Skip to content

Commit f6d1eef

Browse files
committed
fix: initialize tests
1 parent 4fc0d4d commit f6d1eef

File tree

3 files changed

+14
-8
lines changed

3 files changed

+14
-8
lines changed

test/unit/middlewareV2/AVSRegistrarAllowlistUnit.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ contract AVSRegistrarWithAllowlistUnitTests is
2929
address(avsRegistrarImplementation),
3030
address(proxyAdmin),
3131
abi.encodeWithSelector(
32-
AVSRegistrarWithAllowlist.initialize.selector, address(this)
32+
AVSRegistrarWithAllowlist.initialize.selector, AVS, address(this)
3333
)
3434
)
3535
)

test/unit/middlewareV2/AVSRegistrarAsIdentifierUnit.t.sol

Lines changed: 10 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,11 @@ contract AVSRegistrarAsIdentifierUnitTests is AVSRegistrarBase {
3333
avsRegistrarAsIdentifier = AVSRegistrarAsIdentifier(
3434
address(
3535
new TransparentUpgradeableProxy(
36-
address(avsRegistrarImplementation), address(proxyAdmin), ""
36+
address(avsRegistrarImplementation),
37+
address(proxyAdmin),
38+
abi.encodeWithSelector(
39+
AVSRegistrarAsIdentifier.initialize.selector, address(this), METADATA_URI
40+
)
3741
)
3842
)
3943
);
@@ -127,8 +131,8 @@ contract AVSRegistrarAsIdentifierUnitTests_initialize is AVSRegistrarAsIdentifie
127131
)
128132
);
129133

130-
// Initialize
131-
avsRegistrarAsIdentifier.initialize(admin, METADATA_URI);
134+
// // Initialize
135+
// avsRegistrarAsIdentifier.initialize(admin, METADATA_URI);
132136
}
133137

134138
function test_revert_alreadyInitialized() public {
@@ -149,7 +153,7 @@ contract AVSRegistrarAsIdentifierUnitTests_initialize is AVSRegistrarAsIdentifie
149153
""
150154
);
151155

152-
avsRegistrarAsIdentifier.initialize(admin, METADATA_URI);
156+
// avsRegistrarAsIdentifier.initialize(admin, METADATA_URI);
153157

154158
// Try to initialize again
155159
vm.expectRevert("Initializable: contract is already initialized");
@@ -226,7 +230,7 @@ contract AVSRegistrarAsIdentifierUnitTests_registerOperator is AVSRegistrarAsIde
226230
""
227231
);
228232

229-
avsRegistrarAsIdentifier.initialize(admin, METADATA_URI);
233+
// avsRegistrarAsIdentifier.initialize(admin, METADATA_URI);
230234
}
231235

232236
function testFuzz_revert_notAllocationManager(
@@ -305,7 +309,7 @@ contract AVSRegistrarAsIdentifierUnitTests_deregisterOperator is
305309
""
306310
);
307311

308-
avsRegistrarAsIdentifier.initialize(admin, METADATA_URI);
312+
// avsRegistrarAsIdentifier.initialize(admin, METADATA_URI);
309313
}
310314

311315
function testFuzz_revert_notAllocationManager(

test/unit/middlewareV2/AVSRegistrarSocketUnit.t.sol

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,9 @@ contract AVSRegistrarSocketUnitTests is
2727
avsRegistrarWithSocket = AVSRegistrarWithSocket(
2828
address(
2929
new TransparentUpgradeableProxy(
30-
address(avsRegistrarImplementation), address(proxyAdmin), ""
30+
address(avsRegistrarImplementation),
31+
address(proxyAdmin),
32+
abi.encodeWithSelector(AVSRegistrarWithSocket.initialize.selector, AVS)
3133
)
3234
)
3335
);

0 commit comments

Comments
 (0)