Skip to content

Commit 4db183a

Browse files
committed
test(ATokenVaultMerklRewardClaimer): use weth mock token to test native reward claim
1 parent 4232f8c commit 4db183a

File tree

3 files changed

+14
-5
lines changed

3 files changed

+14
-5
lines changed

src/ATokenVaultMerklRewardClaimer.sol

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,13 +4,11 @@
44
pragma solidity ^0.8.10;
55

66
import {IPoolAddressesProvider} from "@aave-v3-core/interfaces/IPoolAddressesProvider.sol";
7-
87
import {IERC20Upgradeable} from "@openzeppelin-upgradeable/interfaces/IERC20Upgradeable.sol";
98
import {SafeERC20Upgradeable} from "@openzeppelin-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
10-
9+
import {IMerklDistributor} from "./dependencies/merkl/DistributorInterface.sol";
1110
import {ATokenVault} from "./ATokenVault.sol";
1211
import {IATokenVaultMerklRewardClaimer} from "./interfaces/IATokenVaultMerklRewardClaimer.sol";
13-
import {IMerklDistributor} from "./dependencies/merkl/DistributorInterface.sol";
1412

1513
/**
1614
* @title ATokenVaultMerklRewardClaimer

test/ATokenVaultMerklRewardClaimer.t.sol

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@ import {MockAavePoolAddressesProvider} from "./mocks/MockAavePoolAddressesProvid
1313
import {MockAavePool} from "./mocks/MockAavePool.sol";
1414
import {MockAToken} from "./mocks/MockAToken.sol";
1515
import {MockDAI} from "./mocks/MockDAI.sol";
16+
import {MockWETH} from "./mocks/MockWETH.sol";
1617
import {MockMerklDistributor} from "./mocks/MockMerklDistributor.sol";
1718
import {ATokenVaultBaseTest} from "./ATokenVaultBaseTest.t.sol";
1819
import "./utils/Constants.sol";
@@ -27,12 +28,13 @@ contract ATokenVaultMerklRewardClaimerTest is ATokenVaultBaseTest {
2728
MockAavePool internal _pool;
2829
MockAToken internal _aDai;
2930
MockDAI internal _dai;
31+
MockWETH internal _weth;
3032
IATokenVaultMerklRewardClaimer internal _vaultMerklRewardClaimer;
3133

3234
function setUp() public override {
3335
// NOTE: Real DAI has non-standard permit. These tests assume tokens with standard permit
3436
_dai = new MockDAI();
35-
37+
_weth = new MockWETH();
3638
_aDai = new MockAToken(address(_dai));
3739
_pool = new MockAavePool();
3840
_pool.mockReserve(address(_dai), _aDai);
@@ -269,7 +271,7 @@ contract ATokenVaultMerklRewardClaimerTest is ATokenVaultBaseTest {
269271
vm.deal(address(_merklDistributor), amountOfNativeToken);
270272

271273
bytes32 proof = keccak256("proof1");
272-
(address[] memory rewardTokens, uint256[] memory amounts, bytes32[][] memory proofs) = _buildMerklRewardsClaimData(address(_dai), 1000, proof);
274+
(address[] memory rewardTokens, uint256[] memory amounts, bytes32[][] memory proofs) = _buildMerklRewardsClaimData(address(_weth), 1000, proof);
273275
address[] memory rewardTokensToForward = new address[](0);
274276
address destination = address(0);
275277
vm.expectRevert();

test/mocks/MockWETH.sol

Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
// SPDX-License-Identifier: MIT
2+
3+
pragma solidity ^0.8.10;
4+
5+
import {ERC20} from "@openzeppelin/token/ERC20/ERC20.sol";
6+
7+
contract MockWETH is ERC20 {
8+
constructor() ERC20("Mock WETH", "mWETH") {}
9+
}

0 commit comments

Comments
 (0)