Skip to content

Instantly share code, notes, and snippets.

@sparrowDom
Created February 12, 2021 12:47
Show Gist options
  • Save sparrowDom/a686f0081e1cc1d72a647f0fa78f3d7f to your computer and use it in GitHub Desktop.
Save sparrowDom/a686f0081e1cc1d72a647f0fa78f3d7f to your computer and use it in GitHub Desktop.
npm run test:core output
MacBook-Pro-2:zerion domen-privat$ npm run test:core
> zerion-defi-sdk@1.0.0 test:core /Users/domen-privat/projects/OriginProtocol/zerion
> TEST_FILES=./test/core/*.js ./scripts/test.sh
Starting our own ganache instance
Using network 'development'.
Compiling your contracts...
===========================
> Compiling ./contracts/adapters/ERC20TokenAdapter.sol
> Compiling ./contracts/adapters/TokenAdapter.sol
> Compiling ./contracts/adapters/aave/AaveTokenAdapter.sol
> Compiling ./contracts/adapters/balancer/BalancerTokenAdapter.sol
> Compiling ./contracts/adapters/bancor/BancorTokenAdapter.sol
> Compiling ./contracts/adapters/compound/CompoundTokenAdapter.sol
> Compiling ./contracts/adapters/curve/CurveTokenAdapter.sol
> Compiling ./contracts/adapters/dmm/DmmTokenAdapter.sol
> Compiling ./contracts/adapters/idle/IdleTokenAdapter.sol
> Compiling ./contracts/adapters/maker/ChaiTokenAdapter.sol
> Compiling ./contracts/adapters/mstable/MstableTokenAdapter.sol
> Compiling ./contracts/adapters/oneInch/ChiTokenAdapter.sol
> Compiling ./contracts/adapters/pieDAO/PieDAOPieTokenAdapter.sol
> Compiling ./contracts/adapters/poolTogether/PoolTogetherTokenAdapter.sol
> Compiling ./contracts/adapters/tokenSets/TokenSetsTokenAdapter.sol
> Compiling ./contracts/adapters/uniswap/UniswapV1TokenAdapter.sol
> Compiling ./contracts/adapters/uniswap/UniswapV2TokenAdapter.sol
> Compiling ./contracts/adapters/weth/WethTokenAdapter.sol
> Compiling ./contracts/adapters/yearn/YearnTokenAdapter.sol
> Compiling ./contracts/core/Core.sol
> Compiling ./contracts/core/ProtocolAdapterRegistry.sol
> Compiling ./contracts/core/Router.sol
> Compiling ./contracts/core/SignatureVerifier.sol
> Compiling ./contracts/core/TokenAdapterNamesManager.sol
> Compiling ./contracts/core/TokenAdapterRegistry.sol
> Compiling ./contracts/interactiveAdapters/Akropolis/AdelStakingInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/Akropolis/AkroStakingInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/InteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/aave/AaveAssetInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/balancer/BalancerInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/compound/CompoundAssetInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/curve/CurveAssetInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/curve/CurveExchangeInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/maker/ChaiInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/oneInch/OneSplitInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/tokenSets/TokenSetsInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/uniswap/UniswapV1AssetInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/uniswap/UniswapV1ExchangeInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/uniswap/UniswapV2AssetInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/uniswap/UniswapV2ExchangeInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/weth/WethInteractiveAdapter.sol
> Compiling ./contracts/interactiveAdapters/yearn/YearnVaultsAssetInteractiveAdapter.sol
> Compiling ./contracts/mock/MockInteractiveAdapter.sol
> Compiling ./contracts/shared/Structs.sol
> Compilation warnings encountered:
/Users/domen-privat/projects/OriginProtocol/zerion/contracts/interactiveAdapters/Akropolis/AdelStakingInteractiveAdapter.sol:72:18: Warning: Unused function parameter. Remove or comment out the variable name to silence this warning.
returns (address[] memory tokensToBeWithdrawn)
^----------------------------------^
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/interactiveAdapters/Akropolis/AkroStakingInteractiveAdapter.sol:71:18: Warning: Unused function parameter. Remove or comment out the variable name to silence this warning.
returns (address[] memory tokensToBeWithdrawn)
^----------------------------------^
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/ERC20TokenAdapter.sol:42:5: Warning: Function state mutability can be restricted to pure
function getComponents(address) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/aave/AaveTokenAdapter.sol:36:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/balancer/BalancerTokenAdapter.sol:40:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/bancor/BancorTokenAdapter.sol:87:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/curve/CurveTokenAdapter.sol:42:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/dmm/DmmTokenAdapter.sol:57:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/idle/IdleTokenAdapter.sol:47:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/oneInch/ChiTokenAdapter.sol:39:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/pieDAO/PieDAOPieTokenAdapter.sol:37:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/poolTogether/PoolTogetherTokenAdapter.sol:38:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/tokenSets/TokenSetsTokenAdapter.sol:39:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/uniswap/UniswapV1TokenAdapter.sol:45:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/uniswap/UniswapV2TokenAdapter.sol:39:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/yearn/YearnTokenAdapter.sol:47:5: Warning: Function state mutability can be restricted to view
function getComponents(address token) external override returns (Component[] memory) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/core/ProtocolAdapterRegistry.sol:136:5: Warning: Function state mutability can be restricted to pure
function getNonZeroTokenBalancesNumber(TokenBalance[] memory tokenBalances)
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/core/ProtocolAdapterRegistry.sol:192:5: Warning: Function state mutability can be restricted to pure
function getNonZeroTokenBalances(
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/ERC20ProtocolAdapter.sol:34:5: Warning: Function state mutability can be restricted to view
function getBalance(address token, address account) public override returns (int256) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/curve/CurveExchangeAdapter.sol:34:5: Warning: Function state mutability can be restricted to pure
function getBalance(address, address) public override returns (int256) {
^ (Relevant source part starts here and spans across multiple lines).
,/Users/domen-privat/projects/OriginProtocol/zerion/contracts/adapters/uniswap/UniswapExchangeAdapter.sol:35:5: Warning: Function state mutability can be restricted to pure
function getBalance(address, address) public override returns (int256) {
^ (Relevant source part starts here and spans across multiple lines).
> Artifacts written to /var/folders/ds/_t7vk7f95_736q5thzt2hc_00000gp/T/test--52763-QO3gcwU01Mo0
> Compiled successfully using:
- solc: 0.7.3+commit.9bfce1f6.Emscripten.clang
Contract: Core + Router
Core and Router tests using Mock
✓ should not deploy router with no core (266296 gas)
✓ should be correct core
✓ should be correct adapter registry
✓ should not deploy core with no registry (157971 gas)
✓ should not execute action with wrong name (49522 gas)
✓ should not execute action with too large requirement (79437 gas)
✓ should not execute action (on core) with zero action type (33452 gas)
✓ should not execute action (on core) with zero account (29429 gas)
✓ should execute deposit action (+ execute with CHI) (187003 gas)
1) should execute withdraw action
Events emitted during test:
---------------------------
Ownable.OwnershipTransferred(
previousOwner: <indexed> 0x0000000000000000000000000000000000000000 (type: address),
newOwner: <indexed> 0x17BAd8cbCDeC350958dF0Bfe01E284dd8Fec3fcD (type: address)
)
Ownable.OwnershipTransferred(
previousOwner: <indexed> 0x0000000000000000000000000000000000000000 (type: address),
newOwner: <indexed> 0x17BAd8cbCDeC350958dF0Bfe01E284dd8Fec3fcD (type: address)
)
Warning: Could not decode event!
---------------------------
✓ should not execute withdraw action with too large relative amount (42184 gas)
✓ should not execute withdraw action with bad amount type (42132 gas)
2) should return lost tokens
Events emitted during test:
---------------------------
Ownable.OwnershipTransferred(
previousOwner: <indexed> 0x0000000000000000000000000000000000000000 (type: address),
newOwner: <indexed> 0x17BAd8cbCDeC350958dF0Bfe01E284dd8Fec3fcD (type: address)
)
Ownable.OwnershipTransferred(
previousOwner: <indexed> 0x0000000000000000000000000000000000000000 (type: address),
newOwner: <indexed> 0x17BAd8cbCDeC350958dF0Bfe01E284dd8Fec3fcD (type: address)
)
---------------------------
✓ should not return lost tokens if receiver cannot receive (48451 gas)
✓ should not handle large fees correctly (54518 gas)
✓ should not handle large eth fees correctly (25566 gas)
✓ should not accept 0 inputs (25555 gas)
✓ should accept full share input (26304 gas)
✓ should accept not full share input (26317 gas)
✓ should handle eth fee correctly (98406 gas)
✓ should not handle fees to ZERO correctly (54237 gas)
✓ should not handle fees to non-receiving address correctly (32502 gas)
✓ should handle fees correctly (153491 gas)
Contract: ProtocolAdapterRegistry
✓ should be correct owner
✓ should be correct protocols names
✓ should be correct protocol adapters
✓ should be correct supported tokens
✓ should not add protocol adapter not by the owner (25029 gas)
✓ should not add protocol adapter with bad input (2 names) (25327 gas)
✓ should not add protocol adapter with bad input (2 addresses) (25507 gas)
✓ should not add protocol adapter with bad input (2 sets of supported tokens) (25810 gas)
✓ should not add protocol adapter with empty input (23860 gas)
✓ should not add protocol adapter with existing name (26632 gas)
✓ should not add protocol adapter with zero adapter (25512 gas)
✓ should add protocol by the owner (55329 gas)
✓ should not remove protocol not by the owner (23004 gas)
✓ should not remove protocol with wrong name (24054 gas)
✓ should not remove protocol with empty input (22854 gas)
✓ should remove protocol by the owner (254769 gas)
✓ should not update protocol adapter not by the owner (24683 gas)
✓ should not update protocol adapter with wrong protocol name (26287 gas)
✓ should not update protocol adapter with zero address (26438 gas)
✓ should not update protocol adapter with different lengths 1 (25061 gas)
✓ should not update protocol adapter with different lengths 2 (25604 gas)
✓ should not update protocol adapter with empty input (23906 gas)
✓ should update protocol adapter by the owner (136998 gas)
✓ should not propose ownership not by the owner (22739 gas)
✓ should not propose ownership to the zero address (22522 gas)
✓ should propose ownership by the owner (73389 gas)
✓ should be correct balances non-null
✓ should be correct balances null
✓ should not be correct balances with wrong adapter
Contract: SignatureVerifier
✓ should not be correct signer for data with wrong account (45337 gas)
✓ should be correct signer for execute (189185 gas)
✓ should be correct signer for execute with chi (185459 gas)
✓ should not recover with too long signature
Contract: TokenAdapterRegistry
✓ should be correct owner
✓ should be correct token adapters names
✓ should be correct token adapter
✓ should not add token adapter not by the owner (23842 gas)
✓ should not add token adapter with different lengths (24311 gas)
✓ should not add token adapter with zero address (24042 gas)
✓ should not add token adapter with empty name (25138 gas)
✓ should not add token adapter with existing name (25198 gas)
✓ should not add token adapter with empty input (23351 gas)
✓ should add token adapter by the owner (83264 gas)
✓ should not remove token adapter not by the owner (22997 gas)
✓ should not remove token adapter with no names (22835 gas)
✓ should not remove token adapter with bad name (24047 gas)
✓ should remove token adapter by the owner (215007 gas)
✓ should not update token adapter not by the owner (23888 gas)
✓ should not update token adapter with zero address (24980 gas)
✓ should not update token adapter with same address (25258 gas)
✓ should not update token adapter with different lengths (23877 gas)
✓ should not update token adapter with empty input (23373 gas)
✓ should not update token adapter with bad name (25209 gas)
✓ should update token adapter by the owner (608071 gas)
✓ should not propose ownership not by the owner (22733 gas)
✓ should not propose ownership to the zero address (22516 gas)
✓ should not propose ownership to the owner (23597 gas)
✓ should propose ownership by the owner (97953 gas)
✓ should not add token adapter name by hash by the owner (31250 gas)
✓ should not add token adapter name by hash not by the owner (23878 gas)
✓ should not add token adapter name by hash with zero address (24001 gas)
✓ should not add token adapter name by hash with zero name (25277 gas)
✓ should not add token adapter name by hash with empty list (23563 gas)
✓ should not add token adapter name by hash with inconsistent lists (23770 gas)
✓ should not add token adapter name by existing token (57485 gas)
✓ should add token adapter name by hash by the owner (31250 gas)
✓ should not remove token adapter name by hash not by the owner (54426 gas)
✓ should not remove token adapter name by hash with empty list (54084 gas)
✓ should not remove token adapter name by hash with removed name (71428 gas)
✓ should remove token adapter name by hash by the owner (46343 gas)
✓ should not update token adapter name by hash not by the owner (55178 gas)
✓ should not update token adapter name by hash for zero token (24051 gas)
✓ should not update token adapter name by hash for non-existent name (26268 gas)
✓ should not update token adapter name by hash with empty list (54863 gas)
✓ should not update token adapter name by hash with inconsistent lists (55022 gas)
✓ should not update token adapter name by hash with zero address (55301 gas)
✓ should not update token adapter name by hash with same name (57513 gas)
✓ should not update token adapter name by hash with zero name (57415 gas)
✓ should update token adapter name by hash by the owner (62578 gas)
✓ should not add token adapter name by token by the owner (30697 gas)
✓ should not add token adapter name by token not by the owner (23878 gas)
✓ should not add token adapter name by token with zero address (24001 gas)
✓ should not add token adapter name by token with zero name (24718 gas)
✓ should not add token adapter name by token with empty list (23563 gas)
✓ should not add token adapter name by token with inconsistent lists (23770 gas)
✓ should not add token adapter name by existing token (56373 gas)
✓ should add token adapter name by token by the owner (30697 gas)
✓ should not remove token adapter name by token not by the owner (53872 gas)
✓ should not remove token adapter name by token with empty list (53530 gas)
✓ should not remove token adapter name by token with removed name (69992 gas)
✓ should remove token adapter name by token by the owner (45467 gas)
✓ should not update token adapter name by token not by the owner (54667 gas)
✓ should not update token adapter name by token with empty list (54352 gas)
✓ should not update token adapter name by token with inconsistent lists (54511 gas)
✓ should not update token adapter name by token with zero address (54790 gas)
✓ should not update token adapter name by token with same name (56443 gas)
✓ should not update token adapter name by token with zero name (56345 gas)
✓ should update token adapter name by token by the owner (61514 gas)
contract hash is 0x3f1d4a4e2a03855c7ee8f6f2477c1245752a5ca3ef28d59e8fd509efe59ef877
✓ should get token hash
✓ should get full token balance by tokens (31250 gas)
- should get full token balance by token balances
- should get final full token balance by tokens
- should get final full token balance by token balances
·---------------------------------------------------------------|---------------------------|-----------------|----------------------------·
| Solc version: 0.7.3+commit.9bfce1f6 · Optimizer enabled: true · Runs: 1000000 · Block limit: 6718946 gas │
································································|···························|·················|·····························
| Methods │
····························|···································|·············|·············|·················|··············|··············
| Contract · Method · Min · Max · Avg · # calls · usd (avg) │
····························|···································|·············|·············|·················|··············|··············
| ProtocolAdapterRegistry · acceptOwnership · - · - · 21044 · 2 · - │
····························|···································|·············|·············|·················|··············|··············
| ProtocolAdapterRegistry · addProtocolAdapters · 33988 · 61579 · 50489 · 65 · - │
····························|···································|·············|·············|·················|··············|··············
| ProtocolAdapterRegistry · proposeOwnership · - · - · 30164 · 1 · - │
····························|···································|·············|·············|·················|··············|··············
| ProtocolAdapterRegistry · removeProtocolAdapters · 28065 · 30994 · 29212 · 4 · - │
····························|···································|·············|·············|·················|··············|··············
| ProtocolAdapterRegistry · updateProtocolAdapters · 21236 · 46633 · 31647 · 5 · - │
····························|···································|·············|·············|·················|··············|··············
| Router · execute · 95384 · 98406 · 96999 · 4 · - │
····························|···································|·············|·············|·················|··············|··············
| Router · execute · - · - · 142831 · 1 · - │
····························|···································|·············|·············|·················|··············|··············
| Router · executeWithCHI · - · - · 139093 · 1 · - │
····························|···································|·············|·············|·················|··············|··············
| Router · executeWithCHI · - · - · 91619 · 1 · - │
····························|···································|·············|·············|·················|··············|··············
| Router · returnLostTokens · - · - · 24152 · 1 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · acceptOwnership · - · - · 21110 · 2 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · addTokenAdapterNamesByHashes · - · - · 31250 · 17 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · addTokenAdapterNamesByTokens · - · - · 30697 · 16 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · addTokenAdapters · 41882 · 55496 · 54599 · 76 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · proposeOwnership · - · - · 30158 · 1 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · removeTokenAdapterNamesByHashes · - · - · 15093 · 3 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · removeTokenAdapterNamesByTokens · - · - · 14770 · 3 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · removeTokenAdapters · 22519 · 41382 · 30650 · 5 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · updateTokenAdapterNamesByHashes · - · - · 31328 · 2 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · updateTokenAdapterNamesByTokens · - · - · 30817 · 2 · - │
····························|···································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · updateTokenAdapters · - · - · 31111 · 2 · - │
····························|···································|·············|·············|·················|··············|··············
| Deployments · · % of limit · │
································································|·············|·············|·················|··············|··············
| CompoundTokenAdapter · - · - · 490119 · 7.3 % · - │
································································|·············|·············|·················|··············|··············
| Core · - · - · 1506709 · 22.4 % · - │
································································|·············|·············|·················|··············|··············
| ERC20TokenAdapter · - · - · 576960 · 8.6 % · - │
································································|·············|·············|·················|··············|··············
| MockAdapter · - · - · 151291 · 2.3 % · - │
································································|·············|·············|·················|··············|··············
| MockInteractiveAdapter · - · - · 274371 · 4.1 % · - │
································································|·············|·············|·················|··············|··············
| ProtocolAdapterRegistry · - · - · 1623180 · 24.2 % · - │
································································|·············|·············|·················|··············|··············
| Router · 3084102 · 3084114 · 3084112 · 45.9 % · - │
································································|·············|·············|·················|··············|··············
| TokenAdapterRegistry · - · - · 2520660 · 37.5 % · - │
·---------------------------------------------------------------|-------------|-------------|-----------------|--------------|-------------·
121 passing (9m)
3 pending
2 failing
1) Contract: Core + Router
Core and Router tests using Mock
should execute withdraw action:
Error: Returned error: VM Exception while processing transaction: revert SafeERC20: transferFrom failed in R[2]
at Object.ErrorResponse (node_modules/truffle/build/webpack:/node_modules/web3-core-helpers/src/errors.js:29:1)
at /Users/domen-privat/projects/OriginProtocol/zerion/node_modules/truffle/build/webpack:/node_modules/web3/node_modules/web3-core-requestmanager/src/index.js:170:1
at /Users/domen-privat/projects/OriginProtocol/zerion/node_modules/truffle/build/webpack:/packages/provider/wrapper.js:112:1
at XMLHttpRequest.request.onreadystatechange (node_modules/truffle/build/webpack:/node_modules/web3/node_modules/web3-providers-http/src/index.js:111:1)
at XMLHttpRequestEventTarget.dispatchEvent (node_modules/truffle/build/webpack:/node_modules/xhr2-cookies/dist/xml-http-request-event-target.js:34:1)
at XMLHttpRequest._setReadyState (node_modules/truffle/build/webpack:/node_modules/xhr2-cookies/dist/xml-http-request.js:208:1)
at XMLHttpRequest._onHttpResponseEnd (node_modules/truffle/build/webpack:/node_modules/xhr2-cookies/dist/xml-http-request.js:318:1)
at IncomingMessage.<anonymous> (node_modules/truffle/build/webpack:/node_modules/xhr2-cookies/dist/xml-http-request.js:289:47)
at endReadableNT (_stream_readable.js:1125:12)
at process._tickCallback (internal/process/next_tick.js:63:19)
2) Contract: Core + Router
Core and Router tests using Mock
should return lost tokens:
Error: Returned error: VM Exception while processing transaction: revert
at Object.ErrorResponse (node_modules/truffle/build/webpack:/node_modules/web3-core-helpers/src/errors.js:29:1)
at /Users/domen-privat/projects/OriginProtocol/zerion/node_modules/truffle/build/webpack:/node_modules/web3/node_modules/web3-core-requestmanager/src/index.js:170:1
at /Users/domen-privat/projects/OriginProtocol/zerion/node_modules/truffle/build/webpack:/packages/provider/wrapper.js:112:1
at XMLHttpRequest.request.onreadystatechange (node_modules/truffle/build/webpack:/node_modules/web3/node_modules/web3-providers-http/src/index.js:111:1)
at XMLHttpRequestEventTarget.dispatchEvent (node_modules/truffle/build/webpack:/node_modules/xhr2-cookies/dist/xml-http-request-event-target.js:34:1)
at XMLHttpRequest._setReadyState (node_modules/truffle/build/webpack:/node_modules/xhr2-cookies/dist/xml-http-request.js:208:1)
at XMLHttpRequest._onHttpResponseEnd (node_modules/truffle/build/webpack:/node_modules/xhr2-cookies/dist/xml-http-request.js:318:1)
at IncomingMessage.<anonymous> (node_modules/truffle/build/webpack:/node_modules/xhr2-cookies/dist/xml-http-request.js:289:47)
at endReadableNT (_stream_readable.js:1125:12)
at process._tickCallback (internal/process/next_tick.js:63:19)
cleaning up
npm ERR! code ELIFECYCLE
npm ERR! errno 2
npm ERR! zerion-defi-sdk@1.0.0 test:core: `TEST_FILES=./test/core/*.js ./scripts/test.sh`
npm ERR! Exit status 2
npm ERR!
npm ERR! Failed at the zerion-defi-sdk@1.0.0 test:core script.
npm ERR! This is probably not a problem with npm. There is likely additional logging output above.
npm ERR! A complete log of this run can be found in:
npm ERR! /Users/domen-privat/.npm/_logs/2021-02-12T12_45_48_398Z-debug.log
MacBook-Pro-2:zerion domen-privat$
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment