hardhat的部署以及基本使用

本文主要讲解hardhat的部署以及基本使用,hardhat是solidity合约开发框架,跟truffle类似,但据说貌似比truffle更好用,因此来试试看。

1. 部署

官网安装nodejs环境
如果使用idea,则在该IDE中安装插件hardhat
以下命令方式安装,这里提供参考:

1
2
3
4
5
6
7
8
9
10
11
12
# ubuntu
sudo apt update
sudo apt install curl git
curl -fsSL https://deb.nodesource.com/setup_20.x | sudo -E bash -
sudo apt-get install -y nodejs

# macos
curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.1/install.sh | bash
nvm install 20
nvm use 20
nvm alias default 20
npm install npm --global # Upgrade npm to the latest version

2. 创建一个项目

1
2
3
4
5
6
7
# 使用npm创建
mkdir hardhat-tutorial
cd hardhat-tutorial
npm init
npm install --save-dev hardhat
npx hardhat init # 按照提示,本文选择了:Create an empty hardhat.config.js
npm install --save-dev @nomicfoundation/hardhat-toolbox # 安装一款hardhat默认使用的插件,方便合约开发

此时,需要在根目录的hardhat.config.js文件中,头部加入如下内容:

1
require("@nomicfoundation/hardhat-toolbox");

3. 编写并编译一个合约

上面的根目录中,创建固定的contracts目录,在其中创建一个Token.sol文件,其中内容如下:

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
// 该合约很简单,其中的逻辑这里就不讲解了
//SPDX-License-Identifier: UNLICENSED

// Solidity files have to start with this pragma.
// It will be used by the Solidity compiler to validate its version.
pragma solidity ^0.8.0;


// This is the main building block for smart contracts.
contract Token {
// Some string type variables to identify the token.
string public name = "My Hardhat Token";
string public symbol = "MHT";

// The fixed amount of tokens, stored in an unsigned integer type variable.
uint256 public totalSupply = 1000000;

// An address type variable is used to store ethereum accounts.
address public owner;

// A mapping is a key/value map. Here we store each account's balance.
mapping(address => uint256) balances;

// The Transfer event helps off-chain applications understand
// what happens within your contract.
event Transfer(address indexed _from, address indexed _to, uint256 _value);

/**
* Contract initialization.
*/
constructor() {
// The totalSupply is assigned to the transaction sender, which is the
// account that is deploying the contract.
balances[msg.sender] = totalSupply;
owner = msg.sender;
}

/**
* A function to transfer tokens.
*
* The `external` modifier makes a function *only* callable from *outside*
* the contract.
*/
function transfer(address to, uint256 amount) external {
// Check if the transaction sender has enough tokens.
// If `require`'s first argument evaluates to `false` then the
// transaction will revert.
require(balances[msg.sender] >= amount, "Not enough tokens");

// Transfer the amount.
balances[msg.sender] -= amount;
balances[to] += amount;

// Notify off-chain applications of the transfer.
emit Transfer(msg.sender, to, amount);
}

/**
* Read only function to retrieve the token balance of a given account.
*
* The `view` modifier indicates that it doesn't modify the contract's
* state, which allows us to call it without executing a transaction.
*/
function balanceOf(address account) external view returns (uint256) {
return balances[account];
}
}

接着回到项目根目录,编译合约:

1
npx hardhat compile

4. 测试合约

回到项目根目录,创建新的固定目录test,并在其中创建文件Token.js,内容:

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
// This is an example test file. Hardhat will run every *.js file in `test/`,
// so feel free to add new ones.

// Hardhat tests are normally written with Mocha and Chai.

// We import Chai to use its asserting functions here.
const { expect } = require("chai");

// We use `loadFixture` to share common setups (or fixtures) between tests.
// Using this simplifies your tests and makes them run faster, by taking
// advantage of Hardhat Network's snapshot functionality.
const {
loadFixture,
} = require("@nomicfoundation/hardhat-toolbox/network-helpers");

// `describe` is a Mocha function that allows you to organize your tests.
// Having your tests organized makes debugging them easier. All Mocha
// functions are available in the global scope.
//
// `describe` receives the name of a section of your test suite, and a
// callback. The callback must define the tests of that section. This callback
// can't be an async function.
describe("Token contract", function () {
// We define a fixture to reuse the same setup in every test. We use
// loadFixture to run this setup once, snapshot that state, and reset Hardhat
// Network to that snapshot in every test.
async function deployTokenFixture() {
// Get the Signers here.
const [owner, addr1, addr2] = await ethers.getSigners();

// To deploy our contract, we just have to call ethers.deployContract and await
// its waitForDeployment() method, which happens once its transaction has been
// mined.
const hardhatToken = await ethers.deployContract("Token");

await hardhatToken.waitForDeployment();

// Fixtures can return anything you consider useful for your tests
return { hardhatToken, owner, addr1, addr2 };
}

// You can nest describe calls to create subsections.
describe("Deployment", function () {
// `it` is another Mocha function. This is the one you use to define each
// of your tests. It receives the test name, and a callback function.
//
// If the callback function is async, Mocha will `await` it.
it("Should set the right owner", async function () {
// We use loadFixture to setup our environment, and then assert that
// things went well
const { hardhatToken, owner } = await loadFixture(deployTokenFixture);

// `expect` receives a value and wraps it in an assertion object. These
// objects have a lot of utility methods to assert values.

// This test expects the owner variable stored in the contract to be
// equal to our Signer's owner.
expect(await hardhatToken.owner()).to.equal(owner.address);
});

it("Should assign the total supply of tokens to the owner", async function () {
const { hardhatToken, owner } = await loadFixture(deployTokenFixture);
const ownerBalance = await hardhatToken.balanceOf(owner.address);
expect(await hardhatToken.totalSupply()).to.equal(ownerBalance);
});
});

describe("Transactions", function () {
it("Should transfer tokens between accounts", async function () {
const { hardhatToken, owner, addr1, addr2 } = await loadFixture(
deployTokenFixture
);
// Transfer 50 tokens from owner to addr1
await expect(
hardhatToken.transfer(addr1.address, 50)
).to.changeTokenBalances(hardhatToken, [owner, addr1], [-50, 50]);

// Transfer 50 tokens from addr1 to addr2
// We use .connect(signer) to send a transaction from another account
await expect(
hardhatToken.connect(addr1).transfer(addr2.address, 50)
).to.changeTokenBalances(hardhatToken, [addr1, addr2], [-50, 50]);
});

it("Should emit Transfer events", async function () {
const { hardhatToken, owner, addr1, addr2 } = await loadFixture(
deployTokenFixture
);

// Transfer 50 tokens from owner to addr1
await expect(hardhatToken.transfer(addr1.address, 50))
.to.emit(hardhatToken, "Transfer")
.withArgs(owner.address, addr1.address, 50);

// Transfer 50 tokens from addr1 to addr2
// We use .connect(signer) to send a transaction from another account
await expect(hardhatToken.connect(addr1).transfer(addr2.address, 50))
.to.emit(hardhatToken, "Transfer")
.withArgs(addr1.address, addr2.address, 50);
});

it("Should fail if sender doesn't have enough tokens", async function () {
const { hardhatToken, owner, addr1 } = await loadFixture(
deployTokenFixture
);
const initialOwnerBalance = await hardhatToken.balanceOf(owner.address);

// Try to send 1 token from addr1 (0 tokens) to owner.
// `require` will evaluate false and revert the transaction.
await expect(
hardhatToken.connect(addr1).transfer(owner.address, 1)
).to.be.revertedWith("Not enough tokens");

// Owner balance shouldn't have changed.
expect(await hardhatToken.balanceOf(owner.address)).to.equal(
initialOwnerBalance
);
});
});
});

执行测试:

1
npx hardhat test

在Hardhat Network中进行调试

Hardhat Network中,可以通过hardhat内置的log打印来调试合约
如下:

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
pragma solidity ^0.8.9;

import "hardhat/console.sol";

contract Token {
//...
}

function transfer(address to, uint256 amount) external {
require(balances[msg.sender] >= amount, "Not enough tokens");

console.log(
"Transferring from %s to %s %s tokens",
msg.sender,
to,
amount
);

balances[msg.sender] -= amount;
balances[to] += amount;

emit Transfer(msg.sender, to, amount);
}

5. 合约发布

就是将合约发布在公开测试网或者主网。
在项目根目录创建固定目录scripts,在其中创建文件deploy.js,编辑发布信息,如下作为参考:

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
async function main() {
const [deployer] = await ethers.getSigners();

console.log("Deploying contracts with the account:", deployer.address);

const token = await ethers.deployContract("Token");

console.log("Token address:", await token.getAddress());
}

main()
.then(() => process.exit(0))
.catch((error) => {
console.error(error);
process.exit(1);
});

使用如下命令进行发布:

1
2
# <network-name> 为指定网络的名称,如果不使用--network,则是在Hardhat Network中进行发布(内置网络,其实就知识模拟发布)
npx hardhat run scripts/deploy.js --network <network-name>

当然,如果要发布在测试网或者主网,还需要在hardhat.config.js中进行配置,这里假设配置Goerli网:

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
require("@nomicfoundation/hardhat-toolbox");

// Go to https://www.alchemyapi.io, sign up, create
// a new App in its dashboard, and replace "KEY" with its key
const INFURA_API_KEY = "KEY";

// Replace this private key with your Goerli account private key
// To export your private key from Metamask, open Metamask and
// go to Account Details > Export Private Key
// Beware: NEVER put real Ether into testing accounts
const ACCOUNT_PRIVATE_KEY = "YOUR GOERLI PRIVATE KEY";

module.exports = {
solidity: "0.8.19",
networks: {
goerli: {
url: `https://sepolia.infura.io/v3/${INFURA_API_KEY}`,
accounts: [ACCOUNT_PRIVATE_KEY]
}
}
};

此时可以如下发布:

1
npx hardhat run scripts/deploy.js --network sepolia

备注:
sepolia获取测试币渠道:
渠道1-infura 目前只发现这个渠道领取方便点,每24个小时能领取0.5个

6. 可参考项目

官方提供了一个样本项目来提供开发者参考:
hardhat-boilerplate
具体使用方法这里就不讲解了,自行参考项目中的文档,或者参考这里:hardhat-boilerplate部署方式

7. 总结

本文编辑完毕

参考

[1] hardhat官方文档

Donate
  • Copyright: Copyright is owned by the author. For commercial reprints, please contact the author for authorization. For non-commercial reprints, please indicate the source.
  • Copyrights © 2017-2023 Jason
  • Visitors: | Views:

谢谢打赏~

微信