Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

adds WithdrawablePeriphery base contract for token withdrawals #831

Draft
wants to merge 3 commits into
base: main
Choose a base branch
from

Conversation

0xDEnYO
Copy link
Contributor

@0xDEnYO 0xDEnYO commented Oct 10, 2024

Which Jira task belongs to this PR?

https://lifi.atlassian.net/browse/LF-10387

Why did I implement it this way?

Checklist before requesting a review

  • I have performed a self-review of my code
  • This pull request is as small as possible and only tackles one problem
  • I have added tests that cover the functionality / test the bug
  • I have updated any required documentation

Checklist for reviewer (DO NOT DEPLOY and contracts BEFORE CHECKING THIS!!!)

  • I have checked that any arbitrary calls to external contracts are validated and or restricted
  • I have checked that any privileged calls (i.e. storage modifications) are validated and or restricted
  • I have ensured that any new contracts have had AT A MINIMUM 1 preliminary audit conducted on by <company/auditor>

Copy link
Contributor

coderabbitai bot commented Oct 10, 2024

Walkthrough

This pull request introduces an abstract contract named WithdrawablePeriphery, which allows the contract owner to withdraw both native assets and ERC20 tokens. It includes an event for logging withdrawal actions and employs secure transfer methods. A corresponding test suite in WithdrawablePeriphery.t.sol has been created to validate the functionality of the contract, covering various scenarios such as successful withdrawals and attempts by unauthorized users.

Changes

File Change Summary
src/Helpers/WithdrawablePeriphery.sol Added abstract contract WithdrawablePeriphery, event TokensWithdrawn, constructor, and method withdrawToken.
test/solidity/Helpers/WithdrawablePeriphery.t.sol Added test contracts TestContract and WithdrawablePeripheryTest, event TokensWithdrawn, and error UnAuthorized.

Suggested reviewers

  • ezynda3

📜 Recent review details

Configuration used: CodeRabbit UI
Review profile: CHILL

📥 Commits

Files that changed from the base of the PR and between bcf24aa and 40bf7ee.

📒 Files selected for processing (2)
  • src/Helpers/WithdrawablePeriphery.sol (1 hunks)
  • test/solidity/Helpers/WithdrawablePeriphery.t.sol (1 hunks)
🚧 Files skipped from review as they are similar to previous changes (2)
  • src/Helpers/WithdrawablePeriphery.sol
  • test/solidity/Helpers/WithdrawablePeriphery.t.sol
🧰 Additional context used
📓 Learnings (1)
📓 Common learnings
Learnt from: 0xDEnYO
PR: lifinance/contracts#782
File: test/solidity/Helpers/WithdrawablePeriphery.t.sol:22-35
Timestamp: 2024-10-10T03:18:20.721Z
Learning: In Solidity tests for withdrawal functions in `test/solidity/Helpers/WithdrawablePeriphery.t.sol`, do not suggest adding tests where the withdrawal amount exceeds the contract's balance, as such tests are unnecessary because any contract will fail in that case.

Thank you for using CodeRabbit. We offer it for free to the OSS community and would appreciate your support in helping us grow. If you find it useful, would you consider giving us a shout-out on your favorite social media?

❤️ Share
🪧 Tips

Chat

There are 3 ways to chat with CodeRabbit:

  • Review comments: Directly reply to a review comment made by CodeRabbit. Example:
    • I pushed a fix in commit <commit_id>, please review it.
    • Generate unit testing code for this file.
    • Open a follow-up GitHub issue for this discussion.
  • Files and specific lines of code (under the "Files changed" tab): Tag @coderabbitai in a new review comment at the desired location with your query. Examples:
    • @coderabbitai generate unit testing code for this file.
    • @coderabbitai modularize this function.
  • PR comments: Tag @coderabbitai in a new PR comment to ask questions about the PR branch. For the best results, please provide a very specific query, as very limited context is provided in this mode. Examples:
    • @coderabbitai gather interesting stats about this repository and render them as a table. Additionally, render a pie chart showing the language distribution in the codebase.
    • @coderabbitai read src/utils.ts and generate unit testing code.
    • @coderabbitai read the files in the src/scheduler package and generate a class diagram using mermaid and a README in the markdown format.
    • @coderabbitai help me debug CodeRabbit configuration file.

Note: Be mindful of the bot's finite context window. It's strongly recommended to break down tasks such as reading entire modules into smaller chunks. For a focused discussion, use review comments to chat about specific files and their changes, instead of using the PR comments.

CodeRabbit Commands (Invoked using PR comments)

  • @coderabbitai pause to pause the reviews on a PR.
  • @coderabbitai resume to resume the paused reviews.
  • @coderabbitai review to trigger an incremental review. This is useful when automatic reviews are disabled for the repository.
  • @coderabbitai full review to do a full review from scratch and review all the files again.
  • @coderabbitai summary to regenerate the summary of the PR.
  • @coderabbitai resolve resolve all the CodeRabbit review comments.
  • @coderabbitai configuration to show the current CodeRabbit configuration for the repository.
  • @coderabbitai help to get help.

Other keywords and placeholders

  • Add @coderabbitai ignore anywhere in the PR description to prevent this PR from being reviewed.
  • Add @coderabbitai summary to generate the high-level summary at a specific location in the PR description.
  • Add @coderabbitai anywhere in the PR title to generate the title automatically.

CodeRabbit Configuration File (.coderabbit.yaml)

  • You can programmatically configure CodeRabbit by adding a .coderabbit.yaml file to the root of your repository.
  • Please see the configuration documentation for more information.
  • If your editor has YAML language server enabled, you can add the path at the top of this file to enable auto-completion and validation: # yaml-language-server: $schema=https://coderabbit.ai/integrations/schema.v2.json

Documentation and Community

  • Visit our Documentation for detailed information on how to use CodeRabbit.
  • Join our Discord Community to get help, request features, and share feedback.
  • Follow us on X/Twitter for updates and announcements.

@lifi-action-bot
Copy link
Collaborator

Test Coverage Report

Line Coverage: 78.44% (1700 / 2167 lines)
Function Coverage: 84.74% ( 361 / 426 functions)
Branch Coverage: 51.34% ( 268 / 522 branches)
Test coverage (78.44%) is above min threshold (74%). Check passed.

Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 4

📜 Review details

Configuration used: CodeRabbit UI
Review profile: CHILL

📥 Commits

Files that changed from the base of the PR and between fb93afc and b03e658.

📒 Files selected for processing (2)
  • src/Helpers/WithdrawablePeriphery.sol (1 hunks)
  • test/solidity/Helpers/WithdrawablePeriphery.t.sol (1 hunks)
🧰 Additional context used
📓 Learnings (1)
src/Helpers/WithdrawablePeriphery.sol (2)
Learnt from: 0xDEnYO
PR: lifinance/contracts#782
File: src/Helpers/WithdrawablePeriphery.sol:20-34
Timestamp: 2024-10-09T03:47:21.269Z
Learning: In the `WithdrawablePeriphery.sol` contract, for admin-only functions protected by the `onlyOwner` modifier, it's acceptable to omit balance checks and reentrancy protection since admins are trusted to handle these functions appropriately.
Learnt from: 0xDEnYO
PR: lifinance/contracts#782
File: src/Helpers/WithdrawablePeriphery.sol:20-34
Timestamp: 2024-10-07T02:44:36.866Z
Learning: In the `WithdrawablePeriphery.sol` contract, for admin-only functions protected by the `onlyOwner` modifier, it's acceptable to omit balance checks and reentrancy protection since admins are trusted to handle these functions appropriately.

Comment on lines +25 to +29
if (LibAsset.isNativeAsset(assetId)) {
// solhint-disable-next-line avoid-low-level-calls
(bool success, ) = receiver.call{ value: amount }("");
if (!success) revert ExternalCallFailed();
} else {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🛠️ Refactor suggestion

Use safeTransferETH instead of low-level call for Ether transfers

Consider using SafeTransferLib.safeTransferETH for transferring Ether to the receiver. This method provides a safer abstraction over the low-level call and handles potential issues internally.

Apply this diff to replace the low-level call with safeTransferETH:

 if (LibAsset.isNativeAsset(assetId)) {
-    // solhint-disable-next-line avoid-low-level-calls
-    (bool success, ) = receiver.call{ value: amount }("");
-    if (!success) revert ExternalCallFailed();
+    receiver.safeTransferETH(amount);
 } else {
     assetId.safeTransfer(receiver, amount);
 }
📝 Committable suggestion

‼️ IMPORTANT
Carefully review the code before committing. Ensure that it accurately replaces the highlighted code, contains no missing lines, and has no issues with indentation. Thoroughly test & benchmark the code to ensure it meets the requirements.

Suggested change
if (LibAsset.isNativeAsset(assetId)) {
// solhint-disable-next-line avoid-low-level-calls
(bool success, ) = receiver.call{ value: amount }("");
if (!success) revert ExternalCallFailed();
} else {
if (LibAsset.isNativeAsset(assetId)) {
receiver.safeTransferETH(amount);
} else {

Comment on lines 15 to 20
event TokensWithdrawn(
address assetId,
address payable receiver,
uint256 amount
);
error UnAuthorized();
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🛠️ Refactor suggestion

Consider importing event and error declarations from the main contract

Rather than redeclaring the TokensWithdrawn event and UnAuthorized error within the test contract, it would be better to import these declarations directly from the WithdrawablePeriphery contract. This ensures consistency and reduces the risk of discrepancies if the definitions change in the main contract.

address payable receiver,
uint256 amount
);
error UnAuthorized();
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

⚠️ Potential issue

Correct the typo in the error name 'UnAuthorized'

The error name UnAuthorized contains an uppercase 'A' in the middle, which is unconventional and may lead to confusion. Consider renaming it to Unauthorized to adhere to standard naming conventions and improve readability.

Comment on lines 101 to 116
function testRevert_FailsIfNativeTokenTransferFails() public {
uint256 withdrawAmount = 10 * 10 ** usdc.decimals();

address nonETHReceiver = address(new NonETHReceiver());

vm.startPrank(USER_SENDER);

vm.expectRevert(UnAuthorized.selector);

withdrawable.withdrawToken(
ADDRESS_USDC,
payable(nonETHReceiver),
withdrawAmount
);
}
}
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

⚠️ Potential issue

Mismatch between test function name and its implementation

The function testRevert_FailsIfNativeTokenTransferFails suggests that it tests the failure of native token transfers. However, the implementation is attempting to withdraw ERC20 tokens (ADDRESS_USDC). To maintain clarity, either update the function name to reflect that it tests ERC20 token transfer failures or modify the implementation to test native token transfer failures.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants