diff --git a/archive/2024-08-22-DssSpell/DssSpell.sol b/archive/2024-08-22-DssSpell/DssSpell.sol new file mode 100644 index 00000000..cbae306d --- /dev/null +++ b/archive/2024-08-22-DssSpell/DssSpell.sol @@ -0,0 +1,231 @@ +// SPDX-FileCopyrightText: © 2020 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +import "dss-exec-lib/DssExec.sol"; +import "dss-exec-lib/DssAction.sol"; +import { MCD, DssInstance } from "dss-test/MCD.sol"; +import { DssLitePsmMigrationPhase2, DssLitePsmMigrationConfigPhase2 } from "./dependencies/dss-lite-psm/phase-2/DssLitePsmMigrationPhase2.sol"; + +interface RwaMultiSwapOutputConduitLike { + function clap(address) external; + function slap(address) external; +} + +interface PauseLike { + function setDelay(uint256 delay_) external; +} + +interface DssCronSequencerLike { + function addJob(address job) external; + function removeJob(address job) external; +} + +contract DssSpellAction is DssAction { + // Provides a descriptive tag for bot consumption + // This should be modified weekly to provide a summary of the actions + // Hash: cast keccak -- "$(wget 'https://raw.githubusercontent.com/makerdao/community/8d95eaf1c9eb6722008172504df88bc27f91ed3c/governance/votes/Executive%20vote%20-%20August%2022%2C%202024.md' -q -O - 2>/dev/null)" + string public constant override description = + "2024-08-22 MakerDAO Executive Spell | Hash: 0xe3794c8152d2a1de72080b1fc7d8429a979015b3f41cbe2c26f755724c70951d"; + + // Set office hours according to the summary + function officeHours() public pure override returns (bool) { + return true; + } + + // ---------- Rates ---------- + // Many of the settings that change weekly rely on the rate accumulator + // described at https://docs.makerdao.com/smart-contract-modules/rates-module + // To check this yourself, use the following rate calculation (example 8%): + // + // $ bc -l <<< 'scale=27; e( l(1.08)/(60 * 60 * 24 * 365) )' + // + // A table of rates can be found at + // https://ipfs.io/ipfs/QmVp4mhhbwWGTfbh2BzwQB9eiBrQBKiqcPRZCaAxNUaar6 + // + // uint256 internal constant X_PCT_RATE = ; + + // --- Math --- + uint256 internal constant MILLION = 10 ** 6; + uint256 internal constant WAD = 10 ** 18; + uint256 internal constant RAD = 10 ** 45; + + // ---------- LITE-PSM-USDC-A Phase 2 ---------- + address internal immutable MCD_PAUSE = DssExecLib.getChangelogAddress("MCD_PAUSE"); + address internal immutable MCD_PSM_USDC_A = DssExecLib.getChangelogAddress("MCD_PSM_USDC_A"); + address internal immutable MCD_LITE_PSM_USDC_A = DssExecLib.getChangelogAddress("MCD_LITE_PSM_USDC_A"); + address internal immutable RWA014_A_INPUT_CONDUIT_URN = DssExecLib.getChangelogAddress("RWA014_A_INPUT_CONDUIT_URN"); + address internal immutable RWA014_A_INPUT_CONDUIT_JAR = DssExecLib.getChangelogAddress("RWA014_A_INPUT_CONDUIT_JAR"); + address internal immutable RWA014_A_OUTPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA014_A_OUTPUT_CONDUIT"); + address internal immutable RWA007_A_JAR_INPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA007_A_JAR_INPUT_CONDUIT"); + address internal immutable RWA007_A_INPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA007_A_INPUT_CONDUIT"); + address internal immutable RWA007_A_OUTPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA007_A_OUTPUT_CONDUIT"); + address internal immutable RWA015_A_INPUT_CONDUIT_JAR_USDC = DssExecLib.getChangelogAddress("RWA015_A_INPUT_CONDUIT_JAR_USDC"); + address internal immutable RWA015_A_INPUT_CONDUIT_URN_USDC = DssExecLib.getChangelogAddress("RWA015_A_INPUT_CONDUIT_URN_USDC"); + address internal immutable RWA015_A_OUTPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA015_A_OUTPUT_CONDUIT"); + address internal immutable RWA009_A_INPUT_CONDUIT_URN_USDC = DssExecLib.getChangelogAddress("RWA009_A_INPUT_CONDUIT_URN_USDC"); + + // ---------- Add LitePSM keeper network job ---------- + address internal immutable CRON_SEQUENCER = DssExecLib.getChangelogAddress("CRON_SEQUENCER"); + address internal immutable CRON_LITE_PSM_JOB = DssExecLib.getChangelogAddress("CRON_LITE_PSM_JOB"); + address internal constant CRON_LITE_PSM_JOB_NEW = 0x0C86162ba3E507592fC8282b07cF18c7F902C401; + + function actions() public override { + + // ----- Update PSM state variable in the conduit contracts to MCD_LITE_PSM_USDC_A ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X + + // RWA014_A_INPUT_CONDUIT_URN + DssExecLib.setContract(RWA014_A_INPUT_CONDUIT_URN , "psm", MCD_LITE_PSM_USDC_A); + + // RWA014_A_INPUT_CONDUIT_JAR + DssExecLib.setContract(RWA014_A_INPUT_CONDUIT_JAR , "psm", MCD_LITE_PSM_USDC_A); + + // RWA014_A_OUTPUT_CONDUIT + DssExecLib.setContract(RWA014_A_OUTPUT_CONDUIT , "psm", MCD_LITE_PSM_USDC_A); + + // RWA007_A_JAR_INPUT_CONDUIT + DssExecLib.setContract(RWA007_A_JAR_INPUT_CONDUIT , "psm", MCD_LITE_PSM_USDC_A); + + // RWA007_A_INPUT_CONDUIT + DssExecLib.setContract(RWA007_A_INPUT_CONDUIT , "psm", MCD_LITE_PSM_USDC_A); + + // RWA007_A_OUTPUT_CONDUIT + DssExecLib.setContract(RWA007_A_OUTPUT_CONDUIT , "psm", MCD_LITE_PSM_USDC_A); + + // RWA015_A_INPUT_CONDUIT_JAR_USDC + DssExecLib.setContract(RWA015_A_INPUT_CONDUIT_JAR_USDC , "psm", MCD_LITE_PSM_USDC_A); + + // RWA015_A_INPUT_CONDUIT_URN_USDC + DssExecLib.setContract(RWA015_A_INPUT_CONDUIT_URN_USDC , "psm", MCD_LITE_PSM_USDC_A); + + // RWA015_A_OUTPUT_CONDUIT + // Note: This contract does not have a single `psm` state variable, it relies on the mapping `pal` instead + + // Note: remove MCD_PSM_USDC_A + RwaMultiSwapOutputConduitLike(RWA015_A_OUTPUT_CONDUIT).slap(MCD_PSM_USDC_A); + + // Note: add MCD_LITE_PSM_USDC_A + RwaMultiSwapOutputConduitLike(RWA015_A_OUTPUT_CONDUIT).clap(MCD_LITE_PSM_USDC_A); + + // RWA009_A_INPUT_CONDUIT_URN_USDC + DssExecLib.setContract(RWA009_A_INPUT_CONDUIT_URN_USDC , "psm", MCD_LITE_PSM_USDC_A); + + // ----- Phase 2 USDC Migration from PSM-USDC-A to LITE-PSM-USDC-A ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X + + // ----- Update PSM-USDC-A Fees ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X + + // ----- Update PSM-USDC-A DC-IAM ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X + + // ----- Update MCD_LITE_PSM_USDC_A Buf ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X + + // ----- Update LITE-PSM-USDC-A DC-IAM ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X + + // Note: load the MCD contracts depencencies + DssInstance memory dss = MCD.loadFromChainlog(DssExecLib.LOG); + + // Note: specify the migration config + DssLitePsmMigrationConfigPhase2 memory cfg = DssLitePsmMigrationConfigPhase2({ + // Note: chainlog key of LITE-PSM-USDC-A + dstPsmKey: "MCD_LITE_PSM_USDC_A", + + // MCD_LITE_PSM_USDC_A buf: Increase by 180 million DAI, from 20 million DAI to 200 million DAI + dstBuf: 200 * MILLION * WAD, + + // LITE-PSM-USDC-A DC-IAM line: Increase by 7,450 million DAI, from 50 million DAI to 7,500 million DAI. + dstMaxLine: 7_500 * MILLION * RAD, + + // LITE-PSM-USDC-A DC-IAM gap: Increase by 180 million DAI, from 20 million DAI to 200 million DAI. + dstGap: 200 * MILLION * RAD, + + // LITE-PSM-USDC-A DC-IAM ttl: 12h (Unchanged) + dstTtl: 12 hours, + + // Note: chainlog key of PSM-USDC-A + srcPsmKey: "MCD_PSM_USDC_A", + + // PSM-USDC-A tin: Increase by 0.01 percentage points, from 0% to 0.01% + srcTin: 0.0001 ether, // Note: ether is a keyword helper, no transfers are made here + + // PSM-USDC-A tout: Increase by 0.01 percentage points, from 0% to 0.01% + srcTout: 0.0001 ether, // Note: ether is a keyword helper, no transfers are made here + + // PSM-USDC-A DC-IAM DC-IAM line: Decrease by 7,500 million DAI, from 10,000 million DAI to 2,500 million DAI. + srcMaxLine: 2_500 * MILLION * RAD, + + // PSM-USDC-A DC-IAM DC-IAM gap: Decrease by 180 million DAI, from 380 million DAI to 200 million DAI. + srcGap: 200 * MILLION * RAD, + + // PSM-USDC-A DC-IAM DC-IAM ttl: 12h (Unchanged) + srcTtl: 12 hours, + + // Migrate all but 200 million USDC reserves from PSM-USDC-A to LITE-PSM-USDC-A + srcKeep: 200 * MILLION * WAD + }); + + // Note: LitePSM migration was extracted into a library, + // and implemented as part of the LitePSM module. + DssLitePsmMigrationPhase2.migrate(dss, cfg); + + // ----- GSM Delay Update ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X + + // Increase the GSM Pause Delay by 14h, from 16h to 30h + PauseLike(MCD_PAUSE).setDelay(30 hours); + + // ----- Update LitePSM Keeper Network Job ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X + + // Remove the old LitePSMJob (0x689cE517a4DfCf0C5eC466F2757D324fc292C8Be) from the CronSequencer + DssCronSequencerLike(CRON_SEQUENCER).removeJob(CRON_LITE_PSM_JOB); + + // Add the new LitePSMJob (0x0c86162ba3e507592fc8282b07cf18c7f902c401) to the Cron Sequencer + DssCronSequencerLike(CRON_SEQUENCER).addJob(CRON_LITE_PSM_JOB_NEW); + + // fill: Set the rushThreshold to 20 million DAI + // Note: The value is already set in CRON_LITE_PSM_JOB_NEW + + // trim: Set the gushThreshold to 20 million DAI + // Note: The value is already set in CRON_LITE_PSM_JOB_NEW + + // chug: Set the cutThreshold to 300,000 DAI (Unchanged) + // Note: The value is already set in CRON_LITE_PSM_JOB_NEW + + // Update CRON_LITE_PSM_JOB to 0x0c86162ba3e507592fc8282b07cf18c7f902c401 in the Chainlog + DssExecLib.setChangelogAddress("CRON_LITE_PSM_JOB", CRON_LITE_PSM_JOB_NEW); + + // Note: bump chainlog version due to the updated CRON_LITE_PSM_JOB address + DssExecLib.setChangelogVersion("1.17.7"); + } +} + +contract DssSpell is DssExec { + constructor() DssExec(block.timestamp + 30 days, address(new DssSpellAction())) {} +} diff --git a/archive/2024-08-22-DssSpell/DssSpell.t.base.sol b/archive/2024-08-22-DssSpell/DssSpell.t.base.sol new file mode 100644 index 00000000..dd742e18 --- /dev/null +++ b/archive/2024-08-22-DssSpell/DssSpell.t.base.sol @@ -0,0 +1,2373 @@ +// SPDX-FileCopyrightText: © 2020 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +import "dss-interfaces/Interfaces.sol"; +import {DssTest, GodMode} from "dss-test/DssTest.sol"; + +import "./test/rates.sol"; +import "./test/addresses_mainnet.sol"; +import "./test/addresses_deployers.sol"; +import "./test/addresses_wallets.sol"; +import "./test/config.sol"; + +import {DssSpell} from "./DssSpell.sol"; + +struct TeleportGUID { + bytes32 sourceDomain; + bytes32 targetDomain; + bytes32 receiver; + bytes32 operator; + uint128 amount; + uint80 nonce; + uint48 timestamp; +} + +interface DirectDepositLike is GemJoinAbstract { + function file(bytes32, uint256) external; + function exec() external; + function tau() external view returns (uint256); + function tic() external view returns (uint256); + function bar() external view returns (uint256); + function king() external view returns (address); +} + +interface AaveDirectDepositLike is DirectDepositLike { + function adai() external view returns (address); +} + +interface CropperLike { + function getOrCreateProxy(address usr) external returns (address urp); + function join(address crop, address usr, uint256 val) external; + function exit(address crop, address usr, uint256 val) external; + function frob(bytes32 ilk, address u, address v, address w, int256 dink, int256 dart) external; +} + +interface CropJoinLike { + function wards(address) external view returns (uint256); + function gem() external view returns (address); + function bonus() external view returns (address); +} + +interface CurveLPOsmLike is LPOsmAbstract { + function orbs(uint256) external view returns (address); +} + +interface TeleportJoinLike { + function wards(address) external view returns (uint256); + function fees(bytes32) external view returns (address); + function line(bytes32) external view returns (uint256); + function debt(bytes32) external view returns (int256); + function vow() external view returns (address); + function vat() external view returns (address); + function daiJoin() external view returns (address); + function ilk() external view returns (bytes32); + function domain() external view returns (bytes32); +} + +interface TeleportFeeLike { + function fee() external view returns (uint256); + function ttl() external view returns (uint256); +} + +interface TeleportOracleAuthLike { + function wards(address) external view returns (uint256); + function signers(address) external view returns (uint256); + function teleportJoin() external view returns (address); + function threshold() external view returns (uint256); + function addSigners(address[] calldata) external; + function getSignHash(TeleportGUID calldata) external pure returns (bytes32); + function requestMint( + TeleportGUID calldata, + bytes calldata, + uint256, + uint256 + ) external returns (uint256, uint256); +} + +interface TeleportRouterLike { + function wards(address) external view returns (uint256); + function file(bytes32, bytes32, address) external; + function gateways(bytes32) external view returns (address); + function domains(address) external view returns (bytes32); + function numDomains() external view returns (uint256); + function dai() external view returns (address); + function requestMint( + TeleportGUID calldata, + uint256, + uint256 + ) external returns (uint256, uint256); + function settle(bytes32, uint256) external; +} + +interface TeleportBridgeLike { + function l1Escrow() external view returns (address); + function l1TeleportRouter() external view returns (address); + function l1Token() external view returns (address); +} + +interface OptimismTeleportBridgeLike is TeleportBridgeLike { + function l2TeleportGateway() external view returns (address); + function messenger() external view returns (address); +} + +interface ArbitrumTeleportBridgeLike is TeleportBridgeLike { + function l2TeleportGateway() external view returns (address); + function inbox() external view returns (address); +} + +interface StarknetTeleportBridgeLike { + function l2TeleportGateway() external view returns (uint256); + function starkNet() external view returns (address); +} + +interface RwaLiquidationLike { + function ilks(bytes32) external view returns (string memory, address, uint48, uint48); +} + +interface AuthorityLike { + function authority() external view returns (address); +} + +// TODO: add full interfaces to dss-interfaces and remove from here +interface FlapUniV2Abstract { + function gem() external view returns (address); + function hop() external view returns (uint256); + function pair() external view returns (address); + function pip() external view returns (address); + function want() external view returns (uint256); +} + +interface FlapperMomAbstract { + function stop() external; +} + +interface LitePsmLike { + function bud(address) external view returns (uint256); + function buf() external view returns (uint256); + function buyGem(address usr, uint256 gemAmt) external returns (uint256 daiInWad); + function buyGemNoFee(address usr, uint256 gemAmt) external returns (uint256 daiInWad); + function chug() external returns (uint256 wad); + function cut() external view returns (uint256 wad); + function daiJoin() external view returns (address); + function file(bytes32 what, uint256 data) external; + function fill() external returns (uint256 wad); + function gem() external view returns (address); + function gemJoin() external view returns (address); + function gush() external view returns (uint256 wad); + function ilk() external view returns (bytes32); + function kiss(address usr) external; + function pocket() external view returns (address); + function rush() external view returns (uint256 wad); + function sellGem(address usr, uint256 gemAmt) external returns (uint256 daiOutWad); + function sellGemNoFee(address usr, uint256 gemAmt) external returns (uint256 daiOutWad); + function tin() external view returns (uint256); + function to18ConversionFactor() external view returns (uint256); + function tout() external view returns (uint256); + function trim() external returns (uint256 wad); + function vow() external view returns (address); + function wards(address) external view returns (uint256); +} + +interface LitePsmMomLike is AuthorityLike { + function halt(address, uint8) external; +} + +contract DssSpellTestBase is Config, DssTest { + Rates rates = new Rates(); + Addresses addr = new Addresses(); + Deployers deployers = new Deployers(); + Wallets wallets = new Wallets(); + + // ADDRESSES + ChainlogAbstract chainLog = ChainlogAbstract( addr.addr("CHANGELOG")); + DSPauseAbstract pause = DSPauseAbstract( addr.addr("MCD_PAUSE")); + address pauseProxy = addr.addr("MCD_PAUSE_PROXY"); + DSChiefAbstract chief = DSChiefAbstract( addr.addr("MCD_ADM")); + VatAbstract vat = VatAbstract( addr.addr("MCD_VAT")); + VowAbstract vow = VowAbstract( addr.addr("MCD_VOW")); + DogAbstract dog = DogAbstract( addr.addr("MCD_DOG")); + PotAbstract pot = PotAbstract( addr.addr("MCD_POT")); + JugAbstract jug = JugAbstract( addr.addr("MCD_JUG")); + SpotAbstract spotter = SpotAbstract( addr.addr("MCD_SPOT")); + DaiAbstract dai = DaiAbstract( addr.addr("MCD_DAI")); + DaiJoinAbstract daiJoin = DaiJoinAbstract( addr.addr("MCD_JOIN_DAI")); + DSTokenAbstract gov = DSTokenAbstract( addr.addr("MCD_GOV")); + EndAbstract end = EndAbstract( addr.addr("MCD_END")); + ESMAbstract esm = ESMAbstract( addr.addr("MCD_ESM")); + CureAbstract cure = CureAbstract( addr.addr("MCD_CURE")); + IlkRegistryAbstract reg = IlkRegistryAbstract(addr.addr("ILK_REGISTRY")); + FlapUniV2Abstract flap = FlapUniV2Abstract( addr.addr("MCD_FLAP")); + CropperLike cropper = CropperLike( addr.addr("MCD_CROPPER")); + + OsmMomAbstract osmMom = OsmMomAbstract( addr.addr("OSM_MOM")); + ClipperMomAbstract clipMom = ClipperMomAbstract( addr.addr("CLIPPER_MOM")); + FlapperMomAbstract flapMom = FlapperMomAbstract( addr.addr("FLAPPER_MOM")); + AuthorityLike d3mMom = AuthorityLike( addr.addr("DIRECT_MOM")); + AuthorityLike lineMom = AuthorityLike( addr.addr("LINE_MOM")); + AuthorityLike litePsmMom = AuthorityLike( addr.addr("LITE_PSM_MOM")); + DssAutoLineAbstract autoLine = DssAutoLineAbstract(addr.addr("MCD_IAM_AUTO_LINE")); + LerpFactoryAbstract lerpFactory = LerpFactoryAbstract(addr.addr("LERP_FAB")); + VestAbstract vestDai = VestAbstract( addr.addr("MCD_VEST_DAI")); + VestAbstract vestMkr = VestAbstract( addr.addr("MCD_VEST_MKR_TREASURY")); + RwaLiquidationLike liquidationOracle = RwaLiquidationLike( addr.addr("MIP21_LIQUIDATION_ORACLE")); + + DssSpell spell; + + event Debug(uint256 index, uint256 val); + event Debug(uint256 index, address addr); + event Debug(uint256 index, bytes32 what); + + function _rmul(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = (x * y + RAY / 2) / RAY; + } + + // not provided in DSMath + function _rpow(uint256 x, uint256 n, uint256 b) internal pure returns (uint256 z) { + assembly { + switch x case 0 {switch n case 0 {z := b} default {z := 0}} + default { + switch mod(n, 2) case 0 { z := b } default { z := x } + let half := div(b, 2) // for rounding. + for { n := div(n, 2) } n { n := div(n,2) } { + let xx := mul(x, x) + if iszero(eq(div(xx, x), x)) { revert(0,0) } + let xxRound := add(xx, half) + if lt(xxRound, xx) { revert(0,0) } + x := div(xxRound, b) + if mod(n,2) { + let zx := mul(z, x) + if and(iszero(iszero(x)), iszero(eq(div(zx, x), z))) { revert(0,0) } + let zxRound := add(zx, half) + if lt(zxRound, zx) { revert(0,0) } + z := div(zxRound, b) + } + } + } + } + } + + function _divup(uint256 x, uint256 y) internal pure returns (uint256 z) { + unchecked { + z = x != 0 ? ((x - 1) / y) + 1 : 0; + } + } + + // not provided in DSTest + function _assertEqApprox(uint256 _a, uint256 _b, uint256 _tolerance) internal { + uint256 a = _a; + uint256 b = _b; + if (a < b) { + uint256 tmp = a; + a = b; + b = tmp; + } + if (a - b > _tolerance) { + emit log_bytes32("Error: Wrong `uint' value"); + emit log_named_uint(" Expected", _b); + emit log_named_uint(" Actual", _a); + fail(); + } + } + + function _cmpStr(string memory a, string memory b) internal pure returns (bool) { + return (keccak256(abi.encodePacked((a))) == keccak256(abi.encodePacked((b)))); + } + + function _concat(string memory a, string memory b) internal pure returns (string memory) { + return string.concat(a, b); + } + + function _concat(string memory a, bytes32 b) internal pure returns (string memory) { + return string.concat(a, _bytes32ToString(b)); + } + + function _bytes32ToString(bytes32 _bytes32) internal pure returns (string memory) { + uint256 charCount = 0; + while(charCount < 32 && _bytes32[charCount] != 0) { + charCount++; + } + bytes memory bytesArray = new bytes(charCount); + for (uint256 i = 0; i < charCount; i++) { + bytesArray[i] = _bytes32[i]; + } + return string(bytesArray); + } + + function _stringToBytes32(string memory source) internal pure returns (bytes32 result) { + assembly { + result := mload(add(source, 32)) + } + } + + /** + * @dev Add this modifier to a test to skip it. + * It will still show in the test report, but with a `[SKIP]` label added to it. + * This is meant to be used for tests that need to be enabled/disabled on-demand. + */ + modifier skipped() { + vm.skip(true); + _; + } + + modifier skippedWhenDeployed() { + if (spellValues.deployed_spell != address(0)) { + vm.skip(true); + } + _; + } + + modifier skippedWhenNotDeployed() { + if (spellValues.deployed_spell == address(0)) { + vm.skip(true); + } + _; + } + + // 10^-5 (tenth of a basis point) as a RAY + uint256 TOLERANCE = 10 ** 22; + + function _yearlyYield(uint256 duty) internal pure returns (uint256) { + return _rpow(duty, (365 * 24 * 60 * 60), RAY); + } + + function _expectedRate(uint256 percentValue) internal pure returns (uint256) { + return (10000 + percentValue) * (10 ** 23); + } + + function _diffCalc( + uint256 expectedRate_, + uint256 yearlyYield_ + ) internal pure returns (uint256) { + return (expectedRate_ > yearlyYield_) ? + expectedRate_ - yearlyYield_ : yearlyYield_ - expectedRate_; + } + + function _castPreviousSpell() internal { + address[] memory prevSpells = spellValues.previous_spells; + + // warp and cast previous spells so values are up-to-date to test against + for (uint256 i; i < prevSpells.length; i++) { + DssSpell prevSpell = DssSpell(prevSpells[i]); + if (prevSpell != DssSpell(address(0)) && !prevSpell.done()) { + if (prevSpell.eta() == 0) { + _vote(address(prevSpell)); + _scheduleWaitAndCast(address(prevSpell)); + } + else { + // jump to nextCastTime to be a little more forgiving on the spell execution time + vm.warp(prevSpell.nextCastTime()); + prevSpell.cast(); + } + } + } + } + + function setUp() public { + setValues(address(chief)); + _castPreviousSpell(); + + spellValues.deployed_spell_created = spellValues.deployed_spell != address(0) + ? spellValues.deployed_spell_created + : block.timestamp; + spell = spellValues.deployed_spell != address(0) + ? DssSpell(spellValues.deployed_spell) + : new DssSpell(); + + if (spellValues.deployed_spell_block != 0 && spell.eta() != 0) { + // if we have a deployed spell in the config + // we want to roll our fork to the block where it was deployed + // this means the test suite will continue to accurately pass/fail + // even if mainnet has already scheduled/cast the spell + vm.makePersistent(address(rates)); + vm.makePersistent(address(addr)); + vm.makePersistent(address(deployers)); + vm.makePersistent(address(wallets)); + vm.rollFork(spellValues.deployed_spell_block); + + // Reset `eta` to `0`, otherwise the tests will fail with "This spell has already been scheduled". + // This is a workaround for the issue described here: + // @see { https://github.com/foundry-rs/foundry/issues/5739 } + vm.store( + address(spell), + bytes32(0), + bytes32(0) + ); + } + } + + function _vote(address spell_) internal { + if (chief.hat() != spell_) { + _giveTokens(address(gov), 999999999999 ether); + gov.approve(address(chief), type(uint256).max); + chief.lock(999999999999 ether); + + address[] memory slate = new address[](1); + + assertFalse(DssSpell(spell_).done(), "TestError/spell-done-before-vote"); + + slate[0] = spell_; + + chief.vote(slate); + chief.lift(spell_); + } + assertEq(chief.hat(), spell_); + } + + function _scheduleWaitAndCast(address spell_) internal { + DssSpell(spell_).schedule(); + + vm.warp(DssSpell(spell_).nextCastTime()); + + DssSpell(spell_).cast(); + } + + function _checkSystemValues(SystemValues storage values) internal { + // dsr + uint256 expectedDSRRate = rates.rates(values.pot_dsr); + // make sure dsr is less than 100% APR + // bc -l <<< 'scale=27; e( l(2.00)/(60 * 60 * 24 * 365) )' + // 1000000021979553151239153027 + assertEq(pot.dsr(), expectedDSRRate, "TestError/pot-dsr-expected-value"); + assertTrue( + pot.dsr() >= RAY && pot.dsr() < 1000000021979553151239153027, + "TestError/pot-dsr-range" + ); + assertTrue( + _diffCalc(_expectedRate(values.pot_dsr), _yearlyYield(expectedDSRRate)) <= TOLERANCE, + "TestError/pot-dsr-rates-table" + ); + + { + // Line values in RAD + assertTrue( + (vat.Line() >= RAD && vat.Line() < 100 * BILLION * RAD) || + vat.Line() == 0, + "TestError/vat-Line-range" + ); + } + + // Pause delay + assertEq(pause.delay(), values.pause_delay, "TestError/pause-delay"); + + // wait + assertEq(vow.wait(), values.vow_wait, "TestError/vow-wait"); + { + // dump values in WAD + uint256 normalizedDump = values.vow_dump * WAD; + assertEq(vow.dump(), normalizedDump, "TestError/vow-dump"); + assertTrue( + (vow.dump() >= WAD && vow.dump() < 2 * THOUSAND * WAD) || + vow.dump() == 0, + "TestError/vow-dump-range" + ); + } + { + // sump values in RAD + uint256 normalizedSump = values.vow_sump * RAD; + assertEq(vow.sump(), normalizedSump, "TestError/vow-sump"); + assertTrue( + (vow.sump() >= RAD && vow.sump() < 500 * THOUSAND * RAD) || + vow.sump() == 0, + "TestError/vow-sump-range" + ); + } + { + // bump values in RAD + uint256 normalizedBump = values.vow_bump * RAD; + assertEq(vow.bump(), normalizedBump, "TestError/vow-bump"); + assertTrue( + (vow.bump() >= RAD && vow.bump() < 100 * THOUSAND * RAD) || + vow.bump() == 0, + "TestError/vow-bump-range" + ); + } + { + // hump values in RAD + uint256 normalizedHumpMin = values.vow_hump_min * RAD; + uint256 normalizedHumpMax = values.vow_hump_max * RAD; + assertTrue(vow.hump() >= normalizedHumpMin && vow.hump() <= normalizedHumpMax, "TestError/vow-hump-min-max"); + assertTrue( + (vow.hump() >= RAD && vow.hump() < 1 * BILLION * RAD) || + vow.hump() == 0, + "TestError/vow-hump-range" + ); + } + + // Hole value in RAD + { + uint256 normalizedHole = values.dog_Hole * RAD; + assertEq(dog.Hole(), normalizedHole, "TestError/dog-Hole"); + assertTrue(dog.Hole() >= MILLION * RAD && dog.Hole() <= 200 * MILLION * RAD, "TestError/dog-Hole-range"); + } + + // ESM min in WAD + { + uint256 normalizedMin = values.esm_min * WAD; + assertEq(esm.min(), normalizedMin, "TestError/esm-min"); + assertTrue(esm.min() > WAD && esm.min() < 400 * THOUSAND * WAD, "TestError/esm-min-range"); + } + + // check Pause authority + assertEq(pause.authority(), values.pause_authority, "TestError/pause-authority"); + + // check OsmMom authority + assertEq(osmMom.authority(), values.osm_mom_authority, "TestError/osmMom-authority"); + + // check ClipperMom authority + assertEq(clipMom.authority(), values.clipper_mom_authority, "TestError/clipperMom-authority"); + + // check D3MMom authority + assertEq(d3mMom.authority(), values.d3m_mom_authority, "TestError/d3mMom-authority"); + + // check LineMom authority + assertEq(lineMom.authority(), values.line_mom_authority, "TestError/lineMom-authority"); + + // check LitePsmMom authority + assertEq(litePsmMom.authority(), values.lite_psm_mom_authority, "TestError/linePsmMom-authority"); + + // check number of ilks + assertEq(reg.count(), values.ilk_count, "TestError/ilks-count"); + + // flap + // Check flap hop and sanity checks + assertEq(flap.hop(), values.flap_hop, "TestError/flap-hop"); + assertTrue(flap.hop() > 0 && flap.hop() < 86400, "TestError/flap-hop-range"); // gt 0 && lt 1 day + // check want value + uint256 normalizedTestWant = values.flap_want * 10**14; + assertEq(flap.want(), normalizedTestWant, "TestError/flap-want"); + assertTrue(flap.want() >= 90 * WAD / 100 && flap.want() <= 110 * WAD / 100, "TestError/flap-want-range"); // gte 90% and lte 110% + + assertEq(vat.wards(pauseProxy), uint256(1), "TestError/pause-proxy-deauthed-on-vat"); + + // transferrable vest + // check mkr allowance + _checkTransferrableVestMkrAllowance(); + } + + function _checkCollateralValues(SystemValues storage values) internal { + // Using an array to work around stack depth limitations. + // sums[0] : sum of all lines + // sums[1] : sum over ilks of (line - Art * rate)--i.e. debt that could be drawn at any time + uint256[] memory sums = new uint256[](2); + bytes32[] memory ilks = reg.list(); + for(uint256 i = 0; i < ilks.length; i++) { + bytes32 ilk = ilks[i]; + (uint256 duty,) = jug.ilks(ilk); + + assertEq(duty, rates.rates(values.collaterals[ilk].pct), _concat("TestError/jug-duty-", ilk)); + // make sure duty is less than 1000% APR + // bc -l <<< 'scale=27; e( l(10.00)/(60 * 60 * 24 * 365) )' + // 1000000073014496989316680335 + assertTrue(duty >= RAY && duty < 1000000073014496989316680335, _concat("TestError/jug-duty-range-", ilk)); // gt 0 and lt 1000% + assertTrue( + _diffCalc(_expectedRate(values.collaterals[ilk].pct), _yearlyYield(rates.rates(values.collaterals[ilk].pct))) <= TOLERANCE, + _concat("TestError/rates-", ilk) + ); + assertTrue(values.collaterals[ilk].pct < THOUSAND * THOUSAND, _concat("TestError/pct-max-", ilk)); // check value lt 1000% + { + uint256 line; + uint256 dust; + { + uint256 Art; + uint256 rate; + (Art, rate,, line, dust) = vat.ilks(ilk); + if (Art * rate < line) { + sums[1] += line - Art * rate; + } + } + // Convert whole Dai units to expected RAD + uint256 normalizedTestLine = values.collaterals[ilk].line * RAD; + sums[0] += line; + (uint256 aL_line, uint256 aL_gap, uint256 aL_ttl,,) = autoLine.ilks(ilk); + if (!values.collaterals[ilk].aL_enabled) { + assertTrue(aL_line == 0, _concat("TestError/al-Line-not-zero-", ilk)); + assertEq(line, normalizedTestLine, _concat("TestError/vat-line-", ilk)); + assertTrue((line >= RAD && line < 10 * BILLION * RAD) || line == 0, _concat("TestError/vat-line-range-", ilk)); // eq 0 or gt eq 1 RAD and lt 10B + } else { + assertTrue(aL_line > 0, _concat("TestError/al-Line-is-zero-", ilk)); + assertEq(aL_line, values.collaterals[ilk].aL_line * RAD, _concat("TestError/al-line-", ilk)); + assertEq(aL_gap, values.collaterals[ilk].aL_gap * RAD, _concat("TestError/al-gap-", ilk)); + assertEq(aL_ttl, values.collaterals[ilk].aL_ttl, _concat("TestError/al-ttl-", ilk)); + assertTrue((aL_line >= RAD && aL_line < 20 * BILLION * RAD) || aL_line == 0, _concat("TestError/al-line-range-", ilk)); // eq 0 or gt eq 1 RAD and lt 10B + } + uint256 normalizedTestDust = values.collaterals[ilk].dust * RAD; + assertEq(dust, normalizedTestDust, _concat("TestError/vat-dust-", ilk)); + assertTrue((dust >= RAD && dust <= 100 * THOUSAND * RAD) || dust == 0, _concat("TestError/vat-dust-range-", ilk)); // eq 0 or gt eq 1 and lte 100k + } + + { + (address pip, uint256 mat) = spotter.ilks(ilk); + if (pip != address(0)) { + // Convert BP to system expected value + uint256 normalizedTestMat = (values.collaterals[ilk].mat * 10**23); + if (values.collaterals[ilk].offboarding) { + assertTrue(mat <= normalizedTestMat, _concat("TestError/vat-lerping-mat-", ilk)); + assertTrue(mat >= RAY && mat <= 300 * RAY, _concat("TestError/vat-mat-range-", ilk)); // cr gt 100% and lt 30000% + } else { + assertEq(mat, normalizedTestMat, _concat("TestError/vat-mat-", ilk)); + assertTrue(mat >= RAY && mat < 10 * RAY, _concat("TestError/vat-mat-range-", ilk)); // cr gt 100% and lt 1000% + } + } + } + + if (values.collaterals[ilk].liqType == "flip") { + // NOTE: MCD_CAT has been scuttled in the spell on 2023-09-13 + revert("TestError/flip-deprecated"); + } + if (values.collaterals[ilk].liqType == "clip") { + { + assertEq(reg.class(ilk), 1, _concat("TestError/reg-class-", ilk)); + (bool ok, bytes memory val) = reg.xlip(ilk).call(abi.encodeWithSignature("dog()")); + assertTrue(ok, _concat("TestError/reg-xlip-dog-", ilk)); + assertEq(abi.decode(val, (address)), address(dog), _concat("TestError/reg-xlip-dog-", ilk)); + } + { + (, uint256 chop, uint256 hole,) = dog.ilks(ilk); + // Convert BP to system expected value + uint256 normalizedTestChop = (values.collaterals[ilk].chop * 10**14) + WAD; + assertEq(chop, normalizedTestChop, _concat("TestError/dog-chop-", ilk)); + // make sure chop is less than 100% + assertTrue(chop >= WAD && chop < 2 * WAD, _concat("TestError/dog-chop-range-", ilk)); // penalty gt eq 0% and lt 100% + + // Convert whole Dai units to expected RAD + uint256 normalizedTesthole = values.collaterals[ilk].dog_hole * RAD; + assertEq(hole, normalizedTesthole, _concat("TestError/dog-hole-", ilk)); + assertTrue(hole == 0 || hole >= RAD && hole <= 100 * MILLION * RAD, _concat("TestError/dog-hole-range-", ilk)); + } + (address clipper,,,) = dog.ilks(ilk); + assertTrue(clipper != address(0), _concat("TestError/invalid-clip-address-", ilk)); + ClipAbstract clip = ClipAbstract(clipper); + { + // Convert BP to system expected value + uint256 normalizedTestBuf = values.collaterals[ilk].clip_buf * 10**23; + assertEq(uint256(clip.buf()), normalizedTestBuf, _concat("TestError/clip-buf-", ilk)); + assertTrue(clip.buf() >= RAY && clip.buf() <= 2 * RAY, _concat("TestError/clip-buf-range-", ilk)); // gte 0% and lte 100% + assertEq(uint256(clip.tail()), values.collaterals[ilk].clip_tail, _concat("TestError/clip-tail-", ilk)); + if (ilk == "TUSD-A") { // long tail liquidation + assertTrue(clip.tail() >= 1200 && clip.tail() <= 30 days, _concat("TestError/TUSD-clip-tail-range-", ilk)); // gt eq 20 minutes and lt eq 30 days + } else { + assertTrue(clip.tail() >= 1200 && clip.tail() <= 12 hours, _concat("TestError/clip-tail-range-", ilk)); // gt eq 20 minutes and lt eq 12 hours + } + uint256 normalizedTestCusp = (values.collaterals[ilk].clip_cusp) * 10**23; + assertEq(uint256(clip.cusp()), normalizedTestCusp, _concat("TestError/clip-cusp-", ilk)); + assertTrue(clip.cusp() >= RAY / 10 && clip.cusp() < RAY, _concat("TestError/clip-cusp-range-", ilk)); // gte 10% and lt 100% + assertTrue(_rmul(clip.buf(), clip.cusp()) <= RAY, _concat("TestError/clip-buf-cusp-limit-", ilk)); + uint256 normalizedTestChip = (values.collaterals[ilk].clip_chip) * 10**14; + assertEq(uint256(clip.chip()), normalizedTestChip, _concat("TestError/clip-chip-", ilk)); + assertTrue(clip.chip() < 1 * WAD / 100, _concat("TestError/clip-chip-range-", ilk)); // lt 1% + uint256 normalizedTestTip = values.collaterals[ilk].clip_tip * RAD; + assertEq(uint256(clip.tip()), normalizedTestTip, _concat("TestError/clip-tip-", ilk)); + assertTrue(clip.tip() == 0 || clip.tip() >= RAD && clip.tip() <= 500 * RAD, _concat("TestError/clip-tip-range-", ilk)); + + assertEq(clip.wards(address(clipMom)), values.collaterals[ilk].clipper_mom, _concat("TestError/clip-clipperMom-auth-", ilk)); + + assertEq(clipMom.tolerance(address(clip)), values.collaterals[ilk].cm_tolerance * RAY / 10000, _concat("TestError/clipperMom-tolerance-", ilk)); + + if (values.collaterals[ilk].liqOn) { + assertEq(clip.stopped(), 0, _concat("TestError/clip-liqOn-", ilk)); + } else { + assertTrue(clip.stopped() > 0, _concat("TestError/clip-liqOn-", ilk)); + } + + assertEq(clip.wards(address(end)), 1, _concat("TestError/clip-end-auth-", ilk)); + assertEq(clip.wards(address(pauseProxy)), 1, _concat("TestError/clip-pause-proxy-auth-", ilk)); // Check pause_proxy ward + } + { + (bool exists, bytes memory value) = clip.calc().call(abi.encodeWithSignature("tau()")); + assertEq(exists ? abi.decode(value, (uint256)) : 0, values.collaterals[ilk].calc_tau, _concat("TestError/calc-tau-", ilk)); + (exists, value) = clip.calc().call(abi.encodeWithSignature("step()")); + assertEq(exists ? abi.decode(value, (uint256)) : 0, values.collaterals[ilk].calc_step, _concat("TestError/calc-step-", ilk)); + if (exists) { + assertTrue(abi.decode(value, (uint256)) > 0, _concat("TestError/calc-step-is-zero-", ilk)); + } + (exists, value) = clip.calc().call(abi.encodeWithSignature("cut()")); + uint256 normalizedTestCut = values.collaterals[ilk].calc_cut * 10**23; + assertEq(exists ? abi.decode(value, (uint256)) : 0, normalizedTestCut, _concat("TestError/calc-cut-", ilk)); + if (exists) { + assertTrue(abi.decode(value, (uint256)) > 0 && abi.decode(value, (uint256)) < RAY, _concat("TestError/calc-cut-range-", ilk)); + } + } + { + uint256 normalizedTestChop = (values.collaterals[ilk].chop * 10**14) + WAD; + uint256 _chost = (values.collaterals[ilk].dust * RAD) * normalizedTestChop / WAD; + assertEq(clip.chost(), _chost, _concat("TestError/calc-chost-incorrect-", ilk)); // Ensure clip.upchost() is called when dust changes + } + } + if (reg.class(ilk) < 3) { + { + GemJoinAbstract join = GemJoinAbstract(reg.join(ilk)); + assertEq(join.wards(address(pauseProxy)), 1, _concat("TestError/join-pause-proxy-auth-", ilk)); // Check pause_proxy ward + } + } + } + // Require that debt + (debt that could be drawn) does not exceed Line. + // TODO: consider a buffer for fee accrual + assertTrue(vat.debt() + sums[1] <= vat.Line(), "TestError/vat-Line-1"); + + // Enforce the global Line also falls between (sum of lines) + offset and (sum of lines) + 2*offset. + assertTrue(sums[0] + values.line_offset * RAD <= vat.Line(), "TestError/vat-Line-2"); + assertTrue(sums[0] + 2 * values.line_offset * RAD >= vat.Line(), "TestError/vat-Line-3"); + + // TODO: have a discussion about how we want to manage the global Line going forward. + } + + function _getOSMPrice(address pip) internal returns (uint256) { + // vm.load is to pull the price from the LP Oracle storage bypassing the whitelist + uint256 price = uint256(vm.load( + pip, + bytes32(uint256(3)) + )) & type(uint128).max; // Price is in the second half of the 32-byte storage slot + + // Price is bounded in the spot by around 10^23 + // Give a 10^9 buffer for price appreciation over time + // Note: This currently can't be hit due to the uint112, but we want to backstop + // once the PIP uint256 size is increased + assertTrue(price <= (10 ** 14) * WAD); + + return price; + } + + function _getUNIV2LPPrice(address pip) internal returns (uint256) { + // vm.load is to pull the price from the LP Oracle storage bypassing the whitelist + uint256 price = uint256(vm.load( + pip, + bytes32(uint256(3)) + )) & type(uint128).max; // Price is in the second half of the 32-byte storage slot + + // Price is bounded in the spot by around 10^23 + // Give a 10^9 buffer for price appreciation over time + // Note: This currently can't be hit due to the uint112, but we want to backstop + // once the PIP uint256 size is increased + assertTrue(price <= (10 ** 14) * WAD); + + return price; + } + + function _giveTokens(address token, uint256 amount) internal { + if (token == addr.addr("GUSD")) { + _giveTokensGUSD(token, amount); + return; + } + + GodMode.setBalance(token, address(this), amount); + } + + function _giveTokensGUSD(address _token, uint256 amount) internal { + DSTokenAbstract token = DSTokenAbstract(_token); + + if (token.balanceOf(address(this)) == amount) return; + + // Special exception GUSD has its storage in a separate contract + address STORE = 0xc42B14e49744538e3C239f8ae48A1Eaaf35e68a0; + + // Edge case - balance is already set for some reason + if (token.balanceOf(address(this)) == amount) return; + + for (uint256 i = 0; i < 200; i++) { + // Scan the storage for the balance storage slot + bytes32 prevValue = vm.load( + STORE, + keccak256(abi.encode(address(this), uint256(i))) + ); + vm.store( + STORE, + keccak256(abi.encode(address(this), uint256(i))), + bytes32(amount) + ); + if (token.balanceOf(address(this)) == amount) { + // Found it + return; + } else { + // Keep going after restoring the original value + vm.store( + STORE, + keccak256(abi.encode(address(this), uint256(i))), + prevValue + ); + } + } + + // We have failed if we reach here + assertTrue(false, "TestError/GiveTokens-slot-not-found"); + } + + function _checkIlkIntegration( + bytes32 _ilk, + GemJoinAbstract join, + ClipAbstract clip, + address pip, + bool _isOSM, + bool _checkLiquidations, + bool _transferFee + ) internal { + GemAbstract token = GemAbstract(join.gem()); + + if (_isOSM) OsmAbstract(pip).poke(); + vm.warp(block.timestamp + 3601); + if (_isOSM) OsmAbstract(pip).poke(); + spotter.poke(_ilk); + + // Authorization + assertEq(join.wards(pauseProxy), 1, _concat("TestError/checkIlkIntegration-pauseProxy-not-auth-on-join-", _ilk)); + assertEq(vat.wards(address(join)), 1, _concat("TestError/checkIlkIntegration-join-not-auth-on-vat-", _ilk)); + assertEq(vat.wards(address(clip)), 1, _concat("TestError/checkIlkIntegration-clip-not-auth-on-vat-", _ilk)); + assertEq(dog.wards(address(clip)), 1, _concat("TestError/checkIlkIntegration-clip-not-auth-on-dog-", _ilk)); + assertEq(clip.wards(address(dog)), 1, _concat("TestError/checkIlkIntegration-dog-not-auth-on-clip-", _ilk)); + assertEq(clip.wards(address(end)), 1, _concat("TestError/checkIlkIntegration-end-not-auth-on-clip-", _ilk)); + assertEq(clip.wards(address(clipMom)), 1, _concat("TestError/checkIlkIntegration-clipMom-not-auth-on-clip-", _ilk)); + assertEq(clip.wards(address(esm)), 1, _concat("TestError/checkIlkIntegration-esm-not-auth-on-clip-", _ilk)); + if (_isOSM) { + assertEq(OsmAbstract(pip).wards(address(osmMom)), 1, _concat("TestError/checkIlkIntegration-osmMom-not-auth-on-pip-", _ilk)); + assertEq(OsmAbstract(pip).bud(address(spotter)), 1, _concat("TestError/checkIlkIntegration-spot-not-bud-on-pip-", _ilk)); + assertEq(OsmAbstract(pip).bud(address(clip)), 1, _concat("TestError/checkIlkIntegration-spot-not-bud-on-pip-", _ilk)); + assertEq(OsmAbstract(pip).bud(address(clipMom)), 1, _concat("TestError/checkIlkIntegration-spot-not-bud-on-pip-", _ilk)); + assertEq(OsmAbstract(pip).bud(address(end)), 1, _concat("TestError/checkIlkIntegration-spot-not-bud-on-pip-", _ilk)); + assertEq(MedianAbstract(OsmAbstract(pip).src()).bud(pip), 1, _concat("TestError/checkIlkIntegration-pip-not-bud-on-osm-", _ilk)); + assertEq(OsmMomAbstract(osmMom).osms(_ilk), pip, _concat("TestError/checkIlkIntegration-pip-not-bud-on-osmMom-", _ilk)); + } + + (,,,, uint256 dust) = vat.ilks(_ilk); + dust /= RAY; + uint256 amount = 4 * dust * 10 ** uint256(token.decimals()) / (_isOSM ? _getOSMPrice(pip) : uint256(DSValueAbstract(pip).read())); + uint256 amount18 = token.decimals() == 18 ? amount : amount * 10**(18 - uint256(token.decimals())); + _giveTokens(address(token), amount); + + assertEq(token.balanceOf(address(this)), amount); + assertEq(vat.gem(_ilk, address(this)), 0); + token.approve(address(join), amount); + join.join(address(this), amount); + assertEq(token.balanceOf(address(this)), 0); + if (_transferFee) { + amount = vat.gem(_ilk, address(this)); + assertTrue(amount > 0); + } + assertEq(vat.gem(_ilk, address(this)), amount18); + + // Tick the fees forward so that art != dai in wad units + vm.warp(block.timestamp + 1); + jug.drip(_ilk); + + // Deposit collateral, generate DAI + (,uint256 rate,,uint256 line,) = vat.ilks(_ilk); + + assertEq(vat.dai(address(this)), 0); + // Set max line to ensure we can create a new position + _setIlkLine(_ilk, type(uint256).max); + vat.frob(_ilk, address(this), address(this), address(this), int256(amount18), int256(_divup(RAY * dust, rate))); + // Revert ilk line to proceed with testing + _setIlkLine(_ilk, line); + assertEq(vat.gem(_ilk, address(this)), 0); + assertTrue(vat.dai(address(this)) >= dust * RAY); + assertTrue(vat.dai(address(this)) <= (dust + 1) * RAY); + + // Payback DAI, withdraw collateral + vat.frob(_ilk, address(this), address(this), address(this), -int256(amount18), -int256(_divup(RAY * dust, rate))); + assertEq(vat.gem(_ilk, address(this)), amount18); + assertEq(vat.dai(address(this)), 0); + + // Withdraw from adapter + join.exit(address(this), amount); + if (_transferFee) { + amount = token.balanceOf(address(this)); + } + assertEq(token.balanceOf(address(this)), amount); + assertEq(vat.gem(_ilk, address(this)), 0); + + // Generate new DAI to force a liquidation + token.approve(address(join), amount); + join.join(address(this), amount); + if (_transferFee) { + amount = vat.gem(_ilk, address(this)); + } + // dart max amount of DAI + (,,uint256 spot,,) = vat.ilks(_ilk); + + // Set max line to ensure we can draw dai + _setIlkLine(_ilk, type(uint256).max); + vat.frob(_ilk, address(this), address(this), address(this), int256(amount18), int256(amount18 * spot / rate)); + // Revert ilk line to proceed with testing + _setIlkLine(_ilk, line); + + vm.warp(block.timestamp + 1); + jug.drip(_ilk); + assertEq(clip.kicks(), 0); + if (_checkLiquidations) { + if (_getIlkDuty(_ilk) == rates.rates(0)) { + // Rates wont accrue if 0, raise the mat to make the vault unsafe + _setIlkMat(_ilk, 100000 * RAY); + vm.warp(block.timestamp + 10 days); + spotter.poke(_ilk); + } + dog.bark(_ilk, address(this), address(this)); + assertEq(clip.kicks(), 1); + } + + // Dump all dai for next run + vat.move(address(this), address(0x0), vat.dai(address(this))); + } + + function _checkIlkClipper( + bytes32 ilk, + GemJoinAbstract join, + ClipAbstract clipper, + address calc, + OsmAbstract pip, + uint256 ilkAmt + ) internal { + + // Contracts set + assertEq(dog.vat(), address(vat)); + assertEq(dog.vow(), address(vow)); + { + (address clip,,,) = dog.ilks(ilk); + assertEq(clip, address(clipper)); + } + assertEq(clipper.ilk(), ilk); + assertEq(clipper.vat(), address(vat)); + assertEq(clipper.vow(), address(vow)); + assertEq(clipper.dog(), address(dog)); + assertEq(clipper.spotter(), address(spotter)); + assertEq(clipper.calc(), calc); + + // Authorization + assertEq(vat.wards(address(clipper)) , 1); + assertEq(dog.wards(address(clipper)) , 1); + assertEq(clipper.wards(address(dog)) , 1); + assertEq(clipper.wards(address(end)) , 1); + assertEq(clipper.wards(address(clipMom)), 1); + assertEq(clipper.wards(address(esm)), 1); + + try pip.bud(address(spotter)) returns (uint256 bud) { + assertEq(bud, 1); + } catch {} + try pip.bud(address(clipper)) returns (uint256 bud) { + assertEq(bud, 1); + } catch {} + try pip.bud(address(clipMom)) returns (uint256 bud) { + assertEq(bud, 1); + } catch {} + try pip.bud(address(end)) returns (uint256 bud) { + assertEq(bud, 1); + } catch {} + + // Force max Hole + vm.store( + address(dog), + bytes32(uint256(4)), + bytes32(type(uint256).max) + ); + + // Initially this test assume that's we are using freshly deployed Cliiper contract without any past auctions + if (clipper.kicks() > 0) { + // Cleanup clipper auction counter + vm.store( + address(clipper), + bytes32(uint256(10)), + bytes32(uint256(0)) + ); + + assertEq(clipper.kicks(), 0); + } + + // ----------------------- Check Clipper works and bids can be made ----------------------- + + { + GemAbstract token = GemAbstract(join.gem()); + uint256 tknAmt = ilkAmt / 10 ** (18 - join.dec()); + _giveTokens(address(token), tknAmt); + assertEq(token.balanceOf(address(this)), tknAmt); + + // Join to adapter + assertEq(vat.gem(ilk, address(this)), 0); + assertEq(token.allowance(address(this), address(join)), 0); + token.approve(address(join), tknAmt); + join.join(address(this), tknAmt); + assertEq(token.balanceOf(address(this)), 0); + assertEq(vat.gem(ilk, address(this)), ilkAmt); + } + + { + // Generate new DAI to force a liquidation + uint256 rate; + int256 art; + uint256 spot; + uint256 line; + (,rate, spot, line,) = vat.ilks(ilk); + art = int256(ilkAmt * spot / rate); + + // dart max amount of DAI + _setIlkLine(ilk, type(uint256).max); + vat.frob(ilk, address(this), address(this), address(this), int256(ilkAmt), art); + _setIlkLine(ilk, line); + _setIlkMat(ilk, 100000 * RAY); + vm.warp(block.timestamp + 10 days); + spotter.poke(ilk); + assertEq(clipper.kicks(), 0); + dog.bark(ilk, address(this), address(this)); + assertEq(clipper.kicks(), 1); + + (, rate,,,) = vat.ilks(ilk); + uint256 debt = rate * uint256(art) * dog.chop(ilk) / WAD; + vm.store( + address(vat), + keccak256(abi.encode(address(this), uint256(5))), + bytes32(debt) + ); + assertEq(vat.dai(address(this)), debt); + assertEq(vat.gem(ilk, address(this)), 0); + + vm.warp(block.timestamp + 20 minutes); + (, uint256 tab, uint256 lot, address usr,, uint256 top) = clipper.sales(1); + + assertEq(usr, address(this)); + assertEq(tab, debt); + assertEq(lot, ilkAmt); + assertTrue(lot * top > tab); // There is enough collateral to cover the debt at current price + + vat.hope(address(clipper)); + clipper.take(1, lot, top, address(this), bytes("")); + } + + { + (, uint256 tab, uint256 lot, address usr,,) = clipper.sales(1); + assertEq(usr, address(0)); + assertEq(tab, 0); + assertEq(lot, 0); + assertEq(vat.dai(address(this)), 0); + assertEq(vat.gem(ilk, address(this)), ilkAmt); // What was purchased + returned back as it is the owner of the vault + } + } + + function _checkUNILPIntegration( + bytes32 _ilk, + GemJoinAbstract join, + ClipAbstract clip, + LPOsmAbstract pip, + address _medianizer1, + address _medianizer2, + bool _isMedian1, + bool _isMedian2, + bool _checkLiquidations + ) internal { + GemAbstract token = GemAbstract(join.gem()); + + pip.poke(); + vm.warp(block.timestamp + 3601); + pip.poke(); + spotter.poke(_ilk); + + // Check medianizer sources + assertEq(pip.src(), address(token)); + assertEq(pip.orb0(), _medianizer1); + assertEq(pip.orb1(), _medianizer2); + + // Authorization + assertEq(join.wards(pauseProxy), 1); + assertEq(vat.wards(address(join)), 1); + assertEq(clip.wards(address(end)), 1); + assertEq(pip.wards(address(osmMom)), 1); + assertEq(pip.bud(address(spotter)), 1); + assertEq(pip.bud(address(end)), 1); + if (_isMedian1) assertEq(MedianAbstract(_medianizer1).bud(address(pip)), 1); + if (_isMedian2) assertEq(MedianAbstract(_medianizer2).bud(address(pip)), 1); + + (,,,, uint256 dust) = vat.ilks(_ilk); + dust /= RAY; + uint256 amount = 2 * dust * WAD / _getUNIV2LPPrice(address(pip)); + _giveTokens(address(token), amount); + + assertEq(token.balanceOf(address(this)), amount); + assertEq(vat.gem(_ilk, address(this)), 0); + token.approve(address(join), amount); + join.join(address(this), amount); + assertEq(token.balanceOf(address(this)), 0); + assertEq(vat.gem(_ilk, address(this)), amount); + + // Tick the fees forward so that art != dai in wad units + vm.warp(block.timestamp + 1); + jug.drip(_ilk); + + // Deposit collateral, generate DAI + (,uint256 rate,,,) = vat.ilks(_ilk); + assertEq(vat.dai(address(this)), 0); + vat.frob(_ilk, address(this), address(this), address(this), int256(amount), int256(_divup(RAY * dust, rate))); + assertEq(vat.gem(_ilk, address(this)), 0); + assertTrue(vat.dai(address(this)) >= dust * RAY && vat.dai(address(this)) <= (dust + 1) * RAY); + + // Payback DAI, withdraw collateral + vat.frob(_ilk, address(this), address(this), address(this), -int256(amount), -int256(_divup(RAY * dust, rate))); + assertEq(vat.gem(_ilk, address(this)), amount); + assertEq(vat.dai(address(this)), 0); + + // Withdraw from adapter + join.exit(address(this), amount); + assertEq(token.balanceOf(address(this)), amount); + assertEq(vat.gem(_ilk, address(this)), 0); + + // Generate new DAI to force a liquidation + token.approve(address(join), amount); + join.join(address(this), amount); + // dart max amount of DAI + (,,uint256 spot,,) = vat.ilks(_ilk); + vat.frob(_ilk, address(this), address(this), address(this), int256(amount), int256(amount * spot / rate)); + vm.warp(block.timestamp + 1); + jug.drip(_ilk); + assertEq(clip.kicks(), 0); + if (_checkLiquidations) { + dog.bark(_ilk, address(this), address(this)); + assertEq(clip.kicks(), 1); + } + + // Dump all dai for next run + vat.move(address(this), address(0x0), vat.dai(address(this))); + } + + function _checkPsmIlkIntegration( + bytes32 _ilk, + GemJoinAbstract join, + ClipAbstract clip, + address pip, + PsmAbstract psm, + uint256 tinBps, + uint256 toutBps + ) internal { + uint256 tin = tinBps * WAD / 100_00; + uint256 tout = toutBps * WAD / 100_00; + GemAbstract token = GemAbstract(join.gem()); + + // Check PIP is set (ilk exists) + assertTrue(pip != address(0)); + + // Update price (poke spotter) + spotter.poke(_ilk); + + // Authorization (check wards) + assertEq(join.wards(pauseProxy), 1); + assertEq(join.wards(address(psm)), 1); + assertEq(psm.wards(pauseProxy), 1); + assertEq(vat.wards(address(join)), 1); + assertEq(clip.wards(address(end)), 1); + + // Check tin / tout values of PSM + assertEq(psm.tin(), tin, _concat("Incorrect-tin-", _ilk)); + assertEq(psm.tout(), tout, _concat("Incorrect-tout-", _ilk)); + + // Arbitrary amount of TOKEN to test PSM sellGem and buyGem with (in whole units) + // `amount` is the amount of _TOKEN_ we are selling/buying (NOT measured in Dai) + uint256 amount = 100_000; + // Amount should be more than 10,000 as `tin` and `tout` are basis point measurements + require(amount >= 10_000, "checkPsmIlkIntegration/amount-too-low-for-precision-checks"); + + // Increase line where necessary to allow for coverage for both `buyGem` and `sellGem` + { + // Get the Art (current debt) and line (debt ceiling) for this PSM + (uint256 Art ,,, uint256 line,) = vat.ilks(_ilk); + // Normalize values to whole units so we can compare them + Art = Art / WAD; // `rate` is 1 * RAY for all PSMs + line = line / RAD; + + // If not enough room below line (e.g. Maxed out PSM) + if(Art + amount > line){ + _setIlkLine(_ilk, (Art + amount + 1) * RAD); // Increase `line` to `Art`+`amount` + } + } + + // Scale up `amount` to the correct Gem decimals value (buyGem and sellGem both use Gem decimals for precision) + amount = amount * WAD / _to18ConversionFactor(psm); + _giveTokens(address(token), amount); + + // Approvals + token.approve(address(join), amount); + dai.approve(address(psm), type(uint256).max); + + // Sell TOKEN _to_ the PSM for DAI (increases debt) + psm.sellGem(address(this), amount); + + amount = amount * (10 ** (18 - uint256(token.decimals()))); // Scale to Dai decimals (18) for Dai balance check + amount -= amount * tin / WAD; // Subtract `tin` fee (was deducted by PSM) + + assertEq(token.balanceOf(address(this)), 0, _concat("PSM.sellGem-token-balance-", _ilk)); + assertEq(dai.balanceOf(address(this)), amount, _concat("PSM.sellGem-dai-balance-", _ilk)); + + // For `sellGem` we had `amount` TOKENS, so there is no issue calling it + // For `buyGem` we have `amount` Dai, but `buyGem` takes `gemAmt` as TOKENS + // So we need to calculate the `gemAmt` of TOKEN we want to buy (i.e. subtract `tout` in advance) + amount -= _divup(amount * tout, WAD); // Subtract `tout` fee (i.e. convert to `gemAmt`) + amount = amount / (10 ** (18 - uint256(token.decimals()))); // Scale to Gem decimals for `buyGem()` + + // Buy TOKEN _from_ the PSM for DAI (decreases debt) + psm.buyGem(address(this), amount); + + // There may be some Dai dust left over depending on tout and decimals + // This should always be less than some dust limit + assertTrue(dai.balanceOf(address(this)) < 1 * WAD); // TODO lower this + assertEq(token.balanceOf(address(this)), amount, _concat("PSM.buyGem-token-balance-", _ilk)); + + // Dump all dai for next run + dai.transfer(address(0x0), dai.balanceOf(address(this))); + } + + struct LitePsmIlkIntegrationParams { + bytes32 ilk; + address pip; + address litePsm; + address pocket; + uint256 bufUnits; // `buf` as whole units + uint256 tinBps; // tin as bps + uint256 toutBps; // tout as bps + } + + function _checkLitePsmIlkIntegration(LitePsmIlkIntegrationParams memory p) internal { + uint256 tin = p.tinBps * WAD / 100_00; + uint256 tout = p.toutBps * WAD / 100_00; + LitePsmLike litePsm = LitePsmLike(p.litePsm); + GemAbstract token = GemAbstract(litePsm.gem()); + + // Authorization (check wards) + assertEq(litePsm.wards(address(pauseProxy)), 1, _concat("checkLitePsmIlkIntegration/pauseProxy-not-ward-", p.ilk)); + // pauseProxy can execute swaps with no fees + assertEq(litePsm.bud(address(pauseProxy)), 1, _concat("checkLitePsmIlkIntegration/pauseProxy-not-bud-", p.ilk)); + + // litePsm params are properly set + assertEq(litePsm.vow(), address(vow), _concat("checkLitePsmIlkIntegration/incorrect-vow-", p.ilk)); + assertEq(litePsm.daiJoin(), address(daiJoin), _concat("checkLitePsmIlkIntegration/incorrect-daiJoin-", p.ilk)); + assertEq(litePsm.pocket(), p.pocket, _concat("checkLitePsmIlkIntegration/incorrect-pocket-", p.ilk)); + assertEq(litePsm.buf(), p.bufUnits * WAD, _concat("checkLitePsmIlkIntegration/incorrect-buf-", p.ilk)); + assertEq(litePsm.tin(), tin, _concat("checkLitePsmIlkIntegration/incorrect-tin-", p.ilk)); + assertEq(litePsm.tout(), tout, _concat("checkLitePsmIlkIntegration/incorrect-tout-", p.ilk)); + + // Vat is properly initialized + { + // litePsm is given "unlimited" ink + (uint256 ink, ) = vat.urns(p.ilk, address(litePsm)); + assertEq(ink, type(uint256).max / RAY, _concat("checkLitePsmIlkIntegration/incorrect-vat-ink-", p.ilk)); + } + + // Spotter is properly initialized + { + (address pip,) = spotter.ilks(p.ilk); + assertEq(pip, p.pip, _concat("checkLitePsmIlkIntegration/incorrect-spot-pip-", p.ilk)); + } + + // Update price (poke spotter) + spotter.poke(p.ilk); + + // New PSM info is added to IlkRegistry + { + ( + string memory name, + string memory symbol, + uint256 _class, + uint256 decimals, + address gem, + address pip, + address gemJoin, + address clip + ) = reg.info(p.ilk); + + assertEq(name, token.name(), "checkLitePsmIlkIntegration/incorrect-reg-name"); + assertEq(symbol, token.symbol(), "checkLitePsmIlkIntegration/incorrect-reg-symbol"); + assertEq(_class, 6, "checkLitePsmIlkIntegration/incorrect-reg-class"); // REG_CLASS_JOINLESS + assertEq(decimals, token.decimals(), "checkLitePsmIlkIntegration/incorrect-reg-dec"); + assertEq(gem, address(token), "checkLitePsmIlkIntegration/incorrect-reg-gem"); + assertEq(pip, p.pip, "checkLitePsmIlkIntegration/incorrect-reg-pip"); + assertEq(gemJoin, address(0), "checkLitePsmIlkIntegration/incorrect-reg-gemJoin"); + assertEq(clip, address(0), "checkLitePsmIlkIntegration/incorrect-reg-xlip"); + } + + // ------ Test swap flows ------ + + // Arbitrary amount of TOKEN to test PSM sellGem and buyGem with (in whole units) + // `amount` is the amount of _TOKEN_ we are selling/buying (NOT measured in Dai) + uint256 amount = 100_000; + // Amount should be more than 10,000 as `tin` and `tout` are basis point measurements + require(amount >= 10_000, "checkLitePsmIlkIntegration/amount-too-low-for-precision-checks"); + + // Increase line where necessary to allow for coverage for both `buyGem` and `sellGem` + { + // Get the Art (current debt) and line (debt ceiling) for this PSM + (uint256 Art ,,, uint256 line,) = vat.ilks(p.ilk); + // Normalize values to whole units so we can compare them + Art = Art / WAD; // `rate` is 1 * RAY for all PSMs + line = line / RAD; + + // If not enough room below line (e.g. Maxed out PSM) + if (Art + amount > line) { + _setIlkLine(p.ilk, (Art + amount + 1) * RAD); // Increase `line` to `Art`+`amount` + } + + // If required, add pre-minted Dai to litePsm + if (litePsm.rush() > 0) { + litePsm.fill(); + } + } + + // Allow the test contract to sell or buy gems with no fees + GodMode.setWard(address(litePsm), address(this), 1); + litePsm.kiss(address(this)); + + // Approvals + token.approve(address(litePsm), type(uint256).max); + dai.approve(address(litePsm), type(uint256).max); + + // Scale up `amount` to the correct Gem decimals value (buyGem and sellGem both use Gem decimals for precision) + uint256 snapshot = vm.snapshot(); + + // Sell TOKEN _to_ the PSM for DAI (increases debt) + { + uint256 sellWadOut = amount * WAD; // Scale to Dai decimals (18) for Dai balance check + sellWadOut -= sellWadOut * tin / WAD; // Subtract `tin` fee (was deducted by PSM) + + uint256 sellAmt = amount * WAD / _to18ConversionFactor(litePsm); + _giveTokens(address(token), sellAmt); + litePsm.sellGem(address(this), sellAmt); + + assertEq(token.balanceOf(address(this)), 0, _concat("checkLitePsmIlkIntegration/sellGem-token-balance-", p.ilk)); + assertEq(dai.balanceOf(address(this)), sellWadOut, _concat("checkLitePsmIlkIntegration/sellGem-dai-balance-", p.ilk)); + + vm.revertTo(snapshot); + } + + // Sell TOKEN _to_ the PSM for DAI with no fees (increases debt) + { + litePsm.file("tin", 0.01 ether); // Force fee + uint256 sellWadOut = amount * WAD; // Scale to Dai decimals (18) for Dai balance check + + uint256 sellAmt = amount * WAD / _to18ConversionFactor(litePsm); + _giveTokens(address(token), sellAmt); + litePsm.sellGemNoFee(address(this), sellAmt); + + assertEq(token.balanceOf(address(this)), 0, _concat("checkLitePsmIlkIntegration/sellGemNoFee-token-balance-", p.ilk)); + assertEq(dai.balanceOf(address(this)), sellWadOut, _concat("checkLitePsmIlkIntegration/sellGemNoFee-dai-balance-", p.ilk)); + + vm.revertTo(snapshot); + } + + // For `sellGem` we had `amount` TOKENS, so there is no issue calling it + // For `buyGem` we have `amount` Dai, but `buyGem` takes `gemAmt` as TOKENS + // So we need to calculate the `gemAmt` of TOKEN we want to buy (i.e. subtract `tout` in advance) + + // Buy TOKEN _from_ the PSM for DAI (decreases debt) + { + uint256 buyWadIn = amount * WAD; // Scale to Dai decimals (18) for Dai balance check + buyWadIn += _divup(buyWadIn * tout, WAD); // Add `tout` fee + _giveTokens(address(dai), buyWadIn); // Mints Dai into the test contract + + uint256 buyAmt = amount * WAD / _to18ConversionFactor(litePsm); // Scale to Gem decimals for `buyGem()` + litePsm.buyGem(address(this), buyAmt); + + // There may be some Dai dust left over depending on tout and decimals + // This should always be less than some dust limit + assertLe(dai.balanceOf(address(this)), tout, _concat("checkLitePsmIlkIntegration/buyGem-dai-balance-", p.ilk)); + assertEq(token.balanceOf(address(this)), buyAmt, _concat("checkLitePsmIlkIntegration/buyGem-token-balance-", p.ilk)); + + vm.revertTo(snapshot); + } + + // Buy TOKEN _from_ the PSM for DAI with no fees (decreases debt) + { + litePsm.file("tout", 0.01 ether); // Force fee + + uint256 buyWadIn = amount * WAD; // Scale to Dai decimals (18) for Dai balance check + _giveTokens(address(dai), buyWadIn); // Mints Dai into the test contract + + uint256 buyAmt = amount * WAD / _to18ConversionFactor(litePsm); // Scale to Gem decimals for `buyGem()` + litePsm.buyGemNoFee(address(this), buyAmt); + + // There may be some Dai dust left over depending on tout and decimals + // This should always be less than some dust limit + assertLe(dai.balanceOf(address(this)), tout, _concat("checkLitePsmIlkIntegration/buyGemNoFee-dai-balance-", p.ilk)); + assertEq(token.balanceOf(address(this)), buyAmt, _concat("checkLitePsmIlkIntegration/buyGemNoFee-token-balance-", p.ilk)); + + vm.revertTo(snapshot); + } + + // ----- LitePsmMom can halt swaps ----- + + // LitePsmMom can halt litePSM + assertEq(litePsm.wards(address(litePsmMom)), 1, _concat("checkLitePsmIlkIntegration/litePsmMom-not-ward-", p.ilk)); + + // Gives the hat to the test contract, so it can invoke LitePsmMom + vm.store(address(chief), bytes32(uint256(0x0c)) /* `hat` slot */, bytes32(uint256(uint160(address(this))))); + LitePsmMomLike(address(litePsmMom)).halt(address(litePsm), 2 /* = BOTH */); + + assertEq(litePsm.tin(), type(uint256).max, _concat("checkLitePsmIlkIntegration/mom-halt-invalid-tin-", p.ilk)); + assertEq(litePsm.tout(), type(uint256).max, _concat("checkLitePsmIlkIntegration/mom-halt-invalid-tout-", p.ilk)); + } + + function _to18ConversionFactor(LitePsmLike litePsm) internal view returns (uint256) { + return litePsm.to18ConversionFactor(); + } + + function _to18ConversionFactor(PsmAbstract psm) internal view returns (uint256) { + return 10 ** (18 - GemJoinAbstract(psm.gemJoin()).dec()); + } + + function _checkDirectIlkIntegration( + bytes32 _ilk, + DirectDepositLike join, + ClipAbstract clip, + address pip, + uint256 bar, + uint256 tau + ) internal { + GemAbstract token = GemAbstract(join.gem()); + assertTrue(pip != address(0)); + + spotter.poke(_ilk); + + // Authorization + assertEq(join.wards(pauseProxy), 1); + assertEq(vat.wards(address(join)), 1); + assertEq(clip.wards(address(end)), 1); + assertEq(join.wards(address(esm)), 1); // Required in case of gov. attack + assertEq(join.wards(addr.addr("DIRECT_MOM")), 1); // Zero-delay shutdown for Aave gov. attack + + // Check the bar/tau/king are set correctly + assertEq(join.bar(), bar); + assertEq(join.tau(), tau); + assertEq(join.king(), pauseProxy); + + // Set the target bar to be super low to max out the debt ceiling + GodMode.setWard(address(join), address(this), 1); + join.file("bar", 1 * RAY / 10000); // 0.01% + join.deny(address(this)); + join.exec(); + + // Module should be maxed out + (,,, uint256 line,) = vat.ilks(_ilk); + (uint256 ink, uint256 art) = vat.urns(_ilk, address(join)); + assertEq(ink*RAY, line); + assertEq(art*RAY, line); + assertGe(token.balanceOf(address(join)), ink - 1); // Allow for small rounding error + + // Disable the module + GodMode.setWard(address(join), address(this), 1); + join.file("bar", 0); + join.deny(address(this)); + join.exec(); + + // Module should clear out + (ink, art) = vat.urns(_ilk, address(join)); + assertLe(ink, 1); + assertLe(art, 1); + assertEq(token.balanceOf(address(join)), 0); + + assertEq(join.tic(), 0); + } + + function _getSignatures(bytes32 signHash) internal returns (bytes memory signatures, address[] memory signers) { + // seeds chosen s.t. corresponding addresses are in ascending order + uint8[30] memory seeds = [8,10,6,2,9,15,14,20,7,29,24,13,12,25,16,26,21,22,0,18,17,27,3,28,23,19,4,5,1,11]; + uint256 numSigners = seeds.length; + signers = new address[](numSigners); + for(uint256 i; i < numSigners; i++) { + uint256 sk = uint256(keccak256(abi.encode(seeds[i]))); + signers[i] = vm.addr(sk); + (uint8 v, bytes32 r, bytes32 s) = vm.sign(sk, signHash); + signatures = abi.encodePacked(signatures, r, s, v); + } + assertEq(signatures.length, numSigners * 65); + } + + function _oracleAuthRequestMint( + bytes32 sourceDomain, + bytes32 targetDomain, + uint256 toMint, + uint256 expectedFee + ) internal { + TeleportOracleAuthLike oracleAuth = TeleportOracleAuthLike(addr.addr("MCD_ORACLE_AUTH_TELEPORT_FW_A")); + GodMode.setWard(address(oracleAuth), address(this), 1); + (bytes memory signatures, address[] memory signers) = _getSignatures(oracleAuth.getSignHash(TeleportGUID({ + sourceDomain: sourceDomain, + targetDomain: targetDomain, + receiver: bytes32(uint256(uint160(address(this)))), + operator: bytes32(0), + amount: uint128(toMint), + nonce: 1, + timestamp: uint48(block.timestamp) + }))); + oracleAuth.addSigners(signers); + oracleAuth.requestMint(TeleportGUID({ + sourceDomain: sourceDomain, + targetDomain: targetDomain, + receiver: bytes32(uint256(uint160(address(this)))), + operator: bytes32(0), + amount: uint128(toMint), + nonce: 1, + timestamp: uint48(block.timestamp) + }), signatures, expectedFee, 0); + } + + function _checkTeleportFWIntegration( + bytes32 sourceDomain, + bytes32 targetDomain, + uint256 line, + address gateway, + address fee, + address escrow, + uint256 toMint, + uint256 expectedFee, + uint256 expectedTtl + ) internal { + TeleportJoinLike join = TeleportJoinLike(addr.addr("MCD_JOIN_TELEPORT_FW_A")); + TeleportRouterLike router = TeleportRouterLike(addr.addr("MCD_ROUTER_TELEPORT_FW_A")); + + // Sanity checks + assertEq(join.line(sourceDomain), line); + assertEq(join.fees(sourceDomain), address(fee)); + assertEq(dai.allowance(escrow, gateway), type(uint256).max); + assertEq(dai.allowance(gateway, address(router)), type(uint256).max); + assertEq(TeleportFeeLike(fee).fee(), expectedFee); + assertEq(TeleportFeeLike(fee).ttl(), expectedTtl); + assertEq(router.gateways(sourceDomain), gateway); + assertEq(router.domains(gateway), sourceDomain); + assertEq(TeleportBridgeLike(gateway).l1Escrow(), escrow); + assertEq(TeleportBridgeLike(gateway).l1TeleportRouter(), address(router)); + assertEq(TeleportBridgeLike(gateway).l1Token(), address(dai)); + + { + // NOTE: We are calling the router directly because the bridge code is minimal and unique to each domain + // This tests the slow path via the router + vm.startPrank(gateway); + router.requestMint(TeleportGUID({ + sourceDomain: sourceDomain, + targetDomain: targetDomain, + receiver: bytes32(uint256(uint160(address(this)))), + operator: bytes32(0), + amount: uint128(toMint), + nonce: 0, + timestamp: uint48(block.timestamp - TeleportFeeLike(fee).ttl()) + }), 0, 0); + vm.stopPrank(); + assertEq(dai.balanceOf(address(this)), toMint); + assertEq(join.debt(sourceDomain), int256(toMint)); + } + + // Check oracle auth mint -- add custom signatures to test + uint256 _fee = toMint * expectedFee / WAD; + { + uint256 prevDai = vat.dai(address(vow)); + _oracleAuthRequestMint(sourceDomain, targetDomain, toMint, expectedFee); + assertEq(dai.balanceOf(address(this)), toMint * 2 - _fee); + assertEq(join.debt(sourceDomain), int256(toMint * 2)); + assertEq(vat.dai(address(vow)) - prevDai, _fee * RAY); + } + + // Check settle + dai.transfer(gateway, toMint * 2 - _fee); + vm.startPrank(gateway); + router.settle(targetDomain, toMint * 2 - _fee); + vm.stopPrank(); + assertEq(dai.balanceOf(gateway), 0); + assertEq(join.debt(sourceDomain), int256(_fee)); + } + + function _checkCureLoadTeleport( + bytes32 sourceDomain, + bytes32 targetDomain, + uint256 toMint, + uint256 expectedFee, + uint256 expectedTell, + bool cage + ) internal { + TeleportJoinLike join = TeleportJoinLike(addr.addr("MCD_JOIN_TELEPORT_FW_A")); + + // Oracle auth mint -- add custom signatures to test + _oracleAuthRequestMint(sourceDomain, targetDomain, toMint, expectedFee); + assertEq(join.debt(sourceDomain), int256(toMint)); + + // Emulate Global Settlement + if (cage) { + assertEq(cure.live(), 1); + vm.store( + address(cure), + keccak256(abi.encode(address(this), uint256(0))), + bytes32(uint256(1)) + ); + cure.cage(); + assertEq(cure.tell(), 0); + } + assertEq(cure.live(), 0); + + // Check cure tells the teleport source correctly + cure.load(address(join)); + assertEq(cure.tell(), expectedTell); + } + + function _checkDaiVest( + uint256 _index, + address _wallet, + uint256 _start, + uint256 _cliff, + uint256 _end, + uint256 _days, + address _manager, + uint256 _restricted, + uint256 _reward, + uint256 _claimed + ) internal { + assertEq(vestDai.usr(_index), _wallet, "usr"); + assertEq(vestDai.bgn(_index), _start, "bgn"); + assertEq(vestDai.clf(_index), _cliff, "clf"); + assertEq(vestDai.fin(_index), _end, "fin"); + assertEq(vestDai.fin(_index), _start + _days - 1, "fin"); + assertEq(vestDai.mgr(_index), _manager, "mgr"); + assertEq(vestDai.res(_index), _restricted, "res"); + assertEq(vestDai.tot(_index), _reward, "tot"); + assertEq(vestDai.rxd(_index), _claimed, "rxd"); + } + + function _checkTransferrableVestMkrAllowance() internal { + uint256 vestableAmt; + + for(uint256 i = 1; i <= vestMkr.ids(); i++) { + if (vestMkr.valid(i)) { + (,,,,,,uint128 tot, uint128 rxd) = vestMkr.awards(i); + vestableAmt = vestableAmt + (tot - rxd); + } + } + + uint256 allowance = gov.allowance(pauseProxy, address(vestMkr)); + assertGe(allowance, vestableAmt, "TestError/insufficient-gov-transferrable-vest-mkr-allowance"); + } + + function _getIlkMat(bytes32 _ilk) internal view returns (uint256 mat) { + (, mat) = spotter.ilks(_ilk); + } + + function _getIlkDuty(bytes32 _ilk) internal view returns (uint256 duty) { + (duty,) = jug.ilks(_ilk); + } + + function _setIlkMat(bytes32 ilk, uint256 amount) internal { + vm.store( + address(spotter), + bytes32(uint256(keccak256(abi.encode(ilk, uint256(1)))) + 1), + bytes32(amount) + ); + assertEq(_getIlkMat(ilk), amount, _concat("TestError/setIlkMat-", ilk)); + } + + function _setIlkRate(bytes32 ilk, uint256 amount) internal { + vm.store( + address(vat), + bytes32(uint256(keccak256(abi.encode(ilk, uint256(2)))) + 1), + bytes32(amount) + ); + (,uint256 rate,,,) = vat.ilks(ilk); + assertEq(rate, amount, _concat("TestError/setIlkRate-", ilk)); + } + + function _setIlkLine(bytes32 ilk, uint256 amount) internal { + vm.store( + address(vat), + bytes32(uint256(keccak256(abi.encode(ilk, uint256(2)))) + 3), + bytes32(amount) + ); + (,,,uint256 line,) = vat.ilks(ilk); + assertEq(line, amount, _concat("TestError/setIlkLine-", ilk)); + } + + function _checkIlkLerpOffboarding(bytes32 _ilk, bytes32 _lerp, uint256 _startMat, uint256 _endMat) internal { + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + LerpAbstract lerp = LerpAbstract(lerpFactory.lerps(_lerp)); + + vm.warp(block.timestamp + lerp.duration() / 2); + assertEq(_getIlkMat(_ilk), _startMat * RAY / 100); + lerp.tick(); + _assertEqApprox(_getIlkMat(_ilk), ((_startMat + _endMat) / 2) * RAY / 100, RAY / 100); + + vm.warp(block.timestamp + lerp.duration()); + lerp.tick(); + assertEq(_getIlkMat(_ilk), _endMat * RAY / 100); + } + + function _checkIlkLerpIncreaseMatOffboarding(bytes32 _ilk, bytes32 _oldLerp, bytes32 _newLerp, uint256 _newEndMat) internal { + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + LerpFactoryAbstract OLD_LERP_FAB = LerpFactoryAbstract(0x00B416da876fe42dd02813da435Cc030F0d72434); + LerpAbstract oldLerp = LerpAbstract(OLD_LERP_FAB.lerps(_oldLerp)); + + uint256 t = (block.timestamp - oldLerp.startTime()) * WAD / oldLerp.duration(); + uint256 tickMat = oldLerp.end() * t / WAD + oldLerp.start() - oldLerp.start() * t / WAD; + assertEq(_getIlkMat(_ilk), tickMat); + assertEq(spotter.wards(address(oldLerp)), 0); + + LerpAbstract newLerp = LerpAbstract(lerpFactory.lerps(_newLerp)); + + vm.warp(block.timestamp + newLerp.duration() / 2); + assertEq(_getIlkMat(_ilk), tickMat); + newLerp.tick(); + _assertEqApprox(_getIlkMat(_ilk), (tickMat + _newEndMat * RAY / 100) / 2, RAY / 100); + + vm.warp(block.timestamp + newLerp.duration()); + newLerp.tick(); + assertEq(_getIlkMat(_ilk), _newEndMat * RAY / 100); + } + + function _getExtcodesize(address target) internal view returns (uint256 exsize) { + assembly { + exsize := extcodesize(target) + } + } + + function _getBytecodeMetadataLength(address a) internal view returns (uint256 length) { + // The Solidity compiler encodes the metadata length in the last two bytes of the contract bytecode. + assembly { + let ptr := mload(0x40) + let size := extcodesize(a) + if iszero(lt(size, 2)) { + extcodecopy(a, ptr, sub(size, 2), 2) + length := mload(ptr) + length := shr(240, length) + length := add(length, 2) // the two bytes used to specify the length are not counted in the length + } + // We'll return zero if the bytecode is shorter than two bytes. + } + } + + /** + * @dev Checks if the deployer of a contract has not kept `wards` access to the contract. + * Notice that it depends on `deployers` being kept up-to-date. + */ + function _checkWards(address _addr, string memory contractName) internal { + for (uint256 i = 0; i < deployers.count(); i ++) { + address deployer = deployers.addr(i); + (bool ok, bytes memory data) = _addr.call(abi.encodeWithSignature("wards(address)", deployer)); + if (!ok || data.length != 32) return; + + uint256 ward = abi.decode(data, (uint256)); + if (ward > 0) { + emit log_named_address(" Deployer Address", deployer); + emit log_named_string(" Affected Contract", contractName); + fail("Error: Bad Auth"); + } + } + } + + /** + * @dev Same as `_checkWards`, but for OSMs' underlying Median contracts. + */ + function _checkOsmSrcWards(address _addr, string memory contractName) internal { + (bool ok, bytes memory data) = _addr.call(abi.encodeWithSignature("src()")); + if (!ok || data.length != 32) return; + + address source = abi.decode(data, (address)); + string memory sourceName = _concat("src of ", contractName); + _checkWards(source, sourceName); + } + + /** + * @notice Checks if the the deployer of a contract the chainlog has not kept `wards` access to it. + * @dev Reverts if `key` is not in the chainlog. + */ + function _checkAuth(bytes32 key) internal { + address _addr = chainLog.getAddress(key); + string memory contractName = _bytes32ToString(key); + + _checkWards(_addr, contractName); + _checkOsmSrcWards(_addr, contractName); + } + + function _checkRWADocUpdate(bytes32 ilk, string memory currentDoc, string memory newDoc) internal { + (string memory doc, address pip, uint48 tau, uint48 toc) = liquidationOracle.ilks(ilk); + + assertEq(doc, currentDoc, _concat("TestError/bad-old-document-for-", ilk)); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + (string memory docNew, address pipNew, uint48 tauNew, uint48 tocNew) = liquidationOracle.ilks(ilk); + + assertEq(docNew, newDoc, _concat("TestError/bad-new-document-for-", ilk)); + assertEq(pip, pipNew, _concat("TestError/pip-is-not-the-same-for-", ilk)); + assertTrue(tau == tauNew, _concat("TestError/tau-is-not-the-same-for-", ilk)); + assertTrue(toc == tocNew, _concat("TestError/toc-is-not-the-same-for", ilk)); + } + + function _testGeneral() internal { + string memory description = new DssSpell().description(); + assertTrue(bytes(description).length > 0, "TestError/spell-description-length"); + // DS-Test can't handle strings directly, so cast to a bytes32. + assertEq(_stringToBytes32(spell.description()), + _stringToBytes32(description), "TestError/spell-description"); + + if(address(spell) != address(spellValues.deployed_spell)) { + assertEq(spell.expiration(), block.timestamp + spellValues.expiration_threshold, "TestError/spell-expiration"); + } else { + assertEq(spell.expiration(), spellValues.deployed_spell_created + spellValues.expiration_threshold, "TestError/spell-expiration"); + } + + assertTrue(spell.officeHours() == spellValues.office_hours_enabled, "TestError/spell-office-hours"); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + _checkSystemValues(afterSpell); + + _checkCollateralValues(afterSpell); + } + + function _testOfficeHours() internal { + assertEq(spell.officeHours(), spellValues.office_hours_enabled, "TestError/office-hours-mismatch"); + + // Only relevant if office hours are enabled + if (spell.officeHours()) { + + _vote(address(spell)); + spell.schedule(); + + uint256 afterSchedule = vm.snapshot(); + + // Cast in the wrong day + { + uint256 castTime = block.timestamp + pause.delay(); + uint256 day = (castTime / 1 days + 3) % 7; + if (day < 5) { + castTime += 5 days - day * 86400; + } + + // Original revert reason is swallowed and "ds-pause-delegatecall-error" reason is given, + // so it's not worth bothering to check the revert reason. + vm.expectRevert(); + vm.warp(castTime); + spell.cast(); + } + + vm.revertTo(afterSchedule); + + // Cast too early in the day + + { + uint256 castTime = block.timestamp + pause.delay() + 24 hours; + uint256 hour = castTime / 1 hours % 24; + if (hour >= 14) { + castTime -= hour * 3600 - 13 hours; + } + + vm.expectRevert(); + vm.warp(castTime); + spell.cast(); + } + + vm.revertTo(afterSchedule); + + // Cast too late in the day + + { + uint256 castTime = block.timestamp + pause.delay(); + uint256 hour = castTime / 1 hours % 24; + if (hour < 21) { + castTime += 21 hours - hour * 3600; + } + + vm.expectRevert(); + vm.warp(castTime); + spell.cast(); + } + + } + } + + function _testCastOnTime() internal { + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + } + + function _testCastCost() internal { + _vote(address(spell)); + spell.schedule(); + + _castPreviousSpell(); + vm.warp(spell.nextCastTime()); + uint256 startGas = gasleft(); + spell.cast(); + uint256 endGas = gasleft(); + uint256 totalGas = startGas - endGas; + + assertTrue(spell.done(), "TestError/spell-not-done"); + // Fail if cast is too expensive + assertLe(totalGas, 15 * MILLION, "TestError/spell-cast-cost-too-high"); + } + + function _testDeployCost() internal { + uint256 startGas = gasleft(); + new DssSpell(); + uint256 endGas = gasleft(); + uint256 totalGas = startGas - endGas; + + // Warn if deploy exceeds block target size + if (totalGas > 15 * MILLION) { + emit log("Warn: deploy gas exceeds average block target"); + emit log_named_uint(" deploy gas", totalGas); + emit log_named_uint(" block target", 15 * MILLION); + } + + // Fail if deploy is too expensive + assertLe(totalGas, 30 * MILLION, "TestError/spell-deploy-cost-too-high"); + } + + // Fail when contract code size exceeds 24576 bytes (a limit introduced in Spurious Dragon). + // This contract may not be deployable. + // Consider enabling the optimizer (with a low "runs" value!), + // turning off revert strings, or using libraries. + function _testContractSize() internal { + uint256 _sizeSpell; + address _spellAddr = address(spell); + assembly { + _sizeSpell := extcodesize(_spellAddr) + } + assertLe(_sizeSpell, 24576, "testContractSize/DssSpell-exceeds-max-contract-size"); + + uint256 _sizeAction; + address _actionAddr = spell.action(); + assembly { + _sizeAction := extcodesize(_actionAddr) + } + assertLe(_sizeAction, 24576, "testContractSize/DssSpellAction-exceeds-max-contract-size"); + + } + + // The specific date doesn't matter that much since function is checking for difference between warps + function _testNextCastTime() internal { + vm.warp(1606161600); // Nov 23, 20 UTC (could be cast Nov 26) + + _vote(address(spell)); + spell.schedule(); + + uint256 monday_1400_UTC = 1606744800; // Nov 30, 2020 + uint256 monday_2100_UTC = 1606770000; // Nov 30, 2020 + + // Day tests + vm.warp(monday_1400_UTC); // Monday, 14:00 UTC + assertEq(spell.nextCastTime(), monday_1400_UTC); // Monday, 14:00 UTC + + if (spell.officeHours()) { + vm.warp(monday_1400_UTC - 1 days); // Sunday, 14:00 UTC + assertEq(spell.nextCastTime(), monday_1400_UTC); // Monday, 14:00 UTC + + vm.warp(monday_1400_UTC - 2 days); // Saturday, 14:00 UTC + assertEq(spell.nextCastTime(), monday_1400_UTC); // Monday, 14:00 UTC + + vm.warp(monday_1400_UTC - 3 days); // Friday, 14:00 UTC + assertEq(spell.nextCastTime(), monday_1400_UTC - 3 days); // Able to cast + + vm.warp(monday_2100_UTC); // Monday, 21:00 UTC + assertEq(spell.nextCastTime(), monday_1400_UTC + 1 days); // Tuesday, 14:00 UTC + + vm.warp(monday_2100_UTC - 1 days); // Sunday, 21:00 UTC + assertEq(spell.nextCastTime(), monday_1400_UTC); // Monday, 14:00 UTC + + vm.warp(monday_2100_UTC - 2 days); // Saturday, 21:00 UTC + assertEq(spell.nextCastTime(), monday_1400_UTC); // Monday, 14:00 UTC + + vm.warp(monday_2100_UTC - 3 days); // Friday, 21:00 UTC + assertEq(spell.nextCastTime(), monday_1400_UTC); // Monday, 14:00 UTC + + // Time tests + uint256 castTime; + + for(uint256 i = 0; i < 5; i++) { + castTime = monday_1400_UTC + i * 1 days; // Next day at 14:00 UTC + vm.warp(castTime - 1 seconds); // 13:59:59 UTC + assertEq(spell.nextCastTime(), castTime); + + vm.warp(castTime + 7 hours + 1 seconds); // 21:00:01 UTC + if (i < 4) { + assertEq(spell.nextCastTime(), monday_1400_UTC + (i + 1) * 1 days); // Next day at 14:00 UTC + } else { + assertEq(spell.nextCastTime(), monday_1400_UTC + 7 days); // Next monday at 14:00 UTC (friday case) + } + } + } + } + + function _testRevertIfNotScheduled() internal { + vm.expectRevert(); + spell.nextCastTime(); + } + + function _testUseEta() internal { + vm.warp(1606161600); // Nov 23, 20 UTC (could be cast Nov 26) + + _vote(address(spell)); + spell.schedule(); + + uint256 castTime = spell.nextCastTime(); + assertGe(castTime, spell.eta()); + } + + // Verifies that the bytecode of the action of the spell used for testing + // matches what we'd expect. + // + // Not a complete replacement for Etherscan verification, unfortunately. + // This is because the DssSpell bytecode is non-deterministic because it + // deploys the action in its constructor and incorporates the action + // address as an immutable variable--but the action address depends on the + // address of the DssSpell which depends on the address+nonce of the + // deploying address. If we had a way to simulate a contract creation by + // an arbitrary address+nonce, we could verify the bytecode of the DssSpell + // instead. + // + // Vacuous until the deployed_spell value is non-zero. + function _testBytecodeMatches() internal { + // The DssSpell bytecode is non-deterministic, compare only code size + DssSpell expectedSpell = new DssSpell(); + assertEq(_getExtcodesize(address(spell)), _getExtcodesize(address(expectedSpell)), "TestError/spell-codesize"); + + // The SpellAction bytecode can be compared after chopping off the metada + address expectedAction = expectedSpell.action(); + address actualAction = spell.action(); + uint256 expectedBytecodeSize; + uint256 actualBytecodeSize; + assembly { + expectedBytecodeSize := extcodesize(expectedAction) + actualBytecodeSize := extcodesize(actualAction) + } + + uint256 metadataLength = _getBytecodeMetadataLength(expectedAction); + assertTrue(metadataLength <= expectedBytecodeSize, "TestError/metadata-length-gt-expected-bytecode-size"); + expectedBytecodeSize -= metadataLength; + + metadataLength = _getBytecodeMetadataLength(actualAction); + assertTrue(metadataLength <= actualBytecodeSize, "TestError/metadata-length-gt-actual-bytecode-size"); + actualBytecodeSize -= metadataLength; + + assertEq(actualBytecodeSize, expectedBytecodeSize, "TestError/bytecode-size-mismatch"); + uint256 size = actualBytecodeSize; + uint256 expectedHash; + uint256 actualHash; + assembly { + let ptr := mload(0x40) + + extcodecopy(expectedAction, ptr, 0, size) + expectedHash := keccak256(ptr, size) + + extcodecopy(actualAction, ptr, 0, size) + actualHash := keccak256(ptr, size) + } + assertEq(actualHash, expectedHash, "TestError/bytecode-hash-mismatch"); + } + + struct ChainlogCache { + bytes32 versionHash; + bytes32 contentHash; + uint256 count; + bytes32[] keys; + address[] values; + } + + /** + * @dev Checks the integrity of the chainlog. + * This test case is able to catch the following spell issues: + + * 1. Modifications without version bumping: + * a. Removing a key. + * b. Updating a key. + * c. Adding a key. + * d. Removing a key and adding it back (this can change the order of the list). + * 2. Version bumping without modifications. + * 3. Dangling wards on new or updated keys. + * + * When adding or updating a key, the test will automatically check for dangling wards if applicable. + * Notice that when a key is removed, if it is not the last one, there is a side-effect of moving + * the last key to the position of the removed one (well-known Solidity iterability pattern). + * This will generate a false-positive that will cause the test to re-check wards for the moved key. + */ + function _testChainlogIntegrity() internal { + ChainlogCache memory cacheBefore = ChainlogCache({ + count: chainLog.count(), + keys: chainLog.list(), + versionHash: keccak256(abi.encodePacked("")), + contentHash: keccak256(abi.encode(new bytes32[](0), new address[](0))), + values: new address[](0) + }); + + cacheBefore.values = new address[](cacheBefore.count); + for(uint256 i = 0; i < cacheBefore.count; i++) { + cacheBefore.values[i] = chainLog.getAddress(cacheBefore.keys[i]); + } + + cacheBefore.versionHash = keccak256(abi.encodePacked(chainLog.version())); + // Using `abi.encode` to prevent ambiguous encoding + cacheBefore.contentHash = keccak256(abi.encode(cacheBefore.keys, cacheBefore.values)); + + ////////////////////////////////////////// + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + ////////////////////////////////////////// + + ChainlogCache memory cacheAfter = ChainlogCache({ + count: chainLog.count(), + keys: chainLog.list(), + versionHash: keccak256(abi.encodePacked("")), + contentHash: keccak256(abi.encode(new bytes32[](0), new address[](0))), + values: new address[](0) + }); + + cacheAfter.values = new address[](cacheAfter.count); + for(uint256 i = 0; i < cacheAfter.count; i++) { + cacheAfter.values[i] = chainLog.getAddress(cacheAfter.keys[i]); + } + + cacheAfter.versionHash = keccak256(abi.encodePacked(chainLog.version())); + // Using `abi.encode` to prevent ambiguous encoding + cacheAfter.contentHash = keccak256(abi.encode(cacheAfter.keys, cacheAfter.values)); + + ////////////////////////////////////////// + + // If neither the version or the content have changed, there is nothing to test + if (cacheAfter.versionHash == cacheBefore.versionHash && cacheAfter.contentHash == cacheBefore.contentHash) { + vm.skip(true); + } + + // If the version is the same, the content should not have changed + if (cacheAfter.versionHash == cacheBefore.versionHash) { + assertEq(cacheBefore.count, cacheAfter.count, "TestError/chainlog-version-not-updated-length-change"); + + // Add explicit check otherwise this would fail with an array-out-of-bounds error, + // since Foundry does not halt the execution when an assertion fails. + if (cacheBefore.count == cacheAfter.count) { + // Fail if the chainlog is the same size, but EITHER: + // 1. The value for a specific key changed + // 2. The order of keys changed + for (uint256 i = 0; i < cacheAfter.count; i++) { + assertEq( + cacheBefore.values[i], + cacheAfter.values[i], + _concat( + "TestError/chainlog-version-not-updated-value-change: ", + _concat( + _concat("+ ", cacheAfter.keys[i]), + _concat(" | - ", cacheBefore.keys[i]) + ) + ) + ); + } + } + } else { + // If the version changed, the content should have changed + assertTrue(cacheAfter.contentHash != cacheBefore.contentHash, "TestError/chainlog-version-updated-no-content-change"); + } + + // If the content has changed, we look into the diff + if (cacheAfter.contentHash != cacheBefore.contentHash) { + // If the content changed, the version should have changed + assertTrue(cacheAfter.versionHash != cacheBefore.versionHash, "TestError/chainlog-content-updated-no-version-change"); + + uint256 diffCount; + // Iteration must stop at the shorter array length + uint256 maxIters = cacheAfter.count > cacheBefore.count ? cacheBefore.count : cacheAfter.count; + + // Look for changes in existing keys + for (uint256 i = 0; i < maxIters; i++) { + if (cacheAfter.keys[i] != cacheBefore.keys[i]) { + // Change in order + diffCount += 1; + } else if (cacheAfter.values[i] != cacheBefore.values[i]) { + // Change in value + diffCount += 1; + } + } + + // Account for new keys + // Notice: we don't care about removed keys + if (cacheAfter.count > cacheBefore.count) { + diffCount += (cacheAfter.count - cacheBefore.count); + } + + //////////////////////////////////////// + + bytes32[] memory diffKeys = new bytes32[](diffCount); + uint256 j = 0; + + for (uint256 i = 0; i < maxIters; i++) { + if (cacheAfter.keys[i] != cacheBefore.keys[i]) { + // Mark keys whose order has changed + diffKeys[j++] = cacheAfter.keys[i]; + } else if (cacheAfter.values[i] != cacheBefore.values[i]) { + // Mark changed values + diffKeys[j++] = cacheAfter.keys[i]; + } + } + + // Mark new keys + if (cacheAfter.count > cacheBefore.count) { + for (uint256 i = cacheBefore.count; i < cacheAfter.count; i++) { + diffKeys[j++] = cacheAfter.keys[i]; + } + } + + for (uint256 i = 0; i < diffKeys.length; i++) { + _checkAuth(diffKeys[i]); + } + } + } + + // Validate addresses in test harness match chainlog + function _testChainlogValues() internal { + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + bytes32[] memory keys = chainLog.list(); + for (uint256 i = 0; i < keys.length; i++) { + assertEq( + chainLog.getAddress(keys[i]), + addr.addr(keys[i]), + _concat("TestError/chainlog-vs-harness-key-mismatch: ", keys[i]) + ); + } + + assertEq(chainLog.version(), afterSpell.chainlog_version, "TestError/chainlog-version-mismatch"); + } + + function _checkCropCRVLPIntegration( + bytes32 _ilk, + CropJoinLike join, + ClipAbstract clip, + CurveLPOsmLike pip, + address _medianizer1, + address _medianizer2, + bool _isMedian1, + bool _isMedian2, + bool _checkLiquidations + ) public { + pip.poke(); + vm.warp(block.timestamp + 3601); + pip.poke(); + spotter.poke(_ilk); + + // Check medianizer sources + assertEq(pip.orbs(0), _medianizer1); + assertEq(pip.orbs(1), _medianizer2); + + // Contracts set + { + (address _clip,,,) = dog.ilks(_ilk); + assertEq(_clip, address(clip)); + } + assertEq(clip.ilk(), _ilk); + assertEq(clip.vat(), address(vat)); + assertEq(clip.vow(), address(vow)); + assertEq(clip.dog(), address(dog)); + assertEq(clip.spotter(), address(spotter)); + + // Authorization + assertEq(join.wards(pauseProxy), 1); + assertEq(vat.wards(address(join)), 1); + assertEq(vat.wards(address(clip)), 1); + assertEq(dog.wards(address(clip)), 1); + assertEq(clip.wards(address(dog)), 1); + assertEq(clip.wards(address(end)), 1); + assertEq(clip.wards(address(clipMom)), 1); + assertEq(clip.wards(address(esm)), 1); + assertEq(pip.wards(address(osmMom)), 1); + assertEq(pip.bud(address(spotter)), 1); + assertEq(pip.bud(address(end)), 1); + assertEq(pip.bud(address(clip)), 1); + assertEq(pip.bud(address(clipMom)), 1); + if (_isMedian1) assertEq(MedianAbstract(_medianizer1).bud(address(pip)), 1); + if (_isMedian2) assertEq(MedianAbstract(_medianizer2).bud(address(pip)), 1); + + (,,,, uint256 dust) = vat.ilks(_ilk); + uint256 amount = 2 * dust / (_getUNIV2LPPrice(address(pip)) * 1e9); + _giveTokens(address(join.gem()), amount); + + assertEq(GemAbstract(join.gem()).balanceOf(address(this)), amount); + assertEq(vat.gem(_ilk, cropper.getOrCreateProxy(address(this))), 0); + GemAbstract(join.gem()).approve(address(cropper), amount); + cropper.join(address(join), address(this), amount); + assertEq(GemAbstract(join.gem()).balanceOf(address(this)), 0); + assertEq(vat.gem(_ilk, cropper.getOrCreateProxy(address(this))), amount); + + // Tick the fees forward so that art != dai in wad units + vm.warp(block.timestamp + 1); + jug.drip(_ilk); + + // Check that we got rewards from the time increment above + assertEq(GemAbstract(join.bonus()).balanceOf(address(this)), 0); + cropper.join(address(join), address(this), 0); + // NOTE: LDO rewards are shutting off on Friday so this will fail (bad timing), but they plan to extend + //assertGt(GemAbstract(join.bonus()).balanceOf(address(this)), 0); + + // Deposit collateral, generate DAI + (,uint256 rate,,,) = vat.ilks(_ilk); + assertEq(vat.dai(address(this)), 0); + cropper.frob(_ilk, address(this), address(this), address(this), int256(amount), int256(_divup(dust, rate))); + assertEq(vat.gem(_ilk, cropper.getOrCreateProxy(address(this))), 0); + assertTrue(vat.dai(address(this)) >= dust && vat.dai(address(this)) <= dust + RAY); + + // Payback DAI, withdraw collateral + vat.hope(address(cropper)); // Need to grant the cropper permission to remove dai + cropper.frob(_ilk, address(this), address(this), address(this), -int256(amount), -int256(_divup(dust, rate))); + assertEq(vat.gem(_ilk, cropper.getOrCreateProxy(address(this))), amount); + assertEq(vat.dai(address(this)), 0); + + // Withdraw from adapter + cropper.exit(address(join), address(this), amount); + assertEq(GemAbstract(join.gem()).balanceOf(address(this)), amount); + assertEq(vat.gem(_ilk, cropper.getOrCreateProxy(address(this))), 0); + + if (_checkLiquidations) { + // Generate new DAI to force a liquidation + GemAbstract(join.gem()).approve(address(cropper), amount); + cropper.join(address(join), address(this), amount); + // dart max amount of DAI + { // Stack too deep + (,,uint256 spot,,) = vat.ilks(_ilk); + cropper.frob(_ilk, address(this), address(this), address(this), int256(amount), int256(amount * spot / rate)); + } + vm.warp(block.timestamp + 1); + jug.drip(_ilk); + assertEq(clip.kicks(), 0); + + // Kick off the liquidation + dog.bark(_ilk, cropper.getOrCreateProxy(address(this)), address(this)); + assertEq(clip.kicks(), 1); + + // Complete the liquidation + vat.hope(address(clip)); + (, uint256 tab,,,,) = clip.sales(1); + vm.store( + address(vat), + keccak256(abi.encode(address(this), uint256(5))), + bytes32(tab) + ); + assertEq(vat.dai(address(this)), tab); + assertEq(vat.gem(_ilk, cropper.getOrCreateProxy(address(this))), 0); + clip.take(1, type(uint256).max, type(uint256).max, address(this), ""); + assertEq(vat.gem(_ilk, cropper.getOrCreateProxy(address(this))), amount); + } + + // Dump all dai for next run + vat.move(address(this), address(0x0), vat.dai(address(this))); + } +} diff --git a/archive/2024-08-22-DssSpell/DssSpell.t.sol b/archive/2024-08-22-DssSpell/DssSpell.t.sol new file mode 100644 index 00000000..a8e82149 --- /dev/null +++ b/archive/2024-08-22-DssSpell/DssSpell.t.sol @@ -0,0 +1,1291 @@ +// SPDX-FileCopyrightText: © 2020 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +import "./DssSpell.t.base.sol"; +import {ScriptTools} from "dss-test/DssTest.sol"; + +import {RootDomain} from "dss-test/domains/RootDomain.sol"; +import {OptimismDomain} from "dss-test/domains/OptimismDomain.sol"; +import {ArbitrumDomain} from "dss-test/domains/ArbitrumDomain.sol"; + +interface L2Spell { + function dstDomain() external returns (bytes32); + function gateway() external returns (address); +} + +interface L2Gateway { + function validDomains(bytes32) external returns (uint256); +} + +interface BridgeLike { + function l2TeleportGateway() external view returns (address); +} + +interface ProxyLike { + function exec(address target, bytes calldata args) external payable returns (bytes memory out); +} + +interface SpellActionLike { + function dao_resolutions() external view returns (string memory); +} + +interface RwaConduitLike { + function psm() external view returns (address); + function pal(address) external view returns (uint256); +} + +interface CronSequencerLike { + function getMaster() external view returns (bytes32); + function hasJob(address) external view returns (bool); +} + +interface LitePsmJobLike { + function cutThreshold() external view returns (uint256); + function gushThreshold() external view returns (uint256); + function litePsm() external view returns (address); + function rushThreshold() external view returns (uint256); + function sequencer() external view returns (address); + function work(bytes32, bytes calldata) external; + function workable(bytes32) external view returns (bool, bytes memory); +} + +contract DssSpellTest is DssSpellTestBase { + string config; + RootDomain rootDomain; + OptimismDomain optimismDomain; + ArbitrumDomain arbitrumDomain; + + // DO NOT TOUCH THE FOLLOWING TESTS, THEY SHOULD BE RUN ON EVERY SPELL + function testGeneral() public { + _testGeneral(); + } + + function testOfficeHours() public { + _testOfficeHours(); + } + + function testCastOnTime() public { + _testCastOnTime(); + } + + function testNextCastTime() public { + _testNextCastTime(); + } + + function testRevertIfNotScheduled() public { + _testRevertIfNotScheduled(); + } + + function testUseEta() public { + _testUseEta(); + } + + function testContractSize() public skippedWhenDeployed { + _testContractSize(); + } + + function testDeployCost() public skippedWhenDeployed { + _testDeployCost(); + } + + function testBytecodeMatches() public skippedWhenNotDeployed { + _testBytecodeMatches(); + } + + function testCastCost() public { + _testCastCost(); + } + + function testChainlogIntegrity() public { + _testChainlogIntegrity(); + } + + function testChainlogValues() public { + _testChainlogValues(); + } + + // Leave this test public (for now) as this is acting like a config test + function testPSMs() public { + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + bytes32 _ilk; + + // USDC + _ilk = "PSM-USDC-A"; + assertEq(addr.addr("MCD_JOIN_PSM_USDC_A"), reg.join(_ilk)); + assertEq(addr.addr("MCD_CLIP_PSM_USDC_A"), reg.xlip(_ilk)); + assertEq(addr.addr("PIP_USDC"), reg.pip(_ilk)); + assertEq(addr.addr("MCD_PSM_USDC_A"), chainLog.getAddress("MCD_PSM_USDC_A")); + _checkPsmIlkIntegration( + _ilk, + GemJoinAbstract(addr.addr("MCD_JOIN_PSM_USDC_A")), + ClipAbstract(addr.addr("MCD_CLIP_PSM_USDC_A")), + addr.addr("PIP_USDC"), + PsmAbstract(addr.addr("MCD_PSM_USDC_A")), + 1, // tin + 1 // tout + ); + + // GUSD + _ilk = "PSM-GUSD-A"; + assertEq(addr.addr("MCD_JOIN_PSM_GUSD_A"), reg.join(_ilk)); + assertEq(addr.addr("MCD_CLIP_PSM_GUSD_A"), reg.xlip(_ilk)); + assertEq(addr.addr("PIP_GUSD"), reg.pip(_ilk)); + assertEq(addr.addr("MCD_PSM_GUSD_A"), chainLog.getAddress("MCD_PSM_GUSD_A")); + _checkPsmIlkIntegration( + _ilk, + GemJoinAbstract(addr.addr("MCD_JOIN_PSM_GUSD_A")), + ClipAbstract(addr.addr("MCD_CLIP_PSM_GUSD_A")), + addr.addr("PIP_GUSD"), + PsmAbstract(addr.addr("MCD_PSM_GUSD_A")), + 0, // tin + 0 // tout + ); + + // USDP + _ilk = "PSM-PAX-A"; + assertEq(addr.addr("MCD_JOIN_PSM_PAX_A"), reg.join(_ilk)); + assertEq(addr.addr("MCD_CLIP_PSM_PAX_A"), reg.xlip(_ilk)); + assertEq(addr.addr("PIP_PAX"), reg.pip(_ilk)); + assertEq(addr.addr("MCD_PSM_PAX_A"), chainLog.getAddress("MCD_PSM_PAX_A")); + _checkPsmIlkIntegration( + _ilk, + GemJoinAbstract(addr.addr("MCD_JOIN_PSM_PAX_A")), + ClipAbstract(addr.addr("MCD_CLIP_PSM_PAX_A")), + addr.addr("PIP_PAX"), + PsmAbstract(addr.addr("MCD_PSM_PAX_A")), + 0, // tin + 0 // tout + ); + } + + function testLitePSMs() public { + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + bytes32 _ilk; + + // USDC + _ilk = "LITE-PSM-USDC-A"; + assertEq(addr.addr("PIP_USDC"), reg.pip(_ilk)); + assertEq(addr.addr("MCD_LITE_PSM_USDC_A"), chainLog.getAddress("MCD_LITE_PSM_USDC_A")); + _checkLitePsmIlkIntegration( + LitePsmIlkIntegrationParams({ + ilk: _ilk, + pip: addr.addr("PIP_USDC"), + litePsm: addr.addr("MCD_LITE_PSM_USDC_A"), + pocket: addr.addr("MCD_LITE_PSM_USDC_A_POCKET"), + bufUnits: 200_000_000, + tinBps: 0, + toutBps: 0 + }) + ); + } + + // END OF TESTS THAT SHOULD BE RUN ON EVERY SPELL + + // TESTS BELOW CAN BE ENABLED/DISABLED ON DEMAND + + function testOracleList() public skipped { // TODO: check if this test can be removed for good. + // address ORACLE_WALLET01 = 0x4D6fbF888c374D7964D56144dE0C0cFBd49750D3; + + //assertEq(OsmAbstract(0xF15993A5C5BE496b8e1c9657Fd2233b579Cd3Bc6).wards(ORACLE_WALLET01), 0); + + //_vote(address(spell)); + //_scheduleWaitAndCast(address(spell)); + //assertTrue(spell.done()); + + //assertEq(OsmAbstract(0xF15993A5C5BE496b8e1c9657Fd2233b579Cd3Bc6).wards(ORACLE_WALLET01), 1); + } + + function testRemoveChainlogValues() public skipped { // add the `skipped` modifier to skip + string[1] memory removedKeys = [ + "MCD_CAT" + ]; + + for (uint256 i = 0; i < removedKeys.length; i++) { + try chainLog.getAddress(_stringToBytes32(removedKeys[i])) { + } catch Error(string memory errmsg) { + if (_cmpStr(errmsg, "dss-chain-log/invalid-key")) { + fail(_concat("TestError/key-to-remove-does-not-exist: ", removedKeys[i])); + } else { + fail(errmsg); + } + } + } + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + for (uint256 i = 0; i < removedKeys.length; i++) { + try chainLog.getAddress(_stringToBytes32(removedKeys[i])) { + fail(_concat("TestError/key-not-removed: ", removedKeys[i])); + } catch Error(string memory errmsg) { + assertTrue( + _cmpStr(errmsg, "dss-chain-log/invalid-key"), + _concat("TestError/key-not-removed: ", removedKeys[i]) + ); + } catch { + fail(_concat("TestError/unknown-reason: ", removedKeys[i])); + } + } + } + + function testCollateralIntegrations() public skipped { // add the `skipped` modifier to skip + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // Insert new collateral tests here + _checkIlkIntegration( + "GNO-A", + GemJoinAbstract(addr.addr("MCD_JOIN_GNO_A")), + ClipAbstract(addr.addr("MCD_CLIP_GNO_A")), + addr.addr("PIP_GNO"), + true, /* _isOSM */ + true, /* _checkLiquidations */ + false /* _transferFee */ + ); + } + + function testIlkClipper() public skipped { // add the `skipped` modifier to skip + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + _checkIlkClipper( + "RETH-A", + GemJoinAbstract(addr.addr("MCD_JOIN_RETH_A")), + ClipAbstract(addr.addr("MCD_CLIP_RETH_A")), + addr.addr("MCD_CLIP_CALC_RETH_A"), + OsmAbstract(addr.addr("PIP_RETH")), + 1_000 * WAD + ); + } + + function testLerpSurplusBuffer() public skipped { // add the `skipped` modifier to skip + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // Insert new SB lerp tests here + + LerpAbstract lerp = LerpAbstract(lerpFactory.lerps("NAME")); + + uint256 duration = 210 days; + vm.warp(block.timestamp + duration / 2); + assertEq(vow.hump(), 60 * MILLION * RAD); + lerp.tick(); + assertEq(vow.hump(), 75 * MILLION * RAD); + vm.warp(block.timestamp + duration / 2); + lerp.tick(); + assertEq(vow.hump(), 90 * MILLION * RAD); + assertTrue(lerp.done()); + } + + function testNewIlkRegistryValues() public skipped { // add the `skipped` modifier to skip + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // Insert new ilk registry values tests here + _checkIlkIntegration( + "TOKEN-X", + GemJoinAbstract(addr.addr("MCD_JOIN_TOKEN_X")), + ClipAbstract(addr.addr("MCD_CLIP_TOKEN_X")), + addr.addr("PIP_TOKEN"), + true, + true, + false + ); + } + + function testEsmAuth() public skipped { // add the `skipped` modifier to skip + string[1] memory esmAuthorisedContractKeys = [ + "MCD_LITE_PSM_USDC_A_IN_CDT_JAR" + ]; + + for (uint256 i = 0; i < esmAuthorisedContractKeys.length; i++) { + assertEq( + WardsAbstract(addr.addr(_stringToBytes32(esmAuthorisedContractKeys[i]))).wards(address(esm)), + 0, + _concat("TestError/esm-is-ward-before-spell: ", esmAuthorisedContractKeys[i]) + ); + } + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + for (uint256 i = 0; i < esmAuthorisedContractKeys.length; i++) { + assertEq( + WardsAbstract(addr.addr(_stringToBytes32(esmAuthorisedContractKeys[i]))).wards(address(esm)), + 1, + _concat("TestError/esm-is-not-ward-after-spell: ", esmAuthorisedContractKeys[i]) + ); + } + } + + function testOSMs() public skipped { // add the `skipped` modifier to skip + address READER = address(0); + + // Track OSM authorizations here + assertEq(OsmAbstract(addr.addr("PIP_TOKEN")).bud(READER), 0); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + assertEq(OsmAbstract(addr.addr("PIP_TOKEN")).bud(READER), 1); + } + + function testMedianizers() public skipped { // add the `skipped` modifier to skip + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // Track Median authorizations here + address SET_TOKEN = address(0); + address TOKENUSD_MED = OsmAbstract(addr.addr("PIP_TOKEN")).src(); + assertEq(MedianAbstract(TOKENUSD_MED).bud(SET_TOKEN), 1); + } + + struct Stream { + uint256 streamId; + address wallet; + uint256 rewardAmount; + uint256 start; + uint256 cliff; + uint256 end; + uint256 durationDays; + address manager; + uint256 isRestricted; + uint256 claimedAmount; + } + + function testVestDAI() public skipped { // add the `skipped` modifier to skip + // Provide human-readable names for timestamps + uint256 DEC_01_2023 = 1701385200; + uint256 NOV_30_2024 = 1733007599; + + // For each new stream, provide Stream object + // and initialize the array with the corrent number of new streams + Stream[1] memory streams = [ + Stream({ + streamId: 38, + wallet: wallets.addr("ECOSYSTEM_FACILITATOR"), + rewardAmount: 504_000 * WAD, + start: DEC_01_2023, + cliff: DEC_01_2023, + end: NOV_30_2024, + durationDays: 366 days, + manager: address(0), + isRestricted: 1, + claimedAmount: 0 + }) + ]; + + // Record previous values for the reference + VestAbstract vest = VestAbstract(addr.addr("MCD_VEST_DAI")); + uint256 prevStreamCount = vest.ids(); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // Check maximum vesting rate (Note: this should eventually be moved to _testGeneral) + assertEq(vest.cap(), 1 * MILLION * WAD / 30 days, "testVestDAI/invalid-cap"); + + // Check that all streams added in this spell are tested + assertEq(vest.ids(), prevStreamCount + streams.length, "testVestDAI/not-all-streams-tested"); + + for (uint256 i = 0; i < streams.length; i++) { + uint256 streamId = prevStreamCount + i + 1; + + // Check values of the each stream + assertEq(streamId, streams[i].streamId, "testVestDAI/invalid-id"); + assertEq(vest.usr(streamId), streams[i].wallet, "testVestDAI/invalid-address"); + assertEq(vest.tot(streamId), streams[i].rewardAmount, "testVestDAI/invalid-total"); + assertEq(vest.bgn(streamId), streams[i].start, "testVestDAI/invalid-bgn"); + assertEq(vest.clf(streamId), streams[i].cliff, "testVestDAI/invalid-clif"); + assertEq(vest.fin(streamId), streams[i].start + streams[i].durationDays - 1, "testVestDAI/invalid-calculated-fin"); + assertEq(vest.fin(streamId), streams[i].end, "testVestDAI/invalid-fin-variable"); + assertEq(vest.mgr(streamId), streams[i].manager, "testVestDAI/invalid-manager"); + assertEq(vest.res(streamId), streams[i].isRestricted, "testVestDAI/invalid-res"); + assertEq(vest.rxd(streamId), streams[i].claimedAmount, "testVestDAI/invalid-rxd"); + + // Check each new stream is payable in the future + uint256 prevWalletBalance = dai.balanceOf(streams[i].wallet); + GodMode.setWard(address(vest), address(this), 1); + vest.unrestrict(streamId); + vm.warp(streams[i].end); + vest.vest(streamId); + assertEq(dai.balanceOf(streams[i].wallet), prevWalletBalance + streams[i].rewardAmount, "testVestDAI/invalid-received-amount"); + } + } + + struct Payee { + address addr; + uint256 amount; + } + + function testDAIPayments() public skipped { // add the `skipped` modifier to skip + // For each payment, create a Payee object with + // the Payee address, + // the amount to be paid in whole Dai units + // Initialize the array with the number of payees + Payee[10] memory payees = [ + Payee(wallets.addr("IMMUNEFI_USER_PAYOUT_2024_08_08"), 100_000), + Payee(wallets.addr("IMMUNEFI_COMISSION"), 10_000), + Payee(wallets.addr("BLUE"), 54_167), + Payee(wallets.addr("CLOAKY"), 20_417), + Payee(wallets.addr("CLOAKY_KOHLA_2"), 14_172), + Payee(wallets.addr("CLOAKY_ENNOIA"), 9_083), + Payee(wallets.addr("BYTERON"), 8_333), + Payee(wallets.addr("JULIACHANG"), 8_333), + Payee(wallets.addr("ROCKY"), 7_500), + Payee(wallets.addr("PBG"), 6_667) + ]; + + uint256 expectedSumPayments = 238_672; // Fill the number with the value from exec doc. + + uint256 prevBalance; + uint256 totAmount; + uint256[] memory prevAmounts = new uint256[](payees.length); + + for (uint256 i = 0; i < payees.length; i++) { + totAmount += payees[i].amount; + prevAmounts[i] = dai.balanceOf(payees[i].addr); + prevBalance += prevAmounts[i]; + } + + _vote(address(spell)); + spell.schedule(); + vm.warp(spell.nextCastTime()); + pot.drip(); + uint256 prevSin = vat.sin(address(vow)); + spell.cast(); + assertTrue(spell.done(), "TestError/spell-not-done"); + + assertEq(vat.sin(address(vow)) - prevSin, totAmount * RAD, "testPayments/vat-sin-mismatch"); + assertEq(vat.sin(address(vow)) - prevSin, expectedSumPayments * RAD, "testPaymentsSum/vat-sin-mismatch"); + + for (uint256 i = 0; i < payees.length; i++) { + assertEq( + dai.balanceOf(payees[i].addr) - prevAmounts[i], + payees[i].amount * WAD + ); + } + } + + struct Yank { + uint256 streamId; + address addr; + uint256 finPlanned; + } + + function testYankDAI() public skipped { // add the `skipped` modifier to skip + // Provide human-readable names for timestamps + uint256 FEB_29_2024 = 1709251199; + uint256 MAR_31_2024 = 1711929599; + + // For each yanked stream, provide Yank object with: + // the stream id + // the address of the stream + // the planned fin of the stream (via variable defined above) + // Initialize the array with the corrent number of yanks + Yank[2] memory yanks = [ + Yank(20, wallets.addr("BA_LABS"), FEB_29_2024), + Yank(21, wallets.addr("BA_LABS"), MAR_31_2024) + ]; + + // Test stream id matches `addr` and `fin` + VestAbstract vest = VestAbstract(addr.addr("MCD_VEST_DAI")); // or "MCD_VEST_DAI_LEGACY" + for (uint256 i = 0; i < yanks.length; i++) { + assertEq(vest.usr(yanks[i].streamId), yanks[i].addr, "testYankDAI/unexpected-address"); + assertEq(vest.fin(yanks[i].streamId), yanks[i].finPlanned, "testYankDAI/unexpected-fin-date"); + } + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + for (uint256 i = 0; i < yanks.length; i++) { + // Test stream.fin is set to the current block after the spell + assertEq(vest.fin(yanks[i].streamId), block.timestamp, "testYankDAI/steam-not-yanked"); + } + } + + function testYankMKR() public skipped { // add the `skipped` modifier to skip + // Provide human-readable names for timestamps + uint256 MAR_31_2024 = 1711929599; + + // For each yanked stream, provide Yank object with: + // the stream id + // the address of the stream + // the planned fin of the stream (via variable defined above) + // Initialize the array with the corrent number of yanks + Yank[1] memory yanks = [ + Yank(35, wallets.addr("BA_LABS"), MAR_31_2024) + ]; + + // Test stream id matches `addr` and `fin` + VestAbstract vestTreasury = VestAbstract(addr.addr("MCD_VEST_MKR_TREASURY")); + for (uint256 i = 0; i < yanks.length; i++) { + assertEq(vestTreasury.usr(yanks[i].streamId), yanks[i].addr, "testYankMKR/unexpected-address"); + assertEq(vestTreasury.fin(yanks[i].streamId), yanks[i].finPlanned, "testYankMKR/unexpected-fin-date"); + } + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + for (uint256 i = 0; i < yanks.length; i++) { + // Test stream.fin is set to the current block after the spell + assertEq(vestTreasury.fin(yanks[i].streamId), block.timestamp, "testYankMKR/steam-not-yanked"); + + // Give admin powers to test contract address and make the vesting unrestricted for testing + GodMode.setWard(address(vestTreasury), address(this), 1); + + // Test vest can still be called, making stream "invalid" and not changing `fin` timestamp + vestTreasury.unrestrict(yanks[i].streamId); + vestTreasury.vest(yanks[i].streamId); + assertTrue(!vestTreasury.valid(yanks[i].streamId)); + assertEq(vestTreasury.fin(yanks[i].streamId), block.timestamp, "testYankMKR/steam-fin-changed"); + } + } + + function testVestMKR() public skipped { // add the `skipped` modifier to skip + // Provide human-readable names for timestamps + uint256 DEC_01_2023 = 1701385200; + uint256 NOV_30_2024 = 1733007599; + + // For each new stream, provide Stream object + // and initialize the array with the corrent number of new streams + Stream[1] memory streams = [ + Stream({ + streamId: 44, + wallet: wallets.addr("ECOSYSTEM_FACILITATOR"), + rewardAmount: 216 * WAD, + start: DEC_01_2023, + cliff: DEC_01_2023, + end: NOV_30_2024, + durationDays: 366 days, + manager: address(0), + isRestricted: 1, + claimedAmount: 0 + }) + ]; + + // Record previous values for the reference + VestAbstract vest = VestAbstract(addr.addr("MCD_VEST_MKR_TREASURY")); + uint256 prevStreamCount = vest.ids(); + uint256 prevAllowance = gov.allowance(pauseProxy, addr.addr("MCD_VEST_MKR_TREASURY")); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // Check allowance was increased according to the streams + uint256 totalRewardAmount = 0; + for (uint256 i = 0; i < streams.length; i++) { + totalRewardAmount = totalRewardAmount + streams[i].rewardAmount; + } + assertEq(gov.allowance(pauseProxy, addr.addr("MCD_VEST_MKR_TREASURY")), prevAllowance + totalRewardAmount, "testVestMKR/invalid-allowance"); + + // Check maximum vesting rate (Note: this should eventually be moved to _testGeneral) + assertEq(vest.cap(), 2_220 * WAD / 365 days, "testVestMKR/invalid-cap"); + + // Check that all streams added in this spell are tested + assertEq(vest.ids(), prevStreamCount + streams.length, "testVestMKR/not-all-streams-tested"); + + for (uint256 i = 0; i < streams.length; i++) { + uint256 streamId = prevStreamCount + i + 1; + + // Check values of the each stream + assertEq(streamId, streams[i].streamId, "testVestMKR/invalid-id"); + assertEq(vest.usr(streamId), streams[i].wallet, "testVestMKR/invalid-address"); + assertEq(vest.tot(streamId), streams[i].rewardAmount, "testVestMKR/invalid-total"); + assertEq(vest.bgn(streamId), streams[i].start, "testVestMKR/invalid-bgn"); + assertEq(vest.clf(streamId), streams[i].cliff, "testVestMKR/invalid-clif"); + assertEq(vest.fin(streamId), streams[i].start + streams[i].durationDays - 1, "testVestMKR/invalid-calculated-fin"); + assertEq(vest.fin(streamId), streams[i].end, "testVestMKR/invalid-fin-variable"); + assertEq(vest.mgr(streamId), streams[i].manager, "testVestMKR/invalid-manager"); + assertEq(vest.res(streamId), streams[i].isRestricted, "testVestMKR/invalid-res"); + assertEq(vest.rxd(streamId), streams[i].claimedAmount, "testVestMKR/invalid-rxd"); + + // Check each new stream is payable in the future + uint256 prevWalletBalance = gov.balanceOf(streams[i].wallet); + GodMode.setWard(address(vest), address(this), 1); + vest.unrestrict(streamId); + vm.warp(streams[i].end); + vest.vest(streamId); + assertEq(gov.balanceOf(streams[i].wallet), prevWalletBalance + streams[i].rewardAmount, "testVestMKR/invalid-received-amount"); + } + } + + function testMKRPayments() public skipped { // add the `skipped` modifier to skip + // For each payment, create a Payee object with + // the Payee address, + // the amount to be paid + // Initialize the array with the number of payees + Payee[6] memory payees = [ + Payee(wallets.addr("BLUE"), 13.75 ether), // Note: ether is a keyword helper, only MKR is transferred here + Payee(wallets.addr("CLOAKY"), 12.00 ether), // Note: ether is a keyword helper, only MKR is transferred here + Payee(wallets.addr("BYTERON"), 1.25 ether), // Note: ether is a keyword helper, only MKR is transferred here + Payee(wallets.addr("JULIACHANG"), 1.25 ether), // Note: ether is a keyword helper, only MKR is transferred here + Payee(wallets.addr("ROCKY"), 1.13 ether), // Note: ether is a keyword helper, only MKR is transferred here + Payee(wallets.addr("PBG"), 1.00 ether) // Note: ether is a keyword helper, only MKR is transferred here + ]; + // Fill the value below with the value from exec doc + uint256 expectedSumPayments = 30.38 ether; // Note: ether is a keyword helper, only MKR is transferred here + + // Calculate and save previous balances + uint256 totalAmountToTransfer = 0; // Increment in the loop below + uint256[] memory prevBalances = new uint256[](payees.length); + uint256 prevMkrBalance = gov.balanceOf(address(pauseProxy)); + for (uint256 i = 0; i < payees.length; i++) { + totalAmountToTransfer += payees[i].amount; + prevBalances[i] = gov.balanceOf(payees[i].addr); + } + + // Cast the spell + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // Check that pause proxy balance has decreased + assertEq(gov.balanceOf(address(pauseProxy)), prevMkrBalance - totalAmountToTransfer, "testMKRPayments/invalid-total"); + assertEq(gov.balanceOf(address(pauseProxy)), prevMkrBalance - expectedSumPayments, "testMKRPayments/invalid-sum"); + + // Check that payees received their payments + for (uint256 i = 0; i < payees.length; i++) { + assertEq(gov.balanceOf(payees[i].addr) - prevBalances[i], payees[i].amount, "testMKRPayments/invalid-balance"); + } + } + + function _setupRootDomain() internal { + vm.makePersistent(address(spell), address(spell.action()), address(addr)); + + string memory root = string.concat(vm.projectRoot(), "/lib/dss-test"); + config = ScriptTools.readInput(root, "integration"); + + rootDomain = new RootDomain(config, getRelativeChain("mainnet")); + } + + function testL2OptimismSpell() public skipped { // TODO: check if this test can be removed for good. + address l2TeleportGateway = BridgeLike( + chainLog.getAddress("OPTIMISM_TELEPORT_BRIDGE") + ).l2TeleportGateway(); + + _setupRootDomain(); + + optimismDomain = new OptimismDomain(config, getRelativeChain("optimism"), rootDomain); + optimismDomain.selectFork(); + + // Check that the L2 Optimism Spell is there and configured + L2Spell optimismSpell = L2Spell(0x9495632F53Cc16324d2FcFCdD4EB59fb88dDab12); + + L2Gateway optimismGateway = L2Gateway(optimismSpell.gateway()); + assertEq(address(optimismGateway), l2TeleportGateway, "l2-optimism-wrong-gateway"); + + bytes32 optDstDomain = optimismSpell.dstDomain(); + assertEq(optDstDomain, bytes32("ETH-MAIN-A"), "l2-optimism-wrong-dst-domain"); + + // Validate pre-spell optimism state + assertEq(optimismGateway.validDomains(optDstDomain), 1, "l2-optimism-invalid-dst-domain"); + // Cast the L1 Spell + rootDomain.selectFork(); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // switch to Optimism domain and relay the spell from L1 + // the `true` keeps us on Optimism rather than `rootDomain.selectFork() + optimismDomain.relayFromHost(true); + + // Validate post-spell state + assertEq(optimismGateway.validDomains(optDstDomain), 0, "l2-optimism-invalid-dst-domain"); + } + + function testL2ArbitrumSpell() public skipped { // TODO: check if this test can be removed for good. + // Ensure the Arbitrum Gov Relay has some ETH to pay for the Arbitrum spell + assertGt(chainLog.getAddress("ARBITRUM_GOV_RELAY").balance, 0); + + address l2TeleportGateway = BridgeLike( + chainLog.getAddress("ARBITRUM_TELEPORT_BRIDGE") + ).l2TeleportGateway(); + + _setupRootDomain(); + + arbitrumDomain = new ArbitrumDomain(config, getRelativeChain("arbitrum_one"), rootDomain); + arbitrumDomain.selectFork(); + + // Check that the L2 Arbitrum Spell is there and configured + L2Spell arbitrumSpell = L2Spell(0x852CCBB823D73b3e35f68AD6b14e29B02360FD3d); + + L2Gateway arbitrumGateway = L2Gateway(arbitrumSpell.gateway()); + assertEq(address(arbitrumGateway), l2TeleportGateway, "l2-arbitrum-wrong-gateway"); + + bytes32 arbDstDomain = arbitrumSpell.dstDomain(); + assertEq(arbDstDomain, bytes32("ETH-MAIN-A"), "l2-arbitrum-wrong-dst-domain"); + + // Validate pre-spell arbitrum state + assertEq(arbitrumGateway.validDomains(arbDstDomain), 1, "l2-arbitrum-invalid-dst-domain"); + + // Cast the L1 Spell + rootDomain.selectFork(); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // switch to Arbitrum domain and relay the spell from L1 + // the `true` keeps us on Arbitrum rather than `rootDomain.selectFork() + arbitrumDomain.relayFromHost(true); + + // Validate post-spell state + assertEq(arbitrumGateway.validDomains(arbDstDomain), 0, "l2-arbitrum-invalid-dst-domain"); + } + + function testOffboardings() public skipped { // add the `skipped` modifier to skip + uint256 Art; + (Art,,,,) = vat.ilks("USDC-A"); + assertGt(Art, 0); + (Art,,,,) = vat.ilks("PAXUSD-A"); + assertGt(Art, 0); + (Art,,,,) = vat.ilks("GUSD-A"); + assertGt(Art, 0); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + DssCdpManagerAbstract cdpManager = DssCdpManagerAbstract(addr.addr("CDP_MANAGER")); + + dog.bark("USDC-A", cdpManager.urns(14981), address(0)); + dog.bark("USDC-A", 0x936d9045E7407aBE8acdBaF34EAe4023B44cEfE2, address(0)); + dog.bark("USDC-A", cdpManager.urns(10791), address(0)); + dog.bark("USDC-A", cdpManager.urns(9529), address(0)); + dog.bark("USDC-A", cdpManager.urns(7062), address(0)); + dog.bark("USDC-A", cdpManager.urns(13008), address(0)); + dog.bark("USDC-A", cdpManager.urns(18152), address(0)); + dog.bark("USDC-A", cdpManager.urns(15504), address(0)); + dog.bark("USDC-A", cdpManager.urns(17116), address(0)); + dog.bark("USDC-A", cdpManager.urns(20087), address(0)); + dog.bark("USDC-A", cdpManager.urns(21551), address(0)); + dog.bark("USDC-A", cdpManager.urns(12964), address(0)); + dog.bark("USDC-A", cdpManager.urns(7361), address(0)); + dog.bark("USDC-A", cdpManager.urns(12588), address(0)); + dog.bark("USDC-A", cdpManager.urns(13641), address(0)); + dog.bark("USDC-A", cdpManager.urns(18786), address(0)); + dog.bark("USDC-A", cdpManager.urns(14676), address(0)); + dog.bark("USDC-A", cdpManager.urns(20189), address(0)); + dog.bark("USDC-A", cdpManager.urns(15149), address(0)); + dog.bark("USDC-A", cdpManager.urns(7976), address(0)); + dog.bark("USDC-A", cdpManager.urns(16639), address(0)); + dog.bark("USDC-A", cdpManager.urns(8724), address(0)); + dog.bark("USDC-A", cdpManager.urns(7170), address(0)); + dog.bark("USDC-A", cdpManager.urns(7337), address(0)); + dog.bark("USDC-A", cdpManager.urns(14142), address(0)); + dog.bark("USDC-A", cdpManager.urns(12753), address(0)); + dog.bark("USDC-A", cdpManager.urns(9579), address(0)); + dog.bark("USDC-A", cdpManager.urns(14628), address(0)); + dog.bark("USDC-A", cdpManager.urns(15288), address(0)); + dog.bark("USDC-A", cdpManager.urns(16139), address(0)); + dog.bark("USDC-A", cdpManager.urns(12287), address(0)); + dog.bark("USDC-A", cdpManager.urns(11908), address(0)); + dog.bark("USDC-A", cdpManager.urns(8829), address(0)); + dog.bark("USDC-A", cdpManager.urns(7925), address(0)); + dog.bark("USDC-A", cdpManager.urns(10430), address(0)); + dog.bark("USDC-A", cdpManager.urns(11122), address(0)); + dog.bark("USDC-A", cdpManager.urns(12663), address(0)); + dog.bark("USDC-A", cdpManager.urns(9027), address(0)); + dog.bark("USDC-A", cdpManager.urns(8006), address(0)); + dog.bark("USDC-A", cdpManager.urns(12693), address(0)); + dog.bark("USDC-A", cdpManager.urns(7079), address(0)); + dog.bark("USDC-A", cdpManager.urns(12220), address(0)); + dog.bark("USDC-A", cdpManager.urns(8636), address(0)); + dog.bark("USDC-A", cdpManager.urns(8643), address(0)); + dog.bark("USDC-A", cdpManager.urns(6992), address(0)); + dog.bark("USDC-A", cdpManager.urns(7083), address(0)); + dog.bark("USDC-A", cdpManager.urns(7102), address(0)); + dog.bark("USDC-A", cdpManager.urns(7124), address(0)); + dog.bark("USDC-A", cdpManager.urns(7328), address(0)); + dog.bark("USDC-A", cdpManager.urns(8053), address(0)); + dog.bark("USDC-A", cdpManager.urns(12246), address(0)); + dog.bark("USDC-A", cdpManager.urns(7829), address(0)); + dog.bark("USDC-A", cdpManager.urns(8486), address(0)); + dog.bark("USDC-A", cdpManager.urns(8677), address(0)); + dog.bark("USDC-A", cdpManager.urns(8700), address(0)); + dog.bark("USDC-A", cdpManager.urns(9139), address(0)); + dog.bark("USDC-A", cdpManager.urns(9240), address(0)); + dog.bark("USDC-A", cdpManager.urns(9250), address(0)); + dog.bark("USDC-A", cdpManager.urns(9144), address(0)); + dog.bark("USDC-A", cdpManager.urns(9568), address(0)); + dog.bark("USDC-A", cdpManager.urns(10773), address(0)); + dog.bark("USDC-A", cdpManager.urns(11404), address(0)); + dog.bark("USDC-A", cdpManager.urns(11609), address(0)); + dog.bark("USDC-A", cdpManager.urns(11856), address(0)); + dog.bark("USDC-A", cdpManager.urns(12355), address(0)); + dog.bark("USDC-A", cdpManager.urns(12778), address(0)); + dog.bark("USDC-A", cdpManager.urns(12632), address(0)); + dog.bark("USDC-A", cdpManager.urns(12747), address(0)); + dog.bark("USDC-A", cdpManager.urns(12679), address(0)); + + dog.bark("PAXUSD-A", cdpManager.urns(14896), address(0)); + + vm.store( + address(dog), + bytes32(uint256(keccak256(abi.encode(bytes32("GUSD-A"), uint256(1)))) + 2), + bytes32(type(uint256).max) + ); // Remove GUSD-A hole limit to reach the objective of the testing 0 debt after all barks + dog.bark("GUSD-A", cdpManager.urns(24382), address(0)); + dog.bark("GUSD-A", cdpManager.urns(23939), address(0)); + dog.bark("GUSD-A", cdpManager.urns(25398), address(0)); + + (Art,,,,) = vat.ilks("USDC-A"); + assertEq(Art, 0, "USDC-A Art is not 0"); + (Art,,,,) = vat.ilks("PAXUSD-A"); + assertEq(Art, 0, "PAXUSD-A Art is not 0"); + (Art,,,,) = vat.ilks("GUSD-A"); + assertEq(Art, 0, "GUSD-A Art is not 0"); + } + + function testDaoResolutions() public skipped { // add the `skipped` modifier to skip + // For each resolution, add IPFS hash as item to the resolutions array + // Initialize the array with the number of resolutions + string[1] memory resolutions = [ + "QmaYKt61v6aCTNTYjuHm1Wjpe6JWBzCW2ZHR4XDEJhjm1R" + ]; + + string memory comma_separated_resolutions = ""; + for (uint256 i = 0; i < resolutions.length; i++) { + comma_separated_resolutions = string.concat(comma_separated_resolutions, resolutions[i]); + if (i + 1 < resolutions.length) { + comma_separated_resolutions = string.concat(comma_separated_resolutions, ","); + } + } + + assertEq(SpellActionLike(spell.action()).dao_resolutions(), comma_separated_resolutions, "dao_resolutions/invalid-format"); + } + + // SPARK TESTS + function testSparkSpellIsExecuted() public skipped { // add the `skipped` modifier to skip + address SPARK_PROXY = addr.addr('SPARK_PROXY'); + address SPARK_SPELL = 0x85042d44894E08f81D70A2Ae568C09f907297dcb; + + vm.expectCall( + SPARK_PROXY, + /* value = */ 0, + abi.encodeCall( + ProxyLike(SPARK_PROXY).exec, + (SPARK_SPELL, abi.encodeWithSignature("execute()")) + ) + ); + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + } + + // SPELL-SPECIFIC TESTS GO BELOW + bytes32 constant SRC_ILK = "PSM-USDC-A"; + bytes32 constant DST_ILK = "LITE-PSM-USDC-A"; + PsmAbstract immutable srcPsm = PsmAbstract( addr.addr("MCD_PSM_USDC_A")); + LitePsmLike immutable dstPsm = LitePsmLike( addr.addr("MCD_LITE_PSM_USDC_A")); + address immutable pocket = addr.addr("MCD_LITE_PSM_USDC_A_POCKET"); + GemAbstract immutable gem = GemAbstract( addr.addr("USDC")); + CronSequencerLike immutable sequencer = CronSequencerLike(addr.addr("CRON_SEQUENCER")); + LitePsmJobLike immutable litePsmJob = LitePsmJobLike( 0x0C86162ba3E507592fC8282b07cF18c7F902C401); + uint256 constant srcKeep = 200_000_000 * WAD; + uint256 constant srcTin = 0.0001 ether; + uint256 constant srcTout = 0.0001 ether; + uint256 constant srcMaxLine = 2_500 * MILLION * RAD; + uint256 constant srcGap = 200 * MILLION * RAD; + uint256 constant srcTtl = 12 hours; + uint256 constant dstBuf = 200 * MILLION * WAD; + uint256 constant dstMaxLine = 7_500 * MILLION * RAD; + uint256 constant dstGap = 200 * MILLION * RAD; + uint256 constant dstTtl = 12 hours; + uint256 constant rushThreshold = 20_000_000 * WAD; + uint256 constant gushThreshold = 20_000_000 * WAD; + uint256 constant cutThreshold = 300_000 * WAD; + + function testRwaConduitsPsmUpdate() public { + address MCD_PSM_USDC_A = addr.addr("MCD_PSM_USDC_A"); + address MCD_LITE_PSM_USDC_A = addr.addr("MCD_LITE_PSM_USDC_A"); + address RWA015_A_OUTPUT_CONDUIT = addr.addr("RWA015_A_OUTPUT_CONDUIT"); + + address[9] memory singleSwapConduits = [ + addr.addr("RWA014_A_INPUT_CONDUIT_URN"), + addr.addr("RWA014_A_INPUT_CONDUIT_JAR"), + addr.addr("RWA014_A_OUTPUT_CONDUIT"), + addr.addr("RWA007_A_JAR_INPUT_CONDUIT"), + addr.addr("RWA007_A_INPUT_CONDUIT"), + addr.addr("RWA007_A_OUTPUT_CONDUIT"), + addr.addr("RWA015_A_INPUT_CONDUIT_JAR_USDC"), + addr.addr("RWA015_A_INPUT_CONDUIT_URN_USDC"), + addr.addr("RWA009_A_INPUT_CONDUIT_URN_USDC") + ]; + + // ----- Pre-spell sanity checks ----- + // single swap conduits + _checkSingleSwapRwaConduits(singleSwapConduits, MCD_PSM_USDC_A); + + // multi swap conduit + assertEq (RwaConduitLike(RWA015_A_OUTPUT_CONDUIT).pal(MCD_PSM_USDC_A), 1); + assertEq (RwaConduitLike(RWA015_A_OUTPUT_CONDUIT).pal(MCD_LITE_PSM_USDC_A), 0); + + // ----- Execute spell ----- + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done(), "TestError/spell-not-done"); + + // ----- Post-spell state checks ----- + // single swap conduits + _checkSingleSwapRwaConduits(singleSwapConduits, MCD_LITE_PSM_USDC_A); + + // multi swap conduit + assertEq (RwaConduitLike(RWA015_A_OUTPUT_CONDUIT).pal(MCD_PSM_USDC_A), 0); + assertEq (RwaConduitLike(RWA015_A_OUTPUT_CONDUIT).pal(MCD_LITE_PSM_USDC_A), 1); + } + + function _checkSingleSwapRwaConduits(address[9] memory conduits, address psm) internal { + for (uint256 i; i < conduits.length - 1; i++) { + assertEq( + RwaConduitLike(conduits[i]).psm(), + psm + ); + } + } + + function test_LITE_PSM_USDC_A_MigrationPhase2() public { + (uint256 psrcInk, uint256 psrcArt) = vat.urns(SRC_ILK, address(srcPsm)); + uint256 psrcVatGem = vat.gem(SRC_ILK, address(srcPsm)); + uint256 psrcGemBalance = gem.balanceOf(address(srcPsm.gemJoin())); + (uint256 pdstInk, uint256 pdstArt) = vat.urns(DST_ILK, address(dstPsm)); + uint256 pdstVatGem = vat.gem(DST_ILK, address(dstPsm)); + uint256 pdstGemBalance = gem.balanceOf(address(pocket)); + uint256 pvice = vat.vice(); + uint256 ppauseSin = vat.sin(pauseProxy); + + uint256 expectedMoveWad = _min(psrcInk, _subcap(psrcInk, srcKeep)); + + // ----- Pre-spell sanity checks ----- + { + (uint256 psrcIlkArt,,, uint256 psrcLine,) = vat.ilks(SRC_ILK); + assertGt(psrcIlkArt, 0, "before: src ilk Art is zero"); + assertGt(psrcLine, 0, "before: src line is zero"); + assertGt(psrcArt, 0, "before: src art is zero"); + assertGt(psrcInk, 0, "before: src ink is zero"); + assertEq(srcPsm.tin(), 0, "before: src tin is not zero"); + assertEq(srcPsm.tout(), 0, "before: src tout is not zero"); + assertEq(dstPsm.buf(), 20 * MILLION * WAD, "before: dst buf does not match"); + } + + // ----- Execute spell ----- + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done()); + + // ----- Post-spell state checks ----- + + // Sanity checks + assertEq(srcPsm.tin(), srcTin, "after: invalid src tin"); + assertEq(srcPsm.tout(), srcTout, "after: invalid src tout"); + assertEq(srcPsm.vow(), address(vow), "after: unexpected src vow update"); + + assertEq(dstPsm.buf(), dstBuf, "after: invalid dst buf"); + assertEq(dstPsm.vow(), address(vow), "after: unexpected dst vow update"); + + // No bad debt is left behind + assertEq(vat.vice(), pvice); + assertEq(vat.sin(pauseProxy), ppauseSin); + + // Old PSM state is set correctly + { + (uint256 srcInk, uint256 srcArt) = vat.urns(SRC_ILK, address(srcPsm)); + assertEq(srcInk, psrcInk - expectedMoveWad, "after: src ink is not decreased by the moved amount"); + assertEq(srcInk, srcKeep, "after: src ink is different from src keep"); + assertEq(srcArt, psrcArt - expectedMoveWad, "after: src art is not decreased by the moved amount"); + assertEq(vat.gem(SRC_ILK, address(srcPsm)), psrcVatGem, "after: unexpected src vat gem change"); + assertEq( + _amtToWad(gem.balanceOf(address(srcPsm.gemJoin()))), + _amtToWad(psrcGemBalance) - expectedMoveWad, + "after: invalid gem balance for src gemJoin" + ); + } + + // Old PSM is properly configured on AutoLine + { + (uint256 maxLine, uint256 gap, uint48 ttl, uint256 last,) = autoLine.ilks(SRC_ILK); + assertEq(maxLine, srcMaxLine, "after: AutoLine invalid maxLine"); + assertEq(gap, srcGap, "after: AutoLine invalid gap"); + assertEq(ttl, srcTtl, "after: AutoLine invalid ttl"); + assertEq(last, block.number, "after: AutoLine invalid last"); + } + + // New PSM state is set correctly + { + // LitePSM ink is never modified + (uint256 dstInk, uint256 dstArt) = vat.urns(DST_ILK, address(dstPsm)); + assertEq(dstInk, pdstInk, "after: unexpected dst ink chagne"); + // There might be extra `art` because of the calls to `fill`. + assertGe(dstArt, pdstArt + expectedMoveWad, "after: dst art is not increased at least by the moved amount"); + assertEq(dai.balanceOf(address(dstPsm)), dstBuf, "after: invalid dst psm dai balance"); + assertEq(vat.gem(DST_ILK, address(dstPsm)), pdstVatGem, "after: unexpected dst vat gem change"); + assertEq( + _amtToWad(gem.balanceOf(address(pocket))), + _amtToWad(pdstGemBalance) + expectedMoveWad, + "after: invalid gem balance for dst pocket" + ); + } + + // New PSM is properly configured on AutoLine + { + (uint256 maxLine, uint256 gap, uint48 ttl, uint256 last, uint256 lastInc) = autoLine.ilks(DST_ILK); + assertEq(maxLine, dstMaxLine, "after: AutoLine invalid maxLine"); + assertEq(gap, dstGap, "after: AutoLine invalid gap"); + assertEq(ttl, uint48(dstTtl), "after: AutoLine invalid ttl"); + assertEq(last, block.number, "after: AutoLine invalid last"); + assertEq(lastInc, block.timestamp, "after: AutoLine invalid lastInc"); + } + } + + function test_CRON_LITE_PSM_JOB() public { + address CRON_LITE_PSM_JOB_OLD = chainLog.getAddress("CRON_LITE_PSM_JOB"); + + // ----- Pre-spell sanity checks ----- + + // Sequencer matches + assertEq(litePsmJob.sequencer(), address(sequencer), "invalid sequencer"); + // LitePsm matches + assertEq(litePsmJob.litePsm(), address(dstPsm), "invalid litePsm"); + // fill: Set threshold at 15M DAI + assertEq(litePsmJob.rushThreshold(), rushThreshold, "invalid rush threshold"); + // trim: Set threshold at 30M DAI + assertEq(litePsmJob.gushThreshold(), gushThreshold, "invalid rush threshold"); + // chug: Set threshold at 300k DAI + assertEq(litePsmJob.cutThreshold(), cutThreshold, "invalid rush threshold"); + // old litePsmJob is active on sequencer + assertTrue(sequencer.hasJob(CRON_LITE_PSM_JOB_OLD)); + // new litePsmJob is inactive on the sequencer + assertFalse(sequencer.hasJob(address(litePsmJob))); + + // ----- Execute spell ----- + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done()); + + // ----- Post-spell sanity checks ----- + + assertTrue(sequencer.hasJob(address(litePsmJob))); + assertFalse(sequencer.hasJob(CRON_LITE_PSM_JOB_OLD)); + + // ----- E2E tests ----- + + bytes32 master = sequencer.getMaster(); + + // Base state + { + (bool ok, ) = litePsmJob.workable(master); + assertFalse(ok, "invalid workable ok - no changes"); + + vm.expectRevert(); + litePsmJob.work(master, abi.encodeWithSelector(dstPsm.fill.selector)); + + vm.expectRevert(); + litePsmJob.work(master, abi.encodeWithSelector(dstPsm.trim.selector)); + + vm.expectRevert(); + litePsmJob.work(master, abi.encodeWithSelector(dstPsm.chug.selector)); + } + + // Modify local `line` so it is not a limiting factor + GodMode.setWard(address(vat), address(this), 1); + vat.file(DST_ILK, "line", type(uint256).max); + + // Allow the test contract to swap with no fees + GodMode.setWard(address(dstPsm), address(this), 1); + dstPsm.kiss(address(this)); + + // Approvals + gem.approve(address(dstPsm), type(uint256).max); + dai.approve(address(dstPsm), type(uint256).max); + + uint256 snapshot = vm.snapshot(); + + // --- rushThreshold is breached --- + { + uint256 wadOut = rushThreshold; // Must be >= rushThreshold + uint256 amtIn = _wadToAmt(wadOut); + _giveTokens(address(gem), amtIn); + dstPsm.sellGemNoFee(address(this), amtIn); + + assertGe(dstPsm.rush(), rushThreshold, "fill: invalid rush"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertTrue(ok, "fill: invalid workable ok"); + (bytes4 fn) = abi.decode(args, (bytes4)); + assertEq(fn, dstPsm.fill.selector, "fill: invalid data - expected fill.selector"); + + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- rushThreshold is not breached --- + { + uint256 wadOut = rushThreshold / 2; // Must be < rushThreshold + uint256 amtIn = _wadToAmt(wadOut); + _giveTokens(address(gem), amtIn); + dstPsm.sellGemNoFee(address(this), amtIn); + + assertGt(dstPsm.rush(), 0, "no fill: invalid rush"); + assertLt(dstPsm.rush(), rushThreshold, "no fill: invalid rush"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertFalse(ok, "no fill: invalid workable ok"); + assertEq(args, bytes("No work to do"), "no fill: invalid data"); + + vm.expectRevert(); + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- gushThreshold is breached --- + { + // Before buying gems, we need to sell more gems into it to ensure the threshold will be met + uint256 wadOut = gushThreshold; // Must be >= gushThreshold + uint256 amtIn = _wadToAmt(wadOut); + _giveTokens(address(gem), amtIn); + // Selling gem is limited by `buf`, so we might need to split it into several parts + uint256 wadAcc = 0; + do { + if (dstPsm.rush() > 0) dstPsm.fill(); + uint256 wadDelta = _min(dai.balanceOf(address(dstPsm)), wadOut - wadAcc); + dstPsm.sellGemNoFee(address(this), _wadToAmt(wadDelta)); + wadAcc += wadDelta; + } while (wadAcc < wadOut); + + // Buy the max amount of gems + uint256 wadIn = _amtToWad(gem.balanceOf(pocket)); + _giveTokens(address(dai), wadIn); + uint256 amtOut = _wadToAmt(wadIn); + dstPsm.buyGemNoFee(address(this), amtOut); + + assertGe(dstPsm.gush(), gushThreshold, "trim: nvalid gush"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertTrue(ok, "trim: invalid workable ok"); + (bytes4 fn) = abi.decode(args, (bytes4)); + assertEq(fn, dstPsm.trim.selector, "trim: invalid data - expected trim.selector"); + + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- gushThreshold is not breached --- + { + // Before buying gems, we need to sell more gems into it + uint256 wadOut = _min(dai.balanceOf(address(dstPsm)), gushThreshold / 10); // Must be < gushThreshold + uint256 amtIn = _wadToAmt(wadOut); + _giveTokens(address(gem), amtIn); + dstPsm.sellGemNoFee(address(this), amtIn); + + // Buy the max amount of gems within threshold + uint256 wadIn = gushThreshold; + _giveTokens(address(dai), wadIn); + uint256 amtOut = _wadToAmt(wadIn); + dstPsm.buyGemNoFee(address(this), amtOut); + + assertGt(dstPsm.gush(), 0, "no trim: invalid gush"); + assertLt(dstPsm.gush(), gushThreshold, "no trim: invalid gush"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertFalse(ok, "no trim: invalid workable ok - expected false"); + assertEq(args, bytes("No work to do"), "no trim: invalid data"); + + vm.expectRevert(); + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- chugThreshold is breached --- + { + // Donating Dai has the same effect as accumulating swap fees + uint256 wadDonation = cutThreshold; // Must be >= cutThreshold + _giveTokens(address(dai), wadDonation); + dai.transfer(address(dstPsm), wadDonation); + + assertGe(dstPsm.cut(), cutThreshold, "chug: invalid cut"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertTrue(ok, "chug: invalid workable ok"); + (bytes4 fn) = abi.decode(args, (bytes4)); + assertEq(fn, dstPsm.chug.selector, "chug: invalid data - expected chug.selector"); + + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- chugThreshold is not breached --- + { + uint256 wadDonation = cutThreshold / 5; // Must be < cutThreshold + _giveTokens(address(dai), wadDonation); + dai.transfer(address(dstPsm), wadDonation); + + assertGt(dstPsm.cut(), 0, "no chug: invalid cut"); + assertLt(dstPsm.cut(), cutThreshold, "no chug: invalid cut"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertFalse(ok, "no chug: invalid workable ok"); + assertEq(args, bytes("No work to do"), "no chug: invalid data"); + + vm.expectRevert(); + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + } + + function _amtToWad(uint256 amt) internal view returns (uint256) { + return amt * dstPsm.to18ConversionFactor(); + } + + function _wadToAmt(uint256 wad) internal view returns (uint256) { + return wad / dstPsm.to18ConversionFactor(); + } + + function _min(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = x < y ? x : y; + } + + function _subcap(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = x < y ? 0 : x - y; + } +} diff --git a/archive/2024-08-22-DssSpell/dependencies/dss-lite-psm/DssLitePsmMigration.sol b/archive/2024-08-22-DssSpell/dependencies/dss-lite-psm/DssLitePsmMigration.sol new file mode 100644 index 00000000..3b163ecf --- /dev/null +++ b/archive/2024-08-22-DssSpell/dependencies/dss-lite-psm/DssLitePsmMigration.sol @@ -0,0 +1,193 @@ +// SPDX-FileCopyrightText: © 2023 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . +pragma solidity ^0.8.16; + +import {DssInstance} from "dss-test/MCD.sol"; + +struct MigrationConfig { + bytes32 srcPsmKey; // Chainlog key + bytes32 dstPsmKey; // Chainlog key + uint256 srcKeep; // [wad] Min amount of gems to keep + uint256 dstWant; // [wad] Max amount of gems to move +} + +struct MigrationResult { + address srcPsm; + bytes32 srcIlk; + address dstPsm; + bytes32 dstIlk; + uint256 sap; // [wad] Amount of gems migrated +} + +struct SrcPsm { + address psm; + bytes32 ilk; + address gemJoin; + address gem; + uint256 rate; // [ray] + uint256 ink; // [wad] + uint256 art; // [wad] +} + +struct DstPsm { + address psm; + bytes32 ilk; + address gem; + uint256 buf; // [wad] + uint256 rate; // [ray] + uint256 line; // [rad] +} + +interface DssPsmLike { + function gemJoin() external view returns (address); + function ilk() external view returns (bytes32); +} + +interface DssLitePsmLike { + function buf() external view returns (uint256); + function file(bytes32, uint256) external; + function fill() external returns (uint256); + function gem() external view returns (address); + function ilk() external view returns (bytes32); + function rush() external view returns (uint256); + function sellGemNoFee(address, uint256) external returns (uint256); + function to18ConversionFactor() external view returns (uint256); +} + +interface GemJoinLike { + function gem() external view returns (address); + function exit(address, uint256) external; +} + +interface GemLike { + function approve(address, uint256) external; +} + +library DssLitePsmMigration { + /// @dev Workaround to explicitly revert with an arithmetic error. + string internal constant ARITHMETIC_ERROR = string(abi.encodeWithSignature("Panic(uint256)", 0x11)); + + uint256 internal constant RAY = 10 ** 27; + + /// @dev Safely converts `uint256` to `int256`. Reverts if it overflows. + function _int256(uint256 x) internal pure returns (int256 y) { + require((y = int256(x)) >= 0, ARITHMETIC_ERROR); + } + + function _min(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = x < y ? x : y; + } + + /// @dev Returns the difference between `x` and `y` or zero if `x` is lower than `y`. + function _subcap(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = x < y ? 0 : x - y; + } + + /** + * @dev Migrates funds from `src` to `dst`. + * @param dss The DSS instance. + * @param cfg The migration config. + * @return res The state of both PSMs after migration. + */ + function migrate(DssInstance memory dss, MigrationConfig memory cfg) + internal + returns (MigrationResult memory res) + { + SrcPsm memory src; + src.psm = dss.chainlog.getAddress(cfg.srcPsmKey); + src.ilk = DssPsmLike(src.psm).ilk(); + src.gemJoin = DssPsmLike(src.psm).gemJoin(); + src.gem = GemJoinLike(src.gemJoin).gem(); + (, src.rate,,,) = dss.vat.ilks(src.ilk); + (src.ink, src.art) = dss.vat.urns(src.ilk, src.psm); + + DstPsm memory dst; + dst.psm = dss.chainlog.getAddress(cfg.dstPsmKey); + dst.ilk = DssLitePsmLike(dst.psm).ilk(); + dst.gem = DssLitePsmLike(dst.psm).gem(); + dst.buf = DssLitePsmLike(dst.psm).buf(); + (, dst.rate,, dst.line,) = dss.vat.ilks(dst.ilk); + + // Store current params to reset them at the end. + uint256 currentGlobalLine = dss.vat.Line(); + + // --- Sanity checks --- + + require(cfg.srcPsmKey != cfg.dstPsmKey, "DssLitePsmMigration/src-psm-same-key-dst-psm"); + uint256 to18ConversionFactor = DssLitePsmLike(dst.psm).to18ConversionFactor(); + require( + cfg.dstWant == type(uint256).max || cfg.dstWant % to18ConversionFactor == 0, + "DssLitePsmMigration/dst-want-rounding-issue" + ); + require(cfg.srcKeep % to18ConversionFactor == 0, "DssLitePsmMigration/src-keep-rounding-issue"); + + require(src.ink >= src.art, "DssLitePsmMigration/src-ink-lower-than-art"); + require(dst.ilk != src.ilk, "DssLitePsmMigration/invalid-ilk-reuse"); + require(dst.gem == src.gem, "DssLitePsmMigration/dst-src-gem-mismatch"); + // We assume stability fees should be set to zero for both PSMs. + require(src.rate == RAY, "DssLitePsmMigration/invalid-src-ilk-rate"); + require(dst.rate == RAY, "DssLitePsmMigration/invalid-dst-ilk-rate"); + + // --- Funds migration --- + + // 0. Define the base parameters for the migration. + // The actual amount to move is constrained by both `dstWant` and `srcKeep`. + uint256 mink = _min(cfg.dstWant, _subcap(src.ink, cfg.srcKeep)); + // Ensure it does not try to erase more than the existing debt. + uint256 mart = _min(src.art, mink); + + // 1. Grab the collateral from `src.psm` into the executing contract. + dss.vat.grab(src.ilk, src.psm, address(this), address(this), -_int256(mink), -_int256(mart)); + + // 2. Transfer the grabbed collateral to the executing contract. + uint256 srcGemAmt = mink / to18ConversionFactor; + GemJoinLike(src.gemJoin).exit(address(this), srcGemAmt); + + // 3. Set interim params to accommodate the migration. + dss.vat.file("Line", type(uint256).max); + dss.vat.file(dst.ilk, "line", type(uint256).max); + + // 4. Pre-mint enough Dai liquidity to move funds from `src.psm`. + DssLitePsmLike(dst.psm).file("buf", mink); + if (DssLitePsmLike(dst.psm).rush() > 0) { + DssLitePsmLike(dst.psm).fill(); + } + + // 5. Sell the grabbed collateral gems to `dst.psm`. + GemLike(dst.gem).approve(dst.psm, srcGemAmt); + uint256 daiOutWad = DssLitePsmLike(dst.psm).sellGemNoFee(address(this), srcGemAmt); + require(daiOutWad == mink, "DssLitePsmMigration/invalid-dai-amount"); + + // 6. Convert ERC20 Dai into Vat Dai. + dss.dai.approve(address(dss.daiJoin), daiOutWad); + dss.daiJoin.join(address(this), daiOutWad); + + // 7. Erase the bad debt generated by `vat.grab()`. + dss.vat.heal(mart * RAY); + + // 8. Reset the previous params. + dss.vat.file("Line", currentGlobalLine); + dss.vat.file(dst.ilk, "line", dst.line); + DssLitePsmLike(dst.psm).file("buf", dst.buf); + + // 9. Return the result params + res.srcPsm = src.psm; + res.srcIlk = src.ilk; + res.dstPsm = dst.psm; + res.dstIlk = dst.ilk; + res.sap = mink; + } +} diff --git a/archive/2024-08-22-DssSpell/dependencies/dss-lite-psm/phase-2/DssLitePsmMigrationPhase2.sol b/archive/2024-08-22-DssSpell/dependencies/dss-lite-psm/phase-2/DssLitePsmMigrationPhase2.sol new file mode 100644 index 00000000..d71f419f --- /dev/null +++ b/archive/2024-08-22-DssSpell/dependencies/dss-lite-psm/phase-2/DssLitePsmMigrationPhase2.sol @@ -0,0 +1,147 @@ +// SPDX-FileCopyrightText: © 2023 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . +pragma solidity ^0.8.16; + +import {DssInstance} from "dss-test/MCD.sol"; +import {DssLitePsmMigration, MigrationConfig, MigrationResult} from "../DssLitePsmMigration.sol"; + +struct DssLitePsmMigrationConfigPhase2 { + bytes32 dstPsmKey; + uint256 dstBuf; // [wad] + uint256 dstMaxLine; // [rad] + uint256 dstGap; // [rad] + uint256 dstTtl; // [seconds] + bytes32 srcPsmKey; + uint256 srcTin; // [wad] - 10**18 = 100% + uint256 srcTout; // [wad] - 10**18 = 100% + uint256 srcMaxLine; // [rad] + uint256 srcGap; // [rad] + uint256 srcTtl; // [seconds] + uint256 srcKeep; // [wad] +} + +interface DssPsmLike { + function file(bytes32, uint256) external; +} + +interface DssLitePsmLike { + function file(bytes32, uint256) external; + function fill() external returns (uint256); + function rush() external view returns (uint256); +} + +interface AutoLineLike { + function exec(bytes32) external returns (uint256); + function setIlk(bytes32, uint256, uint256, uint256) external; +} + +library DssLitePsmMigrationPhase2 { + /** + * @dev Performs the major migration of funds. + * @param dss The MCD instance. + * @param cfg The migration config params. + */ + function migrate(DssInstance memory dss, DssLitePsmMigrationConfigPhase2 memory cfg) internal { + /** + * Notice: + * There is a potential Flash Loan™ scenario where an attacker could: + * + * 1. Flash loan Dai. + * 2. Sell Dai into `srcPsm` to leave only `srcKeep` there. + * 3. Cast the spell - effectively nothing will be migrated because of the `srcKeep` constraint. + * 4. Sell the gems obtained in step 2 back into `srcPsm`. + * + * As a result, nothing would be migrated. To prevent that, we enforce that `srcTin > 0`, so there is a fee to + * be paid in step 4 above, which would disincentivize the attack. + */ + require(cfg.srcTin > 0, "DssLitePsmMigrationConfigPhase2/src-tin-is-zero"); + + /** + * Notice: + * There is a second potential Flash Loan™ scenario where anyone could: + * + * 1. Flash loan Dai. + * 2. Sell Dai into `srcPsm` to leave it empty. + * 3. Sell the gems obtained in step 2 into `dstPsm`. + * + * The outcome of this would be that anyone could force a full migration right after phase 2. + * + * To prevent that, we enforce that `srcTout > 0`, so there is a fee to be paid in step 3 above, which would + * disincentivize the attack. + */ + require(cfg.srcTout > 0, "DssLitePsmMigrationConfigPhase2/src-tout-is-zero"); + + // 1. Migrate funds to the new PSM. + MigrationResult memory res = DssLitePsmMigration.migrate( + dss, + MigrationConfig({ + srcPsmKey: cfg.srcPsmKey, + dstPsmKey: cfg.dstPsmKey, + srcKeep: cfg.srcKeep, + dstWant: type(uint256).max + }) + ); + + /** + * Notice: + * There is another potential Flash Loan™ scenario which could prevent the desired amount of collateral + * (`cfg.srcKeep`) to remain in `srcPsm`. + * + * For any amount `ink` that exists in `srcPsm`, the attacker could: + * 1. Flash loan `ink` Dai. + * 2. Sell Dai into `srcPsm` to leave it empty. + * 3. Cast the spell - effectively nothing will be migrated, since the remaining `ink` is zero. + * 4. Sell the gems obtained in step 2 into `dstPsm`. + * + * While it is possible to carry out that scenario at any point in time, if the user tries to do it before the + * spell is cast, they will most likely be constrained by the low `line` set for `dstPsm`. If they try to do it + * afterwards, there will be swap fees on `srcPsm`, which would make the costs high enough to disincentivize it. + * + * To prevent the issue described above, we are making an exception to the rule that spells should not revert + * and actually checking if the desired amount of collateral remains in `srcPsm`. + * + * Even if the spell reverts because `srcInk` naturally became too low by the time of casting, the Maker + * community could replenish `srcPsm` and try to cast the spell again right away so it does not fail. + */ + (uint256 srcInk,) = dss.vat.urns(res.srcIlk, res.srcPsm); + require(srcInk >= cfg.srcKeep, "DssLitePsmMigrationPhase2/remaining-ink-too-low"); + + // 2. Update auto-line. + AutoLineLike autoLine = AutoLineLike(dss.chainlog.getAddress("MCD_IAM_AUTO_LINE")); + + // 2.1. Update auto-line for `srcIlk` + autoLine.setIlk(res.srcIlk, cfg.srcMaxLine, cfg.srcGap, cfg.srcTtl); + autoLine.exec(res.srcIlk); + + // 2.2. Update auto-line for `dstIlk` + // Notice: Setting auto-line parameters automatically resets time intervals. + // Effectively, it allows `litePsm` `line` to increase faster than expected. + autoLine.setIlk(res.dstIlk, cfg.dstMaxLine, cfg.dstGap, cfg.dstTtl); + autoLine.exec(res.dstIlk); + + // 3. Set the final params for both PSMs. + DssPsmLike(res.srcPsm).file("tin", cfg.srcTin); + DssPsmLike(res.srcPsm).file("tout", cfg.srcTout); + + DssLitePsmLike(res.dstPsm).file("buf", cfg.dstBuf); + + // 4. Fill `dstPsm` so there is liquidity available immediately. + // Notice: `dstPsm.fill` must be called last because it is constrained by both `cfg.buf` and `cfg.maxLine`. + if (DssLitePsmLike(res.dstPsm).rush() > 0) { + DssLitePsmLike(res.dstPsm).fill(); + } + } +} diff --git a/archive/2024-08-22-DssSpell/test/addresses_deployers.sol b/archive/2024-08-22-DssSpell/test/addresses_deployers.sol new file mode 100644 index 00000000..9968f0b4 --- /dev/null +++ b/archive/2024-08-22-DssSpell/test/addresses_deployers.sol @@ -0,0 +1,57 @@ +// SPDX-FileCopyrightText: © 2021 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +contract Deployers { + + address[] public addr; + + constructor() { + addr = [ + 0xdDb108893104dE4E1C6d0E47c42237dB4E617ACc, + 0xDa0FaB05039809e63C5D068c897c3e602fA97457, + 0xda0fab060e6cc7b1C0AA105d29Bd50D71f036711, + 0xDA0FaB0700A4389F6E6679aBAb1692B4601ce9bf, + 0x0048d6225D1F3eA4385627eFDC5B4709Cab4A21c, + 0xd200790f62c8da69973e61d4936cfE4f356ccD07, + 0x92723e0bF280942B98bf2d1e832Bde9A3Bd2F2c2, // Chainlog Deployer + 0xdA0C0de01d90A5933692Edf03c7cE946C7c50445, // Old PE + 0xDa0c0De020F80d43dde58c2653aa73d28Df1fBe1, // Old PE + 0xC1E6d8136441FC66612Df3584007f7CB68765e5D, // PE + 0xa22A61c233d7242728b4255420063c92fc1AEBb9, // PE + 0x4D6fbF888c374D7964D56144dE0C0cFBd49750D3, // Oracles + 0x1f42e41A34B71606FcC60b4e624243b365D99745, // Oracles + 0x075da589886BA445d7c7e81c472059dE7AE65250, // Used for Optimism & Arbitrum bridge contracts + 0x7f06941997C7778E7B734fE55f7353f554B06d7d, // Starknet + 0xb27B6fa77D7FBf3C1BD34B0f7DA59b39D3DB0f7e, // CES + 0x39aBD7819E5632Fa06D2ECBba45Dca5c90687EE3, // Oracles from 2022-10-26 + 0x45Ea4FADf8Db54DF5a96774167547893e0b4D6A5, // CES from 2022-10-26 + 0x5C82d7Eafd66d7f5edC2b844860BfD93C3B0474f, // CES from 2022-12-09 + 0x34DBF275E1Df79D1fC7bf6a37feC56A8b1057490, // Sidestream from 2023-05-17 + 0xd1236a6A111879d9862f8374BA15344b6B233Fbd, // Phoenix Labs from 2023-05-24 + 0xfaAD873aDF27bE64D6E27D40Cf2AF0037d39b2eA, // Deployer of FlapperUniv2 + 0xa44E7F0cEfbdA0aEb5fdf6228acA9b9F069CC1F1 // Dewiz from 2024-01-12 + // 0x02416B99202081F6b90851e35682Ca90D547054c. // Deployer for Spark 2023-08-02 + // 0x4953BAe71F6F06b717F7A99DdBe08Cb991412d4D. // Deployer for Spark 2023-08-30 + // 0x04a733f946C0aD8E2773d9A3891A8CCeD900a0F8. // Deployer for Spark 2023-09-13 + ]; + } + + function count() external view returns (uint256) { + return addr.length; + } +} diff --git a/archive/2024-08-22-DssSpell/test/addresses_mainnet.sol b/archive/2024-08-22-DssSpell/test/addresses_mainnet.sol new file mode 100644 index 00000000..d60a568a --- /dev/null +++ b/archive/2024-08-22-DssSpell/test/addresses_mainnet.sol @@ -0,0 +1,495 @@ +// SPDX-FileCopyrightText: © 2020 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +contract Addresses { + + mapping (bytes32 => address) public addr; + + constructor() { + addr["CHANGELOG"] = 0xdA0Ab1e0017DEbCd72Be8599041a2aa3bA7e740F; + addr["MULTICALL"] = 0x5e227AD1969Ea493B43F840cfF78d08a6fc17796; + addr["FAUCET"] = 0x0000000000000000000000000000000000000000; + addr["MCD_DEPLOY"] = 0xbaa65281c2FA2baAcb2cb550BA051525A480D3F4; + addr["JOIN_FAB"] = 0xf1738d22140783707Ca71CB3746e0dc7Bf2b0264; + addr["CLIP_FAB"] = 0x0716F25fBaAae9b63803917b6125c10c313dF663; + addr["CALC_FAB"] = 0xE1820A2780193d74939CcA104087CADd6c1aA13A; + addr["LERP_FAB"] = 0x9175561733D138326FDeA86CdFdF53e92b588276; + addr["MCD_GOV"] = 0x9f8F72aA9304c8B593d555F12eF6589cC3A579A2; + addr["GOV_GUARD"] = 0x6eEB68B2C7A918f36B78E2DB80dcF279236DDFb8; + addr["MCD_ADM"] = 0x0a3f6849f78076aefaDf113F5BED87720274dDC0; + addr["VOTE_PROXY_FACTORY"] = 0x6FCD258af181B3221073A96dD90D1f7AE7eEc408; + addr["VOTE_DELEGATE_PROXY_FACTORY"] = 0xD897F108670903D1d6070fcf818f9db3615AF272; + addr["MCD_VAT"] = 0x35D1b3F3D7966A1DFe207aa4514C12a259A0492B; + addr["MCD_JUG"] = 0x19c0976f590D67707E62397C87829d896Dc0f1F1; + addr["MCD_DOG"] = 0x135954d155898D42C90D2a57824C690e0c7BEf1B; + addr["MCD_VOW"] = 0xA950524441892A31ebddF91d3cEEFa04Bf454466; + addr["MCD_JOIN_DAI"] = 0x9759A6Ac90977b93B58547b4A71c78317f391A28; + addr["MCD_FLAP"] = 0x0c10Ae443cCB4604435Ba63DA80CCc63311615Bc; + addr["FLAPPER_MOM"] = 0xee2058A11612587Ef6F5470e7776ceB0E4736078; + addr["MCD_FLOP"] = 0xA41B6EF151E06da0e34B009B86E828308986736D; + addr["MCD_PAUSE"] = 0xbE286431454714F511008713973d3B053A2d38f3; + addr["MCD_PAUSE_PROXY"] = 0xBE8E3e3618f7474F8cB1d074A26afFef007E98FB; + addr["MCD_GOV_ACTIONS"] = 0x4F5f0933158569c026d617337614d00Ee6589B6E; + addr["MCD_DAI"] = 0x6B175474E89094C44Da98b954EedeAC495271d0F; + addr["MCD_SPOT"] = 0x65C79fcB50Ca1594B025960e539eD7A9a6D434A3; + addr["MCD_POT"] = 0x197E90f9FAD81970bA7976f33CbD77088E5D7cf7; + addr["MCD_END"] = 0x0e2e8F1D1326A4B9633D96222Ce399c708B19c28; + addr["MCD_CURE"] = 0x0085c9feAb2335447E1F4DC9bf3593a8e28bdfc7; + addr["MCD_ESM"] = 0x09e05fF6142F2f9de8B6B65855A1d56B6cfE4c58; + addr["PROXY_ACTIONS"] = 0x82ecD135Dce65Fbc6DbdD0e4237E0AF93FFD5038; + addr["PROXY_ACTIONS_END"] = 0x7AfF9FC9faD225e3c88cDA06BC56d8Aca774bC57; + addr["PROXY_ACTIONS_DSR"] = 0x07ee93aEEa0a36FfF2A9B95dd22Bd6049EE54f26; + addr["CDP_MANAGER"] = 0x5ef30b9986345249bc32d8928B7ee64DE9435E39; + addr["DSR_MANAGER"] = 0x373238337Bfe1146fb49989fc222523f83081dDb; + addr["GET_CDPS"] = 0x36a724Bd100c39f0Ea4D3A20F7097eE01A8Ff573; + addr["ILK_REGISTRY"] = 0x5a464C28D19848f44199D003BeF5ecc87d090F87; + addr["OSM_MOM"] = 0x76416A4d5190d071bfed309861527431304aA14f; + addr["CLIPPER_MOM"] = 0x79FBDF16b366DFb14F66cE4Ac2815Ca7296405A0; + addr["LINE_MOM"] = 0x9c257e5Aaf73d964aEBc2140CA38078988fB0C10; + addr["PROXY_FACTORY"] = 0xA26e15C895EFc0616177B7c1e7270A4C7D51C997; + addr["PROXY_REGISTRY"] = 0x4678f0a6958e4D2Bc4F1BAF7Bc52E8F3564f3fE4; + addr["MCD_VEST_DAI"] = 0xa4c22f0e25C6630B2017979AcF1f865e94695C4b; + addr["MCD_VEST_DAI_LEGACY"] = 0x2Cc583c0AaCDaC9e23CB601fDA8F1A0c56Cdcb71; + addr["MCD_VEST_MKR"] = 0x0fC8D4f2151453ca0cA56f07359049c8f07997Bd; + addr["MCD_VEST_MKR_TREASURY"] = 0x6D635c8d08a1eA2F1687a5E46b666949c977B7dd; + addr["MCD_FLASH"] = 0x60744434d6339a6B27d73d9Eda62b6F66a0a04FA; + addr["MCD_FLASH_LEGACY"] = 0x1EB4CF3A948E7D72A198fe073cCb8C7a948cD853; + addr["FLASH_KILLER"] = 0x07a4BaAEFA236A649880009B5a2B862097D9a1cD; + addr["PROXY_ACTIONS_CROPPER"] = 0xa2f69F8B9B341CFE9BfBb3aaB5fe116C89C95bAF; + addr["PROXY_ACTIONS_END_CROPPER"] = 0x38f7C166B5B22906f04D8471E241151BA45d97Af; + addr["CDP_REGISTRY"] = 0xBe0274664Ca7A68d6b5dF826FB3CcB7c620bADF3; + addr["MCD_CROPPER"] = 0x8377CD01a5834a6EaD3b7efb482f678f2092b77e; + addr["MCD_CROPPER_IMP"] = 0xaFB21A0e9669cdbA539a4c91Bf6B94c5F013c0DE; + addr["PIP_MKR"] = 0xdbBe5e9B1dAa91430cF0772fCEbe53F6c6f137DF; + addr["ETH"] = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2; + addr["PIP_ETH"] = 0x81FE72B5A8d1A857d176C3E7d5Bd2679A9B85763; + addr["MCD_JOIN_ETH_A"] = 0x2F0b23f53734252Bda2277357e97e1517d6B042A; + addr["MCD_FLIP_ETH_A"] = 0xF32836B9E1f47a0515c6Ec431592D5EbC276407f; + addr["MCD_CLIP_ETH_A"] = 0xc67963a226eddd77B91aD8c421630A1b0AdFF270; + addr["MCD_CLIP_CALC_ETH_A"] = 0x7d9f92DAa9254Bbd1f479DBE5058f74C2381A898; + addr["MCD_JOIN_ETH_B"] = 0x08638eF1A205bE6762A8b935F5da9b700Cf7322c; + addr["MCD_FLIP_ETH_B"] = 0xD499d71bE9e9E5D236A07ac562F7B6CeacCa624c; + addr["MCD_CLIP_ETH_B"] = 0x71eb894330e8a4b96b8d6056962e7F116F50e06F; + addr["MCD_CLIP_CALC_ETH_B"] = 0x19E26067c4a69B9534adf97ED8f986c49179dE18; + addr["MCD_JOIN_ETH_C"] = 0xF04a5cC80B1E94C69B48f5ee68a08CD2F09A7c3E; + addr["MCD_FLIP_ETH_C"] = 0x7A67901A68243241EBf66beEB0e7b5395582BF17; + addr["MCD_CLIP_ETH_C"] = 0xc2b12567523e3f3CBd9931492b91fe65b240bc47; + addr["MCD_CLIP_CALC_ETH_C"] = 0x1c4fC274D12b2e1BBDF97795193D3148fCDa6108; + addr["BAT"] = 0x0D8775F648430679A709E98d2b0Cb6250d2887EF; + addr["PIP_BAT"] = 0xB4eb54AF9Cc7882DF0121d26c5b97E802915ABe6; + addr["MCD_JOIN_BAT_A"] = 0x3D0B1912B66114d4096F48A8CEe3A56C231772cA; + addr["MCD_FLIP_BAT_A"] = 0xF7C569B2B271354179AaCC9fF1e42390983110BA; + addr["MCD_CLIP_BAT_A"] = 0x3D22e6f643e2F4c563fD9db22b229Cbb0Cd570fb; + addr["MCD_CLIP_CALC_BAT_A"] = 0x2e118153D304a0d9C5838D5FCb70CEfCbEc81DC2; + addr["USDC"] = 0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48; + addr["PIP_USDC"] = 0x77b68899b99b686F415d074278a9a16b336085A0; + addr["MCD_JOIN_USDC_A"] = 0xA191e578a6736167326d05c119CE0c90849E84B7; + addr["MCD_FLIP_USDC_A"] = 0xbe359e53038E41a1ffA47DAE39645756C80e557a; + addr["MCD_CLIP_USDC_A"] = 0x046b1A5718da6A226D912cFd306BA19980772908; + addr["MCD_CLIP_CALC_USDC_A"] = 0x00A0F90666c6Cd3E615cF8459A47e89A08817602; + addr["MCD_JOIN_USDC_B"] = 0x2600004fd1585f7270756DDc88aD9cfA10dD0428; + addr["MCD_FLIP_USDC_B"] = 0x77282aD36aADAfC16bCA42c865c674F108c4a616; + addr["MCD_CLIP_USDC_B"] = 0x5590F23358Fe17361d7E4E4f91219145D8cCfCb3; + addr["MCD_CLIP_CALC_USDC_B"] = 0xD6FE411284b92d309F79e502Dd905D7A3b02F561; + addr["MCD_JOIN_PSM_USDC_A"] = 0x0A59649758aa4d66E25f08Dd01271e891fe52199; + addr["MCD_FLIP_PSM_USDC_A"] = 0x507420100393b1Dc2e8b4C8d0F8A13B56268AC99; + addr["MCD_CLIP_PSM_USDC_A"] = 0x66609b4799fd7cE12BA799AD01094aBD13d5014D; + addr["MCD_CLIP_CALC_PSM_USDC_A"] = 0xbeE028b5Fa9eb0aDAC5eeF7E5B13383172b91A4E; + addr["MCD_PSM_USDC_A"] = 0x89B78CfA322F6C5dE0aBcEecab66Aee45393cC5A; + addr["MCD_LITE_PSM_USDC_A"] = 0xf6e72Db5454dd049d0788e411b06CfAF16853042; + addr["MCD_LITE_PSM_USDC_A_POCKET"] = 0x37305B1cD40574E4C5Ce33f8e8306Be057fD7341; + addr["MCD_LITE_PSM_USDC_A_JAR"] = 0x69cA348Bd928A158ADe7aa193C133f315803b06e; + addr["MCD_LITE_PSM_USDC_A_IN_CDT_JAR"] = 0x5eeB3D8D60B06a44f6124a84EeE7ec0bB747BE6d; + addr["LITE_PSM_MOM"] = 0x467b32b0407Ad764f56304420Cddaa563bDab425; + addr["WBTC"] = 0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599; + addr["PIP_WBTC"] = 0xf185d0682d50819263941e5f4EacC763CC5C6C42; + addr["MCD_JOIN_WBTC_A"] = 0xBF72Da2Bd84c5170618Fbe5914B0ECA9638d5eb5; + addr["MCD_FLIP_WBTC_A"] = 0x58CD24ac7322890382eE45A3E4F903a5B22Ee930; + addr["MCD_CLIP_WBTC_A"] = 0x0227b54AdbFAEec5f1eD1dFa11f54dcff9076e2C; + addr["MCD_CLIP_CALC_WBTC_A"] = 0x5f4CEa97ca1030C6Bd38429c8a0De7Cd4981C70A; + addr["MCD_JOIN_WBTC_B"] = 0xfA8c996e158B80D77FbD0082BB437556A65B96E0; + addr["MCD_CLIP_WBTC_B"] = 0xe30663C6f83A06eDeE6273d72274AE24f1084a22; + addr["MCD_CLIP_CALC_WBTC_B"] = 0xeb911E99D7ADD1350DC39d84D60835BA9B287D96; + addr["MCD_JOIN_WBTC_C"] = 0x7f62f9592b823331E012D3c5DdF2A7714CfB9de2; + addr["MCD_CLIP_WBTC_C"] = 0x39F29773Dcb94A32529d0612C6706C49622161D1; + addr["MCD_CLIP_CALC_WBTC_C"] = 0x4fa2A328E7f69D023fE83454133c273bF5ACD435; + addr["TUSD"] = 0x0000000000085d4780B73119b644AE5ecd22b376; + addr["PIP_TUSD"] = 0xeE13831ca96d191B688A670D47173694ba98f1e5; + addr["MCD_JOIN_TUSD_A"] = 0x4454aF7C8bb9463203b66C816220D41ED7837f44; + addr["MCD_FLIP_TUSD_A"] = 0x9E4b213C4defbce7564F2Ac20B6E3bF40954C440; + addr["MCD_CLIP_TUSD_A"] = 0x0F6f88f8A4b918584E3539182793a0C276097f44; + addr["MCD_CLIP_CALC_TUSD_A"] = 0x9B207AfAAAD1ae300Ea659e71306a7Bd6D81C160; + addr["ZRX"] = 0xE41d2489571d322189246DaFA5ebDe1F4699F498; + addr["PIP_ZRX"] = 0x7382c066801E7Acb2299aC8562847B9883f5CD3c; + addr["MCD_JOIN_ZRX_A"] = 0xc7e8Cd72BDEe38865b4F5615956eF47ce1a7e5D0; + addr["MCD_FLIP_ZRX_A"] = 0xa4341cAf9F9F098ecb20fb2CeE2a0b8C78A18118; + addr["MCD_CLIP_ZRX_A"] = 0xdc90d461E148552387f3aB3EBEE0Bdc58Aa16375; + addr["MCD_CLIP_CALC_ZRX_A"] = 0xebe5e9D77b9DBBA8907A197f4c2aB00A81fb0C4e; + addr["KNC"] = 0xdd974D5C2e2928deA5F71b9825b8b646686BD200; + addr["PIP_KNC"] = 0xf36B79BD4C0904A5F350F1e4f776B81208c13069; + addr["MCD_JOIN_KNC_A"] = 0x475F1a89C1ED844A08E8f6C50A00228b5E59E4A9; + addr["MCD_FLIP_KNC_A"] = 0x57B01F1B3C59e2C0bdfF3EC9563B71EEc99a3f2f; + addr["MCD_CLIP_KNC_A"] = 0x006Aa3eB5E666D8E006aa647D4afAB212555Ddea; + addr["MCD_CLIP_CALC_KNC_A"] = 0x82c41e2ADE28C066a5D3A1E3f5B444a4075C1584; + addr["MANA"] = 0x0F5D2fB29fb7d3CFeE444a200298f468908cC942; + addr["PIP_MANA"] = 0x8067259EA630601f319FccE477977E55C6078C13; + addr["MCD_JOIN_MANA_A"] = 0xA6EA3b9C04b8a38Ff5e224E7c3D6937ca44C0ef9; + addr["MCD_FLIP_MANA_A"] = 0x0a1D75B4f49BA80724a214599574080CD6B68357; + addr["MCD_CLIP_MANA_A"] = 0xF5C8176E1eB0915359E46DEd16E52C071Bb435c0; + addr["MCD_CLIP_CALC_MANA_A"] = 0xABbCd14FeDbb2D39038327055D9e615e178Fd64D; + addr["USDT"] = 0xdAC17F958D2ee523a2206206994597C13D831ec7; + addr["PIP_USDT"] = 0x7a5918670B0C390aD25f7beE908c1ACc2d314A3C; + addr["MCD_JOIN_USDT_A"] = 0x0Ac6A1D74E84C2dF9063bDDc31699FF2a2BB22A2; + addr["MCD_FLIP_USDT_A"] = 0x667F41d0fDcE1945eE0f56A79dd6c142E37fCC26; + addr["MCD_CLIP_USDT_A"] = 0xFC9D6Dd08BEE324A5A8B557d2854B9c36c2AeC5d; + addr["MCD_CLIP_CALC_USDT_A"] = 0x1Cf3DE6D570291CDB88229E70037d1705d5be748; + addr["PAXUSD"] = 0x8E870D67F660D95d5be530380D0eC0bd388289E1; + addr["PAX"] = 0x8E870D67F660D95d5be530380D0eC0bd388289E1; + addr["PIP_PAXUSD"] = 0x043B963E1B2214eC90046167Ea29C2c8bDD7c0eC; + addr["PIP_PAX"] = 0x043B963E1B2214eC90046167Ea29C2c8bDD7c0eC; + addr["MCD_JOIN_PAXUSD_A"] = 0x7e62B7E279DFC78DEB656E34D6a435cC08a44666; + addr["MCD_FLIP_PAXUSD_A"] = 0x52D5D1C05CC79Fc24A629Cb24cB06C5BE5d766E7; + addr["MCD_CLIP_PAXUSD_A"] = 0xBCb396Cd139D1116BD89562B49b9D1d6c25378B0; + addr["MCD_CLIP_CALC_PAXUSD_A"] = 0xA2a4aeFEd398661B0a873d3782DA121c194a0201; + addr["MCD_JOIN_PSM_PAX_A"] = 0x7bbd8cA5e413bCa521C2c80D8d1908616894Cf21; + addr["MCD_CLIP_PSM_PAX_A"] = 0x5322a3551bc6a1b39d5D142e5e38Dc5B4bc5B3d2; + addr["MCD_CLIP_CALC_PSM_PAX_A"] = 0xC19eAc21A4FccdD30812F5fF5FebFbD6817b7593; + addr["MCD_PSM_PAX_A"] = 0x961Ae24a1Ceba861D1FDf723794f6024Dc5485Cf; + addr["COMP"] = 0xc00e94Cb662C3520282E6f5717214004A7f26888; + addr["PIP_COMP"] = 0xBED0879953E633135a48a157718Aa791AC0108E4; + addr["MCD_JOIN_COMP_A"] = 0xBEa7cDfB4b49EC154Ae1c0D731E4DC773A3265aA; + addr["MCD_FLIP_COMP_A"] = 0x524826F84cB3A19B6593370a5889A58c00554739; + addr["MCD_CLIP_COMP_A"] = 0x2Bb690931407DCA7ecE84753EA931ffd304f0F38; + addr["MCD_CLIP_CALC_COMP_A"] = 0x1f546560EAa70985d962f1562B65D4B182341a63; + addr["LRC"] = 0xBBbbCA6A901c926F240b89EacB641d8Aec7AEafD; + addr["PIP_LRC"] = 0x9eb923339c24c40Bef2f4AF4961742AA7C23EF3a; + addr["MCD_JOIN_LRC_A"] = 0x6C186404A7A238D3d6027C0299D1822c1cf5d8f1; + addr["MCD_FLIP_LRC_A"] = 0x7FdDc36dcdC435D8F54FDCB3748adcbBF70f3dAC; + addr["MCD_CLIP_LRC_A"] = 0x81C5CDf4817DBf75C7F08B8A1cdaB05c9B3f70F7; + addr["MCD_CLIP_CALC_LRC_A"] = 0x6856CCA4c881CAf29B6563bA046C7Bb73121fb9d; + addr["LINK"] = 0x514910771AF9Ca656af840dff83E8264EcF986CA; + addr["PIP_LINK"] = 0x9B0C694C6939b5EA9584e9b61C7815E8d97D9cC7; + addr["MCD_JOIN_LINK_A"] = 0xdFccAf8fDbD2F4805C174f856a317765B49E4a50; + addr["MCD_FLIP_LINK_A"] = 0xB907EEdD63a30A3381E6D898e5815Ee8c9fd2c85; + addr["MCD_CLIP_LINK_A"] = 0x832Dd5f17B30078a5E46Fdb8130A68cBc4a74dC0; + addr["MCD_CLIP_CALC_LINK_A"] = 0x7B1696677107E48B152e9Bf400293e98B7D86Eb1; + addr["BAL"] = 0xba100000625a3754423978a60c9317c58a424e3D; + addr["PIP_BAL"] = 0x3ff860c0F28D69F392543A16A397D0dAe85D16dE; + addr["MCD_JOIN_BAL_A"] = 0x4a03Aa7fb3973d8f0221B466EefB53D0aC195f55; + addr["MCD_FLIP_BAL_A"] = 0xb2b9bd446eE5e58036D2876fce62b7Ab7334583e; + addr["MCD_CLIP_BAL_A"] = 0x6AAc067bb903E633A422dE7BE9355E62B3CE0378; + addr["MCD_CLIP_CALC_BAL_A"] = 0x79564a41508DA86721eDaDac07A590b5A51B2c01; + addr["YFI"] = 0x0bc529c00C6401aEF6D220BE8C6Ea1667F6Ad93e; + addr["PIP_YFI"] = 0x5F122465bCf86F45922036970Be6DD7F58820214; + addr["MCD_JOIN_YFI_A"] = 0x3ff33d9162aD47660083D7DC4bC02Fb231c81677; + addr["MCD_FLIP_YFI_A"] = 0xEe4C9C36257afB8098059a4763A374a4ECFE28A7; + addr["MCD_CLIP_YFI_A"] = 0x9daCc11dcD0aa13386D295eAeeBBd38130897E6f; + addr["MCD_CLIP_CALC_YFI_A"] = 0x1f206d7916Fd3B1b5B0Ce53d5Cab11FCebc124DA; + addr["GUSD"] = 0x056Fd409E1d7A124BD7017459dFEa2F387b6d5Cd; + addr["PIP_GUSD"] = 0xf45Ae69CcA1b9B043dAE2C83A5B65Bc605BEc5F5; + addr["MCD_JOIN_GUSD_A"] = 0xe29A14bcDeA40d83675aa43B72dF07f649738C8b; + addr["MCD_FLIP_GUSD_A"] = 0xCAa8D152A8b98229fB77A213BE16b234cA4f612f; + addr["MCD_CLIP_GUSD_A"] = 0xa47D68b9dB0A0361284fA04BA40623fcBd1a263E; + addr["MCD_CLIP_CALC_GUSD_A"] = 0xC287E4e9017259f3b21C86A0Ef7840243eC3f4d6; + addr["MCD_JOIN_PSM_GUSD_A"] = 0x79A0FA989fb7ADf1F8e80C93ee605Ebb94F7c6A5; + addr["MCD_CLIP_PSM_GUSD_A"] = 0xf93CC3a50f450ED245e003BFecc8A6Ec1732b0b2; + addr["MCD_CLIP_CALC_PSM_GUSD_A"] = 0x7f67a68a0ED74Ea89A82eD9F243C159ed43a502a; + addr["MCD_PSM_GUSD_A"] = 0x204659B2Fd2aD5723975c362Ce2230Fba11d3900; + addr["MCD_PSM_GUSD_A_JAR"] = 0xf2E7a5B83525c3017383dEEd19Bb05Fe34a62C27; + addr["MCD_PSM_GUSD_A_INPUT_CONDUIT_JAR"] = 0x6934218d8B3E9ffCABEE8cd80F4c1C4167Afa638; + addr["MCD_PSM_PAX_A_JAR"] = 0x8bF8b5C58bb57Ee9C97D0FEA773eeE042B10a787; + addr["MCD_PSM_PAX_A_INPUT_CONDUIT_JAR"] = 0xDa276Ab5F1505965e0B6cD1B6da2A18CcBB29515; + addr["UNI"] = 0x1f9840a85d5aF5bf1D1762F925BDADdC4201F984; + addr["PIP_UNI"] = 0xf363c7e351C96b910b92b45d34190650df4aE8e7; + addr["MCD_JOIN_UNI_A"] = 0x3BC3A58b4FC1CbE7e98bB4aB7c99535e8bA9b8F1; + addr["MCD_FLIP_UNI_A"] = 0xF5b8cD9dB5a0EC031304A7B815010aa7761BD426; + addr["MCD_CLIP_UNI_A"] = 0x3713F83Ee6D138Ce191294C131148176015bC29a; + addr["MCD_CLIP_CALC_UNI_A"] = 0xeA7FE6610e6708E2AFFA202948cA19ace3F580AE; + addr["RENBTC"] = 0xEB4C2781e4ebA804CE9a9803C67d0893436bB27D; + addr["PIP_RENBTC"] = 0xf185d0682d50819263941e5f4EacC763CC5C6C42; + addr["MCD_JOIN_RENBTC_A"] = 0xFD5608515A47C37afbA68960c1916b79af9491D0; + addr["MCD_FLIP_RENBTC_A"] = 0x30BC6eBC27372e50606880a36B279240c0bA0758; + addr["MCD_CLIP_RENBTC_A"] = 0x834719BEa8da68c46484E001143bDDe29370a6A3; + addr["MCD_CLIP_CALC_RENBTC_A"] = 0xcC89F368aad8D424d3e759c1525065e56019a0F4; + addr["AAVE"] = 0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9; + addr["PIP_AAVE"] = 0x8Df8f06DC2dE0434db40dcBb32a82A104218754c; + addr["MCD_JOIN_AAVE_A"] = 0x24e459F61cEAa7b1cE70Dbaea938940A7c5aD46e; + addr["MCD_FLIP_AAVE_A"] = 0x16e1b844094c885a37509a8f76c533B5fbFED13a; + addr["MCD_CLIP_AAVE_A"] = 0x8723b74F598DE2ea49747de5896f9034CC09349e; + addr["MCD_CLIP_CALC_AAVE_A"] = 0x76024a8EfFCFE270e089964a562Ece6ea5f3a14C; + addr["MATIC"] = 0x7D1AfA7B718fb893dB30A3aBc0Cfc608AaCfeBB0; + addr["PIP_MATIC"] = 0x8874964279302e6d4e523Fb1789981C39a1034Ba; + addr["MCD_JOIN_MATIC_A"] = 0x885f16e177d45fC9e7C87e1DA9fd47A9cfcE8E13; + addr["MCD_CLIP_MATIC_A"] = 0x29342F530ed6120BDB219D602DaFD584676293d1; + addr["MCD_CLIP_CALC_MATIC_A"] = 0xdF8C347B06a31c6ED11f8213C2366348BFea68dB; + addr["STETH"] = 0xae7ab96520DE3A18E5e111B5EaAb095312D7fE84; + addr["WSTETH"] = 0x7f39C581F595B53c5cb19bD0b3f8dA6c935E2Ca0; + addr["PIP_WSTETH"] = 0xFe7a2aC0B945f12089aEEB6eCebf4F384D9f043F; + addr["MCD_JOIN_WSTETH_A"] = 0x10CD5fbe1b404B7E19Ef964B63939907bdaf42E2; + addr["MCD_CLIP_WSTETH_A"] = 0x49A33A28C4C7D9576ab28898F4C9ac7e52EA457A; + addr["MCD_CLIP_CALC_WSTETH_A"] = 0x15282b886675cc1Ce04590148f456428E87eaf13; + addr["MCD_JOIN_WSTETH_B"] = 0x248cCBf4864221fC0E840F29BB042ad5bFC89B5c; + addr["MCD_CLIP_WSTETH_B"] = 0x3ea60191b7d5990a3544B6Ef79983fD67e85494A; + addr["MCD_CLIP_CALC_WSTETH_B"] = 0x95098b29F579dbEb5c198Db6F30E28F7f3955Fbb; + addr["UNIV2DAIETH"] = 0xA478c2975Ab1Ea89e8196811F51A7B7Ade33eB11; + addr["PIP_UNIV2DAIETH"] = 0xFc8137E1a45BAF0030563EC4F0F851bd36a85b7D; + addr["MCD_JOIN_UNIV2DAIETH_A"] = 0x2502F65D77cA13f183850b5f9272270454094A08; + addr["MCD_FLIP_UNIV2DAIETH_A"] = 0x57dfd99f45747DD55C1c432Db4aEa07FBd5d2B5c; + addr["MCD_CLIP_UNIV2DAIETH_A"] = 0x9F6981bA5c77211A34B76c6385c0f6FA10414035; + addr["MCD_CLIP_CALC_UNIV2DAIETH_A"] = 0xf738C272D648Cc4565EaFb43c0C5B35BbA3bf29d; + addr["MCD_IAM_AUTO_LINE"] = 0xC7Bdd1F2B16447dcf3dE045C4a039A60EC2f0ba3; + addr["PROXY_PAUSE_ACTIONS"] = 0x6bda13D43B7EDd6CAfE1f70fB98b5d40f61A1370; + addr["PROXY_DEPLOYER"] = 0x1b93556AB8dcCEF01Cd7823C617a6d340f53Fb58; + addr["UNIV2WBTCETH"] = 0xBb2b8038a1640196FbE3e38816F3e67Cba72D940; + addr["MCD_JOIN_UNIV2WBTCETH_A"] = 0xDc26C9b7a8fe4F5dF648E314eC3E6Dc3694e6Dd2; + addr["MCD_FLIP_UNIV2WBTCETH_A"] = 0xbc95e8904d879F371Ac6B749727a0EAfDCd2ACB6; + addr["MCD_CLIP_UNIV2WBTCETH_A"] = 0xb15afaB996904170f87a64Fe42db0b64a6F75d24; + addr["MCD_CLIP_CALC_UNIV2WBTCETH_A"] = 0xC94ee71e909DbE08d63aA9e6EFbc9976751601B4; + addr["PIP_UNIV2WBTCETH"] = 0x8400D2EDb8B97f780356Ef602b1BdBc082c2aD07; + addr["UNIV2USDCETH"] = 0xB4e16d0168e52d35CaCD2c6185b44281Ec28C9Dc; + addr["MCD_JOIN_UNIV2USDCETH_A"] = 0x03Ae53B33FeeAc1222C3f372f32D37Ba95f0F099; + addr["MCD_FLIP_UNIV2USDCETH_A"] = 0x48d2C08b93E57701C8ae8974Fc4ADd725222B0BB; + addr["MCD_CLIP_UNIV2USDCETH_A"] = 0x93AE03815BAF1F19d7F18D9116E4b637cc32A131; + addr["MCD_CLIP_CALC_UNIV2USDCETH_A"] = 0x022ff40643e8b94C43f0a1E54f51EF6D070AcbC4; + addr["PIP_UNIV2USDCETH"] = 0xf751f24DD9cfAd885984D1bA68860F558D21E52A; + addr["UNIV2DAIUSDC"] = 0xAE461cA67B15dc8dc81CE7615e0320dA1A9aB8D5; + addr["MCD_JOIN_UNIV2DAIUSDC_A"] = 0xA81598667AC561986b70ae11bBE2dd5348ed4327; + addr["MCD_FLIP_UNIV2DAIUSDC_A"] = 0x4a613f79a250D522DdB53904D87b8f442EA94496; + addr["MCD_CLIP_UNIV2DAIUSDC_A"] = 0x9B3310708af333f6F379FA42a5d09CBAA10ab309; + addr["MCD_CLIP_CALC_UNIV2DAIUSDC_A"] = 0xbEF2ab2aA5CC780A03bccf22AD3320c8CF35af6A; + addr["PIP_UNIV2DAIUSDC"] = 0x25D03C2C928ADE19ff9f4FFECc07d991d0df054B; + addr["UNIV2ETHUSDT"] = 0x0d4a11d5EEaaC28EC3F61d100daF4d40471f1852; + addr["MCD_JOIN_UNIV2ETHUSDT_A"] = 0x4aAD139a88D2dd5e7410b408593208523a3a891d; + addr["MCD_FLIP_UNIV2ETHUSDT_A"] = 0x118d5051e70F9EaF3B4a6a11F765185A2Ca0802E; + addr["MCD_CLIP_UNIV2ETHUSDT_A"] = 0x2aC4C9b49051275AcB4C43Ec973082388D015D48; + addr["MCD_CLIP_CALC_UNIV2ETHUSDT_A"] = 0xA475582E3D6Ec35091EaE81da3b423C1B27fa029; + addr["PIP_UNIV2ETHUSDT"] = 0x5f6dD5B421B8d92c59dC6D907C9271b1DBFE3016; + addr["UNIV2LINKETH"] = 0xa2107FA5B38d9bbd2C461D6EDf11B11A50F6b974; + addr["MCD_JOIN_UNIV2LINKETH_A"] = 0xDae88bDe1FB38cF39B6A02b595930A3449e593A6; + addr["MCD_FLIP_UNIV2LINKETH_A"] = 0xb79f818E3c73FCA387845f892356224CA75eac4b; + addr["MCD_CLIP_UNIV2LINKETH_A"] = 0x6aa0520354d1b84e1C6ABFE64a708939529b619e; + addr["MCD_CLIP_CALC_UNIV2LINKETH_A"] = 0x8aCeC2d937a4A4cAF42565aFbbb05ac242134F14; + addr["PIP_UNIV2LINKETH"] = 0xd7d31e62AE5bfC3bfaa24Eda33e8c32D31a1746F; + addr["UNIV2UNIETH"] = 0xd3d2E2692501A5c9Ca623199D38826e513033a17; + addr["MCD_JOIN_UNIV2UNIETH_A"] = 0xf11a98339FE1CdE648e8D1463310CE3ccC3d7cC1; + addr["MCD_FLIP_UNIV2UNIETH_A"] = 0xe5ED7da0483e291485011D5372F3BF46235EB277; + addr["MCD_CLIP_UNIV2UNIETH_A"] = 0xb0ece6F5542A4577E2f1Be491A937Ccbbec8479e; + addr["MCD_CLIP_CALC_UNIV2UNIETH_A"] = 0xad609Ed16157014EF955C94553E40e94A09049f0; + addr["PIP_UNIV2UNIETH"] = 0x8462A88f50122782Cc96108F476deDB12248f931; + addr["UNIV2WBTCDAI"] = 0x231B7589426Ffe1b75405526fC32aC09D44364c4; + addr["MCD_JOIN_UNIV2WBTCDAI_A"] = 0xD40798267795Cbf3aeEA8E9F8DCbdBA9b5281fcC; + addr["MCD_FLIP_UNIV2WBTCDAI_A"] = 0x172200d12D09C2698Dd918d347155fE6692f5662; + addr["MCD_CLIP_UNIV2WBTCDAI_A"] = 0x4fC53a57262B87ABDa61d6d0DB2bE7E9BE68F6b8; + addr["MCD_CLIP_CALC_UNIV2WBTCDAI_A"] = 0x863AEa7D2c4BF2B5Aa191B057240b6Dc29F532eB; + addr["PIP_UNIV2WBTCDAI"] = 0x5bB72127a196392cf4aC00Cf57aB278394d24e55; + addr["UNIV2AAVEETH"] = 0xDFC14d2Af169B0D36C4EFF567Ada9b2E0CAE044f; + addr["MCD_JOIN_UNIV2AAVEETH_A"] = 0x42AFd448Df7d96291551f1eFE1A590101afB1DfF; + addr["MCD_FLIP_UNIV2AAVEETH_A"] = 0x20D298ca96bf8c2000203B911908DbDc1a8Bac58; + addr["MCD_CLIP_UNIV2AAVEETH_A"] = 0x854b252BA15eaFA4d1609D3B98e00cc10084Ec55; + addr["MCD_CLIP_CALC_UNIV2AAVEETH_A"] = 0x5396e541E1F648EC03faf338389045F1D7691960; + addr["PIP_UNIV2AAVEETH"] = 0x32d8416e8538Ac36272c44b0cd962cD7E0198489; + addr["UNIV2DAIUSDT"] = 0xB20bd5D04BE54f870D5C0d3cA85d82b34B836405; + addr["MCD_JOIN_UNIV2DAIUSDT_A"] = 0xAf034D882169328CAf43b823a4083dABC7EEE0F4; + addr["MCD_FLIP_UNIV2DAIUSDT_A"] = 0xD32f8B8aDbE331eC0CfADa9cfDbc537619622cFe; + addr["MCD_CLIP_UNIV2DAIUSDT_A"] = 0xe4B82Be84391b9e7c56a1fC821f47569B364dd4a; + addr["MCD_CLIP_CALC_UNIV2DAIUSDT_A"] = 0x4E88cE740F6bEa31C2b14134F6C5eB2a63104fcF; + addr["PIP_UNIV2DAIUSDT"] = 0x9A1CD705dc7ac64B50777BcEcA3529E58B1292F1; + addr["MIP21_LIQUIDATION_ORACLE"] = 0x88f88Bb9E66241B73B84f3A6E197FbBa487b1E30; + addr["RWA_TOKEN_FAB"] = 0x2B3a4c18705e99bC29b22222dA7E10b643658552; + addr["RWA001"] = 0x10b2aA5D77Aa6484886d8e244f0686aB319a270d; + addr["PIP_RWA001"] = 0x76A9f30B45F4ebFD60Ce8a1c6e963b1605f7cB6d; + addr["MCD_JOIN_RWA001_A"] = 0x476b81c12Dc71EDfad1F64B9E07CaA60F4b156E2; + addr["RWA001_A_URN"] = 0xa3342059BcDcFA57a13b12a35eD4BBE59B873005; + addr["RWA001_A_INPUT_CONDUIT"] = 0x486C85e2bb9801d14f6A8fdb78F5108a0fd932f2; + addr["RWA001_A_OUTPUT_CONDUIT"] = 0xb3eFb912e1cbC0B26FC17388Dd433Cecd2206C3d; + addr["RWA002"] = 0xAAA760c2027817169D7C8DB0DC61A2fb4c19AC23; + addr["PIP_RWA002"] = 0xd2473237E20Bd52F8E7cE0FD79403A6a82fbAEC8; + addr["MCD_JOIN_RWA002_A"] = 0xe72C7e90bc26c11d45dBeE736F0acf57fC5B7152; + addr["RWA002_A_URN"] = 0x225B3da5BE762Ee52B182157E67BeA0b31968163; + addr["RWA002_A_INPUT_CONDUIT"] = 0x2474F297214E5d96Ba4C81986A9F0e5C260f445D; + addr["RWA002_A_OUTPUT_CONDUIT"] = 0x2474F297214E5d96Ba4C81986A9F0e5C260f445D; + addr["RWA003"] = 0x07F0A80aD7AeB7BfB7f139EA71B3C8f7E17156B9; + addr["PIP_RWA003"] = 0xDeF7E88447F7D129420FC881B2a854ABB52B73B8; + addr["MCD_JOIN_RWA003_A"] = 0x1Fe789BBac5b141bdD795A3Bc5E12Af29dDB4b86; + addr["RWA003_A_URN"] = 0x7bF825718e7C388c3be16CFe9982539A7455540F; + addr["RWA003_A_INPUT_CONDUIT"] = 0x2A9798c6F165B6D60Cfb923Fe5BFD6f338695D9B; + addr["RWA003_A_OUTPUT_CONDUIT"] = 0x2A9798c6F165B6D60Cfb923Fe5BFD6f338695D9B; + addr["RWA004"] = 0x873F2101047A62F84456E3B2B13df2287925D3F9; + addr["PIP_RWA004"] = 0x5eEE1F3d14850332A75324514CcbD2DBC8Bbc566; + addr["MCD_JOIN_RWA004_A"] = 0xD50a8e9369140539D1c2D113c4dC1e659c6242eB; + addr["RWA004_A_URN"] = 0xeF1699548717aa4Cf47aD738316280b56814C821; + addr["RWA004_A_INPUT_CONDUIT"] = 0xe1ed3F588A98bF8a3744f4BF74Fd8540e81AdE3f; + addr["RWA004_A_OUTPUT_CONDUIT"] = 0xe1ed3F588A98bF8a3744f4BF74Fd8540e81AdE3f; + addr["RWA005"] = 0x6DB236515E90fC831D146f5829407746EDdc5296; + addr["PIP_RWA005"] = 0x8E6039C558738eb136833aB50271ae065c700d2B; + addr["MCD_JOIN_RWA005_A"] = 0xA4fD373b93aD8e054970A3d6cd4Fd4C31D08192e; + addr["RWA005_A_URN"] = 0xc40907545C57dB30F01a1c2acB242C7c7ACB2B90; + addr["RWA005_A_INPUT_CONDUIT"] = 0x5b702e1fEF3F556cbe219eE697D7f170A236cc66; + addr["RWA005_A_OUTPUT_CONDUIT"] = 0x5b702e1fEF3F556cbe219eE697D7f170A236cc66; + addr["RWA006"] = 0x4EE03cfBF6E784c462839f5954d60f7C2B60b113; + addr["PIP_RWA006"] = 0xB8AeCF04Fdf22Ef6C0c6b6536896e1F2870C41D3; + addr["MCD_JOIN_RWA006_A"] = 0x5E11E34b6745FeBa9449Ae53c185413d6EdC66BE; + addr["RWA006_A_URN"] = 0x0C185bf5388DdfDB288F4D875265d456D18FD9Cb; + addr["RWA006_A_INPUT_CONDUIT"] = 0x8Fe38D1E4293181273E2e323e4c16e0D1d4861e3; + addr["RWA006_A_OUTPUT_CONDUIT"] = 0x8Fe38D1E4293181273E2e323e4c16e0D1d4861e3; + addr["RWA007"] = 0x078fb926b041a816FaccEd3614Cf1E4bc3C723bD; + addr["PIP_RWA007"] = 0x7bb4BcA758c4006998a2769776D9E4E6D86e0Dab; + addr["MCD_JOIN_RWA007_A"] = 0x476aaD14F42469989EFad0b7A31f07b795FF0621; + addr["RWA007_A_URN"] = 0x481bA2d2e86a1c41427893899B5B0cEae41c6726; + addr["RWA007_A_JAR"] = 0xef1B095F700BE471981aae025f92B03091c3AD47; + addr["RWA007_A_INPUT_CONDUIT"] = 0x58f5e979eF74b60a9e5F955553ab8e0e65ba89c9; + addr["RWA007_A_JAR_INPUT_CONDUIT"] = 0xc8bb4e2B249703640e89265e2Ae7c9D5eA2aF742; + addr["RWA007_A_OUTPUT_CONDUIT"] = 0x701C3a384c613157bf473152844f368F2d6EF191; + addr["RWA007_A_OPERATOR"] = 0x94cfBF071f8be325A5821bFeAe00eEbE9CE7c279; + addr["RWA007_A_COINBASE_CUSTODY"] = 0xC3acf3B96E46Aa35dBD2aA3BD12D23c11295E774; + addr["RWA008"] = 0xb9737098b50d7c536b6416dAeB32879444F59fCA; + addr["PIP_RWA008"] = 0x2623dE50D8A6FdC2f0D583327142210b8b464bfd; + addr["MCD_JOIN_RWA008_A"] = 0x56eDD5067d89D4E65Bf956c49eAF054e6Ff0b262; + addr["RWA008_A_URN"] = 0x495215cabc630830071F80263a908E8826a66121; + addr["RWA008_A_INPUT_CONDUIT"] = 0xa397a23dDA051186F202C67148c90683c413383C; + addr["RWA008_A_OUTPUT_CONDUIT"] = 0x21CF5Ad1311788D762f9035829f81B9f54610F0C; + addr["RWA009"] = 0x8b9734bbaA628bFC0c9f323ba08Ed184e5b88Da2; + addr["PIP_RWA009"] = 0xdc7D370A089797Fe9556A2b0400496eBb3a61E44; + addr["MCD_JOIN_RWA009_A"] = 0xEe0FC514280f09083a32AE906cCbD2FAc4c680FA; + addr["RWA009_A_URN"] = 0x1818EE501cd28e01E058E7C283E178E9e04a1e79; + addr["RWA009_A_JAR"] = 0x6C6d4Be2223B5d202263515351034861dD9aFdb6; + addr["RWA009_A_OUTPUT_CONDUIT"] = 0x508D982e13263Fc8e1b5A4E6bf59b335202e36b4; + addr["RWA009_A_INPUT_CONDUIT_URN_USDC"] = 0x08012Ec53A7fAbf6F33318dfb93C1289886eBBE1; + addr["RWA010"] = 0x20C72C1fdd589C4Aaa8d9fF56a43F3B17BA129f8; + addr["PIP_RWA010"] = 0xfBAa6a09A39D485a5Be9F5ebfe09C602E63b21EF; + addr["MCD_JOIN_RWA010_A"] = 0xde2828c3F7B2161cF2a1711edc36c73C56EA72aE; + addr["RWA010_A_URN"] = 0x4866d5d24CdC6cc094423717663b2D3343d4EFF9; + addr["RWA010_A_OUTPUT_CONDUIT"] = 0x1F5C294EF3Ff2d2Da30ea9EDAd490C28096C91dF; + addr["RWA010_A_INPUT_CONDUIT"] = 0x1F5C294EF3Ff2d2Da30ea9EDAd490C28096C91dF; + addr["RWA011"] = 0x0b126F85285d1786F52FC911AfFaaf0d9253e37a; + addr["PIP_RWA011"] = 0x8bDC64d73da9631C962C4932a391CB78065ce7a9; + addr["MCD_JOIN_RWA011_A"] = 0x9048cb84F46e94Ff312DcC50f131191c399D9bC3; + addr["RWA011_A_URN"] = 0x32C9bBA0841F2557C10d3f0d30092f138251aFE6; + addr["RWA011_A_OUTPUT_CONDUIT"] = 0x8e74e529049bB135CF72276C1845f5bD779749b0; + addr["RWA011_A_INPUT_CONDUIT"] = 0x8e74e529049bB135CF72276C1845f5bD779749b0; + addr["RWA012"] = 0x3c7f1379B5ac286eB3636668dEAe71EaA5f7518c; + addr["PIP_RWA012"] = 0x4FA7c611bD25DA38bC929C2A67290FbE49DDFF56; + addr["MCD_JOIN_RWA012_A"] = 0x75646F68B8c5d8F415891F7204978Efb81ec6410; + addr["RWA012_A_URN"] = 0xB22E9DBF60a5b47c8B2D0D6469548F3C2D036B7E; + addr["RWA012_A_OUTPUT_CONDUIT"] = 0x795b917eBe0a812D406ae0f99D71caf36C307e21; + addr["RWA012_A_INPUT_CONDUIT"] = 0x795b917eBe0a812D406ae0f99D71caf36C307e21; + addr["RWA013"] = 0xD6C7FD4392D328e4a8f8bC50F4128B64f4dB2d4C; + addr["PIP_RWA013"] = 0x69Cf63ed6eD57Ad129bF67EB726Ae1bd293edbB0; + addr["MCD_JOIN_RWA013_A"] = 0x779D0fD012815D4239BAf75140e6B2971BEd5113; + addr["RWA013_A_URN"] = 0x9C170dd80Ee2CA5bfDdF00cbE93e8faB2D05bA6D; + addr["RWA013_A_OUTPUT_CONDUIT"] = 0x615984F33604011Fcd76E9b89803Be3816276E61; + addr["RWA013_A_INPUT_CONDUIT"] = 0x615984F33604011Fcd76E9b89803Be3816276E61; + addr["RWA014"] = 0x75dCa04C4aCC1FfB0AEF940e5b49e2C17416008a; + addr["PIP_RWA014"] = 0xfeDAB3d532Af95b10F064c73bebEF68a0d0A5f36; + addr["MCD_JOIN_RWA014_A"] = 0xAd722E51569EF41861fFf5e11942a8E07c7C309e; + addr["RWA014_A_URN"] = 0xf082566Ac42566cF7B392C8e58116a27eEdcBe63; + addr["RWA014_A_JAR"] = 0x71eC6d5Ee95B12062139311CA1fE8FD698Cbe0Cf; + addr["RWA014_A_INPUT_CONDUIT_URN"] = 0x6B86bA08Bd7796464cEa758061Ac173D0268cf49; + addr["RWA014_A_INPUT_CONDUIT_JAR"] = 0x391470cD3D8307AdC051d878A95Fa9459F800Dbc; + addr["RWA014_A_OUTPUT_CONDUIT"] = 0xD7cBDFdE553DE2063caAfBF230Be135e5DbB5064; + addr["RWA014_A_OPERATOR"] = 0x3064D13712338Ee0E092b66Afb3B054F0b7779CB; + addr["RWA014_A_COINBASE_CUSTODY"] = 0x2E5F1f08EBC01d6136c95a40e19D4c64C0be772c; + addr["RWA015"] = 0xf5E5E706EfC841BeD1D24460Cd04028075cDbfdE; + addr["PIP_RWA015"] = 0xDa28e04514E718271b37c9F36fbaf45b4BF42dF4; + addr["MCD_JOIN_RWA015_A"] = 0x8938988f7B368f74bEBdd3dcd8D6A3bd18C15C0b; + addr["RWA015_A_URN"] = 0xebFDaa143827FD0fc9C6637c3604B75Bbcfb7284; + addr["RWA015_A_JAR"] = 0xc27C3D3130563C1171feCC4F76C217Db603997cf; + addr["RWA015_A_INPUT_CONDUIT_URN_USDC"] = 0xe08cb5E24862eA86328295D5E5c08972203C20D8; + addr["RWA015_A_INPUT_CONDUIT_JAR_USDC"] = 0xB9373C557f3aE8cDdD068c1644ED226CfB18A997; + addr["RWA015_A_INPUT_CONDUIT_URN_GUSD"] = 0xAB80C37cB5b21238D975c2Cea46e0F12b3d84B06; + addr["RWA015_A_INPUT_CONDUIT_JAR_GUSD"] = 0x13C31b41E671401c7BC2bbd44eF33B6E9eaa1E7F; + addr["RWA015_A_INPUT_CONDUIT_URN_PAX"] = 0x4f7f76f31CE6Bb20809aaCE30EfD75217Fbfc217; + addr["RWA015_A_INPUT_CONDUIT_JAR_PAX"] = 0x79Fc3810735959db3C6D4fc64F7F7b5Ce48d1CEc; + addr["RWA015_A_OUTPUT_CONDUIT"] = 0x1E86CB085f249772f7e7443631a87c6BDba2aCEb; + addr["RWA015_A_OPERATOR"] = 0x23a10f09Fac6CCDbfb6d9f0215C795F9591D7476; + addr["RWA015_A_CUSTODY"] = 0x65729807485F6f7695AF863d97D62140B7d69d83; + addr["RWA015_A_CUSTODY_2"] = 0x6759610547a36E9597Ef452aa0B9cace91291a2f; + addr["GUNIV3DAIUSDC1"] = 0xAbDDAfB225e10B90D798bB8A886238Fb835e2053; + addr["PIP_GUNIV3DAIUSDC1"] = 0x7F6d78CC0040c87943a0e0c140De3F77a273bd58; + addr["MCD_JOIN_GUNIV3DAIUSDC1_A"] = 0xbFD445A97e7459b0eBb34cfbd3245750Dba4d7a4; + addr["MCD_CLIP_GUNIV3DAIUSDC1_A"] = 0x5048c5Cd3102026472f8914557A1FD35c8Dc6c9e; + addr["MCD_CLIP_CALC_GUNIV3DAIUSDC1_A"] = 0x25B17065b94e3fDcD97d94A2DA29E7F77105aDd7; + addr["MCD_JOIN_TELEPORT_FW_A"] = 0x41Ca7a7Aa2Be78Cf7CB80C0F4a9bdfBC96e81815; + addr["MCD_ROUTER_TELEPORT_FW_A"] = 0xeEf8B35eD538b6Ef7DbA82236377aDE4204e5115; + addr["MCD_ORACLE_AUTH_TELEPORT_FW_A"] = 0x324a895625E7AE38Fc7A6ae91a71e7E937Caa7e6; + addr["STARKNET_TELEPORT_BRIDGE"] = 0x95D8367B74ef8C5d014ff19C212109E243748e28; + addr["STARKNET_TELEPORT_FEE"] = 0x2123159d2178f07E3899d9d22aad2Fb177B59C48; + addr["STARKNET_DAI_BRIDGE"] = 0x9F96fE0633eE838D0298E8b8980E6716bE81388d; + addr["STARKNET_DAI_BRIDGE_LEGACY"] = 0x659a00c33263d9254Fed382dE81349426C795BB6; + addr["STARKNET_ESCROW"] = 0x0437465dfb5B79726e35F08559B0cBea55bb585C; + addr["STARKNET_ESCROW_MOM"] = 0xc238E3D63DfD677Fa0FA9985576f0945C581A266; + addr["STARKNET_GOV_RELAY"] = 0x2385C60D2756Ed8CA001817fC37FDa216d7466c0; + addr["STARKNET_GOV_RELAY_LEGACY"] = 0x9eed6763BA8D89574af1478748a7FDF8C5236fE0; + addr["STARKNET_CORE"] = 0xc662c410C0ECf747543f5bA90660f6ABeBD9C8c4; + addr["OPTIMISM_TELEPORT_BRIDGE"] = 0x920347f49a9dbe50865EB6161C3B2774AC046A7F; + addr["OPTIMISM_TELEPORT_FEE"] = 0xA7C088AAD64512Eff242901E33a516f2381b8823; + addr["OPTIMISM_DAI_BRIDGE"] = 0x10E6593CDda8c58a1d0f14C5164B376352a55f2F; + addr["OPTIMISM_ESCROW"] = 0x467194771dAe2967Aef3ECbEDD3Bf9a310C76C65; + addr["OPTIMISM_GOV_RELAY"] = 0x09B354CDA89203BB7B3131CC728dFa06ab09Ae2F; + addr["ARBITRUM_TELEPORT_BRIDGE"] = 0x22218359E78bC34E532B653198894B639AC3ed72; + addr["ARBITRUM_TELEPORT_FEE"] = 0xA7C088AAD64512Eff242901E33a516f2381b8823; + addr["ARBITRUM_DAI_BRIDGE"] = 0xD3B5b60020504bc3489D6949d545893982BA3011; + addr["ARBITRUM_ESCROW"] = 0xA10c7CE4b876998858b1a9E12b10092229539400; + addr["ARBITRUM_GOV_RELAY"] = 0x9ba25c289e351779E0D481Ba37489317c34A899d; + addr["ADAI"] = 0x028171bCA77440897B824Ca71D1c56caC55b68A3; + addr["PIP_ADAI"] = 0x6A858592fC4cBdf432Fc9A1Bc8A0422B99330bdF; + addr["GUNIV3DAIUSDC2"] = 0x50379f632ca68D36E50cfBC8F78fe16bd1499d1e; + addr["PIP_GUNIV3DAIUSDC2"] = 0xcCBa43231aC6eceBd1278B90c3a44711a00F4e93; + addr["MCD_JOIN_GUNIV3DAIUSDC2_A"] = 0xA7e4dDde3cBcEf122851A7C8F7A55f23c0Daf335; + addr["MCD_CLIP_GUNIV3DAIUSDC2_A"] = 0xB55da3d3100C4eBF9De755b6DdC24BF209f6cc06; + addr["MCD_CLIP_CALC_GUNIV3DAIUSDC2_A"] = 0xef051Ca2A2d809ba47ee0FC8caaEd06E3D832225; + addr["CRVV1ETHSTETH"] = 0x06325440D014e39736583c165C2963BA99fAf14E; + addr["PIP_CRVV1ETHSTETH"] = 0xEa508F82728927454bd3ce853171b0e2705880D4; + addr["MCD_JOIN_CRVV1ETHSTETH_A"] = 0x82D8bfDB61404C796385f251654F6d7e92092b5D; + addr["MCD_CLIP_CRVV1ETHSTETH_A"] = 0x1926862F899410BfC19FeFb8A3C69C7Aed22463a; + addr["MCD_CLIP_CALC_CRVV1ETHSTETH_A"] = 0x8a4780acABadcae1a297b2eAe5DeEbd7d50DEeB8; + addr["RETH"] = 0xae78736Cd615f374D3085123A210448E74Fc6393; + addr["PIP_RETH"] = 0xeE7F0b350aA119b3d05DC733a4621a81972f7D47; + addr["MCD_JOIN_RETH_A"] = 0xC6424e862f1462281B0a5FAc078e4b63006bDEBF; + addr["MCD_CLIP_RETH_A"] = 0x27CA5E525ea473eD52Ea9423CD08cCc081d96a98; + addr["MCD_CLIP_CALC_RETH_A"] = 0xc59B62AFC96cf9737F717B5e5815070C0f154396; + addr["DIRECT_HUB"] = 0x12F36cdEA3A28C35aC8C6Cc71D9265c17C74A27F; + addr["DIRECT_MOM"] = 0x1AB3145E281c01a1597c8c62F9f060E8e3E02fAB; + addr["DIRECT_COMPV2_DAI_POOL"] = 0x621fE4Fde2617ea8FFadE08D0FF5A862aD287EC2; + addr["DIRECT_COMPV2_DAI_PLAN"] = 0xD0eA20f9f9e64A3582d569c8745DaCD746274AEe; + addr["DIRECT_COMPV2_DAI_ORACLE"] = 0x0e2bf18273c953B54FE0a9dEC5429E67851D9468; + addr["DIRECT_AAVEV2_DAI_POOL"] = 0x66aE0574Eb28B92c82569b293B856BB99f80F040; + addr["DIRECT_AAVEV2_DAI_PLAN"] = 0x5846Aee09298f8F3aB5D837d540232d19e5d5813; + addr["DIRECT_AAVEV2_DAI_ORACLE"] = 0x634051fbA31829E245C616e79E289f89c8B851c2; + addr["DIRECT_SPARK_DAI_POOL"] = 0xAfA2DD8a0594B2B24B59de405Da9338C4Ce23437; + addr["DIRECT_SPARK_DAI_PLAN"] = 0x104FaDbb7e17db1A685bBa61007DfB015206a4D2; + addr["DIRECT_SPARK_DAI_ORACLE"] = 0xCBD53B683722F82Dc82EBa7916065532980d4833; + addr["DIRECT_SPARK_MORPHO_DAI_PLAN"] = 0x374b5f915aaED790CBdd341E6f406910d648fD39; + addr["DIRECT_SPARK_MORPHO_DAI_POOL"] = 0x9C259F14E5d9F35A0434cD3C4abbbcaA2f1f7f7E; + addr["DIRECT_SPARK_MORPHO_DAI_ORACLE"] = 0xA5AA14DEE8c8204e424A55776E53bfff413b02Af; + addr["GNO"] = 0x6810e776880C02933D47DB1b9fc05908e5386b96; + addr["PIP_GNO"] = 0xd800ca44fFABecd159c7889c3bf64a217361AEc8; + addr["MCD_JOIN_GNO_A"] = 0x7bD3f01e24E0f0838788bC8f573CEA43A80CaBB5; + addr["MCD_CLIP_GNO_A"] = 0xd9e758bd239e5d568f44D0A748633f6a8d52CBbb; + addr["MCD_CLIP_CALC_GNO_A"] = 0x17b6D0e4237ea7F880aF5F58257cd232a04171D9; + addr["SPARK_PROXY"] = 0x3300f198988e4C9C63F75dF86De36421f06af8c4; + addr["CRON_SEQUENCER"] = 0x238b4E35dAed6100C6162fAE4510261f88996EC9; + addr["CRON_AUTOLINE_JOB"] = 0x67AD4000e73579B9725eE3A149F85C4Af0A61361; + addr["CRON_LERP_JOB"] = 0x8F8f2FC1F0380B9Ff4fE5c3142d0811aC89E32fB; + addr["CRON_D3M_JOB"] = 0x2Ea4aDE144485895B923466B4521F5ebC03a0AeF; + addr["CRON_CLIPPER_MOM_JOB"] = 0x7E93C4f61C8E8874e7366cDbfeFF934Ed089f9fF; + addr["CRON_ORACLE_JOB"] = 0xe717Ec34b2707fc8c226b34be5eae8482d06ED03; + addr["CRON_FLAP_JOB"] = 0xc32506E9bB590971671b649d9B8e18CB6260559F; + addr["CRON_LITE_PSM_JOB"] = 0x0C86162ba3E507592fC8282b07cF18c7F902C401; + } +} diff --git a/archive/2024-08-22-DssSpell/test/addresses_wallets.sol b/archive/2024-08-22-DssSpell/test/addresses_wallets.sol new file mode 100644 index 00000000..592df728 --- /dev/null +++ b/archive/2024-08-22-DssSpell/test/addresses_wallets.sol @@ -0,0 +1,194 @@ +// SPDX-FileCopyrightText: © 2021 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +contract Wallets { + + mapping (bytes32 => address) public addr; + + constructor() { + + // Core Units + addr["CES_WALLET"] = 0x25307aB59Cd5d8b4E2C01218262Ddf6a89Ff86da; + addr["CES_OP_WALLET"] = 0xD740882B8616B50d0B317fDFf17Ec3f4f853F44f; + addr["COM_WALLET"] = 0x1eE3ECa7aEF17D1e74eD7C447CcBA61aC76aDbA9; + addr["COM_EF_WALLET"] = 0x99E1696A680c0D9f426Be20400E468089E7FDB0f; + addr["DAIF_WALLET"] = 0x34D8d61050Ef9D2B48Ab00e6dc8A8CA6581c5d63; + addr["DAIF_RESERVE_WALLET"] = 0x5F5c328732c9E52DfCb81067b8bA56459b33921f; + addr["DECO_WALLET"] = 0xF482D1031E5b172D42B2DAA1b6e5Cbf6519596f7; + addr["DIN_WALLET"] = 0x7327Aed0Ddf75391098e8753512D8aEc8D740a1F; + addr["DUX_WALLET"] = 0x5A994D8428CCEbCC153863CCdA9D2Be6352f89ad; + addr["EVENTS_WALLET"] = 0x3D274fbAc29C92D2F624483495C0113B44dBE7d2; + addr["GRO_WALLET"] = 0x7800C137A645c07132886539217ce192b9F0528e; + addr["IS_WALLET"] = 0xd1F2eEf8576736C1EbA36920B957cd2aF07280F4; + addr["ORA_WALLET"] = 0x2d09B7b95f3F312ba6dDfB77bA6971786c5b50Cf; + addr["ORA_GAS"] = 0x2B6180b413511ce6e3DA967Ec503b2Cc19B78Db6; + addr["ORA_GAS_EMERGENCY"] = 0x1A5B692029b157df517b7d21a32c8490b8692b0f; + addr["PE_WALLET"] = 0xe2c16c308b843eD02B09156388Cb240cEd58C01c; + addr["RISK_WALLET"] = 0xb386Bc4e8bAE87c3F67ae94Da36F385C100a370a; + addr["RISK_WALLET_VEST"] = 0x5d67d5B1fC7EF4bfF31967bE2D2d7b9323c1521c; + addr["RWF_WALLET"] = 0x96d7b01Cc25B141520C717fa369844d34FF116ec; + addr["SES_WALLET"] = 0x87AcDD9208f73bFc9207e1f6F0fDE906bcA95cc6; + addr["SF01_WALLET"] = 0x4Af6f22d454581bF31B2473Ebe25F5C6F55E028D; + addr["SH_WALLET"] = 0x955993Df48b0458A01cfB5fd7DF5F5DCa6443550; + addr["SH_MULTISIG"] = 0xc657aC882Fb2D6CcF521801da39e910F8519508d; + addr["SNE_WALLET"] = 0x6D348f18c88D45243705D4fdEeB6538c6a9191F1; + addr["SIDESTREAM_WALLET"] = 0xb1f950a51516a697E103aaa69E152d839182f6Fe; + + // Recognized Delegates + addr["ACREINVEST"] = 0x5b9C98e8A3D9Db6cd4B4B4C1F92D0A551D06F00D; + addr["FEEDBLACKLOOPS"] = 0x80882f2A36d49fC46C3c654F7f9cB9a2Bf0423e1; + addr["FIELDTECHNOLOGIES"] = 0x0988E41C02915Fe1beFA78c556f946E5F20ffBD3; + addr["FLIPFLOPFLAP"] = 0x688d508f3a6B0a377e266405A1583B3316f9A2B3; + addr["GFXLABS"] = 0xa6e8772af29b29B9202a073f8E36f447689BEef6; + addr["JUSTINCASE"] = 0xE070c2dCfcf6C6409202A8a210f71D51dbAe9473; + addr["MAKERMAN"] = 0x9AC6A6B24bCd789Fa59A175c0514f33255e1e6D0; + addr["COLDIRON"] = 0x6634e3555DBF4B149c5AEC99D579A2469015AEca; + addr["MONETSUPPLY"] = 0x4Bd73eeE3d0568Bb7C52DFCad7AD5d47Fff5E2CF; + addr["STABLELAB"] = 0x3B91eBDfBC4B78d778f62632a4004804AC5d2DB0; + addr["FLIPSIDE"] = 0x1ef753934C40a72a60EaB12A68B6f8854439AA78; + addr["PENNBLOCKCHAIN"] = 0x2165D41aF0d8d5034b9c266597c1A415FA0253bd; + addr["CHRISBLEC"] = 0xa3f0AbB4Ba74512b5a736C5759446e9B50FDA170; + addr["BLOCKCHAINCOLUMBIA"] = 0xdC1F98682F4F8a5c6d54F345F448437b83f5E432; + addr["MHONKASALOTEEMULAU"] = 0x97Fb39171ACd7C82c439b6158EA2F71D26ba383d; + addr["LLAMA"] = 0xA519a7cE7B24333055781133B13532AEabfAC81b; + addr["CODEKNIGHT"] = 0xf6006d4cF95d6CB2CD1E24AC215D5BF3bca81e7D; + addr["FRONTIERRESEARCH"] = 0xA2d55b89654079987CF3985aEff5A7Bd44DA15A8; + addr["LBSBLOCKCHAIN"] = 0xB83b3e9C8E3393889Afb272D354A7a3Bd1Fbcf5C; + addr["ONESTONE"] = 0x4eFb12d515801eCfa3Be456B5F348D3CD68f9E8a; + addr["PVL"] = 0x6ebB1A9031177208A4CA50164206BF2Fa5ff7416; + addr["CALBLOCKCHAIN"] = 0x7AE109A63ff4DC852e063a673b40BED85D22E585; + addr["CONSENSYS"] = 0xE78658A8acfE982Fde841abb008e57e6545e38b3; + addr["HKUSTEPI"] = 0x2dA0d746938Efa28C7DC093b1da286b3D8bAC34a; + + // AVCs + addr["IAMMEEOH"] = 0x47f7A5d8D27f259582097E1eE59a07a816982AE9; + addr["ACREDAOS"] = 0xBF9226345F601150F64Ea4fEaAE7E40530763cbd; + addr["SPACEXPONENTIAL"] = 0xFF8eEB643C5bfDf6A925f2a5F9aDC9198AF07b78; + addr["RES"] = 0x8c5c8d76372954922400e4654AF7694e158AB784; + addr["LDF"] = 0xC322E8Ec33e9b0a34c7cD185C616087D9842ad50; + addr["OPENSKY"] = 0x8e67eE3BbEb1743dc63093Af493f67C3c23C6f04; + addr["OPENSKY_2"] = 0xf44f97f4113759E0a57756bE49C0655d490Cf19F; + addr["DAVIDPHELPS"] = 0xd56e3E325133EFEd6B1687C88571b8a91e517ab0; + addr["SEEDLATAMETH"] = 0x0087a081a9B430fd8f688c6ac5dD24421BfB060D; + addr["SEEDLATAMETH_2"] = 0xd43b89621fFd48A8A51704f85fd0C87CbC0EB299; + addr["STABLELAB_2"] = 0xbDE65cf2352ed1Dde959f290E973d0fC5cEDFD08; + addr["FLIPSIDEGOV"] = 0x300901243d6CB2E74c10f8aB4cc89a39cC222a29; + addr["DAI_VINCI"] = 0x9ee47F0f82F1A6F45C4E1D25Ce95C321D8C8356a; + addr["HARMONY_2"] = 0xE20A2e231215e9b7Aa308463F1A7490b2ECE55D3; + addr["FHOMONEYETH"] = 0xdbD5651F71ce83d1f0eD275aC456241890a53C74; + addr["ROOT"] = 0xC74392777443a11Dc26Ce8A3D934370514F38A91; + + // MIP-63 Keeper Network + addr["GELATO_VEST_STREAMING"] = 0x478c7Ce3e1df09130f8D65a23AD80e05b352af62; + addr["GELATO_PAYMENT_ADAPTER"] = 0x0B5a34D084b6A5ae4361de033d1e6255623b41eD; + addr["GELATO_TREASURY"] = 0xbfDC6b9944B7EFdb1e2Bc9D55ae9424a2a55b206; + addr["KEEP3R_VEST_STREAMING"] = 0x37b375e3D418fbECba6b283e704F840AB32f3b3C; + addr["KEEP3R_VEST_STREAMING_LEGACY"] = 0xc6A048550C9553F8Ac20fbdeB06f114c27ECcabb; + addr["KEEP3R_PAYMENT_ADAPTER"] = 0xaeFed819b6657B3960A8515863abe0529Dfc444A; + addr["KEEP3R_TREASURY"] = 0x4DfC6DA2089b0dfCF04788b341197146Ea97f743; + addr["CHAINLINK_AUTOMATION"] = 0x5E9dfc5fe95A0754084fB235D58752274314924b; + addr["CHAINLINK_PAYMENT_ADAPTER"] = 0xfB5e1D841BDA584Af789bDFABe3c6419140EC065; + addr["CHAINLINK_TREASURY"] = 0xBE1cE564574377Acb17C2b7628E4F6dd38067a55; + addr["TECHOPS_VEST_STREAMING"] = 0x5A6007d17302238D63aB21407FF600a67765f982; + + // ETH Amsterdam Event SPF + addr["ETH_AMSTERDAM"] = 0xF34ac684BA2734039772f0C0d77bc2545e819212; + + // Phoenix Labs SPF + addr["PHOENIX_LABS"] = 0xD9847E6b1314f0327F320E43B51ca0AaAD6FF509; + + // Ambassador Program Pilot Multisig + addr["AMBASSADOR_WALLET"] = 0xF411d823a48D18B32e608274Df16a9957fE33E45; + + // Legal Domain Work + addr["BIBTA_WALLET"] = 0x173d85CD1754daD73cfc673944D9C8BF11A01D3F; + addr["MIP65_WALLET"] = 0x29408abeCe474C85a12ce15B05efBB6A1e8587fe; + addr["BLOCKTOWER_WALLET"] = 0x117786ad59BC2f13cf25B2359eAa521acB0aDCD9; + addr["BLOCKTOWER_WALLET_2"] = 0xc4dB894A11B1eACE4CDb794d0753A3cB7A633767; + addr["AAVE_V3_TREASURY"] = 0x464C71f6c2F760DdA6093dCB91C24c39e5d6e18c; + + // Responsible Facilitators + addr["GOV_ALPHA"] = 0x01D26f8c5cC009868A4BF66E268c17B057fF7A73; + addr["TECH"] = 0x2dC0420A736D1F40893B9481D8968E4D7424bC0B; + addr["STEAKHOUSE"] = 0xf737C76D2B358619f7ef696cf3F94548fEcec379; + addr["BA_LABS"] = 0xDfe08A40054685E205Ed527014899d1EDe49B892; + addr["JANSKY"] = 0xf3F868534FAD48EF5a228Fe78669cf242745a755; + addr["VOTEWIZARD"] = 0x9E72629dF4fcaA2c2F5813FbbDc55064345431b1; + addr["ECOSYSTEM_FACILITATOR"] = 0xFCa6e196c2ad557E64D9397e283C2AFe57344b75; + + // Ecosystem Actors + addr["PHOENIX_LABS_2"] = 0x115F76A98C2268DaE6c1421eb6B08e4e1dF525dA; + addr["VIRIDIAN_STREAM"] = 0xbB8AA212267477C3dbfF6643E497919ec2E3dEC9; + addr["VIRIDIAN_TRANSFER"] = 0xA1E62c6321eEd0ECFcF2f382c8c82FD940D83c07; + addr["DEWIZ"] = 0xD8665628742cf54BBBB3b00B15d7E7a838a1b53a; + addr["SIDESTREAM"] = 0x87EcaaACEd3A02A37e7075dc45D3fEb49867d135; + addr["PULLUP_LABS"] = 0x42aD911c75d25E21727E45eCa2A9d999D5A7f94c; + addr["CHRONICLE_LABS"] = 0x68D0ca2d5Ac777F6A9b0d1be44332BB3d5981C2f; + addr["JETSTREAM"] = 0xF478A08C41ad06E8D957d5e6B6Bcde7452cEE962; + + // Ecosystem Scope + addr["ECOSYSTEM_SCOPE_WALLET"] = 0x6E51E0b5813152880C1389E3e860e69E06aD04D9; + + // Accessibility Scope + addr["LAUNCH_PROJECT_FUNDING"] = 0x3C5142F28567E6a0F172fd0BaaF1f2847f49D02F; + + // Vest Managers + addr["PULLUP_LABS_VEST_MGR"] = 0x9B6213D350A4AFbda2361b6572A07C90c22002F1; + + // Constitutional Delegates + addr["DEFENSOR"] = 0x9542b441d65B6BF4dDdd3d4D2a66D8dCB9EE07a9; + addr["BONAPUBLICA"] = 0x167c1a762B08D7e78dbF8f24e5C3f1Ab415021D3; + addr["GFXLABS_2"] = 0x9B68c14e936104e9a7a24c712BEecdc220002984; + addr["QGOV"] = 0xB0524D8707F76c681901b782372EbeD2d4bA28a6; + addr["TRUENAME"] = 0x612F7924c367575a0Edf21333D96b15F1B345A5d; + addr["VIGILANT"] = 0x2474937cB55500601BCCE9f4cb0A0A72Dc226F61; + addr["FLIPFLOPFLAP_2"] = 0x3d9751EFd857662f2B007A881e05CfD1D7833484; + addr["PBG"] = 0x8D4df847dB7FfE0B46AF084fE031F7691C6478c2; + addr["UPMAKER"] = 0xbB819DF169670DC71A16F58F55956FE642cc6BcD; + addr["WBC"] = 0xeBcE83e491947aDB1396Ee7E55d3c81414fB0D47; + addr["LIBERTAS"] = 0xE1eBfFa01883EF2b4A9f59b587fFf1a5B44dbb2f; + addr["BANDHAR"] = 0xE83B6a503A94a5b764CCF00667689B3a522ABc21; + addr["PALC"] = 0x78Deac4F87BD8007b9cb56B8d53889ed5374e83A; + addr["HARMONY"] = 0xF4704Aa4Ad22cAA2A3Dd7A7C529B4C32f7A421F2; + addr["NAVIGATOR"] = 0x11406a9CC2e37425F15f920F494A51133ac93072; + addr["JAG"] = 0x58D1ec57E4294E4fe650D1CB12b96AE34349556f; + addr["CLOAKY"] = 0x869b6d5d8FA7f4FFdaCA4D23FFE0735c5eD1F818; + addr["SKYNET"] = 0xd4d1A446cD5976a11bd32D3e815A9F85FED2F9F3; + addr["BLUE"] = 0xb6C09680D822F162449cdFB8248a7D3FC26Ec9Bf; + addr["PIPKIN"] = 0x0E661eFE390aE39f90a58b04CF891044e56DEDB7; + addr["JULIACHANG"] = 0x252abAEe2F4f4b8D39E5F12b163eDFb7fac7AED7; + addr["BYTERON"] = 0xc2982e72D060cab2387Dba96b846acb8c96EfF66; + addr["ROCKY"] = 0xC31637BDA32a0811E39456A59022D2C386cb2C85; + addr["CLOAKY_KOHLA"] = 0xA9D43465B43ab95050140668c87A2106C73CA811; + addr["CLOAKY_ENNOIA"] = 0xA7364a1738D0bB7D1911318Ca3FB3779A8A58D7b; + addr["CLOAKY_KOHLA_2"] = 0x73dFC091Ad77c03F2809204fCF03C0b9dccf8c7a; + + // Protocol Engineering Scope + addr["GOV_SECURITY_ENGINEERING"] = 0x569fAD613887ddd8c1815b56A00005BCA7FDa9C0; + addr["MULTICHAIN_ENGINEERING"] = 0x868B44e8191A2574334deB8E7efA38910df941FA; + + // Whistleblower Bounty + addr["VENICE_TREE"] = 0xCDDd2A697d472d1e8a0B1B188646c756d097b058; + addr["COMPACTER"] = 0xbbd4bC3FE72691663c6ffE984Bcdb6C6E6b3a8Dd; + + // Bug Bounty + addr["IMMUNEFI_COMISSION"] = 0x7119f398b6C06095c6E8964C1f58e7C1BAa79E18; + addr["IMMUNEFI_USER_PAYOUT_2024_05_16"] = 0xa24EC79bdF03bB325F36878573B13AedFEd0717f; + addr["IMMUNEFI_USER_PAYOUT_2024_08_08"] = 0xA4a6B5f005cBd2eD38f49ac496d86d3528C7a1aa; + } +} diff --git a/archive/2024-08-22-DssSpell/test/config.sol b/archive/2024-08-22-DssSpell/test/config.sol new file mode 100644 index 00000000..9d69c13a --- /dev/null +++ b/archive/2024-08-22-DssSpell/test/config.sol @@ -0,0 +1,1786 @@ +// SPDX-FileCopyrightText: © 2020 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +contract Config { + + struct SpellValues { + address deployed_spell; + uint256 deployed_spell_created; + uint256 deployed_spell_block; + address[] previous_spells; + bool office_hours_enabled; + uint256 expiration_threshold; + } + + struct SystemValues { + uint256 line_offset; + uint256 pot_dsr; + uint256 pause_delay; + uint256 vow_wait; + uint256 vow_dump; + uint256 vow_sump; + uint256 vow_bump; + uint256 vow_hump_min; + uint256 vow_hump_max; + uint256 flap_hop; + uint256 flap_want; + uint256 dog_Hole; + uint256 esm_min; + address pause_authority; + address osm_mom_authority; + address clipper_mom_authority; + address d3m_mom_authority; + address line_mom_authority; + address lite_psm_mom_authority; + uint256 ilk_count; + string chainlog_version; + mapping (bytes32 => CollateralValues) collaterals; + } + + struct CollateralValues { + bool aL_enabled; + uint256 aL_line; + uint256 aL_gap; + uint256 aL_ttl; + uint256 line; + uint256 dust; + uint256 pct; + uint256 mat; + bytes32 liqType; + bool liqOn; + uint256 chop; + uint256 dog_hole; + uint256 clip_buf; + uint256 clip_tail; + uint256 clip_cusp; + uint256 clip_chip; + uint256 clip_tip; + uint256 clipper_mom; + uint256 cm_tolerance; + uint256 calc_tau; + uint256 calc_step; + uint256 calc_cut; + bool offboarding; + } + + uint256 constant private THOUSAND = 10 ** 3; + uint256 constant private MILLION = 10 ** 6; + uint256 constant private BILLION = 10 ** 9; + + SpellValues spellValues; + SystemValues afterSpell; + + function setValues(address chief) public { + // Add spells if there is a need to test prior to their cast() functions + // being called on-chain. They will be executed in order from index 0. + address[] memory prevSpells = new address[](0); + // prevSpells[0] = address(0); + + // + // Values for spell-specific parameters + // + spellValues = SpellValues({ + deployed_spell: address(0x969c91C5aC11D4d1077A6aAF3d2BA617906543Cc), // populate with deployed spell if deployed + deployed_spell_created: 1724332103, // use `make deploy-info tx=` to obtain the timestamp + deployed_spell_block: 20584345, // use `make deploy-info tx=` to obtain the block number + previous_spells: prevSpells, // older spells to ensure are executed first + office_hours_enabled: true, // true if officehours is expected to be enabled in the spell + expiration_threshold: 30 days // Amount of time before spell expires + }); + + // + // Values for all system configuration changes + // + afterSpell.line_offset = 680 * MILLION; // Offset between the global line against the sum of local lines + afterSpell.pot_dsr = 6_00; // In basis points + afterSpell.pause_delay = 30 hours; // In seconds + afterSpell.vow_wait = 156 hours; // In seconds + afterSpell.vow_dump = 250; // In whole Dai units + afterSpell.vow_sump = 50 * THOUSAND; // In whole Dai units + afterSpell.vow_bump = 65 * THOUSAND; // In whole Dai units + afterSpell.vow_hump_min = 55 * MILLION; // In whole Dai units + afterSpell.vow_hump_max = 55 * MILLION; // In whole Dai units + afterSpell.flap_hop = 10_249 seconds; // In seconds + afterSpell.flap_want = 9800; // In basis points + afterSpell.dog_Hole = 150 * MILLION; // In whole Dai units + afterSpell.esm_min = 300 * THOUSAND; // In whole MKR units + afterSpell.pause_authority = chief; // Pause authority + afterSpell.osm_mom_authority = chief; // OsmMom authority + afterSpell.clipper_mom_authority = chief; // ClipperMom authority + afterSpell.d3m_mom_authority = chief; // D3MMom authority + afterSpell.line_mom_authority = chief; // LineMom authority + afterSpell.lite_psm_mom_authority = chief; // LitePsmMom authority + afterSpell.ilk_count = 66; // Num expected in system + afterSpell.chainlog_version = "1.17.7"; // String expected in system + + // + // Values for all collateral + // Update when adding or modifying Collateral Values + // + afterSpell.collaterals["ETH-A"] = CollateralValues({ + aL_enabled: true, // DssAutoLine is enabled? + aL_line: 15 * BILLION, // In whole Dai units + aL_gap: 150 * MILLION, // In whole Dai units + aL_ttl: 6 hours, // In seconds + line: 0, // In whole Dai units // Not checked here as there is auto line + dust: 7_500, // In whole Dai units + pct: 6_25, // In basis points + mat: 14500, // In basis points + liqType: "clip", // "" or "flip" or "clip" + liqOn: true, // If liquidations are enabled + chop: 1300, // In basis points + dog_hole: 40 * MILLION, // In whole Dai units + clip_buf: 110_00, // In basis points + clip_tail: 7_200, // In seconds, do not use the 'seconds' keyword + clip_cusp: 45_00, // In basis points + clip_chip: 10, // In basis points + clip_tip: 250, // In whole Dai units + clipper_mom: 1, // 1 if circuit breaker enabled + cm_tolerance: 5000, // In basis points + calc_tau: 0, // In seconds + calc_step: 90, // In seconds + calc_cut: 9900, // In basis points + offboarding: false // If mat is being offboarded + }); + afterSpell.collaterals["ETH-B"] = CollateralValues({ + aL_enabled: true, + aL_line: 250 * MILLION, + aL_gap: 20 * MILLION, + aL_ttl: 6 hours, + line: 0, + dust: 25 * THOUSAND, + pct: 6_75, + mat: 13000, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 15 * MILLION, + clip_buf: 110_00, + clip_tail: 4_800, + clip_cusp: 45_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 60, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["ETH-C"] = CollateralValues({ + aL_enabled: true, + aL_line: 2 * BILLION, + aL_gap: 100 * MILLION, + aL_ttl: 8 hours, + line: 0, + dust: 3_500, + pct: 6_00, + mat: 17000, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 35 * MILLION, + clip_buf: 110_00, + clip_tail: 7_200, + clip_cusp: 45_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["BAT-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 400, + mat: 1120000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 1 * MILLION + 500 * THOUSAND, + clip_buf: 13000, + clip_tail: 140 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["USDC-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 0, + mat: 150000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 20_000_000, + clip_buf: 100_00, + clip_tail: 720 minutes, + clip_cusp: 99_00, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 9500, + calc_tau: 4_320_000, + calc_step: 0, + calc_cut: 0, + offboarding: true + }); + afterSpell.collaterals["USDC-B"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 5000, + mat: 12000, + liqType: "clip", + liqOn: false, + chop: 1300, + dog_hole: 0, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 0, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: false + }); + afterSpell.collaterals["WBTC-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 7_500, + pct: 7_75, + mat: 14500, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 10 * MILLION, + clip_buf: 110_00, + clip_tail: 7_200, + clip_cusp: 45_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["WBTC-B"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 25 * THOUSAND, + pct: 8_25, + mat: 13000, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 5 * MILLION, + clip_buf: 110_00, + clip_tail: 4_800, + clip_cusp: 45_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 60, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["WBTC-C"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 3_500, + pct: 7_50, + mat: 17500, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 10 * MILLION, + clip_buf: 110_00, + clip_tail: 7_200, + clip_cusp: 45_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["TUSD-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 0, + mat: 15000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 5 * MILLION, + clip_buf: 10000, + clip_tail: 120 hours, + clip_cusp: 9800, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 9500, + calc_tau: 250 days, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["KNC-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 500, + mat: 500000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 500 * THOUSAND, + clip_buf: 13000, + clip_tail: 140 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["ZRX-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 400, + mat: 550000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 1 * MILLION, + clip_buf: 13000, + clip_tail: 140 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["MANA-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 5000, + mat: 17500, + liqType: "clip", + liqOn: true, + chop: 3000, + dog_hole: 1 * MILLION, + clip_buf: 120_00, + clip_tail: 140 minutes, + clip_cusp: 40_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["USDT-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 800, + mat: 30000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 15_000, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: false + }); + afterSpell.collaterals["PAXUSD-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 0, + mat: 150000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 3_000_000, + clip_buf: 100_00, + clip_tail: 720 minutes, + clip_cusp: 99_00, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 9500, + calc_tau: 4_320_000, + calc_step: 0, + calc_cut: 0, + offboarding: true + }); + afterSpell.collaterals["COMP-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 100, + mat: 200000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 2 * MILLION, + clip_buf: 13000, + clip_tail: 140 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["LRC-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 400, + mat: 2430000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 500 * THOUSAND, + clip_buf: 13000, + clip_tail: 140 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["LINK-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 250, + mat: 10000_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 3 * MILLION, + clip_buf: 120_00, + clip_tail: 140 minutes, + clip_cusp: 40_00, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["BAL-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 100, + mat: 230000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 3 * MILLION, + clip_buf: 13000, + clip_tail: 140 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["YFI-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 150, + mat: 10000_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 1 * MILLION, + clip_buf: 130_00, + clip_tail: 140 minutes, + clip_cusp: 40_00, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["GUSD-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 100, + mat: 150000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 300_000, + clip_buf: 100_00, + clip_tail: 720 minutes, + clip_cusp: 99_00, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 9500, + calc_tau: 4_320_000, + calc_step: 0, + calc_cut: 0, + offboarding: true + }); + afterSpell.collaterals["UNI-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 300, + mat: 1300_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 5 * MILLION, + clip_buf: 13000, + clip_tail: 140 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["RENBTC-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 225, + mat: 5000_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 350 * THOUSAND, + clip_buf: 120_00, + clip_tail: 140 minutes, + clip_cusp: 40_00, + clip_chip: 10, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["AAVE-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 100, + mat: 210000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 5 * MILLION, + clip_buf: 13000, + clip_tail: 140 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["UNIV2DAIETH-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 60 * THOUSAND, + pct: 100, + mat: 2000_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 5 * MILLION, + clip_buf: 11500, + clip_tail: 215 minutes, + clip_cusp: 6000, + clip_chip: 10, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 7000, + calc_tau: 0, + calc_step: 125, + calc_cut: 9950, + offboarding: true + }); + afterSpell.collaterals["PSM-USDC-A"] = CollateralValues({ + aL_enabled: true, + aL_line: 2_500 * MILLION, + aL_gap: 200 * MILLION, + aL_ttl: 12 hours, + line: 0, + dust: 0, + pct: 0, + mat: 10000, + liqType: "clip", + liqOn: false, + chop: 1300, + dog_hole: 0, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 0, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: false + }); + afterSpell.collaterals["LITE-PSM-USDC-A"] = CollateralValues({ + aL_enabled: true, + aL_line: 7_500 * MILLION, + aL_gap: 200 * MILLION, + aL_ttl: 12 hours, + line: 0, + dust: 0, + pct: 0, + mat: 100_00, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["UNIV2WBTCETH-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 25 * THOUSAND, + pct: 200, + mat: 2400_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 5 * MILLION, + clip_buf: 13000, + clip_tail: 200 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 130, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["UNIV2USDCETH-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 60 * THOUSAND, + pct: 150, + mat: 10000_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 5 * MILLION, + clip_buf: 11500, + clip_tail: 215 minutes, + clip_cusp: 6000, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 7000, + calc_tau: 0, + calc_step: 125, + calc_cut: 9950, + offboarding: true + }); + afterSpell.collaterals["UNIV2DAIUSDC-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 2, + mat: 10200, + liqType: "clip", + liqOn: false, + chop: 1300, + dog_hole: 0, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 0, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: false + }); + afterSpell.collaterals["UNIV2ETHUSDT-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 200, + mat: 14000, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 5 * MILLION, + clip_buf: 11500, + clip_tail: 215 minutes, + clip_cusp: 6000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 7000, + calc_tau: 0, + calc_step: 125, + calc_cut: 9950, + offboarding: false + }); + afterSpell.collaterals["UNIV2LINKETH-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 300, + mat: 160000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 3 * MILLION, + clip_buf: 13000, + clip_tail: 200 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 130, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["UNIV2UNIETH-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 25 * THOUSAND, + pct: 400, + mat: 16000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 3 * MILLION, + clip_buf: 13000, + clip_tail: 200 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 130, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["UNIV2WBTCDAI-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 60 * THOUSAND, + pct: 0, + mat: 800_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 5 * MILLION, + clip_buf: 11500, + clip_tail: 215 minutes, + clip_cusp: 6000, + clip_chip: 10, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 7000, + calc_tau: 0, + calc_step: 125, + calc_cut: 9950, + offboarding: true + }); + afterSpell.collaterals["UNIV2AAVEETH-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 300, + mat: 40000, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 3 * MILLION, + clip_buf: 13000, + clip_tail: 200 minutes, + clip_cusp: 4000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 130, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["UNIV2DAIUSDT-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 10 * THOUSAND, + pct: 200, + mat: 12500, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 5 * MILLION, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 1, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: false + }); + afterSpell.collaterals["RWA001-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 15 * MILLION, + dust: 0, + pct: 900, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA002-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 50 * MILLION, + dust: 0, + pct: 7_00, + mat: 100_00, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA003-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0 * MILLION, + aL_gap: 0 * MILLION, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 600, + mat: 10500, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA004-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0 * MILLION, + aL_gap: 0 * MILLION, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 700, + mat: 11000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA005-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0 * MILLION, + aL_gap: 0 * MILLION, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 450, + mat: 10500, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA006-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0 * MILLION, + aL_gap: 0 * MILLION, + aL_ttl: 0, + line: 0 * MILLION, + dust: 0, + pct: 200, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA007-A"] = CollateralValues({ + aL_enabled: true, + aL_line: 3 * BILLION, + aL_gap: 50 * MILLION, + aL_ttl: 24 hours, + line: 0, + dust: 0, + pct: 0, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA008-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 5, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA009-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 100_000_000, + dust: 0, + pct: 0, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA010-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 4_00, + mat: 100_00, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA011-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 4_00, + mat: 100_00, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA012-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 80_000_000, + dust: 0, + pct: 4_00, + mat: 100_00, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA013-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 70_000_000, + dust: 0, + pct: 4_00, + mat: 100_00, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA014-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 1_500 * MILLION, + dust: 0, + pct: 0, + mat: 100_00, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RWA015-A"] = CollateralValues({ + aL_enabled: true, + aL_line: 3_000_000_000, + aL_gap: 50_000_000, + aL_ttl: 24 hours, + line: 0, + dust: 0, + pct: 0, + mat: 100_00, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["MATIC-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 300, + mat: 10000_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 3 * MILLION, + clip_buf: 120_00, + clip_tail: 140 minutes, + clip_cusp: 40_00, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["PSM-PAX-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 0, + mat: 10000, + liqType: "clip", + liqOn: false, + chop: 1300, + dog_hole: 0, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 0, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: true + }); + afterSpell.collaterals["GUNIV3DAIUSDC1-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 2, + mat: 10200, + liqType: "clip", + liqOn: false, + chop: 1300, + dog_hole: 5 * MILLION, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 0, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: false + }); + afterSpell.collaterals["WSTETH-A"] = CollateralValues({ + aL_enabled: true, + aL_line: 750 * MILLION, + aL_gap: 30 * MILLION, + aL_ttl: 12 hours, + line: 0, + dust: 7_500, + pct: 7_25, + mat: 150_00, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 30 * MILLION, + clip_buf: 110_00, + clip_tail: 7_200, + clip_cusp: 45_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["WSTETH-B"] = CollateralValues({ + aL_enabled: true, + aL_line: 1 * BILLION, + aL_gap: 45 * MILLION, + aL_ttl: 12 hours, + line: 0, + dust: 3_500, + pct: 7_00, + mat: 175_00, + liqType: "clip", + liqOn: true, + chop: 1300, + dog_hole: 20 * MILLION, + clip_buf: 110_00, + clip_tail: 7_200, + clip_cusp: 45_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: false + }); + afterSpell.collaterals["DIRECT-AAVEV2-DAI"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 0, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["DIRECT-COMPV2-DAI"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 0, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["PSM-GUSD-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 0, + pct: 0, + mat: 10000, + liqType: "clip", + liqOn: false, + chop: 1300, + dog_hole: 0, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 0, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: false + }); + afterSpell.collaterals["GUNIV3DAIUSDC2-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 15 * THOUSAND, + pct: 6, + mat: 10200, + liqType: "clip", + liqOn: false, + chop: 1300, + dog_hole: 5 * MILLION, + clip_buf: 10500, + clip_tail: 220 minutes, + clip_cusp: 9000, + clip_chip: 10, + clip_tip: 300, + clipper_mom: 0, + cm_tolerance: 9500, + calc_tau: 0, + calc_step: 120, + calc_cut: 9990, + offboarding: false + }); + afterSpell.collaterals["CRVV1ETHSTETH-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 25 * THOUSAND, + pct: 4_24, + mat: 10000_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 5 * MILLION, + clip_buf: 110_00, + clip_tail: 120 minutes, + clip_cusp: 45_00, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 5000, + calc_tau: 0, + calc_step: 90, + calc_cut: 9900, + offboarding: true + }); + afterSpell.collaterals["TELEPORT-FW-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 2_100_000, + dust: 0, + pct: 0, + mat: 0, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["RETH-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 7_500, + pct: 5_25, + mat: 10000_00, + liqType: "clip", + liqOn: true, + chop: 0, + dog_hole: 2 * MILLION, + clip_buf: 110_00, + clip_tail: 120 minutes, + clip_cusp: 45_00, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 1, + cm_tolerance: 50_00, + calc_tau: 0, + calc_step: 90, + calc_cut: 99_00, + offboarding: true + }); + afterSpell.collaterals["GNO-A"] = CollateralValues({ + aL_enabled: false, + aL_line: 0, + aL_gap: 0, + aL_ttl: 0, + line: 0, + dust: 100 * THOUSAND, + pct: 4_90, + mat: 350_00, + liqType: "clip", + liqOn: true, + chop: 13_00, + dog_hole: 2 * MILLION, + clip_buf: 120_00, + clip_tail: 140 minutes, + clip_cusp: 25_00, + clip_chip: 10, + clip_tip: 250, + clipper_mom: 1, + cm_tolerance: 50_00, + calc_tau: 0, + calc_step: 60, + calc_cut: 99_00, + offboarding: false + }); + afterSpell.collaterals["DIRECT-SPARK-DAI"] = CollateralValues({ + aL_enabled: true, + aL_line: 2500 * MILLION, + aL_gap: 40 * MILLION, + aL_ttl: 24 hours, + line: 0, + dust: 0, + pct: 0, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + afterSpell.collaterals["DIRECT-SPARK-MORPHO-DAI"] = CollateralValues({ + aL_enabled: true, + aL_line: 1 * BILLION, + aL_gap: 100 * MILLION, + aL_ttl: 24 hours, + line: 0, + dust: 0, + pct: 0, + mat: 10000, + liqType: "", + liqOn: false, + chop: 0, + dog_hole: 0, + clip_buf: 0, + clip_tail: 0, + clip_cusp: 0, + clip_chip: 0, + clip_tip: 0, + clipper_mom: 0, + cm_tolerance: 0, + calc_tau: 0, + calc_step: 0, + calc_cut: 0, + offboarding: false + }); + } +} diff --git a/archive/2024-08-22-DssSpell/test/rates.sol b/archive/2024-08-22-DssSpell/test/rates.sol new file mode 100644 index 00000000..3d20b1e2 --- /dev/null +++ b/archive/2024-08-22-DssSpell/test/rates.sol @@ -0,0 +1,472 @@ +// SPDX-FileCopyrightText: © 2020 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +contract Rates { + + mapping (uint256 => uint256) public rates; + + constructor() { + rates[ 0] = 1000000000000000000000000000; + rates[ 1] = 1000000000003170820659990704; + rates[ 2] = 1000000000006341324285480111; + rates[ 5] = 1000000000015850933588756013; + rates[ 6] = 1000000000019020169709960675; + rates[ 10] = 1000000000031693947650284507; + rates[ 25] = 1000000000079175551708715274; + rates[ 50] = 1000000000158153903837946257; + rates[ 75] = 1000000000236936036262880196; + rates[ 100] = 1000000000315522921573372069; + rates[ 125] = 1000000000393915525145987602; + rates[ 150] = 1000000000472114805215157978; + rates[ 175] = 1000000000550121712943459312; + rates[ 200] = 1000000000627937192491029810; + rates[ 225] = 1000000000705562181084137268; + rates[ 250] = 1000000000782997609082909351; + rates[ 275] = 1000000000860244400048238898; + rates[ 300] = 1000000000937303470807876289; + rates[ 319] = 1000000000995743377573746041; + rates[ 325] = 1000000001014175731521720677; + rates[ 333] = 1000000001038735548426731741; + rates[ 344] = 1000000001072474267302354182; + rates[ 345] = 1000000001075539644270067964; + rates[ 349] = 1000000001087798189708544327; + rates[ 350] = 1000000001090862085746321732; + rates[ 358] = 1000000001115362602336059074; + rates[ 370] = 1000000001152077919467240095; + rates[ 374] = 1000000001164306917698440949; + rates[ 375] = 1000000001167363430498603315; + rates[ 394] = 1000000001225381266358479708; + rates[ 400] = 1000000001243680656318820312; + rates[ 408] = 1000000001268063427242299977; + rates[ 420] = 1000000001304602465690389263; + rates[ 424] = 1000000001316772794769098706; + rates[ 425] = 1000000001319814647332759691; + rates[ 450] = 1000000001395766281313196627; + rates[ 475] = 1000000001471536429740616381; + rates[ 490] = 1000000001516911765932351183; + rates[ 500] = 1000000001547125957863212448; + rates[ 525] = 1000000001622535724756171269; + rates[ 544] = 1000000001679727448331902751; + rates[ 550] = 1000000001697766583380253701; + rates[ 554] = 1000000001709786974743980088; + rates[ 555] = 1000000001712791360746325100; + rates[ 561] = 1000000001730811701469052906; + rates[ 569] = 1000000001754822903403114680; + rates[ 575] = 1000000001772819380639683201; + rates[ 579] = 1000000001784811360376128985; + rates[ 580] = 1000000001787808646832390371; + rates[ 586] = 1000000001805786418479434295; + rates[ 600] = 1000000001847694957439350562; + rates[ 616] = 1000000001895522707144698926; + rates[ 619] = 1000000001904482384730282575; + rates[ 625] = 1000000001922394148741344865; + rates[ 629] = 1000000001934329706253075715; + rates[ 630] = 1000000001937312893803622469; + rates[ 636] = 1000000001955206127822364746; + rates[ 640] = 1000000001967129343622160710; + rates[ 641] = 1000000001970109447195256751; + rates[ 643] = 1000000001976068814257775407; + rates[ 645] = 1000000001982027061559507021; + rates[ 649] = 1000000001993940198563273844; + rates[ 650] = 1000000001996917783620820123; + rates[ 665] = 1000000002041548040175924154; + rates[ 668] = 1000000002050466558600245373; + rates[ 670] = 1000000002056410844314321266; + rates[ 674] = 1000000002068296073857195778; + rates[ 675] = 1000000002071266685321207000; + rates[ 691] = 1000000002118758660201099744; + rates[ 700] = 1000000002145441671308778766; + rates[ 716] = 1000000002192822766493423465; + rates[ 718] = 1000000002198740428552847104; + rates[ 720] = 1000000002204656986467871801; + rates[ 724] = 1000000002216486791512316847; + rates[ 725] = 1000000002219443553326580536; + rates[ 750] = 1000000002293273137447730714; + rates[ 775] = 1000000002366931224128103346; + rates[ 800] = 1000000002440418608258400030; + rates[ 825] = 1000000002513736079215619839; + rates[ 850] = 1000000002586884420913935572; + rates[ 875] = 1000000002659864411854984565; + rates[ 900] = 1000000002732676825177582095; + rates[ 925] = 1000000002805322428706865331; + rates[ 950] = 1000000002877801985002875644; + rates[ 975] = 1000000002950116251408586949; + rates[ 1000] = 1000000003022265980097387650; + rates[ 1025] = 1000000003094251918120023627; + rates[ 1050] = 1000000003166074807451009595; + rates[ 1075] = 1000000003237735385034516037; + rates[ 1100] = 1000000003309234382829738808; + rates[ 1125] = 1000000003380572527855758393; + rates[ 1150] = 1000000003451750542235895695; + rates[ 1175] = 1000000003522769143241571114; + rates[ 1200] = 1000000003593629043335673582; + rates[ 1225] = 1000000003664330950215446102; + rates[ 1250] = 1000000003734875566854894261; + rates[ 1275] = 1000000003805263591546724039; + rates[ 1300] = 1000000003875495717943815211; + rates[ 1325] = 1000000003945572635100236468; + rates[ 1350] = 1000000004015495027511808328; + rates[ 1375] = 1000000004085263575156219812; + rates[ 1400] = 1000000004154878953532704765; + rates[ 1425] = 1000000004224341833701283597; + rates[ 1450] = 1000000004293652882321576158; + rates[ 1475] = 1000000004362812761691191350; + rates[ 1500] = 1000000004431822129783699001; + rates[ 1525] = 1000000004500681640286189459; + rates[ 1550] = 1000000004569391942636426248; + rates[ 1575] = 1000000004637953682059597074; + rates[ 1600] = 1000000004706367499604668374; + rates[ 1625] = 1000000004774634032180348552; + rates[ 1650] = 1000000004842753912590664903; + rates[ 1675] = 1000000004910727769570159235; + rates[ 1700] = 1000000004978556227818707070; + rates[ 1725] = 1000000005046239908035965222; + rates[ 1750] = 1000000005113779426955452540; + rates[ 1775] = 1000000005181175397378268462; + rates[ 1800] = 1000000005248428428206454010; + rates[ 1825] = 1000000005315539124475999751; + rates[ 1850] = 1000000005382508087389505206; + rates[ 1875] = 1000000005449335914348494113; + rates[ 1900] = 1000000005516023198985389892; + rates[ 1925] = 1000000005582570531195155575; + rates[ 1950] = 1000000005648978497166602432; + rates[ 1975] = 1000000005715247679413371444; + rates[ 2000] = 1000000005781378656804591712; + rates[ 2025] = 1000000005847372004595219844; + rates[ 2050] = 1000000005913228294456064283; + rates[ 2075] = 1000000005978948094503498507; + rates[ 2100] = 1000000006044531969328866955; + rates[ 2125] = 1000000006109980480027587488; + rates[ 2150] = 1000000006175294184227954125; + rates[ 2175] = 1000000006240473636119643770; + rates[ 2200] = 1000000006305519386481930552; + rates[ 2225] = 1000000006370431982711611382; + rates[ 2250] = 1000000006435211968850646270; + rates[ 2275] = 1000000006499859885613516871; + rates[ 2300] = 1000000006564376270414306730; + rates[ 2325] = 1000000006628761657393506584; + rates[ 2350] = 1000000006693016577444548094; + rates[ 2375] = 1000000006757141558240069277; + rates[ 2400] = 1000000006821137124257914908; + rates[ 2425] = 1000000006885003796806875073; + rates[ 2450] = 1000000006948742094052165050; + rates[ 2475] = 1000000007012352531040649627; + rates[ 2500] = 1000000007075835619725814915; + rates[ 2525] = 1000000007139191868992490695; + rates[ 2550] = 1000000007202421784681326287; + rates[ 2575] = 1000000007265525869613022867; + rates[ 2600] = 1000000007328504623612325153; + rates[ 2625] = 1000000007391358543531775311; + rates[ 2650] = 1000000007454088123275231904; + rates[ 2675] = 1000000007516693853821156670; + rates[ 2700] = 1000000007579176223245671878; + rates[ 2725] = 1000000007641535716745390957; + rates[ 2750] = 1000000007703772816660025079; + rates[ 2775] = 1000000007765888002494768329; + rates[ 2800] = 1000000007827881750942464045; + rates[ 2825] = 1000000007889754535905554913; + rates[ 2850] = 1000000007951506828517819323; + rates[ 2875] = 1000000008013139097165896490; + rates[ 2900] = 1000000008074651807510602798; + rates[ 2925] = 1000000008136045422508041783; + rates[ 2950] = 1000000008197320402430510158; + rates[ 2975] = 1000000008258477204887202245; + rates[ 3000] = 1000000008319516284844715115; + rates[ 3025] = 1000000008380438094647356774; + rates[ 3050] = 1000000008441243084037259619; + rates[ 3075] = 1000000008501931700174301437; + rates[ 3100] = 1000000008562504387655836125; + rates[ 3125] = 1000000008622961588536236324; + rates[ 3150] = 1000000008683303742346250114; + rates[ 3175] = 1000000008743531286112173869; + rates[ 3200] = 1000000008803644654374843395; + rates[ 3225] = 1000000008863644279208445392; + rates[ 3250] = 1000000008923530590239151272; + rates[ 3275] = 1000000008983304014663575373; + rates[ 3300] = 1000000009042964977267059505; + rates[ 3325] = 1000000009102513900441785827; + rates[ 3350] = 1000000009161951204204719966; + rates[ 3375] = 1000000009221277306215386279; + rates[ 3400] = 1000000009280492621793477151; + rates[ 3425] = 1000000009339597563936298181; + rates[ 3450] = 1000000009398592543336051086; + rates[ 3475] = 1000000009457477968396956129; + rates[ 3500] = 1000000009516254245252215861; + rates[ 3525] = 1000000009574921777780821942; + rates[ 3550] = 1000000009633480967624206760; + rates[ 3575] = 1000000009691932214202741592; + rates[ 3600] = 1000000009750275914732082986; + rates[ 3625] = 1000000009808512464239369028; + rates[ 3650] = 1000000009866642255579267166; + rates[ 3675] = 1000000009924665679449875210; + rates[ 3700] = 1000000009982583124408477109; + rates[ 3725] = 1000000010040394976887155106; + rates[ 3750] = 1000000010098101621208259840; + rates[ 3775] = 1000000010155703439599739931; + rates[ 3800] = 1000000010213200812210332586; + rates[ 3825] = 1000000010270594117124616733; + rates[ 3850] = 1000000010327883730377930177; + rates[ 3875] = 1000000010385070025971152244; + rates[ 3900] = 1000000010442153375885353361; + rates[ 3925] = 1000000010499134150096313024; + rates[ 3950] = 1000000010556012716588907553; + rates[ 3975] = 1000000010612789441371369043; + rates[ 4000] = 1000000010669464688489416886; + rates[ 4025] = 1000000010726038820040263233; + rates[ 4050] = 1000000010782512196186493739; + rates[ 4075] = 1000000010838885175169824929; + rates[ 4100] = 1000000010895158113324739488; + rates[ 4125] = 1000000010951331365092000772; + rates[ 4150] = 1000000011007405283032047846; + rates[ 4175] = 1000000011063380217838272275; + rates[ 4200] = 1000000011119256518350177948; + rates[ 4225] = 1000000011175034531566425160; + rates[ 4250] = 1000000011230714602657760176; + rates[ 4275] = 1000000011286297074979831462; + rates[ 4300] = 1000000011341782290085893805; + rates[ 4325] = 1000000011397170587739401474; + rates[ 4350] = 1000000011452462305926491579; + rates[ 4375] = 1000000011507657780868358802; + rates[ 4400] = 1000000011562757347033522598; + rates[ 4425] = 1000000011617761337149988016; + rates[ 4450] = 1000000011672670082217301219; + rates[ 4475] = 1000000011727483911518500818; + rates[ 4500] = 1000000011782203152631966084; + rates[ 4525] = 1000000011836828131443163102; + rates[ 4550] = 1000000011891359172156289942; + rates[ 4575] = 1000000011945796597305821848; + rates[ 4600] = 1000000012000140727767957524; + rates[ 4625] = 1000000012054391882771967477; + rates[ 4650] = 1000000012108550379911445472; + rates[ 4675] = 1000000012162616535155464050; + rates[ 4700] = 1000000012216590662859635112; + rates[ 4725] = 1000000012270473075777076530; + rates[ 4750] = 1000000012324264085069285747; + rates[ 4775] = 1000000012377964000316921287; + rates[ 4800] = 1000000012431573129530493155; + rates[ 4825] = 1000000012485091779160962996; + rates[ 4850] = 1000000012538520254110254976; + rates[ 4875] = 1000000012591858857741678240; + rates[ 4900] = 1000000012645107891890261872; + rates[ 4925] = 1000000012698267656873003228; + rates[ 4950] = 1000000012751338451499030498; + rates[ 4975] = 1000000012804320573079680371; + rates[ 5000] = 1000000012857214317438491659; + rates[ 5025] = 1000000012910019978921115695; + rates[ 5050] = 1000000012962737850405144363; + rates[ 5075] = 1000000013015368223309856554; + rates[ 5100] = 1000000013067911387605883890; + rates[ 5125] = 1000000013120367631824796485; + rates[ 5150] = 1000000013172737243068609553; + rates[ 5175] = 1000000013225020507019211652; + rates[ 5200] = 1000000013277217707947715318; + rates[ 5225] = 1000000013329329128723730871; + rates[ 5250] = 1000000013381355050824564143; + rates[ 5275] = 1000000013433295754344338876; + rates[ 5300] = 1000000013485151518003044532; + rates[ 5325] = 1000000013536922619155510237; + rates[ 5350] = 1000000013588609333800305597; + rates[ 5375] = 1000000013640211936588569081; + rates[ 5400] = 1000000013691730700832764691; + rates[ 5425] = 1000000013743165898515367617; + rates[ 5450] = 1000000013794517800297479554; + rates[ 5475] = 1000000013845786675527374380; + rates[ 5500] = 1000000013896972792248974855; + rates[ 5525] = 1000000013948076417210261020; + rates[ 5550] = 1000000013999097815871610946; + rates[ 5575] = 1000000014050037252414074493; + rates[ 5600] = 1000000014100894989747580713; + rates[ 5625] = 1000000014151671289519079548; + rates[ 5650] = 1000000014202366412120618444; + rates[ 5675] = 1000000014252980616697354502; + rates[ 5700] = 1000000014303514161155502800; + rates[ 5725] = 1000000014353967302170221464; + rates[ 5750] = 1000000014404340295193434124; + rates[ 5775] = 1000000014454633394461590334; + rates[ 5800] = 1000000014504846853003364537; + rates[ 5825] = 1000000014554980922647294184; + rates[ 5850] = 1000000014605035854029357558; + rates[ 5875] = 1000000014655011896600491882; + rates[ 5900] = 1000000014704909298634052283; + rates[ 5925] = 1000000014754728307233212158; + rates[ 5950] = 1000000014804469168338305494; + rates[ 5975] = 1000000014854132126734111701; + rates[ 6000] = 1000000014903717426057083481; + rates[ 6025] = 1000000014953225308802518272; + rates[ 6050] = 1000000015002656016331673799; + rates[ 6075] = 1000000015052009788878828253; + rates[ 6100] = 1000000015101286865558285606; + rates[ 6125] = 1000000015150487484371326590; + rates[ 6150] = 1000000015199611882213105818; + rates[ 6175] = 1000000015248660294879495575; + rates[ 6200] = 1000000015297632957073876761; + rates[ 6225] = 1000000015346530102413877471; + rates[ 6250] = 1000000015395351963438059699; + rates[ 6275] = 1000000015444098771612554646; + rates[ 6300] = 1000000015492770757337647112; + rates[ 6325] = 1000000015541368149954309419; + rates[ 6350] = 1000000015589891177750685357; + rates[ 6375] = 1000000015638340067968524580; + rates[ 6400] = 1000000015686715046809567945; + rates[ 6425] = 1000000015735016339441884188; + rates[ 6450] = 1000000015783244170006158447; + rates[ 6475] = 1000000015831398761621933006; + rates[ 6500] = 1000000015879480336393800741; + rates[ 6525] = 1000000015927489115417551681; + rates[ 6550] = 1000000015975425318786273105; + rates[ 6575] = 1000000016023289165596403599; + rates[ 6600] = 1000000016071080873953741499; + rates[ 6625] = 1000000016118800660979408115; + rates[ 6650] = 1000000016166448742815766155; + rates[ 6675] = 1000000016214025334632293755; + rates[ 6700] = 1000000016261530650631414500; + rates[ 6725] = 1000000016308964904054283846; + rates[ 6750] = 1000000016356328307186532328; + rates[ 6775] = 1000000016403621071363965932; + rates[ 6800] = 1000000016450843406978224029; + rates[ 6825] = 1000000016497995523482395247; + rates[ 6850] = 1000000016545077629396591637; + rates[ 6875] = 1000000016592089932313481533; + rates[ 6900] = 1000000016639032638903781446; + rates[ 6925] = 1000000016685905954921707380; + rates[ 6950] = 1000000016732710085210385903; + rates[ 6975] = 1000000016779445233707225354; + rates[ 7000] = 1000000016826111603449247521; + rates[ 7025] = 1000000016872709396578380147; + rates[ 7050] = 1000000016919238814346710603; + rates[ 7075] = 1000000016965700057121701072; + rates[ 7100] = 1000000017012093324391365593; + rates[ 7125] = 1000000017058418814769409273; + rates[ 7150] = 1000000017104676726000330021; + rates[ 7175] = 1000000017150867254964483131; + rates[ 7200] = 1000000017196990597683109018; + rates[ 7225] = 1000000017243046949323324453; + rates[ 7250] = 1000000017289036504203077600; + rates[ 7275] = 1000000017334959455796067168; + rates[ 7300] = 1000000017380815996736626004; + rates[ 7325] = 1000000017426606318824569415; + rates[ 7350] = 1000000017472330613030008543; + rates[ 7375] = 1000000017517989069498129080; + rates[ 7400] = 1000000017563581877553935633; + rates[ 7425] = 1000000017609109225706962029; + rates[ 7450] = 1000000017654571301655947851; + rates[ 7475] = 1000000017699968292293481503; + rates[ 7500] = 1000000017745300383710610088; + rates[ 7525] = 1000000017790567761201416374; + rates[ 7550] = 1000000017835770609267563142; + rates[ 7575] = 1000000017880909111622805195; + rates[ 7600] = 1000000017925983451197469286; + rates[ 7625] = 1000000017970993810142902264; + rates[ 7650] = 1000000018015940369835887686; + rates[ 7675] = 1000000018060823310883031179; + rates[ 7700] = 1000000018105642813125114801; + rates[ 7725] = 1000000018150399055641420686; + rates[ 7750] = 1000000018195092216754024201; + rates[ 7775] = 1000000018239722474032056911; + rates[ 7800] = 1000000018284290004295939569; + rates[ 7825] = 1000000018328794983621585414; + rates[ 7850] = 1000000018373237587344574003; + rates[ 7875] = 1000000018417617990064295840; + rates[ 7900] = 1000000018461936365648068049; + rates[ 7925] = 1000000018506192887235221305; + rates[ 7950] = 1000000018550387727241158310; + rates[ 7975] = 1000000018594521057361384012; + rates[ 8000] = 1000000018638593048575507813; + rates[ 8025] = 1000000018682603871151218019; + rates[ 8050] = 1000000018726553694648228732; + rates[ 8075] = 1000000018770442687922199432; + rates[ 8100] = 1000000018814271019128627481; + rates[ 8125] = 1000000018858038855726713746; + rates[ 8150] = 1000000018901746364483201594; + rates[ 8175] = 1000000018945393711476189463; + rates[ 8200] = 1000000018988981062098917230; + rates[ 8225] = 1000000019032508581063526585; + rates[ 8250] = 1000000019075976432404795643; + rates[ 8275] = 1000000019119384779483847985; + rates[ 8300] = 1000000019162733784991836346; + rates[ 8325] = 1000000019206023610953601168; + rates[ 8350] = 1000000019249254418731304205; + rates[ 8375] = 1000000019292426369028037391; + rates[ 8400] = 1000000019335539621891407188; + rates[ 8425] = 1000000019378594336717094581; + rates[ 8450] = 1000000019421590672252390959; + rates[ 8475] = 1000000019464528786599710033; + rates[ 8500] = 1000000019507408837220076029; + rates[ 8525] = 1000000019550230980936588320; + rates[ 8550] = 1000000019592995373937862689; + rates[ 8575] = 1000000019635702171781449432; + rates[ 8600] = 1000000019678351529397228463; + rates[ 8625] = 1000000019720943601090781625; + rates[ 8650] = 1000000019763478540546742376; + rates[ 8675] = 1000000019805956500832123050; + rates[ 8700] = 1000000019848377634399619849; + rates[ 8725] = 1000000019890742093090895767; + rates[ 8750] = 1000000019933050028139841613; + rates[ 8775] = 1000000019975301590175815296; + rates[ 8800] = 1000000020017496929226859581; + rates[ 8825] = 1000000020059636194722898437; + rates[ 8850] = 1000000020101719535498912200; + rates[ 8875] = 1000000020143747099798091677; + rates[ 8900] = 1000000020185719035274971385; + rates[ 8925] = 1000000020227635488998542076; + rates[ 8950] = 1000000020269496607455342719; + rates[ 8975] = 1000000020311302536552532106; + rates[ 9000] = 1000000020353053421620940223; + rates[ 9025] = 1000000020394749407418099573; + rates[ 9050] = 1000000020436390638131256590; + rates[ 9075] = 1000000020477977257380363298; + rates[ 9100] = 1000000020519509408221049399; + rates[ 9125] = 1000000020560987233147574896; + rates[ 9150] = 1000000020602410874095763456; + rates[ 9175] = 1000000020643780472445916617; + rates[ 9200] = 1000000020685096169025709028; + rates[ 9225] = 1000000020726358104113064837; + rates[ 9250] = 1000000020767566417439015395; + rates[ 9275] = 1000000020808721248190538424; + rates[ 9300] = 1000000020849822735013378765; + rates[ 9325] = 1000000020890871016014850891; + rates[ 9350] = 1000000020931866228766623286; + rates[ 9375] = 1000000020972808510307484860; + rates[ 9400] = 1000000021013697997146093523; + rates[ 9425] = 1000000021054534825263707061; + rates[ 9450] = 1000000021095319130116896449; + rates[ 9475] = 1000000021136051046640241741; + rates[ 9500] = 1000000021176730709249010667; + rates[ 9525] = 1000000021217358251841820063; + rates[ 9550] = 1000000021257933807803280285; + rates[ 9575] = 1000000021298457510006622716; + rates[ 9600] = 1000000021338929490816310513; + rates[ 9625] = 1000000021379349882090632705; + rates[ 9650] = 1000000021419718815184281790; + rates[ 9675] = 1000000021460036420950914938; + rates[ 9700] = 1000000021500302829745698932; + rates[ 9725] = 1000000021540518171427838973; + rates[ 9750] = 1000000021580682575363091474; + rates[ 9775] = 1000000021620796170426260951; + rates[ 9800] = 1000000021660859085003681151; + rates[ 9825] = 1000000021700871446995680519; + rates[ 9850] = 1000000021740833383819032127; + rates[ 9875] = 1000000021780745022409388199; + rates[ 9900] = 1000000021820606489223699321; + rates[ 9925] = 1000000021860417910242618463; + rates[ 9950] = 1000000021900179410972889943; + rates[ 9975] = 1000000021939891116449723415; + rates[10000] = 1000000021979553151239153027; + } + +} diff --git a/archive/2024-08-22-DssSpell/test/starknet.t.sol b/archive/2024-08-22-DssSpell/test/starknet.t.sol new file mode 100644 index 00000000..05167242 --- /dev/null +++ b/archive/2024-08-22-DssSpell/test/starknet.t.sol @@ -0,0 +1,242 @@ +// SPDX-FileCopyrightText: © 2022 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . + +pragma solidity 0.8.16; + +import "../DssSpell.t.base.sol"; + +contract ConfigStarknet { + StarknetValues starknetValues; + + struct StarknetValues { + bytes32 l2_spell; + address core_implementation; + uint256 dai_bridge_isOpen; + uint256 dai_bridge_ceiling; + uint256 dai_bridge_maxDeposit; + uint256 l2_dai_bridge; + uint256 l2_gov_relay; + uint256 relay_selector; + } + + function setValues() public { + uint256 WAD = 10 ** 18; + + starknetValues = StarknetValues({ + l2_spell: 0, // Set to zero if no spell is set. + core_implementation: 0x6E0aCfDC3cf17A7f99ed34Be56C3DFb93F464e24, // As of 2024-03-14 + dai_bridge_isOpen: 0, // 1 open, 0 closed + dai_bridge_ceiling: 5_000_000 * WAD, // wei + dai_bridge_maxDeposit: type(uint256).max, // wei + l2_dai_bridge: 0x075ac198e734e289a6892baa8dd14b21095f13bf8401900f5349d5569c3f6e60, + l2_gov_relay: 0x05f4d9b039f82e9a90125fb119ace0531f4936ff2a9a54a8598d49a4cd4bd6db, + relay_selector: 300224956480472355485152391090755024345070441743081995053718200325371913697 // Hardcoded in L1 gov relay, not public + }); + } +} + +interface StarknetEscrowMomLike { + function owner() external returns (address); + function authority() external returns (address); + function escrow() external returns (address); + function token() external returns (address); +} + +interface StarknetEscrowLike { + function wards(address) external returns(uint256); +} + +interface StarknetDaiBridgeLike { + function wards(address) external returns(uint256); + function isOpen() external returns (uint256); + function ceiling() external returns (uint256); + function maxDeposit() external returns (uint256); + function dai() external returns (address); + function starkNet() external returns (address); + function escrow() external returns (address); + function l2DaiBridge() external returns (uint256); +} + +interface StarknetGovRelayLike { + function wards(address) external returns (uint256); + function starkNet() external returns (address); + function l2GovernanceRelay() external returns (uint256); +} + +interface StarknetCoreLike { + function implementation() external returns (address); + function isNotFinalized() external returns (bool); + function l1ToL2Messages(bytes32) external returns (uint256); + function l1ToL2MessageNonce() external returns (uint256); +} + +interface DaiLike { + function allowance(address, address) external view returns (uint256); +} + +contract StarknetTests is DssSpellTestBase, ConfigStarknet { + + event LogMessageToL2( + address indexed fromAddress, + uint256 indexed toAddress, + uint256 indexed selector, + uint256[] payload, + uint256 nonce, + uint256 fee + ); + + constructor() { + setValues(); + } + + function testStarknet() public { + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done()); + + _checkStarknetEscrowMom(); + _checkStarknetEscrow(); + _checkStarknetDaiBridge(); + _checkStarknetGovRelay(); + _checkStarknetCore(); + } + + function testStarknetSpell() public { + + if (starknetValues.l2_spell != bytes32(0)) { + // Ensure the Pause Proxy has some ETH for the Starknet Spell + assertGt(pauseProxy.balance, 0); + _vote(address(spell)); + DssSpell(spell).schedule(); + + vm.warp(DssSpell(spell).nextCastTime()); + + vm.expectEmit(true, true, true, false, addr.addr("STARKNET_CORE")); + emit LogMessageToL2(addr.addr("STARKNET_GOV_RELAY"), starknetValues.l2_gov_relay, starknetValues.relay_selector, _payload(starknetValues.l2_spell), 0, 0); + DssSpell(spell).cast(); + + assertTrue(spell.done()); + + _checkStarknetMessage(starknetValues.l2_spell); + } + } + + function _checkStarknetEscrowMom() internal { + StarknetEscrowMomLike escrowMom = StarknetEscrowMomLike(addr.addr("STARKNET_ESCROW_MOM")); + + assertEq(escrowMom.owner(), addr.addr("MCD_PAUSE_PROXY"), "StarknetTest/pause-proxy-not-owner-on-escrow-mom"); + assertEq(escrowMom.authority(), addr.addr("MCD_ADM"), "StarknetTest/chief-not-authority-on-escrow-mom"); + assertEq(escrowMom.escrow(), addr.addr("STARKNET_ESCROW"), "StarknetTest/unexpected-escrow-on-escrow-mom"); + assertEq(escrowMom.token(), addr.addr("MCD_DAI"), "StarknetTest/unexpected-dai-on-escrow-mom"); + } + + function _checkStarknetEscrow() internal { + StarknetEscrowLike escrow = StarknetEscrowLike(addr.addr("STARKNET_ESCROW")); + + assertEq(escrow.wards(addr.addr("MCD_PAUSE_PROXY")), 1, "StarknetTest/pause-proxy-not-ward-on-escrow"); + assertEq(escrow.wards(addr.addr("MCD_ESM")), 1, "StarknetTest/esm-not-ward-on-escrow"); + assertEq(escrow.wards(addr.addr("STARKNET_ESCROW_MOM")), 1, "StarknetTest/escrow-mom-not-ward-on-escrow"); + + DaiLike dai = DaiLike(addr.addr("MCD_DAI")); + + assertEq(dai.allowance(addr.addr("STARKNET_ESCROW"), addr.addr("STARKNET_DAI_BRIDGE")), type(uint256).max, "StarknetTest/unexpected-escrow-allowance"); + assertEq(dai.allowance(addr.addr("STARKNET_ESCROW"), addr.addr("STARKNET_DAI_BRIDGE_LEGACY")), 0, "StarknetTest/unexpected-legacy-escrow-allowance"); + } + + function _checkStarknetDaiBridge() internal { + StarknetDaiBridgeLike daiBridge = StarknetDaiBridgeLike(addr.addr("STARKNET_DAI_BRIDGE")); + + assertEq(daiBridge.isOpen(), starknetValues.dai_bridge_isOpen, "StarknetTestError/dai-bridge-isOpen-unexpected"); + assertEq(daiBridge.ceiling(), starknetValues.dai_bridge_ceiling, "StarknetTestError/dai-bridge-ceiling-unexpected"); + assertEq(daiBridge.maxDeposit(), starknetValues.dai_bridge_maxDeposit, "StarknetTestError/dai-bridge-maxDeposit-unexpected"); + + assertEq(daiBridge.dai(), addr.addr("MCD_DAI"), "StarknetTest/dai-bridge-dai"); + assertEq(daiBridge.starkNet(), addr.addr("STARKNET_CORE"), "StarknetTest/dai-bridge-core"); + assertEq(daiBridge.escrow(), addr.addr("STARKNET_ESCROW"), "StarknetTest/dai-bridge-escrow"); + + assertEq(daiBridge.wards(addr.addr("MCD_PAUSE_PROXY")), 1, "StarknetTest/pause-proxy-not-ward-on-dai-bridge"); + assertEq(daiBridge.wards(addr.addr("MCD_ESM")), 1, "StarknetTest/esm-not-ward-on-dai-bridge"); + + assertEq(daiBridge.l2DaiBridge(), starknetValues.l2_dai_bridge, "StarknetTest/wrong-l2-dai-bridge-on-dai-bridge"); + } + + function _checkStarknetGovRelay() internal { + StarknetGovRelayLike govRelay = StarknetGovRelayLike(addr.addr("STARKNET_GOV_RELAY")); + + assertEq(govRelay.wards(addr.addr("MCD_PAUSE_PROXY")), 1, "StarknetTest/pause-proxy-not-ward-on-gov-relay"); + assertEq(govRelay.wards(addr.addr("MCD_ESM")), 1, "StarknetTest/esm-not-ward-on-gov-relay"); + + assertEq(govRelay.starkNet(), addr.addr("STARKNET_CORE"), "StarknetTest/unexpected-starknet-core-on-gov-relay"); + assertEq(govRelay.l2GovernanceRelay(), starknetValues.l2_gov_relay, "StarknetTest/unexpected-l2-gov-relay-on-gov-relay"); + } + + function _checkStarknetCore() internal { + StarknetCoreLike core = StarknetCoreLike(addr.addr("STARKNET_CORE")); + + // Checks to see that starknet core implementation matches core + // If the core implementation changes, inspect the new implementation for safety and update the config + // Note: message checks may fail if the message structure changes in the new implementation + assertEq(core.implementation(), starknetValues.core_implementation, _concat("StarknetTest/new-core-implementation-", bytes32(uint256(uint160(core.implementation()))))); + + assertTrue(core.isNotFinalized()); + } + + + function _checkStarknetMessage(bytes32 _spell) internal { + StarknetCoreLike core = StarknetCoreLike(addr.addr("STARKNET_CORE")); + + if (_spell != 0) { + + // Nonce increments each message, back up one + uint256 _nonce = core.l1ToL2MessageNonce() - 1; + + // Hash of message created by Starknet Core + bytes32 _message = _getL1ToL2MsgHash(addr.addr("STARKNET_GOV_RELAY"), starknetValues.l2_gov_relay, starknetValues.relay_selector, _payload(_spell), _nonce); + + // Assert message is scheduled, core returns 0 if not in message array + assertTrue(core.l1ToL2Messages(_message) > 0, "StarknetTest/SpellNotQueued"); + } + } + + function _payload(bytes32 _spell) internal pure returns (uint256[] memory) { + // Payload must be array + uint256[] memory payload_ = new uint256[](1); + payload_[0] = uint256(_spell); + return payload_; + } + + // Modified version of internal getL1ToL2MsgHash in Starknet Core implementation + function _getL1ToL2MsgHash( + address sender, + uint256 toAddress, + uint256 selector, + uint256[] memory payload, + uint256 nonce + ) internal pure returns (bytes32) { + return + keccak256( + abi.encodePacked( + uint256(uint160(sender)), + toAddress, + nonce, + selector, + payload.length, + payload + ) + ); + } +} diff --git a/src/DssSpell.sol b/src/DssSpell.sol index 8ba25b17..cbae306d 100644 --- a/src/DssSpell.sol +++ b/src/DssSpell.sol @@ -18,37 +18,35 @@ pragma solidity 0.8.16; import "dss-exec-lib/DssExec.sol"; import "dss-exec-lib/DssAction.sol"; -import { GemAbstract } from "dss-interfaces/ERC/GemAbstract.sol"; -import { VatAbstract } from "dss-interfaces/dss/VatAbstract.sol"; +import { MCD, DssInstance } from "dss-test/MCD.sol"; +import { DssLitePsmMigrationPhase2, DssLitePsmMigrationConfigPhase2 } from "./dependencies/dss-lite-psm/phase-2/DssLitePsmMigrationPhase2.sol"; -interface DssCronSequencerLike { - function addJob(address job) external; - function removeJob(address job) external; +interface RwaMultiSwapOutputConduitLike { + function clap(address) external; + function slap(address) external; } -interface RwaLiquidationLike { - function bump(bytes32 ilk, uint256 val) external; +interface PauseLike { + function setDelay(uint256 delay_) external; } -interface ProxyLike { - function exec(address target, bytes calldata args) external payable returns (bytes memory out); +interface DssCronSequencerLike { + function addJob(address job) external; + function removeJob(address job) external; } contract DssSpellAction is DssAction { // Provides a descriptive tag for bot consumption // This should be modified weekly to provide a summary of the actions - // Hash: cast keccak -- "$(wget 'https://raw.githubusercontent.com/makerdao/community/74a3cc88948dcd2f945a523e332801f230a790f7/governance/votes/Executive%20vote%20-%20August%2012%2C%202024.md' -q -O - 2>/dev/null)" + // Hash: cast keccak -- "$(wget 'https://raw.githubusercontent.com/makerdao/community/8d95eaf1c9eb6722008172504df88bc27f91ed3c/governance/votes/Executive%20vote%20-%20August%2022%2C%202024.md' -q -O - 2>/dev/null)" string public constant override description = - "2024-08-12 MakerDAO Executive Spell | Hash: 0xfb6fc47a8f36784d9808f1dde73e5573e748369b8485521873947f9250c2bcc9"; + "2024-08-22 MakerDAO Executive Spell | Hash: 0xe3794c8152d2a1de72080b1fc7d8429a979015b3f41cbe2c26f755724c70951d"; // Set office hours according to the summary function officeHours() public pure override returns (bool) { - return false; + return true; } - // Note: by the previous convention it should be a comma-separated list of DAO resolutions IPFS hashes - string public constant dao_resolutions = "QmaYKt61v6aCTNTYjuHm1Wjpe6JWBzCW2ZHR4XDEJhjm1R"; - // ---------- Rates ---------- // Many of the settings that change weekly rely on the rate accumulator // described at https://docs.makerdao.com/smart-contract-modules/rates-module @@ -60,222 +58,171 @@ contract DssSpellAction is DssAction { // https://ipfs.io/ipfs/QmVp4mhhbwWGTfbh2BzwQB9eiBrQBKiqcPRZCaAxNUaar6 // // uint256 internal constant X_PCT_RATE = ; - uint256 internal constant SIX_PCT_RATE = 1000000001847694957439350562; - uint256 internal constant SIX_PT_TWO_FIVE_PCT_RATE = 1000000001922394148741344865; - uint256 internal constant SIX_PT_SEVEN_FIVE_PCT_RATE = 1000000002071266685321207000; - uint256 internal constant SEVEN_PCT_RATE = 1000000002145441671308778766; - uint256 internal constant SEVEN_PT_TWO_FIVE_PCT_RATE = 1000000002219443553326580536; - uint256 internal constant SEVEN_PT_FIVE_PCT_RATE = 1000000002293273137447730714; - uint256 internal constant SEVEN_PT_SEVEN_FIVE_PCT_RATE = 1000000002366931224128103346; - uint256 internal constant EIGHT_PT_TWO_FIVE_PCT_RATE = 1000000002513736079215619839; - uint256 internal constant NINE_PCT_RATE = 1000000002732676825177582095; - - // ---------- Contracts ---------- - GemAbstract internal immutable MKR = GemAbstract(DssExecLib.mkr()); - VatAbstract internal immutable vat = VatAbstract(DssExecLib.vat()); - - // ---------- Bug Bounty Payout ---------- - address internal constant IMMUNEFI_COMISSION = 0x7119f398b6C06095c6E8964C1f58e7C1BAa79E18; - address internal constant IMMUNEFI_USER_PAYOUT_2024_08_08 = 0xA4a6B5f005cBd2eD38f49ac496d86d3528C7a1aa; - - // ---------- Update ClipperMomJob ---------- - address internal immutable CRON_SEQUENCER = DssExecLib.getChangelogAddress("CRON_SEQUENCER"); - address internal immutable CRON_CLIPPER_MOM_JOB = DssExecLib.getChangelogAddress("CRON_CLIPPER_MOM_JOB"); - address internal constant CRON_CLIPPER_MOM_JOB_NEW = 0x7E93C4f61C8E8874e7366cDbfeFF934Ed089f9fF; - - // ---------- Aligned Delegate Compensation ---------- - address internal constant BLUE = 0xb6C09680D822F162449cdFB8248a7D3FC26Ec9Bf; - address internal constant CLOAKY = 0x869b6d5d8FA7f4FFdaCA4D23FFE0735c5eD1F818; - address internal constant BYTERON = 0xc2982e72D060cab2387Dba96b846acb8c96EfF66; - address internal constant JULIACHANG = 0x252abAEe2F4f4b8D39E5F12b163eDFb7fac7AED7; - address internal constant ROCKY = 0xC31637BDA32a0811E39456A59022D2C386cb2C85; - address internal constant PBG = 0x8D4df847dB7FfE0B46AF084fE031F7691C6478c2; - address internal constant CLOAKY_KOHLA_2 = 0x73dFC091Ad77c03F2809204fCF03C0b9dccf8c7a; - address internal constant CLOAKY_ENNOIA = 0xA7364a1738D0bB7D1911318Ca3FB3779A8A58D7b; - - // ---------- RWA001-A Stability Fee Increase ---------- - address internal immutable MIP21_LIQUIDATION_ORACLE = DssExecLib.getChangelogAddress("MIP21_LIQUIDATION_ORACLE"); - - // ---------- Spark Proxy Spell ---------- - // Spark Proxy: https://github.com/marsfoundation/sparklend-deployments/blob/bba4c57d54deb6a14490b897c12a949aa035a99b/script/output/1/primary-sce-latest.json#L2 - address internal constant SPARK_PROXY = 0x3300f198988e4C9C63F75dF86De36421f06af8c4; - address internal constant SPARK_SPELL = 0x85042d44894E08f81D70A2Ae568C09f907297dcb; - - function actions() public override { - // ---------- WBTC Vault Maximum Debt Ceiling Reductions ---------- - // Forum: https://forum.makerdao.com/t/wbtc-changes-and-risk-mitigation-10-august-2024/24844 - // Note: Variables to calculate decrease of the global debt ceiling - uint256 line; - uint256 globalLineReduction = 0; + // --- Math --- + uint256 internal constant MILLION = 10 ** 6; + uint256 internal constant WAD = 10 ** 18; + uint256 internal constant RAD = 10 ** 45; + + // ---------- LITE-PSM-USDC-A Phase 2 ---------- + address internal immutable MCD_PAUSE = DssExecLib.getChangelogAddress("MCD_PAUSE"); + address internal immutable MCD_PSM_USDC_A = DssExecLib.getChangelogAddress("MCD_PSM_USDC_A"); + address internal immutable MCD_LITE_PSM_USDC_A = DssExecLib.getChangelogAddress("MCD_LITE_PSM_USDC_A"); + address internal immutable RWA014_A_INPUT_CONDUIT_URN = DssExecLib.getChangelogAddress("RWA014_A_INPUT_CONDUIT_URN"); + address internal immutable RWA014_A_INPUT_CONDUIT_JAR = DssExecLib.getChangelogAddress("RWA014_A_INPUT_CONDUIT_JAR"); + address internal immutable RWA014_A_OUTPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA014_A_OUTPUT_CONDUIT"); + address internal immutable RWA007_A_JAR_INPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA007_A_JAR_INPUT_CONDUIT"); + address internal immutable RWA007_A_INPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA007_A_INPUT_CONDUIT"); + address internal immutable RWA007_A_OUTPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA007_A_OUTPUT_CONDUIT"); + address internal immutable RWA015_A_INPUT_CONDUIT_JAR_USDC = DssExecLib.getChangelogAddress("RWA015_A_INPUT_CONDUIT_JAR_USDC"); + address internal immutable RWA015_A_INPUT_CONDUIT_URN_USDC = DssExecLib.getChangelogAddress("RWA015_A_INPUT_CONDUIT_URN_USDC"); + address internal immutable RWA015_A_OUTPUT_CONDUIT = DssExecLib.getChangelogAddress("RWA015_A_OUTPUT_CONDUIT"); + address internal immutable RWA009_A_INPUT_CONDUIT_URN_USDC = DssExecLib.getChangelogAddress("RWA009_A_INPUT_CONDUIT_URN_USDC"); + + // ---------- Add LitePSM keeper network job ---------- + address internal immutable CRON_SEQUENCER = DssExecLib.getChangelogAddress("CRON_SEQUENCER"); + address internal immutable CRON_LITE_PSM_JOB = DssExecLib.getChangelogAddress("CRON_LITE_PSM_JOB"); + address internal constant CRON_LITE_PSM_JOB_NEW = 0x0C86162ba3E507592fC8282b07cF18c7F902C401; - // Remove WBTC-A from Autoline - DssExecLib.removeIlkFromAutoLine("WBTC-A"); - - // Set WBTC-A Debt Ceiling to 0 - (,,,line,) = vat.ilks("WBTC-A"); - globalLineReduction += line; - DssExecLib.setIlkDebtCeiling("WBTC-A", 0); - - // Remove WBTC-B from Autoline - DssExecLib.removeIlkFromAutoLine("WBTC-B"); - - // Set WBTC-B Debt Ceiling to 0 - (,,,line,) = vat.ilks("WBTC-B"); - globalLineReduction += line; - DssExecLib.setIlkDebtCeiling("WBTC-B", 0); - - // Remove WBTC-C from Autoline - DssExecLib.removeIlkFromAutoLine("WBTC-C"); - - // Set WBTC-C Debt Ceiling to 0 - (,,,line,) = vat.ilks("WBTC-C"); - globalLineReduction += line; - DssExecLib.setIlkDebtCeiling("WBTC-C", 0); - - // Global Debt Ceiling reduction? Yes - vat.file("Line", vat.Line() - globalLineReduction); - - // ---------- Stability Fee Reductions ---------- - // Forum: https://forum.makerdao.com/t/stability-scope-parameter-changes-15-sfs-dsr-spark-effective-dai-borrow-rate-reduction/24834 + function actions() public override { - // ETH-A: Decrease SF by 1 percentage point, from 7.25% to 6.25% - DssExecLib.setIlkStabilityFee("ETH-A", SIX_PT_TWO_FIVE_PCT_RATE, /* doDrip = */ true); + // ----- Update PSM state variable in the conduit contracts to MCD_LITE_PSM_USDC_A ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X - // ETH-B: Decrease SF by 1 percentage point, from 7.75% to 6.75% - DssExecLib.setIlkStabilityFee("ETH-B", SIX_PT_SEVEN_FIVE_PCT_RATE, /* doDrip = */ true); + // RWA014_A_INPUT_CONDUIT_URN + DssExecLib.setContract(RWA014_A_INPUT_CONDUIT_URN , "psm", MCD_LITE_PSM_USDC_A); - // ETH-C: Decrease SF by 1 percentage point, from 7% to 6% - DssExecLib.setIlkStabilityFee("ETH-C", SIX_PCT_RATE, /* doDrip = */ true); + // RWA014_A_INPUT_CONDUIT_JAR + DssExecLib.setContract(RWA014_A_INPUT_CONDUIT_JAR , "psm", MCD_LITE_PSM_USDC_A); - // WSTETH-A: Decrease SF by 1 percentage point, from 8.25% to 7.25% - DssExecLib.setIlkStabilityFee("WSTETH-A", SEVEN_PT_TWO_FIVE_PCT_RATE, /* doDrip = */ true); + // RWA014_A_OUTPUT_CONDUIT + DssExecLib.setContract(RWA014_A_OUTPUT_CONDUIT , "psm", MCD_LITE_PSM_USDC_A); - // WSTETH-B: Decrease SF by 1 percentage point, from 8% to 7% - DssExecLib.setIlkStabilityFee("WSTETH-B", SEVEN_PCT_RATE, /* doDrip = */ true); + // RWA007_A_JAR_INPUT_CONDUIT + DssExecLib.setContract(RWA007_A_JAR_INPUT_CONDUIT , "psm", MCD_LITE_PSM_USDC_A); - // WBTC-A: Decrease SF by 1 percentage point, from 8.75% to 7.75% - DssExecLib.setIlkStabilityFee("WBTC-A", SEVEN_PT_SEVEN_FIVE_PCT_RATE, /* doDrip = */ true); + // RWA007_A_INPUT_CONDUIT + DssExecLib.setContract(RWA007_A_INPUT_CONDUIT , "psm", MCD_LITE_PSM_USDC_A); - // WBTC-B: Decrease SF by 1 percentage point, from 9.25% to 8.25% - DssExecLib.setIlkStabilityFee("WBTC-B", EIGHT_PT_TWO_FIVE_PCT_RATE, /* doDrip = */ true); + // RWA007_A_OUTPUT_CONDUIT + DssExecLib.setContract(RWA007_A_OUTPUT_CONDUIT , "psm", MCD_LITE_PSM_USDC_A); - // WBTC-C: Decrease SF by 1 percentage point, from 8.5% to 7.5% - DssExecLib.setIlkStabilityFee("WBTC-C", SEVEN_PT_FIVE_PCT_RATE, /* doDrip = */ true); + // RWA015_A_INPUT_CONDUIT_JAR_USDC + DssExecLib.setContract(RWA015_A_INPUT_CONDUIT_JAR_USDC , "psm", MCD_LITE_PSM_USDC_A); - // ---------- DSR Reduction ---------- - // Forum: https://forum.makerdao.com/t/stability-scope-parameter-changes-15-sfs-dsr-spark-effective-dai-borrow-rate-reduction/24834 + // RWA015_A_INPUT_CONDUIT_URN_USDC + DssExecLib.setContract(RWA015_A_INPUT_CONDUIT_URN_USDC , "psm", MCD_LITE_PSM_USDC_A); - // DSR: Decrease DSR by 1 percentage point, from 7% to 6% - DssExecLib.setDSR(SIX_PCT_RATE, /* doDrip = */ true); + // RWA015_A_OUTPUT_CONDUIT + // Note: This contract does not have a single `psm` state variable, it relies on the mapping `pal` instead - // ---------- Bug Bounty Payout ---------- - // Forum: https://forum.makerdao.com/t/bounty-payout-request-for-immunefi-bug-32005/24605 - // MIP: https://mips.makerdao.com/mips/details/MIP106#13-1-bug-bounty-program-for-makerdao-critical-infrastructure + // Note: remove MCD_PSM_USDC_A + RwaMultiSwapOutputConduitLike(RWA015_A_OUTPUT_CONDUIT).slap(MCD_PSM_USDC_A); - // Transfer 100,000 DAI to bug reporter at 0xA4a6B5f005cBd2eD38f49ac496d86d3528C7a1aa - DssExecLib.sendPaymentFromSurplusBuffer(IMMUNEFI_USER_PAYOUT_2024_08_08, 100_000); + // Note: add MCD_LITE_PSM_USDC_A + RwaMultiSwapOutputConduitLike(RWA015_A_OUTPUT_CONDUIT).clap(MCD_LITE_PSM_USDC_A); - // Transfer 10,000 DAI to Immunefi at 0x7119f398b6C06095c6E8964C1f58e7C1BAa79E18 - DssExecLib.sendPaymentFromSurplusBuffer(IMMUNEFI_COMISSION, 10_000); + // RWA009_A_INPUT_CONDUIT_URN_USDC + DssExecLib.setContract(RWA009_A_INPUT_CONDUIT_URN_USDC , "psm", MCD_LITE_PSM_USDC_A); - // ---------- Update ClipperMomJob ---------- - // Forum: https://forum.makerdao.com/t/executive-inclusion-clippermomjob-update/24774 + // ----- Phase 2 USDC Migration from PSM-USDC-A to LITE-PSM-USDC-A ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X - // remove the old ClipperMomJob from the CronSequencer - DssCronSequencerLike(CRON_SEQUENCER).removeJob(CRON_CLIPPER_MOM_JOB); + // ----- Update PSM-USDC-A Fees ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X - // add the new ClipperMomJob (0x7E93C4f61C8E8874e7366cDbfeFF934Ed089f9fF) to the Cron Sequencer - DssCronSequencerLike(CRON_SEQUENCER).addJob(CRON_CLIPPER_MOM_JOB_NEW); + // ----- Update PSM-USDC-A DC-IAM ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X - // Update CRON_CLIPPER_MOM_JOB to 0x7E93C4f61C8E8874e7366cDbfeFF934Ed089f9fF in the Chainlog - DssExecLib.setChangelogAddress("CRON_CLIPPER_MOM_JOB", CRON_CLIPPER_MOM_JOB_NEW); + // ----- Update MCD_LITE_PSM_USDC_A Buf ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X - // Note: bump chainlog version due to the updated CRON_CLIPPER_MOM_JOB address - DssExecLib.setChangelogVersion("1.17.6"); + // ----- Update LITE-PSM-USDC-A DC-IAM ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X - // ---------- Aligned Delegate MKR Compensation ---------- - // Forum: https://forum.makerdao.com/t/july-2024-aligned-delegate-payment-requests/24794 - // MIP: https://mips.makerdao.com/mips/details/MIP101#2-6-3-aligned-delegate-budget-and-participation-requirements + // Note: load the MCD contracts depencencies + DssInstance memory dss = MCD.loadFromChainlog(DssExecLib.LOG); - // BLUE - 13.75 MKR - 0xb6C09680D822F162449cdFB8248a7D3FC26Ec9Bf - MKR.transfer(BLUE, 13.75 ether); // Note: 'ether' is a keyword helper, only MKR is transferred here + // Note: specify the migration config + DssLitePsmMigrationConfigPhase2 memory cfg = DssLitePsmMigrationConfigPhase2({ + // Note: chainlog key of LITE-PSM-USDC-A + dstPsmKey: "MCD_LITE_PSM_USDC_A", - // Cloaky - 12.00 MKR - 0x869b6d5d8FA7f4FFdaCA4D23FFE0735c5eD1F818 - MKR.transfer(CLOAKY, 12.00 ether); // Note: 'ether' is a keyword helper, only MKR is transferred here + // MCD_LITE_PSM_USDC_A buf: Increase by 180 million DAI, from 20 million DAI to 200 million DAI + dstBuf: 200 * MILLION * WAD, - // Byteron - 1.25 MKR - 0xc2982e72D060cab2387Dba96b846acb8c96EfF66 - MKR.transfer(BYTERON, 1.25 ether); // Note: 'ether' is a keyword helper, only MKR is transferred here + // LITE-PSM-USDC-A DC-IAM line: Increase by 7,450 million DAI, from 50 million DAI to 7,500 million DAI. + dstMaxLine: 7_500 * MILLION * RAD, - // JuliaChang - 1.25 MKR - 0x252abAEe2F4f4b8D39E5F12b163eDFb7fac7AED7 - MKR.transfer(JULIACHANG, 1.25 ether); // Note: 'ether' is a keyword helper, only MKR is transferred here + // LITE-PSM-USDC-A DC-IAM gap: Increase by 180 million DAI, from 20 million DAI to 200 million DAI. + dstGap: 200 * MILLION * RAD, - // Rocky - 1.13 MKR - 0xC31637BDA32a0811E39456A59022D2C386cb2C85 - MKR.transfer(ROCKY, 1.13 ether); // Note: 'ether' is a keyword helper, only MKR is transferred here + // LITE-PSM-USDC-A DC-IAM ttl: 12h (Unchanged) + dstTtl: 12 hours, - // PBG - 1.00 MKR - 0x8D4df847dB7FfE0B46AF084fE031F7691C6478c2 - MKR.transfer(PBG, 1.00 ether); // Note: 'ether' is a keyword helper, only MKR is transferred here + // Note: chainlog key of PSM-USDC-A + srcPsmKey: "MCD_PSM_USDC_A", - // ---------- Aligned Delegate DAI Compensation ---------- - // Forum: https://forum.makerdao.com/t/july-2024-aligned-delegate-payment-requests/24794 - // MIP: https://mips.makerdao.com/mips/details/MIP101#2-6-3-aligned-delegate-budget-and-participation-requirements + // PSM-USDC-A tin: Increase by 0.01 percentage points, from 0% to 0.01% + srcTin: 0.0001 ether, // Note: ether is a keyword helper, no transfers are made here - // BLUE - 54167 DAI - 0xb6c09680d822f162449cdfb8248a7d3fc26ec9bf - DssExecLib.sendPaymentFromSurplusBuffer(BLUE, 54_167); + // PSM-USDC-A tout: Increase by 0.01 percentage points, from 0% to 0.01% + srcTout: 0.0001 ether, // Note: ether is a keyword helper, no transfers are made here - // Cloaky - 20417 DAI - 0x869b6d5d8FA7f4FFdaCA4D23FFE0735c5eD1F818 - DssExecLib.sendPaymentFromSurplusBuffer(CLOAKY, 20_417); + // PSM-USDC-A DC-IAM DC-IAM line: Decrease by 7,500 million DAI, from 10,000 million DAI to 2,500 million DAI. + srcMaxLine: 2_500 * MILLION * RAD, - // Kohla (Cloaky) [NEW ADDRESS] - 14172 DAI - 0x73dFC091Ad77c03F2809204fCF03C0b9dccf8c7a - DssExecLib.sendPaymentFromSurplusBuffer(CLOAKY_KOHLA_2, 14_172); + // PSM-USDC-A DC-IAM DC-IAM gap: Decrease by 180 million DAI, from 380 million DAI to 200 million DAI. + srcGap: 200 * MILLION * RAD, - // Ennoia (Cloaky) - 9083 DAI - 0xA7364a1738D0bB7D1911318Ca3FB3779A8A58D7b - DssExecLib.sendPaymentFromSurplusBuffer(CLOAKY_ENNOIA, 9_083); + // PSM-USDC-A DC-IAM DC-IAM ttl: 12h (Unchanged) + srcTtl: 12 hours, - // Byteron - 8333 DAI - 0xc2982e72D060cab2387Dba96b846acb8c96EfF66 - DssExecLib.sendPaymentFromSurplusBuffer(BYTERON, 8_333); + // Migrate all but 200 million USDC reserves from PSM-USDC-A to LITE-PSM-USDC-A + srcKeep: 200 * MILLION * WAD + }); - // JuliaChang - 8333 DAI - 0x252abAEe2F4f4b8D39E5F12b163eDFb7fac7AED7 - DssExecLib.sendPaymentFromSurplusBuffer(JULIACHANG, 8_333); + // Note: LitePSM migration was extracted into a library, + // and implemented as part of the LitePSM module. + DssLitePsmMigrationPhase2.migrate(dss, cfg); - // Rocky - 7500 DAI - 0xC31637BDA32a0811E39456A59022D2C386cb2C85 - DssExecLib.sendPaymentFromSurplusBuffer(ROCKY, 7_500); + // ----- GSM Delay Update ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X - // PBG - 6667 DAI - 0x8D4df847dB7FfE0B46AF084fE031F7691C6478c2 - DssExecLib.sendPaymentFromSurplusBuffer(PBG, 6_667); + // Increase the GSM Pause Delay by 14h, from 16h to 30h + PauseLike(MCD_PAUSE).setDelay(30 hours); - // ---------- RWA001-A Stability Fee Increase ---------- - // Forum: https://forum.makerdao.com/t/rwa-001-6s-capital-update-and-stability-fee-proposal/24624 + // ----- Update LitePSM Keeper Network Job ----- + // Forum: https://forum.makerdao.com/t/lite-psm-usdc-a-phase-2-major-migration-proposed-parameters/24839 + // Poll: https://vote.makerdao.com/polling/QmU7XJ6X - // Increase the RWA001-A Stability Fee by 6 percentage points from 3% to 9% - DssExecLib.setIlkStabilityFee("RWA001-A", NINE_PCT_RATE, /* doDrip = */ true); + // Remove the old LitePSMJob (0x689cE517a4DfCf0C5eC466F2757D324fc292C8Be) from the CronSequencer + DssCronSequencerLike(CRON_SEQUENCER).removeJob(CRON_LITE_PSM_JOB); - // Note: Bump Oracle price to account for new SF - // Note: the formula is `Debt ceiling * [ (1 + RWA stability fee ) ^ (minimum deal duration in years) ] * liquidation ratio` - // Since RWA001-A Termination Date is `July 29, 2025`, and spell execution time is `2024-08-12`, the distance is `356` days - // bc -l <<< 'scale=18; 15000000 * e(l(1.09) * (352/365)) * 1.00' | cast --to-wei - RwaLiquidationLike(MIP21_LIQUIDATION_ORACLE).bump( - "RWA001-A", - 16_299_893_185222593795000000 - ); + // Add the new LitePSMJob (0x0c86162ba3e507592fc8282b07cf18c7f902c401) to the Cron Sequencer + DssCronSequencerLike(CRON_SEQUENCER).addJob(CRON_LITE_PSM_JOB_NEW); - // Note: Update collateral price to propagate the changes - DssExecLib.updateCollateralPrice("RWA001-A"); + // fill: Set the rushThreshold to 20 million DAI + // Note: The value is already set in CRON_LITE_PSM_JOB_NEW - // ---------- Monetalis Clydesdale DAO Resolution ---------- - // Forum: https://forum.makerdao.com/t/clydesdale-vault-hq/17923/88 + // trim: Set the gushThreshold to 20 million DAI + // Note: The value is already set in CRON_LITE_PSM_JOB_NEW - // Approve DAO Resolution at QmaYKt61v6aCTNTYjuHm1Wjpe6JWBzCW2ZHR4XDEJhjm1R - // Note: see `dao_resolutions` variable declared above + // chug: Set the cutThreshold to 300,000 DAI (Unchanged) + // Note: The value is already set in CRON_LITE_PSM_JOB_NEW - // ---------- Spark Proxy Spell ---------- - // Forum: https://forum.makerdao.com/t/jul-27-2024-proposed-changes-to-spark-for-upcoming-spell/24755 - // Poll: https://vote.makerdao.com/polling/QmdFCRfK#poll-detail - // Forum: https://forum.makerdao.com/t/stability-scope-parameter-changes-15-sfs-dsr-spark-effective-dai-borrow-rate-reduction/24834 - // Forum: https://forum.makerdao.com/t/wbtc-changes-and-risk-mitigation-10-august-2024/24844 + // Update CRON_LITE_PSM_JOB to 0x0c86162ba3e507592fc8282b07cf18c7f902c401 in the Chainlog + DssExecLib.setChangelogAddress("CRON_LITE_PSM_JOB", CRON_LITE_PSM_JOB_NEW); - // Trigger Spark Proxy Spell at 0x85042d44894E08f81D70A2Ae568C09f907297dcb - ProxyLike(SPARK_PROXY).exec(SPARK_SPELL, abi.encodeWithSignature("execute()")); + // Note: bump chainlog version due to the updated CRON_LITE_PSM_JOB address + DssExecLib.setChangelogVersion("1.17.7"); } } diff --git a/src/DssSpell.t.sol b/src/DssSpell.t.sol index 0da14386..a8e82149 100644 --- a/src/DssSpell.t.sol +++ b/src/DssSpell.t.sol @@ -44,22 +44,26 @@ interface SpellActionLike { function dao_resolutions() external view returns (string memory); } -interface DssCronSequencerLike { - function hasJob(address job) external view returns (bool); - function numJobs() external view returns (uint256); +interface RwaConduitLike { + function psm() external view returns (address); + function pal(address) external view returns (uint256); } -interface RwaLiquidationOracleLike { - function ilks(bytes32 ilk) external view returns (string memory doc, address pip, uint48 tau, uint48 toc); +interface CronSequencerLike { + function getMaster() external view returns (bytes32); + function hasJob(address) external view returns (bool); } -interface RwaUrnLike { - function hope(address) external; - function wipe(uint256) external; - function free(uint256) external; +interface LitePsmJobLike { + function cutThreshold() external view returns (uint256); + function gushThreshold() external view returns (uint256); + function litePsm() external view returns (address); + function rushThreshold() external view returns (uint256); + function sequencer() external view returns (address); + function work(bytes32, bytes calldata) external; + function workable(bytes32) external view returns (bool, bytes memory); } - contract DssSpellTest is DssSpellTestBase { string config; RootDomain rootDomain; @@ -135,8 +139,8 @@ contract DssSpellTest is DssSpellTestBase { ClipAbstract(addr.addr("MCD_CLIP_PSM_USDC_A")), addr.addr("PIP_USDC"), PsmAbstract(addr.addr("MCD_PSM_USDC_A")), - 0, // tin - 0 // tout + 1, // tin + 1 // tout ); // GUSD @@ -189,9 +193,9 @@ contract DssSpellTest is DssSpellTestBase { pip: addr.addr("PIP_USDC"), litePsm: addr.addr("MCD_LITE_PSM_USDC_A"), pocket: addr.addr("MCD_LITE_PSM_USDC_A_POCKET"), - bufUnits: 20_000_000, - tinBps: 0, - toutBps: 0 + bufUnits: 200_000_000, + tinBps: 0, + toutBps: 0 }) ); } @@ -444,7 +448,7 @@ contract DssSpellTest is DssSpellTestBase { uint256 amount; } - function testDAIPayments() public { // add the `skipped` modifier to skip + function testDAIPayments() public skipped { // add the `skipped` modifier to skip // For each payment, create a Payee object with // the Payee address, // the amount to be paid in whole Dai units @@ -637,7 +641,7 @@ contract DssSpellTest is DssSpellTestBase { } } - function testMKRPayments() public { // add the `skipped` modifier to skip + function testMKRPayments() public skipped { // add the `skipped` modifier to skip // For each payment, create a Payee object with // the Payee address, // the amount to be paid @@ -866,7 +870,7 @@ contract DssSpellTest is DssSpellTestBase { assertEq(Art, 0, "GUSD-A Art is not 0"); } - function testDaoResolutions() public { // add the `skipped` modifier to skip + function testDaoResolutions() public skipped { // add the `skipped` modifier to skip // For each resolution, add IPFS hash as item to the resolutions array // Initialize the array with the number of resolutions string[1] memory resolutions = [ @@ -885,7 +889,7 @@ contract DssSpellTest is DssSpellTestBase { } // SPARK TESTS - function testSparkSpellIsExecuted() public { // add the `skipped` modifier to skip + function testSparkSpellIsExecuted() public skipped { // add the `skipped` modifier to skip address SPARK_PROXY = addr.addr('SPARK_PROXY'); address SPARK_SPELL = 0x85042d44894E08f81D70A2Ae568C09f907297dcb; @@ -904,63 +908,384 @@ contract DssSpellTest is DssSpellTestBase { } // SPELL-SPECIFIC TESTS GO BELOW - function testCronSequencerClipperMomJobReplaced() public { - address CRON_SEQUENCER = addr.addr("CRON_SEQUENCER"); - address CRON_CLIPPER_MOM_JOB = 0xc3A76B34CFBdA7A3a5215629a0B937CBDEC7C71a; - address CRON_CLIPPER_MOM_JOB_NEW = 0x7E93C4f61C8E8874e7366cDbfeFF934Ed089f9fF; + bytes32 constant SRC_ILK = "PSM-USDC-A"; + bytes32 constant DST_ILK = "LITE-PSM-USDC-A"; + PsmAbstract immutable srcPsm = PsmAbstract( addr.addr("MCD_PSM_USDC_A")); + LitePsmLike immutable dstPsm = LitePsmLike( addr.addr("MCD_LITE_PSM_USDC_A")); + address immutable pocket = addr.addr("MCD_LITE_PSM_USDC_A_POCKET"); + GemAbstract immutable gem = GemAbstract( addr.addr("USDC")); + CronSequencerLike immutable sequencer = CronSequencerLike(addr.addr("CRON_SEQUENCER")); + LitePsmJobLike immutable litePsmJob = LitePsmJobLike( 0x0C86162ba3E507592fC8282b07cF18c7F902C401); + uint256 constant srcKeep = 200_000_000 * WAD; + uint256 constant srcTin = 0.0001 ether; + uint256 constant srcTout = 0.0001 ether; + uint256 constant srcMaxLine = 2_500 * MILLION * RAD; + uint256 constant srcGap = 200 * MILLION * RAD; + uint256 constant srcTtl = 12 hours; + uint256 constant dstBuf = 200 * MILLION * WAD; + uint256 constant dstMaxLine = 7_500 * MILLION * RAD; + uint256 constant dstGap = 200 * MILLION * RAD; + uint256 constant dstTtl = 12 hours; + uint256 constant rushThreshold = 20_000_000 * WAD; + uint256 constant gushThreshold = 20_000_000 * WAD; + uint256 constant cutThreshold = 300_000 * WAD; + + function testRwaConduitsPsmUpdate() public { + address MCD_PSM_USDC_A = addr.addr("MCD_PSM_USDC_A"); + address MCD_LITE_PSM_USDC_A = addr.addr("MCD_LITE_PSM_USDC_A"); + address RWA015_A_OUTPUT_CONDUIT = addr.addr("RWA015_A_OUTPUT_CONDUIT"); + + address[9] memory singleSwapConduits = [ + addr.addr("RWA014_A_INPUT_CONDUIT_URN"), + addr.addr("RWA014_A_INPUT_CONDUIT_JAR"), + addr.addr("RWA014_A_OUTPUT_CONDUIT"), + addr.addr("RWA007_A_JAR_INPUT_CONDUIT"), + addr.addr("RWA007_A_INPUT_CONDUIT"), + addr.addr("RWA007_A_OUTPUT_CONDUIT"), + addr.addr("RWA015_A_INPUT_CONDUIT_JAR_USDC"), + addr.addr("RWA015_A_INPUT_CONDUIT_URN_USDC"), + addr.addr("RWA009_A_INPUT_CONDUIT_URN_USDC") + ]; - uint256 numJobs = DssCronSequencerLike(CRON_SEQUENCER).numJobs(); + // ----- Pre-spell sanity checks ----- + // single swap conduits + _checkSingleSwapRwaConduits(singleSwapConduits, MCD_PSM_USDC_A); - assertEq(DssCronSequencerLike(CRON_SEQUENCER).hasJob(CRON_CLIPPER_MOM_JOB) , true, "TestError/old-job-not-present-in-sequencer"); - assertEq(DssCronSequencerLike(CRON_SEQUENCER).hasJob(CRON_CLIPPER_MOM_JOB_NEW), false, "TestError/new-job-already-present-in-sequencer"); + // multi swap conduit + assertEq (RwaConduitLike(RWA015_A_OUTPUT_CONDUIT).pal(MCD_PSM_USDC_A), 1); + assertEq (RwaConduitLike(RWA015_A_OUTPUT_CONDUIT).pal(MCD_LITE_PSM_USDC_A), 0); + // ----- Execute spell ----- _vote(address(spell)); _scheduleWaitAndCast(address(spell)); assertTrue(spell.done(), "TestError/spell-not-done"); - assertEq(DssCronSequencerLike(CRON_SEQUENCER).hasJob(CRON_CLIPPER_MOM_JOB), false, "TestError/old-job-not-removed-from-sequencer"); - assertEq(DssCronSequencerLike(CRON_SEQUENCER).hasJob(CRON_CLIPPER_MOM_JOB_NEW), true, "TestError/new-job-not-added-to-sequencer"); - assertEq(DssCronSequencerLike(CRON_SEQUENCER).numJobs(), numJobs, "TestError/job-amount-changed"); + // ----- Post-spell state checks ----- + // single swap conduits + _checkSingleSwapRwaConduits(singleSwapConduits, MCD_LITE_PSM_USDC_A); + + // multi swap conduit + assertEq (RwaConduitLike(RWA015_A_OUTPUT_CONDUIT).pal(MCD_PSM_USDC_A), 0); + assertEq (RwaConduitLike(RWA015_A_OUTPUT_CONDUIT).pal(MCD_LITE_PSM_USDC_A), 1); } - // RWA tests - function testRWA001Update() public { - RwaLiquidationOracleLike oracle = RwaLiquidationOracleLike(addr.addr("MIP21_LIQUIDATION_ORACLE")); - GemAbstract rwa001 = GemAbstract(addr.addr("RWA001")); + function _checkSingleSwapRwaConduits(address[9] memory conduits, address psm) internal { + for (uint256 i; i < conduits.length - 1; i++) { + assertEq( + RwaConduitLike(conduits[i]).psm(), + psm + ); + } + } + + function test_LITE_PSM_USDC_A_MigrationPhase2() public { + (uint256 psrcInk, uint256 psrcArt) = vat.urns(SRC_ILK, address(srcPsm)); + uint256 psrcVatGem = vat.gem(SRC_ILK, address(srcPsm)); + uint256 psrcGemBalance = gem.balanceOf(address(srcPsm.gemJoin())); + (uint256 pdstInk, uint256 pdstArt) = vat.urns(DST_ILK, address(dstPsm)); + uint256 pdstVatGem = vat.gem(DST_ILK, address(dstPsm)); + uint256 pdstGemBalance = gem.balanceOf(address(pocket)); + uint256 pvice = vat.vice(); + uint256 ppauseSin = vat.sin(pauseProxy); + + uint256 expectedMoveWad = _min(psrcInk, _subcap(psrcInk, srcKeep)); + + // ----- Pre-spell sanity checks ----- + { + (uint256 psrcIlkArt,,, uint256 psrcLine,) = vat.ilks(SRC_ILK); + assertGt(psrcIlkArt, 0, "before: src ilk Art is zero"); + assertGt(psrcLine, 0, "before: src line is zero"); + assertGt(psrcArt, 0, "before: src art is zero"); + assertGt(psrcInk, 0, "before: src ink is zero"); + assertEq(srcPsm.tin(), 0, "before: src tin is not zero"); + assertEq(srcPsm.tout(), 0, "before: src tout is not zero"); + assertEq(dstPsm.buf(), 20 * MILLION * WAD, "before: dst buf does not match"); + } + // ----- Execute spell ----- _vote(address(spell)); _scheduleWaitAndCast(address(spell)); assertTrue(spell.done()); - // Get the oracle address - (,address pip,, ) = oracle.ilks("RWA001-A"); - assertEq(uint256(DSValueAbstract(pip).read()), 16_299_893_185222593795000000, "RWA001: Bad pip value after bump()"); + // ----- Post-spell state checks ----- - // Get collateral's parameters - (uint256 Art, uint256 rate, uint256 spotAfter, uint256 line, ) = vat.ilks("RWA001-A"); + // Sanity checks + assertEq(srcPsm.tin(), srcTin, "after: invalid src tin"); + assertEq(srcPsm.tout(), srcTout, "after: invalid src tout"); + assertEq(srcPsm.vow(), address(vow), "after: unexpected src vow update"); - assertEq(spotAfter, 16_299_893_185222593795000000 * (RAY / WAD), "RWA001: Bad spot value after bump()"); + assertEq(dstPsm.buf(), dstBuf, "after: invalid dst buf"); + assertEq(dstPsm.vow(), address(vow), "after: unexpected dst vow update"); - // No more room for new debt - assertGt(Art * rate, line, "RWA001: No more room for new debt"); + // No bad debt is left behind + assertEq(vat.vice(), pvice); + assertEq(vat.sin(pauseProxy), ppauseSin); + + // Old PSM state is set correctly + { + (uint256 srcInk, uint256 srcArt) = vat.urns(SRC_ILK, address(srcPsm)); + assertEq(srcInk, psrcInk - expectedMoveWad, "after: src ink is not decreased by the moved amount"); + assertEq(srcInk, srcKeep, "after: src ink is different from src keep"); + assertEq(srcArt, psrcArt - expectedMoveWad, "after: src art is not decreased by the moved amount"); + assertEq(vat.gem(SRC_ILK, address(srcPsm)), psrcVatGem, "after: unexpected src vat gem change"); + assertEq( + _amtToWad(gem.balanceOf(address(srcPsm.gemJoin()))), + _amtToWad(psrcGemBalance) - expectedMoveWad, + "after: invalid gem balance for src gemJoin" + ); + } + + // Old PSM is properly configured on AutoLine + { + (uint256 maxLine, uint256 gap, uint48 ttl, uint256 last,) = autoLine.ilks(SRC_ILK); + assertEq(maxLine, srcMaxLine, "after: AutoLine invalid maxLine"); + assertEq(gap, srcGap, "after: AutoLine invalid gap"); + assertEq(ttl, srcTtl, "after: AutoLine invalid ttl"); + assertEq(last, block.number, "after: AutoLine invalid last"); + } + + // New PSM state is set correctly + { + // LitePSM ink is never modified + (uint256 dstInk, uint256 dstArt) = vat.urns(DST_ILK, address(dstPsm)); + assertEq(dstInk, pdstInk, "after: unexpected dst ink chagne"); + // There might be extra `art` because of the calls to `fill`. + assertGe(dstArt, pdstArt + expectedMoveWad, "after: dst art is not increased at least by the moved amount"); + assertEq(dai.balanceOf(address(dstPsm)), dstBuf, "after: invalid dst psm dai balance"); + assertEq(vat.gem(DST_ILK, address(dstPsm)), pdstVatGem, "after: unexpected dst vat gem change"); + assertEq( + _amtToWad(gem.balanceOf(address(pocket))), + _amtToWad(pdstGemBalance) + expectedMoveWad, + "after: invalid gem balance for dst pocket" + ); + } + + // New PSM is properly configured on AutoLine + { + (uint256 maxLine, uint256 gap, uint48 ttl, uint256 last, uint256 lastInc) = autoLine.ilks(DST_ILK); + assertEq(maxLine, dstMaxLine, "after: AutoLine invalid maxLine"); + assertEq(gap, dstGap, "after: AutoLine invalid gap"); + assertEq(ttl, uint48(dstTtl), "after: AutoLine invalid ttl"); + assertEq(last, block.number, "after: AutoLine invalid last"); + assertEq(lastInc, block.timestamp, "after: AutoLine invalid lastInc"); + } + } + + function test_CRON_LITE_PSM_JOB() public { + address CRON_LITE_PSM_JOB_OLD = chainLog.getAddress("CRON_LITE_PSM_JOB"); + + // ----- Pre-spell sanity checks ----- + + // Sequencer matches + assertEq(litePsmJob.sequencer(), address(sequencer), "invalid sequencer"); + // LitePsm matches + assertEq(litePsmJob.litePsm(), address(dstPsm), "invalid litePsm"); + // fill: Set threshold at 15M DAI + assertEq(litePsmJob.rushThreshold(), rushThreshold, "invalid rush threshold"); + // trim: Set threshold at 30M DAI + assertEq(litePsmJob.gushThreshold(), gushThreshold, "invalid rush threshold"); + // chug: Set threshold at 300k DAI + assertEq(litePsmJob.cutThreshold(), cutThreshold, "invalid rush threshold"); + // old litePsmJob is active on sequencer + assertTrue(sequencer.hasJob(CRON_LITE_PSM_JOB_OLD)); + // new litePsmJob is inactive on the sequencer + assertFalse(sequencer.hasJob(address(litePsmJob))); + + // ----- Execute spell ----- + + _vote(address(spell)); + _scheduleWaitAndCast(address(spell)); + assertTrue(spell.done()); + + // ----- Post-spell sanity checks ----- + + assertTrue(sequencer.hasJob(address(litePsmJob))); + assertFalse(sequencer.hasJob(CRON_LITE_PSM_JOB_OLD)); + + // ----- E2E tests ----- + + bytes32 master = sequencer.getMaster(); + + // Base state + { + (bool ok, ) = litePsmJob.workable(master); + assertFalse(ok, "invalid workable ok - no changes"); + + vm.expectRevert(); + litePsmJob.work(master, abi.encodeWithSelector(dstPsm.fill.selector)); + + vm.expectRevert(); + litePsmJob.work(master, abi.encodeWithSelector(dstPsm.trim.selector)); + + vm.expectRevert(); + litePsmJob.work(master, abi.encodeWithSelector(dstPsm.chug.selector)); + } - // Repay debt and free the collateral - address urn = addr.addr("RWA001_A_URN"); - (, uint256 art) = vat.urns("RWA001-A", urn); - assertGe(art, 0, "RWA001: No debt in the urn"); + // Modify local `line` so it is not a limiting factor + GodMode.setWard(address(vat), address(this), 1); + vat.file(DST_ILK, "line", type(uint256).max); - GodMode.setWard(urn, address(this), 1); - RwaUrnLike(urn).hope(address(this)); + // Allow the test contract to swap with no fees + GodMode.setWard(address(dstPsm), address(this), 1); + dstPsm.kiss(address(this)); - uint256 daiToPay = (art * rate) / RAY + 1; // extra wei rounding - GodMode.setBalance(dai, urn, daiToPay); + // Approvals + gem.approve(address(dstPsm), type(uint256).max); + dai.approve(address(dstPsm), type(uint256).max); - RwaUrnLike(urn).wipe(daiToPay); - (, uint256 afterArt) = vat.urns("RWA001-A", urn); - assertEq(afterArt, 0, "RWA001: Bad art value after wipe()"); + uint256 snapshot = vm.snapshot(); + + // --- rushThreshold is breached --- + { + uint256 wadOut = rushThreshold; // Must be >= rushThreshold + uint256 amtIn = _wadToAmt(wadOut); + _giveTokens(address(gem), amtIn); + dstPsm.sellGemNoFee(address(this), amtIn); + + assertGe(dstPsm.rush(), rushThreshold, "fill: invalid rush"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertTrue(ok, "fill: invalid workable ok"); + (bytes4 fn) = abi.decode(args, (bytes4)); + assertEq(fn, dstPsm.fill.selector, "fill: invalid data - expected fill.selector"); + + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- rushThreshold is not breached --- + { + uint256 wadOut = rushThreshold / 2; // Must be < rushThreshold + uint256 amtIn = _wadToAmt(wadOut); + _giveTokens(address(gem), amtIn); + dstPsm.sellGemNoFee(address(this), amtIn); + + assertGt(dstPsm.rush(), 0, "no fill: invalid rush"); + assertLt(dstPsm.rush(), rushThreshold, "no fill: invalid rush"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertFalse(ok, "no fill: invalid workable ok"); + assertEq(args, bytes("No work to do"), "no fill: invalid data"); + + vm.expectRevert(); + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- gushThreshold is breached --- + { + // Before buying gems, we need to sell more gems into it to ensure the threshold will be met + uint256 wadOut = gushThreshold; // Must be >= gushThreshold + uint256 amtIn = _wadToAmt(wadOut); + _giveTokens(address(gem), amtIn); + // Selling gem is limited by `buf`, so we might need to split it into several parts + uint256 wadAcc = 0; + do { + if (dstPsm.rush() > 0) dstPsm.fill(); + uint256 wadDelta = _min(dai.balanceOf(address(dstPsm)), wadOut - wadAcc); + dstPsm.sellGemNoFee(address(this), _wadToAmt(wadDelta)); + wadAcc += wadDelta; + } while (wadAcc < wadOut); + + // Buy the max amount of gems + uint256 wadIn = _amtToWad(gem.balanceOf(pocket)); + _giveTokens(address(dai), wadIn); + uint256 amtOut = _wadToAmt(wadIn); + dstPsm.buyGemNoFee(address(this), amtOut); + + assertGe(dstPsm.gush(), gushThreshold, "trim: nvalid gush"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertTrue(ok, "trim: invalid workable ok"); + (bytes4 fn) = abi.decode(args, (bytes4)); + assertEq(fn, dstPsm.trim.selector, "trim: invalid data - expected trim.selector"); + + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- gushThreshold is not breached --- + { + // Before buying gems, we need to sell more gems into it + uint256 wadOut = _min(dai.balanceOf(address(dstPsm)), gushThreshold / 10); // Must be < gushThreshold + uint256 amtIn = _wadToAmt(wadOut); + _giveTokens(address(gem), amtIn); + dstPsm.sellGemNoFee(address(this), amtIn); + + // Buy the max amount of gems within threshold + uint256 wadIn = gushThreshold; + _giveTokens(address(dai), wadIn); + uint256 amtOut = _wadToAmt(wadIn); + dstPsm.buyGemNoFee(address(this), amtOut); + + assertGt(dstPsm.gush(), 0, "no trim: invalid gush"); + assertLt(dstPsm.gush(), gushThreshold, "no trim: invalid gush"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertFalse(ok, "no trim: invalid workable ok - expected false"); + assertEq(args, bytes("No work to do"), "no trim: invalid data"); + + vm.expectRevert(); + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- chugThreshold is breached --- + { + // Donating Dai has the same effect as accumulating swap fees + uint256 wadDonation = cutThreshold; // Must be >= cutThreshold + _giveTokens(address(dai), wadDonation); + dai.transfer(address(dstPsm), wadDonation); + + assertGe(dstPsm.cut(), cutThreshold, "chug: invalid cut"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertTrue(ok, "chug: invalid workable ok"); + (bytes4 fn) = abi.decode(args, (bytes4)); + assertEq(fn, dstPsm.chug.selector, "chug: invalid data - expected chug.selector"); + + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + + // --- chugThreshold is not breached --- + { + uint256 wadDonation = cutThreshold / 5; // Must be < cutThreshold + _giveTokens(address(dai), wadDonation); + dai.transfer(address(dstPsm), wadDonation); + + assertGt(dstPsm.cut(), 0, "no chug: invalid cut"); + assertLt(dstPsm.cut(), cutThreshold, "no chug: invalid cut"); + + (bool ok, bytes memory args) = litePsmJob.workable(master); + assertFalse(ok, "no chug: invalid workable ok"); + assertEq(args, bytes("No work to do"), "no chug: invalid data"); + + vm.expectRevert(); + litePsmJob.work(master, args); + + vm.revertTo(snapshot); + } + } + + function _amtToWad(uint256 amt) internal view returns (uint256) { + return amt * dstPsm.to18ConversionFactor(); + } + + function _wadToAmt(uint256 wad) internal view returns (uint256) { + return wad / dstPsm.to18ConversionFactor(); + } + + function _min(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = x < y ? x : y; + } - assertEq(rwa001.balanceOf(address(this)), 0, "RWA001: Unexpected balance before free()"); - RwaUrnLike(urn).free(WAD); - assertEq(rwa001.balanceOf(address(this)), WAD, "RWA001: Bad conduit balance after free()"); + function _subcap(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = x < y ? 0 : x - y; } } diff --git a/src/dependencies/dss-lite-psm/DssLitePsmMigration.sol b/src/dependencies/dss-lite-psm/DssLitePsmMigration.sol new file mode 100644 index 00000000..3b163ecf --- /dev/null +++ b/src/dependencies/dss-lite-psm/DssLitePsmMigration.sol @@ -0,0 +1,193 @@ +// SPDX-FileCopyrightText: © 2023 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . +pragma solidity ^0.8.16; + +import {DssInstance} from "dss-test/MCD.sol"; + +struct MigrationConfig { + bytes32 srcPsmKey; // Chainlog key + bytes32 dstPsmKey; // Chainlog key + uint256 srcKeep; // [wad] Min amount of gems to keep + uint256 dstWant; // [wad] Max amount of gems to move +} + +struct MigrationResult { + address srcPsm; + bytes32 srcIlk; + address dstPsm; + bytes32 dstIlk; + uint256 sap; // [wad] Amount of gems migrated +} + +struct SrcPsm { + address psm; + bytes32 ilk; + address gemJoin; + address gem; + uint256 rate; // [ray] + uint256 ink; // [wad] + uint256 art; // [wad] +} + +struct DstPsm { + address psm; + bytes32 ilk; + address gem; + uint256 buf; // [wad] + uint256 rate; // [ray] + uint256 line; // [rad] +} + +interface DssPsmLike { + function gemJoin() external view returns (address); + function ilk() external view returns (bytes32); +} + +interface DssLitePsmLike { + function buf() external view returns (uint256); + function file(bytes32, uint256) external; + function fill() external returns (uint256); + function gem() external view returns (address); + function ilk() external view returns (bytes32); + function rush() external view returns (uint256); + function sellGemNoFee(address, uint256) external returns (uint256); + function to18ConversionFactor() external view returns (uint256); +} + +interface GemJoinLike { + function gem() external view returns (address); + function exit(address, uint256) external; +} + +interface GemLike { + function approve(address, uint256) external; +} + +library DssLitePsmMigration { + /// @dev Workaround to explicitly revert with an arithmetic error. + string internal constant ARITHMETIC_ERROR = string(abi.encodeWithSignature("Panic(uint256)", 0x11)); + + uint256 internal constant RAY = 10 ** 27; + + /// @dev Safely converts `uint256` to `int256`. Reverts if it overflows. + function _int256(uint256 x) internal pure returns (int256 y) { + require((y = int256(x)) >= 0, ARITHMETIC_ERROR); + } + + function _min(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = x < y ? x : y; + } + + /// @dev Returns the difference between `x` and `y` or zero if `x` is lower than `y`. + function _subcap(uint256 x, uint256 y) internal pure returns (uint256 z) { + z = x < y ? 0 : x - y; + } + + /** + * @dev Migrates funds from `src` to `dst`. + * @param dss The DSS instance. + * @param cfg The migration config. + * @return res The state of both PSMs after migration. + */ + function migrate(DssInstance memory dss, MigrationConfig memory cfg) + internal + returns (MigrationResult memory res) + { + SrcPsm memory src; + src.psm = dss.chainlog.getAddress(cfg.srcPsmKey); + src.ilk = DssPsmLike(src.psm).ilk(); + src.gemJoin = DssPsmLike(src.psm).gemJoin(); + src.gem = GemJoinLike(src.gemJoin).gem(); + (, src.rate,,,) = dss.vat.ilks(src.ilk); + (src.ink, src.art) = dss.vat.urns(src.ilk, src.psm); + + DstPsm memory dst; + dst.psm = dss.chainlog.getAddress(cfg.dstPsmKey); + dst.ilk = DssLitePsmLike(dst.psm).ilk(); + dst.gem = DssLitePsmLike(dst.psm).gem(); + dst.buf = DssLitePsmLike(dst.psm).buf(); + (, dst.rate,, dst.line,) = dss.vat.ilks(dst.ilk); + + // Store current params to reset them at the end. + uint256 currentGlobalLine = dss.vat.Line(); + + // --- Sanity checks --- + + require(cfg.srcPsmKey != cfg.dstPsmKey, "DssLitePsmMigration/src-psm-same-key-dst-psm"); + uint256 to18ConversionFactor = DssLitePsmLike(dst.psm).to18ConversionFactor(); + require( + cfg.dstWant == type(uint256).max || cfg.dstWant % to18ConversionFactor == 0, + "DssLitePsmMigration/dst-want-rounding-issue" + ); + require(cfg.srcKeep % to18ConversionFactor == 0, "DssLitePsmMigration/src-keep-rounding-issue"); + + require(src.ink >= src.art, "DssLitePsmMigration/src-ink-lower-than-art"); + require(dst.ilk != src.ilk, "DssLitePsmMigration/invalid-ilk-reuse"); + require(dst.gem == src.gem, "DssLitePsmMigration/dst-src-gem-mismatch"); + // We assume stability fees should be set to zero for both PSMs. + require(src.rate == RAY, "DssLitePsmMigration/invalid-src-ilk-rate"); + require(dst.rate == RAY, "DssLitePsmMigration/invalid-dst-ilk-rate"); + + // --- Funds migration --- + + // 0. Define the base parameters for the migration. + // The actual amount to move is constrained by both `dstWant` and `srcKeep`. + uint256 mink = _min(cfg.dstWant, _subcap(src.ink, cfg.srcKeep)); + // Ensure it does not try to erase more than the existing debt. + uint256 mart = _min(src.art, mink); + + // 1. Grab the collateral from `src.psm` into the executing contract. + dss.vat.grab(src.ilk, src.psm, address(this), address(this), -_int256(mink), -_int256(mart)); + + // 2. Transfer the grabbed collateral to the executing contract. + uint256 srcGemAmt = mink / to18ConversionFactor; + GemJoinLike(src.gemJoin).exit(address(this), srcGemAmt); + + // 3. Set interim params to accommodate the migration. + dss.vat.file("Line", type(uint256).max); + dss.vat.file(dst.ilk, "line", type(uint256).max); + + // 4. Pre-mint enough Dai liquidity to move funds from `src.psm`. + DssLitePsmLike(dst.psm).file("buf", mink); + if (DssLitePsmLike(dst.psm).rush() > 0) { + DssLitePsmLike(dst.psm).fill(); + } + + // 5. Sell the grabbed collateral gems to `dst.psm`. + GemLike(dst.gem).approve(dst.psm, srcGemAmt); + uint256 daiOutWad = DssLitePsmLike(dst.psm).sellGemNoFee(address(this), srcGemAmt); + require(daiOutWad == mink, "DssLitePsmMigration/invalid-dai-amount"); + + // 6. Convert ERC20 Dai into Vat Dai. + dss.dai.approve(address(dss.daiJoin), daiOutWad); + dss.daiJoin.join(address(this), daiOutWad); + + // 7. Erase the bad debt generated by `vat.grab()`. + dss.vat.heal(mart * RAY); + + // 8. Reset the previous params. + dss.vat.file("Line", currentGlobalLine); + dss.vat.file(dst.ilk, "line", dst.line); + DssLitePsmLike(dst.psm).file("buf", dst.buf); + + // 9. Return the result params + res.srcPsm = src.psm; + res.srcIlk = src.ilk; + res.dstPsm = dst.psm; + res.dstIlk = dst.ilk; + res.sap = mink; + } +} diff --git a/src/dependencies/dss-lite-psm/phase-2/DssLitePsmMigrationPhase2.sol b/src/dependencies/dss-lite-psm/phase-2/DssLitePsmMigrationPhase2.sol new file mode 100644 index 00000000..d71f419f --- /dev/null +++ b/src/dependencies/dss-lite-psm/phase-2/DssLitePsmMigrationPhase2.sol @@ -0,0 +1,147 @@ +// SPDX-FileCopyrightText: © 2023 Dai Foundation +// SPDX-License-Identifier: AGPL-3.0-or-later +// +// This program is free software: you can redistribute it and/or modify +// it under the terms of the GNU Affero General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Affero General Public License for more details. +// +// You should have received a copy of the GNU Affero General Public License +// along with this program. If not, see . +pragma solidity ^0.8.16; + +import {DssInstance} from "dss-test/MCD.sol"; +import {DssLitePsmMigration, MigrationConfig, MigrationResult} from "../DssLitePsmMigration.sol"; + +struct DssLitePsmMigrationConfigPhase2 { + bytes32 dstPsmKey; + uint256 dstBuf; // [wad] + uint256 dstMaxLine; // [rad] + uint256 dstGap; // [rad] + uint256 dstTtl; // [seconds] + bytes32 srcPsmKey; + uint256 srcTin; // [wad] - 10**18 = 100% + uint256 srcTout; // [wad] - 10**18 = 100% + uint256 srcMaxLine; // [rad] + uint256 srcGap; // [rad] + uint256 srcTtl; // [seconds] + uint256 srcKeep; // [wad] +} + +interface DssPsmLike { + function file(bytes32, uint256) external; +} + +interface DssLitePsmLike { + function file(bytes32, uint256) external; + function fill() external returns (uint256); + function rush() external view returns (uint256); +} + +interface AutoLineLike { + function exec(bytes32) external returns (uint256); + function setIlk(bytes32, uint256, uint256, uint256) external; +} + +library DssLitePsmMigrationPhase2 { + /** + * @dev Performs the major migration of funds. + * @param dss The MCD instance. + * @param cfg The migration config params. + */ + function migrate(DssInstance memory dss, DssLitePsmMigrationConfigPhase2 memory cfg) internal { + /** + * Notice: + * There is a potential Flash Loan™ scenario where an attacker could: + * + * 1. Flash loan Dai. + * 2. Sell Dai into `srcPsm` to leave only `srcKeep` there. + * 3. Cast the spell - effectively nothing will be migrated because of the `srcKeep` constraint. + * 4. Sell the gems obtained in step 2 back into `srcPsm`. + * + * As a result, nothing would be migrated. To prevent that, we enforce that `srcTin > 0`, so there is a fee to + * be paid in step 4 above, which would disincentivize the attack. + */ + require(cfg.srcTin > 0, "DssLitePsmMigrationConfigPhase2/src-tin-is-zero"); + + /** + * Notice: + * There is a second potential Flash Loan™ scenario where anyone could: + * + * 1. Flash loan Dai. + * 2. Sell Dai into `srcPsm` to leave it empty. + * 3. Sell the gems obtained in step 2 into `dstPsm`. + * + * The outcome of this would be that anyone could force a full migration right after phase 2. + * + * To prevent that, we enforce that `srcTout > 0`, so there is a fee to be paid in step 3 above, which would + * disincentivize the attack. + */ + require(cfg.srcTout > 0, "DssLitePsmMigrationConfigPhase2/src-tout-is-zero"); + + // 1. Migrate funds to the new PSM. + MigrationResult memory res = DssLitePsmMigration.migrate( + dss, + MigrationConfig({ + srcPsmKey: cfg.srcPsmKey, + dstPsmKey: cfg.dstPsmKey, + srcKeep: cfg.srcKeep, + dstWant: type(uint256).max + }) + ); + + /** + * Notice: + * There is another potential Flash Loan™ scenario which could prevent the desired amount of collateral + * (`cfg.srcKeep`) to remain in `srcPsm`. + * + * For any amount `ink` that exists in `srcPsm`, the attacker could: + * 1. Flash loan `ink` Dai. + * 2. Sell Dai into `srcPsm` to leave it empty. + * 3. Cast the spell - effectively nothing will be migrated, since the remaining `ink` is zero. + * 4. Sell the gems obtained in step 2 into `dstPsm`. + * + * While it is possible to carry out that scenario at any point in time, if the user tries to do it before the + * spell is cast, they will most likely be constrained by the low `line` set for `dstPsm`. If they try to do it + * afterwards, there will be swap fees on `srcPsm`, which would make the costs high enough to disincentivize it. + * + * To prevent the issue described above, we are making an exception to the rule that spells should not revert + * and actually checking if the desired amount of collateral remains in `srcPsm`. + * + * Even if the spell reverts because `srcInk` naturally became too low by the time of casting, the Maker + * community could replenish `srcPsm` and try to cast the spell again right away so it does not fail. + */ + (uint256 srcInk,) = dss.vat.urns(res.srcIlk, res.srcPsm); + require(srcInk >= cfg.srcKeep, "DssLitePsmMigrationPhase2/remaining-ink-too-low"); + + // 2. Update auto-line. + AutoLineLike autoLine = AutoLineLike(dss.chainlog.getAddress("MCD_IAM_AUTO_LINE")); + + // 2.1. Update auto-line for `srcIlk` + autoLine.setIlk(res.srcIlk, cfg.srcMaxLine, cfg.srcGap, cfg.srcTtl); + autoLine.exec(res.srcIlk); + + // 2.2. Update auto-line for `dstIlk` + // Notice: Setting auto-line parameters automatically resets time intervals. + // Effectively, it allows `litePsm` `line` to increase faster than expected. + autoLine.setIlk(res.dstIlk, cfg.dstMaxLine, cfg.dstGap, cfg.dstTtl); + autoLine.exec(res.dstIlk); + + // 3. Set the final params for both PSMs. + DssPsmLike(res.srcPsm).file("tin", cfg.srcTin); + DssPsmLike(res.srcPsm).file("tout", cfg.srcTout); + + DssLitePsmLike(res.dstPsm).file("buf", cfg.dstBuf); + + // 4. Fill `dstPsm` so there is liquidity available immediately. + // Notice: `dstPsm.fill` must be called last because it is constrained by both `cfg.buf` and `cfg.maxLine`. + if (DssLitePsmLike(res.dstPsm).rush() > 0) { + DssLitePsmLike(res.dstPsm).fill(); + } + } +} diff --git a/src/test/addresses_mainnet.sol b/src/test/addresses_mainnet.sol index 96639153..d60a568a 100644 --- a/src/test/addresses_mainnet.sol +++ b/src/test/addresses_mainnet.sol @@ -490,6 +490,6 @@ contract Addresses { addr["CRON_CLIPPER_MOM_JOB"] = 0x7E93C4f61C8E8874e7366cDbfeFF934Ed089f9fF; addr["CRON_ORACLE_JOB"] = 0xe717Ec34b2707fc8c226b34be5eae8482d06ED03; addr["CRON_FLAP_JOB"] = 0xc32506E9bB590971671b649d9B8e18CB6260559F; - addr["CRON_LITE_PSM_JOB"] = 0x689cE517a4DfCf0C5eC466F2757D324fc292C8Be; + addr["CRON_LITE_PSM_JOB"] = 0x0C86162ba3E507592fC8282b07cF18c7F902C401; } } diff --git a/src/test/config.sol b/src/test/config.sol index 69aa28ec..9d69c13a 100644 --- a/src/test/config.sol +++ b/src/test/config.sol @@ -95,11 +95,11 @@ contract Config { // Values for spell-specific parameters // spellValues = SpellValues({ - deployed_spell: address(0xc25A71BDF956229a035e35e8038d3FeE4aBa101C), // populate with deployed spell if deployed - deployed_spell_created: 1723556003, // use `make deploy-info tx=` to obtain the timestamp - deployed_spell_block: 20520027, // use `make deploy-info tx=` to obtain the block number + deployed_spell: address(0x969c91C5aC11D4d1077A6aAF3d2BA617906543Cc), // populate with deployed spell if deployed + deployed_spell_created: 1724332103, // use `make deploy-info tx=` to obtain the timestamp + deployed_spell_block: 20584345, // use `make deploy-info tx=` to obtain the block number previous_spells: prevSpells, // older spells to ensure are executed first - office_hours_enabled: false, // true if officehours is expected to be enabled in the spell + office_hours_enabled: true, // true if officehours is expected to be enabled in the spell expiration_threshold: 30 days // Amount of time before spell expires }); @@ -108,7 +108,7 @@ contract Config { // afterSpell.line_offset = 680 * MILLION; // Offset between the global line against the sum of local lines afterSpell.pot_dsr = 6_00; // In basis points - afterSpell.pause_delay = 16 hours; // In seconds + afterSpell.pause_delay = 30 hours; // In seconds afterSpell.vow_wait = 156 hours; // In seconds afterSpell.vow_dump = 250; // In whole Dai units afterSpell.vow_sump = 50 * THOUSAND; // In whole Dai units @@ -126,7 +126,7 @@ contract Config { afterSpell.line_mom_authority = chief; // LineMom authority afterSpell.lite_psm_mom_authority = chief; // LitePsmMom authority afterSpell.ilk_count = 66; // Num expected in system - afterSpell.chainlog_version = "1.17.6"; // String expected in system + afterSpell.chainlog_version = "1.17.7"; // String expected in system // // Values for all collateral @@ -759,8 +759,8 @@ contract Config { }); afterSpell.collaterals["PSM-USDC-A"] = CollateralValues({ aL_enabled: true, - aL_line: 10 * BILLION, - aL_gap: 380 * MILLION, + aL_line: 2_500 * MILLION, + aL_gap: 200 * MILLION, aL_ttl: 12 hours, line: 0, dust: 0, @@ -784,8 +784,8 @@ contract Config { }); afterSpell.collaterals["LITE-PSM-USDC-A"] = CollateralValues({ aL_enabled: true, - aL_line: 50 * MILLION, - aL_gap: 20 * MILLION, + aL_line: 7_500 * MILLION, + aL_gap: 200 * MILLION, aL_ttl: 12 hours, line: 0, dust: 0,