Socket
Socket
Sign inDemoInstall

@tenderly/hardhat-tenderly

Package Overview
Dependencies
392
Maintainers
3
Versions
88
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

    @tenderly/hardhat-tenderly

[Hardhat](http://getbuidler.com) plugin for integration with [Tenderly](https://tenderly.co/).


Version published
Weekly downloads
7.2K
decreased by-36.43%
Maintainers
3
Created
Weekly downloads
 

Readme

Source

hardhat-tenderly

Hardhat plugin for integration with Tenderly.

What

This plugin will help you verify your Solidity contracts, as well as allow you to privately push contracts to Tenderly.

Installation

npm install --save-dev @tenderly/hardhat-tenderly

And add the following statement to your buidler.config.js:

usePlugin("@tenderly/hardhat-tenderly");

Tasks

This plugin adds the tenderly:verify task to Hardhat:

Usage: buidler [GLOBAL OPTIONS] tenderly:verify ...contracts

POSITIONAL ARGUMENTS:

  contracts     Addresses and names of contracts that will be verified formatted ContractName=Address 

tenderly-verify: Verifies contracts on Tenderly

And the tenderly:push task:

Usage: buidler [GLOBAL OPTIONS] tenderly:push ...contracts

POSITIONAL ARGUMENTS:

  contracts     Addresses and names of contracts that will be verified formatted ContractName=Address 

tenderly-push: Privately pushes contracts to Tenderly

Environment extensions

This plugin extends the Hardhat Runtime Environment by adding a tenderly field whose type is Tenderly.

This field has the verify and push methods.

This is an example on how you can call it from your scripts (using ethers to deploy a contract):

    const Greeter = await ethers.getContractFactory("Greeter");
    const greeter = await Greeter.deploy("Hello, Hardhat!");

    await bre.tenderly.verify({
        name: "Greeter",
        address: greeter.address,
    })

Both functions accept variadic parameters:

    const contracts = [
    {
        name: "Greeter",
        address: "123"
    },
    {
        name: "Greeter2",
        address: "456"
    }]

    await bre.tenderly.verify(...contracts)

Configuration

This plugin extends the HardhatConfig object with optional project and username fields.

This is an example of how to set it:

module.exports = {
    tenderly: {
        project: "",
        username: "",
    }
};

Usage

For this plugin to function you need to create a config.yaml file at $HOME/.tenderly/config.yaml or %HOMEPATH%\.tenderly\config.yaml and add an access_token field to it:

access_token: 123

You can find the access token on the Tenderly dashboard, under Settings -> Authorization.

Alternatively, this step can be skipped by doing tenderly login on the tenderly-cli

After this you can access Tenderly through the Hardhat Runtime Environment anywhere you need it (tasks, scripts, tests, etc).

TypeScript support

You need to add this to your tsconfig.json's files array: "node_modules/@tenderly/hardhat-tenderly/src/type-extensions.d.ts"

Keywords

FAQs

Last updated on 09 Oct 2020

Did you know?

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc