Skip to content

Commit 3218db7

Browse files
feat: Use safeTransferFrom for underlying
1 parent 63dc4de commit 3218db7

File tree

1 file changed

+4
-1
lines changed

1 file changed

+4
-1
lines changed

src/ATokenVaultFactory.sol

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,6 +7,7 @@ import {IERC20} from "@openzeppelin/interfaces/IERC20.sol";
77
import {IPoolAddressesProvider} from "@aave-v3-core/interfaces/IPoolAddressesProvider.sol";
88
import {TransparentUpgradeableProxy} from "@openzeppelin/proxy/transparent/TransparentUpgradeableProxy.sol";
99
import {ATokenVault} from "./ATokenVault.sol";
10+
import {SafeERC20} from "@openzeppelin/token/ERC20/utils/SafeERC20.sol";
1011

1112
/**
1213
* @title ATokenVaultImplDeploymentLib
@@ -35,6 +36,8 @@ library ATokenVaultImplDeploymentLib {
3536
* @notice Factory contract for deploying ATokenVault instances
3637
*/
3738
contract ATokenVaultFactory {
39+
using SafeERC20 for IERC20;
40+
3841
/*//////////////////////////////////////////////////////////////
3942
EVENTS
4043
//////////////////////////////////////////////////////////////*/
@@ -123,7 +126,7 @@ contract ATokenVaultFactory {
123126
require(bytes(params.shareSymbol).length > 0, "EMPTY_SHARE_SYMBOL");
124127

125128
// Transfer the initial lock deposit from caller to this contract
126-
IERC20(params.underlying).transferFrom(
129+
IERC20(params.underlying).safeTransferFrom(
127130
msg.sender,
128131
address(this),
129132
params.initialLockDeposit

0 commit comments

Comments
 (0)