-
Notifications
You must be signed in to change notification settings - Fork 5
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Merge pull request #44 from Into-the-Fathom/dev
1.0.0
- Loading branch information
Showing
159 changed files
with
8,835 additions
and
6,429 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -9,3 +9,7 @@ privateKey | |
yarn.lock | ||
package-lock.json | ||
bin | ||
|
||
subgraph/build/ | ||
subgraph/generated/ | ||
subgraph/node_modules/ |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1 +1,61 @@ | ||
# Fathom DAO Smart Contracts | ||
# Fathom DAO Smart Contracts | ||
|
||
Fathom project staking, governance and treasury smart contracts for EVM compatible chains. | ||
[Protocol description](./docs/PROTOCOL.md) | ||
|
||
## Package version requirements for your machine: | ||
|
||
- node v16.4.0 | ||
- npm v7.18.1 | ||
- CoralX v0.2.0 | ||
- Solidity =0.8.13 (solc) | ||
- Ganache CLI v6.12.2 (ganache-core: 2.13.2) | ||
|
||
## Setup | ||
|
||
The smart contracts are written in [Solidity](https://github.com/ethereum/solidity) and tested/deployed using [CoralX](https://github.com/Securrency-OSS/CoralX). | ||
|
||
```bash | ||
# Install nodejs: | ||
$ sudo apt install nodejs | ||
|
||
# Install npm: | ||
$ sudo apt install npm | ||
|
||
# Intall CoralX from the Securrency private registry | ||
# Install CoralX package globally: | ||
$ npm install -g coral-x | ||
|
||
# Install ganache-cli: | ||
$ npm install -g ganache-cli | ||
|
||
# Install local node dependencies: | ||
$ npm install | ||
|
||
# Install Solc (https://docs.soliditylang.org/en/v0.8.13/installing-solidity.html) | ||
$ curl -o /usr/bin/solc -fL https://github.com/ethereum/solidity/releases/download/v0.8.13/solc-static-linux \ | ||
&& chmod u+x /usr/bin/solc | ||
|
||
# Create file with "privateKey" private key in the root direcory (use this only for tests): | ||
$ echo -n PRIVATE_KEY > privateKey | ||
|
||
# Run ganache with predefined accounts: | ||
$ ganache-cli -m MNEMONIC --gasLimit 12500000 | ||
|
||
# now you can run tests: | ||
$ npm run test | ||
|
||
# Deploy to the local node | ||
$ npm run migrate-reset | ||
|
||
# Deploy to the public testnet | ||
# For a deployment to the public testnet make sure that you have testnet coins | ||
# Deploy to the apothem | ||
$ npm run migrate-reset-apothem | ||
|
||
# Deploy to the goerli | ||
$ npm run migrate-reset-goerli | ||
|
||
# Deploy to the xdc | ||
$ npm run migrate-reset-xdc | ||
``` |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,113 @@ | ||
// SPDX-License-Identifier: MIT | ||
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol) | ||
|
||
pragma solidity 0.8.16; | ||
|
||
import "../dao/tokens/ERC20/IERC20.sol"; | ||
import "../dao/tokens/ERC20/extensions/IERC20Permit.sol"; | ||
import "./Address.sol"; | ||
|
||
/** | ||
* @title SafeERC20 | ||
* @dev Wrappers around ERC20 operations that throw on failure (when the token | ||
* contract returns false). Tokens that return no value (and instead revert or | ||
* throw on failure) are also supported, non-reverting calls are assumed to be | ||
* successful. | ||
* To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, | ||
* which allows you to call the safe operations as `token.safeTransfer(...)`, etc. | ||
*/ | ||
library SafeERC20 { | ||
using Address for address; | ||
|
||
function safeTransfer( | ||
IERC20 token, | ||
address to, | ||
uint256 value | ||
) internal { | ||
_callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); | ||
} | ||
|
||
function safeTransferFrom( | ||
IERC20 token, | ||
address from, | ||
address to, | ||
uint256 value | ||
) internal { | ||
_callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); | ||
} | ||
|
||
/** | ||
* @dev Deprecated. This function has issues similar to the ones found in | ||
* {IERC20-approve}, and its usage is discouraged. | ||
* | ||
* Whenever possible, use {safeIncreaseAllowance} and | ||
* {safeDecreaseAllowance} instead. | ||
*/ | ||
function safeApprove( | ||
IERC20 token, | ||
address spender, | ||
uint256 value | ||
) internal { | ||
// safeApprove should only be called when setting an initial allowance, | ||
// or when resetting it to zero. To increase and decrease it, use | ||
// 'safeIncreaseAllowance' and 'safeDecreaseAllowance' | ||
require((value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance"); | ||
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); | ||
} | ||
|
||
function safeIncreaseAllowance( | ||
IERC20 token, | ||
address spender, | ||
uint256 value | ||
) internal { | ||
uint256 newAllowance = token.allowance(address(this), spender) + value; | ||
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); | ||
} | ||
|
||
function safeDecreaseAllowance( | ||
IERC20 token, | ||
address spender, | ||
uint256 value | ||
) internal { | ||
unchecked { | ||
uint256 oldAllowance = token.allowance(address(this), spender); | ||
require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); | ||
uint256 newAllowance = oldAllowance - value; | ||
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); | ||
} | ||
} | ||
|
||
function safePermit( | ||
IERC20Permit token, | ||
address owner, | ||
address spender, | ||
uint256 value, | ||
uint256 deadline, | ||
uint8 v, | ||
bytes32 r, | ||
bytes32 s | ||
) internal { | ||
uint256 nonceBefore = token.nonces(owner); | ||
token.permit(owner, spender, value, deadline, v, r, s); | ||
uint256 nonceAfter = token.nonces(owner); | ||
require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); | ||
} | ||
|
||
/** | ||
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement | ||
* on the return value: the return value is optional (but if data is returned, it must not be false). | ||
* @param token The token targeted by the call. | ||
* @param data The call data (encoded using abi.encode or one of its variants). | ||
*/ | ||
function _callOptionalReturn(IERC20 token, bytes memory data) private { | ||
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since | ||
// we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that | ||
// the target address contains contract code and also asserts for success in the low-level call. | ||
|
||
bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); | ||
if (returndata.length > 0) { | ||
// Return data is optional | ||
require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); | ||
} | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,67 @@ | ||
// SPDX-License-Identifier: MIT | ||
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol) | ||
|
||
pragma solidity 0.8.16; | ||
|
||
import "../dao/tokens/ERC20/IERC20.sol"; | ||
import "../dao/tokens/ERC20/extensions/IERC20Permit.sol"; | ||
import "./Address.sol"; | ||
|
||
/** | ||
* @title SafeERC20 | ||
* @dev Wrappers around ERC20 operations that throw on failure (when the token | ||
* contract returns false). Tokens that return no value (and instead revert or | ||
* throw on failure) are also supported, non-reverting calls are assumed to be | ||
* successful. | ||
* To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, | ||
* which allows you to call the safe operations as `token.safeTransfer(...)`, etc. | ||
*/ | ||
library SafeERC20Staking { | ||
using Address for address; | ||
|
||
function safeTransferFrom( | ||
IERC20 token, | ||
address from, | ||
address to, | ||
uint256 value | ||
) internal { | ||
_callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); | ||
} | ||
|
||
/** | ||
* @dev Deprecated. This function has issues similar to the ones found in | ||
* {IERC20-approve}, and its usage is discouraged. | ||
* | ||
* Whenever possible, use {safeIncreaseAllowance} and | ||
* {safeDecreaseAllowance} instead. | ||
*/ | ||
function safeApprove( | ||
IERC20 token, | ||
address spender, | ||
uint256 value | ||
) internal { | ||
// safeApprove should only be called when setting an initial allowance, | ||
// or when resetting it to zero. To increase and decrease it, use | ||
// 'safeIncreaseAllowance' and 'safeDecreaseAllowance' | ||
require((value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance"); | ||
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); | ||
} | ||
|
||
/** | ||
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement | ||
* on the return value: the return value is optional (but if data is returned, it must not be false). | ||
* @param token The token targeted by the call. | ||
* @param data The call data (encoded using abi.encode or one of its variants). | ||
*/ | ||
function _callOptionalReturn(IERC20 token, bytes memory data) private { | ||
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since | ||
// we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that | ||
// the target address contains contract code and also asserts for success in the low-level call. | ||
|
||
bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); | ||
if (returndata.length > 0) { | ||
// Return data is optional | ||
require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); | ||
} | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.