Skip to content

Commit 615effc

Browse files
committed
refactor: renamed error AppealPeriodIsOver into NotAppealPeriod
1 parent 06db2d0 commit 615effc

File tree

2 files changed

+7
-7
lines changed

2 files changed

+7
-7
lines changed

contracts/src/arbitration/dispute-kits/DisputeKitClassicBase.sol

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -370,7 +370,7 @@ abstract contract DisputeKitClassicBase is IDisputeKit, Initializable, UUPSProxi
370370
if (!coreDisputeIDToActive[_coreDisputeID]) revert NotActiveForCoreDisputeID();
371371

372372
(uint256 appealPeriodStart, uint256 appealPeriodEnd) = core.appealPeriod(_coreDisputeID);
373-
if (block.timestamp < appealPeriodStart || block.timestamp >= appealPeriodEnd) revert AppealPeriodIsOver();
373+
if (block.timestamp < appealPeriodStart || block.timestamp >= appealPeriodEnd) revert NotAppealPeriod();
374374

375375
uint256 multiplier;
376376
(uint256 ruling, , ) = this.currentRuling(_coreDisputeID);
@@ -381,7 +381,7 @@ abstract contract DisputeKitClassicBase is IDisputeKit, Initializable, UUPSProxi
381381
block.timestamp - appealPeriodStart >=
382382
((appealPeriodEnd - appealPeriodStart) * LOSER_APPEAL_PERIOD_MULTIPLIER) / ONE_BASIS_POINT
383383
) {
384-
revert AppealPeriodIsOverForLoser();
384+
revert NotAppealPeriodForLoser();
385385
}
386386
multiplier = LOSER_STAKE_MULTIPLIER;
387387
}
@@ -759,8 +759,8 @@ abstract contract DisputeKitClassicBase is IDisputeKit, Initializable, UUPSProxi
759759
error ChoiceOutOfBounds();
760760
error HashDoesNotMatchHiddenVoteCommitment();
761761
error VoteAlreadyCast();
762-
error AppealPeriodIsOver();
763-
error AppealPeriodIsOverForLoser();
762+
error NotAppealPeriod();
763+
error NotAppealPeriodForLoser();
764764
error AppealFeeIsAlreadyPaid();
765765
error DisputeNotResolved();
766766
error CoreIsPaused();

contracts/test/foundry/KlerosCore_Appeals.t.sol

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -127,22 +127,22 @@ contract KlerosCore_AppealsTest is KlerosCore_TestBase {
127127
disputeKit.castVote(disputeID, voteIDs, 2, 0, "XYZ");
128128

129129
vm.prank(crowdfunder1);
130-
vm.expectRevert(DisputeKitClassicBase.AppealPeriodIsOver.selector);
130+
vm.expectRevert(DisputeKitClassicBase.NotAppealPeriod.selector);
131131
disputeKit.fundAppeal{value: 0.1 ether}(disputeID, 1);
132132
core.passPeriod(disputeID);
133133

134134
(uint256 start, uint256 end) = core.appealPeriod(0);
135135

136136
vm.prank(crowdfunder1);
137137
vm.warp(block.timestamp + ((end - start) / 2 + 1));
138-
vm.expectRevert(DisputeKitClassicBase.AppealPeriodIsOverForLoser.selector);
138+
vm.expectRevert(DisputeKitClassicBase.NotAppealPeriodForLoser.selector);
139139
disputeKit.fundAppeal{value: 0.1 ether}(disputeID, 1); // Losing choice
140140

141141
disputeKit.fundAppeal(disputeID, 2); // Winning choice funding should not revert yet
142142

143143
vm.prank(crowdfunder1);
144144
vm.warp(block.timestamp + (end - start) / 2); // Warp one more to cover the whole period
145-
vm.expectRevert(DisputeKitClassicBase.AppealPeriodIsOver.selector);
145+
vm.expectRevert(DisputeKitClassicBase.NotAppealPeriod.selector);
146146
disputeKit.fundAppeal{value: 0.1 ether}(disputeID, 2);
147147
}
148148

0 commit comments

Comments
 (0)