๐
Scaffold-ETH
everything you need to build on Ethereum!
๐
๐โโ๏ธ
Quick Start
Prerequisites: Node plus Yarn and Git
clone/fork
๐ scaffold-eth:
git clone https://github.com/scaffold-eth/scaffold-eth-examples.git
install and start your ๐ทโ Hardhat chain:
cd scaffold-eth-examples
yarn install
yarn chain
in a second terminal window, start your
๐ฑ frontend:
cd scaffold-eth-examples
yarn start
in a third terminal window,
๐ฐ deploy your contract:
cd scaffold-eth-examples
yarn deploy
YourContract.sol
in packages/hardhat/contracts
App.jsx
in packages/react-app/src
packages/hardhat/deploy
๐
Documentation
Documentation, tutorials, challenges, and many more resources, visit: docs.scaffoldeth.io
๐ญ
Learning Solidity
YourContract.sol
in
๐
Buidl
Check out all the active branches, open issues, and join/fund the
-
๐ซ Extend the NFT example to make a "buyer mints" marketplace -
โ๏ธ Learn how ecrecover works -
๐ฉโ๐ฉโ๐งโ๐ง Build a multi-sig that uses off-chain signatures -
โ๏ธ Learn how a simple DEX works -
๐ฆ Ape into learning!
๐ฌ
Support Chat
Join the telegram support chat
Bump @openzeppelin/contracts from 4.3.3 to 4.7.2
Bumps @openzeppelin/contracts from 4.3.3 to 4.7.2.
Release notes
Sourced from
@โopenzeppelin/contracts
's releases.... (truncated)
Changelog
Sourced from
@โopenzeppelin/contracts
's changelog.... (truncated)
Commits
64e4820
4.7.2b66fe16
Update changelog8fb5f57
Avoid returnbomb in ERC165Checker (#3587)67b2572
Keep track of historical quorum values (#3561)4337192
Fix arbitrum L1 to L2 crosschain call detection (#3578)41c7b25
Fix error in documentation and typo (#3567)e15862f
Remove test for feature not in 4.73b8b4ba
4.7.1212de08
Fix issues caused by abi.decode reverting (#3552)8c49ad7
4.7.0Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump @openzeppelin/contracts from 4.3.3 to 4.7.1
Bumps @openzeppelin/contracts from 4.3.3 to 4.7.1.
Release notes
Sourced from
@โopenzeppelin/contracts
's releases.... (truncated)
Changelog
Sourced from
@โopenzeppelin/contracts
's changelog.... (truncated)
Commits
3b8b4ba
4.7.1212de08
Fix issues caused by abi.decode reverting (#3552)8c49ad7
4.7.00b238a5
Minor wording fixesERC4626
contract (#3510)e4748fb
Support memory arrays in MerkleTree multiproof (#3493)b971092
Make ERC4626 _deposit and _withdraw internal virtual (#3504)4307d74
Add a caution note to ERC4626 about EOA access (#3503)1e7d735
Clarify PaymentSplitter shares are static029706d
Fix check for generated code when last updated is a release candidate97c46a7
Output diff when test:generation failsDependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Mumbai network is not defined
Describe the bug The mumbai network is not defined as described in the readme for the Matic NFT tutorial
To Reproduce Steps to reproduce the behavior:
defaultNetwork
to mumbai (It's not currently defined)Expected behavior The mnemonic to be generated as described in the readme
Screenshots
Cyberconnect starter kit
Hi, this is the CyberConnect Starter kit. Thank you again for the opportunity to contribute to Scaffold-eth. Please let me know if there is any question or problem. Thank you!
Bump url-parse from 1.5.3 to 1.5.10
Bumps url-parse from 1.5.3 to 1.5.10.
Commits
8cd4c6c
1.5.10ce7a01f
[fix] Improve handling of empty port0071490
[doc] Update JSDoc commenta7044e3
[minor] Use more descriptive variable named547792
[security] Add credits for CVE-2022-0691ad23357
1.5.90e3fb54
[fix] Strip all control characters from the beginning of the URL61864a8
[security] Add credits for CVE-2022-0686bb0104d
1.5.8d5c6479
[fix] Handle the case where the port is specified but emptyDependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump url-parse from 1.5.3 to 1.5.7
Bumps url-parse from 1.5.3 to 1.5.7.
Commits
8b3f5f2
1.5.7ef45a13
[fix] Readd the empty userinfo tourl.href
(#226)88df234
[doc] Add soft deprecation notice78e9f2f
[security] Fix nitse6fa434
[security] Add credits for incorrect handling of userinfo vulnerability4c9fa23
1.5.67b0b8a6
Merge pull request #223 from unshiftio/fix/at-sign-handling-in-userinfoe4a5807
1.5.5193b44b
[minor] Simplify whitespace regex319851b
[fix] Remove CR, HT, and LFDependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump nanoid from 3.1.23 to 3.2.0
Bumps nanoid from 3.1.23 to 3.2.0.
Changelog
Sourced from nanoid's changelog.
Commits
23b1369
Release 3.2 version967788e
Remove TS test tools27eaa90
Simplify new binary toola9d9123
Update dependencies32b9bda
Allows passing size or custom alphabet via cli as args (#334)246d5f8
Update viteafdf9c9
doc: Fixed Typo (#335)90a446f
Update benchmark results8ba2319
bench: add@โnapi-rs/uuid
v4 (#333)f425778
Release 3.1.32 versionDependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump @openzeppelin/contracts from 4.3.3 to 4.4.2
Bumps @openzeppelin/contracts from 4.3.3 to 4.4.2.
Release notes
Sourced from
@โopenzeppelin/contracts
's releases.Changelog
Sourced from
@โopenzeppelin/contracts
's changelog.Commits
b53c432
4.4.29cae52c
Use abi.encodePacked instead of bytes.concat93d2d15
Make script executableeff4ad7
Fix encoding of signature+calldata in GovernorCompatibilityBravo (#3100)66436cb
Change release script to only update version comment for changed files (#3033)6bd6b76
4.4.113a6ec7
Remove bad date from changelog553c8fd
Update initializer modifier to prevent reentrancy during initialization (#3006)4961a51
4.4.094a0b8f
Make VestingWallet token event argument indexed (#2988)Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump markdown-it from 12.2.0 to 12.3.2
Bumps markdown-it from 12.2.0 to 12.3.2.
Changelog
Sourced from markdown-it's changelog.
Commits
d72c68b
12.3.2 releasedaca3396
dist rebuildffc49ab
Fix possible ReDOS in newline rule.76469e8
12.3.1 releasedae5a243
dist rebuild1cd8a51
Fix tab preventing paragraph continuation in lists830757c
Fix spelling error in question Github Template (#835)2e31d34
12.3.0 released393354c
Dist rebuild8564eed
Dev deps bumpDependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump @openzeppelin/contracts from 4.3.3 to 4.4.1
Bumps @openzeppelin/contracts from 4.3.3 to 4.4.1.
Release notes
Sourced from
@โopenzeppelin/contracts
's releases.Changelog
Sourced from
@โopenzeppelin/contracts
's changelog.Commits
6bd6b76
4.4.113a6ec7
Remove bad date from changelog553c8fd
Update initializer modifier to prevent reentrancy during initialization (#3006)4961a51
4.4.094a0b8f
Make VestingWallet token event argument indexed (#2988)0413d58
add bug bounty infoa4cee9e
make setters in GovernorSettings virtual65ef662
4.4.0-rc.18b8ee57
Make quorum behavior match GovernorBravo (#2974)cf6e32f
Fix Timelock Controller description typo (#2960)Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump tmpl from 1.0.4 to 1.0.5
Bumps tmpl from 1.0.4 to 1.0.5.
Commits
Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump express from 4.17.1 to 4.18.2
Bumps express from 4.17.1 to 4.18.2.
Release notes
Sourced from express's releases.
... (truncated)
Changelog
Sourced from express's changelog.
... (truncated)
Commits
8368dc1
4.18.261f4049
docs: replace Freenode with Libera Chatbb7907b
build: [email protected]f56ce73
build: [email protected]24b3dc5
deps: [email protected]689d175
deps: [email protected]340be0f
build: [email protected]33e8dc3
docs: use Node.js name style644f646
build: [email protected]ecd7572
build: [email protected]Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump decode-uri-component from 0.2.0 to 0.2.2
Bumps decode-uri-component from 0.2.0 to 0.2.2.
Release notes
Sourced from decode-uri-component's releases.
Commits
a0eea46
0.2.2980e0bf
Prevent overwriting previously decoded tokens3c8a373
0.2.176abc93
Switch to GitHub workflows746ca5d
Fix issue where decode throws - fixes #6486d7e2
Update license (#1)a650457
Tidelift tasks66e1c28
Meta tweaksDependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Bump qs from 6.5.2 to 6.5.3
Bumps qs from 6.5.2 to 6.5.3.
Changelog
Sourced from qs's changelog.
Commits
298bfa5
v6.5.3ed0f5dc
[Fix]parse
: ignore__proto__
keys (#428)691e739
[Robustness]stringify
: avoid relying on a globalundefined
(#427)1072d57
[readme] remove travis badge; add github actions/codecov badges; update URLs12ac1c4
[meta] fix README.md (#399)0338716
[actions] backport actions from main5639c20
Clean up license text so itโs properly detected as BSD-3-Clause51b8a0b
add FUNDING.yml45f6759
[Fix] fix for an impossible situation: when the formatter is called with a no...f814a7f
[Dev Deps] backport from mainDependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
Getting "ProviderError: Invalid signature v value" with localhost network while deploying the AaveApe contract
Describe the bug Unable to deploy the AaveApe contract
To Reproduce Steps to reproduce the behavior:
aave-ape
-git checkout aave-ape
yarn fork
Expected behavior Successful deployment of the contracts
Error log
Screenshots Please, request if screenshot would be helpful here.
Desktop (please complete the following information):
Smartphone (please complete the following information):
Bump @openzeppelin/contracts from 4.3.3 to 4.7.3
Bumps @openzeppelin/contracts from 4.3.3 to 4.7.3.
Release notes
Sourced from
@โopenzeppelin/contracts
's releases.... (truncated)
Changelog
Sourced from
@โopenzeppelin/contracts
's changelog.... (truncated)
Commits
ecd2ca2
4.7.3e1878ac
Fix ECDSA signature malleability (#3610)64e4820
4.7.2b66fe16
Update changelog8fb5f57
Avoid returnbomb in ERC165Checker (#3587)67b2572
Keep track of historical quorum values (#3561)4337192
Fix arbitrum L1 to L2 crosschain call detection (#3578)41c7b25
Fix error in documentation and typo (#3567)e15862f
Remove test for feature not in 4.73b8b4ba
4.7.1Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)@dependabot use these labels
will set the current labels as the default for future PRs for this repo and language@dependabot use these reviewers
will set the current reviewers as the default for future PRs for this repo and language@dependabot use these assignees
will set the current assignees as the default for future PRs for this repo and language@dependabot use this milestone
will set the current milestone as the default for future PRs for this repo and languageYou can disable automated security fix PRs for this repo from the Security Alerts page.
"Nonce too low" error from Hardhat-network when using loogies-svg-nft with localhost
Describe the bug Unable to confirm mint transaction with error.
To Reproduce Steps to reproduce the behavior:
yarn install
, chain, deploy, start from https://github.com/scaffold-eth/scaffold-eth-examples/tree/loogies-svg-nft.Expected behavior Seamless tokens minting while balance allows it.
Screenshots Please, request if screenshot would be helpful here.
Desktop (please complete the following information):
Smartphone (please complete the following information):
Additional context If this problem is of interest for anybody on Scaffold-ETH, let me know, so we could look into it. For me it's really hard to estimate it's impact or severity.