anchor/tests
Paul 17c9463592
Lang: feature flag for init_if_needed (#1258)
Co-authored-by: Armani Ferrante <armaniferrante@gmail.com>
2022-01-30 21:59:25 +01:00
..
auction-house@09c911a53f lang: store calculated bump seeds in context (#1367) 2022-01-27 16:55:13 -05:00
bpf-upgradeable-state v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
cashiers-check v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
cfo lang: store calculated bump seeds in context (#1367) 2022-01-27 16:55:13 -05:00
chat v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
composite v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
custom-coder ts: `Coder` as interface and SPL token coder (#1259) 2022-01-09 21:10:25 -05:00
errors v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
escrow v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
events v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
ido-pool v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
interface v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
lockup v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
misc Lang: feature flag for init_if_needed (#1258) 2022-01-30 21:59:25 +01:00
multisig v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
pda-derivation lang, ts: automatic client side pda derivation (#1331) 2022-01-24 14:44:24 -05:00
pyth v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
spl/token-proxy v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
swap v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
system-accounts v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
sysvars v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
tictactoe v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
typescript v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
zero-copy v0.20.1 (#1274) 2022-01-09 16:50:10 -05:00
.prettierignore lang, ts: automatic client side pda derivation (#1331) 2022-01-24 14:44:24 -05:00
README.md Add /tests dir (#676) 2021-09-04 05:33:39 -07:00
package.json lang, ts: automatic client side pda derivation (#1331) 2022-01-24 14:44:24 -05:00
yarn.lock ts: `Coder` as interface and SPL token coder (#1259) 2022-01-09 21:10:25 -05:00

README.md

Tests

No program here is guaranteed to be safe or secure in any way. In most cases, they are simply just simple integration tests to illustrate some particular functionality of the framework. If used, one should audit any programs used and take full responsibility for the consequences that occur due to any outstanding bugs or security vulnerabilities that exist.