Skip to content

Commit

Permalink
tests: adjust for latest changes
Browse files Browse the repository at this point in the history
  • Loading branch information
ChiTimesChi committed Aug 9, 2022
1 parent d19d9cf commit 7290885
Show file tree
Hide file tree
Showing 5 changed files with 24 additions and 16 deletions.
8 changes: 4 additions & 4 deletions packages/contracts/test/Home.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ contract HomeTest is SynapseTestWithUpdaterManager {
assertEq(address(home.updaterManager()), address(updaterManager));
assertEq(home.owner(), address(this));
assertEq(uint256(home.state()), 1);
assertEq(home.updater(), updater);
assertTrue(home.isNotary(updater));
}

function test_cannotInitializeTwice() public {
Expand All @@ -44,10 +44,10 @@ contract HomeTest is SynapseTestWithUpdaterManager {
}

function test_setUpdater() public {
assertFalse(home.updater() == address(1337));
assertFalse(home.isNotary(address(1337)));
vm.prank(address(updaterManager));
home.setUpdater(address(1337));
assertEq(home.updater(), address(1337));
assertTrue(home.isNotary(address(1337)));
}

function test_cannotSetUpdaterManagerAsNotOwner(address _notOwner) public {
Expand All @@ -71,7 +71,7 @@ contract HomeTest is SynapseTestWithUpdaterManager {
}

function test_haltsOnFail() public {
home.setFailed();
home.setFailed(updater);
vm.expectRevert("failed state");
home.dispatch(
remoteDomain,
Expand Down
16 changes: 8 additions & 8 deletions packages/contracts/test/ReplicaManager.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ contract ReplicaManagerTest is SynapseTest {
// ============ INITIAL STATE ============
function test_correctlyInitialized() public {
assertEq(uint256(replicaManager.localDomain()), uint256(localDomain));
assertEq(replicaManager.updater(), updater);
assertTrue(replicaManager.isNotary(remoteDomain, updater));
}

function test_cannotInitializeTwice() public {
Expand All @@ -61,14 +61,14 @@ contract ReplicaManagerTest is SynapseTest {
vm.assume(_notOwner != replicaManager.owner());
vm.prank(_notOwner);
vm.expectRevert("Ownable: caller is not the owner");
replicaManager.setUpdater(_updater);
replicaManager.setUpdater(remoteDomain, _updater);
}

function test_setUpdater(address _updater) public {
vm.assume(_updater != replicaManager.updater());
vm.assume(_updater != updater);
vm.prank(replicaManager.owner());
replicaManager.setUpdater(_updater);
assertEq(replicaManager.updater(), _updater);
replicaManager.setUpdater(remoteDomain, _updater);
assertTrue(replicaManager.isNotary(remoteDomain, _updater));
}

function test_cannotSetConfirmationAsNotOwner(address _notOwner) public {
Expand All @@ -94,7 +94,7 @@ contract ReplicaManagerTest is SynapseTest {
assertEq(replicaManager.activeReplicaConfirmedAt(remoteDomain, ROOT), _confirmAt);
}

event Update(
event AttestationAccepted(
uint32 indexed homeDomain,
uint32 indexed nonce,
bytes32 indexed root,
Expand All @@ -104,7 +104,7 @@ contract ReplicaManagerTest is SynapseTest {
// Relayer relays a new root signed by updater on Home chain
function test_successfulUpdate() public {
uint32 nonce = 42;
assertEq(replicaManager.updater(), vm.addr(updaterPK));
assertTrue(replicaManager.isNotary(remoteDomain, vm.addr(updaterPK)));
(bytes memory attestation, bytes memory sig) = signRemoteAttestation(
updaterPK,
nonce,
Expand All @@ -114,7 +114,7 @@ contract ReplicaManagerTest is SynapseTest {
assertEq(replicaManager.activeReplicaConfirmedAt(remoteDomain, ROOT), 0);
// Relayer sends over a root signed by the updater on the Home chain
vm.expectEmit(true, true, true, true);
emit Update(remoteDomain, nonce, ROOT, sig);
emit AttestationAccepted(remoteDomain, nonce, ROOT, sig);
replicaManager.submitAttestation(attestation);
// Time at which root was confirmed is set, optimistic timeout starts now
assertEq(replicaManager.activeReplicaConfirmedAt(remoteDomain, ROOT), block.timestamp);
Expand Down
4 changes: 2 additions & 2 deletions packages/contracts/test/UpdaterManager.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -52,12 +52,12 @@ contract UpdaterManagerTest is SynapseTestWithUpdaterManager {
function test_setUpdaterAsOwner() public {
vm.startPrank(updaterManager.owner());
assertEq(updaterManager.updater(), address(updater));
assertEq(home.updater(), address(updater));
assertTrue(home.isNotary(updater));
vm.expectEmit(false, false, false, true);
emit NewUpdater(fakeUpdater);
updaterManager.setUpdater(address(fakeUpdater));
assertEq(updaterManager.updater(), address(fakeUpdater));
assertEq(home.updater(), address(fakeUpdater));
assertTrue(home.isNotary(fakeUpdater));
}

function test_cannotSlashUpdaterAsNotHome(address _notHome) public {
Expand Down
8 changes: 6 additions & 2 deletions packages/contracts/test/harnesses/HomeHarness.sol
Original file line number Diff line number Diff line change
Expand Up @@ -9,12 +9,16 @@ contract HomeHarness is Home {

constructor(uint32 _domain) Home(_domain) {}

function isNotary(address _notary) public view returns (bool) {
return _isNotary(localDomain, _notary);
}

function setSensitiveValue(uint256 _newValue) external onlySystemMessenger {
sensitiveValue = _newValue;
}

function setFailed() public {
_fail();
function setFailed(address _notary) public {
_fail(_notary);
}

function destinationAndNonce(uint32 _destination, uint32 _nonce) public pure returns (uint64) {
Expand Down
4 changes: 4 additions & 0 deletions packages/contracts/test/harnesses/ReplicaManagerHarness.sol
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,10 @@ contract ReplicaManagerHarness is ReplicaManager {
_addNotary(_domain, _notary);
}

function isNotary(uint32 _domain, address _notary) public view returns (bool) {
return _isNotary(_domain, _notary);
}

function setSensitiveValue(uint256 _newValue) external onlySystemMessenger {
sensitiveValue = _newValue;
}
Expand Down

0 comments on commit 7290885

Please sign in to comment.