aboutsummaryrefslogtreecommitdiffstats
path: root/packages/contracts/src/2.0.0/test/TestAssetProxyOwner
diff options
context:
space:
mode:
authorF. Eugene Aumson <gene@aumson.org>2018-08-31 21:22:05 +0800
committerF. Eugene Aumson <gene@aumson.org>2018-08-31 21:22:05 +0800
commit72419816a88d6afcf8727cefe69e3a2fbe479f55 (patch)
tree076252c005a879c4ea122d467348d1097e41a574 /packages/contracts/src/2.0.0/test/TestAssetProxyOwner
parent9a4e6da02f606e97b470a6545b2ce5baf14b03e6 (diff)
parent675964dc5c6c44eb07023fd036857ecd3f14dcf3 (diff)
downloaddexon-0x-contracts-72419816a88d6afcf8727cefe69e3a2fbe479f55.tar
dexon-0x-contracts-72419816a88d6afcf8727cefe69e3a2fbe479f55.tar.gz
dexon-0x-contracts-72419816a88d6afcf8727cefe69e3a2fbe479f55.tar.bz2
dexon-0x-contracts-72419816a88d6afcf8727cefe69e3a2fbe479f55.tar.lz
dexon-0x-contracts-72419816a88d6afcf8727cefe69e3a2fbe479f55.tar.xz
dexon-0x-contracts-72419816a88d6afcf8727cefe69e3a2fbe479f55.tar.zst
dexon-0x-contracts-72419816a88d6afcf8727cefe69e3a2fbe479f55.zip
Merge remote-tracking branch 'upstream/development' into sol-doc
Diffstat (limited to 'packages/contracts/src/2.0.0/test/TestAssetProxyOwner')
-rw-r--r--packages/contracts/src/2.0.0/test/TestAssetProxyOwner/TestAssetProxyOwner.sol23
1 files changed, 5 insertions, 18 deletions
diff --git a/packages/contracts/src/2.0.0/test/TestAssetProxyOwner/TestAssetProxyOwner.sol b/packages/contracts/src/2.0.0/test/TestAssetProxyOwner/TestAssetProxyOwner.sol
index 75e782d43..38ec42a72 100644
--- a/packages/contracts/src/2.0.0/test/TestAssetProxyOwner/TestAssetProxyOwner.sol
+++ b/packages/contracts/src/2.0.0/test/TestAssetProxyOwner/TestAssetProxyOwner.sol
@@ -16,7 +16,7 @@
*/
-pragma solidity 0.4.10;
+pragma solidity 0.4.24;
import "../../protocol/AssetProxyOwner/AssetProxyOwner.sol";
@@ -26,7 +26,7 @@ contract TestAssetProxyOwner is
AssetProxyOwner
{
- function TestAssetProxyOwner(
+ constructor (
address[] memory _owners,
address[] memory _assetProxyContracts,
uint256 _required,
@@ -38,6 +38,7 @@ contract TestAssetProxyOwner is
function testValidRemoveAuthorizedAddressAtIndexTx(uint256 id)
public
+ view
validRemoveAuthorizedAddressAtIndexTx(id)
returns (bool)
{
@@ -50,23 +51,9 @@ contract TestAssetProxyOwner is
/// @return Successful if data is a call to `removeAuthorizedAddressAtIndex`.
function isFunctionRemoveAuthorizedAddressAtIndex(bytes memory data)
public
+ pure
returns (bool)
{
- return readBytes4(data, 0) == REMOVE_AUTHORIZED_ADDRESS_AT_INDEX_SELECTOR;
- }
-
- /// @dev Reads an unpadded bytes4 value from a position in a byte array.
- /// @param b Byte array containing a bytes4 value.
- /// @param index Index in byte array of bytes4 value.
- /// @return bytes4 value from byte array.
- function publicReadBytes4(
- bytes memory b,
- uint256 index
- )
- public
- returns (bytes4 result)
- {
- result = readBytes4(b, index);
- return result;
+ return data.readBytes4(0) == REMOVE_AUTHORIZED_ADDRESS_AT_INDEX_SELECTOR;
}
}