init hardhat
This commit is contained in:
parent
86e60516f9
commit
412b0608c5
12
.gitignore
vendored
12
.gitignore
vendored
@ -27,3 +27,15 @@ coverage/
|
|||||||
|
|
||||||
# Playwright
|
# Playwright
|
||||||
/playwright/
|
/playwright/
|
||||||
|
|
||||||
|
node_modules
|
||||||
|
.env
|
||||||
|
coverage
|
||||||
|
coverage.json
|
||||||
|
typechain
|
||||||
|
typechain-types
|
||||||
|
|
||||||
|
# Hardhat files
|
||||||
|
cache
|
||||||
|
artifacts
|
||||||
|
|
||||||
|
34
contracts/Lock.sol
Normal file
34
contracts/Lock.sol
Normal file
@ -0,0 +1,34 @@
|
|||||||
|
// SPDX-License-Identifier: UNLICENSED
|
||||||
|
pragma solidity ^0.8.9;
|
||||||
|
|
||||||
|
// Uncomment this line to use console.log
|
||||||
|
// import "hardhat/console.sol";
|
||||||
|
|
||||||
|
contract Lock {
|
||||||
|
uint public unlockTime;
|
||||||
|
address payable public owner;
|
||||||
|
|
||||||
|
event Withdrawal(uint amount, uint when);
|
||||||
|
|
||||||
|
constructor(uint _unlockTime) payable {
|
||||||
|
require(
|
||||||
|
block.timestamp < _unlockTime,
|
||||||
|
"Unlock time should be in the future"
|
||||||
|
);
|
||||||
|
|
||||||
|
unlockTime = _unlockTime;
|
||||||
|
owner = payable(msg.sender);
|
||||||
|
}
|
||||||
|
|
||||||
|
function withdraw() public {
|
||||||
|
// Uncomment this line, and the import of "hardhat/console.sol", to print a log in your terminal
|
||||||
|
// console.log("Unlock time is %o and block timestamp is %o", unlockTime, block.timestamp);
|
||||||
|
|
||||||
|
require(block.timestamp >= unlockTime, "You can't withdraw yet");
|
||||||
|
require(msg.sender == owner, "You aren't the owner");
|
||||||
|
|
||||||
|
emit Withdrawal(address(this).balance, block.timestamp);
|
||||||
|
|
||||||
|
owner.transfer(address(this).balance);
|
||||||
|
}
|
||||||
|
}
|
6
hardhat.config.cjs
Normal file
6
hardhat.config.cjs
Normal file
@ -0,0 +1,6 @@
|
|||||||
|
require("@nomicfoundation/hardhat-toolbox");
|
||||||
|
|
||||||
|
/** @type import('hardhat/config').HardhatUserConfig */
|
||||||
|
module.exports = {
|
||||||
|
solidity: "0.8.19",
|
||||||
|
};
|
8501
package-lock.json
generated
8501
package-lock.json
generated
File diff suppressed because it is too large
Load Diff
@ -12,7 +12,6 @@
|
|||||||
"test": "npm run test:unit && npm run test:e2e",
|
"test": "npm run test:unit && npm run test:e2e",
|
||||||
"test:unit": "vitest --coverage --run",
|
"test:unit": "vitest --coverage --run",
|
||||||
"test:e2e": "playwright test",
|
"test:e2e": "playwright test",
|
||||||
|
|
||||||
"install:test": "playwright install --with-deps"
|
"install:test": "playwright install --with-deps"
|
||||||
},
|
},
|
||||||
"dependencies": {
|
"dependencies": {
|
||||||
@ -22,10 +21,13 @@
|
|||||||
"@dzeio/object-util": "^1",
|
"@dzeio/object-util": "^1",
|
||||||
"@dzeio/url-manager": "^1",
|
"@dzeio/url-manager": "^1",
|
||||||
"astro": "^2",
|
"astro": "^2",
|
||||||
|
"ethers": "^6.7.0",
|
||||||
|
"hardhat": "^2.17.1",
|
||||||
"lucide-astro": "^0.262.0",
|
"lucide-astro": "^0.262.0",
|
||||||
"tailwindcss": "^3"
|
"tailwindcss": "^3"
|
||||||
},
|
},
|
||||||
"devDependencies": {
|
"devDependencies": {
|
||||||
|
"@nomicfoundation/hardhat-toolbox": "^3.0.0",
|
||||||
"@playwright/test": "^1.36.1",
|
"@playwright/test": "^1.36.1",
|
||||||
"@types/node": "^20",
|
"@types/node": "^20",
|
||||||
"@vitest/coverage-v8": "^0.33.0",
|
"@vitest/coverage-v8": "^0.33.0",
|
||||||
|
24
scripts/deploy.js
Normal file
24
scripts/deploy.js
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
// We require the Hardhat Runtime Environment explicitly here. This is optional
|
||||||
|
// but useful for running the script in a standalone fashion through `node <script>`.
|
||||||
|
//
|
||||||
|
// You can also run a script with `npx hardhat run <script>`. If you do that, Hardhat
|
||||||
|
// will compile your contracts, add the Hardhat Runtime Environment's members to the
|
||||||
|
// global scope, and execute the script.
|
||||||
|
import hre from "hardhat";
|
||||||
|
|
||||||
|
const currentTimestampInSeconds = Math.round(Date.now() / 1000);
|
||||||
|
const unlockTime = currentTimestampInSeconds + 60;
|
||||||
|
|
||||||
|
const lockedAmount = hre.ethers.parseEther("0.001");
|
||||||
|
|
||||||
|
const lock = await ethers.deployContract("Lock", [unlockTime], {
|
||||||
|
value: lockedAmount,
|
||||||
|
});
|
||||||
|
|
||||||
|
await lock.waitForDeployment();
|
||||||
|
|
||||||
|
console.log(
|
||||||
|
`Lock with ${ethers.formatEther(
|
||||||
|
lockedAmount
|
||||||
|
)}ETH and unlock timestamp ${unlockTime} deployed to ${lock.target}`
|
||||||
|
);
|
126
test/Lock.js
Normal file
126
test/Lock.js
Normal file
@ -0,0 +1,126 @@
|
|||||||
|
import {
|
||||||
|
time,
|
||||||
|
loadFixture,
|
||||||
|
} from "@nomicfoundation/hardhat-toolbox/network-helpers.js";
|
||||||
|
import { anyValue } from "@nomicfoundation/hardhat-chai-matchers/withArgs.js";
|
||||||
|
import { expect } from "chai";
|
||||||
|
|
||||||
|
describe("Lock", function () {
|
||||||
|
// We define a fixture to reuse the same setup in every test.
|
||||||
|
// We use loadFixture to run this setup once, snapshot that state,
|
||||||
|
// and reset Hardhat Network to that snapshot in every test.
|
||||||
|
async function deployOneYearLockFixture() {
|
||||||
|
const ONE_YEAR_IN_SECS = 365 * 24 * 60 * 60;
|
||||||
|
const ONE_GWEI = 1_000_000_000;
|
||||||
|
|
||||||
|
const lockedAmount = ONE_GWEI;
|
||||||
|
const unlockTime = (await time.latest()) + ONE_YEAR_IN_SECS;
|
||||||
|
|
||||||
|
// Contracts are deployed using the first signer/account by default
|
||||||
|
const [owner, otherAccount] = await ethers.getSigners();
|
||||||
|
|
||||||
|
const Lock = await ethers.getContractFactory("Lock");
|
||||||
|
const lock = await Lock.deploy(unlockTime, { value: lockedAmount });
|
||||||
|
|
||||||
|
return { lock, unlockTime, lockedAmount, owner, otherAccount };
|
||||||
|
}
|
||||||
|
|
||||||
|
describe("Deployment", function () {
|
||||||
|
it("Should set the right unlockTime", async function () {
|
||||||
|
const { lock, unlockTime } = await loadFixture(deployOneYearLockFixture);
|
||||||
|
|
||||||
|
expect(await lock.unlockTime()).to.equal(unlockTime);
|
||||||
|
});
|
||||||
|
|
||||||
|
it("Should set the right owner", async function () {
|
||||||
|
const { lock, owner } = await loadFixture(deployOneYearLockFixture);
|
||||||
|
|
||||||
|
expect(await lock.owner()).to.equal(owner.address);
|
||||||
|
});
|
||||||
|
|
||||||
|
it("Should receive and store the funds to lock", async function () {
|
||||||
|
const { lock, lockedAmount } = await loadFixture(
|
||||||
|
deployOneYearLockFixture
|
||||||
|
);
|
||||||
|
|
||||||
|
expect(await ethers.provider.getBalance(lock.target)).to.equal(
|
||||||
|
lockedAmount
|
||||||
|
);
|
||||||
|
});
|
||||||
|
|
||||||
|
it("Should fail if the unlockTime is not in the future", async function () {
|
||||||
|
// We don't use the fixture here because we want a different deployment
|
||||||
|
const latestTime = await time.latest();
|
||||||
|
const Lock = await ethers.getContractFactory("Lock");
|
||||||
|
await expect(Lock.deploy(latestTime, { value: 1 })).to.be.revertedWith(
|
||||||
|
"Unlock time should be in the future"
|
||||||
|
);
|
||||||
|
});
|
||||||
|
});
|
||||||
|
|
||||||
|
describe("Withdrawals", function () {
|
||||||
|
describe("Validations", function () {
|
||||||
|
it("Should revert with the right error if called too soon", async function () {
|
||||||
|
const { lock } = await loadFixture(deployOneYearLockFixture);
|
||||||
|
|
||||||
|
await expect(lock.withdraw()).to.be.revertedWith(
|
||||||
|
"You can't withdraw yet"
|
||||||
|
);
|
||||||
|
});
|
||||||
|
|
||||||
|
it("Should revert with the right error if called from another account", async function () {
|
||||||
|
const { lock, unlockTime, otherAccount } = await loadFixture(
|
||||||
|
deployOneYearLockFixture
|
||||||
|
);
|
||||||
|
|
||||||
|
// We can increase the time in Hardhat Network
|
||||||
|
await time.increaseTo(unlockTime);
|
||||||
|
|
||||||
|
// We use lock.connect() to send a transaction from another account
|
||||||
|
await expect(lock.connect(otherAccount).withdraw()).to.be.revertedWith(
|
||||||
|
"You aren't the owner"
|
||||||
|
);
|
||||||
|
});
|
||||||
|
|
||||||
|
it("Shouldn't fail if the unlockTime has arrived and the owner calls it", async function () {
|
||||||
|
const { lock, unlockTime } = await loadFixture(
|
||||||
|
deployOneYearLockFixture
|
||||||
|
);
|
||||||
|
|
||||||
|
// Transactions are sent using the first signer by default
|
||||||
|
await time.increaseTo(unlockTime);
|
||||||
|
|
||||||
|
await expect(lock.withdraw()).not.to.be.reverted;
|
||||||
|
});
|
||||||
|
});
|
||||||
|
|
||||||
|
describe("Events", function () {
|
||||||
|
it("Should emit an event on withdrawals", async function () {
|
||||||
|
const { lock, unlockTime, lockedAmount } = await loadFixture(
|
||||||
|
deployOneYearLockFixture
|
||||||
|
);
|
||||||
|
|
||||||
|
await time.increaseTo(unlockTime);
|
||||||
|
|
||||||
|
await expect(lock.withdraw())
|
||||||
|
.to.emit(lock, "Withdrawal")
|
||||||
|
.withArgs(lockedAmount, anyValue); // We accept any value as `when` arg
|
||||||
|
});
|
||||||
|
});
|
||||||
|
|
||||||
|
describe("Transfers", function () {
|
||||||
|
it("Should transfer the funds to the owner", async function () {
|
||||||
|
const { lock, unlockTime, lockedAmount, owner } = await loadFixture(
|
||||||
|
deployOneYearLockFixture
|
||||||
|
);
|
||||||
|
|
||||||
|
await time.increaseTo(unlockTime);
|
||||||
|
|
||||||
|
await expect(lock.withdraw()).to.changeEtherBalances(
|
||||||
|
[owner, lock],
|
||||||
|
[lockedAmount, -lockedAmount]
|
||||||
|
);
|
||||||
|
});
|
||||||
|
});
|
||||||
|
});
|
||||||
|
});
|
Loading…
x
Reference in New Issue
Block a user