Incentives

The UiIncentiveDataProvider provides methods to query all active incentive emissions, and claimable user incentives for a particular Aave market.

RewardsController

RewardsController is the main rewards contract where the user interacts to claim the rewards of their positions. It is an abstract contract template to build Distributors contracts for ERC20 rewards to protocol participants. RewardsController inherits from RewardsDistributor to handle the distribution of rewards. The users of the incentivized ERC20 assets will accrue value if they hold their tokens in possession without the need for staking or blocking the assets inside a contract.

The users can claim all the rewards or an individual reward per transaction, with a variety of functions that allow more granularity at claim.

At every transfer, the asset must call the handleAction method to account for the user's rewards.

The source code is available on GitHub.

Write Methods

initialize

function initialize(address) external initializer

Initialize RewardsController instance.

Input Parameters:

TypeDescription
addressUnused but required due to being initialized by PoolAddressProvider._updateImpl()

configureAssets

function configureAssets(RewardsDataTypes.RewardsConfigInput[] memory config) external override onlyEmissionManager

Configure assets to incentivize with an emission of rewards per second until the end of distribution.

Input Parameters:

NameTypeDescription
configRewardsDataTypes.RewardsConfigInput[]The emission per second following rewards unit decimals

The RewardsDataTypes.RewardsConfigInput struct is composed of the following fields:

NameTypeDescription
emissionPerSeconduint88The emission per second following rewards unit decimals
totalSupplyuint256The total supply of the asset to incentivize
distributionEnduint32The end of the distribution of the incentives for an asset
assetaddressThe asset address to incentivize
rewardaddressThe reward token address
transferStrategyITransferStrategyThe TransferStrategy address with the install hook and claim logic
rewardOracleIEACAggregatorProxyThe Price Oracle of a reward to visualize the incentives at the UI frontend. Must follow Chainlink Aggregator IEACAggregatorProxy interface to be compatible.

setTransferStrategy

function setTransferStrategy(address reward, ITransferStrategyBase transferStrategy) external onlyEmissionManager

Sets a TransferStrategy logic contract that determines the logic of the rewards transfer.

Input Parameters:

NameTypeDescription
rewardaddressThe address of the reward token
transferStrategyaddressThe address of the TransferStrategy logic contract

setRewardOracle

function setRewardOracle(address reward, IEACAggregatorProxy rewardOracle) external onlyEmissionManager

Sets an Aave Oracle contract to enforce rewards with a source of value.

At the moment of reward configuration, the Incentives Controller performs a check to see if the reward asset oracle is compatible with IEACAggregator proxy. This check is enforced for integrators to show incentives at the current Aave UI without needing to set up an external price registry.

Input Parameters:

NameTypeDescription
rewardaddressThe address of the reward to set the price aggregator
rewardOracleIEACAggregatorProxyThe address of price aggregator that follows the IEACAggregatorProxy interface

handleAction

function handleAction(address user, uint256 totalSupply, uint256 userBalance) external override

Called by the corresponding asset on transfer hook to update the rewards distribution of a user.

Input Parameters:

NameTypeDescription
useraddressThe address of the user
totalSupplyuint256The user balance of the asset
userBalanceuint256The total supply of the asset

claimRewards

function claimRewards(    address[] calldata assets,    uint256 amount,    address to,    address reward) external override returns (uint256)

Claims reward for a user to the desired address, on all the assets of the pool, accumulating the pending rewards. Rewards are received by the to address.

Input Parameters:

NameTypeDescription
assetsaddress[]The list of assets to check eligible distributions before claiming rewards. Pass a/s/vToken addresses
amountuint256The amount of rewards to claim, expressed in wei. Pass MAX_UINT to claim the entire unclaimed reward balance
toaddressThe address that will be receiving the rewards
rewardaddressThe address of the reward token (e.g., stkAAVE)

Return Values:

TypeDescription
uint256The amount of rewards claimed for one specific reward

The msg.sender must be an authorized claimer set using the setClaimer() method, via a Governance Vote.

claimRewardsOnBehalf

function claimRewardsOnBehalf(    address[] calldata assets,    uint256 amount,    address user,    address to,    address reward) external override onlyAuthorizedClaimers(msg.sender, user) returns (uint256)

Claims rewards for a user on behalf, on all the assets of the pool, accumulating the pending rewards of the assets passed by the first argument. The caller must be whitelisted via the allowClaimOnBehalf function by the RewardsAdmin role. Rewards are received by the to address.

Input Parameters:

NameTypeDescription
assetsaddress[]The list of assets to check eligible distributions before claiming rewards. Pass a/s/vToken addresses
amountuint256The amount of rewards to claim, expressed in wei. Pass MAX_UINT to claim the entire unclaimed reward balance
useraddressThe address to check and claim rewards
toaddressThe address that will be receiving the rewards
rewardaddressThe address of the reward token being claimed (e.g., stkAAVE)

Return Values:

TypeDescription
uint256The amount of rewards claimed

claimRewardsToSelf

function claimRewardsToSelf(address[] calldata assets, uint256 amount, address reward) external override returns (uint256)

Claims reward for msg.sender, on all the assets of the pool, accumulating the pending rewards passed by the first input parameter. Rewards are received by msg.sender.

Input Parameters:

NameTypeDescription
assetsaddress[]The list of assets to check eligible distributions before claiming rewards. Pass a/s/vToken addresses
amountuint256The amount of rewards to claim, expressed in wei. Pass MAX_UINT to claim the entire unclaimed reward balance
rewardaddressThe address of the reward token

Return Values:

TypeDescription
uint256The amount of rewards claimed for one specific reward

claimAllRewards

function claimAllRewards(address[] calldata assets, address to) external override returns (address[] memory rewardsList, uint256[] memory claimedAmounts)

Claims all rewards for a user to the desired address, on all the assets of the pool, accumulating the pending rewards passed by the first input parameter. Rewards are received by the to address.

Input Parameters:

NameTypeDescription
assetsaddress[]The list of assets to check eligible distributions before claiming rewards (aToken or variableDebtToken addresses)
toaddressThe address that will be receiving the rewards

Return Values:

NameTypeDescription
rewardsListaddress[]The list of addresses of the reward tokens
claimedAmountsuint256[]The list that contains the claimed amount per reward, following the same order as rewardsList

claimAllRewardsOnBehalf

function claimAllRewardsOnBehalf(    address[] calldata assets,    address user,    address to) external override onlyAuthorizedClaimers(msg.sender, user) returns (address[] memory rewardsList, uint256[] memory claimedAmounts)

Claims all rewards for a user on behalf, on all the assets of the pool, accumulating the pending rewards passed by the first input parameter. The caller must be whitelisted via the allowClaimOnBehalf function by the RewardsAdmin role. Rewards are received by the to address.

Input Parameters:

NameTypeDescription
assetsaddress[]The list of assets to check eligible distributions before claiming rewards. Pass a/s/vToken addresses
useraddressThe address to check and claim rewards
toaddressThe address that will be receiving the rewards

Return Values:

NameTypeDescription
rewardsListaddress[]The list of addresses of the reward tokens
claimedAmountsuint256[]The list that contains the claimed amount per reward, following the same order as rewardsList

claimAllRewardsToSelf

function claimAllRewardsToSelf(address[] calldata assets) external override returns (address[] memory rewardsList, uint256[] memory claimedAmounts)

Claims all rewards accrued by msg.sender, on all assets of the pool, accumulating the pending rewards by the first input parameter. Rewards are received by msg.sender.

Input Parameters:

NameTypeDescription
assetsaddress[]The list of assets to check eligible distributions before claiming rewards. Pass a/s/vToken addresses

Return Values:

NameTypeDescription
rewardsListaddress[]The list of addresses of the reward tokens
claimedAmountsuint256[]The list that contains the claimed amount per reward, following the same order as rewardsList

setClaimer

function setClaimer(address user, address caller) external override onlyEmissionManager

Whitelists an address to claim rewards on behalf of another address. Can only be called by the EmissionManager.

Input Parameters:

NameTypeDescription
useraddressThe address of the user
calleraddressThe address of the claimer

View Methods

getClaimer

function getClaimer(address user) external view override returns (address)

Returns the whitelisted claimer for a certain address. It returns the 0x0 address if it is not set.

Input Parameters:

NameTypeDescription
useraddressThe address of the user

Return Values:

TypeDescription
addressThe claimer address

getRewardOracle

function getRewardOracle(address reward) external view override returns (address)

Get the price aggregator oracle address.

NameTypeDescription
rewardaddressThe address of the reward token

Return Values:

TypeDescription
addressThe address of the reward oracle

getTransferStrategy

function getTransferStrategy(address reward) external view override returns (address)

Returns the Transfer Strategy implementation contract address being used for a reward address.

NameTypeDescription
rewardaddressThe address of the reward

Return Values:

TypeDescription
addressThe address of the TransferStrategy contract

Pure Methods

function getRevision() internal pure override returns (uint256)

Returns the revision of the implementation contract.

Return Values:

TypeDescription
uint256The current revision version

Aave.com provides information and resources about the fundamentals of the decentralised non-custodial liquidity protocol called the Aave Protocol, comprised of open-source self-executing smart contracts that are deployed on various permissionless public blockchains, such as Ethereum (the "Aave Protocol" or the "Protocol"). Aave Labs does not control or operate any version of the Aave Protocol on any blockchain network.