Skip to content

Commit

Permalink
📚 add more todo tags
Browse files Browse the repository at this point in the history
  • Loading branch information
JaredBorders committed Apr 29, 2024
1 parent 7b55d37 commit 8a5e934
Show file tree
Hide file tree
Showing 2 changed files with 6 additions and 0 deletions.
2 changes: 2 additions & 0 deletions src/Account.sol
Original file line number Diff line number Diff line change
Expand Up @@ -774,6 +774,7 @@ contract Account is IAccount, Auth, OpsReady {
int256 _sizeDelta,
uint256 _desiredFillPrice
) internal {
/// @custom:todo use _desiredFillPrice
_imposeOrderFlowFee(_market, _sizeDelta);

IPerpsV2MarketConsolidated(_market)
Expand All @@ -799,6 +800,7 @@ contract Account is IAccount, Auth, OpsReady {
address _market,
uint256 _desiredFillPrice
) internal {
/// @custom:todo use _desiredFillPrice
_imposeOrderFlowFee(
_market,
IPerpsV2MarketConsolidated(_market).positions({
Expand Down
4 changes: 4 additions & 0 deletions test/integration/orderFlowFee.behavior.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -150,6 +150,10 @@ contract OrderFlowFeeTest is Test, ConsolidatedEvents {
/// 1. error is caught for each scenario where the market margin is insufficient
}

/// @custom:todo desired fill price behaviour? floor/ceiling price behaviour? reverts? etc
/// @custom:todo what happens if withdrawing margin from market results in leverage exceeding allowed leverage? revert?
/// @custom:todo think deeply about the edge cases

/// @custom:todo use atomic order flow to simplify testing
function test_imposeOrderFlowFee_event() public {
/// @custom:todo test the following:
Expand Down

0 comments on commit 8a5e934

Please sign in to comment.