Checkpoints.t.js 4.4 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137
  1. const format = require('../format-lines');
  2. const { capitalize } = require('../../helpers');
  3. const { OPTS } = require('./Checkpoints.opts.js');
  4. // TEMPLATE
  5. const header = `\
  6. pragma solidity ^0.8.20;
  7. import {Test} from "forge-std/Test.sol";
  8. import {SafeCast} from "@openzeppelin/contracts/utils/math/SafeCast.sol";
  9. import {Checkpoints} from "@openzeppelin/contracts/utils/structs/Checkpoints.sol";
  10. `;
  11. const template = opts => `\
  12. using Checkpoints for Checkpoints.${opts.historyTypeName};
  13. // Maximum gap between keys used during the fuzzing tests: the \`_prepareKeys\` function will make sure that
  14. // key#n+1 is in the [key#n, key#n + _KEY_MAX_GAP] range.
  15. uint8 internal constant _KEY_MAX_GAP = 64;
  16. Checkpoints.${opts.historyTypeName} internal _ckpts;
  17. // helpers
  18. function _bound${capitalize(opts.keyTypeName)}(${opts.keyTypeName} x, ${opts.keyTypeName} min, ${
  19. opts.keyTypeName
  20. } max) internal pure returns (${opts.keyTypeName}) {
  21. return SafeCast.to${capitalize(opts.keyTypeName)}(bound(uint256(x), uint256(min), uint256(max)));
  22. }
  23. function _prepareKeys(${opts.keyTypeName}[] memory keys, ${opts.keyTypeName} maxSpread) internal pure {
  24. ${opts.keyTypeName} lastKey = 0;
  25. for (uint256 i = 0; i < keys.length; ++i) {
  26. ${opts.keyTypeName} key = _bound${capitalize(opts.keyTypeName)}(keys[i], lastKey, lastKey + maxSpread);
  27. keys[i] = key;
  28. lastKey = key;
  29. }
  30. }
  31. function _assertLatestCheckpoint(bool exist, ${opts.keyTypeName} key, ${opts.valueTypeName} value) internal view {
  32. (bool _exist, ${opts.keyTypeName} _key, ${opts.valueTypeName} _value) = _ckpts.latestCheckpoint();
  33. assertEq(_exist, exist);
  34. assertEq(_key, key);
  35. assertEq(_value, value);
  36. }
  37. // tests
  38. function testPush(${opts.keyTypeName}[] memory keys, ${opts.valueTypeName}[] memory values, ${
  39. opts.keyTypeName
  40. } pastKey) public {
  41. vm.assume(values.length > 0 && values.length <= keys.length);
  42. _prepareKeys(keys, _KEY_MAX_GAP);
  43. // initial state
  44. assertEq(_ckpts.length(), 0);
  45. assertEq(_ckpts.latest(), 0);
  46. _assertLatestCheckpoint(false, 0, 0);
  47. uint256 duplicates = 0;
  48. for (uint256 i = 0; i < keys.length; ++i) {
  49. ${opts.keyTypeName} key = keys[i];
  50. ${opts.valueTypeName} value = values[i % values.length];
  51. if (i > 0 && key == keys[i - 1]) ++duplicates;
  52. // push
  53. _ckpts.push(key, value);
  54. // check length & latest
  55. assertEq(_ckpts.length(), i + 1 - duplicates);
  56. assertEq(_ckpts.latest(), value);
  57. _assertLatestCheckpoint(true, key, value);
  58. }
  59. if (keys.length > 0) {
  60. ${opts.keyTypeName} lastKey = keys[keys.length - 1];
  61. if (lastKey > 0) {
  62. pastKey = _bound${capitalize(opts.keyTypeName)}(pastKey, 0, lastKey - 1);
  63. vm.expectRevert();
  64. this.push(pastKey, values[keys.length % values.length]);
  65. }
  66. }
  67. }
  68. // used to test reverts
  69. function push(${opts.keyTypeName} key, ${opts.valueTypeName} value) external {
  70. _ckpts.push(key, value);
  71. }
  72. function testLookup(${opts.keyTypeName}[] memory keys, ${opts.valueTypeName}[] memory values, ${
  73. opts.keyTypeName
  74. } lookup) public {
  75. vm.assume(values.length > 0 && values.length <= keys.length);
  76. _prepareKeys(keys, _KEY_MAX_GAP);
  77. ${opts.keyTypeName} lastKey = keys.length == 0 ? 0 : keys[keys.length - 1];
  78. lookup = _bound${capitalize(opts.keyTypeName)}(lookup, 0, lastKey + _KEY_MAX_GAP);
  79. ${opts.valueTypeName} upper = 0;
  80. ${opts.valueTypeName} lower = 0;
  81. ${opts.keyTypeName} lowerKey = type(${opts.keyTypeName}).max;
  82. for (uint256 i = 0; i < keys.length; ++i) {
  83. ${opts.keyTypeName} key = keys[i];
  84. ${opts.valueTypeName} value = values[i % values.length];
  85. // push
  86. _ckpts.push(key, value);
  87. // track expected result of lookups
  88. if (key <= lookup) {
  89. upper = value;
  90. }
  91. // find the first key that is not smaller than the lookup key
  92. if (key >= lookup && (i == 0 || keys[i - 1] < lookup)) {
  93. lowerKey = key;
  94. }
  95. if (key == lowerKey) {
  96. lower = value;
  97. }
  98. }
  99. // check lookup
  100. assertEq(_ckpts.lowerLookup(lookup), lower);
  101. assertEq(_ckpts.upperLookup(lookup), upper);
  102. assertEq(_ckpts.upperLookupRecent(lookup), upper);
  103. }
  104. `;
  105. // GENERATE
  106. module.exports = format(
  107. header,
  108. ...OPTS.flatMap(opts => [
  109. `contract Checkpoints${opts.historyTypeName}Test is Test {`,
  110. [template(opts).trimEnd()],
  111. '}',
  112. '',
  113. ]),
  114. );