Skip to content

Latest commit

 

History

History
59 lines (38 loc) · 2.99 KB

README.md

File metadata and controls

59 lines (38 loc) · 2.99 KB

Homebase Lite

[![License: MIT](https://img.shields.io/badge/License-MIT-brightgreen.svg)](https://opensource.org/licenses/MIT) [![Build status](https://badge.buildkite.com/680d303398dd927c109b9c0324e7eacf9c7e2e422210ffb746.svg?branch=master)](https://buildkite.com/serokell/homebase-lite)

Homebase Lite is a Tezos smart contract for a decentralized voting system, based on “snapshots” of the blockchain.

Documentation

The contract specification clarifies the intent, requirements, and choices used for the development of this smart contract.

An automatically generated documentation, reflecting how the contract is actually implemented, can instead be obtained by from the latest release or produced with the homebase-lite tool.

TZIP-16 off-chain views

The contract declares TZIP-16 metadata in its storage, which includes two off-chain views:

  • currentConfig: accepts no parameters and returns the Configuration object containing the current configuration of the contract (as defined in the spec).
  • proposalInfo: accepts a proposal URI (as string) and returns a ProposalInfo object for the proposal identified by the URI, or throws a NoSuchProposal error if no such proposal exists.

The homebase-lite tool

This repository includes a homebase-lite utility tool, which can be used to deploy, compile and document the smart contract easily.

See its dedicated documentation on how to obtain it and how to use it.

Manual deployment

If you prefer not to use the homebase-lite tool and instead want to originate the smart contract yourself, you can obtain the pre-compiled Michelson source code from the latest release and originate it using existing software, such as tezos-client.

Testing

This smart contract is covered by a test suite, built using cleveland.

To learn more about the tests and how to run them, see their documentation.

For Contributors

Please see CONTRIBUTING.md for more information.

License

MIT License Copyright (c) 2022 Tezos Commons