Skip to content

Commit ec07244

Browse files
Krishang NadgaudaKrishang Nadgauda
authored andcommitted
run prettier
1 parent 099c19a commit ec07244

17 files changed

+95
-113
lines changed

contracts/drop/SignatureDrop.sol

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -486,9 +486,9 @@ contract SignatureDrop is
486486
address ownerOfToken = ownerOf(tokenId);
487487
//solhint-disable-next-line max-line-length
488488
require(
489-
_msgSender() == ownerOfToken
490-
|| isApprovedForAll(ownerOfToken, _msgSender())
491-
|| getApproved(tokenId) == _msgSender(),
489+
_msgSender() == ownerOfToken ||
490+
isApprovedForAll(ownerOfToken, _msgSender()) ||
491+
getApproved(tokenId) == _msgSender(),
492492
"caller not owner nor approved"
493493
);
494494
_burn(tokenId);

contracts/eip/ERC721A.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -608,4 +608,4 @@ contract ERC721A is Context, ERC165, IERC721A {
608608
uint256 startTokenId,
609609
uint256 quantity
610610
) internal virtual {}
611-
}
611+
}

contracts/eip/ERC721AUpgradeable.sol

Lines changed: 11 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -94,7 +94,13 @@ contract ERC721AUpgradeable is Initializable, ContextUpgradeable, ERC165Upgradea
9494
/**
9595
* @dev See {IERC165-supportsInterface}.
9696
*/
97-
function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, IERC165) returns (bool) {
97+
function supportsInterface(bytes4 interfaceId)
98+
public
99+
view
100+
virtual
101+
override(ERC165Upgradeable, IERC165)
102+
returns (bool)
103+
{
98104
return
99105
interfaceId == type(IERC721).interfaceId ||
100106
interfaceId == type(IERC721Metadata).interfaceId ||
@@ -558,7 +564,9 @@ contract ERC721AUpgradeable is Initializable, ContextUpgradeable, ERC165Upgradea
558564
uint256 tokenId,
559565
bytes memory _data
560566
) private returns (bool) {
561-
try IERC721ReceiverUpgradeable(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
567+
try IERC721ReceiverUpgradeable(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (
568+
bytes4 retval
569+
) {
562570
return retval == IERC721ReceiverUpgradeable(to).onERC721Received.selector;
563571
} catch (bytes memory reason) {
564572
if (reason.length == 0) {
@@ -615,4 +623,4 @@ contract ERC721AUpgradeable is Initializable, ContextUpgradeable, ERC165Upgradea
615623
uint256 startTokenId,
616624
uint256 quantity
617625
) internal virtual {}
618-
}
626+
}

contracts/eip/interface/IERC721A.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -104,4 +104,4 @@ interface IERC721A is IERC721, IERC721Metadata {
104104
* @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
105105
*/
106106
function totalSupply() external view returns (uint256);
107-
}
107+
}

contracts/feature/Drop.sol

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,4 @@ pragma solidity ^0.8.0;
33

44
import "./interface/IClaimCondition.sol";
55

6-
contract Drop is IClaimCondition {
7-
8-
}
6+
contract Drop is IClaimCondition {}

contracts/feature/DropSinglePhase.sol

Lines changed: 13 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,6 @@ import "../lib/MerkleProof.sol";
66
import "@openzeppelin/contracts-upgradeable/utils/structs/BitMapsUpgradeable.sol";
77

88
abstract contract DropSinglePhase is IDropSinglePhase {
9-
109
using BitMapsUpgradeable for BitMapsUpgradeable.BitMap;
1110

1211
/// @dev The active conditions for claiming lazy minted tokens.
@@ -49,7 +48,6 @@ abstract contract DropSinglePhase is IDropSinglePhase {
4948
AllowlistProof calldata _allowlistProof,
5049
bytes memory _data
5150
) external payable virtual {
52-
5351
_beforeClaim(_receiver, _quantity, _currency, _pricePerToken, _allowlistProof, _data);
5452

5553
bytes32 activeConditionId = conditionId;
@@ -70,13 +68,7 @@ abstract contract DropSinglePhase is IDropSinglePhase {
7068
// Verify claim validity. If not valid, revert.
7169
bool toVerifyMaxQuantityPerTransaction = _allowlistProof.maxQuantityInAllowlist == 0;
7270

73-
verifyClaim(
74-
_msgSender(),
75-
_quantity,
76-
_currency,
77-
_pricePerToken,
78-
toVerifyMaxQuantityPerTransaction
79-
);
71+
verifyClaim(_msgSender(), _quantity, _currency, _pricePerToken, toVerifyMaxQuantityPerTransaction);
8072

8173
if (validMerkleProof && _allowlistProof.maxQuantityInAllowlist > 0) {
8274
/**
@@ -109,14 +101,12 @@ abstract contract DropSinglePhase is IDropSinglePhase {
109101
) internal virtual;
110102

111103
/// @dev Transfers the NFTs being claimed.
112-
function transferClaimedTokens(
113-
address _to,
114-
uint256 _quantityBeingClaimed
115-
) internal virtual returns (uint256 startTokenId);
116-
117-
function setClaimCondition(ClaimCondition calldata _condition, bool _resetClaimEligibility)
118-
external
119-
{
104+
function transferClaimedTokens(address _to, uint256 _quantityBeingClaimed)
105+
internal
106+
virtual
107+
returns (uint256 startTokenId);
108+
109+
function setClaimCondition(ClaimCondition calldata _condition, bool _resetClaimEligibility) external {
120110
if (_resetClaimEligibility) {
121111
conditionId = keccak256(abi.encodePacked(msg.sender, block.number));
122112
}
@@ -170,7 +160,11 @@ abstract contract DropSinglePhase is IDropSinglePhase {
170160
// );
171161

172162
uint256 timestampOfLastClaim = lastClaimTimestamp[conditionId][_claimer];
173-
require(timestampOfLastClaim == 0 || block.timestamp >= timestampOfLastClaim + currentClaimPhase.waitTimeInSecondsBetweenClaims, "cannot claim.");
163+
require(
164+
timestampOfLastClaim == 0 ||
165+
block.timestamp >= timestampOfLastClaim + currentClaimPhase.waitTimeInSecondsBetweenClaims,
166+
"cannot claim."
167+
);
174168
}
175169

176170
/// @dev Checks whether a claimer meets the claim condition's allowlist criteria.
@@ -195,5 +189,4 @@ abstract contract DropSinglePhase is IDropSinglePhase {
195189
);
196190
}
197191
}
198-
199-
}
192+
}

contracts/feature/SignatureMintERC1155.sol

Lines changed: 2 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -33,16 +33,13 @@ abstract contract SignatureMintERC1155 is EIP712, ISignatureMintERC1155 {
3333
function _isAuthorizedSigner(address _signer) internal view virtual returns (bool);
3434

3535
/// @dev Verifies a mint request and marks the request as minted.
36-
function _processRequest(MintRequest calldata _req, bytes calldata _signature)
37-
internal
38-
returns (address signer)
39-
{
36+
function _processRequest(MintRequest calldata _req, bytes calldata _signature) internal returns (address signer) {
4037
bool success;
4138
(success, signer) = verify(_req, _signature);
4239

4340
require(success, "Invalid request");
4441
require(
45-
_req.validityStartTimestamp <= block.timestamp && block.timestamp <= _req.validityEndTimestamp,
42+
_req.validityStartTimestamp <= block.timestamp && block.timestamp <= _req.validityEndTimestamp,
4643
"Request expired"
4744
);
4845

contracts/feature/SignatureMintERC1155Upgradeable.sol

Lines changed: 2 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -37,16 +37,13 @@ abstract contract SignatureMintERC1155Upgradeable is Initializable, EIP712Upgrad
3737
function _isAuthorizedSigner(address _signer) internal view virtual returns (bool);
3838

3939
/// @dev Verifies a mint request and marks the request as minted.
40-
function _processRequest(MintRequest calldata _req, bytes calldata _signature)
41-
internal
42-
returns (address signer)
43-
{
40+
function _processRequest(MintRequest calldata _req, bytes calldata _signature) internal returns (address signer) {
4441
bool success;
4542
(success, signer) = verify(_req, _signature);
4643

4744
require(success, "Invalid request");
4845
require(
49-
_req.validityStartTimestamp <= block.timestamp && block.timestamp <= _req.validityEndTimestamp,
46+
_req.validityStartTimestamp <= block.timestamp && block.timestamp <= _req.validityEndTimestamp,
5047
"Request expired"
5148
);
5249

contracts/feature/SignatureMintERC20.sol

Lines changed: 2 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -33,16 +33,13 @@ abstract contract SignatureMintERC20 is EIP712, ISignatureMintERC20 {
3333
function _isAuthorizedSigner(address _signer) internal view virtual returns (bool);
3434

3535
/// @dev Verifies a mint request and marks the request as minted.
36-
function _processRequest(MintRequest calldata _req, bytes calldata _signature)
37-
internal
38-
returns (address signer)
39-
{
36+
function _processRequest(MintRequest calldata _req, bytes calldata _signature) internal returns (address signer) {
4037
bool success;
4138
(success, signer) = verify(_req, _signature);
4239

4340
require(success, "Invalid request");
4441
require(
45-
_req.validityStartTimestamp <= block.timestamp && block.timestamp <= _req.validityEndTimestamp,
42+
_req.validityStartTimestamp <= block.timestamp && block.timestamp <= _req.validityEndTimestamp,
4643
"Request expired"
4744
);
4845

contracts/feature/SignatureMintERC20Upgradeable.sol

Lines changed: 2 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -37,16 +37,13 @@ abstract contract SignatureMintERC20Upgradeable is Initializable, EIP712Upgradea
3737
function _isAuthorizedSigner(address _signer) internal view virtual returns (bool);
3838

3939
/// @dev Verifies a mint request and marks the request as minted.
40-
function _processRequest(MintRequest calldata _req, bytes calldata _signature)
41-
internal
42-
returns (address signer)
43-
{
40+
function _processRequest(MintRequest calldata _req, bytes calldata _signature) internal returns (address signer) {
4441
bool success;
4542
(success, signer) = verify(_req, _signature);
4643

4744
require(success, "Invalid request");
4845
require(
49-
_req.validityStartTimestamp <= block.timestamp && block.timestamp <= _req.validityEndTimestamp,
46+
_req.validityStartTimestamp <= block.timestamp && block.timestamp <= _req.validityEndTimestamp,
5047
"Request expired"
5148
);
5249

0 commit comments

Comments
 (0)