Skip to content

Commit

Permalink
test: add test
Browse files Browse the repository at this point in the history
  • Loading branch information
Jean-Grimal committed Jan 29, 2024
1 parent ee2dda2 commit bf7c448
Show file tree
Hide file tree
Showing 2 changed files with 26 additions and 0 deletions.
6 changes: 6 additions & 0 deletions test/transactions/data/morphoWhitelistingUrd.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@
{
"to": "0x9994E35Db50125E0DF82e4c2dde62496CE330999",
"value": 0,
"data": "0x67aff484000000000000000000000000678ddc1d07eaa166521325394cdeb1e4c086df4300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
"operation": 0
}
20 changes: 20 additions & 0 deletions test/transactions/morphoWhitelistingUrdTxTest.sol
Original file line number Diff line number Diff line change
@@ -0,0 +1,20 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "./helpers/MorphoDaoTxTest.sol";

contract morphoWhitelistingUrdTxTest is MorphoDaoTxTest {
address internal constant URD = 0x678dDC1d07eaa166521325394cDEb1E4c086DF43;

function _txName() internal pure override returns (string memory) {
return "morphoWhitelistingUrd";
}

function _forkBlockNumber() internal virtual override returns (uint256) {
return 19_113_282;
}

function testMorphoWhitelistingUrd() public {
assertTrue(morphoToken.doesUserHaveRole(URD, uint8(0)), "doesUserHaveRole(URD, uint8(0))");
}
}

0 comments on commit bf7c448

Please sign in to comment.