Back
Expired
2024/07/01 → 2024/07/25, 00:00

Implement automated governance mechanisms on Reactive's Testnet

400USDT
  • Development
  • evm
  • solidity
  • smart contract
  • governance
  • Reactive Network
  • Details
  • Activities
Hunter’s Guide
How to earn crypto as a bounty hunter?
View Guide ↗
Payment network
Funder
Reactive Network
@reactive
Message
contact
Reactive Network
@reactive
Message
reactivedevs
Telegram username
Contact ↗
participants
 
Single-winner bounty
details

Implement automated governance mechanisms where voting results are executed automatically upon meeting a threshold of collected votes or when a time limit expires.

🚀 Join Reactive's Dev telegram group for assistance.

CHECK GITHUB with the template repository for the participants to use for Reactive Bounty Program.

A successful Reactive Smart Contract bounty application MUST:

  • Consist of a pull request to this GitHub repository and a cover letter. The cover letter MUST contain contact information and specify the bounty that the participant is applying for.
  • The code MUST implement one of the use cases below with all the functionality that is mentioned in the bounty description.
  • The GitHub repository MUST be a copy of the template repository.
  • It MUST contain the Reactive Smart Contract, the deploy script, and the instructions for it.
  • If the application uses its own Origin and Destination Sepolia smart contracts, the repository MUST also include these contracts, along with their deploy scripts and instructions.
  • It MUST contain the address of the Reactive Smart Contract deployed by the participant.
  • It MUST contain the addresses of the Origin and Destination Sepolia smart contracts.
  • It MUST contain the workflow description for each step, both on Sepolia and Reactive.
  • The participant MUST run this workflow on Sepolia and Reactive Testnets. The application MUST include the transaction hashes for every step of the workflow.
  • If the application implements “cross-chain” functionality, it MUST be emulated by working with two separate (Origin and Destination) smart contracts on Sepolia testnet that only communicate through the Reactive Smart Contract.

The following will increase the score of the application:

  • A detailed explanation of the problem Reactive Smart Contracts solve in that use case and why it is more difficult or even impossible to achieve without them.
  • Clear and concise documentation (what it does exactly and how to run it).
  • Additional meaningful functionality (by the jury’s opinion). A workflow description with transaction hashes for the additional functionality is required.

GITHUB: https://github.com/Reactive-Network/reactive-bounties

Activities