DSA Connectors
Go to file
2021-08-26 16:21:11 +05:30
.github/workflows Checker for solidity code (#32) 2021-05-07 22:06:52 +05:30
.husky Checker for solidity code (#32) 2021-05-07 22:06:52 +05:30
contracts Update main.sol 2021-08-26 01:25:29 +05:30
deployements/mainnet Added basic compound testcases 2021-05-15 00:46:54 +05:30
docs Update how-to-add-new-connector.md 2021-08-26 16:21:11 +05:30
scripts Merge branch 'main' into dep/compound-mapping-update 2021-08-06 00:57:35 +05:30
status-checks check if public function is payable 2021-07-26 18:59:54 +03:00
test handle repayments in adjust() and upate tests 2021-08-10 11:18:32 +01:00
.env.example Add deployment script 2021-03-15 17:56:22 +05:30
.gitignore basic setup 2020-11-20 23:41:19 +11:00
hardhat.config.js Merge remote-tracking branch 'upstream/main' 2021-07-13 21:59:35 +01:00
LICENSE Initial commit 2020-11-20 22:30:23 +11:00
package-lock.json Updated dependencies 2021-06-14 12:36:05 +05:30
package.json Updated package.json 2021-06-25 22:45:54 +05:30
README.md Update README.md 2021-08-26 13:13:33 +05:30

DSA connectors

Connectors are standard proxy logics contract that let DeFi Smart Account (DSA) interact with various smart contracts, and make the important actions accessible like cross protocol interoperability.

DSAs are powerful because they can easily be extended with connectors. Every new connector that is added is immediately usable by any developer building on top of DSAs. Connectors can either be base connectors to protocols, auth connectors, higher level connectors with more specific use cases like optimized lending, or connectors to native liquidity pools.

You can create a PR to request a support for specific protocol or external contracts. The process to add a new connector is explained here. Following is the list of all the supported connectors. Following is the list of all the primary connectors used to cast spells:

Read this post to learn about getId and setId used in the connectors