diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml index deb111afdc..ed613f6e4e 100644 --- a/.github/workflows/main.yml +++ b/.github/workflows/main.yml @@ -54,8 +54,6 @@ jobs: - run: npm ci - run: npm run lerna -- bootstrap - run: npm run build - - run: cd integration-tests && npm run test:edonet -- --maxWorkers=${{ secrets.NPM_JEST_MAX_WORKERS }} + - run: cd integration-tests && npm run test:edonet -- --maxWorkers=8 env: CI: true - TEZOS_RPC_EDONET: ${{ secrets.TEZOS_RPC_EDONET }} - TEZOS_RPC_FLORENCENET: ${{ secrets.TEZOS_RPC_FLORENCENET }} diff --git a/docs/batch-api.md b/docs/batch-api.md index 5e5731f662..9ae5825278 100644 --- a/docs/batch-api.md +++ b/docs/batch-api.md @@ -10,7 +10,7 @@ Taquito provides a simple way of forging and sending transactions to the blockch ```js /* - * ONE OF THESE TRANSACTIONS WILL FAIL + * ONE OF THESE TRANSACTIONS WILL FAIL * AND YOU WILL GET AN ERROR MESSAGE */ const op1 = await contract.methods.interact('tezos').send(); diff --git a/docs/complex_parameters.md b/docs/complex_parameters.md index a1abb2d943..058a5f308f 100644 --- a/docs/complex_parameters.md +++ b/docs/complex_parameters.md @@ -54,7 +54,7 @@ An annotation identifies every argument. Therefore we can ignore optional values ```js live noInline // import { TezosToolkit, MichelsonMap } from '@taquito/taquito'; // import { importKey } from '@taquito/signer'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); //%data const dataMap = new MichelsonMap(); @@ -131,12 +131,12 @@ The way to write the parameter when calling the function of a contract with Taqu ```js live noInline // import { TezosToolkit, MichelsonMap } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet') +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet') // import { importKey } from '@taquito/signer'; importKey(Tezos, emailExample, passwordExample, mnemonicExample, secretExample) .then(signer => { - return Tezos.contract.at('KT1Guzg4pWj5BEyc8qtoicNsuPCYfjRbYLZc') + return Tezos.contract.at('KT1AS2FUKNHChjQTeVWep2KnHZoThbUKubi4') }).then(myContract => { const dataMap = new MichelsonMap(); dataMap.set("Hello World", { bool : true }) @@ -149,12 +149,12 @@ importKey(Tezos, emailExample, passwordExample, mnemonicExample, secretExample) ```js live noInline // import { TezosToolkit, MichelsonMap } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet') +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet') // import { importKey } from '@taquito/signer'; importKey(Tezos, emailExample, passwordExample, mnemonicExample, secretExample) .then(signer => { - return Tezos.contract.at('KT1Guzg4pWj5BEyc8qtoicNsuPCYfjRbYLZc') + return Tezos.contract.at('KT1AS2FUKNHChjQTeVWep2KnHZoThbUKubi4') }).then(myContract => { const dataMap = new MichelsonMap(); dataMap.set("Hello World", { bool : true }) @@ -171,7 +171,7 @@ importKey(Tezos, emailExample, passwordExample, mnemonicExample, secretExample) println(`Waiting for ${op.hash} to be confirmed...`); return op.confirmation(1).then(() => op.hash); }).then(hash => { - println(`Operation injected: https://better-call.dev/delphinet/KT1Guzg4pWj5BEyc8qtoicNsuPCYfjRbYLZc/operations`); + println(`Operation injected: https://better-call.dev/edo2net/KT1AS2FUKNHChjQTeVWep2KnHZoThbUKubi4/operations`); }).catch(error => println(`Error: ${JSON.stringify(error, null, 2)}`)); ``` #### Call the set_child_record function when optional arguments are null @@ -180,12 +180,12 @@ The `address %address` and the `nat %ttl` of the `set_child_record` function are ```js live noInline // import { TezosToolkit, MichelsonMap } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet') +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet') // import { importKey } from '@taquito/signer'; importKey(Tezos, emailExample, passwordExample, mnemonicExample, secretExample) .then(signer => { - return Tezos.contract.at('KT1Guzg4pWj5BEyc8qtoicNsuPCYfjRbYLZc') + return Tezos.contract.at('KT1AS2FUKNHChjQTeVWep2KnHZoThbUKubi4') }).then(myContract => { const dataMap = new MichelsonMap(); dataMap.set("Hello World", { nat : '3' }) @@ -202,6 +202,6 @@ importKey(Tezos, emailExample, passwordExample, mnemonicExample, secretExample) println(`Waiting for ${op.hash} to be confirmed...`); return op.confirmation(1).then(() => op.hash); }).then(hash => { - println(`Operation injected: https://better-call.dev/delphinet/KT1Guzg4pWj5BEyc8qtoicNsuPCYfjRbYLZc/operations`); + println(`Operation injected: https://better-call.dev/edo2net/KT1AS2FUKNHChjQTeVWep2KnHZoThbUKubi4/operations`); }).catch(error => println(`Error: ${JSON.stringify(error, null, 2)}`)); ``` \ No newline at end of file diff --git a/docs/drain_account.md b/docs/drain_account.md index 70c531df4c..4db2f166b0 100644 --- a/docs/drain_account.md +++ b/docs/drain_account.md @@ -22,7 +22,7 @@ In the following example, we have not revealed the account that we want to empty ::: ```js live noInline -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.signer .publicKeyHash() @@ -83,7 +83,7 @@ The contract we originate is a `manager contract.` It has a `do` method taking a In the example, we estimate the transfer operation before doing it. The associated fees are deducted from the manager's address when draining the account. Thus, for the operation to be successful, the manager's address for that account must contain funds to cover the gas. ```js live noInline -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); function transferImplicit(key, mutez) { return [ diff --git a/docs/estimate.md b/docs/estimate.md index 5c60f90379..636fbeecb1 100644 --- a/docs/estimate.md +++ b/docs/estimate.md @@ -27,7 +27,7 @@ The following example shows an estimate of the fees associated with transferring ```js live noInline // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); const amount = 2; const address = 'tz1h3rQ8wBxFd8L9B3d7Jhaawu6Z568XU3xY'; @@ -53,10 +53,10 @@ This example will demonstrate how to estimate the fees related to calling a smar ```js live noInline // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.contract - .at('KT1PupyraehzPEjTKJgY2qmZHXdP5pQUyGgC') + .at('KT1MZR1g3jZCU6itoyEZ7u91hyJMG2efgmwu') .then((contract) => { const i = 7; @@ -84,7 +84,7 @@ In this example, we will use the estimate method of Taquito on a contract origin ```js live noInline // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); println(`Estimating the contract origination : `); Tezos.estimate diff --git a/docs/inmemory_signer.md b/docs/inmemory_signer.md index 14ebe013b6..ced68e455e 100644 --- a/docs/inmemory_signer.md +++ b/docs/inmemory_signer.md @@ -40,7 +40,7 @@ The `fromSecretKey` method takes a secret that is base58 encoded as a parameter. ```js live noInline // import { TezosToolkit } from '@taquito/taquito' // import { InMemorySigner } from '@taquito/signer' -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); InMemorySigner.fromSecretKey('edsk2rKA8YEExg9Zo2qNPiQnnYheF1DhqjLVmfKdxiFfu5GyGRZRnb') .then((theSigner) => { @@ -57,7 +57,7 @@ InMemorySigner.fromSecretKey('edsk2rKA8YEExg9Zo2qNPiQnnYheF1DhqjLVmfKdxiFfu5GyGR ```js live noInline // import { TezosToolkit } from '@taquito/taquito' // import { InMemorySigner } from '@taquito/signer' -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); InMemorySigner.fromSecretKey('spsk2Fiz7sGP5fNMJrokp6ynTa4bcFbsRhw58FHXbNf5ProDNFJ5Xq') .then((theSigner) => { @@ -77,7 +77,7 @@ When required, Taquito offers the `b58cencode` function allowing to encode the s // import { b58cencode, prefix, Prefix } from '@taquito/utils'; // import { TezosToolkit } from '@taquito/taquito' // import { InMemorySigner } from '@taquito/signer' -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); const b58encodedSecret = b58cencode( '7c842c15c8b0c8fd228e6cb5302a50201f41642dd36b699003fb3c857920bc9d', @@ -118,7 +118,7 @@ Here are three examples with encrypted private keys where the passphrase used is ```js live noInline // import { TezosToolkit } from '@taquito/taquito' // import { InMemorySigner } from '@taquito/signer' -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); InMemorySigner.fromSecretKey( 'edesk1GXwWmGjXiLHBKxGBxwmNvG21vKBh6FBxc4CyJ8adQQE2avP5vBB57ZUZ93Anm7i4k8RmsHaPzVAvpnHkFF', @@ -138,7 +138,7 @@ InMemorySigner.fromSecretKey( ```js live noInline // import { TezosToolkit } from '@taquito/taquito' // import { InMemorySigner } from '@taquito/signer' -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); InMemorySigner.fromSecretKey( 'spesk24UQkAiJk8X6AufNtRv1WWPp2BAssEgmijCTQPMgUXweSKPmLdbyAjPmCG1pR2dC9P5UZZVeZcb7zVodUHZ', @@ -158,7 +158,7 @@ InMemorySigner.fromSecretKey( ```js live noInline // import { TezosToolkit } from '@taquito/taquito' // import { InMemorySigner } from '@taquito/signer' -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); InMemorySigner.fromSecretKey( 'p2esk28hoUE2J88QNFj2aDX2pjzL7wcVh2g8tkEwtWWguby9M3FHUgSbzvF2Sd7wQ4Kd8crFwvto6gF3otcBuo4T', diff --git a/docs/lambda_view.md b/docs/lambda_view.md index 766b630260..8da1aea580 100644 --- a/docs/lambda_view.md +++ b/docs/lambda_view.md @@ -75,7 +75,7 @@ Then we call the `read()` method, which takes an optional lambda contract addres ```js live noInline Tezos.contract - .at('KT1Bki1YP1JdykrMH4iTTt7bguHsbeuUAbpG') + .at('KT1PXAEiDAMhFGdAao6Jp8tixcMkMbecx2ay') .then((contract) => { return contract.views.getTotalSupply([['Unit']]).read(); }) @@ -87,7 +87,7 @@ Tezos.contract ```js live noInline Tezos.contract - .at('KT1Bki1YP1JdykrMH4iTTt7bguHsbeuUAbpG') + .at('KT1PXAEiDAMhFGdAao6Jp8tixcMkMbecx2ay') .then((contract) => { return contract.views.getBalance('tz1c1X8vD4pKV9TgV1cyosR7qdnkc8FTEyM1').read(); }) @@ -112,14 +112,14 @@ const lambdaContractAddress = lambdaContract.address; ``` :::note -Taquito internally contains a list of lambda contracts. Thus, no need to deploy a lambda contract if you are using Mainnet, Delphinet, or Carthagenet. Taquito will detect the current network and use the appropriate lambda contract. +Taquito internally contains a list of lambda contracts. Thus, no need to deploy a lambda contract if you are using Mainnet, Edonet, Delphinet, or Carthagenet. Taquito will detect the current network and use the appropriate lambda contract. ::: **More examples:** ```js live noInline Tezos.contract - .at('KT1MB4fe2b9euiMk1W4evxnfQHbq8FB5Yrbe') + .at('KT191SkRuPDBFpxYRczEB2N1DVXk8ETrHUd5') .then((contract) => { return contract.views .balance_of([{ owner: 'tz1c1X8vD4pKV9TgV1cyosR7qdnkc8FTEyM1', token_id: '0' }]) @@ -133,9 +133,9 @@ Tezos.contract ```js live noInline Tezos.contract - .at('KT1MeKubyqYXaXqEdjZmaxJffeMz5oAvnRrV') + .at('KT1KoCq7qbmo8nFmiXxaDYZtmXxnquBGnGzH') .then((contract) => { - return contract.views.getBalance('tz1h3rQ8wBxFd8L9B3d7Jhaawu6Z568XU3xY').read(); + return contract.views.getBalance('tz1XTyqBn4xi9tkRDutpRyQwHxfF8ar4i4Wq').read(); }) .then((response) => { println(JSON.stringify(response, null, 2)); diff --git a/docs/ledger_signer.md b/docs/ledger_signer.md index 35087017c9..7f1e5673f5 100644 --- a/docs/ledger_signer.md +++ b/docs/ledger_signer.md @@ -189,7 +189,7 @@ _Note that this example is not intended to be a complete example of paths scanni //import { LedgerSigner, DerivationType, HDPathTemplate } from '@taquito/ledger-signer'; //import { TezosToolkit } from '@taquito/taquito'; //import TransportU2F from "@ledgerhq/hw-transport-u2f"; -//const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +//const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); TransportU2F.create().then((transport) => { for (let index = 0, p = Promise.resolve(); index < 10; index++) { diff --git a/docs/making_transfers.md b/docs/making_transfers.md index e90928f94e..e0aacd85e7 100644 --- a/docs/making_transfers.md +++ b/docs/making_transfers.md @@ -23,10 +23,10 @@ In the following example, we transfer 0.5ęś© from a `tz1aaYoabvj2DQtpHz74Z83fSNj ```js live noInline // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); render(`Fetching a private key...`); -fetch('https://api.tez.ie/keys/delphinet/', { +fetch('https://api.tez.ie/keys/edonet/', { method: 'POST', headers: { Authorization: 'Bearer taquito-example' }, }) @@ -46,7 +46,7 @@ fetch('https://api.tez.ie/keys/delphinet/', { render(`Waiting for ${op.hash} to be confirmed...`); return op.confirmation(1).then(() => op.hash); }) - .then((hash) => render(`Operation injected: https://delphi.tzstats.com/${hash}`)) + .then((hash) => render(`Operation injected: https://edonet.tzstats.com/${hash}`)) .catch((error) => render(`Error: ${JSON.stringify(error, null, 2)}`)); ``` @@ -98,14 +98,14 @@ export const transferImplicit = (key: string, mutez: number) => { ## Transfer 0.000001 (1 mutez) tokens from a KT1 address to a KT1 address -Sending 1 mutez to `KT1EKZshRTnJQoA6ojbRisiiGwSB5kKNmZSt` from `KT1...` +Sending 1 mutez to `KT1KLbEeEgW5h1QLkPuPvqdgurHx6v4hGyic` from `KT1...` ### Example for Babylon/Proto005 or higher ```js const contract = await Tezos.contract.at('KT1...'); await contract.methods - .do(transferToContract('KT1EKZshRTnJQoA6ojbRisiiGwSB5kKNmZSt', 1)) + .do(transferToContract('KT1KLbEeEgW5h1QLkPuPvqdgurHx6v4hGyic', 1)) .send({ amount: 0 }); ``` diff --git a/docs/maps_bigmaps.md b/docs/maps_bigmaps.md index f08928c564..3afde11909 100644 --- a/docs/maps_bigmaps.md +++ b/docs/maps_bigmaps.md @@ -84,7 +84,7 @@ The example calls the Contracts `main` function of the contract using the key `1 ```js live noInline Tezos.contract - .at('KT1HLBq2HJJQ4uhPnSEDgQsiKaQzNzqF1xXH') + .at('KT1DVGnhDBCQuVC61Q38gmDZspnTzX2xvfG3') .then((myContract) => { return myContract .storage() @@ -201,7 +201,7 @@ Recall that this contract does not annotate the pairs of the key pair either. We ```js live noInline Tezos.contract - .at('KT1BUL5zDMSYdPxuYVV2qJasuzKtXgBNzpXd') + .at('KT1DJCtBhx579koVCXW5dgqjX1p9UyyJwAYE') .then((myContract) => { return myContract.storage(); }) @@ -293,7 +293,7 @@ The `get` method of the `MichelsonMap` class accesses values of the map for a sp ```js live noInline Tezos.contract - .at('KT1M95NdJa5B3zNT2eQhk31gzYzPJzbSV4ya') + .at('KT1EtGEMF1uVqPHmsC2iR2wVXf41JGRuzJCC') .then((myContract) => { return myContract.storage(); }) @@ -387,7 +387,7 @@ The `get` method of the `MichelsonMap` class accesses the values of the map and ```js live noInline Tezos.contract - .at('KT1MyhAuf2V7HZSa9MaAKF1JKtnYG9ArQihW') + .at('KT1HBAKtTECxgK1SEy2UqgZxKGL1hiGxJywZ') .then((myContract) => { return myContract .storage() diff --git a/docs/metadata-tzip16.md b/docs/metadata-tzip16.md index 7b945df8ce..43466f65bf 100644 --- a/docs/metadata-tzip16.md +++ b/docs/metadata-tzip16.md @@ -97,7 +97,7 @@ A sequence diagram can be found [here](tzip16-sequence-diagram#get-the-metadata) Tezos.addExtension(new Tzip16Module()); -const contractAddress = "KT1BAQ3nEsLrEeZdkij8KiekaWUVQERNF1Hi"; +const contractAddress = "KT1JSB3jbDgGwT8oDf5dyeNZTEXsqAsoc5RN"; Tezos.contract.at(contractAddress, tzip16) .then(contract => { @@ -119,7 +119,7 @@ Tezos.contract.at(contractAddress, tzip16) Tezos.addExtension(new Tzip16Module()); -const contractAddress = "KT194AJC8UQPguynGdJfEVynF9wfUghDjHSt"; +const contractAddress = "KT1Xt9XxQDHKyY8W4UrkZwNDmkcEiJUGDrVk"; Tezos.contract.at(contractAddress, tzip16) .then(contract => { @@ -141,7 +141,7 @@ An example having a SHA256 hash: Tezos.addExtension(new Tzip16Module()); -const contractAddress = "KT1PHNmaHvQNjt1LTqdWobJUi2aeDeWUdQUq"; +const contractAddress = "KT1AdN1qjUpSqXZJ17uUj7dBS7CByCTQpSun"; Tezos.contract.at(contractAddress, tzip16) .then(contract => { @@ -163,7 +163,7 @@ Tezos.contract.at(contractAddress, tzip16) Tezos.addExtension(new Tzip16Module()); -const contractAddress = "KT1BfdzrP3ybxSbQCNZrmdk2Y5AQjRK1KKkz"; +const contractAddress = "KT1NQsKsNH2X4v5ofdAo444meDXrPdoEY3se"; Tezos.contract.at(contractAddress, tzip16) .then(contract => { @@ -180,7 +180,7 @@ Tezos.contract.at(contractAddress, tzip16) A sequence diagram can be found [here](tzip16-sequence-diagram#execute-a-view). -In the next example, we will run a view named `someJson` that can be found in the metadata of the contract `KT1S5Q7iN9ybuBuJviDYzXf7Mq94ToETwBJS`. When we inspect those metadata, we can see that this view takes no parameter, has a returnType of bytes and has the following code: +In the next example, we will run a view named `someJson` that can be found in the metadata of the contract `KT1HJ124AC3fxgq92YTze4EmuHs4T4tzqYtx`. When we inspect those metadata, we can see that this view takes no parameter, has a returnType of bytes and has the following code: ``` "code": @@ -215,7 +215,7 @@ Try to run the view: Tezos.addExtension(new Tzip16Module()); -const contractAddress = "KT1S5Q7iN9ybuBuJviDYzXf7Mq94ToETwBJS"; +const contractAddress = "KT1HJ124AC3fxgq92YTze4EmuHs4T4tzqYtx"; Tezos.contract.at(contractAddress, tzip16) .then(contract => { @@ -232,7 +232,7 @@ Tezos.contract.at(contractAddress, tzip16) .catch(error => println(`Error: ${JSON.stringify(error, null, 2)}`)); ``` -In the next example, we will run a view named `multiply-the-nat-in-storage` that can be found in the metadata of the contract `KT1BH6iy5DpvYZLjgrzfVh6TUE3nhpa2A4TP`. When we inspect those metadata, we can see that this view takes a `nat` has a parameter, has a returnType of `nat` and has the following instructions: `DUP, CDR, CAR, SWAP, CAR, MUL`. +In the next example, we will run a view named `multiply-the-nat-in-storage` that can be found in the metadata of the contract `KT1XcGsJxQ82EQPnJwi8iVA3Sb44cwcQQ3io`. When we inspect those metadata, we can see that this view takes a `nat` has a parameter, has a returnType of `nat` and has the following instructions: `DUP, CDR, CAR, SWAP, CAR, MUL`. Try to run the view: @@ -243,7 +243,7 @@ Try to run the view: Tezos.addExtension(new Tzip16Module()); -const contractAddress = "KT1BH6iy5DpvYZLjgrzfVh6TUE3nhpa2A4TP"; +const contractAddress = "KT1A4fFRqbmyTkjThNoqqzpPpuE2FhAT9yez"; Tezos.contract.at(contractAddress, tzip16) .then(contract => { @@ -271,7 +271,7 @@ In the next example we execute the view `multiply-the-nat-in-storage` in a custo // import { MichelsonStorageView } from "@taquito/tzip16"; // const Tezos = new TezosToolkit('rpc_url'); -const contractAddress = "KT1BH6iy5DpvYZLjgrzfVh6TUE3nhpa2A4TP"; +const contractAddress = "KT1XcGsJxQ82EQPnJwi8iVA3Sb44cwcQQ3io"; Tezos.contract.at(contractAddress) .then(contract => { diff --git a/docs/originate.md b/docs/originate.md index 6e983ff84c..751089c640 100644 --- a/docs/originate.md +++ b/docs/originate.md @@ -43,10 +43,10 @@ importKey("p2sk2obfVMEuPUnadAConLWk7Tf4Dt3n4svSgJwrgpamRqJXvaYcg1") ``` import { BeaconWallet } from '@taquito/beacon-wallet'; import { TezosToolkit } from '@taquito/taquito'; -const Tezos = new TezosToolkit('https://api.tez.ie/rpc/carthagenet'); +const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); const option = { name: "nameOfWallet" } const wallet = new BeaconWallet(option) -const network = { type: "carthagenet" } +const network = { type: "edonet" } await wallet.requestPermissions({ network }) Tezos.setWalletProvider(wallet) ``` @@ -84,7 +84,7 @@ values={[ ```js live noInline // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/carthagenet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); // const genericMultisigJSONfile = require('./generic.json') // generic.json is referring to Michelson source code in JSON representation @@ -113,7 +113,7 @@ Tezos.contract ```js live noInline wallet // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); // const genericMultisigJSONfile = require('./generic.json') // generic.json is referring to Michelson source code in JSON representation @@ -155,7 +155,7 @@ values={[ ```js live noInline // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); // const genericMultisigJSONfile = require('./generic.json') // generic.json is referring to Michelson source code in JSON representation @@ -180,7 +180,7 @@ Tezos.contract ```js live noInline wallet // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); // const genericMultisigJSONfile = require('./generic.json') // generic.json is referring to Michelson source code in JSON representation @@ -216,7 +216,7 @@ values={[ ```js live noInline // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); // const genericMultisigJSONfile = require('./generic.json') // generic.json is referring to Michelson source code in JSON representation @@ -253,7 +253,7 @@ Tezos.contract ```js live noInline wallet // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); // const genericMultisigJSONfile = require('./generic.json') // generic.json is referring to Michelson source code in JSON representation diff --git a/docs/quick_start.md b/docs/quick_start.md index 7b154ee0a9..32e21b80f5 100644 --- a/docs/quick_start.md +++ b/docs/quick_start.md @@ -49,7 +49,7 @@ tezos.setProvider({ signer: new TezBridgeSigner() }); ```js live noInline // import { TezosToolkit } from '@taquito/taquito'; -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.tz .getBalance('tz1h3rQ8wBxFd8L9B3d7Jhaawu6Z568XU3xY') @@ -139,17 +139,17 @@ Tezos.contract println(`Waiting for ${op.hash} to be confirmed...`); return op.confirmation(1).then(() => op.hash); }) - .then((hash) => println(`Operation injected: https://delphi.tzstats.com/${hash}`)) + .then((hash) => println(`Operation injected: https://edo.tzstats.com/${hash}`)) .catch((error) => println(`Error: ${error} ${JSON.stringify(error, null, 2)}`)); ``` ### Interact with a smart contract -Calling smart contract operations requires a configured signer; in this example we will use a faucet key. The Ligo source code for the smart contract [KT1NGihnotUbt8C1WsKfsUg1E2D7UPYzAn2N][smart_contract_on_better_call_dev] used in this example can be found in a [Ligo Web IDE][smart_contract_source]. +Calling smart contract operations requires a configured signer; in this example we will use a faucet key. The Ligo source code for the smart contract [KT1F7DYSa7fVTNScSDDVVokqmmytpJBB5bs9][smart_contract_on_better_call_dev] used in this example can be found in a [Ligo Web IDE][smart_contract_source]. ```js live noInline Tezos.contract - .at('KT1NGihnotUbt8C1WsKfsUg1E2D7UPYzAn2N') + .at('KT1F7DYSa7fVTNScSDDVVokqmmytpJBB5bs9') .then((contract) => { const i = 7; @@ -160,10 +160,10 @@ Tezos.contract println(`Waiting for ${op.hash} to be confirmed...`); return op.confirmation(1).then(() => op.hash); }) - .then((hash) => println(`Operation injected: https://delphi.tzstats.com/${hash}`)) + .then((hash) => println(`Operation injected: https://edo.tzstats.com/${hash}`)) .catch((error) => println(`Error: ${JSON.stringify(error, null, 2)}`)); ``` [boilerplate]: https://github.com/ecadlabs/taquito-boilerplate [smart_contract_source]: https://ide.ligolang.org/p/CelcoaDRK5mLFDmr5rSWug -[smart_contract_on_better_call_dev]: https://better-call.dev/delphinet/KT1NGihnotUbt8C1WsKfsUg1E2D7UPYzAn2N/operations +[smart_contract_on_better_call_dev]: https://better-call.dev/edo2net/KT1F7DYSa7fVTNScSDDVVokqmmytpJBB5bs9/operations diff --git a/docs/set_delegate.md b/docs/set_delegate.md index ef337a1eb7..df9faea9ac 100644 --- a/docs/set_delegate.md +++ b/docs/set_delegate.md @@ -41,7 +41,7 @@ A call to the KT1's smart contract's `do` method must be made to delegate to a K > > For the time being, we regard KT1 manager accounts as a regular smart contract. It is possible to have a smart contract that is not following the manager.tz conventions, and that also delegates to a baker. The correct lambda to pass to a contract to delegate is application/wallet specific. Therefore Taquito does not make any assumption on the KT1. -### Example of delegation for a KT1 on Delphi/Proto007 +### Example of delegation for a KT1 on Edo/Proto008 ```js // const Tezos = new TezosToolkit('https://YOUR_PREFERRED_RPC_URL'); diff --git a/docs/smartcontracts.md b/docs/smartcontracts.md index 1217814050..93b3e103d1 100644 --- a/docs/smartcontracts.md +++ b/docs/smartcontracts.md @@ -92,10 +92,10 @@ We can inspect the contract methods and data types using the `c.parameterSchema. The following example shows how to load the contract and view the methods on that contract. ```js live noInline -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.contract - .at('KT1NGihnotUbt8C1WsKfsUg1E2D7UPYzAn2N') + .at('KT1F7DYSa7fVTNScSDDVVokqmmytpJBB5bs9') .then((c) => { let methods = c.parameterSchema.ExtractSignatures(); println(JSON.stringify(methods, null, 2)); @@ -115,10 +115,10 @@ In Tezos, to call an entrypoint on a contract, one must send a transfer operatio We can inspect the transfer params produced by Taquito using the `toTransferParams()` method: ```js live noInline -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.contract - .at('KT1NGihnotUbt8C1WsKfsUg1E2D7UPYzAn2N') + .at('KT1F7DYSa7fVTNScSDDVVokqmmytpJBB5bs9') .then((c) => { let incrementParams = c.methods.increment(2).toTransferParams(); println(JSON.stringify(incrementParams, null, 2)); @@ -135,10 +135,10 @@ We call the `send()` method on the `increment()` method. Taquito then forges thi Then we wait for the confirmation(3)` to complete. The `3` number tells Taquito how many confirmations to wait for before resolving the promise. `3` is a good value for this type of demonstration, but we recommend a higher value if you are dealing with mainnet transactions. ```js live noInline -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.contract - .at('KT1NGihnotUbt8C1WsKfsUg1E2D7UPYzAn2N') + .at('KT1F7DYSa7fVTNScSDDVVokqmmytpJBB5bs9') .then((contract) => { const i = 7; @@ -149,7 +149,7 @@ Tezos.contract println(`Awaiting for ${op.hash} to be confirmed...`); return op.confirmation(3).then(() => op.hash); }) - .then((hash) => println(`Operation injected: https://delphi.tzstats.com/${hash}`)) + .then((hash) => println(`Operation injected: https://edo.tzstats.com/${hash}`)) .catch((error) => println(`Error: ${JSON.stringify(error, null, 2)}`)); ``` diff --git a/docs/storage_annotations.md b/docs/storage_annotations.md index 13294cd8df..d6496a29f2 100644 --- a/docs/storage_annotations.md +++ b/docs/storage_annotations.md @@ -26,7 +26,7 @@ To do so, let's look at three examples of contract origination showing initial v We need to write the storage as a Javascript object and include the annotated names in it. ```js live noInline -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.contract .originate({ @@ -64,7 +64,7 @@ Tezos.contract All properties in storage are accessible by the index corresponding to the order that the storage is defined. ```js live noInline -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.contract .originate({ @@ -104,7 +104,7 @@ In the following example, only the elements in positions 2 and 3 have an annotat Note that when proprieties have annotations, we cannot access them by index. For example, if you replace "theNat" by 2 and "theNumber" by 3 in this code example, it will fail. ```js live noInline -// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); +// const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); Tezos.contract .originate({ diff --git a/docs/tzip12.md b/docs/tzip12.md index 9b55648c50..89b2fa26df 100644 --- a/docs/tzip12.md +++ b/docs/tzip12.md @@ -85,7 +85,7 @@ Here is a flowchart that summarizes the logic perform internally when calling th Tezos.addExtension(new Tzip12Module()); -const contractAddress = "KT1QL1PrjmbEfRGb2dyLdc9eJ6MQpb83LQtb"; +const contractAddress = "KT1UP8C1r3obEotQmgsEDBSjk4HJJATkBbhU"; const tokenId = 1; Tezos.contract.at(contractAddress, compose(tzip12, tzip16)) @@ -108,7 +108,7 @@ The same result can also be obtained by calling the off-chain view `token_metada Tezos.addExtension(new Tzip16Module()); -const contractAddress = "KT1QL1PrjmbEfRGb2dyLdc9eJ6MQpb83LQtb"; +const contractAddress = "KT1UP8C1r3obEotQmgsEDBSjk4HJJATkBbhU"; const tokenId = 1; Tezos.contract.at(contractAddress, tzip16) @@ -176,7 +176,7 @@ Otherwise, the token metadata won't be found by the `getTokenMetadata` method, a Tezos.addExtension(new Tzip12Module()); -const contractAddress = "KT1NiajZ91LJwyJ5mnoRioXPqF9b4qM8st56"; +const contractAddress = "KT1SxvP8DVf4coNJBtYzWAgS74tnf6wDP8Ag"; const tokenId = 1; Tezos.contract.at(contractAddress, tzip12) diff --git a/docs/validators.md b/docs/validators.md index 2b2bf7fd92..5a2699143b 100644 --- a/docs/validators.md +++ b/docs/validators.md @@ -64,7 +64,7 @@ Here is a valid example with the address of an existing contract : import { validateContractAddress } from '@taquito/utils'; //valid -const contractAddress = 'KT1NGihnotUbt8C1WsKfsUg1E2D7UPYzAn2N'; +const contractAddress = 'KT1F7DYSa7fVTNScSDDVVokqmmytpJBB5bs9'; const validation = validateContractAddress(contractAddress); println( `Calling the validateContractAddress function with ${contractAddress} returns ${validation}.` @@ -131,4 +131,4 @@ const invalidValidation = validateSignature(invalidSignature); println( `Calling the validateSignature function with ${invalidSignature} returns ${invalidValidation}.` ); -``` +``` \ No newline at end of file diff --git a/docs/wallet_API.md b/docs/wallet_API.md index b2d3f3d159..3081ec4b18 100644 --- a/docs/wallet_API.md +++ b/docs/wallet_API.md @@ -196,7 +196,7 @@ const options = { name: 'MyAwesomeDapp' }; const wallet = new BeaconWallet(options); wallet - .requestPermissions({ network: { type: 'delphinet' } }) + .requestPermissions({ network: { type: 'edonet' } }) .then((_) => wallet.getPKH()) .then((address) => println(`Your address: ${address}`)); @@ -333,7 +333,7 @@ ThanosWallet.isAvailable() .then(() => { const wallet = new ThanosWallet('MyAwesomeDapp'); - wallet.connect('delphinet').then(() => { + wallet.connect('edonet').then(() => { Tezos.setWalletProvider(wallet); println(`Your address: ${wallet.pkh}`); }); @@ -476,7 +476,7 @@ The `transfer` method takes an object with only two required properties: the `to ```js live noInline wallet Tezos.wallet - .transfer({ to: 'KT1FEkrfq1KtUPXMCux8MRZGCrbmq6vGxUtE', amount: 0.2 }) + .transfer({ to: 'KT1XW9MAxDqF4LwVps86meQ5ihEXyAepmZDm', amount: 0.2 }) .send() .then((op) => op @@ -505,7 +505,7 @@ Fortunately, Taquito will make this operation go like a breeze! First, you need ``` const contract = await -Tezos.wallet.at('KT1FEkrfq1KtUPXMCux8MRZGCrbmq6vGxUtE'); +Tezos.wallet.at('KT1KLbEeEgW5h1QLkPuPvqdgurHx6v4hGyic'); ``` @@ -531,7 +531,7 @@ Most of the time, the process is simple: you take the contract abstraction you c ```js live noInline wallet Tezos.wallet - .at('KT1EKZshRTnJQoA6ojbRisiiGwSB5kKNmZSt') + .at('KT1KLbEeEgW5h1QLkPuPvqdgurHx6v4hGyic') .then((contract) => contract.methods.areYouThere(true).send()) .then((op) => { println(`Hash: ${op.opHash}`); @@ -560,7 +560,7 @@ In the case of multiple arguments (for example if the entrypoint expects a pair) ```js live noInline wallet Tezos.wallet - .at('KT1EKZshRTnJQoA6ojbRisiiGwSB5kKNmZSt') + .at('KT1KLbEeEgW5h1QLkPuPvqdgurHx6v4hGyic') .then((contract) => contract.methods.addName('tz1VSUr8wwNhLAzempoch5d6hLRiTh8Cjcjb', 'Alice').send() ) @@ -1024,7 +1024,7 @@ We have already seen the `at` method of the Wallet instance earlier in order to ```js -const contract = await Tezos.wallet.at('KT1FEkrfq1KtUPXMCux8MRZGCrbmq6vGxUtE'); +const contract = await Tezos.wallet.at('KT1XW9MAxDqF4LwVps86meQ5ihEXyAepmZDm'); ``` diff --git a/website/src/theme/CodeBlock/index.js b/website/src/theme/CodeBlock/index.js index d7c8c0ee60..16a3d82675 100755 --- a/website/src/theme/CodeBlock/index.js +++ b/website/src/theme/CodeBlock/index.js @@ -78,7 +78,7 @@ export default ({ }, [button.current, target.current]); if (live) { - const Tezos = new TezosToolkit('https://api.tez.ie/rpc/delphinet'); + const Tezos = new TezosToolkit('https://api.tez.ie/rpc/edonet'); const wallet = new BeaconWallet({name:"exampleWallet"}); return ( diff --git a/website/src/theme/Playground/index.js b/website/src/theme/Playground/index.js index 9b7a3249f3..07c0e8fb38 100755 --- a/website/src/theme/Playground/index.js +++ b/website/src/theme/Playground/index.js @@ -46,10 +46,10 @@ function println(value) { render(_printlnBuffer); } -Tezos.setProvider({ rpc: 'https://api.tez.ie/rpc/delphinet' }); +Tezos.setProvider({ rpc: 'https://api.tez.ie/rpc/edonet' }); ${this.props.wallet ? - `const network = {type:"delphinet"}; + `const network = {type:"edonet"}; wallet.requestPermissions({network}) .then(permission => { return Tezos.setWalletProvider(wallet); @@ -57,7 +57,7 @@ ${this.props.wallet ? .then(() => { ${this.code} });`: - `fetch('https://api.tez.ie/keys/delphinet/', { + `fetch('https://api.tez.ie/keys/edonet/', { method: 'POST', headers: { Authorization: 'Bearer taquito-example' }, })