Skip to content

Commit

Permalink
Remove all trailing whitespace
Browse files Browse the repository at this point in the history
  • Loading branch information
fvictorio committed Dec 29, 2022
1 parent e3fc55c commit 240779d
Show file tree
Hide file tree
Showing 119 changed files with 241 additions and 241 deletions.
3 changes: 2 additions & 1 deletion docs/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -102,7 +102,8 @@ We use the plugin `remark-directive` in order to provide tabs functionality.

Parameters are passed in curly braces.

`options-list` - required parameter. Comma separated strings, which is provided in tabs' `value` parameter.
`options-list` - required parameter. Comma separated strings, which is provided in tabs' `value` parameter.

`value` - required parameter. It should be provided as an option in `options-list` in `tabsgroup`.

You can use `space` symbol in parameters by wrapping `options/value` in quotes(`""`). Examples: `options="npm 7+,yarn"` / `value="npm 7"`.
Expand Down
2 changes: 1 addition & 1 deletion docs/next.config.js
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ const linariaConfig = withLinaria({
* https://hardhat.org/hardhat-network/explanation/mining-modes
*
* We need this to keep the links of the previous version workable.
*
*
* The only exception is the privacy-policy.html file, which we host in
* public/
*/
Expand Down
4 changes: 2 additions & 2 deletions docs/src/components/mdxComponents/CodeBlocks.stories.tsx
Original file line number Diff line number Diff line change
Expand Up @@ -22,9 +22,9 @@ export const Pre = () => (
888 888 .d888888 888 888 888 888 888 .d888888 888
888 888 888 888 888 Y88b 888 888 888 888 888 Y88b.
888 888 "Y888888 888 "Y88888 888 888 "Y888888 "Y888
Welcome to Hardhat v2.0.8
? What do you want to do? …
❯ Create a sample project
Create an advanced sample project
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ section-title: Advanced
order:
- /hardhat-runtime-environment
- /artifacts
- /multiple-solidity-versions
- /multiple-solidity-versions
- /create-task
- /scripts
- /building-plugins
Expand Down
2 changes: 1 addition & 1 deletion docs/src/content/hardhat-runner/plugins/_dirinfo.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ order:
- "@nomiclabs/hardhat-solhint"
- "@nomiclabs/hardhat-solpp"
- "@nomiclabs/hardhat-waffle"
- "@nomiclabs/hardhat-ganache"
- "@nomiclabs/hardhat-ganache"
- "@nomiclabs/hardhat-web3"
- "@nomiclabs/hardhat-truffle5"
- "@nomiclabs/hardhat-web3-legacy"
Expand Down
2 changes: 1 addition & 1 deletion packages/hardhat-core/src/internal/cli/project-creation.ts
Original file line number Diff line number Diff line change
Expand Up @@ -138,7 +138,7 @@ async function copySampleProject(
"this file already exists",
"these files already exist"
)}: ${existingFiles.join(", ")}
Please delete or move them and try again.`;
console.log(chalk.red(errorMsg));
process.exit(1);
Expand Down
150 changes: 75 additions & 75 deletions packages/hardhat-core/src/internal/core/errors-list.ts

Large diffs are not rendered by default.

20 changes: 10 additions & 10 deletions packages/hardhat-core/src/internal/core/flamegraph.ts
Original file line number Diff line number Diff line change
Expand Up @@ -160,7 +160,7 @@ function getFlamegraphFileContent(flamegraph: Flamegraph): string {
<!-- D3.js -->
<script src="https://d3js.org/d3.v4.min.js" charset="utf-8"></script>
<!-- d3-tip -->
<script type="text/javascript" src="https://cdnjs.cloudflare.com/ajax/libs/d3-tip/0.9.1/d3-tip.min.js"></script>
Expand All @@ -182,27 +182,27 @@ function getFlamegraphFileContent(flamegraph: Flamegraph): string {
function label(d) {
if (d.data.parallel) {
return "(multiple parallel runs) task: " + d.data.name + ", max time: " + readableTime(d.data.value);
return "(multiple parallel runs) task: " + d.data.name + ", max time: " + readableTime(d.data.value);
}
return "task: " + d.data.name + ", time: " + readableTime(d.data.value);
}
function readableTime(t) {
const NANOSECONDS_TO_MILLISECONDS = 1_000_000;
const NANOSECONDS_TO_SECONDS = 1_000_000_000;
if (t < NANOSECONDS_TO_MILLISECONDS) {
return t + "ns";
}
if (t < NANOSECONDS_TO_SECONDS) {
return (t / NANOSECONDS_TO_MILLISECONDS).toFixed(4) + "ms";
}
return (t / NANOSECONDS_TO_SECONDS).toFixed(4) + "s";
}
const tip = d3.tip()
.direction("s")
.offset([8, 0])
Expand All @@ -215,7 +215,7 @@ function getFlamegraphFileContent(flamegraph: Flamegraph): string {
flameGraph.setDetailsElement(details);
flameGraph.label(label);
flameGraph.setColorMapper(function(d, originalColor) {
if (d.highlight) {
return '#E600E6';
Expand All @@ -227,7 +227,7 @@ function getFlamegraphFileContent(flamegraph: Flamegraph): string {
return "#EB5414"
});
d3.select("#chart")
.datum(${data})
.call(flameGraph);
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -1683,7 +1683,7 @@ export class EthModule {
rpcRequest.maxPriorityFeePerGas !== undefined) &&
!this._common.gteHardfork(EIP1559_MIN_HARDFORK)
) {
throw new InvalidArgumentsError(`EIP-1559 style fee params (maxFeePerGas or maxPriorityFeePerGas) received but they are not supported by the current hardfork.
throw new InvalidArgumentsError(`EIP-1559 style fee params (maxFeePerGas or maxPriorityFeePerGas) received but they are not supported by the current hardfork.
You can use them by running Hardhat Network with 'hardfork' ${EIP1559_MIN_HARDFORK} or later.`);
}
Expand All @@ -1694,8 +1694,8 @@ You can use them by running Hardhat Network with 'hardfork' ${EIP1559_MIN_HARDFO
rpcRequest.accessList !== undefined &&
!this._common.gteHardfork(ACCESS_LIST_MIN_HARDFORK)
) {
throw new InvalidArgumentsError(`Access list received but is not supported by the current hardfork.
throw new InvalidArgumentsError(`Access list received but is not supported by the current hardfork.
You can use them by running Hardhat Network with 'hardfork' ${ACCESS_LIST_MIN_HARDFORK} or later.`);
}

Expand Down Expand Up @@ -1736,7 +1736,7 @@ You can use them by running Hardhat Network with 'hardfork' ${ACCESS_LIST_MIN_HA
}

if (!this._common.gteHardfork(EIP155_MIN_HARDFORK)) {
throw new InvalidArgumentsError(`Trying to send an EIP-155 transaction, but they are not supported by the current hardfork.
throw new InvalidArgumentsError(`Trying to send an EIP-155 transaction, but they are not supported by the current hardfork.
You can use them by running Hardhat Network with 'hardfork' ${EIP155_MIN_HARDFORK} or later.`);
}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,6 @@ import {

import {
ImportTrailingWhitespace
} from "@scope/package/contracts/nested/dir/Importer.sol";
} from "@scope/package/contracts/nested/dir/Importer.sol";

contract ImportMultiline {}
Original file line number Diff line number Diff line change
Expand Up @@ -104,17 +104,16 @@ export const EXAMPLE_CONTRACT = {
contract Example {
event StateModified(uint256 indexed _oldI, uint256 _newI);
uint256 public i = 0;
uint8 public j = 1;
bytes32 h = "1234567890123456789012345678901234567890123456789012345678901234";
function modifiesState(uint256 _i) payable public {
emit StateModified(i, _i);
i = _i;
}
}`,
// Compiled with Remix.
bytecode: {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ contract C {

function log(
bytes10 p24, bytes11 p25, bytes12 p26, bytes13 p27, bytes14 p28, bytes15 p29,
bytes16 p30, bytes17 p31, bytes18 p32, bytes19 p33, bytes20 p34, bytes21 p35
bytes16 p30, bytes17 p31, bytes18 p32, bytes19 p33, bytes20 p34, bytes21 p35
) public {
console.logBytes10(p24);
console.logBytes11(p25);
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ contract C {

function log(
bytes10 p24, bytes11 p25, bytes12 p26, bytes13 p27, bytes14 p28, bytes15 p29,
bytes16 p30, bytes17 p31, bytes18 p32, bytes19 p33, bytes20 p34, bytes21 p35
bytes16 p30, bytes17 p31, bytes18 p32, bytes19 p33, bytes20 p34, bytes21 p35
) public {
console.logBytes10(p24);
console.logBytes11(p25);
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ contract C {
}

function test(bool b) m1(b) m2 public {


revert();
}
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;
uint j = 0;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

constructor() public payable {


require(false);
i += 1;
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

constructor() public payable {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;
uint j = 0;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

fallback() external {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

fallback() external {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;
uint j = 0;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

function test() public {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

function test() public {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;
uint j = 0;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

receive() external payable {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

receive() external payable {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;
uint j = 0;

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ pragma solidity ^0.6.0;

contract D {
uint i = 0;

constructor() public payable {


Expand Down
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

constructor() public payable {


revert();
i += 1;
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

constructor() public payable {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;
uint j = 0;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

fallback() external {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;

fallback() external {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pragma solidity ^0.6.0;

contract C {

uint i = 0;
uint j = 0;

Expand Down
Loading

0 comments on commit 240779d

Please sign in to comment.