aboutsummaryrefslogtreecommitdiffstats
path: root/test/contracts/Wallet.cpp
diff options
context:
space:
mode:
authorChase McDermott <chasemcd1745@tamu.edu>2018-08-07 21:19:50 +0800
committerchriseth <chris@ethereum.org>2018-08-15 00:53:06 +0800
commitb000a022f2d7c1057ade755ed1ea8c70380688a5 (patch)
tree1de31eef468d3dfea1dd9b129889e70f86730a4a /test/contracts/Wallet.cpp
parente3b6c5a4bdbc3066889b6898e5e07bfd599a4d37 (diff)
downloaddexon-solidity-b000a022f2d7c1057ade755ed1ea8c70380688a5.tar
dexon-solidity-b000a022f2d7c1057ade755ed1ea8c70380688a5.tar.gz
dexon-solidity-b000a022f2d7c1057ade755ed1ea8c70380688a5.tar.bz2
dexon-solidity-b000a022f2d7c1057ade755ed1ea8c70380688a5.tar.lz
dexon-solidity-b000a022f2d7c1057ade755ed1ea8c70380688a5.tar.xz
dexon-solidity-b000a022f2d7c1057ade755ed1ea8c70380688a5.tar.zst
dexon-solidity-b000a022f2d7c1057ade755ed1ea8c70380688a5.zip
Update tests
Diffstat (limited to 'test/contracts/Wallet.cpp')
-rw-r--r--test/contracts/Wallet.cpp4
1 files changed, 2 insertions, 2 deletions
diff --git a/test/contracts/Wallet.cpp b/test/contracts/Wallet.cpp
index ce50fe59..a2e764fb 100644
--- a/test/contracts/Wallet.cpp
+++ b/test/contracts/Wallet.cpp
@@ -348,7 +348,7 @@ contract multisig {
// TODO: document
function changeOwner(address _from, address _to) external;
- function execute(address _to, uint _value, bytes _data) external returns (bytes32);
+ function execute(address _to, uint _value, bytes calldata _data) external returns (bytes32);
function confirm(bytes32 _h) public returns (bool);
}
@@ -390,7 +390,7 @@ contract Wallet is multisig, multiowned, daylimit {
// If not, goes into multisig process. We provide a hash on return to allow the sender to provide
// shortcuts for the other confirmations (allowing them to avoid replicating the _to, _value
// and _data arguments). They still get the option of using them if they want, anyways.
- function execute(address _to, uint _value, bytes _data) external onlyowner returns (bytes32 _r) {
+ function execute(address _to, uint _value, bytes calldata _data) external onlyowner returns (bytes32 _r) {
// first, take the opportunity to check that we're under the daily limit.
if (underLimit(_value)) {
emit SingleTransact(msg.sender, _value, _to, _data);