Skip to content

Commit c4c7e59

Browse files
Krishang NadgaudaKrishang Nadgauda
authored andcommitted
update revert statements
1 parent 3072ded commit c4c7e59

File tree

3 files changed

+19
-17
lines changed

3 files changed

+19
-17
lines changed

contracts/multiwrap/Multiwrap.sol

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,11 @@ contract Multiwrap is
8383
_setupRole(DEFAULT_ADMIN_ROLE, _defaultAdmin);
8484
_setupRole(MINTER_ROLE, _defaultAdmin);
8585
_setupRole(TRANSFER_ROLE, _defaultAdmin);
86+
87+
// note: see `_beforeTokenTransfer` for TRANSFER_ROLE behaviour.
8688
_setupRole(TRANSFER_ROLE, address(0));
89+
90+
// note: see `onlyRoleWithSwitch` for UNWRAP_ROLE behaviour.
8791
_setupRole(UNWRAP_ROLE, address(0));
8892

8993
_revokeRole(DEFAULT_ADMIN_ROLE, _msgSender());
@@ -144,24 +148,24 @@ contract Multiwrap is
144148

145149
/// @dev Wrap multiple ERC1155, ERC721, ERC20 tokens into a single wrapped NFT.
146150
function wrap(
147-
Token[] calldata _wrappedContents,
151+
Token[] calldata _tokensToWrap,
148152
string calldata _uriForWrappedToken,
149153
address _recipient
150154
) external payable nonReentrant onlyRoleWithSwitch(MINTER_ROLE) returns (uint256 tokenId) {
151155
tokenId = nextTokenIdToMint;
152156
nextTokenIdToMint += 1;
153157

154-
_storeTokens(_msgSender(), _wrappedContents, _uriForWrappedToken, tokenId);
158+
_storeTokens(_msgSender(), _tokensToWrap, _uriForWrappedToken, tokenId);
155159

156160
_safeMint(_recipient, tokenId);
157161

158-
emit TokensWrapped(_msgSender(), _recipient, tokenId, _wrappedContents);
162+
emit TokensWrapped(_msgSender(), _recipient, tokenId, _tokensToWrap);
159163
}
160164

161165
/// @dev Unwrap a wrapped NFT to retrieve underlying ERC1155, ERC721, ERC20 tokens.
162166
function unwrap(uint256 _tokenId, address _recipient) external nonReentrant onlyRoleWithSwitch(UNWRAP_ROLE) {
163-
require(_tokenId < nextTokenIdToMint, "invalid tokenId");
164-
require(_isApprovedOrOwner(_msgSender(), _tokenId), "unapproved called");
167+
require(_tokenId < nextTokenIdToMint, "Multiwrap: wrapped NFT DNE.");
168+
require(_isApprovedOrOwner(_msgSender(), _tokenId), "Multiwrap: caller not approved for unwrapping.");
165169

166170
_burn(_tokenId);
167171
_releaseTokens(_recipient, _tokenId);

docs/Multiwrap.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -322,7 +322,7 @@ function getWrappedContents(uint256 _tokenId) external view returns (struct ITok
322322

323323

324324

325-
*Returns the underlygin contents of a wrapped NFT.*
325+
*Returns the underlying contents of a wrapped NFT.*
326326

327327
#### Parameters
328328

@@ -875,7 +875,7 @@ function unwrap(uint256 _tokenId, address _recipient) external nonpayable
875875
### wrap
876876

877877
```solidity
878-
function wrap(ITokenBundle.Token[] _wrappedContents, string _uriForWrappedToken, address _recipient) external payable returns (uint256 tokenId)
878+
function wrap(ITokenBundle.Token[] _tokensToWrap, string _uriForWrappedToken, address _recipient) external payable returns (uint256 tokenId)
879879
```
880880

881881

@@ -886,7 +886,7 @@ function wrap(ITokenBundle.Token[] _wrappedContents, string _uriForWrappedToken,
886886

887887
| Name | Type | Description |
888888
|---|---|---|
889-
| _wrappedContents | ITokenBundle.Token[] | undefined
889+
| _tokensToWrap | ITokenBundle.Token[] | undefined
890890
| _uriForWrappedToken | string | undefined
891891
| _recipient | address | undefined
892892

src/test/Multiwrap.t.sol

Lines changed: 7 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -408,7 +408,7 @@ contract MultiwrapTest is BaseTest {
408408
// ===== target test content =====
409409

410410
vm.prank(recipient);
411-
vm.expectRevert("invalid tokenId");
411+
vm.expectRevert("Multiwrap: wrapped NFT DNE.");
412412
multiwrap.unwrap(expectedIdForWrappedToken + 1, recipient);
413413
}
414414

@@ -423,7 +423,7 @@ contract MultiwrapTest is BaseTest {
423423
// ===== target test content =====
424424

425425
vm.prank(address(0x12));
426-
vm.expectRevert("unapproved called");
426+
vm.expectRevert("Multiwrap: caller not approved for unwrapping.");
427427
multiwrap.unwrap(expectedIdForWrappedToken, recipient);
428428
}
429429

@@ -441,7 +441,7 @@ contract MultiwrapTest is BaseTest {
441441
multiwrap.transferFrom(recipient, address(0x12), 0);
442442

443443
vm.prank(recipient);
444-
vm.expectRevert("unapproved called");
444+
vm.expectRevert("Multiwrap: caller not approved for unwrapping.");
445445
multiwrap.unwrap(expectedIdForWrappedToken, recipient);
446446
}
447447

@@ -528,12 +528,11 @@ contract MultiwrapTest is BaseTest {
528528

529529
function test_fuzz_state_wrap(uint256 x) public {
530530

531-
if(x == 0) {
531+
ITokenBundle.Token[] memory tokensToWrap = getTokensToWrap(x);
532+
if(tokensToWrap.length == 0) {
532533
return;
533534
}
534535

535-
ITokenBundle.Token[] memory tokensToWrap = getTokensToWrap(x);
536-
537536
uint256 expectedIdForWrappedToken = multiwrap.nextTokenIdToMint();
538537
address recipient = address(0x123);
539538

@@ -558,12 +557,11 @@ contract MultiwrapTest is BaseTest {
558557

559558
// ===== setup: wrap tokens =====
560559

561-
if(x == 0) {
560+
ITokenBundle.Token[] memory tokensToWrap = getTokensToWrap(x);
561+
if(tokensToWrap.length == 0) {
562562
return;
563563
}
564564

565-
ITokenBundle.Token[] memory tokensToWrap = getTokensToWrap(x);
566-
567565
uint256 expectedIdForWrappedToken = multiwrap.nextTokenIdToMint();
568566
address recipient = address(0x123);
569567

0 commit comments

Comments
 (0)