Skip to content

Commit 752aeb3

Browse files
committed
lint
1 parent e35b156 commit 752aeb3

File tree

3 files changed

+15
-8
lines changed

3 files changed

+15
-8
lines changed

src/L2/UpgradeableRegistrarController.sol

Lines changed: 13 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -105,6 +105,7 @@ contract UpgradeableRegistrarController is OwnableUpgradeable {
105105
/// keccak256(abi.encode(uint256(keccak256("upgradeable.registrar.controller.storage")) - 1)) & ~bytes32(uint256(0xff));
106106
bytes32 private constant UPGRADEABLE_REGISTRAR_CONTROLLER_STORAGE_LOCATION =
107107
0xf52df153eda7a96204b686efee7d70251f4cef9d04988d95cc73d1a93f655200;
108+
108109
/*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
109110
/* ERRORS */
110111
/*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
@@ -557,7 +558,7 @@ contract UpgradeableRegistrarController is OwnableUpgradeable {
557558

558559
/// @notice Getter for fetching token expiry.
559560
///
560-
/// @dev If the token returns a `0` expiry time, it hasn't been registered before.
561+
/// @dev If the token returns a `0` expiry time, it hasn't been registered before.
561562
///
562563
/// @param tokenId The ID of the token to check for expiry.
563564
///
@@ -584,7 +585,14 @@ contract UpgradeableRegistrarController is OwnableUpgradeable {
584585
}
585586

586587
if (request.reverseRecord) {
587-
_setReverseRecord(request.name, request.resolver, msg.sender, request.signatureExpiry, request.cointypes, request.signature);
588+
_setReverseRecord(
589+
request.name,
590+
request.resolver,
591+
msg.sender,
592+
request.signatureExpiry,
593+
request.cointypes,
594+
request.signature
595+
);
588596
}
589597

590598
emit NameRegistered(request.name, keccak256(bytes(request.name)), request.owner, expires);
@@ -633,7 +641,9 @@ contract UpgradeableRegistrarController is OwnableUpgradeable {
633641
// vestigial reverse resolution
634642
$.reverseRegistrar.setNameForAddr(msg.sender, owner, resolver, string.concat(name, $.rootName));
635643
// new reverse registrar
636-
IL2ReverseRegistrar($.l2ReverseRegistrar).setNameForAddrWithSignature(msg.sender, expiry, name, cointypes, signature);
644+
IL2ReverseRegistrar($.l2ReverseRegistrar).setNameForAddrWithSignature(
645+
msg.sender, expiry, name, cointypes, signature
646+
);
637647
}
638648

639649
/// @notice Helper method for updating the `activeDiscounts` enumerable set.

test/UpgradeableRegistrarController/UpgradeableRegistrarControllerBase.t.sol

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,6 @@ contract UpgradeableRegistrarControllerBase is Test {
3737
MockRegistrarController public legacyController;
3838
MockL2ReverseRegistrar public l2ReverseRegistrar;
3939

40-
4140
address owner = makeAddr("owner"); // Ownable owner on UpgradeableRegistrarController
4241
address admin = makeAddr("admin"); // Proxy Admin on TransparentUpgradeableProxy
4342
address user = makeAddr("user");
@@ -56,7 +55,6 @@ contract UpgradeableRegistrarControllerBase is Test {
5655
uint256 discountAmount = 0.1 ether;
5756
uint256 duration = 365 days;
5857

59-
6058
function setUp() public {
6159
base = new MockBaseRegistrar();
6260
reverse = new MockReverseRegistrar();

test/mocks/MockL2ReverseRegistrar.sol

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,7 @@
11
// SPDX-License-Identifier: MIT
22
pragma solidity ^0.8.23;
33

4-
5-
contract MockL2ReverseRegistrar {
4+
contract MockL2ReverseRegistrar {
65
/// @notice Sets the `nameForAddr()` record for the addr provided account using a signature.
76
///
87
/// @param addr The address to set the name for.
@@ -17,4 +16,4 @@ contract MockL2ReverseRegistrar {
1716
uint256[] memory coinTypes,
1817
bytes memory signature
1918
) external {}
20-
}
19+
}

0 commit comments

Comments
 (0)