Skip to content

Commit 032abe3

Browse files
committed
init commit
0 parents  commit 032abe3

16 files changed

+11061
-0
lines changed

.gitignore

+105
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,105 @@
1+
# vscode
2+
.vscode
3+
4+
# hardhat
5+
artifacts
6+
cache
7+
node_modules
8+
coverage
9+
coverage.json
10+
typechain
11+
typechain-types
12+
13+
# don't push the environment vars!
14+
.env
15+
16+
# Built application files
17+
.DS*
18+
*.apk
19+
*.ap_
20+
*.aab
21+
22+
# Files for the ART/Dalvik VM
23+
*.dex
24+
25+
# Java class files
26+
*.class
27+
28+
# Generated files
29+
bin/
30+
gen/
31+
out/
32+
# Uncomment the following line in case you need and you don't have the release build type files in your app
33+
# release/
34+
35+
# Gradle files
36+
.gradle/
37+
build/
38+
39+
# Local configuration file (sdk path, etc)
40+
local.properties
41+
42+
# Proguard folder generated by Eclipse
43+
proguard/
44+
45+
# Log Files
46+
*.log
47+
48+
# Android Studio Navigation editor temp files
49+
.navigation/
50+
51+
# Android Studio captures folder
52+
captures/
53+
54+
# IntelliJ
55+
*.iml
56+
.idea/workspace.xml
57+
.idea/tasks.xml
58+
.idea/gradle.xml
59+
.idea/assetWizardSettings.xml
60+
.idea/dictionaries
61+
.idea/libraries
62+
# Android Studio 3 in .gitignore file.
63+
.idea/caches
64+
.idea/modules.xml
65+
# Comment next line if keeping position of elements in Navigation Editor is relevant for you
66+
.idea/navEditor.xml
67+
68+
# Keystore files
69+
# Uncomment the following lines if you do not want to check your keystore files in.
70+
#*.jks
71+
#*.keystore
72+
73+
# External native build folder generated in Android Studio 2.2 and later
74+
.externalNativeBuild
75+
76+
# Google Services (e.g. APIs or Firebase)
77+
# google-services.json
78+
79+
# Freeline
80+
freeline.py
81+
freeline/
82+
freeline_project_description.json
83+
84+
# fastlane
85+
fastlane/report.xml
86+
fastlane/Preview.html
87+
fastlane/screenshots
88+
fastlane/test_output
89+
fastlane/readme.md
90+
91+
# Version control
92+
vcs.xml
93+
94+
# lint
95+
lint/intermediates/
96+
lint/generated/
97+
lint/outputs/
98+
lint/tmp/
99+
# lint/reports/
100+
101+
gas-report.txt
102+
103+
contracts/test/fuzzing/crytic-export
104+
105+
deployed-contracts.json

.prettierignore

+13
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,13 @@
1+
node_modules
2+
artifacts
3+
cache
4+
coverage*
5+
gasReporterOutput.json
6+
package.json
7+
img
8+
.env
9+
.*
10+
README.md
11+
coverage.json
12+
13+
typechain

.prettierrc

+3
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
{
2+
"tabWidth": 2
3+
}

.solhint.json

+7
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,7 @@
1+
{
2+
"extends": "solhint:recommended",
3+
"rules": {
4+
"compiler-version": ["error", "^0.8.0"],
5+
"func-visibility": ["warn", { "ignoreConstructors": true }]
6+
}
7+
}

.solhintignore

+2
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,2 @@
1+
node_modules
2+
contracts/test

README.md

+13
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,13 @@
1+
# Simple Solidity Boilerplate Template
2+
3+
A Simple starter kit
4+
5+
Try running some of the following tasks:
6+
7+
```shell
8+
npx hardhat help
9+
npx hardhat test
10+
REPORT_GAS=true npx hardhat test
11+
npx hardhat node
12+
npx hardhat run scripts/deploy.ts
13+
```

contracts/MultisigWallet.sol

+168
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,168 @@
1+
// SPDX-License-Identifier: MIT
2+
pragma solidity 0.8.18;
3+
4+
import "hardhat/console.sol"; // used in testing chains
5+
6+
/**
7+
* @title Simple Multisig Wallet Contract
8+
* @author Al-Qa'qa'
9+
* @notice This contract works like a sinple mutlisig wallet
10+
*/
11+
contract MultisigWallet {
12+
event Deposit(address indexed sender, uint256 amount);
13+
event Submit(uint256 indexed txId);
14+
event Approve(address indexed owner, uint256 indexed txId);
15+
event Revoke(address indexed owner, uint256 indexed txId);
16+
event Execute(uint256 indexed txId);
17+
18+
struct Transaction {
19+
address to;
20+
uint256 value;
21+
bytes data;
22+
bool executed;
23+
}
24+
25+
address[] public owners; // the owners of the contract
26+
mapping(address => bool) public isOwner; // if the address is owner
27+
uint256 public required; // how many requires needed
28+
29+
Transaction[] public transactions; // all transactions occuars in our wallet
30+
31+
mapping(uint256 => mapping(address => bool)) public approved; // store the tx approvals by owner
32+
33+
modifier onlyOwner() {
34+
require(isOwner[msg.sender], "You are not owner");
35+
_;
36+
}
37+
38+
modifier txExists(uint256 _txId) {
39+
require(_txId < transactions.length, "tx does not existed");
40+
_;
41+
}
42+
43+
modifier notApproved(uint256 _txId) {
44+
require(!approved[_txId][msg.sender], "tx already approved");
45+
_;
46+
}
47+
48+
modifier notExecuted(uint256 _txId) {
49+
require(!transactions[_txId].executed, "tx already executed");
50+
_;
51+
}
52+
53+
/**
54+
* When making the our wallet we should provide an array of address that represent the owners of this contract
55+
* that have access to this wallet.
56+
* We should provide the minimun number of approvals of owners needed in order to execute a transaction.
57+
*
58+
* @param _owners Array of owners addresses of the contract
59+
* @param _required the number of addresses needed to approve for a transaction in order ro execute
60+
*/
61+
constructor(address[] memory _owners, uint256 _required) {
62+
require(_owners.length > 0, "Owners required");
63+
require(
64+
_required > 0 && _required <= _owners.length,
65+
"Invalid required number of owners"
66+
);
67+
68+
console.log("Check passed successfully");
69+
70+
for (uint256 i; i < _owners.length; i++) {
71+
address owner = _owners[i];
72+
73+
require(owner != address(0), "Invalid owner"); // check the owner is not address zero
74+
require(!isOwner[owner], "owner is not unique"); // check the owner is not already existed
75+
isOwner[owner] = true; // active owner
76+
owners.push(owner); // add the owner address to owners array
77+
console.log("New owner added: ", owner);
78+
}
79+
80+
required = _required;
81+
console.log("Finished constructor");
82+
}
83+
84+
/**
85+
* Handle receiving ETH from external wallets
86+
*/
87+
receive() external payable {
88+
emit Deposit(msg.sender, msg.value);
89+
}
90+
91+
/**
92+
* Sumbit new tx into our multisig wallet
93+
*
94+
* @param _to address that will receive the transaction
95+
* @param _value the amount of ETH that will transfered to the receiver
96+
* @param _data data passed with the tx
97+
*/
98+
function submit(
99+
address _to,
100+
uint256 _value,
101+
bytes calldata _data
102+
) external onlyOwner {
103+
transactions.push(Transaction(_to, _value, _data, false));
104+
emit Submit(transactions.length - 1); // the index of the last element of transactions array
105+
106+
// This logic is weak since you should approve the address that submited the tx
107+
// Its better to approve the address that sumbitted
108+
}
109+
110+
/**
111+
* Approve the transaction already sumbitted, but it is waiting approvals to be executed
112+
*
113+
* @param _txId transaction index in transaction array
114+
*/
115+
function approve(
116+
uint256 _txId
117+
) external onlyOwner txExists(_txId) notApproved(_txId) notExecuted(_txId) {
118+
approved[_txId][msg.sender] = true;
119+
emit Approve(msg.sender, _txId);
120+
}
121+
122+
/**
123+
* execute the transaction and send ETH and data of the transaction to the receiver address
124+
*
125+
* @param _txId transaction index in transactions
126+
*/
127+
function execute(uint256 _txId) external txExists(_txId) notExecuted(_txId) {
128+
require(_getApprovalCount(_txId) >= required, "approvals < required");
129+
Transaction storage transaction = transactions[_txId];
130+
transaction.executed = true;
131+
132+
(bool success, ) = transaction.to.call{value: transaction.value}(
133+
transaction.data
134+
);
135+
require(success, "Transaction failed");
136+
137+
emit Execute(_txId);
138+
}
139+
140+
/**
141+
* Revoke that approval of the owner address (remove the approval)
142+
*
143+
* @param _txId transaction index in transactions
144+
*/
145+
function revoke(
146+
uint256 _txId
147+
) external onlyOwner txExists(_txId) notExecuted(_txId) {
148+
require(approved[_txId][msg.sender], "tx not approved");
149+
approved[_txId][msg.sender] = false;
150+
emit Revoke(msg.sender, _txId);
151+
152+
// You are not handle deleting the transaction which is not a good thing
153+
// storing in array has its drawbacks too
154+
}
155+
156+
/**
157+
* Get the number of approvals if the transaction id
158+
*
159+
* @param _txId transaction index in transactions
160+
*/
161+
function _getApprovalCount(uint _txId) private view returns (uint256 count) {
162+
for (uint i; i < owners.length; i++) {
163+
if (approved[_txId][owners[i]]) {
164+
count++;
165+
}
166+
}
167+
}
168+
}

0 commit comments

Comments
 (0)