Skip to content

Instantly share code, notes, and snippets.

View Rizary's full-sized avatar

Andika Demas Riyandi Rizary

View GitHub Profile
error: failed to run custom build command for `zstd-sys v1.6.3+zstd.1.5.2`
Caused by:
process didn't exit successfully: `/Users/rizary/ark-builders/arklib-android/arklib/target/debug/build/zstd-sys-9b6e8e67a3e025d2/build-script-build` (exit status: 1)
--- stdout
TARGET = Some("aarch64-linux-android")
HOST = Some("x86_64-apple-darwin")
cargo:rerun-if-env-changed=CC_aarch64-linux-android
CC_aarch64-linux-android = None
cargo:rerun-if-env-changed=CC_aarch64_linux_android
name: Deploy to Production
on:
workflow_dispatch:
release:
types: [created]
jobs:
Deploy-Production:
runs-on: ubuntu-latest
Proposed Actions(PA) in regards to Proud Camel Labs marketing strategy
1. The Marketing campaign is yet to begin.
This marketing campaign is proposed to be launched this week, Friday starting on 6th of January with a clear focus on gathering traction as a multi-level utility mint(providing both roadmap-level utility as well as TBC utility-non-disclosable).
Said Campaign shall take place via NFT related social media, Twitter, with strong aim at gathering twitter traction:
Twitter- Primary source of information for newcomers/ people within the NFT Space/flippers and large whales/collectors.
Utilize it as your main marketing point, using the sneaks/ short animations of the collection and hosting Spaces/AMAs on there to gather traction, as well as to participate in those aforementioned Spaces from other NFT-related projects or persons, seeking collabs via Twitter DMs in a genuine way(i.e. Hey, we love your project, and we believe it aligns with ours and we would love to create a mutually beneficial partnership
@Rizary
Rizary / error.log
Last active February 28, 2023 08:46
Error in bevy
panicked at 'Resource requested by bevy_html5canvas_wasm::player::spawn_player does not exist: bevy_html5canvas_wasm::models::ModelsAssets', /home/rizary/.cargo/registry/src/github.com-1ecc6299db9ec823/bevy_ecs-0.9.1/src/system/system_param.rs:412:17
Stack:
Error
at imports.wbg.__wbg_new_abda76e883ba8a5f (http://localhost:8189/static/index.js:392:21)
at console_error_panic_hook::hook::h1b81b264559f9967 (http://localhost:8189/static/assets/bevy_html5canvas_wasm.wasm:wasm-function[6891]:0x9be946)
at core::ops::function::Fn::call::h5cf039a186059757 (http://localhost:8189/static/assets/bevy_html5canvas_wasm.wasm:wasm-function[43238]:0xeff323)
at std::panicking::rust_panic_with_hook::hd000e9fb43b5781d (http://localhost:8189/static/assets/bevy_html5canvas_wasm.wasm:wasm-function[16487]:0xd1cf5e)
at std::panicking::begin_panic_handler::{{closure}}::he16e52e9a7dddeb1 (http://localhost:8189/static/assets/bevy_html5canvas_wasm.wasm:wasm-function[19118]:0xd9c357)
//go:build !js && !wasm
// +build !js,!wasm
package zcncrypto
import (
"bytes"
"encoding/hex"
"fmt"
"time"
@Rizary
Rizary / .deps...github...OpenZeppelin...openzeppelin-contracts...contracts...access...Ownable.sol
Created February 10, 2023 03:38
Created using remix-ide: Realtime Ethereum Contract Compiler and Runtime. Load this file by pasting this gists URL or ID at https://remix.ethereum.org/#version=soljson-v0.8.17+commit.8df45f5f.js&optimize=false&runs=200&gist=
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
pragma solidity ^0.8.0;
import "../utils/Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
@Rizary
Rizary / .deps...github...OpenZeppelin...openzeppelin-contracts...contracts...access...Ownable.sol
Created February 10, 2023 03:38
Created using remix-ide: Realtime Ethereum Contract Compiler and Runtime. Load this file by pasting this gists URL or ID at https://remix.ethereum.org/#version=soljson-v0.8.17+commit.8df45f5f.js&optimize=false&runs=200&gist=
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
pragma solidity ^0.8.0;
import "../utils/Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.7;
import "@openzeppelin/contracts@4.7.3/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts@4.7.3/token/ERC721/extensions/ERC721Enumerable.sol";
import "@openzeppelin/contracts@4.7.3/token/ERC721/extensions/ERC721URIStorage.sol";
import "@openzeppelin/contracts@4.7.3/security/Pausable.sol";
import "@openzeppelin/contracts@4.7.3/access/Ownable.sol";
import "@openzeppelin/contracts@4.7.3/token/ERC721/extensions/ERC721Burnable.sol";
import "@openzeppelin/contracts@4.7.3/utils/Counters.sol";
<!DOCTYPE html>
<html lang="en">
<head>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script async src="https://www.googletagmanager.com/gtag/js?id=UA-153429808-2"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.7.3;
pragma experimental ABIEncoderV2;
import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/utils/PausableUpgradeable.sol";
import "./EthereumParser.sol";
import "./lib/EthUtils.sol";
import "./ethash/ethash.sol";