gpt4 book ai didi

javascript - 通过solidity向Aave提供ETH

转载 作者:行者123 更新时间:2023-12-04 14:05:52 27 4
gpt4 key购买 nike

我正在尝试存入 Aave V2 合约 Aave's Code Examples

// SPDX-License-Identifier: MIT
pragma solidity >= 0.4.22 < 0.8.7;

import { IERC20, ILendingPool, IProtocolDataProvider, IStableDebtToken } from './Interfaces.sol';
import { SafeERC20 } from './Libraries.sol';

/**
* This is a proof of concept starter contract, showing how uncollaterised loans are possible
* using Aave v2 credit delegation.
* This example supports stable interest rate borrows.
* It is not production ready (!). User permissions and user accounting of loans should be implemented.
* See @dev comments
*/

contract MyV2CreditDelegation {
using SafeERC20 for IERC20;

ILendingPool constant lendingPool = ILendingPool(address(0x9FE532197ad76c5a68961439604C037EB79681F0)); // Kovan
IProtocolDataProvider constant dataProvider = IProtocolDataProvider(address(0x744C1aaA95232EeF8A9994C4E0b3a89659D9AB79)); // Kovan

address owner;

constructor () public {
owner = msg.sender;
}

/**
* Deposits collateral into the Aave, to enable credit delegation
* This would be called by the delegator.
* @param asset The asset to be deposited as collateral
* @param amount The amount to be deposited as collateral
* @param isPull Whether to pull the funds from the caller, or use funds sent to this contract
* User must have approved this contract to pull funds if `isPull` = true
*
*/
function depositCollateral(address asset, uint256 amount, bool isPull) public {
if (isPull) {
IERC20(asset).safeTransferFrom(msg.sender, address(this), amount);
}
IERC20(asset).safeApprove(address(lendingPool), amount);
lendingPool.deposit(asset, amount, address(this), 0);
}

/**
* Approves the borrower to take an uncollaterised loan
* @param borrower The borrower of the funds (i.e. delgatee)
* @param amount The amount the borrower is allowed to borrow (i.e. their line of credit)
* @param asset The asset they are allowed to borrow
*
* Add permissions to this call, e.g. only the owner should be able to approve borrowers!
*/
function approveBorrower(address borrower, uint256 amount, address asset) public {
(, address stableDebtTokenAddress,) = dataProvider.getReserveTokensAddresses(asset);
IStableDebtToken(stableDebtTokenAddress).approveDelegation(borrower, amount);
}

/**
* Repay an uncollaterised loan
* @param amount The amount to repay
* @param asset The asset to be repaid
*
* User calling this function must have approved this contract with an allowance to transfer the tokens
*
* You should keep internal accounting of borrowers, if your contract will have multiple borrowers
*/
function repayBorrower(uint256 amount, address asset) public {
IERC20(asset).safeTransferFrom(msg.sender, address(this), amount);
IERC20(asset).safeApprove(address(lendingPool), amount);
lendingPool.repay(asset, amount, 1, address(this));
}

/**
* Withdraw all of a collateral as the underlying asset, if no outstanding loans delegated
* @param asset The underlying asset to withdraw
*
* Add permissions to this call, e.g. only the owner should be able to withdraw the collateral!
*/
function withdrawCollateral(address asset) public {
(address aTokenAddress,,) = dataProvider.getReserveTokensAddresses(asset);
uint256 assetBalance = IERC20(aTokenAddress).balanceOf(address(this));
lendingPool.withdraw(asset, assetBalance, owner);
}
}
我有这样的代码:
App = {
web3Provider: null,
contracts: {},

init: async function() {
return await App.initWeb3();
},

initWeb3: async function() {
// Modern dapp browsers...
if (window.ethereum) {
App.web3Provider = window.ethereum;
try {
// Request account access
await window.ethereum.enable();
} catch (error) {
// User denied account access...
console.error("User denied account access")
}
}
// Legacy dapp browsers...
else if (window.web3) {
App.web3Provider = window.web3.currentProvider;
}
// If no injected web3 instance is detected, fall back to Ganache
else {
App.web3Provider = new Web3.providers.HttpProvider('http://localhost:8545');
}
web3 = new Web3(App.web3Provider);

return App.initContract();
},

initContract: function() {
$.getJSON('MyV2CreditDelegation.json', function(data) {
// Get the necessary contract artifact file and instantiate it with @truffle/contract
var safeYieldArtifact = data;
App.contracts.MyV2CreditDelegation = TruffleContract(safeYieldArtifact);

// Set the provider for our contract
App.contracts.MyV2CreditDelegation.setProvider(App.web3Provider);
});




return App.bindEvents();
},

bindEvents: function() {
$(document).on('click', '.btn-deposit', App.handleDeposit);
$(document).on('click', '.btn-withdrawl', App.handleWithdrawl);
},

handleDeposit: function(event) {
event.preventDefault();
web3.eth.getAccounts(function(error, accounts) {
if (error) {
console.log(error);
}

var account = accounts[0];

App.contracts.MyV2CreditDelegation.deployed().then(function(instance) {
creditDelegatorInstance = instance;
const mockETHAddress = "0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE"
// Execute adopt as a transaction by sending account
return creditDelegatorInstance.depositCollateral(mockETHAddress, 1, true);
}).then(function(result) {
//return App.markAdopted();
}).catch(function(err) {
console.log(err.message);
});
});
},

handleWithdrawl: function(event) {
event.preventDefault();
},
};

$(function() {
$(window).load(function() {
App.init();
});
});
尝试提供时,Metamask 显示错误:

ALERT: Transaction Error. Exception thrown in contract code.


只需一个简单的按钮即可在 html 中调用它:
<button class="btn btn-default btn-withdrawl" 
type="button"> Withdrawl
</button>
我在做甘纳许 ganache-cli --fork https://mainnet.infura.io/v3/{{MyProjectId}}我在控制台中看到的唯一错误是:

Transaction: 0x9961f8a187c09fd7c9ebf803771fa161c9939268bb01552a1598807bcfdc13ffGas usage: 24813Block Number: 12905002Block Time: Mon Jul 26 2021 20:38:30 GMT-0400 (Eastern Daylight Time)Runtime Error: revert


我的猜测是我没有适本地从 Web3 调用契约(Contract)
如何以编程方式向 aave 提供 Eth(或任何其他 token )?

最佳答案

我在浏览器中使用 Hardhat 而不是 Web3 发送事务,但我成功了:

  • 我使用了 Kovan 测试网络。
  • 我用了MyCrypto faucet给我的测试地址一些 ETH。
  • 我用了Aave faucet给自己一些AAVE。
  • 我从 Aave 的代码示例中导入了契约(Contract)。
  • 我运行了以下脚本:

  • 创建一个新的 HardHat 项目
    npm init --yes
    npm install --save-dev hardhat
    npm install @nomiclabs/hardhat-waffle
    npm install --save-dev "@nomiclabs/hardhat-ethers@^2.0.0" "ethers@^5.0.0" "ethereum-waffle@^3.2.0"
    npx hardhat
    (follow the prompt)
    import '@nomiclabs/hardhat-ethers';
    import * as dotenv from 'dotenv';
    import { LogDescription } from 'ethers/lib/utils';
    import hre from 'hardhat';
    import { IERC20__factory, MyV2CreditDelegation__factory } from '../typechain';

    dotenv.config();

    // Infura, Alchemy, ... however you can get access to the Kovan test network
    // E.g. https://kovan.infura.io/v3/<project-id>
    const KOVAN_JSON_RPC = process.env.KOVAN_JSON_RPC || '';
    if (!KOVAN_JSON_RPC) {
    console.error('Forgot to set KOVAN_JSON_RPC in aave.ts or .env');
    process.exit(1);
    }

    // Test account that has Kovan ETH and an AAVE token balance
    const AAVE_HOLDER = '';

    async function main() {
    // Fork Kovan
    await hre.network.provider.request({
    method: 'hardhat_reset',
    params: [{ forking: { jsonRpcUrl: KOVAN_JSON_RPC } }],
    });

    // Act like AAVE_HOLDER
    await hre.network.provider.request({
    method: 'hardhat_impersonateAccount',
    params: [AAVE_HOLDER],
    });
    const signer = await hre.ethers.getSigner(AAVE_HOLDER);
    console.log('signer:', signer.address);

    // AAVE token on Kovan network
    const token = IERC20__factory.connect('0xb597cd8d3217ea6477232f9217fa70837ff667af', signer);
    console.log('token balance:', (await token.balanceOf(signer.address)).toString());

    const MyV2CreditDelegation = new MyV2CreditDelegation__factory(signer);
    const delegation = await MyV2CreditDelegation.deploy({ gasLimit: 1e7 });
    console.log('delegation:', delegation.address);

    await token.approve(delegation.address, 1000000000000);
    console.log('allowance:', (await token.allowance(signer.address, delegation.address, { gasLimit: 1e6 })).toString());

    const depositTrans = await delegation.depositCollateral(token.address, 1000000000000, true, { gasLimit: 1e6 });
    console.log('depositTrans:', depositTrans.hash);
    const receipt = await depositTrans.wait();
    for (const log of receipt.logs) {
    const [name, desc] = parseLog(log) || [];
    if (desc) {
    const args = desc.eventFragment.inputs.map(({ name, type, indexed }, index) =>
    `\n ${type}${indexed ? ' indexed' : ''} ${name}: ${desc.args[name]}`);
    args.unshift(`\n contract ${name} ${log.address}`);
    console.log('Event', log.logIndex, `${desc.name}(${args ? args.join(',') : ''})`);
    } else {
    console.log('Log', log.logIndex, JSON.stringify(log.topics, null, 4), JSON.stringify(log.data));
    }
    }

    function parseLog(log: { address: string, topics: Array<string>, data: string }): [string, LogDescription] | undefined {
    try { return ['', delegation.interface.parseLog(log)]; } catch (e) { }
    try {
    const desc = token.interface.parseLog(log);
    return [log.address.toLowerCase() === token.address.toLowerCase() ? 'AAVE' : 'IERC20', desc];
    } catch (e) { }
    }
    }

    main().then(() => process.exit(0), error => {
    console.error(JSON.stringify(error));
    console.error(error);
    });
    结果:
    $ hardhat run --no-compile --network kovan .\scripts\Aave.ts
    token balance: 999999000000000000
    delegation: 0x2863E2a95Dc84C227B11CF1997e295E59ab15670
    allowance: 1000000000000
    depositTrans: 0x0a3d1a8bfbdfc0f403371f9936122d19bdc9f3539c34e3fb1b0a7896a398f923
    Done in 57.11s.
    您可以在 Etherscan for Kovan 上进行验证( block 26666177、26666180 和 26666183):
  • 部署 MyV2CreditDelegation ( transaction , contract )
  • 批准 AAVE 契约(Contract) (transaction)
  • 记录 Approval事件和 token.allowance返回正确值

  • 存入抵押品 ( transaction )
  • 0.000001 AAVE 从我的地址到部署的合约
  • 0.000001 aAAVE 从我的地址到部署的合约
  • 0.000001 AAVE 从已部署的合约到 aAAVE契约(Contract)
  • Transfer/Approval/Mint/DelegatedPowerChanged/...
  • 的一系列记录事件


    最初,我的脚本将首先部署一个测试代币(并在上面类型转换一些余额),我会尝试将其作为抵押品存入,但提供者以某种方式将其还原,甚至没有交易出现在 Kovan Etherscan 上。因此,您的代码中的问题可能是 mockETHAddress ,而且您似乎实际上并没有批准您的委托(delegate)契约(Contract)以提取指定金额。
    this repository 中提供了更复杂但可立即运行的设置。 .它模拟了一个在 Kovan 上拥有 ETH 和 AAVE 余额的账户。

    关于javascript - 通过solidity向Aave提供ETH,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/68552918/

    27 4 0
    Copyright 2021 - 2024 cfsdn All Rights Reserved 蜀ICP备2022000587号
    广告合作:1813099741@qq.com 6ren.com