aboutsummaryrefslogtreecommitdiffstats
path: root/test/libsolidity/SolidityABIJSON.cpp
diff options
context:
space:
mode:
authorchriseth <chris@ethereum.org>2018-02-24 02:29:20 +0800
committerchriseth <chris@ethereum.org>2018-03-02 00:19:35 +0800
commit05cc5f22b204a0c389e1de4feaa44d33492dd053 (patch)
tree941e6df6c0536310d01caacd510f1dfebb686193 /test/libsolidity/SolidityABIJSON.cpp
parent739533e9c7534cd3a0b321a3a6be1e041c91e4a2 (diff)
downloaddexon-solidity-05cc5f22b204a0c389e1de4feaa44d33492dd053.tar.gz
dexon-solidity-05cc5f22b204a0c389e1de4feaa44d33492dd053.tar.zst
dexon-solidity-05cc5f22b204a0c389e1de4feaa44d33492dd053.zip
Correctly set evm version in tests
Diffstat (limited to 'test/libsolidity/SolidityABIJSON.cpp')
-rw-r--r--test/libsolidity/SolidityABIJSON.cpp2
1 files changed, 2 insertions, 0 deletions
diff --git a/test/libsolidity/SolidityABIJSON.cpp b/test/libsolidity/SolidityABIJSON.cpp
index e242508a..0d471b32 100644
--- a/test/libsolidity/SolidityABIJSON.cpp
+++ b/test/libsolidity/SolidityABIJSON.cpp
@@ -44,6 +44,8 @@ public:
{
m_compilerStack.reset(false);
m_compilerStack.addSource("", "pragma solidity >=0.0;\n" + _code);
+ m_compilerStack.setEVMVersion(dev::test::Options::get().evmVersion());
+ m_compilerStack.setOptimiserSettings(dev::test::Options::get().optimize);
BOOST_REQUIRE_MESSAGE(m_compilerStack.parseAndAnalyze(), "Parsing contract failed");
Json::Value generatedInterface = m_compilerStack.contractABI(m_compilerStack.lastContractName());