Skip to content

Commit

Permalink
refactor: merge all tests for scenario1 into test_scenario1
Browse files Browse the repository at this point in the history
  • Loading branch information
has5aan committed Jun 3, 2024
1 parent f901b49 commit c56b1e0
Showing 1 changed file with 8 additions and 5 deletions.
13 changes: 8 additions & 5 deletions test/L2/L2Reward.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -296,6 +296,13 @@ contract L2RewardTest is Test {
vm.stopPrank();
}

function stakerClaimRewards(uint256 stakerIndex, Scenario memory scenario) private {
uint256[] memory positionsToBeModified = new uint256[](1);
positionsToBeModified[0] = scenario.lockIDs[stakerIndex];
vm.prank(scenario.stakers[stakerIndex]);
l2Reward.claimRewards(positionsToBeModified);
}

function allStakersClaim(Scenario memory scenario) private {
uint256[] memory positionsToBeModified = new uint256[](1);
scenario.lastClaimedAmount = 0;
Expand All @@ -304,8 +311,6 @@ contract L2RewardTest is Test {
continue;
}

// scenario.oldBalances[i] = scenario.balances[i];

positionsToBeModified[0] = scenario.lockIDs[i];
vm.prank(scenario.stakers[i]);
l2Reward.claimRewards(positionsToBeModified);
Expand Down Expand Up @@ -402,9 +407,7 @@ contract L2RewardTest is Test {
assertEq(l2LockingPosition.getLockingPosition(scenario.lockIDs[4]).expDate, deploymentDate + 270);
onDay(240);
stakerInitiatesFastUnlock(6, scenario);
// stake 5 claims rewards on day 240
positionsToBeModified[0] = lockIDs[4];
when_rewardsAreClaimedByStaker(stakers[4], positionsToBeModified);
stakerClaimRewards(4, scenario);
cacheBalances(scenario);
onDay(275);
allStakersClaim(scenario);
Expand Down

0 comments on commit c56b1e0

Please sign in to comment.