2020-05-29 16:45:37 +00:00
|
|
|
// SPDX-License-Identifier: agpl-3.0
|
|
|
|
pragma solidity ^0.6.8;
|
|
|
|
|
2020-08-20 10:44:51 +00:00
|
|
|
import {Address} from '@openzeppelin/contracts/utils/Address.sol';
|
|
|
|
import {IERC20} from '@openzeppelin/contracts/token/ERC20/IERC20.sol';
|
2020-05-29 16:45:37 +00:00
|
|
|
|
2020-08-20 10:44:51 +00:00
|
|
|
import {LendingPoolAddressesProvider} from '../configuration/LendingPoolAddressesProvider.sol';
|
2020-08-20 12:32:20 +00:00
|
|
|
import {ILendingPool} from '../interfaces/ILendingPool.sol';
|
2020-08-12 17:36:58 +00:00
|
|
|
import {SafeERC20} from '@openzeppelin/contracts/token/ERC20/SafeERC20.sol';
|
2020-05-29 16:45:37 +00:00
|
|
|
|
|
|
|
/**
|
2020-06-20 23:40:03 +00:00
|
|
|
* @title WalletBalanceProvider contract
|
|
|
|
* @author Aave, influenced by https://github.com/wbobeirne/eth-balance-checker/blob/master/contracts/BalanceChecker.sol
|
|
|
|
* @notice Implements a logic of getting multiple tokens balance for one user address
|
|
|
|
* @dev NOTE: THIS CONTRACT IS NOT USED WITHIN THE AAVE PROTOCOL. It's an accessory contract used to reduce the number of calls
|
|
|
|
* towards the blockchain from the Aave backend.
|
|
|
|
**/
|
2020-05-29 16:45:37 +00:00
|
|
|
contract WalletBalanceProvider {
|
2020-06-20 23:40:03 +00:00
|
|
|
using Address for address payable;
|
|
|
|
using Address for address;
|
2020-08-12 17:36:58 +00:00
|
|
|
using SafeERC20 for IERC20;
|
2020-05-29 16:45:37 +00:00
|
|
|
|
2020-08-21 12:00:10 +00:00
|
|
|
LendingPoolAddressesProvider internal immutable _provider;
|
2020-05-29 16:45:37 +00:00
|
|
|
|
2020-08-21 12:00:10 +00:00
|
|
|
constructor(LendingPoolAddressesProvider provider) public {
|
|
|
|
_provider = provider;
|
2020-06-20 23:40:03 +00:00
|
|
|
}
|
2020-05-29 16:45:37 +00:00
|
|
|
|
2020-08-20 10:44:51 +00:00
|
|
|
/**
|
2020-05-29 16:45:37 +00:00
|
|
|
@dev Fallback function, don't accept any ETH
|
|
|
|
**/
|
2020-06-20 23:40:03 +00:00
|
|
|
receive() external payable {
|
|
|
|
//only contracts can send ETH to the core
|
|
|
|
require(msg.sender.isContract(), '22');
|
|
|
|
}
|
2020-05-29 16:45:37 +00:00
|
|
|
|
2020-06-20 23:40:03 +00:00
|
|
|
/**
|
2020-05-29 16:45:37 +00:00
|
|
|
@dev Check the token balance of a wallet in a token contract
|
|
|
|
|
|
|
|
Returns the balance of the token for user. Avoids possible errors:
|
|
|
|
- return 0 on non-contract address
|
|
|
|
**/
|
2020-08-21 12:00:10 +00:00
|
|
|
function balanceOf(address user, address token) public view returns (uint256) {
|
2020-06-20 23:40:03 +00:00
|
|
|
// check if token is actually a contract
|
2020-08-21 12:00:10 +00:00
|
|
|
if (token.isContract()) {
|
|
|
|
return IERC20(token).balanceOf(user);
|
2020-06-20 23:40:03 +00:00
|
|
|
} else {
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
}
|
2020-07-13 08:54:08 +00:00
|
|
|
|
2020-07-10 09:20:15 +00:00
|
|
|
/**
|
2020-07-13 08:54:08 +00:00
|
|
|
* @notice Fetches, for a list of _users and _tokens (ETH included with mock address), the balances
|
2020-08-21 12:00:10 +00:00
|
|
|
* @param users The list of users
|
|
|
|
* @param tokens The list of tokens
|
2020-07-13 08:54:08 +00:00
|
|
|
* @return And array with the concatenation of, for each user, his/her balances
|
|
|
|
**/
|
2020-08-21 12:00:10 +00:00
|
|
|
function batchBalanceOf(address[] calldata users, address[] calldata tokens)
|
|
|
|
external
|
2020-06-20 23:40:03 +00:00
|
|
|
view
|
|
|
|
returns (uint256[] memory)
|
|
|
|
{
|
2020-08-21 12:00:10 +00:00
|
|
|
uint256[] memory balances = new uint256[](users.length * tokens.length);
|
2020-06-20 23:40:03 +00:00
|
|
|
|
2020-08-21 12:00:10 +00:00
|
|
|
for (uint256 i = 0; i < users.length; i++) {
|
|
|
|
for (uint256 j = 0; j < tokens.length; j++) {
|
|
|
|
uint256 _offset = i * tokens.length;
|
|
|
|
if (!tokens[j].isContract()) {
|
2020-08-12 17:36:58 +00:00
|
|
|
revert('INVALID_TOKEN');
|
2020-05-29 16:45:37 +00:00
|
|
|
} else {
|
2020-08-21 12:00:10 +00:00
|
|
|
balances[_offset + j] = balanceOf(users[i], tokens[j]);
|
2020-05-29 16:45:37 +00:00
|
|
|
}
|
2020-06-20 23:40:03 +00:00
|
|
|
}
|
2020-05-29 16:45:37 +00:00
|
|
|
}
|
|
|
|
|
2020-06-20 23:40:03 +00:00
|
|
|
return balances;
|
|
|
|
}
|
2020-07-13 08:54:08 +00:00
|
|
|
|
2020-06-20 23:40:03 +00:00
|
|
|
/**
|
2020-05-29 16:45:37 +00:00
|
|
|
@dev provides balances of user wallet for all reserves available on the pool
|
|
|
|
*/
|
2020-08-21 12:00:10 +00:00
|
|
|
function getUserWalletBalances(address user)
|
|
|
|
external
|
2020-06-20 23:40:03 +00:00
|
|
|
view
|
|
|
|
returns (address[] memory, uint256[] memory)
|
|
|
|
{
|
2020-08-21 12:00:10 +00:00
|
|
|
ILendingPool pool = ILendingPool(_provider.getLendingPool());
|
2020-06-20 23:40:03 +00:00
|
|
|
|
|
|
|
address[] memory reserves = pool.getReserves();
|
|
|
|
|
|
|
|
uint256[] memory balances = new uint256[](reserves.length);
|
|
|
|
|
|
|
|
for (uint256 j = 0; j < reserves.length; j++) {
|
2020-09-10 11:16:32 +00:00
|
|
|
(, , , , , , , , , bool isActive, ) = pool.getReserveConfigurationData(reserves[j]);
|
2020-06-20 23:40:03 +00:00
|
|
|
|
|
|
|
if (!isActive) {
|
|
|
|
balances[j] = 0;
|
|
|
|
continue;
|
|
|
|
}
|
2020-08-21 12:00:10 +00:00
|
|
|
balances[j] = balanceOf(user, reserves[j]);
|
2020-05-29 16:45:37 +00:00
|
|
|
}
|
2020-06-20 23:40:03 +00:00
|
|
|
|
|
|
|
return (reserves, balances);
|
|
|
|
}
|
|
|
|
}
|