Using Hardhat

There are a few technical requirements before we start. Please install the following:

Once we have those installed, To install Hardhat, you need to create an npm project by going to an empty folder, running npm init, and following its instructions. Once your project is ready, you should run

$ npm install --save-dev hardhat

To create your Hardhat project run npx hardhat in your project folder Let’s create the sample project and go through these steps to try out the sample task and compile, test and deploy the sample contract.

The sample project will ask you to install hardhat-waffle and hardhat-ethers.You can learn more about it in this guide

Hardhat-config

  • Go to hardhat.config.js

  • Update the hardhat-config with ignite-network-credentials

  • Create .env file in the root to store your private key

  • Add Ignitescan API key to .env file to verify the contract on Ignitescan. You can generate an API key by creating an account

require('dotenv').config();
require("@nomiclabs/hardhat-ethers");
require("@nomiclabs/hardhat-etherscan");

module.exports = {
  defaultNetwork: "ignite",
  networks: {
    hardhat: {
    },
    ignite: {
      url: "https://test1igniterpc.com",
      accounts: [process.env.PRIVATE_KEY]
    }
  },
  etherscan: {
    apiKey: process.env.igniteSCAN_API_KEY
  },
  solidity: {
    version: "0.8.3",
    settings: {
      optimizer: {
        enabled: true,
        runs: 200
      }
    }
  },
}

Make sure to update the Solidity compiler version here based on what is required in your contract(s).

Compile Smart contract file

$ npx hardhat compile

Deploying on Ignite Network

Run this command in root of the project directory:

$ npx hardhat run scripts/sample-script.js --network ignite

Contract will be deployed on Ignite Chain Testnet, it look like this:

Compilation finished successfully
Greeter deployed to: 0xF0B2F5AbE5A52B5BF85B2320A730D1Ed714c1af3

Remember your address would differ, Above is just to provide an idea of structure. Congratulations! You have successfully deployed Smart Contract. Now you can interact with the Smart Contract.

You can check the deployment status here: https://test.ignitescan.com/

Verifying contract on Ignitescan

Run the following commands to quickly verify your contract on Ignitescan. This makes it easy for anyone to see the source code of your deployed contract. For contracts that have a constructor with a complex argument list, see here.

$ npm install --save-dev @nomiclabs/hardhat-etherscan
$ npx hardhat verify --network ignite 0xF0B2F5AbE5A52B5BF85B2320A730D1Ed714c1af3

Remember to update your address to your own deployed contract address. When the command is successful, you will see your contract verified on Ignitescan!

Last updated