Aave v3 zkSync Activation














Aave v3 zkSync Activation







Author

BGD Labs (@bgdlabs)

Creator

0xf71fc92e2949ccF6A5Fd369a0b402ba80Bc61E02

Simple Summary

This proposal allows the Aave governance to activate the Aave V3 zkSync pool (3.1) by completing all the initial setup and listing USDC, USDT, WETH, wstETH, ZK as suggested by the risk service providers engaged with the DAO on the governance forum.

All the Aave zkSync V3 addresses can be found in the aave-address-book.

Motivation

All the governance procedures for the expansion of Aave v3 to zkSync have been finished, said:

  • Positive signaling and approval regarding the expansion on the governance forum, temp check snapshot, and final snapshot.
  • Positive technical evaluation done by BGD Labs of the zkSync network, as described in the forum in detail.
  • Positive risk analysis and assets/parameters recommendation by the risk service providers.

Specification

The proposal will do the following:

  • List the following assets on Aave V3 zkSync: USDC, USDT, WETH, wstETH, ZK
  • Set the guardian address as the pool admin by executing ACL_MANAGER.addPoolAdmin(). This is following the standard procedure of keeping pool admin on the Aave Guardian during the bootstrap period, for security.
  • Set ACI as liquidity mining admin for the ZK token by calling EMISSION_MANAGER.setEmissionAdmin() method.

Note: The risk params suggested by risk service providers have changed post-snapshot, and the updated one's from the forum are being used.

The table below illustrates the initial suggested risk parameters for each asset:

Emode Category IdLTVLiquidation ThresholdLiquidation Bonus
1 (ETH correlated)90%93%1%
ParameterUSDCUSDTWETHwstETHZK
Supply Cap1,000,0003,000,0001,00030018,000,000
Borrow Cap900,0002,700,0009003010,000,000
BorrowableENABLEDENABLEDENABLEDENABLEDENABLED
Collateral Enabledtruetruetruetruetrue
LTV75 %75 %75 %71 %40 %
LT78 %78 %78 %76 %45 %
Liquidation Bonus5 %5 %6 %7 %10 %
Liquidation Protocol Fee10 %10 %10 %10 %20 %
Reserve Factor10 %10 %15 %5 %20 %
Base Variable Borrow Rate0 %0 %0 %0 %0 %
Variable Slope 15.5 %5.5 %2.7 %4.5 %9 %
Variable Slope 260 %60 %80 %80 %300 %
Uoptimal90 %90 %90 %45 %45 %
OracleCapped USDC/USDCapped USDT/USDETH/USDCapped wstETH/ETH/USDZK/USD
FlashloanableENABLEDENABLEDENABLEDENABLEDENABLED
Isolation Modefalsefalsefalsefalsetrue
Debt CeilingUSD 0USD 0USD 0USD 0USD 800,000
Borrowable in IsolationENABLEDENABLEDDISABLEDDISABLEDDISABLED
Siloed BorrowingDISABLEDDISABLEDDISABLEDDISABLEDDISABLED
Stable BorrowingDISABLEDDISABLEDDISABLEDDISABLEDDISABLED
Emode CategoryN/AN/A1 (ETH correlated)1 (ETH correlated)N/A

Security procedures

  • The proposal execution is simulated within the tests and the resulting pool configuration is tested for correctness.

  • The deployed pool and other permissions have been programmatically verified, which can be found on the aave-permissions-book

  • In addition, we have also checked the code diffs of the deployed zkSync contracts with the deployed contracts on Ethereum, which can be found here. zkSync uses the Aave v3.1 version, and there are some minor diffs because production instances (e.g. Ethereum) didn't require this change to be applied

Below are the per contract comparative diffs of the contract modifications relative to Ethereum network:

References

Copyright

Copyright and related rights waived via CC0.

by BGD Labs