Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Deploy and proposal for USDT market on Goerli #801

Open
wants to merge 32 commits into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from 8 commits
Commits
Show all changes
32 commits
Select commit Hold shift + click to select a range
a669690
add usdt deployment
Aug 3, 2023
22a4dc8
add run scenario entry
Aug 3, 2023
f0d1503
when deploy all suply cap should be zero
Aug 3, 2023
132d591
use the same usdt contract that compoundV2 is using, so easier to get…
Aug 3, 2023
83dcc49
clean up
Aug 7, 2023
6c6e5bf
change targetreserver to 5 usdt
Aug 7, 2023
e791775
USDT fork from mainnet for better consistent scenario cases
Aug 8, 2023
fe550f4
move sol files to deploy branch
Aug 31, 2023
1844dd8
add some usdt token fees scenario tests
Sep 1, 2023
c25386d
add liquidation scenario tests
Sep 8, 2023
b4a026e
port migration deploy script changes to here
Sep 8, 2023
eed10de
Update scenario/SupplyScenario.ts
cwang25 Sep 8, 2023
01ed6e0
Update contracts/Comet.sol
cwang25 Sep 8, 2023
c68fc7f
Update scenario/SupplyScenario.ts
cwang25 Sep 8, 2023
3b9eeee
Update scenario/SupplyScenario.ts
cwang25 Sep 8, 2023
59d101c
address comments
Sep 8, 2023
eff6e14
add docling
Sep 8, 2023
736aee5
add unit test for supply/ supply collateral / buy colalteral into uni…
Sep 11, 2023
e94e693
addressed comments
Sep 11, 2023
8ad9799
Update contracts/test/NonStandardFaucetFeeToken.sol
cwang25 Sep 12, 2023
ba090f0
address comments
Sep 12, 2023
cd3776f
fixed some tsc error complains
Sep 12, 2023
12e5e8f
fix re-entry tests, that since evilToken never transfer anything, wit…
Sep 13, 2023
4b0fc48
another test case that need to set it to 0 balance
Sep 13, 2023
63f4061
EviltToken with more realistic attack, and adjusted test cases, and a…
Sep 15, 2023
277b286
add extra line
Sep 15, 2023
c0f710e
Merge branch 'main' into hans/goerli-usdt-deploy
cwang25 Sep 15, 2023
49588d6
add and leveraged oz's re-entrancy guard
Sep 15, 2023
d0f016a
reentrancy guard in Comet, isntead of importing external contracts wi…
Sep 16, 2023
976c81f
Revert "reentrancy guard in Comet, isntead of importing external cont…
Sep 18, 2023
a13050a
Revert "add and leveraged oz's re-entrancy guard"
Sep 18, 2023
513f451
Address OZ's feedback on USDT comet support (#818)
cwang25 Feb 7, 2024
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion .github/workflows/run-scenarios.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ jobs:
strategy:
fail-fast: false
matrix:
bases: [ development, mainnet, mainnet-weth, goerli, goerli-weth, fuji, mumbai, polygon, arbitrum, arbitrum-goerli-usdc, arbitrum-goerli-usdc.e, base-usdbc, base-weth, base-goerli, base-goerli-weth, linea-goerli]
bases: [ development, mainnet, mainnet-weth, goerli, goerli-weth, goerli-usdt, fuji, mumbai, polygon, arbitrum, arbitrum-goerli-usdc, arbitrum-goerli-usdc.e, base-usdbc, base-weth, base-goerli, base-goerli-weth, linea-goerli]
name: Run scenarios
env:
ETHERSCAN_KEY: ${{ secrets.ETHERSCAN_KEY }}
Expand Down
59 changes: 45 additions & 14 deletions contracts/Comet.sol
Copy link
Contributor Author

@cwang25 cwang25 Aug 31, 2023

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

 ···································|··············|·················
 |  CometFactory                    ·      24.044  ·                │
 ···································|··············|·················
 |  CometModifiedFactory            ·      24.182  ·                │
 ···································|··············|·················

The contract size is approaching to limit, compiler will complain with Warning: 2 contracts exceed the size limit for mainnet deployment.
But the actual size limit is 24.576 kb, so we should be fine :P

cwang25 marked this conversation as resolved.
Show resolved Hide resolved
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
pragma solidity 0.8.15;

import "./CometMainInterface.sol";
import "./ERC20.sol";
import "./IERC20NonStandard.sol";
import "./IPriceFeed.sol";

/**
Expand Down Expand Up @@ -139,7 +139,7 @@
**/
constructor(Configuration memory config) {
// Sanity checks
uint8 decimals_ = ERC20(config.baseToken).decimals();
uint8 decimals_ = IERC20NonStandard(config.baseToken).decimals();
if (decimals_ > MAX_BASE_DECIMALS) revert BadDecimals();
if (config.storeFrontPriceFactor > FACTOR_SCALE) revert BadDiscount();
if (config.assetConfigs.length > MAX_ASSETS) revert TooManyAssets();
Expand Down Expand Up @@ -224,7 +224,7 @@
function getPackedAssetInternal(AssetConfig[] memory assetConfigs, uint i) internal view returns (uint256, uint256) {
AssetConfig memory assetConfig;
if (i < assetConfigs.length) {
assembly {

Check warning on line 227 in contracts/Comet.sol

View workflow job for this annotation

GitHub Actions / Contract linter

Avoid to use inline assembly. It is acceptable only in rare cases
assetConfig := mload(add(add(assetConfigs, 0x20), mul(i, 0x20)))
}
} else {
Expand All @@ -241,7 +241,7 @@

// Sanity check price feed and asset decimals
if (IPriceFeed(priceFeed).decimals() != PRICE_FEED_DECIMALS) revert BadDecimals();
if (ERC20(asset).decimals() != decimals_) revert BadDecimals();
if (IERC20NonStandard(asset).decimals() != decimals_) revert BadDecimals();

// Ensure collateral factors are within range
if (assetConfig.borrowCollateralFactor >= assetConfig.liquidateCollateralFactor) revert BorrowCFTooLarge();
Expand Down Expand Up @@ -482,15 +482,15 @@
* @param asset The collateral asset
*/
function getCollateralReserves(address asset) override public view returns (uint) {
return ERC20(asset).balanceOf(address(this)) - totalsCollateral[asset].totalSupplyAsset;
return IERC20NonStandard(asset).balanceOf(address(this)) - totalsCollateral[asset].totalSupplyAsset;
}

/**
* @notice Gets the total amount of protocol reserves of the base asset
*/
function getReserves() override public view returns (int) {
(uint64 baseSupplyIndex_, uint64 baseBorrowIndex_) = accruedInterestIndices(getNowInternal() - lastAccrualTime);
uint balance = ERC20(baseToken).balanceOf(address(this));
uint balance = IERC20NonStandard(baseToken).balanceOf(address(this));
uint totalSupply_ = presentValueSupply(baseSupplyIndex_, totalSupplyBase);
uint totalBorrow_ = presentValueBorrow(baseBorrowIndex_, totalBorrowBase);
return signed256(balance) - signed256(totalSupply_) + signed256(totalBorrow_);
Expand Down Expand Up @@ -760,18 +760,49 @@
}

/**
* @dev Safe ERC20 transfer in, assumes no fee is charged and amount is transferred
* @dev Safe ERC20 transfer in, if fee is charged the final amount transferred to comet will be returned
cwang25 marked this conversation as resolved.
Show resolved Hide resolved
* @dev Note: Safely handles non-standard ERC-20 tokens that do not return a value. See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
*/
function doTransferIn(address asset, address from, uint amount) internal {
bool success = ERC20(asset).transferFrom(from, address(this), amount);
function doTransferIn(address asset, address from, uint amount) internal returns (uint) {
uint256 preTransferBalance = IERC20NonStandard(asset).balanceOf(address(this));
IERC20NonStandard(asset).transferFrom(from, address(this), amount);
bool success;
assembly {

Check warning on line 770 in contracts/Comet.sol

View workflow job for this annotation

GitHub Actions / Contract linter

Avoid to use inline assembly. It is acceptable only in rare cases
switch returndatasize()
case 0 { // This is a non-standard ERC-20
success := not(0) // set success to true
}
case 32 { // This is a compliant ERC-20
returndatacopy(0, 0, 32)
success := mload(0) // Set `success = returndata` of override external call
}
default { // This is an excessively non-compliant ERC-20, revert.
revert(0, 0)
}
}
if (!success) revert TransferInFailed();
return IERC20NonStandard(asset).balanceOf(address(this)) - preTransferBalance;
}

/**
* @dev Safe ERC20 transfer out
*/
cwang25 marked this conversation as resolved.
Show resolved Hide resolved
function doTransferOut(address asset, address to, uint amount) internal {
bool success = ERC20(asset).transfer(to, amount);
IERC20NonStandard(asset).transfer(to, amount);
bool success;
assembly {

Check warning on line 793 in contracts/Comet.sol

View workflow job for this annotation

GitHub Actions / Contract linter

Avoid to use inline assembly. It is acceptable only in rare cases
switch returndatasize()
case 0 { // This is a non-standard ERC-20
success := not(0) // set success to true
}
case 32 { // This is a compliant ERC-20
returndatacopy(0, 0, 32)
success := mload(0) // Set `success = returndata` of override external call
}
default { // This is an excessively non-compliant ERC-20, revert.
revert(0, 0)
}
}
if (!success) revert TransferOutFailed();
}

Expand Down Expand Up @@ -827,7 +858,7 @@
* @dev Supply an amount of base asset from `from` to dst
*/
function supplyBase(address from, address dst, uint256 amount) internal {
doTransferIn(baseToken, from, amount);
amount = doTransferIn(baseToken, from, amount);

accrueInternal();

Expand All @@ -854,7 +885,7 @@
* @dev Supply an amount of collateral asset from `from` to dst
*/
function supplyCollateral(address from, address dst, address asset, uint128 amount) internal {
doTransferIn(asset, from, amount);
amount = safe128(doTransferIn(asset, from, amount));

AssetInfo memory assetInfo = getAssetInfoByAddress(asset);
TotalsCollateral memory totals = totalsCollateral[asset];
Expand Down Expand Up @@ -1199,7 +1230,7 @@
if (reserves >= 0 && uint(reserves) >= targetReserves) revert NotForSale();

// Note: Re-entrancy can skip the reserves check above on a second buyCollateral call.
doTransferIn(baseToken, msg.sender, baseAmount);
baseAmount = doTransferIn(baseToken, msg.sender, baseAmount);

uint collateralAmount = quoteCollateral(asset, baseAmount);
if (collateralAmount < minAmount) revert TooMuchSlippage();
Expand Down Expand Up @@ -1261,7 +1292,7 @@
function approveThis(address manager, address asset, uint amount) override external {
if (msg.sender != governor) revert Unauthorized();

ERC20(asset).approve(manager, amount);
IERC20NonStandard(asset).approve(manager, amount);
}

/**
Expand Down Expand Up @@ -1311,9 +1342,9 @@
/**
* @notice Fallback to calling the extension delegate for everything else
*/
fallback() external payable {

Check warning on line 1345 in contracts/Comet.sol

View workflow job for this annotation

GitHub Actions / Contract linter

Fallback function must be simple
address delegate = extensionDelegate;
assembly {

Check warning on line 1347 in contracts/Comet.sol

View workflow job for this annotation

GitHub Actions / Contract linter

Avoid to use inline assembly. It is acceptable only in rare cases
calldatacopy(0, 0, calldatasize())
let result := delegatecall(gas(), delegate, 0, calldatasize(), 0, 0)
returndatacopy(0, 0, returndatasize())
Expand All @@ -1322,4 +1353,4 @@
default { return(0, returndatasize()) }
}
}
}
}
1 change: 1 addition & 0 deletions contracts/IERC20NonStandard.sol
Original file line number Diff line number Diff line change
Expand Up @@ -7,6 +7,7 @@ pragma solidity 0.8.15;
* See https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
*/
interface IERC20NonStandard {
function decimals() external view returns (uint8);
function approve(address spender, uint256 amount) external;
function transfer(address to, uint256 value) external;
function transferFrom(address from, address to, uint256 value) external;
Expand Down
54 changes: 54 additions & 0 deletions deployments/goerli/usdt/configuration.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,54 @@
{
"name": "Compound USDT",
"symbol": "cUSDTv3",
"baseToken": "USDT",
"baseTokenPriceFeed": "0xAb5c49580294Aff77670F839ea425f5b78ab3Ae7",
"borrowMin": "10e6",
cwang25 marked this conversation as resolved.
Show resolved Hide resolved
"governor": "0x8Fa336EB4bF58Cfc508dEA1B0aeC7336f55B1399",
"pauseGuardian": "0x8Fa336EB4bF58Cfc508dEA1B0aeC7336f55B1399",
"storeFrontPriceFactor": 0.5,
"targetReserves": "5000000e6",
"rates": {
"supplyKink": 0.8,
"supplySlopeLow": 0.0325,
"supplySlopeHigh": 0.4,
"supplyBase": 0,
"borrowKink": 0.8,
"borrowSlopeLow": 0.035,
"borrowSlopeHigh": 0.25,
"borrowBase": 0.015
},
"rewardToken": "COMP",
"tracking": {
"indexScale": "1e15",
"baseSupplySpeed": "0.000402083333333e15",
"baseBorrowSpeed": "0.000402083333333e15",
cwang25 marked this conversation as resolved.
Show resolved Hide resolved
"baseMinForRewards": "10000e6"
cwang25 marked this conversation as resolved.
Show resolved Hide resolved
},
"assets": {
"COMP": {
"priceFeed": "0x54a06047087927D9B0fb21c1cf0ebd792764dDB8",
"decimals": "18",
"borrowCF": 0.65,
"liquidateCF": 0.7,
"liquidationFactor": 0.92,
"supplyCap": "0e18"
},
"WBTC": {
"priceFeed": "0xA39434A63A52E749F02807ae27335515BA4b07F7",
"decimals": "8",
"borrowCF": 0.7,
"liquidateCF": 0.75,
"liquidationFactor": 0.93,
"supplyCap": "0e8"
},
"WETH": {
"priceFeed": "0xD4a33860578De61DBAbDc8BFdb98FD742fA7028e",
"decimals": "18",
"borrowCF": 0.82,
"liquidateCF": 0.85,
"liquidationFactor": 0.93,
"supplyCap": "0e18"
}
}
}
34 changes: 34 additions & 0 deletions deployments/goerli/usdt/deploy.ts
Original file line number Diff line number Diff line change
@@ -0,0 +1,34 @@
import { Deployed, DeploymentManager } from '../../../plugins/deployment_manager';
import { debug, DeploySpec, deployComet, exp, sameAddress, wait } from '../../../src/deploy';

const clone = {
usdt: '0xdAC17F958D2ee523a2206206994597C13D831ec7',
};

export default async function deploy(deploymentManager: DeploymentManager, deploySpec: DeploySpec): Promise<Deployed> {
const ethers = deploymentManager.hre.ethers;
const signer = await deploymentManager.getSigner();

// Clone/fork USDT from mainnet which is non-standard erc20 to testnet
const USDT = await deploymentManager.clone('USDT', clone.usdt, [100_000_000_000_000, 'Tether USD', 'USDT', 6]);

// Declare existing assets as aliases
const COMP = await deploymentManager.existing('COMP', '0x3587b2F7E0E2D6166d6C14230e7Fe160252B0ba4', 'goerli');
const WBTC = await deploymentManager.existing('WBTC', '0xAAD4992D949f9214458594dF92B44165Fb84dC19', 'goerli');
const WETH = await deploymentManager.existing('WETH', '0x42a71137C09AE83D8d05974960fd607d40033499', 'goerli');

// Import shared contracts from cUSDCv3
const cometAdmin = await deploymentManager.fromDep('cometAdmin', 'goerli', 'usdc');
const cometFactory = await deploymentManager.fromDep('cometFactory', 'goerli', 'usdc');
const $configuratorImpl = await deploymentManager.fromDep('configurator:implementation', 'goerli', 'usdc');
const configurator = await deploymentManager.fromDep('configurator', 'goerli', 'usdc');
const rewards = await deploymentManager.fromDep('rewards', 'goerli', 'usdc');
const fauceteer = await deploymentManager.fromDep('fauceteer', 'goerli', 'usdc');
const fxRoot = await deploymentManager.fromDep('fxRoot', 'goerli', 'usdc');
cwang25 marked this conversation as resolved.
Show resolved Hide resolved
const bulker = await deploymentManager.fromDep('bulker', 'goerli', 'usdc');
const timelock = await deploymentManager.fromDep('timelock', 'goerli', 'usdc');

// Deploy all Comet-related contracts
const deployed = await deployComet(deploymentManager, deploySpec);
return { ...deployed, bulker, fauceteer, fxRoot };
}
12 changes: 12 additions & 0 deletions deployments/goerli/usdt/relations.ts
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
import baseRelationConfig from '../../relations';

export default {
...baseRelationConfig,
fxRoot: {
relations: {
stateSender: {
field: async fxRoot => fxRoot.stateSender()
}
}
},
cwang25 marked this conversation as resolved.
Show resolved Hide resolved
};
9 changes: 8 additions & 1 deletion hardhat.config.ts
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,7 @@ import './tasks/scenario/task.ts';
import relationConfigMap from './deployments/relations';
import goerliRelationConfigMap from './deployments/goerli/usdc/relations';
import goerliWethRelationConfigMap from './deployments/goerli/weth/relations';
import goerliUsdtRelationConfigMap from './deployments/goerli/usdt/relations';
import mumbaiRelationConfigMap from './deployments/mumbai/usdc/relations';
import mainnetRelationConfigMap from './deployments/mainnet/usdc/relations';
import mainnetWethRelationConfigMap from './deployments/mainnet/weth/relations';
Expand Down Expand Up @@ -288,7 +289,8 @@ const config: HardhatUserConfig = {
networks: {
goerli: {
usdc: goerliRelationConfigMap,
weth: goerliWethRelationConfigMap
weth: goerliWethRelationConfigMap,
usdt: goerliUsdtRelationConfigMap,
},
mumbai: {
usdc: mumbaiRelationConfigMap
Expand Down Expand Up @@ -354,6 +356,11 @@ const config: HardhatUserConfig = {
network: 'goerli',
deployment: 'weth',
},
{
name: 'goerli-usdt',
network: 'goerli',
deployment: 'usdt',
},
{
name: 'mumbai',
network: 'mumbai',
Expand Down
Loading