aboutsummaryrefslogtreecommitdiffstats
path: root/test/contracts
diff options
context:
space:
mode:
authorchriseth <chris@ethereum.org>2018-06-27 16:48:03 +0800
committerchriseth <chris@ethereum.org>2018-06-27 16:49:16 +0800
commit4e8883b63d26eb2bcfc5e1c18c8bab8236fff16b (patch)
tree53d6ea6851e2a2d14d23f20ddbaa993cd9312065 /test/contracts
parentb55d9aacffa2cff91b4b563ffa26b5df65327adc (diff)
downloaddexon-solidity-4e8883b63d26eb2bcfc5e1c18c8bab8236fff16b.tar.gz
dexon-solidity-4e8883b63d26eb2bcfc5e1c18c8bab8236fff16b.tar.zst
dexon-solidity-4e8883b63d26eb2bcfc5e1c18c8bab8236fff16b.zip
Add emit keyword to tests.
Diffstat (limited to 'test/contracts')
-rw-r--r--test/contracts/AuctionRegistrar.cpp4
-rw-r--r--test/contracts/Wallet.cpp6
2 files changed, 5 insertions, 5 deletions
diff --git a/test/contracts/AuctionRegistrar.cpp b/test/contracts/AuctionRegistrar.cpp
index a02b09ee..f5abb83d 100644
--- a/test/contracts/AuctionRegistrar.cpp
+++ b/test/contracts/AuctionRegistrar.cpp
@@ -175,10 +175,10 @@ contract GlobalRegistrar is Registrar, AuctionSystem {
m_toRecord[_name].primary = _a;
if (_primary)
{
- PrimaryChanged(_name, _a);
+ emit PrimaryChanged(_name, _a);
m_toName[_a] = _name;
}
- Changed(_name);
+ emit Changed(_name);
}
function setSubRegistrar(string _name, address _registrar) onlyrecordowner(_name) {
m_toRecord[_name].subRegistrar = _registrar;
diff --git a/test/contracts/Wallet.cpp b/test/contracts/Wallet.cpp
index 6e7b97d2..0e42eeb1 100644
--- a/test/contracts/Wallet.cpp
+++ b/test/contracts/Wallet.cpp
@@ -215,7 +215,7 @@ contract multiowned {
uint ownerIndexBit = 2**ownerIndex;
// make sure we (the message sender) haven't confirmed this operation previously.
if (pending.ownersDone & ownerIndexBit == 0) {
- Confirmation(msg.sender, _operation);
+ emit Confirmation(msg.sender, _operation);
// ok - check if count is enough to go ahead.
if (pending.yetNeeded <= 1) {
// enough confirmations: reset and run interior.
@@ -392,7 +392,7 @@ contract Wallet is multisig, multiowned, daylimit {
function execute(address _to, uint _value, bytes _data) external onlyowner returns (bytes32 _r) {
// first, take the opportunity to check that we're under the daily limit.
if (underLimit(_value)) {
- SingleTransact(msg.sender, _value, _to, _data);
+ emit SingleTransact(msg.sender, _value, _to, _data);
// yes - just execute the call.
_to.call.value(_value)(_data);
return 0;
@@ -412,7 +412,7 @@ contract Wallet is multisig, multiowned, daylimit {
function confirm(bytes32 _h) onlymanyowners(_h) returns (bool) {
if (m_txs[_h].to != 0x0000000000000000000000000000000000000000) {
m_txs[_h].to.call.value(m_txs[_h].value)(m_txs[_h].data);
- MultiTransact(msg.sender, _h, m_txs[_h].value, m_txs[_h].to, m_txs[_h].data);
+ emit MultiTransact(msg.sender, _h, m_txs[_h].value, m_txs[_h].to, m_txs[_h].data);
delete m_txs[_h];
return true;
}