Skip to content

Commit

Permalink
Fix merge
Browse files Browse the repository at this point in the history
Signed-off-by: Tomás Migone <[email protected]>
  • Loading branch information
tmigone committed Dec 6, 2023
1 parent 0b06707 commit 17a3741
Showing 1 changed file with 0 additions and 28 deletions.
28 changes: 0 additions & 28 deletions test/Escrow.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -657,11 +657,7 @@ contract EscrowContractTest is Test {
}

function testSignerStillThawing() public {
<<<<<<< HEAD
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0], true);
=======
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0]);
>>>>>>> tmigone/m01-clarify-unassigned

vm.prank(SENDER_ADDRESS);
escrowContract.thawSigner(authorizedsigners[0]);
Expand Down Expand Up @@ -705,23 +701,15 @@ contract EscrowContractTest is Test {
}

function testSignerAlreadyAuthorized() public {
<<<<<<< HEAD
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0], true);
=======
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0]);
>>>>>>> tmigone/m01-clarify-unassigned

vm.expectRevert(
abi.encodeWithSignature(
"SignerAlreadyAuthorized(address,address)",
authorizedsigners[0],
SENDER_ADDRESS)
);
<<<<<<< HEAD
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0], false);
=======
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0]);
>>>>>>> tmigone/m01-clarify-unassigned
}

// test plan tags: 3-1
Expand Down Expand Up @@ -816,11 +804,7 @@ contract EscrowContractTest is Test {
}

function testGetEscrowFromSignerAddress() public {
<<<<<<< HEAD
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0], true);
=======
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0]);
>>>>>>> tmigone/m01-clarify-unassigned
depositEscrow(SENDER_ADDRESS, receiversAddresses[0], ESCROW_AMOUNT);
vm.prank(SENDER_ADDRESS);
Escrow.EscrowAccount memory account = escrowContract.getEscrowAccountFromSignerAddress(authorizedsigners[0], receiversAddresses[0]);
Expand Down Expand Up @@ -975,11 +959,7 @@ contract EscrowContractTest is Test {
uint256 remainingEscrow = escrowContract.getEscrowAmount(SENDER_ADDRESS, receiversAddresses[0]);
assertEq(remainingEscrow, ESCROW_AMOUNT, "Incorrect remaining escrow");

<<<<<<< HEAD
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0], true);
=======
authorizeSignerWithProof(SENDER_ADDRESS, authorizedSignerPrivateKeys[0], authorizedsigners[0]);
>>>>>>> tmigone/m01-clarify-unassigned

// Create a signed rav
uint128 RAVAggregateAmount = 158;
Expand All @@ -996,20 +976,12 @@ contract EscrowContractTest is Test {
receiversAddresses[0],
SENDER_ADDRESS,
address(escrowContract),
<<<<<<< HEAD
signed_rav,
false
);
}

function authorizeSignerWithProof(address sender, uint256 signerPivateKey, address signer, bool expectSucceed) private {
=======
signed_rav
);
}

function authorizeSignerWithProof(address sender, uint256 signerPivateKey, address signer) private {
>>>>>>> tmigone/m01-clarify-unassigned
uint256 proofDeadline = block.timestamp + 86400;
bytes memory authSignerAuthorizesSenderProof = createAuthorizedSignerProof(proofDeadline, sender, signerPivateKey);

Expand Down

0 comments on commit 17a3741

Please sign in to comment.