rln-contract/test/Rln.t.sol

219 lines
9.0 KiB
Solidity
Raw Normal View History

// SPDX-License-Identifier: Unlicense
pragma solidity ^0.8.15;
import "../contracts/PoseidonHasher.sol";
import "../contracts/Rln.sol";
2023-05-26 08:01:05 +00:00
import "./Verifier.sol";
import "forge-std/Test.sol";
2023-03-29 11:48:00 +00:00
import "forge-std/StdCheats.sol";
import "forge-std/console.sol";
contract RlnTest is Test {
2023-03-29 11:48:00 +00:00
using stdStorage for StdStorage;
Rln public rln;
2023-03-29 11:48:00 +00:00
PoseidonHasher public poseidon;
2023-05-26 08:01:05 +00:00
TrueVerifier public trueVerifier;
FalseVerifier public falseVerifier;
uint256 public constant MEMBERSHIP_DEPOSIT = 1000000000000000;
uint256 public constant DEPTH = 20;
uint256 public constant SET_SIZE = 1048576;
2023-05-26 08:01:05 +00:00
uint256[8] public zeroedProof = [0, 0, 0, 0, 0, 0, 0, 0];
/// @dev Setup the testing environment.
function setUp() public {
2023-03-29 11:48:00 +00:00
poseidon = new PoseidonHasher();
2023-05-26 08:01:05 +00:00
trueVerifier = new TrueVerifier();
falseVerifier = new FalseVerifier();
rln = new Rln(MEMBERSHIP_DEPOSIT, DEPTH, address(poseidon), address(trueVerifier));
}
/// @dev Ensure that you can hash a value.
function test__Constants() public {
assertEq(rln.MEMBERSHIP_DEPOSIT(), MEMBERSHIP_DEPOSIT);
assertEq(rln.DEPTH(), DEPTH);
assertEq(rln.SET_SIZE(), SET_SIZE);
assertEq(rln.deployedBlockNumber(), 1);
}
function test__ValidRegistration(uint256 idCommitment) public {
vm.assume(rln.isValidCommitment(idCommitment));
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
2023-11-30 10:54:56 +00:00
// assertEq(rln.memberExists(idCommitment), true);
// assertEq(rln.members(idCommitment), 0);
}
function test__InvalidRegistration__DuplicateCommitment(uint256 idCommitment) public {
vm.assume(rln.isValidCommitment(idCommitment));
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
assertEq(rln.memberExists(idCommitment), true);
assertEq(rln.members(idCommitment), 0);
2023-03-30 12:00:54 +00:00
vm.expectRevert(DuplicateIdCommitment.selector);
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
}
function test__InvalidRegistration__InvalidIdCommitment(uint256 idCommitment) public {
vm.assume(!rln.isValidCommitment(idCommitment));
vm.expectRevert(abi.encodeWithSelector(InvalidIdCommitment.selector, idCommitment));
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
}
function test__InvalidRegistration__InsufficientDeposit(uint256 idCommitment) public {
vm.assume(rln.isValidCommitment(idCommitment));
2023-03-30 12:00:54 +00:00
uint256 badDepositAmount = MEMBERSHIP_DEPOSIT - 1;
vm.expectRevert(abi.encodeWithSelector(InsufficientDeposit.selector, MEMBERSHIP_DEPOSIT, badDepositAmount));
2023-03-30 12:00:54 +00:00
rln.register{value: badDepositAmount}(idCommitment);
}
function test__InvalidRegistration__FullSet() public {
Rln tempRln = new Rln(
MEMBERSHIP_DEPOSIT,
2,
2023-05-26 08:01:05 +00:00
address(rln.poseidonHasher()),
address(rln.verifier())
);
uint256 setSize = tempRln.SET_SIZE();
for (uint256 i = 1; i <= setSize; i++) {
tempRln.register{value: MEMBERSHIP_DEPOSIT}(i);
}
assertEq(tempRln.idCommitmentIndex(), 4);
vm.expectRevert(FullTree.selector);
tempRln.register{value: MEMBERSHIP_DEPOSIT}(setSize + 1);
}
2023-03-29 11:48:00 +00:00
2023-05-26 08:01:05 +00:00
function test__ValidSlash(uint256 idCommitment, address payable to) public {
2023-03-29 11:48:00 +00:00
// avoid precompiles, etc
2023-03-29 12:21:48 +00:00
// TODO: wrap both of these in a single function
2023-03-29 11:48:00 +00:00
assumePayable(to);
assumeNotPrecompile(to);
2023-03-29 11:59:33 +00:00
vm.assume(to != address(0));
vm.assume(rln.isValidCommitment(idCommitment));
2023-03-29 11:48:00 +00:00
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
uint256 balanceBefore = to.balance;
2023-05-26 08:01:05 +00:00
rln.slash(idCommitment, to, zeroedProof);
2023-11-29 06:46:28 +00:00
assertEq(rln.withdrawalBalance(to), MEMBERSHIP_DEPOSIT);
2023-03-30 14:53:08 +00:00
vm.prank(to);
rln.withdraw();
2023-03-29 11:48:00 +00:00
assertEq(rln.stakedAmounts(idCommitment), 0);
assertEq(rln.members(idCommitment), 0);
2023-11-29 06:46:28 +00:00
assertEq(rln.withdrawalBalance(to), 0);
2023-03-29 11:48:00 +00:00
assertEq(to.balance, balanceBefore + MEMBERSHIP_DEPOSIT);
}
2023-03-30 14:53:08 +00:00
function test__InvalidSlash__ToZeroAddress() public {
2023-05-26 08:01:05 +00:00
uint256 idCommitment = 9014214495641488759237505126948346942972912379615652741039992445865937985820;
2023-03-29 11:48:00 +00:00
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
vm.expectRevert(abi.encodeWithSelector(InvalidReceiverAddress.selector, address(0)));
2023-05-26 08:01:05 +00:00
rln.slash(idCommitment, payable(address(0)), zeroedProof);
2023-03-29 11:48:00 +00:00
}
2023-03-30 14:53:08 +00:00
function test__InvalidSlash__ToRlnAddress() public {
2023-05-26 08:01:05 +00:00
uint256 idCommitment = 19014214495641488759237505126948346942972912379615652741039992445865937985820;
2023-03-29 11:48:00 +00:00
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
vm.expectRevert(abi.encodeWithSelector(InvalidReceiverAddress.selector, address(rln)));
2023-05-26 08:01:05 +00:00
rln.slash(idCommitment, payable(address(rln)), zeroedProof);
2023-03-29 11:48:00 +00:00
}
function test__InvalidSlash__MemberNotRegistered(uint256 idCommitment) public {
vm.assume(rln.isValidCommitment(idCommitment));
vm.expectRevert(abi.encodeWithSelector(MemberNotRegistered.selector, idCommitment));
2023-05-26 08:01:05 +00:00
rln.slash(idCommitment, payable(address(this)), zeroedProof);
2023-03-29 11:48:00 +00:00
}
// this shouldn't be possible, but just in case
function test__InvalidSlash__NoStake(uint256 idCommitment, address payable to) public {
2023-03-29 11:48:00 +00:00
// avoid precompiles, etc
assumePayable(to);
assumeNotPrecompile(to);
2023-03-29 11:59:33 +00:00
vm.assume(to != address(0));
vm.assume(rln.isValidCommitment(idCommitment));
2023-03-29 11:48:00 +00:00
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
2023-05-26 08:01:05 +00:00
rln.slash(idCommitment, to, zeroedProof);
2023-03-29 11:48:00 +00:00
assertEq(rln.stakedAmounts(idCommitment), 0);
assertEq(rln.members(idCommitment), 0);
2023-03-29 11:48:00 +00:00
// manually set members[idCommitment] to true using vm
stdstore.target(address(rln)).sig("memberExists(uint256)").with_key(idCommitment).depth(0).checked_write(true);
vm.expectRevert(abi.encodeWithSelector(MemberHasNoStake.selector, idCommitment));
2023-05-26 08:01:05 +00:00
rln.slash(idCommitment, to, zeroedProof);
}
function test__InvalidSlash__InvalidProof() public {
uint256 idCommitment = 19014214495641488759237505126948346942972912379615652741039992445865937985820;
Rln tempRln = new Rln(
2023-05-26 08:01:05 +00:00
MEMBERSHIP_DEPOSIT,
2,
address(rln.poseidonHasher()),
address(falseVerifier)
);
tempRln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
vm.expectRevert(InvalidProof.selector);
tempRln.slash(idCommitment, payable(address(this)), zeroedProof);
2023-03-29 11:48:00 +00:00
}
2023-03-30 14:53:08 +00:00
function test__InvalidWithdraw__InsufficientWithdrawalBalance() public {
vm.expectRevert(InsufficientWithdrawalBalance.selector);
rln.withdraw();
}
function test__InvalidWithdraw__InsufficientContractBalance() public {
2023-05-26 08:01:05 +00:00
uint256 idCommitment = 19014214495641488759237505126948346942972912379615652741039992445865937985820;
2023-03-30 14:53:08 +00:00
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
2023-05-26 08:01:05 +00:00
rln.slash(idCommitment, payable(address(this)), zeroedProof);
2023-03-30 14:53:08 +00:00
assertEq(rln.stakedAmounts(idCommitment), 0);
assertEq(rln.members(idCommitment), 0);
2023-03-30 14:53:08 +00:00
vm.deal(address(rln), 0);
vm.expectRevert(InsufficientContractBalance.selector);
rln.withdraw();
}
function test__ValidWithdraw(address payable to) public {
assumePayable(to);
assumeNotPrecompile(to);
2023-11-29 06:46:28 +00:00
vm.assume(to != address(0));
2023-03-30 14:53:08 +00:00
2023-05-26 08:01:05 +00:00
uint256 idCommitment = 19014214495641488759237505126948346942972912379615652741039992445865937985820;
2023-03-30 14:53:08 +00:00
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
2023-05-26 08:01:05 +00:00
rln.slash(idCommitment, to, zeroedProof);
2023-03-30 14:53:08 +00:00
assertEq(rln.stakedAmounts(idCommitment), 0);
assertEq(rln.members(idCommitment), 0);
2023-11-29 06:46:28 +00:00
assertEq(rln.memberExists(idCommitment), false);
2023-03-30 14:53:08 +00:00
vm.prank(to);
rln.withdraw();
assertEq(rln.withdrawalBalance(to), 0);
}
2023-11-29 06:46:28 +00:00
function test__computeRoot() public {
uint256 idCommitment = 19014214495641488759237505126948346942972912379615652741039992445865937985820;
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment);
assertEq(rln.stakedAmounts(idCommitment), MEMBERSHIP_DEPOSIT);
assertEq(rln.computeRoot(), 7919895337495550471953660523154055129542864206434083474237224229170626792564);
2023-11-30 10:54:56 +00:00
rln.register{value: MEMBERSHIP_DEPOSIT}(idCommitment + 1);
assertEq(rln.stakedAmounts(idCommitment + 1), MEMBERSHIP_DEPOSIT);
assertEq(rln.computeRoot(), 4478280093730386416628343710916187522643918890809710321703190604649709696518);
2023-11-29 06:46:28 +00:00
}
}