Skip to content

Commit

Permalink
refactor(StakeManager): add custom StakeManager__FundsLocked error
Browse files Browse the repository at this point in the history
  • Loading branch information
0x-r4bbit committed Oct 9, 2023
1 parent 11fc739 commit 1f7bcea
Show file tree
Hide file tree
Showing 3 changed files with 34 additions and 4 deletions.
5 changes: 3 additions & 2 deletions .gas-snapshot
Original file line number Diff line number Diff line change
Expand Up @@ -7,5 +7,6 @@ MigrateTest:test_RevertWhen_SenderIsNotVault() (gas: 10629)
StakeManagerTest:testDeployment() (gas: 26172)
StakeTest:testDeployment() (gas: 26172)
StakeTest:test_RevertWhen_SenderIsNotVault() (gas: 10638)
UnstakeTest:testDeployment() (gas: 26172)
UnstakeTest:test_RevertWhen_SenderIsNotVault() (gas: 10575)
UnstakeTest:testDeployment() (gas: 26355)
UnstakeTest:test_RevertWhen_FundsLocked() (gas: 973435)
UnstakeTest:test_RevertWhen_SenderIsNotVault() (gas: 10609)
6 changes: 4 additions & 2 deletions contracts/StakeManager.sol
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol";
import { StakeVault } from "./StakeVault.sol";

contract StakeManager is Ownable {

error StakeManager__SenderIsNotVault();
error StakeManager__FundsLocked();

struct Account {
uint256 lockUntil;
Expand Down Expand Up @@ -75,7 +75,9 @@ contract StakeManager is Ownable {
*/
function unstake(uint256 _amount) external onlyVault {
Account storage account = accounts[msg.sender];
require(account.lockUntil <= block.timestamp, "Funds are locked");
if (account.lockUntil > block.timestamp) {
revert StakeManager__FundsLocked();
}
processAccount(account, currentEpoch);
uint256 reducedMultiplier = (_amount * account.multiplier) / account.balance;
account.multiplier -= reducedMultiplier;
Expand Down
27 changes: 27 additions & 0 deletions test/StakeManager.t.sol
Original file line number Diff line number Diff line change
@@ -1,17 +1,21 @@
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.19;

import { ERC20 } from "@openzeppelin/contracts/token/ERC20/ERC20.sol";

import { Test } from "forge-std/Test.sol";
import { Deploy } from "../script/Deploy.s.sol";
import { DeploymentConfig } from "../script/DeploymentConfig.s.sol";
import { StakeManager } from "../contracts/StakeManager.sol";
import { StakeVault } from "../contracts/StakeVault.sol";

contract StakeManagerTest is Test {
DeploymentConfig internal deploymentConfig;
StakeManager internal stakeManager;

address internal stakeToken;
address internal deployer;
address internal testUser = makeAddr("testUser");

function setUp() public virtual {
Deploy deployment = new Deploy();
Expand All @@ -29,6 +33,14 @@ contract StakeManagerTest is Test {
assertEq(address(stakeManager.oldManager()), address(0));
assertEq(stakeManager.totalSupply(), 0);
}

function _createTestVault(address owner) internal returns (StakeVault vault) {
vm.prank(owner);
vault = new StakeVault(owner, ERC20(stakeToken), stakeManager);

vm.prank(deployer);
stakeManager.setVault(address(vault).codehash);
}
}

contract StakeTest is StakeManagerTest {
Expand All @@ -51,6 +63,21 @@ contract UnstakeTest is StakeManagerTest {
vm.expectRevert(StakeManager.StakeManager__SenderIsNotVault.selector);
stakeManager.unstake(100);
}

function test_RevertWhen_FundsLocked() public {
// ensure user has funds
deal(stakeToken, testUser, 1000);
StakeVault userVault = _createTestVault(testUser);

vm.startPrank(testUser);
ERC20(stakeToken).approve(address(userVault), 100);

uint256 lockTime = 1 days;
userVault.stake(100, lockTime);

vm.expectRevert(StakeManager.StakeManager__FundsLocked.selector);
userVault.unstake(100);
}
}

contract LockTest is StakeManagerTest {
Expand Down

0 comments on commit 1f7bcea

Please sign in to comment.