Skip to content

Commit 8b6f432

Browse files
chore: cleanup
1 parent a31bdce commit 8b6f432

File tree

3 files changed

+6
-28
lines changed

3 files changed

+6
-28
lines changed

.gitignore

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,4 +26,5 @@ report/
2626

2727
tests/tob/medusa-corpus/
2828
tests/tob/echidna-corpus/
29-
crytic-export/
29+
crytic-export/
30+
slither_results.json

tests/tob/Fuzzing.sol

Lines changed: 2 additions & 26 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,15 @@
1+
// SPDX-License-Identifier: UNLICENSED
2+
// Copyright (c) 2025 Aave Labs
13
pragma solidity 0.8.28;
24
pragma experimental ABIEncoderV2;
35

46
import {IERC20} from 'src/dependencies/openzeppelin/IERC20.sol';
57
import {SafeCast} from 'src/dependencies/openzeppelin/SafeCast.sol';
6-
78
import {WadRayMath} from 'src/libraries/math/WadRayMath.sol';
89
import {PercentageMath} from 'src/libraries/math/PercentageMath.sol';
9-
1010
import {IHub} from 'src/hub/interfaces/IHub.sol';
11-
1211
import {ISpoke} from 'src/spoke/interfaces/ISpoke.sol';
1312
import {Spoke} from 'src/spoke/Spoke.sol';
14-
1513
import {TestnetERC20} from 'tests/mocks/TestnetERC20.sol';
1614
import {FuzzingBase} from 'tests/tob/FuzzingBase.sol';
1715

@@ -30,7 +28,6 @@ contract FuzzingTob is FuzzingBase {
3028

3129
constructor() FuzzingBase() {}
3230

33-
//modifier check_global_invariants(uint256 spokeId, uint256 reserveId, uint256 amount) {
3431
modifier check_global_invariants() {
3532
_before_check_global_invariants();
3633
_;
@@ -294,13 +291,6 @@ contract FuzzingTob is FuzzingBase {
294291
'AAVE-INV-17 spoke added shares should be equal to old spoke added shares minus shares withdrew'
295292
);
296293
ISpoke.UserAccountData memory newAccountData = spoke.getUserAccountData(msg.sender);
297-
emit HFF(
298-
newAccountData.healthFactor,
299-
newAccountData.totalCollateralValue,
300-
newAccountData.totalDebtValue,
301-
newAccountData.avgCollateralFactor,
302-
newAccountData.riskPremium
303-
);
304294
assertGte(
305295
oldAccountData.healthFactor,
306296
newAccountData.healthFactor,
@@ -317,13 +307,6 @@ contract FuzzingTob is FuzzingBase {
317307
emit LogBytes(data);
318308
}
319309
}
320-
event HFF(
321-
uint256 healthFactor,
322-
uint256 totalCollateralValue,
323-
uint256 totalDebtValue,
324-
uint256 avgCollateralFactor,
325-
uint256 riskPremium
326-
);
327310

328311
function borrow_must_succeed(
329312
uint256 spokeId,
@@ -396,13 +379,6 @@ contract FuzzingTob is FuzzingBase {
396379
'AAVE-INV-28 spoke drawn shares should be equal to old spoke drawn shares plus shares borrowed'
397380
);
398381
ISpoke.UserAccountData memory newAccountData = spoke.getUserAccountData(msg.sender);
399-
emit HFF(
400-
newAccountData.healthFactor,
401-
newAccountData.totalCollateralValue,
402-
newAccountData.totalDebtValue,
403-
newAccountData.avgCollateralFactor,
404-
newAccountData.riskPremium
405-
);
406382
assertGte(
407383
oldAccountData.healthFactor,
408384
newAccountData.healthFactor,

tests/tob/FuzzingBase.sol

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,5 @@
1+
// SPDX-License-Identifier: UNLICENSED
2+
// Copyright (c) 2025 Aave Labs
13
pragma solidity ^0.8.0;
24

35
import {WadRayMath} from 'src/libraries/math/WadRayMath.sol';
@@ -20,7 +22,6 @@ import {
2022
} from 'src/dependencies/openzeppelin/TransparentUpgradeableProxy.sol';
2123
import {Spoke} from 'src/spoke/Spoke.sol';
2224
import {PropertiesLibString} from 'tests/tob/PropertiesLibString.sol';
23-
2425
import {MockPriceFeed} from 'tests/mocks/MockPriceFeed.sol';
2526
import {Constants} from 'tests/Constants.sol';
2627

0 commit comments

Comments
 (0)