Skip to content

Commit dd84f83

Browse files
committed
fmt & assume
1 parent 0cba1ad commit dd84f83

File tree

1 file changed

+8
-3
lines changed

1 file changed

+8
-3
lines changed

test/fuzz-rollup/OrdersFuzz.t.sol

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -127,20 +127,25 @@ contract OrdersFuzzTest is SignetStdTest {
127127
function test_fill(IOrders.Output memory output) public {
128128
vm.assume(output.amount < type(uint256).max - 1000 ether); // prevent overflow in vm.deal
129129
vm.assume(output.recipient.code.length == 0 && uint160(output.recipient) > 0x09); // recipient is non-precompile EOA
130+
vm.assume(output.token != address(vm));
130131
vm.deal(address(this), output.amount); // give contract some ETH
131132

132133
uint256 ethAmount = 0;
133134
if (output.token == address(0)) {
134135
ethAmount += output.amount;
135136
} else {
136-
vm.mockCall(
137+
vm.mockCall(
137138
output.token,
138-
abi.encodeWithSelector(ERC20.transferFrom.selector, address(this), address(output.recipient), output.amount),
139+
abi.encodeWithSelector(
140+
ERC20.transferFrom.selector, address(this), address(output.recipient), output.amount
141+
),
139142
abi.encode(true)
140143
);
141144
vm.expectCall(
142145
output.token,
143-
abi.encodeWithSelector(ERC20.transferFrom.selector, address(this), address(output.recipient), output.amount)
146+
abi.encodeWithSelector(
147+
ERC20.transferFrom.selector, address(this), address(output.recipient), output.amount
148+
)
144149
);
145150
}
146151

0 commit comments

Comments
 (0)