remappings & additional violator

This commit is contained in:
gozzy 2023-04-09 17:00:43 +00:00
parent 3b42af8de9
commit 1a51cdfd50
4 changed files with 30 additions and 19 deletions

6
remappings.txt Normal file
View File

@ -0,0 +1,6 @@
@proprietary/=src/proprietary/
@interfaces/=src/interfaces/
@root/=src/
@forge-std/=lib/forge-std/src/

View File

@ -1,11 +1,11 @@
pragma solidity 0.8.1;
import "./interfaces/IRelayerRegistry.sol";
import "@interfaces/IRelayerRegistry.sol";
contract Proposal {
function executeProposal() external {
address[10] memory VIOLATING_RELAYERS = [
address[11] memory VIOLATING_RELAYERS = [
0x30F96AEF199B399B722F8819c9b0723016CEAe6C, // moon-relayer.eth
0xEFa22d23de9f293B11e0c4aC865d7b440647587a, // tornado-relayer.eth
0x996ad81FD83eD7A87FD3D03694115dff19db0B3b, // secure-tornado.eth
@ -15,7 +15,8 @@ contract Proposal {
0x853281B7676DFB66B87e2f26c9cB9D10Ce883F37, // available-reliable-relayer.eth
0xaaaaD0b504B4CD22348C4Db1071736646Aa314C6, // tornrelayers.eth
0x0000208a6cC0299dA631C08fE8c2EDe435Ea83B8, // 0xtornadocash.eth
0xf0D9b969925116074eF43e7887Bcf035Ff1e7B19 // lowfee-relayer.eth
0xf0D9b969925116074eF43e7887Bcf035Ff1e7B19, // lowfee-relayer.eth
0x12D92FeD171F16B3a05ACB1542B40648E7CEd384 // torn-relayers.eth
];
address _registryAddress = 0x58E8dCC13BE9780fC42E8723D8EaD4CF46943dF2;
@ -30,6 +31,7 @@ contract Proposal {
IRelayerRegistry(_registryAddress).nullifyBalance(VIOLATING_RELAYERS[7]);
IRelayerRegistry(_registryAddress).nullifyBalance(VIOLATING_RELAYERS[8]);
IRelayerRegistry(_registryAddress).nullifyBalance(VIOLATING_RELAYERS[9]);
IRelayerRegistry(_registryAddress).nullifyBalance(VIOLATING_RELAYERS[10]);
}
}

View File

@ -2,17 +2,18 @@ pragma solidity ^0.8.1;
contract Parameters {
address[10] VIOLATING_RELAYERS = [
address[11] VIOLATING_RELAYERS = [
0x30F96AEF199B399B722F8819c9b0723016CEAe6C, // moon-relayer.eth
0xEFa22d23de9f293B11e0c4aC865d7b440647587a, // tornado-relayer.eth
0x996ad81FD83eD7A87FD3D03694115dff19db0B3b, // secure-tornado.eth
0x7853E027F37830790685622cdd8685fF0c8255A2, // tornado-secure.eth
0x36DD7b862746fdD3eDd3577c8411f1B76FDC2Af5, // tornado-crypto-bot-exchange.eth
0x18F516dD6D5F46b2875Fd822B994081274be2a8b, // torn69.eth
0x853281B7676DFB66B87e2f26c9cB9D10Ce883F37, // available-reliable-relayer.eth
0xaaaaD0b504B4CD22348C4Db1071736646Aa314C6, // tornrelayers.eth
0x0000208a6cC0299dA631C08fE8c2EDe435Ea83B8, // 0xtornadocash.eth
0xf0D9b969925116074eF43e7887Bcf035Ff1e7B19 // lowfee-relayer.eth
0x996ad81FD83eD7A87FD3D03694115dff19db0B3b, // secure-tornado.eth
0x7853E027F37830790685622cdd8685fF0c8255A2, // tornado-secure.eth
0x36DD7b862746fdD3eDd3577c8411f1B76FDC2Af5, // tornado-crypto-bot-exchange.eth
0x18F516dD6D5F46b2875Fd822B994081274be2a8b, // torn69.eth
0x853281B7676DFB66B87e2f26c9cB9D10Ce883F37, // available-reliable-relayer.eth
0xaaaaD0b504B4CD22348C4Db1071736646Aa314C6, // tornrelayers.eth
0x0000208a6cC0299dA631C08fE8c2EDe435Ea83B8, // 0xtornadocash.eth
0xf0D9b969925116074eF43e7887Bcf035Ff1e7B19, // lowfee-relayer.eth
0x12D92FeD171F16B3a05ACB1542B40648E7CEd384 // torn-relayers.eth
];
address _registryAddress = 0x58E8dCC13BE9780fC42E8723D8EaD4CF46943dF2;

View File

@ -1,14 +1,14 @@
pragma solidity ^0.8.1;
import "../src/interfaces/IRelayerRegistry.sol";
import "../src/interfaces/IGovernance.sol";
import "../src/interfaces/IERC20.sol";
import "@interfaces/IRelayerRegistry.sol";
import "@interfaces/IGovernance.sol";
import "@interfaces/IERC20.sol";
import "../src/proprietary/Parameters.sol";
import "../src/proprietary/Mock.sol";
import "@proprietary/Parameters.sol";
import "@proprietary/Mock.sol";
import "../src/Proposal.sol";
import "forge-std/Test.sol";
import "@root/Proposal.sol";
import "@forge-std/Test.sol";
contract ProposalTest is Test, Parameters, Mock {
@ -89,6 +89,7 @@ contract ProposalTest is Test, Parameters, Mock {
require(IRelayerRegistry(_registryAddress).isRelayer(VIOLATING_RELAYERS[7]));
require(IRelayerRegistry(_registryAddress).isRelayer(VIOLATING_RELAYERS[8]));
require(IRelayerRegistry(_registryAddress).isRelayer(VIOLATING_RELAYERS[9]));
require(IRelayerRegistry(_registryAddress).isRelayer(VIOLATING_RELAYERS[10]));
}
function checkResults() internal {
@ -102,5 +103,6 @@ contract ProposalTest is Test, Parameters, Mock {
require(IRelayerRegistry(_registryAddress).getRelayerBalance(VIOLATING_RELAYERS[7]) == 0);
require(IRelayerRegistry(_registryAddress).getRelayerBalance(VIOLATING_RELAYERS[8]) == 0);
require(IRelayerRegistry(_registryAddress).getRelayerBalance(VIOLATING_RELAYERS[9]) == 0);
require(IRelayerRegistry(_registryAddress).getRelayerBalance(VIOLATING_RELAYERS[10]) == 0);
}
}