Skip to content

Commit

Permalink
fix: tests for HydraS3Verifier + remove libs folder
Browse files Browse the repository at this point in the history
  • Loading branch information
yum0e committed Jul 28, 2023
1 parent 971460e commit 94b86d5
Show file tree
Hide file tree
Showing 24 changed files with 193 additions and 144 deletions.
8 changes: 4 additions & 4 deletions script/01_DeployAll.s.sol
Original file line number Diff line number Diff line change
Expand Up @@ -11,10 +11,10 @@ import "src/periphery/CommitmentMapperRegistry.sol";
import {HydraS3Verifier} from "src/verifiers/HydraS3Verifier.sol";

import {SismoConnectVerifier} from "src/SismoConnectVerifier.sol";
import {AuthRequestBuilder} from "src/libs/utils/AuthRequestBuilder.sol";
import {ClaimRequestBuilder} from "src/libs/utils/ClaimRequestBuilder.sol";
import {SignatureBuilder} from "src/libs/utils/SignatureBuilder.sol";
import {RequestBuilder} from "src/libs/utils/RequestBuilder.sol";
import {AuthRequestBuilder} from "src/utils/AuthRequestBuilder.sol";
import {ClaimRequestBuilder} from "src/utils/ClaimRequestBuilder.sol";
import {SignatureBuilder} from "src/utils/SignatureBuilder.sol";
import {RequestBuilder} from "src/utils/RequestBuilder.sol";
import {DeploymentConfig, BaseDeploymentConfig} from "script/BaseConfig.sol";
import {IAddressesProvider} from "src/periphery/interfaces/IAddressesProvider.sol";

Expand Down
4 changes: 2 additions & 2 deletions src/SismoConnectVerifier.sol
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
pragma solidity ^0.8.17;

import "./interfaces/ISismoConnectVerifier.sol";
import {AuthMatchingLib} from "./libs/utils/AuthMatchingLib.sol";
import {ClaimMatchingLib} from "./libs/utils/ClaimMatchingLib.sol";
import {AuthMatchingLib} from "./utils/AuthMatchingLib.sol";
import {ClaimMatchingLib} from "./utils/ClaimMatchingLib.sol";
import {IBaseVerifier} from "./interfaces/IBaseVerifier.sol";
import {Initializable} from "@openzeppelin/contracts/proxy/utils/Initializable.sol";
import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
Expand Down
2 changes: 1 addition & 1 deletion src/interfaces/IBaseVerifier.sol
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

pragma solidity ^0.8.17;

import {SismoConnectProof, VerifiedAuth, VerifiedClaim} from "src/libs/utils/Structs.sol";
import {SismoConnectProof, VerifiedAuth, VerifiedClaim} from "src/utils/Structs.sol";

interface IBaseVerifier {
function verify(
Expand Down
2 changes: 1 addition & 1 deletion src/interfaces/ISismoConnectVerifier.sol
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.17;

import "../libs/utils/Structs.sol";
import "../utils/Structs.sol";

interface ISismoConnectVerifier {
event VerifierSet(bytes32, address);
Expand Down
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
2 changes: 1 addition & 1 deletion src/verifiers/HydraS3Verifier.sol
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ import {ICommitmentMapperRegistry} from "../periphery/interfaces/ICommitmentMapp
import {IAvailableRootsRegistry} from "../periphery/interfaces/IAvailableRootsRegistry.sol";
import {Initializable} from "@openzeppelin/contracts/proxy/utils/Initializable.sol";
import {HydraS3ProofData, HydraS3Lib, HydraS3ProofInput} from "./HydraS3Lib.sol";
import {Auth, ClaimType, AuthType, Claim, SismoConnectProof, VerifiedAuth, VerifiedClaim} from "src/libs/utils/Structs.sol";
import {Auth, ClaimType, AuthType, Claim, SismoConnectProof, VerifiedAuth, VerifiedClaim} from "src/utils/Structs.sol";

contract HydraS3Verifier is IHydraS3Verifier, IBaseVerifier, HydraS3SnarkVerifier, Initializable {
using HydraS3Lib for HydraS3ProofData;
Expand Down
8 changes: 4 additions & 4 deletions test/BaseTest.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -6,10 +6,10 @@ import "forge-std/console.sol";
import {AddressesProviderMock} from "test/mocks/AddressesProviderMock.sol";
import {IAddressesProvider} from "src/periphery/interfaces/IAddressesProvider.sol";
import {SismoConnectVerifier} from "src/SismoConnectVerifier.sol";
import {RequestBuilder} from "src/libs/utils/RequestBuilder.sol";
import {AuthRequestBuilder} from "src/libs/utils/AuthRequestBuilder.sol";
import {ClaimRequestBuilder} from "src/libs/utils/ClaimRequestBuilder.sol";
import {SignatureBuilder} from "src/libs/utils/SignatureBuilder.sol";
import {RequestBuilder} from "src/utils/RequestBuilder.sol";
import {AuthRequestBuilder} from "src/utils/AuthRequestBuilder.sol";
import {ClaimRequestBuilder} from "src/utils/ClaimRequestBuilder.sol";
import {SignatureBuilder} from "src/utils/SignatureBuilder.sol";

contract BaseTest is Test {
address immutable user1 = vm.addr(1);
Expand Down
2 changes: 1 addition & 1 deletion test/mocks/VerifierMock.sol
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ pragma solidity ^0.8.17;

import "forge-std/console.sol";
import {IBaseVerifier} from "src/interfaces/IBaseVerifier.sol";
import {Auth, ClaimType, AuthType, Claim, SismoConnectProof, VerifiedAuth, VerifiedClaim} from "src/libs/utils/Structs.sol";
import {Auth, ClaimType, AuthType, Claim, SismoConnectProof, VerifiedAuth, VerifiedClaim} from "src/utils/Structs.sol";

contract VerifierMock is IBaseVerifier {
bytes32 public immutable VERSION = "mock-scheme";
Expand Down
14 changes: 7 additions & 7 deletions test/unit/SismoConnectVerifier.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -5,12 +5,12 @@ import "forge-std/console.sol";
import {ResponseBuilder, ResponseWithoutProofs} from "test/utils/ResponseBuilderLib.sol";
import {VerifierMockBaseTest} from "test/verifiers/mocks/VerifierMockBaseTest.t.sol";
import {BaseDeploymentConfig} from "script/BaseConfig.sol";
import {RequestBuilder} from "src/libs/utils/RequestBuilder.sol";
import {ClaimRequestBuilder} from "src/libs/utils/ClaimRequestBuilder.sol";
import {AuthBuilder} from "src/libs/utils/AuthBuilder.sol";
import {ClaimBuilder} from "src/libs/utils/ClaimBuilder.sol";
import "src/libs/utils/Structs.sol";
import "src/libs/utils/Fmt.sol";
import {RequestBuilder} from "src/utils/RequestBuilder.sol";
import {ClaimRequestBuilder} from "src/utils/ClaimRequestBuilder.sol";
import {AuthBuilder} from "src/utils/AuthBuilder.sol";
import {ClaimBuilder} from "src/utils/ClaimBuilder.sol";
import "src/utils/Structs.sol";
import "src/utils/Fmt.sol";

contract SismoConnectVerifierTest is VerifierMockBaseTest {
using ResponseBuilder for SismoConnectResponse;
Expand Down Expand Up @@ -534,7 +534,7 @@ contract SismoConnectVerifierTest is VerifierMockBaseTest {
});
}

function test_OneAuthOneClaimOneSignature() public {
function test_OneAuthOneClaimOneSignature() public view {
SismoConnectResponse memory validResponse = DEFAULT_RESPONSE
.withAuth({
auth: AuthBuilder.build({authType: AuthType.VAULT}),
Expand Down
4 changes: 2 additions & 2 deletions test/utils/ResponseBuilderLib.sol
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.17;

import "src/libs/utils/Structs.sol";
import {ProofBuilder} from "src/libs/utils/SismoConnectProofBuilder.sol";
import "src/utils/Structs.sol";
import {ProofBuilder} from "src/utils/SismoConnectProofBuilder.sol";

// We introduce an intermediate struct that will not store the proofs
// This is useful to be able to store this struct in the a contract storage
Expand Down
6 changes: 4 additions & 2 deletions test/verifiers/hydra-s3/HydraS3BaseTest.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -8,13 +8,15 @@ import {CommitmentMapperRegistryMock, ICommitmentMapperRegistry} from "test/mock
import {AvailableRootsRegistryMock} from "test/mocks/AvailableRootsRegistryMock.sol";

contract HydraS3BaseTest is BaseTest {
HydraS3Proofs immutable hydraS3Proofs = new HydraS3Proofs();
HydraS3Proofs hydraS3Proofs;
HydraS3Verifier hydraS3Verifier;
ICommitmentMapperRegistry commitmentMapperRegistry;
AvailableRootsRegistryMock availableRootsRegistry;

function setUp() public virtual override {
super.setUp();
BaseTest.setUp();

hydraS3Proofs = new HydraS3Proofs();

commitmentMapperRegistry = new CommitmentMapperRegistryMock();
availableRootsRegistry = new AvailableRootsRegistryMock();
Expand Down
8 changes: 4 additions & 4 deletions test/verifiers/hydra-s3/HydraS3Proofs.sol
Original file line number Diff line number Diff line change
Expand Up @@ -2,10 +2,10 @@
pragma solidity ^0.8.17;

import "forge-std/console.sol";
import "src/libs/utils/Structs.sol";
import {AuthBuilder} from "src/libs/utils/AuthBuilder.sol";
import {ClaimBuilder} from "src/libs/utils/ClaimBuilder.sol";
import {ProofBuilder} from "src/libs/utils/SismoConnectProofBuilder.sol";
import "src/utils/Structs.sol";
import {AuthBuilder} from "src/utils/AuthBuilder.sol";
import {ClaimBuilder} from "src/utils/ClaimBuilder.sol";
import {ProofBuilder} from "src/utils/SismoConnectProofBuilder.sol";
import {ResponseBuilder} from "test/utils/ResponseBuilderLib.sol";

contract HydraS3Proofs {
Expand Down
Loading

0 comments on commit 94b86d5

Please sign in to comment.