Skip to content

Commit

Permalink
test: remove unnecessary type casting
Browse files Browse the repository at this point in the history
  • Loading branch information
xorsal committed Sep 30, 2024
1 parent b6d5d4a commit ca89660
Showing 1 changed file with 48 additions and 48 deletions.
96 changes: 48 additions & 48 deletions solidity/test/unit/Oracle.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -414,7 +414,7 @@ contract Oracle_Unit_ProposeResponse is BaseTest {
bytes32 _responseId = _getId(mockResponse);

// Set the request creation time
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);

// Mock and expect the responseModule propose call:
_mockAndExpect(
Expand Down Expand Up @@ -468,7 +468,7 @@ contract Oracle_Unit_ProposeResponse is BaseTest {
function test_proposeResponse_revertsIfInvalidCaller(address _caller) public {
vm.assume(_caller != proposer && _caller != address(disputeModule));

oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);

// Check: revert?
vm.expectRevert(IOracle.Oracle_InvalidProposer.selector);
Expand All @@ -483,7 +483,7 @@ contract Oracle_Unit_ProposeResponse is BaseTest {
*/
function test_proposeResponse_revertsIfDuplicateResponse() public {
// Set the request creation time
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);

// Test: propose a response
vm.prank(proposer);
Expand All @@ -506,7 +506,7 @@ contract Oracle_Unit_ProposeResponse is BaseTest {
// Set the finalization time
bytes32 _requestId = _getId(mockRequest);
oracle.mock_setFinalizedAt(_requestId, _finalizedAt);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);

// Check: Reverts if already finalized?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_AlreadyFinalized.selector, (_requestId)));
Expand All @@ -525,7 +525,7 @@ contract Oracle_Unit_DisputeResponse is BaseTest {
_responseId = _getId(mockResponse);
_disputeId = _getId(mockDispute);

oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, block.timestamp);
}

/**
Expand Down Expand Up @@ -563,7 +563,7 @@ contract Oracle_Unit_DisputeResponse is BaseTest {
*/
function test_disputeResponse_revertIfProposerIsNotValid(address _otherProposer) public {
vm.assume(_otherProposer != proposer);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);

// Check: revert?
vm.expectRevert(IOracle.Oracle_InvalidProposer.selector);
Expand Down Expand Up @@ -624,7 +624,7 @@ contract Oracle_Unit_UpdateDisputeStatus is BaseTest {
*/
function test_updateDisputeStatus() public {
bytes32 _requestId = _getId(mockRequest);
oracle.mock_setDisputeCreatedAt(_getId(mockDispute), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_getId(mockDispute), block.timestamp);

// Try every initial status
for (uint256 _previousStatus; _previousStatus < uint256(type(IOracle.DisputeStatus).max); _previousStatus++) {
Expand Down Expand Up @@ -669,7 +669,7 @@ contract Oracle_Unit_UpdateDisputeStatus is BaseTest {

// Setting a random dispute id, not matching the mockDispute
oracle.mock_setDisputeOf(_getId(mockResponse), _randomId);
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);

// Check: revert?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_InvalidDisputeId.selector, _disputeId));
Expand All @@ -691,7 +691,7 @@ contract Oracle_Unit_UpdateDisputeStatus is BaseTest {

// Mock the dispute
oracle.mock_setDisputeOf(_responseId, _disputeId);
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);

// Check: revert?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_NotDisputeOrResolutionModule.selector, proposer));
Expand Down Expand Up @@ -725,9 +725,9 @@ contract Oracle_Unit_ResolveDispute is BaseTest {
function test_resolveDispute_callsResolutionModule() public {
// Mock the dispute
bytes32 _disputeId = _getId(mockDispute);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);
oracle.mock_setResponseCreatedAt(_getId(mockResponse), block.timestamp);
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);

oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Active);
Expand All @@ -751,7 +751,7 @@ contract Oracle_Unit_ResolveDispute is BaseTest {
* @notice Test the revert when the function is called with an non-existent dispute id
*/
function test_resolveDispute_revertsIfInvalidDisputeId() public {
oracle.mock_setDisputeCreatedAt(_getId(mockDispute), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_getId(mockDispute), block.timestamp);

// Check: revert?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_InvalidDisputeId.selector, _getId(mockDispute)));
Expand Down Expand Up @@ -788,9 +788,9 @@ contract Oracle_Unit_ResolveDispute is BaseTest {

// Mock the dispute
oracle.mock_setDisputeOf(_responseId, _disputeId);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);
oracle.mock_setResponseCreatedAt(_responseId, block.timestamp);
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus(_status));

// Check: revert?
Expand Down Expand Up @@ -819,9 +819,9 @@ contract Oracle_Unit_ResolveDispute is BaseTest {
// Mock the dispute
oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Escalated);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);
oracle.mock_setResponseCreatedAt(_responseId, block.timestamp);
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);

// Check: revert?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_NoResolutionModule.selector, _disputeId));
Expand Down Expand Up @@ -903,8 +903,8 @@ contract Oracle_Unit_Finalize is BaseTest {
bytes32 _responseId = _getId(mockResponse);

oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);
oracle.mock_setResponseCreatedAt(_responseId, block.timestamp);

// Mock the finalize call on all modules
bytes memory _calldata = abi.encodeCall(IModule.finalizeRequest, (mockRequest, mockResponse, _caller));
Expand Down Expand Up @@ -945,7 +945,7 @@ contract Oracle_Unit_Finalize is BaseTest {
*/
function test_finalize_revertsIfInvalidResponse() public {
bytes32 _requestId = _getId(mockRequest);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);
oracle.mock_setResponseCreatedAt(_requestId, 0);

// Check: revert?
Expand All @@ -964,10 +964,10 @@ contract Oracle_Unit_Finalize is BaseTest {
bytes32 _responseId = _getId(mockResponse);

// Test: finalize a finalized request
oracle.mock_setFinalizedAt(_requestId, uint128(block.timestamp));
oracle.mock_setFinalizedAt(_requestId, block.timestamp);
oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);
oracle.mock_setResponseCreatedAt(_responseId, block.timestamp);

vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_AlreadyFinalized.selector, _requestId));
vm.prank(requester);
Expand All @@ -985,8 +985,8 @@ contract Oracle_Unit_Finalize is BaseTest {

// Store the response
oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);
oracle.mock_setResponseCreatedAt(_requestId, block.timestamp);

// Test: finalize the request
vm.expectRevert(ValidatorLib.ValidatorLib_InvalidResponseBody.selector);
Expand All @@ -1008,8 +1008,8 @@ contract Oracle_Unit_Finalize is BaseTest {

// Submit a response to the request
oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);
oracle.mock_setResponseCreatedAt(_responseId, block.timestamp);
oracle.mock_setDisputeOf(_responseId, _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Won);

Expand All @@ -1032,7 +1032,7 @@ contract Oracle_Unit_Finalize is BaseTest {
vm.assume(_caller != address(0));

bytes32 _requestId = _getId(mockRequest);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);
mockResponse.requestId = bytes32(0);

// Create mock request and store it
Expand Down Expand Up @@ -1074,7 +1074,7 @@ contract Oracle_Unit_Finalize is BaseTest {
vm.assume(_status <= uint256(type(IOracle.DisputeStatus).max));

bytes32 _requestId = _getId(mockRequest);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);

IOracle.DisputeStatus _disputeStatus = IOracle.DisputeStatus(_status);

Expand Down Expand Up @@ -1111,8 +1111,8 @@ contract Oracle_Unit_Finalize is BaseTest {
bytes32 _requestId = _getId(mockRequest);

// Override the finalizedAt to make it be finalized
oracle.mock_setFinalizedAt(_requestId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setFinalizedAt(_requestId, block.timestamp);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);

// Test: finalize a finalized request
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_AlreadyFinalized.selector, _requestId));
Expand All @@ -1130,7 +1130,7 @@ contract Oracle_Unit_Finalize is BaseTest {

// Submit a response to the request
oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);

// Check: reverts?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_FinalizableResponseExists.selector, _responseId));
Expand All @@ -1150,9 +1150,9 @@ contract Oracle_Unit_EscalateDispute is BaseTest {

oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Active);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);
oracle.mock_setResponseCreatedAt(_getId(mockResponse), block.timestamp);
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);

// Mock and expect the dispute module call
_mockAndExpect(
Expand Down Expand Up @@ -1196,9 +1196,9 @@ contract Oracle_Unit_EscalateDispute is BaseTest {

oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Active);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_requestId, block.timestamp);
oracle.mock_setResponseCreatedAt(_responseId, block.timestamp);
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);

// Mock and expect the dispute module call
_mockAndExpect(
Expand All @@ -1224,8 +1224,8 @@ contract Oracle_Unit_EscalateDispute is BaseTest {
*/
function test_escalateDispute_revertsIfInvalidDispute() public {
bytes32 _disputeId = _getId(mockDispute);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);
oracle.mock_setResponseCreatedAt(_getId(mockResponse), block.timestamp);
oracle.mock_setDisputeCreatedAt(_disputeId, 0);
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_InvalidDispute.selector));

Expand All @@ -1237,9 +1237,9 @@ contract Oracle_Unit_EscalateDispute is BaseTest {
*/
function test_escalateDispute_revertsIfDisputeNotValid() public {
bytes32 _disputeId = _getId(mockDispute);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);
oracle.mock_setResponseCreatedAt(_getId(mockResponse), block.timestamp);
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_InvalidDisputeId.selector, _disputeId));

// Test: escalate the dispute
Expand All @@ -1248,9 +1248,9 @@ contract Oracle_Unit_EscalateDispute is BaseTest {

function test_escalateDispute_revertsIfDisputeNotActive() public {
bytes32 _disputeId = _getId(mockDispute);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), block.timestamp);
oracle.mock_setResponseCreatedAt(_getId(mockResponse), block.timestamp);
oracle.mock_setDisputeCreatedAt(_disputeId, block.timestamp);
oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);

vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_CannotEscalate.selector, _disputeId));
Expand Down

0 comments on commit ca89660

Please sign in to comment.