Skip to content

Commit

Permalink
test: update unit tests
Browse files Browse the repository at this point in the history
  • Loading branch information
xorsal committed Sep 26, 2024
1 parent d0abe02 commit de18a05
Showing 1 changed file with 51 additions and 51 deletions.
102 changes: 51 additions & 51 deletions solidity/test/unit/Oracle.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -174,7 +174,7 @@ contract Oracle_Unit_CreateRequest is BaseTest {
assertTrue(oracle.isParticipant(_requestId, requester));

// Check: Saves the number of the block
assertEq(oracle.requestCreatedAt(_requestId), block.number);
assertEq(oracle.requestCreatedAt(_requestId), block.timestamp);

// Check: Sets allowedModules
assertTrue(oracle.allowedModule(_requestId, address(requestModule)));
Expand Down Expand Up @@ -275,7 +275,7 @@ contract Oracle_Unit_CreateRequests is BaseTest {
assertTrue(oracle.isParticipant(_requestsIds[_i], requester));

// Check: Saves the number of the block
assertEq(oracle.requestCreatedAt(_requestsIds[_i]), block.number);
assertEq(oracle.requestCreatedAt(_requestsIds[_i]), block.timestamp);

// Check: Sets allowedModules
assertTrue(oracle.allowedModule(_requestsIds[_i], address(requestModule)));
Expand Down Expand Up @@ -424,7 +424,7 @@ contract Oracle_Unit_ProposeResponse is BaseTest {
bytes32 _responseId = _getId(mockResponse);

// Set the request creation time
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));

// Mock and expect the responseModule propose call:
_mockAndExpect(
Expand Down Expand Up @@ -478,7 +478,7 @@ contract Oracle_Unit_ProposeResponse is BaseTest {
function test_proposeResponse_revertsIfInvalidCaller(address _caller) public {
vm.assume(_caller != proposer && _caller != address(disputeModule));

oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));

// Check: revert?
vm.expectRevert(IOracle.Oracle_InvalidProposer.selector);
Expand All @@ -493,7 +493,7 @@ contract Oracle_Unit_ProposeResponse is BaseTest {
*/
function test_proposeResponse_revertsIfDuplicateResponse() public {
// Set the request creation time
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));

// Test: propose a response
vm.prank(proposer);
Expand All @@ -516,7 +516,7 @@ contract Oracle_Unit_ProposeResponse is BaseTest {
// Set the finalization time
bytes32 _requestId = _getId(mockRequest);
oracle.mock_setFinalizedAt(_requestId, _finalizedAt);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));

// Check: Reverts if already finalized?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_AlreadyFinalized.selector, (_requestId)));
Expand All @@ -535,7 +535,7 @@ contract Oracle_Unit_DisputeResponse is BaseTest {
_responseId = _getId(mockResponse);
_disputeId = _getId(mockDispute);

oracle.mock_setResponseCreatedAt(_responseId, uint128(block.number));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
}

/**
Expand Down Expand Up @@ -573,7 +573,7 @@ contract Oracle_Unit_DisputeResponse is BaseTest {
*/
function test_disputeResponse_revertIfProposerIsNotValid(address _otherProposer) public {
vm.assume(_otherProposer != proposer);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));

// Check: revert?
vm.expectRevert(IOracle.Oracle_InvalidProposer.selector);
Expand Down Expand Up @@ -634,7 +634,7 @@ contract Oracle_Unit_UpdateDisputeStatus is BaseTest {
*/
function test_updateDisputeStatus() public {
bytes32 _requestId = _getId(mockRequest);
oracle.mock_setDisputeCreatedAt(_getId(mockDispute), uint128(block.number));
oracle.mock_setDisputeCreatedAt(_getId(mockDispute), uint128(block.timestamp));

// Try every initial status
for (uint256 _previousStatus; _previousStatus < uint256(type(IOracle.DisputeStatus).max); _previousStatus++) {
Expand Down Expand Up @@ -679,7 +679,7 @@ contract Oracle_Unit_UpdateDisputeStatus is BaseTest {

// Setting a random dispute id, not matching the mockDispute
oracle.mock_setDisputeOf(_getId(mockResponse), _randomId);
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));

// Check: revert?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_InvalidDisputeId.selector, _disputeId));
Expand All @@ -701,7 +701,7 @@ contract Oracle_Unit_UpdateDisputeStatus is BaseTest {

// Mock the dispute
oracle.mock_setDisputeOf(_responseId, _disputeId);
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));

// Check: revert?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_NotDisputeOrResolutionModule.selector, proposer));
Expand Down Expand Up @@ -735,9 +735,9 @@ contract Oracle_Unit_ResolveDispute is BaseTest {
function test_resolveDispute_callsResolutionModule() public {
// Mock the dispute
bytes32 _disputeId = _getId(mockDispute);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));

oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Active);
Expand All @@ -761,7 +761,7 @@ contract Oracle_Unit_ResolveDispute is BaseTest {
* @notice Test the revert when the function is called with an non-existent dispute id
*/
function test_resolveDispute_revertsIfInvalidDisputeId() public {
oracle.mock_setDisputeCreatedAt(_getId(mockDispute), uint128(block.number));
oracle.mock_setDisputeCreatedAt(_getId(mockDispute), uint128(block.timestamp));

// Check: revert?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_InvalidDisputeId.selector, _getId(mockDispute)));
Expand Down Expand Up @@ -798,9 +798,9 @@ contract Oracle_Unit_ResolveDispute is BaseTest {

// Mock the dispute
oracle.mock_setDisputeOf(_responseId, _disputeId);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus(_status));

// Check: revert?
Expand Down Expand Up @@ -829,9 +829,9 @@ contract Oracle_Unit_ResolveDispute is BaseTest {
// Mock the dispute
oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Escalated);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));

// Check: revert?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_NoResolutionModule.selector, _disputeId));
Expand Down Expand Up @@ -913,8 +913,8 @@ contract Oracle_Unit_Finalize is BaseTest {
bytes32 _responseId = _getId(mockResponse);

oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));

// Mock the finalize call on all modules
bytes memory _calldata = abi.encodeCall(IModule.finalizeRequest, (mockRequest, mockResponse, _caller));
Expand All @@ -936,7 +936,7 @@ contract Oracle_Unit_Finalize is BaseTest {
vm.prank(_caller);
oracle.finalize(mockRequest, mockResponse);

assertEq(oracle.finalizedAt(_requestId), block.number);
assertEq(oracle.finalizedAt(_requestId), block.timestamp);
}

/**
Expand All @@ -955,7 +955,7 @@ contract Oracle_Unit_Finalize is BaseTest {
*/
function test_finalize_revertsIfInvalidResponse() public {
bytes32 _requestId = _getId(mockRequest);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_requestId, 0);

// Check: revert?
Expand All @@ -974,10 +974,10 @@ contract Oracle_Unit_Finalize is BaseTest {
bytes32 _responseId = _getId(mockResponse);

// Test: finalize a finalized request
oracle.mock_setFinalizedAt(_requestId, uint128(block.number));
oracle.mock_setFinalizedAt(_requestId, uint128(block.timestamp));
oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));

vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_AlreadyFinalized.selector, _requestId));
vm.prank(requester);
Expand All @@ -995,8 +995,8 @@ contract Oracle_Unit_Finalize is BaseTest {

// Store the response
oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setResponseCreatedAt(_requestId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_requestId, uint128(block.timestamp));

// Test: finalize the request
vm.expectRevert(ValidatorLib.ValidatorLib_InvalidResponseBody.selector);
Expand All @@ -1018,8 +1018,8 @@ contract Oracle_Unit_Finalize is BaseTest {

// Submit a response to the request
oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setDisputeOf(_responseId, _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Won);

Expand All @@ -1042,7 +1042,7 @@ contract Oracle_Unit_Finalize is BaseTest {
vm.assume(_caller != address(0));

bytes32 _requestId = _getId(mockRequest);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
mockResponse.requestId = bytes32(0);

// Create mock request and store it
Expand Down Expand Up @@ -1084,7 +1084,7 @@ contract Oracle_Unit_Finalize is BaseTest {
vm.assume(_status <= uint256(type(IOracle.DisputeStatus).max));

bytes32 _requestId = _getId(mockRequest);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));

IOracle.DisputeStatus _disputeStatus = IOracle.DisputeStatus(_status);

Expand Down Expand Up @@ -1121,8 +1121,8 @@ contract Oracle_Unit_Finalize is BaseTest {
bytes32 _requestId = _getId(mockRequest);

// Override the finalizedAt to make it be finalized
oracle.mock_setFinalizedAt(_requestId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setFinalizedAt(_requestId, uint128(block.timestamp));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));

// Test: finalize a finalized request
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_AlreadyFinalized.selector, _requestId));
Expand All @@ -1140,7 +1140,7 @@ contract Oracle_Unit_Finalize is BaseTest {

// Submit a response to the request
oracle.mock_addResponseId(_requestId, _responseId);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));

// Check: reverts?
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_FinalizableResponseExists.selector, _responseId));
Expand All @@ -1160,9 +1160,9 @@ contract Oracle_Unit_EscalateDispute is BaseTest {

oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Active);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));

// Mock and expect the dispute module call
_mockAndExpect(
Expand Down Expand Up @@ -1206,9 +1206,9 @@ contract Oracle_Unit_EscalateDispute is BaseTest {

oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);
oracle.mock_setDisputeStatus(_disputeId, IOracle.DisputeStatus.Active);
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.number));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_requestId, uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_responseId, uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));

// Mock and expect the dispute module call
_mockAndExpect(
Expand All @@ -1234,8 +1234,8 @@ contract Oracle_Unit_EscalateDispute is BaseTest {
*/
function test_escalateDispute_revertsIfInvalidDispute() public {
bytes32 _disputeId = _getId(mockDispute);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, 0);
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_InvalidDispute.selector));

Expand All @@ -1247,9 +1247,9 @@ contract Oracle_Unit_EscalateDispute is BaseTest {
*/
function test_escalateDispute_revertsIfDisputeNotValid() public {
bytes32 _disputeId = _getId(mockDispute);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_InvalidDisputeId.selector, _disputeId));

// Test: escalate the dispute
Expand All @@ -1258,9 +1258,9 @@ contract Oracle_Unit_EscalateDispute is BaseTest {

function test_escalateDispute_revertsIfDisputeNotActive() public {
bytes32 _disputeId = _getId(mockDispute);
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.number));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.number));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.number));
oracle.mock_setRequestCreatedAt(_getId(mockRequest), uint128(block.timestamp));
oracle.mock_setResponseCreatedAt(_getId(mockResponse), uint128(block.timestamp));
oracle.mock_setDisputeCreatedAt(_disputeId, uint128(block.timestamp));
oracle.mock_setDisputeOf(_getId(mockResponse), _disputeId);

vm.expectRevert(abi.encodeWithSelector(IOracle.Oracle_CannotEscalate.selector, _disputeId));
Expand Down

0 comments on commit de18a05

Please sign in to comment.