Skip to content

Commit cedb272

Browse files
committed
merge
2 parents 159529c + 4574b10 commit cedb272

File tree

8 files changed

+22
-19
lines changed

8 files changed

+22
-19
lines changed

apps/fortuna/Cargo.lock

Lines changed: 1 addition & 1 deletion
Some generated files are not rendered by default. Learn more about customizing how changed files appear on GitHub.

apps/fortuna/Cargo.toml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
[package]
22
name = "fortuna"
3-
version = "7.5.0"
3+
version = "7.5.1"
44
edition = "2021"
55

66
[lib]

apps/fortuna/src/api/revelation.rs

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -125,7 +125,7 @@ pub struct RevelationPathParams {
125125
#[into_params(parameter_in=Query)]
126126
pub struct RevelationQueryParams {
127127
pub encoding: Option<BinaryEncoding>,
128-
#[param(value_type = u64)]
128+
#[param(value_type = Option<u64>)]
129129
pub block_number: Option<BlockNumber>,
130130
}
131131

lazer/Cargo.lock

Lines changed: 1 addition & 1 deletion
Some generated files are not rendered by default. Learn more about customizing how changed files appear on GitHub.

lazer/contracts/solana/programs/pyth-lazer-solana-contract/Cargo.toml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
[package]
22
name = "pyth-lazer-solana-contract"
3-
version = "0.4.1"
3+
version = "0.4.2"
44
edition = "2021"
55
description = "Pyth Lazer Solana contract and SDK."
66
license = "Apache-2.0"

lazer/contracts/solana/programs/pyth-lazer-solana-contract/src/lib.rs

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -261,6 +261,7 @@ pub struct VerifyMessage<'info> {
261261
)]
262262
pub storage: Account<'info, Storage>,
263263
/// CHECK: this account doesn't need additional constraints.
264+
#[account(mut)]
264265
pub treasury: AccountInfo<'info>,
265266
pub system_program: Program<'info, System>,
266267
/// CHECK: account ID is checked in Solana SDK during calls
@@ -280,6 +281,7 @@ pub struct VerifyEcdsaMessage<'info> {
280281
)]
281282
pub storage: Account<'info, Storage>,
282283
/// CHECK: this account doesn't need additional constraints.
284+
#[account(mut)]
283285
pub treasury: AccountInfo<'info>,
284286
pub system_program: Program<'info, System>,
285287
}

target_chains/ethereum/contracts/contracts/pulse/Scheduler.sol

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -768,12 +768,13 @@ abstract contract Scheduler is IScheduler, SchedulerState {
768768
revert InsufficientBalance();
769769
}
770770

771-
// Pay keeper and update status if successful
771+
status.balanceInWei -= totalKeeperFee;
772+
status.totalSpent += totalKeeperFee;
773+
774+
// Pay keeper and update status
772775
(bool sent, ) = msg.sender.call{value: totalKeeperFee}("");
773776
if (!sent) {
774777
revert KeeperPaymentFailed();
775778
}
776-
status.balanceInWei -= totalKeeperFee;
777-
status.totalSpent += totalKeeperFee;
778779
}
779780
}

target_chains/ethereum/contracts/forge-test/Entropy.t.sol

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -794,7 +794,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
794794
vm.roll(1234);
795795
vm.deal(user1, fee);
796796
vm.startPrank(user1);
797-
vm.expectEmit(false, false, false, true, address(random));
797+
vm.expectEmit(true, true, true, true, address(random));
798798
emit RequestedWithCallback(
799799
provider1,
800800
user1,
@@ -819,7 +819,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
819819
isRequestWithCallback: true
820820
})
821821
);
822-
vm.expectEmit(false, false, false, true, address(random));
822+
vm.expectEmit(true, true, true, true, address(random));
823823
emit EntropyEventsV2.Requested(
824824
provider1,
825825
user1,
@@ -867,7 +867,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
867867
assignedSequenceNumber
868868
);
869869

870-
vm.expectEmit(false, false, false, true, address(random));
870+
vm.expectEmit(true, true, true, true, address(random));
871871
emit RevealedWithCallback(
872872
EntropyStructConverter.toV1Request(req),
873873
userRandomNumber,
@@ -935,7 +935,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
935935
assignedSequenceNumber
936936
);
937937

938-
vm.expectEmit(false, false, false, true, address(random));
938+
vm.expectEmit(true, true, true, true, address(random));
939939
emit RevealedWithCallback(
940940
EntropyStructConverter.toV1Request(req),
941941
userRandomNumber,
@@ -1042,7 +1042,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
10421042
// Verify the gas limit was set correctly
10431043
assertEq(req.gasLimit10k, 10);
10441044

1045-
vm.expectEmit(false, false, false, true, address(random));
1045+
vm.expectEmit(true, true, true, true, address(random));
10461046
emit RevealedWithCallback(
10471047
EntropyStructConverter.toV1Request(req),
10481048
userRandomNumber,
@@ -1112,7 +1112,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
11121112
0x08c379a0,
11131113
"Callback failed"
11141114
);
1115-
vm.expectEmit(false, false, false, true, address(random));
1115+
vm.expectEmit(true, true, true, true, address(random));
11161116
emit CallbackFailed(
11171117
provider1,
11181118
address(consumer),
@@ -1181,7 +1181,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
11811181

11821182
// If the callback starts succeeding, we can invoke it and it emits the usual RevealedWithCallback event.
11831183
consumer.setReverts(false);
1184-
vm.expectEmit(false, false, false, true, address(random));
1184+
vm.expectEmit(true, true, true, true, address(random));
11851185
emit RevealedWithCallback(
11861186
EntropyStructConverter.toV1Request(reqAfterFailure),
11871187
userRandomNumber,
@@ -1258,7 +1258,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
12581258

12591259
// If called with enough gas, the transaction should succeed, but the callback should fail because
12601260
// it uses too much gas.
1261-
vm.expectEmit(false, false, false, true, address(random));
1261+
vm.expectEmit(true, true, true, true, address(random));
12621262
emit CallbackFailed(
12631263
provider1,
12641264
address(consumer),
@@ -1327,7 +1327,7 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
13271327
);
13281328

13291329
// Calling without a gas limit should succeed
1330-
vm.expectEmit(false, false, false, true, address(random));
1330+
vm.expectEmit(true, true, true, true, address(random));
13311331
emit RevealedWithCallback(
13321332
EntropyStructConverter.toV1Request(reqAfterFailure),
13331333
userRandomNumber,
@@ -1593,9 +1593,9 @@ contract EntropyTest is Test, EntropyTestUtils, EntropyEvents, EntropyEventsV2 {
15931593
uint32 newGasLimit = 100000;
15941594

15951595
vm.prank(provider1);
1596-
vm.expectEmit(false, false, false, true, address(random));
1596+
vm.expectEmit(true, true, true, true, address(random));
15971597
emit ProviderDefaultGasLimitUpdated(provider1, 0, newGasLimit);
1598-
vm.expectEmit(false, false, false, true, address(random));
1598+
vm.expectEmit(true, true, true, true, address(random));
15991599
emit EntropyEventsV2.ProviderDefaultGasLimitUpdated(
16001600
provider1,
16011601
0,

0 commit comments

Comments
 (0)