-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Initial commit - clean hardhat sample with foundry plugin
- Loading branch information
0 parents
commit 21c1bd7
Showing
13 changed files
with
4,142 additions
and
0 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,18 @@ | ||
node_modules | ||
.env | ||
|
||
# Hardhat files | ||
/cache | ||
/artifacts | ||
|
||
# TypeChain files | ||
/typechain | ||
/typechain-types | ||
|
||
# solidity-coverage files | ||
/coverage | ||
/coverage.json | ||
|
||
# Hardhat Ignition default folder for deployments against a local node | ||
ignition/deployments/chain-31337 | ||
/out/ |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,3 @@ | ||
[submodule "lib/forge-std"] | ||
path = lib/forge-std | ||
url = https://github.com/foundry-rs/forge-std |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,13 @@ | ||
# Sample Hardhat Project | ||
|
||
This project demonstrates a basic Hardhat use case. It comes with a sample contract, a test for that contract, and a Hardhat Ignition module that deploys that contract. | ||
|
||
Try running some of the following tasks: | ||
|
||
```shell | ||
npx hardhat help | ||
npx hardhat test | ||
REPORT_GAS=true npx hardhat test | ||
npx hardhat node | ||
npx hardhat ignition deploy ./ignition/modules/Lock.ts | ||
``` |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,34 @@ | ||
// SPDX-License-Identifier: UNLICENSED | ||
pragma solidity ^0.8.19; | ||
|
||
// Uncomment this line to use console.log | ||
// import "hardhat/console.sol"; | ||
|
||
contract Lock { | ||
uint public unlockTime; | ||
address payable public owner; | ||
|
||
event Withdrawal(uint amount, uint when); | ||
|
||
constructor(uint _unlockTime) payable { | ||
require( | ||
block.timestamp < _unlockTime, | ||
"Unlock time should be in the future" | ||
); | ||
|
||
unlockTime = _unlockTime; | ||
owner = payable(msg.sender); | ||
} | ||
|
||
function withdraw() public { | ||
// Uncomment this line, and the import of "hardhat/console.sol", to print a log in your terminal | ||
// console.log("Unlock time is %o and block timestamp is %o", unlockTime, block.timestamp); | ||
|
||
require(block.timestamp >= unlockTime, "You can't withdraw yet"); | ||
require(msg.sender == owner, "You aren't the owner"); | ||
|
||
emit Withdrawal(address(this).balance, block.timestamp); | ||
|
||
owner.transfer(address(this).balance); | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,10 @@ | ||
// SPDX-License-Identifier: UNLICENSED | ||
pragma solidity ^0.8.19; | ||
|
||
// Uncomment this line to use console.log | ||
// import "hardhat/console.sol"; | ||
|
||
contract TestLock { | ||
function test_withdraw() public { | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
[profile.default] | ||
src = 'contracts' | ||
out = 'out' | ||
libs = ['node_modules', 'lib'] | ||
test = 'test' | ||
cache_path = 'cache_forge' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,9 @@ | ||
import { HardhatUserConfig } from "hardhat/config"; | ||
import "@nomicfoundation/hardhat-toolbox"; | ||
import "@nomicfoundation/hardhat-foundry" | ||
|
||
const config: HardhatUserConfig = { | ||
solidity: "0.8.24", | ||
}; | ||
|
||
export default config; |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,17 @@ | ||
import { buildModule } from "@nomicfoundation/hardhat-ignition/modules"; | ||
|
||
const JAN_1ST_2030 = 1893456000; | ||
const ONE_GWEI: bigint = 1_000_000_000n; | ||
|
||
const LockModule = buildModule("LockModule", (m) => { | ||
const unlockTime = m.getParameter("unlockTime", JAN_1ST_2030); | ||
const lockedAmount = m.getParameter("lockedAmount", ONE_GWEI); | ||
|
||
const lock = m.contract("Lock", [unlockTime], { | ||
value: lockedAmount, | ||
}); | ||
|
||
return { lock }; | ||
}); | ||
|
||
export default LockModule; |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,31 @@ | ||
{ | ||
"name": "rip7560_contracts", | ||
"version": "1.0.0", | ||
"main": "index.js", | ||
"repository": "[email protected]:eth-infinitism/rip7560_contracts.git", | ||
"author": "Alex Forshtat <[email protected]>", | ||
"license": "MIT", | ||
"devDependencies": { | ||
"@nomicfoundation/hardhat-chai-matchers": "^2.0.0", | ||
"@nomicfoundation/hardhat-ethers": "^3.0.0", | ||
"@nomicfoundation/hardhat-foundry": "^1.1.2", | ||
"@nomicfoundation/hardhat-ignition": "^0.15.0", | ||
"@nomicfoundation/hardhat-ignition-ethers": "^0.15.0", | ||
"@nomicfoundation/hardhat-network-helpers": "^1.0.0", | ||
"@nomicfoundation/hardhat-toolbox": "^5.0.0", | ||
"@nomicfoundation/hardhat-verify": "^2.0.0", | ||
"@typechain/ethers-v6": "^0.5.0", | ||
"@typechain/hardhat": "^9.0.0", | ||
"@types/chai": "^4.2.0", | ||
"@types/mocha": ">=9.1.0", | ||
"@types/node": ">=18.0.0", | ||
"chai": "^4.2.0", | ||
"ethers": "^6.4.0", | ||
"hardhat": "^2.22.8", | ||
"hardhat-gas-reporter": "^1.0.8", | ||
"solidity-coverage": "^0.8.0", | ||
"ts-node": ">=8.0.0", | ||
"typechain": "^8.3.0", | ||
"typescript": ">=4.5.0" | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,127 @@ | ||
import { | ||
time, | ||
loadFixture, | ||
} from "@nomicfoundation/hardhat-toolbox/network-helpers"; | ||
import { anyValue } from "@nomicfoundation/hardhat-chai-matchers/withArgs"; | ||
import { expect } from "chai"; | ||
import hre from "hardhat"; | ||
|
||
describe("Lock", function () { | ||
// We define a fixture to reuse the same setup in every test. | ||
// We use loadFixture to run this setup once, snapshot that state, | ||
// and reset Hardhat Network to that snapshot in every test. | ||
async function deployOneYearLockFixture() { | ||
const ONE_YEAR_IN_SECS = 365 * 24 * 60 * 60; | ||
const ONE_GWEI = 1_000_000_000; | ||
|
||
const lockedAmount = ONE_GWEI; | ||
const unlockTime = (await time.latest()) + ONE_YEAR_IN_SECS; | ||
|
||
// Contracts are deployed using the first signer/account by default | ||
const [owner, otherAccount] = await hre.ethers.getSigners(); | ||
|
||
const Lock = await hre.ethers.getContractFactory("Lock"); | ||
const lock = await Lock.deploy(unlockTime, { value: lockedAmount }); | ||
|
||
return { lock, unlockTime, lockedAmount, owner, otherAccount }; | ||
} | ||
|
||
describe("Deployment", function () { | ||
it("Should set the right unlockTime", async function () { | ||
const { lock, unlockTime } = await loadFixture(deployOneYearLockFixture); | ||
|
||
expect(await lock.unlockTime()).to.equal(unlockTime); | ||
}); | ||
|
||
it("Should set the right owner", async function () { | ||
const { lock, owner } = await loadFixture(deployOneYearLockFixture); | ||
|
||
expect(await lock.owner()).to.equal(owner.address); | ||
}); | ||
|
||
it("Should receive and store the funds to lock", async function () { | ||
const { lock, lockedAmount } = await loadFixture( | ||
deployOneYearLockFixture | ||
); | ||
|
||
expect(await hre.ethers.provider.getBalance(lock.target)).to.equal( | ||
lockedAmount | ||
); | ||
}); | ||
|
||
it("Should fail if the unlockTime is not in the future", async function () { | ||
// We don't use the fixture here because we want a different deployment | ||
const latestTime = await time.latest(); | ||
const Lock = await hre.ethers.getContractFactory("Lock"); | ||
await expect(Lock.deploy(latestTime, { value: 1 })).to.be.revertedWith( | ||
"Unlock time should be in the future" | ||
); | ||
}); | ||
}); | ||
|
||
describe("Withdrawals", function () { | ||
describe("Validations", function () { | ||
it("Should revert with the right error if called too soon", async function () { | ||
const { lock } = await loadFixture(deployOneYearLockFixture); | ||
|
||
await expect(lock.withdraw()).to.be.revertedWith( | ||
"You can't withdraw yet" | ||
); | ||
}); | ||
|
||
it("Should revert with the right error if called from another account", async function () { | ||
const { lock, unlockTime, otherAccount } = await loadFixture( | ||
deployOneYearLockFixture | ||
); | ||
|
||
// We can increase the time in Hardhat Network | ||
await time.increaseTo(unlockTime); | ||
|
||
// We use lock.connect() to send a transaction from another account | ||
await expect(lock.connect(otherAccount).withdraw()).to.be.revertedWith( | ||
"You aren't the owner" | ||
); | ||
}); | ||
|
||
it("Shouldn't fail if the unlockTime has arrived and the owner calls it", async function () { | ||
const { lock, unlockTime } = await loadFixture( | ||
deployOneYearLockFixture | ||
); | ||
|
||
// Transactions are sent using the first signer by default | ||
await time.increaseTo(unlockTime); | ||
|
||
await expect(lock.withdraw()).not.to.be.reverted; | ||
}); | ||
}); | ||
|
||
describe("Events", function () { | ||
it("Should emit an event on withdrawals", async function () { | ||
const { lock, unlockTime, lockedAmount } = await loadFixture( | ||
deployOneYearLockFixture | ||
); | ||
|
||
await time.increaseTo(unlockTime); | ||
|
||
await expect(lock.withdraw()) | ||
.to.emit(lock, "Withdrawal") | ||
.withArgs(lockedAmount, anyValue); // We accept any value as `when` arg | ||
}); | ||
}); | ||
|
||
describe("Transfers", function () { | ||
it("Should transfer the funds to the owner", async function () { | ||
const { lock, unlockTime, lockedAmount, owner } = await loadFixture( | ||
deployOneYearLockFixture | ||
); | ||
|
||
await time.increaseTo(unlockTime); | ||
|
||
await expect(lock.withdraw()).to.changeEtherBalances( | ||
[owner, lock], | ||
[lockedAmount, -lockedAmount] | ||
); | ||
}); | ||
}); | ||
}); | ||
}); |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,11 @@ | ||
{ | ||
"compilerOptions": { | ||
"target": "es2020", | ||
"module": "commonjs", | ||
"esModuleInterop": true, | ||
"forceConsistentCasingInFileNames": true, | ||
"strict": true, | ||
"skipLibCheck": true, | ||
"resolveJsonModule": true | ||
} | ||
} |
Oops, something went wrong.