anchor/tests
Alan O'Donnell d774b456bf
lang: Support empty seeds constraint token (#853)
2021-10-09 12:21:15 -07:00
..
cashiers-check Static owner and program ID checks (#686) 2021-09-07 13:06:15 -07:00
cfo lang: Cpi AccountInfos (#824) 2021-10-03 12:57:14 -07:00
chat Static owner and program ID checks (#686) 2021-09-07 13:06:15 -07:00
composite Static owner and program ID checks (#686) 2021-09-07 13:06:15 -07:00
errors Static owner and program ID checks (#686) 2021-09-07 13:06:15 -07:00
escrow ts, cli: Program clients generic over IDL types (#795) 2021-10-04 23:16:13 -07:00
events Static owner and program ID checks (#686) 2021-09-07 13:06:15 -07:00
ido-pool tests: Change ido pool to use PDAs (#699) 2021-10-09 10:08:19 -07:00
interface Static owner and program ID checks (#686) 2021-09-07 13:06:15 -07:00
lockup lang: Remove cpi feature flag for account signer check (#849) 2021-10-07 12:21:55 -07:00
misc lang: Support empty seeds constraint token (#853) 2021-10-09 12:21:15 -07:00
multisig Static owner and program ID checks (#686) 2021-09-07 13:06:15 -07:00
permissioned-markets lang, spl: Program and Signer types (#705) 2021-09-11 14:43:12 -07:00
pyth lang, spl: Program and Signer types (#705) 2021-09-11 14:43:12 -07:00
spl/token-proxy lang, spl: Program and Signer types (#705) 2021-09-11 14:43:12 -07:00
swap lang, spl: Program and Signer types (#705) 2021-09-11 14:43:12 -07:00
sysvars lang, spl: Program and Signer types (#705) 2021-09-11 14:43:12 -07:00
tictactoe Static owner and program ID checks (#686) 2021-09-07 13:06:15 -07:00
typescript lang, spl: Program and Signer types (#705) 2021-09-11 14:43:12 -07:00
zero-copy lang: Support for AccountLoader (#792) 2021-10-08 09:24:25 -07:00
README.md Add /tests dir (#676) 2021-09-04 05:33:39 -07:00

README.md

Tests

No program here is guaranteed to be safe or secure in any way. In most cases, they are simply just simple integration tests to illustrate some particular functionality of the framework. If used, one should audit any programs used and take full responsibility for the consequences that occur due to any outstanding bugs or security vulnerabilities that exist.