dagger-contracts/contracts/TestProofs.sol

67 lines
1.4 KiB
Solidity
Raw Normal View History

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "./Proofs.sol";
// exposes internal functions of Proofs for testing
contract TestProofs is Proofs {
2022-03-10 09:19:21 +00:00
constructor(
uint256 __period,
uint256 __timeout,
uint8 __downtime
)
Proofs(__period, __timeout, __downtime)
// solhint-disable-next-line no-empty-blocks
{
}
function period() public view returns (uint256) {
return _period();
}
function timeout() public view returns (uint256) {
return _timeout();
}
function end(RequestId id) public view returns (uint256) {
return _end(id);
}
function expectProofs(
SlotId slot,
RequestId request,
uint256 _probability
) public {
_expectProofs(slot, request, _probability);
}
function unexpectProofs(SlotId id) public {
_unexpectProofs(id);
}
function isProofRequired(SlotId id) public view returns (bool) {
return _isProofRequired(id);
}
function willProofBeRequired(SlotId id) public view returns (bool) {
return _willProofBeRequired(id);
}
function getChallenge(SlotId id) public view returns (bytes32) {
2022-03-10 12:04:46 +00:00
return _getChallenge(id);
}
function getPointer(SlotId id) public view returns (uint8) {
return _getPointer(id);
}
function markProofAsMissing(SlotId id, uint256 _period) public {
_markProofAsMissing(id, _period);
}
function setProofEnd(RequestId id, uint256 ending) public {
_setProofEnd(id, ending);
}
}