Skip to content

Commit

Permalink
Add Base chain
Browse files Browse the repository at this point in the history
  • Loading branch information
sobolev-igor committed Aug 11, 2023
1 parent 6dd2c08 commit a517354
Show file tree
Hide file tree
Showing 6 changed files with 56 additions and 50 deletions.
50 changes: 26 additions & 24 deletions hardhat.config.ts
Original file line number Diff line number Diff line change
Expand Up @@ -8,9 +8,9 @@ import '@nomicfoundation/hardhat-verify';
import 'hardhat-tracer';
import 'hardhat-docgen';
import 'solidity-coverage';
import '@matterlabs/hardhat-zksync-deploy';
import '@matterlabs/hardhat-zksync-solc';
import '@matterlabs/hardhat-zksync-verify';
// import '@matterlabs/hardhat-zksync-deploy';
// import '@matterlabs/hardhat-zksync-solc';
// import '@matterlabs/hardhat-zksync-verify';


const config: HardhatUserConfig = {
Expand All @@ -23,17 +23,17 @@ const config: HardhatUserConfig = {
},
},
},
zksolc: {
version: "latest", // Uses latest available in https://github.com/matter-labs/zksolc-bin/
settings: {},
},
// zksolc: {
// version: "latest", // Uses latest available in https://github.com/matter-labs/zksolc-bin/
// settings: {},
// },
networks: {
zkSyncEra: {
zksync: true,
url: 'https://mainnet.era.zksync.io',
ethNetwork: 'mainnet',
verifyURL: 'https://explorer.zksync.io/contracts/verify',
},
// zkSyncEra: {
// zksync: true,
// url: 'https://mainnet.era.zksync.io',
// ethNetwork: 'mainnet',
// verifyURL: 'https://explorer.zksync.io/contracts/verify',
// },
hardhat: {
forking: {
url: `https://mainnet.infura.io/v3/${process.env.INFURA_API_KEY}`,
Expand Down Expand Up @@ -62,6 +62,9 @@ const config: HardhatUserConfig = {
xdai: {
url: 'https://rpc.gnosischain.com',
},
base: {
url: 'https://mainnet.base.org',
},
bsc: {
url: 'https://bsc-dataseed.binance.org',
},
Expand All @@ -70,11 +73,9 @@ const config: HardhatUserConfig = {
},
optimisticEthereum: {
url: 'https://mainnet.optimism.io',
zksync: false,
},
arbitrumOne: {
url: 'https://arb1.arbitrum.io/rpc',
zksync: false,
},
polygon: {
url: 'https://polygon-rpc.com',
Expand All @@ -88,15 +89,16 @@ const config: HardhatUserConfig = {
},
etherscan: {
apiKey: {
'mainnet': process.env.ETHEREUM_API_KEY ? process.env.ETHEREUM_API_KEY.toString() : '',
'polygon': process.env.POLYGON_API_KEY ? process.env.POLYGON_API_KEY.toString() : '',
'optimisticEthereum': process.env.OPTIMISM_API_KEY ? process.env.OPTIMISM_API_KEY.toString() : '',
'arbitrumOne': process.env.ARBITRUM_API_KEY ? process.env.ARBITRUM_API_KEY.toString() : '',
'bsc': process.env.BSC_API_KEY ? process.env.BSC_API_KEY.toString() : '',
'aurora': 'no',
'gnosis': process.env.GNOSIS_API_KEY ? process.env.GNOSIS_API_KEY.toString() : '',
'avalanche': process.env.AVALANCHE_API_KEY ? process.env.AVALANCHE_API_KEY.toString() : '',
'opera': process.env.FANTOM_API_KEY ? process.env.FANTOM_API_KEY.toString() : '',
mainnet: process.env.ETHEREUM_API_KEY ? process.env.ETHEREUM_API_KEY.toString() : '',
polygon: process.env.POLYGON_API_KEY ? process.env.POLYGON_API_KEY.toString() : '',
optimisticEthereum: process.env.OPTIMISM_API_KEY ? process.env.OPTIMISM_API_KEY.toString() : '',
arbitrumOne: process.env.ARBITRUM_API_KEY ? process.env.ARBITRUM_API_KEY.toString() : '',
base: process.env.BASE_API_KEY ? process.env.BASE_API_KEY.toString() : '',
bsc: process.env.BSC_API_KEY ? process.env.BSC_API_KEY.toString() : '',
aurora: 'no',
gnosis: process.env.GNOSIS_API_KEY ? process.env.GNOSIS_API_KEY.toString() : '',
avalanche: process.env.AVALANCHE_API_KEY ? process.env.AVALANCHE_API_KEY.toString() : '',
opera: process.env.FANTOM_API_KEY ? process.env.FANTOM_API_KEY.toString() : '',
},
},
docgen: {
Expand Down
41 changes: 20 additions & 21 deletions package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

4 changes: 2 additions & 2 deletions package.json
Original file line number Diff line number Diff line change
Expand Up @@ -42,7 +42,7 @@
"@matterlabs/hardhat-zksync-solc": "^0.4.1",
"@matterlabs/hardhat-zksync-verify": "^0.2.0",
"@nomiclabs/hardhat-ethers": "2.2.3",
"@nomicfoundation/hardhat-verify": "1.0.4",
"@nomicfoundation/hardhat-verify": "1.1.1",
"@nomiclabs/hardhat-waffle": "2.0.6",
"@types/chai": "4.3.5",
"@types/mocha": "10.0.1",
Expand All @@ -55,7 +55,7 @@
"eslint-plugin-import": "2.28.0",
"ethers": "5.7.2",
"ganache": "7.0.3",
"hardhat": "2.17.0",
"hardhat": "2.17.1",
"hardhat-docgen": "1.3.0",
"hardhat-gas-reporter": "1.0.9",
"hardhat-tracer": "2.5.1",
Expand Down
2 changes: 1 addition & 1 deletion scripts/3_setup_router_fee.js
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ try {
(async () => {
const Router = await ethers.getContractFactory('Router');
const chainIdHex = await hre.network.provider.request({ method: 'eth_chainId' });
const chainId = [parseInt(chainIdHex.toString(), 16).toString()];
const chainId = parseInt(chainIdHex.toString(), 16).toString();
const router = await Router.attach(deploymentAddresses.router[chainId]);

console.log(`Working with chainId ${chainId}`);
Expand Down
6 changes: 4 additions & 2 deletions scripts/4_verify.js
Original file line number Diff line number Diff line change
Expand Up @@ -2,11 +2,13 @@ import deploymentAddresses from './deployment';

try {
(async () => {
const chainIdHex = await hre.network.provider.request({ method: 'eth_chainId' });
const chainId = parseInt(chainIdHex.toString(), 16).toString();
await hre.run('verify:verify', {
address: deploymentAddresses.router,
address: deploymentAddresses.router[chainId],
});
await hre.run('verify:verify', {
address: deploymentAddresses.simpleCaller,
address: deploymentAddresses.simpleCaller[chainId],
});
})();
} catch (error) {
Expand Down
3 changes: 3 additions & 0 deletions scripts/deployment.js
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ const deploymentAddresses = {
137: '0xd7F1Dd5D49206349CaE8b585fcB0Ce3D96f1696F',
250: '0xd7F1Dd5D49206349CaE8b585fcB0Ce3D96f1696F',
324: '0xe4C82643A4F9Fd288322cc6fBd7C48AB068B38D3',
8453: '0xd7F1Dd5D49206349CaE8b585fcB0Ce3D96f1696F',
42161: '0xd7F1Dd5D49206349CaE8b585fcB0Ce3D96f1696F',
43114: '0xd7F1Dd5D49206349CaE8b585fcB0Ce3D96f1696F',
1313161554: '0xd7F1Dd5D49206349CaE8b585fcB0Ce3D96f1696F',
Expand All @@ -17,6 +18,7 @@ const deploymentAddresses = {
137: '0xC629Bf86f02ef13E8F1f5F75adE8a8165587998F',
250: '0xC629Bf86f02ef13E8F1f5F75adE8a8165587998F',
324: '0xB18Bb3d1775f9a1AdFF9Bc14CcCe1510A55148D9',
8453: '0xC629Bf86f02ef13E8F1f5F75adE8a8165587998F',
42161: '0xC629Bf86f02ef13E8F1f5F75adE8a8165587998F',
43114: '0xC629Bf86f02ef13E8F1f5F75adE8a8165587998F',
1313161554: '0xC629Bf86f02ef13E8F1f5F75adE8a8165587998F',
Expand All @@ -28,6 +30,7 @@ const deploymentAddresses = {
137: '0x4a183b7ED67B9E14b3f45Abfb2Cf44ed22c29E54',
250: '0x4a183b7ED67B9E14b3f45Abfb2Cf44ed22c29E54',
324: '0x5d4C06f4d54bD901b4377241DAB6447b8E19d75c',
8453: '0x7d20Ab6D8aF50d87A5E8DeF46e48F4d7dC2Ea5c7',
42161: '0x4a183b7ED67B9E14b3f45Abfb2Cf44ed22c29E54',
43114: '0x7d20Ab6D8aF50d87A5E8DeF46e48F4d7dC2Ea5c7',
1313161554: '0x4a183b7ED67B9E14b3f45Abfb2Cf44ed22c29E54',
Expand Down

0 comments on commit a517354

Please sign in to comment.