Skip to content

Commit

Permalink
fix test
Browse files Browse the repository at this point in the history
  • Loading branch information
jj1980a committed Jan 4, 2024
1 parent ef47e4d commit 66dc435
Showing 1 changed file with 9 additions and 10 deletions.
19 changes: 9 additions & 10 deletions test/PFL_AuctionHandler.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -274,22 +274,21 @@ contract PFLAuctionHandlerTest is PFLHelper, FastLaneAuctionHandlerEvents {

function testSubmitFastBid() public {
vm.deal(SEARCHER_ADDRESS1, 150 ether);
vm.startPrank(SEARCHER_ADDRESS1);
vm.startPrank(SEARCHER_ADDRESS1, SEARCHER_ADDRESS1);

SearcherContractExample SCE = new SearcherContractExample();
SearcherRepayerOverpayerDouble SCEOverpay = new SearcherRepayerOverpayerDouble();
bytes memory searcherCallData = abi.encodeWithSignature("doStuff(address,uint256)", vm.addr(12), 1337);
SCE.setPFLAuctionAddress(address(PFR));

// Test all rejection cases first
vm.txGasPrice(10 gwei);
vm.expectRevert(FastLaneAuctionHandlerEvents.RelayAuctionInvalidBid.selector);
PFR.submitFastBid(20 gwei, address(SCE), searcherCallData);
bytes memory searcherCallData = abi.encodeWithSignature("doStuff(address,uint256)", vm.addr(12), 1337);

// Then make a successful bid with medium payment
// RelaySearcherWrongParams revert
vm.expectRevert(FastLaneAuctionHandlerEvents.RelaySearcherWrongParams.selector);
PFR.submitFastBid(20 gwei, false, address(PFR), searcherCallData); // searcherToAddress = PFR

// Make sure higher bids are rejected
vm.expectRevert(FastLaneAuctionHandlerEvents.RelaySearcherWrongParams.selector);
PFR.submitFastBid(20 gwei, false, SEARCHER_ADDRESS1, searcherCallData); // searcherToAddress = searcher's EOA

// And check if lower bids are accepted
vm.stopPrank();
}

function testWrongSearcherRepay() public {
Expand Down

0 comments on commit 66dc435

Please sign in to comment.