diff --git a/.eslintrc b/.eslintrc index f092bb1c..e049094f 100644 --- a/.eslintrc +++ b/.eslintrc @@ -8,6 +8,7 @@ "plugin:@typescript-eslint/recommended" ], "rules": { - "prefer-rest-params": "off" // super(...arguments) + "prefer-rest-params": "off", // super(...arguments) + "@typescript-eslint/no-inferrable-types": "off" } } diff --git a/tests/crossChainSwap.test.ts b/tests/crossChainSwap.test.ts index a7b814da..afbe4194 100644 --- a/tests/crossChainSwap.test.ts +++ b/tests/crossChainSwap.test.ts @@ -81,7 +81,7 @@ describe('Test SmartContract `CrossChainSwap`', () => { pubKeyOrAddrToSign: bobPubKey, } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /locktime has not yet expired/ ) }) diff --git a/tests/crowdfund.test.ts b/tests/crowdfund.test.ts index 3097675c..c46285f1 100644 --- a/tests/crowdfund.test.ts +++ b/tests/crowdfund.test.ts @@ -68,6 +68,6 @@ describe('Test SmartContract `Crowdfund`', () => { } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith(/fundraising expired/) + return expect(callContract()).to.be.rejectedWith(/fundraising expired/) }) }) diff --git a/tests/demo.test.ts b/tests/demo.test.ts index d596f835..e48bc9da 100644 --- a/tests/demo.test.ts +++ b/tests/demo.test.ts @@ -31,12 +31,12 @@ describe('Test SmartContract `Demo`', () => { it('should throw when calling `add`', async () => { await demo.deploy(1) const callContract = async () => await demo.methods.add(-5n) - expect(callContract()).to.be.rejectedWith(/add check failed/) + return expect(callContract()).to.be.rejectedWith(/add check failed/) }) it('should throw when calling `sub`', async () => { await demo.deploy(1) const callContract = async () => await demo.methods.sub(9n) - expect(callContract()).to.be.rejectedWith(/sub check failed/) + return expect(callContract()).to.be.rejectedWith(/sub check failed/) }) }) diff --git a/tests/erc20.test.ts b/tests/erc20.test.ts index a5a1bbc8..2a5825e2 100644 --- a/tests/erc20.test.ts +++ b/tests/erc20.test.ts @@ -338,7 +338,7 @@ describe('Test SmartContract `ERC20`', () => { 150n ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /Execution failed, ERC20: insufficient allowance/ ) }) diff --git a/tests/erc721.test.ts b/tests/erc721.test.ts index 26cd74c9..7fc0887d 100644 --- a/tests/erc721.test.ts +++ b/tests/erc721.test.ts @@ -35,7 +35,7 @@ describe('Test SmartContract `Erc721`', () => { () => getDummySig() // mint without correct minter sig ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /minter signature check failed/ ) }) @@ -60,7 +60,7 @@ describe('Test SmartContract `Erc721`', () => { (sigResps) => findSig(sigResps, myPublicKey) // minterSig ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /token was already minted before/ ) }) @@ -91,7 +91,7 @@ describe('Test SmartContract `Erc721`', () => { } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /sender doesn't have the token/ ) }) diff --git a/tests/hashedMapNonState.test.ts b/tests/hashedMapNonState.test.ts index 26534018..35787013 100644 --- a/tests/hashedMapNonState.test.ts +++ b/tests/hashedMapNonState.test.ts @@ -49,7 +49,7 @@ describe('Test SmartContract `HashedMapNonState`', () => { await hashedMapNonState.deploy(1) const callContract = async () => await hashedMapNonState.methods.delete(2n) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /hashedMap should have the key before delete/ ) }) diff --git a/tests/hashedSetNonState.test.ts b/tests/hashedSetNonState.test.ts index 86d4b7cc..1f783f6d 100644 --- a/tests/hashedSetNonState.test.ts +++ b/tests/hashedSetNonState.test.ts @@ -51,7 +51,7 @@ describe('Test SmartContract `HashedSetNonState`', () => { await hashedSetNonState.deploy(1) const callContract = async () => await hashedSetNonState.methods.delete(2n) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /hashedSet should have the key before delete/ ) }) diff --git a/tests/helloWorld.test.ts b/tests/helloWorld.test.ts index f08015ab..f1ea1699 100644 --- a/tests/helloWorld.test.ts +++ b/tests/helloWorld.test.ts @@ -26,6 +26,8 @@ describe('Test SmartContract `HelloWorld`', () => { await helloWorld.deploy(1) const callContract = async () => await helloWorld.methods.unlock(toByteString('wrong message', true)) - expect(callContract()).to.be.rejectedWith(/Not expected message!/) + return expect(callContract()).to.be.rejectedWith( + /Not expected message!/ + ) }) }) diff --git a/tests/multiPartyHashPuzzle.test.ts b/tests/multiPartyHashPuzzle.test.ts index b69093b9..d37acbe0 100644 --- a/tests/multiPartyHashPuzzle.test.ts +++ b/tests/multiPartyHashPuzzle.test.ts @@ -56,6 +56,6 @@ describe('Test SmartContract `MultiPartyHashPuzzle`', () => { preimagesWrong[0] = sha256('aabbcc') const callContract = async () => await instance.methods.unlock(preimagesWrong) - expect(callContract()).to.be.rejectedWith(/hash mismatch/) + return expect(callContract()).to.be.rejectedWith(/hash mismatch/) }) }) diff --git a/tests/multiPartyHashPuzzleOpt.test.ts b/tests/multiPartyHashPuzzleOpt.test.ts index c44eea47..71dde000 100644 --- a/tests/multiPartyHashPuzzleOpt.test.ts +++ b/tests/multiPartyHashPuzzleOpt.test.ts @@ -53,6 +53,6 @@ describe('Test SmartContract `MultiPartyHashPuzzleOpt`', () => { preimagesWrong[0] = sha256('aabbcc') const callContract = async () => await instance.methods.unlock(preimagesWrong) - expect(callContract()).to.be.rejectedWith(/hash mismatch/) + return expect(callContract()).to.be.rejectedWith(/hash mismatch/) }) }) diff --git a/tests/multiSig.test.ts b/tests/multiSig.test.ts index e2636741..7b37e5a1 100644 --- a/tests/multiSig.test.ts +++ b/tests/multiSig.test.ts @@ -81,6 +81,6 @@ describe('Test SmartContract `P2MS`', () => { } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith(/Execution failed/) + return expect(callContract()).to.be.rejectedWith(/Execution failed/) }) }) diff --git a/tests/ordinalLock.test.ts b/tests/ordinalLock.test.ts index 2c62d245..a1c66c71 100644 --- a/tests/ordinalLock.test.ts +++ b/tests/ordinalLock.test.ts @@ -8,6 +8,7 @@ import { PubKey, hash160, ByteString, + ContractTransaction, } from 'scrypt-ts' import { OrdinalLock, purchaseTxBuilder } from '../src/contracts/ordinalLock' import chaiAsPromised from 'chai-as-promised' @@ -108,7 +109,7 @@ describe('Test SmartContract `OrdinalLock`', () => { current: OrdinalLock, options: MethodCallOptions, destOutput: ByteString - ): Promise => { + ): Promise => { const destOutputBR = new bsv.encoding.BufferReader( Buffer.from(destOutput, 'hex') ) @@ -132,6 +133,7 @@ describe('Test SmartContract `OrdinalLock`', () => { const result = { tx: unsignedTx, atInputIndex: 0, // the contract input's index + nexts: [], } return Promise.resolve(result) @@ -143,7 +145,7 @@ describe('Test SmartContract `OrdinalLock`', () => { await instance.methods.purchase(destOutputStr, { changeAddress: await buyerSigner.getDefaultAddress(), } as MethodCallOptions) - expect(callContract()).to.be.rejectedWith(/Execution failed/) + return expect(callContract()).to.be.rejectedWith(/Execution failed/) }) it('should fail cancel method w bad sig.', async () => { @@ -161,6 +163,6 @@ describe('Test SmartContract `OrdinalLock`', () => { changeAddress: wrongKey.toAddress(), } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith(/bad seller/) + return expect(callContract()).to.be.rejectedWith(/bad seller/) }) }) diff --git a/tests/p2pkh.test.ts b/tests/p2pkh.test.ts index f819df3b..9625f874 100644 --- a/tests/p2pkh.test.ts +++ b/tests/p2pkh.test.ts @@ -69,7 +69,9 @@ describe('Test SmartContract `P2PKH`', () => { } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith(/signature check failed/) + return expect(callContract()).to.be.rejectedWith( + /signature check failed/ + ) }) it('should fail if passing wrong public key', async () => { @@ -90,7 +92,7 @@ describe('Test SmartContract `P2PKH`', () => { pubKeyOrAddrToSign: myPublicKey, // use the correct private key, `myPrivateKey`, to sign } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /public key hashes are not equal/ ) }) diff --git a/tests/priceBet.test.ts b/tests/priceBet.test.ts index 3ddb61c4..c4aefc6b 100644 --- a/tests/priceBet.test.ts +++ b/tests/priceBet.test.ts @@ -138,6 +138,8 @@ describe('Test SmartContract `PriceBet`', () => { } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith(/signature check failed/) + return expect(callContract()).to.be.rejectedWith( + /signature check failed/ + ) }) }) diff --git a/tests/recallable.test.ts b/tests/recallable.test.ts index f29873ae..15b7ceeb 100644 --- a/tests/recallable.test.ts +++ b/tests/recallable.test.ts @@ -39,7 +39,7 @@ describe('Test SmartContract `Recallable`', () => { pubKeyOrAddrToSign: alicePublicKey, } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /invalid value of `satoshisSent`/ ) }) @@ -55,7 +55,7 @@ describe('Test SmartContract `Recallable`', () => { } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /invalid value of `satoshisSent`/ ) }) @@ -67,7 +67,7 @@ describe('Test SmartContract `Recallable`', () => { PubKey(toHex(bobPublicKey)), BigInt(1) ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /user's signature check failed/ ) }) diff --git a/tests/socialRecovery.test.ts b/tests/socialRecovery.test.ts index 16a98dd1..d0844919 100644 --- a/tests/socialRecovery.test.ts +++ b/tests/socialRecovery.test.ts @@ -70,7 +70,9 @@ describe('Test SmartContract `SocialRecovery`', () => { pubKeyOrAddrToSign: wrongKey.toPublicKey(), } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith(/signature check failed/) + return expect(callContract()).to.be.rejectedWith( + /signature check failed/ + ) }) it('should pass updating signing key when threshold reached.', async () => { @@ -142,7 +144,7 @@ describe('Test SmartContract `SocialRecovery`', () => { } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /Guardian threshold not reached/ ) }) diff --git a/tests/statefulMultiSig.test.ts b/tests/statefulMultiSig.test.ts index 0de71436..25a067c6 100644 --- a/tests/statefulMultiSig.test.ts +++ b/tests/statefulMultiSig.test.ts @@ -139,7 +139,9 @@ describe('Test SmartContract `StatefulMultiSig`', () => { }, } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith(/signature check failed/) + return expect(callContract()).to.be.rejectedWith( + /signature check failed/ + ) }) it('should fail pay if threshold not reached', async () => { @@ -157,7 +159,7 @@ describe('Test SmartContract `StatefulMultiSig`', () => { await statefulMultiSig.signer.getDefaultAddress(), } as MethodCallOptions ) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /Not enough valid signatures./ ) }) diff --git a/tests/timeLock.test.ts b/tests/timeLock.test.ts index 8de00a41..bf045184 100644 --- a/tests/timeLock.test.ts +++ b/tests/timeLock.test.ts @@ -31,7 +31,7 @@ describe('Test SmartContract `TimeLock`', () => { await timeLock.methods.unlock({ lockTime: 1673500100, } as MethodCallOptions) - expect(callContract()).to.be.rejectedWith( + return expect(callContract()).to.be.rejectedWith( /locktime has not yet expired/ ) })