable rate. Everything is repaid, user 0 withdraws:
Error: VM Exception while processing transaction: revert There is not enough collateral to cover a new borrow
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
23) LendingPool: Borrow/repay (variable rate)
User 1 tries to borrow the rest of the USDC liquidity (revert expected):
AssertionError: There is not enough collateral to cover a new borrow: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
24) LendingPool: Borrow/repay (variable rate)
User 1 deposits 1000 DAI, user 3 tries to borrow 1000 DAI without any collateral (revert expected):
AssertionError: The collateral balance is 0: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
25) LendingPool: Borrow/repay (variable rate)
user 3 deposits 0.1 ETH collateral to borrow 100 DAI; 0.1 ETH is not enough to borrow 100 DAI (revert expected):
AssertionError: There is not enough collateral to cover a new borrow: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
26) LendingPool: Borrow/repay (variable rate)
user 3 deposits 0.1 ETH collateral to borrow 100 USDC; 0.1 ETH is not enough to borrow 100 USDC (revert expected):
AssertionError: There is not enough collateral to cover a new borrow: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
27) LendingPool: Borrow/repay (variable rate)
User 0 deposits 1000 DAI, user 6 deposits 2 WETH and borrow 100 DAI at variable rate first, then 100 DAI at stable rate, repays everything. User 0 withdraws:
Error: VM Exception while processing transaction: revert There is not enough collateral to cover a new borrow
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
28) AToken: interest rate redirection negative test cases
User 0 tries to redirect the interest to user 2 twice (revert expected):
AssertionError: expected '3000000004839170420641' to be almost equal or equal '3000002810040899373373' for property redirectionAddressScaledRedirectedBalance
+ expected - actual
-3000000004839170420641
+3000002810040899373373
at expectEqual (test/helpers/actions.ts:806:26)
at /src/test/helpers/actions.ts:692:5
at step (test/helpers/actions.ts:33:23)
at Object.next (test/helpers/actions.ts:14:53)
at fulfilled (test/helpers/actions.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
29) AToken: interest rate redirection negative test cases
User 3 with 0 balance tries to redirect the interest to user 2 (revert expected):
AssertionError: Interest stream can only be redirected if there is a valid balance: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
30) AToken: interest rate redirection
User 0 deposits 1000 DAI, redirects the interest to user 2:
Error: VM Exception while processing transaction: revert Interest is already redirected to the user
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
31) AToken: interest rate redirection
User 1 borrows another 100 DAI, repay the whole amount. Users 0 and User 2 withdraw:
AssertionError: expected '1018781913151532188979254718' to be almost equal or equal '1018781913290226822094188339' for property currentATokenUserIndex
+ expected - actual
-1018781913151532188979254718
+1018781913290226822094188339
at expectEqual (test/helpers/actions.ts:806:26)
at /src/test/helpers/actions.ts:267:5
at step (test/helpers/actions.ts:33:23)
at Object.next (test/helpers/actions.ts:14:53)
at fulfilled (test/helpers/actions.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
32) AToken: interest rate redirection
User 0 deposits 1000 DAI, redirects interest to user 2, user 1 borrows 100 DAI. After one year, user 0 redirects interest back to himself, user 1 borrows another 100 DAI and after another year repays the whole amount. Users 0 and User 2 withdraw:
AssertionError: expected '1020673496610825275870' to be almost equal or equal '1020673496616475023834' for property redirectionAddressScaledRedirectedBalance
+ expected - actual
-1020673496610825275870
+1020673496616475023834
at expectEqual (test/helpers/actions.ts:806:26)
at /src/test/helpers/actions.ts:692:5
at step (test/helpers/actions.ts:33:23)
at Object.next (test/helpers/actions.ts:14:53)
at fulfilled (test/helpers/actions.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
33) AToken: interest rate redirection
User 0 deposits 1000 DAI, redirects interest to user 2, user 1 borrows 100 DAI. After one year, user 2 redirects interest to user 3. user 1 borrows another 100 DAI, user 0 deposits another 100 DAI. User 1 repays the whole amount. Users 0, 2 first 1 DAI, then everything. User 3 withdraws:
Error: VM Exception while processing transaction: revert Interest is already redirected to the user
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
34) LendingPool: Rebalance stable rate
User 1 swaps to stable, user 0 tries to rebalance but the conditions are not met (revert expected):
Error: VM Exception while processing transaction: revert 12
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
35) LendingPool: Rebalance stable rate
User 2 deposits ETH and borrows the remaining DAI, causing the stable rates to rise (liquidity rate < user 1 borrow rate). User 0 tries to rebalance user 1 (revert expected):
Error: VM Exception while processing transaction: revert There is not enough collateral to cover a new borrow
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
36) LendingPool: Rebalance stable rate
User 2 borrows more DAI, causing the liquidity rate to rise above user 1 stable borrow rate User 0 rebalances user 1:
Error: VM Exception while processing transaction: revert There is not enough collateral to cover a new borrow
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
37) LendingPool: Usage as collateral
User 1 Deposits 2 ETH, disables ETH as collateral, borrows 400 DAI (revert expected):
AssertionError: The collateral balance is 0: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
38) LendingPool: Usage as collateral
User 1 disables ETH as collateral (revert expected):
AssertionError: User deposit is already being used as collateral: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
39) LendingPool: Swap rate mode
User 0 deposits 1000 DAI, user 1 deposits 2 ETH as collateral, borrows 100 DAI at variable rate and swaps to stable after one year:
Error: VM Exception while processing transaction: revert 12
at HttpProvider.send (node_modules/@nomiclabs/buidler/src/internal/core/providers/http.ts:36:34)
at getMultipliedGasEstimation (node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:150:45)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:108:14
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/accounts.ts:219:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:63:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at /src/node_modules/@nomiclabs/buidler/src/internal/core/providers/gas-providers.ts:82:21
at Proxy.cloningSendWrapper (node_modules/@nomiclabs/buidler/src/internal/core/providers/wrapper.ts:9:12)
at EthersProviderWrapper.send (node_modules/@nomiclabs/buidler-ethers/src/ethers-provider-wrapper.ts:13:48)
at EthersProviderWrapper.JsonRpcProvider.perform (node_modules/@ethersproject/providers/src.ts/json-rpc-provider.ts:432:21)
at EthersProviderWrapper.<anonymous> (node_modules/@ethersproject/providers/src.ts/base-provider.ts:850:42)
at step (node_modules/@ethersproject/providers/lib/base-provider.js:46:23)
at Object.next (node_modules/@ethersproject/providers/lib/base-provider.js:27:53)
at fulfilled (node_modules/@ethersproject/providers/lib/base-provider.js:18:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
40) LendingPool: Swap rate mode
User 1 borrows another 100 DAI, and swaps back to variable after one year, repays the loan:
AssertionError: expected '10698732002040011727701' to be almost equal or equal '10652337621419709817668' for property totalLiquidity
+ expected - actual
-10698732002040011727701
+10652337621419709817668
at expectEqual (test/helpers/actions.ts:806:26)
at /src/test/helpers/actions.ts:571:5
at step (test/helpers/actions.ts:33:23)
at Object.next (test/helpers/actions.ts:14:53)
at fulfilled (test/helpers/actions.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)
41) LendingPool: Redeem negative test cases
Users 0 tries to redeem 1100 DAI from the 1000 DAI deposited (revert expected):
AssertionError: User cannot redeem more than the available balance: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
42) LendingPool: Redeem negative test cases
Users 1 deposits 1 WETH, borrows 100 DAI, tries to redeem the 1 WETH deposited (revert expected):
AssertionError: Transfer cannot be allowed.: Expected transaction to be reverted
+ expected - actual
-Transaction NOT reverted.
+Transaction reverted.
43) LendingPool: withdraw
Users 0 and 1 Deposit 1000 DAI, both withdraw:
AssertionError: expected '100000000000000000000' to be almost equal or equal '1156444961333104368118' for property principalStableDebt
+ expected - actual
-100000000000000000000
+1156444961333104368118
at expectEqual (test/helpers/actions.ts:806:26)
at /src/test/helpers/actions.ts:189:5
at step (test/helpers/actions.ts:33:23)
at Object.next (test/helpers/actions.ts:14:53)
at fulfilled (test/helpers/actions.ts:5:58)
at runMicrotasks (<anonymous>)
at processTicksAndRejections (internal/process/task_queues.js:97:5)