aboutsummaryrefslogtreecommitdiffstats
path: root/packages/order-utils/src
diff options
context:
space:
mode:
authorFabio Berger <me@fabioberger.com>2018-06-26 02:08:00 +0800
committerFabio Berger <me@fabioberger.com>2018-06-26 02:08:00 +0800
commit178676ef8c5a32cdb557d04a0658d0967b4b8a75 (patch)
treef238d5ad65e71a9fee99c31d729810f0dd6f36ff /packages/order-utils/src
parent71c9b98896f454945e41661aca514946004f2346 (diff)
downloaddexon-sol-tools-178676ef8c5a32cdb557d04a0658d0967b4b8a75.tar
dexon-sol-tools-178676ef8c5a32cdb557d04a0658d0967b4b8a75.tar.gz
dexon-sol-tools-178676ef8c5a32cdb557d04a0658d0967b4b8a75.tar.bz2
dexon-sol-tools-178676ef8c5a32cdb557d04a0658d0967b4b8a75.tar.lz
dexon-sol-tools-178676ef8c5a32cdb557d04a0658d0967b4b8a75.tar.xz
dexon-sol-tools-178676ef8c5a32cdb557d04a0658d0967b4b8a75.tar.zst
dexon-sol-tools-178676ef8c5a32cdb557d04a0658d0967b4b8a75.zip
Fix lint errors
Diffstat (limited to 'packages/order-utils/src')
-rw-r--r--packages/order-utils/src/exchange_transfer_simulator.ts3
-rw-r--r--packages/order-utils/src/order_state_utils.ts1
-rw-r--r--packages/order-utils/src/order_validation_utils.ts3
3 files changed, 2 insertions, 5 deletions
diff --git a/packages/order-utils/src/exchange_transfer_simulator.ts b/packages/order-utils/src/exchange_transfer_simulator.ts
index a70259fcd..58d122ee4 100644
--- a/packages/order-utils/src/exchange_transfer_simulator.ts
+++ b/packages/order-utils/src/exchange_transfer_simulator.ts
@@ -1,4 +1,4 @@
-import { AssetProxyId, ExchangeContractErrs } from '@0xproject/types';
+import { ExchangeContractErrs } from '@0xproject/types';
import { BigNumber } from '@0xproject/utils';
import { AbstractBalanceAndProxyAllowanceLazyStore } from './abstract/abstract_balance_and_proxy_allowance_lazy_store';
@@ -90,7 +90,6 @@ export class ExchangeTransferSimulator {
userAddress: string,
amountInBaseUnits: BigNumber,
): Promise<void> {
- const assetProxyId = assetProxyUtils.decodeAssetDataId(assetData);
const proxyAllowance = await this._store.getProxyAllowanceAsync(assetData, userAddress);
// HACK: This code assumes that all tokens with an UNLIMITED_ALLOWANCE_IN_BASE_UNITS set,
// are UnlimitedAllowanceTokens. This is however not true, it just so happens that all
diff --git a/packages/order-utils/src/order_state_utils.ts b/packages/order-utils/src/order_state_utils.ts
index 3752fdadb..e3423ccf2 100644
--- a/packages/order-utils/src/order_state_utils.ts
+++ b/packages/order-utils/src/order_state_utils.ts
@@ -7,7 +7,6 @@ import {
SignedOrder,
} from '@0xproject/types';
import { BigNumber } from '@0xproject/utils';
-import * as _ from 'lodash';
import { AbstractBalanceAndProxyAllowanceFetcher } from './abstract/abstract_balance_and_proxy_allowance_fetcher';
import { AbstractOrderFilledCancelledFetcher } from './abstract/abstract_order_filled_cancelled_fetcher';
diff --git a/packages/order-utils/src/order_validation_utils.ts b/packages/order-utils/src/order_validation_utils.ts
index 11a7a36c5..778556d6a 100644
--- a/packages/order-utils/src/order_validation_utils.ts
+++ b/packages/order-utils/src/order_validation_utils.ts
@@ -1,5 +1,4 @@
-import { Order, SignedOrder } from '@0xproject/types';
-import { RevertReasons } from '@0xproject/types';
+import { RevertReasons, SignedOrder } from '@0xproject/types';
import { BigNumber } from '@0xproject/utils';
import { Provider } from 'ethereum-types';
import * as _ from 'lodash';