|
| 1 | +// SPDX-License-Identifier: MIT |
| 2 | +pragma solidity ^0.8.23; |
| 3 | + |
| 4 | +import {ENS} from "ens-contracts/registry/ENS.sol"; |
| 5 | +import {NameResolver} from "ens-contracts/resolvers/profiles/NameResolver.sol"; |
| 6 | + |
| 7 | +import {IReverseRegistrar} from "src/L2/interface/IReverseRegistrar.sol"; |
| 8 | +import {RegistrarController} from "src/L2/RegistrarController.sol"; |
| 9 | + |
| 10 | +import {BaseSepoliaForkBase} from "./BaseSepoliaForkBase.t.sol"; |
| 11 | +import {BaseSepolia as BaseSepoliaConstants} from "./BaseSepoliaConstants.sol"; |
| 12 | + |
| 13 | +contract ENSIP19LegacyFlows is BaseSepoliaForkBase { |
| 14 | + function test_register_name_on_legacy() public { |
| 15 | + string memory name = "forkleg"; |
| 16 | + bytes32 root = legacyController.rootNode(); |
| 17 | + bytes32 node = keccak256(abi.encodePacked(root, _labelFor(name))); |
| 18 | + |
| 19 | + RegistrarController.RegisterRequest memory req = RegistrarController.RegisterRequest({ |
| 20 | + name: name, |
| 21 | + owner: user, |
| 22 | + duration: 365 days, |
| 23 | + resolver: LEGACY_L2_RESOLVER, |
| 24 | + data: new bytes[](0), |
| 25 | + reverseRecord: false |
| 26 | + }); |
| 27 | + |
| 28 | + uint256 price = legacyController.registerPrice(name, req.duration); |
| 29 | + |
| 30 | + vm.deal(user, price); |
| 31 | + vm.startPrank(user); |
| 32 | + legacyController.register{value: price}(req); |
| 33 | + vm.stopPrank(); |
| 34 | + |
| 35 | + // Assert resolver set on registry and owner assigned |
| 36 | + ENS ens = ENS(REGISTRY); |
| 37 | + address ownerNow = ens.owner(node); |
| 38 | + address resolverNow = ens.resolver(node); |
| 39 | + assertEq(ownerNow, user, "legacy owner"); |
| 40 | + assertEq(resolverNow, LEGACY_L2_RESOLVER, "legacy resolver"); |
| 41 | + } |
| 42 | + |
| 43 | + function test_set_primary_name_on_legacy() public { |
| 44 | + string memory name = "forkprimary"; |
| 45 | + bytes32 root = legacyController.rootNode(); |
| 46 | + bytes32 node = keccak256(abi.encodePacked(root, _labelFor(name))); |
| 47 | + |
| 48 | + // First register the name with a resolver and no reverse |
| 49 | + RegistrarController.RegisterRequest memory req = RegistrarController.RegisterRequest({ |
| 50 | + name: name, |
| 51 | + owner: user, |
| 52 | + duration: 365 days, |
| 53 | + resolver: LEGACY_L2_RESOLVER, |
| 54 | + data: new bytes[](0), |
| 55 | + reverseRecord: false |
| 56 | + }); |
| 57 | + uint256 price = legacyController.registerPrice(name, req.duration); |
| 58 | + vm.deal(user, price); |
| 59 | + vm.prank(user); |
| 60 | + legacyController.register{value: price}(req); |
| 61 | + |
| 62 | + // Set primary via legacy ReverseRegistrar directly |
| 63 | + vm.prank(user); |
| 64 | + IReverseRegistrar(LEGACY_REVERSE_REGISTRAR).setNameForAddr(user, user, LEGACY_L2_RESOLVER, _fullName(name)); |
| 65 | + |
| 66 | + // Validate reverse record was set on the legacy resolver |
| 67 | + bytes32 baseRevNode = _baseReverseNode(user, BaseSepoliaConstants.BASE_SEPOLIA_REVERSE_NODE); |
| 68 | + string memory storedName = NameResolver(LEGACY_L2_RESOLVER).name(baseRevNode); |
| 69 | + assertEq(keccak256(bytes(storedName)), keccak256(bytes(_fullName(name))), "reverse name not set"); |
| 70 | + |
| 71 | + // Forward resolver unchanged |
| 72 | + ENS ens = ENS(REGISTRY); |
| 73 | + assertEq(ens.resolver(node), LEGACY_L2_RESOLVER, "resolver unchanged"); |
| 74 | + } |
| 75 | + |
| 76 | + function test_register_with_reverse_sets_primary_via_controller() public { |
| 77 | + string memory name = "forklegrev"; |
| 78 | + bytes32 root = legacyController.rootNode(); |
| 79 | + bytes32 node = keccak256(abi.encodePacked(root, _labelFor(name))); |
| 80 | + |
| 81 | + RegistrarController.RegisterRequest memory req = RegistrarController.RegisterRequest({ |
| 82 | + name: name, |
| 83 | + owner: user, |
| 84 | + duration: 365 days, |
| 85 | + resolver: LEGACY_L2_RESOLVER, |
| 86 | + data: new bytes[](0), |
| 87 | + reverseRecord: true |
| 88 | + }); |
| 89 | + |
| 90 | + uint256 price = legacyController.registerPrice(name, req.duration); |
| 91 | + vm.deal(user, price); |
| 92 | + vm.prank(user); |
| 93 | + legacyController.register{value: price}(req); |
| 94 | + |
| 95 | + // Assert reverse was set by the controller calling the ReverseRegistrar |
| 96 | + bytes32 baseRevNode = _baseReverseNode(user, BaseSepoliaConstants.BASE_SEPOLIA_REVERSE_NODE); |
| 97 | + string memory storedName = NameResolver(LEGACY_L2_RESOLVER).name(baseRevNode); |
| 98 | + string memory expectedFull = string.concat(name, legacyController.rootName()); |
| 99 | + assertEq(keccak256(bytes(storedName)), keccak256(bytes(expectedFull)), "reverse name not set by controller"); |
| 100 | + |
| 101 | + // Also verify forward resolver/owner as a sanity check |
| 102 | + ENS ens = ENS(REGISTRY); |
| 103 | + assertEq(ens.owner(node), user); |
| 104 | + assertEq(ens.resolver(node), LEGACY_L2_RESOLVER); |
| 105 | + } |
| 106 | +} |
0 commit comments