|
2 | 2 | pragma solidity ^0.8.24;
|
3 | 3 |
|
4 | 4 | import {Test, console} from "lib/forge-std/src/Test.sol";
|
5 |
| -import {MockERC20, MockERC721} from "contracts/shared/Mocks.sol"; |
| 5 | +import {MockERC20, MockERC721, MockAuth} from "contracts/shared/Mocks.sol"; |
6 | 6 |
|
7 | 7 | import {LibClone} from "@solady/utils/LibClone.sol";
|
8 | 8 | import {LibZip} from "@solady/utils/LibZip.sol";
|
@@ -41,6 +41,8 @@ contract BoostCoreTest is Test {
|
41 | 41 |
|
42 | 42 | MockERC20 mockERC20 = new MockERC20();
|
43 | 43 | MockERC721 mockERC721 = new MockERC721();
|
| 44 | + MockAuth mockAuth; |
| 45 | + address[] mockAddresses; |
44 | 46 |
|
45 | 47 | BoostCore boostCore = new BoostCore(new BoostRegistry(), address(1));
|
46 | 48 | BoostLib.Target action = _makeAction(address(mockERC721), MockERC721.mint.selector, mockERC721.mintPrice());
|
@@ -78,6 +80,8 @@ contract BoostCoreTest is Test {
|
78 | 80 | })
|
79 | 81 | )
|
80 | 82 | );
|
| 83 | + mockAddresses.push(address(this)); |
| 84 | + mockAuth = new MockAuth(mockAddresses); |
81 | 85 | }
|
82 | 86 |
|
83 | 87 | /////////////////////////////
|
@@ -242,6 +246,42 @@ contract BoostCoreTest is Test {
|
242 | 246 | boostCore.createBoost(invalidActionCalldata);
|
243 | 247 | }
|
244 | 248 |
|
| 249 | + ////////////////////////////////// |
| 250 | + // BoostCore.setCreateBoostAuth // |
| 251 | + ///////////////////////////////// |
| 252 | + |
| 253 | + function testSetAuthToMockAuth() public { |
| 254 | + // Assuming BoostCore has a function to set the auth strategy |
| 255 | + boostCore.setCreateBoostAuth(address(mockAuth)); |
| 256 | + assertTrue(address(boostCore.createBoostAuth()) == address(mockAuth), "Auth strategy not set correctly"); |
| 257 | + } |
| 258 | + |
| 259 | + function testAuthorizedUserCanCreateBoost() public { |
| 260 | + // Set the auth strategy to MockAuth |
| 261 | + boostCore.setCreateBoostAuth(address(mockAuth)); |
| 262 | + |
| 263 | + // Use an authorized address (this contract) |
| 264 | + boostCore.createBoost(validCreateCalldata); |
| 265 | + |
| 266 | + // Verify the boost was created |
| 267 | + assertEq(1, boostCore.getBoostCount(), "Authorized user should be able to create boost"); |
| 268 | + } |
| 269 | + |
| 270 | + function testUnauthorizedUserCannotCreateBoost() public { |
| 271 | + // Set the auth strategy to MockAuth |
| 272 | + boostCore.setCreateBoostAuth(address(mockAuth)); |
| 273 | + |
| 274 | + // Use an unauthorized address |
| 275 | + vm.prank(makeAddr("unauthorizedBoostCreator")); |
| 276 | + |
| 277 | + // Expect a revert due to unauthorized access |
| 278 | + vm.expectRevert(BoostError.Unauthorized.selector); |
| 279 | + boostCore.createBoost(validCreateCalldata); |
| 280 | + |
| 281 | + // Verify no boost was created |
| 282 | + assertEq(0, boostCore.getBoostCount(), "Unauthorized user should not be able to create boost"); |
| 283 | + } |
| 284 | + |
245 | 285 | ///////////////////////////
|
246 | 286 | // Test Helper Functions //
|
247 | 287 | ///////////////////////////
|
|
0 commit comments