Skip to content

Commit

Permalink
style: include automatically formatted solidity files
Browse files Browse the repository at this point in the history
  • Loading branch information
antomor committed Nov 23, 2022
1 parent f846647 commit 76ee863
Show file tree
Hide file tree
Showing 12 changed files with 112 additions and 159 deletions.
17 changes: 6 additions & 11 deletions contracts/Collector.sol
Original file line number Diff line number Diff line change
Expand Up @@ -54,12 +54,9 @@ contract Collector is ICollector {
return _partners;
}

function updateShares(RevenuePartner[] memory partners)
external
validShares(partners)
onlyOwner
noBalanceToShare
{
function updateShares(
RevenuePartner[] memory partners
) external validShares(partners) onlyOwner noBalanceToShare {
delete _partners;

for (uint256 i = 0; i < partners.length; i++)
Expand All @@ -68,11 +65,9 @@ contract Collector is ICollector {

//@notice Withdraw the actual remainder and then update the remainder's address
//for a new one. This function is the only way to withdraw the remainder.
function updateRemainderAddress(address remainderAddress)
external
onlyOwner
noBalanceToShare
{
function updateRemainderAddress(
address remainderAddress
) external onlyOwner noBalanceToShare {
uint256 balance = token.balanceOf(address(this));

if (balance != 0) {
Expand Down
8 changes: 3 additions & 5 deletions contracts/Penalizer.sol
Original file line number Diff line number Diff line change
Expand Up @@ -17,11 +17,9 @@ contract Penalizer is IPenalizer {

using ECDSA for bytes32;

function _decodeTransaction(bytes memory rawTransaction)
private
pure
returns (Transaction memory transaction)
{
function _decodeTransaction(
bytes memory rawTransaction
) private pure returns (Transaction memory transaction) {
(
transaction.nonce,
transaction.gasPrice,
Expand Down
54 changes: 23 additions & 31 deletions contracts/RelayHub.sol
Original file line number Diff line number Diff line change
Expand Up @@ -68,10 +68,9 @@ contract RelayHub is IRelayHub {
emit RelayServerRegistered(msg.sender, url);
}

function disableRelayWorkers(address[] calldata relayWorkers)
external
override
{
function disableRelayWorkers(
address[] calldata relayWorkers
) external override {
//relay manager is msg.sender
uint256 actualWorkerCount = workerCount[msg.sender];
require(
Expand Down Expand Up @@ -107,10 +106,9 @@ contract RelayHub is IRelayHub {
/**
New relay worker addresses can be added (as enabled workers) as long as they don't have a relay manager aldeady assigned.
*/
function addRelayWorkers(address[] calldata newRelayWorkers)
external
override
{
function addRelayWorkers(
address[] calldata newRelayWorkers
) external override {
address relayManager = msg.sender;
workerCount[relayManager] =
workerCount[relayManager] +
Expand Down Expand Up @@ -245,11 +243,10 @@ contract RelayHub is IRelayHub {
/// Slash the stake of the relay relayManager. In order to prevent stake kidnapping, burns half of stake on the way.
/// @param relayWorker - worker whose manager will be penalized
/// @param beneficiary - address that receives half of the penalty amount
function penalize(address relayWorker, address payable beneficiary)
external
override
penalizerOnly
{
function penalize(
address relayWorker,
address payable beneficiary
) external override penalizerOnly {
//Relay worker might be enabled or disabled
address relayManager = address(
uint160(uint256(workerToManager[relayWorker] >> 4))
Expand Down Expand Up @@ -277,7 +274,9 @@ contract RelayHub is IRelayHub {
emit StakePenalized(relayManager, beneficiary, reward);
}

function getRelayInfo(address relayManager)
function getRelayInfo(
address relayManager
)
external
view
override
Expand All @@ -286,12 +285,9 @@ contract RelayHub is IRelayHub {
return relayData[relayManager];
}

function getStakeInfo(address relayManager)
external
view
override
returns (StakeInfo memory stakeInfo)
{
function getStakeInfo(
address relayManager
) external view override returns (StakeInfo memory stakeInfo) {
return stakes[relayManager];
}

Expand All @@ -300,11 +296,10 @@ contract RelayHub is IRelayHub {
// If the entry already exists, only the owner can call this function.
// @param relayManager - address that represents a stake entry and controls relay registrations on relay hubs
// @param unstakeDelay - number of blocks to elapse before the owner can retrieve the stake after calling 'unlock'
function stakeForAddress(address relayManager, uint256 unstakeDelay)
external
payable
override
{
function stakeForAddress(
address relayManager,
uint256 unstakeDelay
) external payable override {
StakeInfo storage stakeInfo = stakes[relayManager];

require(
Expand Down Expand Up @@ -385,12 +380,9 @@ contract RelayHub is IRelayHub {
);
}

function isRelayManagerStaked(address relayManager)
external
view
override
returns (bool)
{
function isRelayManagerStaked(
address relayManager
) external view override returns (bool) {
StakeInfo storage info = stakes[relayManager];
return
info.stake >= minimumStake && //isAmountSufficient
Expand Down
8 changes: 4 additions & 4 deletions contracts/interfaces/IForwarder.sol
Original file line number Diff line number Diff line change
Expand Up @@ -61,8 +61,8 @@ interface IForwarder {
bytes calldata signature
) external payable returns (bool success, bytes memory ret);

function directExecute(address to, bytes calldata data)
external
payable
returns (bool success, bytes memory ret);
function directExecute(
address to,
bytes calldata data
) external payable returns (bool success, bytes memory ret);
}
34 changes: 17 additions & 17 deletions contracts/interfaces/IRelayHub.sol
Original file line number Diff line number Diff line change
Expand Up @@ -84,8 +84,10 @@ interface IRelayHub {
bytes calldata signature
) external;

function penalize(address relayWorker, address payable beneficiary)
external;
function penalize(
address relayWorker,
address payable beneficiary
) external;

/* getters */
function penalizer() external view returns (address);
Expand All @@ -103,16 +105,14 @@ interface IRelayHub {

function workerCount(address manager) external view returns (uint256);

function isRelayManagerStaked(address relayManager)
external
view
returns (bool);
function isRelayManagerStaked(
address relayManager
) external view returns (bool);

// get the relay info from the manager address
function getRelayInfo(address relayManager)
external
view
returns (RelayManagerData memory relayManagerData);
function getRelayInfo(
address relayManager
) external view returns (RelayManagerData memory relayManagerData);

// Represents the relay data for a particular relay manager
struct RelayManagerData {
Expand Down Expand Up @@ -169,18 +169,18 @@ interface IRelayHub {
// If the entry already exists, only the owner can call this function.
// @param relayManager - address that represents a stake entry and controls relay registrations on relay hubs
// @param unstakeDelay - number of blocks to elapse before the owner can retrieve the stake after calling 'unlock'
function stakeForAddress(address relayManager, uint256 unstakeDelay)
external
payable;
function stakeForAddress(
address relayManager,
uint256 unstakeDelay
) external payable;

function unlockStake(address relayManager) external;

function withdrawStake(address relayManager) external;

function getStakeInfo(address relayManager)
external
view
returns (StakeInfo memory stakeInfo);
function getStakeInfo(
address relayManager
) external view returns (StakeInfo memory stakeInfo);

//For initial stakes, this is the minimum stake value allowed for taking ownership of this address' stake
function minimumEntryDepositValue() external view returns (uint256);
Expand Down
8 changes: 4 additions & 4 deletions contracts/interfaces/IWalletCustomLogic.sol
Original file line number Diff line number Diff line change
Expand Up @@ -30,8 +30,8 @@ interface IWalletCustomLogic {
* @param to Target contract address
* @param data Destination function
*/
function directExecute(address to, bytes calldata data)
external
payable
returns (bytes memory ret);
function directExecute(
address to,
bytes calldata data
) external payable returns (bytes memory ret);
}
19 changes: 8 additions & 11 deletions contracts/smartwallet/CustomSmartWallet.sol
Original file line number Diff line number Diff line change
Expand Up @@ -119,12 +119,10 @@ contract CustomSmartWallet is IForwarder {
}
}

function directExecute(address to, bytes calldata data)
external
payable
override
returns (bool success, bytes memory ret)
{
function directExecute(
address to,
bytes calldata data
) external payable override returns (bool success, bytes memory ret) {
//Verify Owner
require(
_getOwner() == keccak256(abi.encodePacked(msg.sender)),
Expand Down Expand Up @@ -254,11 +252,10 @@ contract CustomSmartWallet is IForwarder {
);
}

function _getEncoded(bytes32 suffixData, ForwardRequest memory req)
private
pure
returns (bytes memory)
{
function _getEncoded(
bytes32 suffixData,
ForwardRequest memory req
) private pure returns (bytes memory) {
return
abi.encodePacked(
keccak256(
Expand Down
19 changes: 8 additions & 11 deletions contracts/smartwallet/SmartWallet.sol
Original file line number Diff line number Diff line change
Expand Up @@ -111,12 +111,10 @@ contract SmartWallet is IForwarder {
}
}

function directExecute(address to, bytes calldata data)
external
payable
override
returns (bool success, bytes memory ret)
{
function directExecute(
address to,
bytes calldata data
) external payable override returns (bool success, bytes memory ret) {
//Verify Owner
require(
_getOwner() == keccak256(abi.encodePacked(msg.sender)),
Expand Down Expand Up @@ -215,11 +213,10 @@ contract SmartWallet is IForwarder {
);
}

function _getEncoded(bytes32 suffixData, ForwardRequest memory req)
private
pure
returns (bytes memory)
{
function _getEncoded(
bytes32 suffixData,
ForwardRequest memory req
) private pure returns (bytes memory) {
return
abi.encodePacked(
keccak256(
Expand Down
14 changes: 4 additions & 10 deletions contracts/utils/Eip712Library.sol
Original file line number Diff line number Diff line change
Expand Up @@ -40,11 +40,7 @@ library Eip712Library {
bytes calldata signature
)
internal
returns (
bool forwarderSuccess,
bool relaySuccess,
bytes memory ret
)
returns (bool forwarderSuccess, bool relaySuccess, bytes memory ret)
{
/* solhint-disable-next-line avoid-low-level-calls */
(forwarderSuccess, ret) = relayRequest.relayData.callForwarder.call(
Expand All @@ -64,11 +60,9 @@ library Eip712Library {
MinLibBytes.truncateInPlace(ret, 1024); // maximum length of return value/revert reason for 'execute' method. Will truncate result if exceeded.
}

function hashRelayData(EnvelopingTypes.RelayData calldata req)
internal
pure
returns (bytes32)
{
function hashRelayData(
EnvelopingTypes.RelayData calldata req
) internal pure returns (bytes32) {
return
keccak256(
abi.encode(
Expand Down
36 changes: 16 additions & 20 deletions contracts/utils/MinLibBytes.sol
Original file line number Diff line number Diff line change
Expand Up @@ -20,11 +20,10 @@ library MinLibBytes {
/// @param b Byte array containing an address.
/// @param index Index in byte array of address.
/// @return result address from byte array.
function readAddress(bytes memory b, uint256 index)
internal
pure
returns (address result)
{
function readAddress(
bytes memory b,
uint256 index
) internal pure returns (address result) {
require(b.length >= index + 20, "readAddress: data too short");

// Add offset to index:
Expand All @@ -45,11 +44,10 @@ library MinLibBytes {
return result;
}

function readBytes32(bytes memory b, uint256 index)
internal
pure
returns (bytes32 result)
{
function readBytes32(
bytes memory b,
uint256 index
) internal pure returns (bytes32 result) {
require(b.length >= index + 32, "readBytes32: data too short");

// Read the bytes32 from array memory
Expand All @@ -63,20 +61,18 @@ library MinLibBytes {
/// @param b Byte array containing a uint256 value.
/// @param index Index in byte array of uint256 value.
/// @return result uint256 value from byte array.
function readUint256(bytes memory b, uint256 index)
internal
pure
returns (uint256 result)
{
function readUint256(
bytes memory b,
uint256 index
) internal pure returns (uint256 result) {
result = uint256(readBytes32(b, index));
return result;
}

function readBytes4(bytes memory b, uint256 index)
internal
pure
returns (bytes4 result)
{
function readBytes4(
bytes memory b,
uint256 index
) internal pure returns (bytes4 result) {
require(b.length >= index + 4, "readBytes4: data too short");

// Read the bytes4 from array memory
Expand Down
Loading

0 comments on commit 76ee863

Please sign in to comment.