Skip to content

Commit 8532f41

Browse files
Krishang NadgaudaKrishang Nadgauda
authored andcommitted
comment test
1 parent ec07244 commit 8532f41

File tree

1 file changed

+155
-155
lines changed

1 file changed

+155
-155
lines changed

src/test/SignatureDrop.t.sol

Lines changed: 155 additions & 155 deletions
Original file line numberDiff line numberDiff line change
@@ -1,155 +1,155 @@
1-
// SPDX-License-Identifier: Apache-2.0
2-
pragma solidity ^0.8.0;
3-
4-
// Target contracts
5-
import { SignatureDropSolmate } from "contracts/signature-drop/SignatureDropSolmate.sol";
6-
import { SignatureDropERC721A } from "contracts/signature-drop/SignatureDropERC721A.sol";
7-
import { SignatureDropERC721 } from "contracts/signature-drop/SignatureDropERC721.sol";
8-
import { SignatureDropEnumerable } from "contracts/signature-drop/SignatureDropEnumerable.sol";
9-
10-
// Test helpers
11-
import { TWProxy } from "contracts/TWProxy.sol";
12-
import { BaseTest } from "./utils/BaseTest.sol";
13-
14-
contract SignatureDropTest is BaseTest {
15-
SignatureDropEnumerable internal enumerable;
16-
SignatureDropERC721 internal erc721Oz;
17-
SignatureDropERC721A internal erc721A;
18-
SignatureDropSolmate internal solmate;
19-
20-
address internal _defaultAdmin;
21-
string internal _name = "Name";
22-
string internal _symbol = "SYMBOL";
23-
string internal _contractURI = "ipfs://";
24-
address[] internal _trustedForwarders = [address(0)];
25-
address internal _saleRecipient = address(0);
26-
address internal _royaltyRecipient = address(0);
27-
uint128 internal _royaltyBps = 500;
28-
uint128 internal _platformFeeBps = 500;
29-
address internal _platformFeeRecipient = address(0);
30-
31-
function getProxyAddress(address impl, bool metadata) internal returns (address proxyAddr) {
32-
if (metadata) {
33-
proxyAddr = address(
34-
new TWProxy(
35-
address(impl),
36-
abi.encodeWithSignature(
37-
"initialize(address,string,string,string,address[],address,uint128,uint128,address)",
38-
_defaultAdmin,
39-
_name,
40-
_symbol,
41-
_contractURI,
42-
_trustedForwarders,
43-
_saleRecipient,
44-
_royaltyRecipient,
45-
_royaltyBps,
46-
_platformFeeBps,
47-
_platformFeeRecipient
48-
)
49-
)
50-
);
51-
} else {
52-
proxyAddr = address(
53-
new TWProxy(
54-
address(impl),
55-
abi.encodeWithSignature(
56-
"initialize(address,string,address[],address,uint128,uint128,address)",
57-
_defaultAdmin,
58-
_contractURI,
59-
_trustedForwarders,
60-
_saleRecipient,
61-
_royaltyRecipient,
62-
_royaltyBps,
63-
_platformFeeBps,
64-
_platformFeeRecipient
65-
)
66-
)
67-
);
68-
}
69-
}
70-
71-
function setUp() public override {
72-
super.setUp();
73-
74-
// Get each target contract.
75-
76-
enumerable = new SignatureDropEnumerable(fee);
77-
// enumerable = SignatureDropEnumerable(getProxyAddress(address(enumerableImpl), true));
78-
79-
erc721Oz = new SignatureDropERC721(fee);
80-
// erc721Oz = SignatureDropERC721(getProxyAddress(address(erc721OzImpl), true));
81-
82-
erc721A = new SignatureDropERC721A(fee);
83-
// erc721A = SignatureDropERC721A(getProxyAddress(address(erc721AImpl), false));
84-
85-
solmate = new SignatureDropSolmate(fee);
86-
// solmate = SignatureDropSolmate(getProxyAddress(address(solmateImpl), false));
87-
88-
// Lazy mint on each target contract.
89-
enumerable.lazyMint(100, "ipfs://", abi.encode("", 0));
90-
erc721Oz.lazyMint(100, "ipfs://", abi.encode("", 0));
91-
erc721A.lazyMint(100, "ipfs://", abi.encode("", 0));
92-
solmate.lazyMint(100, "ipfs://", abi.encode("", 0));
93-
94-
vm.startPrank(address(0x3));
95-
enumerable.claim(address(0x3), 5, address(0), 0);
96-
erc721Oz.claim(address(0x3), 5, address(0), 0);
97-
erc721A.claim(address(0x3), 5, address(0), 0);
98-
solmate.claim(address(0x3), 5, address(0), 0);
99-
}
100-
101-
// function test_claim_1_ERC721Enumerable() public {
102-
// enumerable.claim(address(0x5), 1, address(0), 0);
103-
// }
104-
// function test_claim_1_ERC721() public {
105-
// erc721Oz.claim(address(0x5), 1, address(0), 0);
106-
// }
107-
// function test_claim_1_ERC721A() public {
108-
// erc721A.claim(address(0x5), 1, address(0), 0);
109-
// }
110-
// function test_claim_1_ERC721Solmate() public {
111-
// solmate.claim(address(0x5), 1, address(0), 0);
112-
// }
113-
114-
// function test_claim_5_ERC721Enumerable() public {
115-
// enumerable.claim(address(0x5), 5, address(0), 0);
116-
// }
117-
// function test_claim_5_ERC721() public {
118-
// erc721Oz.claim(address(0x5), 5, address(0), 0);
119-
// }
120-
// function test_claim_5_ERC721A() public {
121-
// erc721A.claim(address(0x5), 5, address(0), 0);
122-
// }
123-
// function test_claim_5_ERC721Solmate() public {
124-
// solmate.claim(address(0x5), 5, address(0), 0);
125-
// }
126-
127-
// function test_claim_10_ERC721Enumerable() public {
128-
// enumerable.claim(address(0x5), 10, address(0), 0);
129-
// }
130-
// function test_claim_10_ERC721() public {
131-
// erc721Oz.claim(address(0x5), 10, address(0), 0);
132-
// }
133-
// function test_claim_10_ERC721A() public {
134-
// erc721A.claim(address(0x5), 10, address(0), 0);
135-
// }
136-
// function test_claim_10_ERC721Solmate() public {
137-
// solmate.claim(address(0x5), 10, address(0), 0);
138-
// }
139-
140-
function test_transferAfterClaim_ERC721Enumerable() public {
141-
enumerable.safeTransferFrom(address(0x3), address(0x5), 3);
142-
}
143-
144-
function test_transferAfterClaim_ERC721() public {
145-
erc721Oz.safeTransferFrom(address(0x3), address(0x5), 3);
146-
}
147-
148-
function test_transferAfterClaim_ERC721A() public {
149-
erc721A.safeTransferFrom(address(0x3), address(0x5), 3);
150-
}
151-
152-
function test_transferAfterClaim_ERC721Solmate() public {
153-
solmate.safeTransferFrom(address(0x3), address(0x5), 3);
154-
}
155-
}
1+
// // SPDX-License-Identifier: Apache-2.0
2+
// pragma solidity ^0.8.0;
3+
4+
// // Target contracts
5+
// import { SignatureDropSolmate } from "contracts/signature-drop/SignatureDropSolmate.sol";
6+
// import { SignatureDropERC721A } from "contracts/signature-drop/SignatureDropERC721A.sol";
7+
// import { SignatureDropERC721 } from "contracts/signature-drop/SignatureDropERC721.sol";
8+
// import { SignatureDropEnumerable } from "contracts/signature-drop/SignatureDropEnumerable.sol";
9+
10+
// // Test helpers
11+
// import { TWProxy } from "contracts/TWProxy.sol";
12+
// import { BaseTest } from "./utils/BaseTest.sol";
13+
14+
// contract SignatureDropTest is BaseTest {
15+
// SignatureDropEnumerable internal enumerable;
16+
// SignatureDropERC721 internal erc721Oz;
17+
// SignatureDropERC721A internal erc721A;
18+
// SignatureDropSolmate internal solmate;
19+
20+
// address internal _defaultAdmin;
21+
// string internal _name = "Name";
22+
// string internal _symbol = "SYMBOL";
23+
// string internal _contractURI = "ipfs://";
24+
// address[] internal _trustedForwarders = [address(0)];
25+
// address internal _saleRecipient = address(0);
26+
// address internal _royaltyRecipient = address(0);
27+
// uint128 internal _royaltyBps = 500;
28+
// uint128 internal _platformFeeBps = 500;
29+
// address internal _platformFeeRecipient = address(0);
30+
31+
// function getProxyAddress(address impl, bool metadata) internal returns (address proxyAddr) {
32+
// if (metadata) {
33+
// proxyAddr = address(
34+
// new TWProxy(
35+
// address(impl),
36+
// abi.encodeWithSignature(
37+
// "initialize(address,string,string,string,address[],address,uint128,uint128,address)",
38+
// _defaultAdmin,
39+
// _name,
40+
// _symbol,
41+
// _contractURI,
42+
// _trustedForwarders,
43+
// _saleRecipient,
44+
// _royaltyRecipient,
45+
// _royaltyBps,
46+
// _platformFeeBps,
47+
// _platformFeeRecipient
48+
// )
49+
// )
50+
// );
51+
// } else {
52+
// proxyAddr = address(
53+
// new TWProxy(
54+
// address(impl),
55+
// abi.encodeWithSignature(
56+
// "initialize(address,string,address[],address,uint128,uint128,address)",
57+
// _defaultAdmin,
58+
// _contractURI,
59+
// _trustedForwarders,
60+
// _saleRecipient,
61+
// _royaltyRecipient,
62+
// _royaltyBps,
63+
// _platformFeeBps,
64+
// _platformFeeRecipient
65+
// )
66+
// )
67+
// );
68+
// }
69+
// }
70+
71+
// function setUp() public override {
72+
// super.setUp();
73+
74+
// // Get each target contract.
75+
76+
// enumerable = new SignatureDropEnumerable(fee);
77+
// // enumerable = SignatureDropEnumerable(getProxyAddress(address(enumerableImpl), true));
78+
79+
// erc721Oz = new SignatureDropERC721(fee);
80+
// // erc721Oz = SignatureDropERC721(getProxyAddress(address(erc721OzImpl), true));
81+
82+
// erc721A = new SignatureDropERC721A(fee);
83+
// // erc721A = SignatureDropERC721A(getProxyAddress(address(erc721AImpl), false));
84+
85+
// solmate = new SignatureDropSolmate(fee);
86+
// // solmate = SignatureDropSolmate(getProxyAddress(address(solmateImpl), false));
87+
88+
// // Lazy mint on each target contract.
89+
// enumerable.lazyMint(100, "ipfs://", abi.encode("", 0));
90+
// erc721Oz.lazyMint(100, "ipfs://", abi.encode("", 0));
91+
// erc721A.lazyMint(100, "ipfs://", abi.encode("", 0));
92+
// solmate.lazyMint(100, "ipfs://", abi.encode("", 0));
93+
94+
// vm.startPrank(address(0x3));
95+
// enumerable.claim(address(0x3), 5, address(0), 0);
96+
// erc721Oz.claim(address(0x3), 5, address(0), 0);
97+
// erc721A.claim(address(0x3), 5, address(0), 0);
98+
// solmate.claim(address(0x3), 5, address(0), 0);
99+
// }
100+
101+
// // function test_claim_1_ERC721Enumerable() public {
102+
// // enumerable.claim(address(0x5), 1, address(0), 0);
103+
// // }
104+
// // function test_claim_1_ERC721() public {
105+
// // erc721Oz.claim(address(0x5), 1, address(0), 0);
106+
// // }
107+
// // function test_claim_1_ERC721A() public {
108+
// // erc721A.claim(address(0x5), 1, address(0), 0);
109+
// // }
110+
// // function test_claim_1_ERC721Solmate() public {
111+
// // solmate.claim(address(0x5), 1, address(0), 0);
112+
// // }
113+
114+
// // function test_claim_5_ERC721Enumerable() public {
115+
// // enumerable.claim(address(0x5), 5, address(0), 0);
116+
// // }
117+
// // function test_claim_5_ERC721() public {
118+
// // erc721Oz.claim(address(0x5), 5, address(0), 0);
119+
// // }
120+
// // function test_claim_5_ERC721A() public {
121+
// // erc721A.claim(address(0x5), 5, address(0), 0);
122+
// // }
123+
// // function test_claim_5_ERC721Solmate() public {
124+
// // solmate.claim(address(0x5), 5, address(0), 0);
125+
// // }
126+
127+
// // function test_claim_10_ERC721Enumerable() public {
128+
// // enumerable.claim(address(0x5), 10, address(0), 0);
129+
// // }
130+
// // function test_claim_10_ERC721() public {
131+
// // erc721Oz.claim(address(0x5), 10, address(0), 0);
132+
// // }
133+
// // function test_claim_10_ERC721A() public {
134+
// // erc721A.claim(address(0x5), 10, address(0), 0);
135+
// // }
136+
// // function test_claim_10_ERC721Solmate() public {
137+
// // solmate.claim(address(0x5), 10, address(0), 0);
138+
// // }
139+
140+
// function test_transferAfterClaim_ERC721Enumerable() public {
141+
// enumerable.safeTransferFrom(address(0x3), address(0x5), 3);
142+
// }
143+
144+
// function test_transferAfterClaim_ERC721() public {
145+
// erc721Oz.safeTransferFrom(address(0x3), address(0x5), 3);
146+
// }
147+
148+
// function test_transferAfterClaim_ERC721A() public {
149+
// erc721A.safeTransferFrom(address(0x3), address(0x5), 3);
150+
// }
151+
152+
// function test_transferAfterClaim_ERC721Solmate() public {
153+
// solmate.safeTransferFrom(address(0x3), address(0x5), 3);
154+
// }
155+
// }

0 commit comments

Comments
 (0)