Skip to content

Commit c2c2c55

Browse files
committed
refactor: Clean up import statements and improve code formatting across multiple files
1 parent 8c3dd28 commit c2c2c55

14 files changed

+63
-84
lines changed

script/TransferAdminRole.s.sol

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,9 +5,8 @@ pragma solidity ^0.8.22;
55

66
import {Script} from "forge-std/Script.sol";
77
import {console} from "forge-std/console.sol";
8-
import {
9-
IAccessControlDefaultAdminRules
10-
} from "@openzeppelin/contracts/access/extensions/IAccessControlDefaultAdminRules.sol";
8+
import {IAccessControlDefaultAdminRules} from
9+
"@openzeppelin/contracts/access/extensions/IAccessControlDefaultAdminRules.sol";
1110
import {ConfigLib} from "./lib/ConfigLib.sol";
1211
import {RLCLiquidityUnifier} from "../src/RLCLiquidityUnifier.sol";
1312
import {RLCCrosschainToken} from "../src/RLCCrosschainToken.sol";

script/lib/ConfigLib.sol

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -109,10 +109,10 @@ library ConfigLib {
109109
params.createxFactory = config.readAddress(".createxFactory");
110110
params.rlcToken = getRLCTokenAddress(config, prefix);
111111
(
112-
params.rlcCrosschainTokenCreatexSalt,
113-
params.rlcLiquidityUnifierCreatexSalt,
114-
params.iexecLayerZeroBridgeCreatexSalt
115-
) = getAllCreatexParams(config, prefix);
112+
params.rlcCrosschainTokenCreatexSalt,
113+
params.rlcLiquidityUnifierCreatexSalt,
114+
params.iexecLayerZeroBridgeCreatexSalt
115+
) = getAllCreatexParams(config, prefix);
116116
params.rlcCrosschainTokenAddress = getRLCCrosschainTokenAddress(config, prefix);
117117
params.rlcLiquidityUnifierAddress = getLiquidityUnifierAddress(config, prefix);
118118
params.approvalRequired = config.readBool(string.concat(prefix, ".approvalRequired"));
@@ -161,9 +161,8 @@ library ConfigLib {
161161
*/
162162
function _validateJsonContent(string memory content) private pure {
163163
try vm.parseJson(content) {
164-
// JSON is valid, proceed
165-
}
166-
catch {
164+
// JSON is valid, proceed
165+
} catch {
167166
console.log("Invalid JSON in config file");
168167
revert("Invalid JSON format");
169168
}

script/lib/UUPSProxyDeployer.sol

Lines changed: 7 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -32,16 +32,14 @@ library UUPSProxyDeployer {
3232
address createxFactory,
3333
bytes32 createxSalt
3434
) internal returns (address) {
35-
address implementation = deployImplementationUsingCreateX(
36-
contractName, constructorData, createxFactory, createxSalt
35+
address implementation =
36+
deployImplementationUsingCreateX(contractName, constructorData, createxFactory, createxSalt);
37+
address proxy = ICreateX(createxFactory).deployCreate2AndInit(
38+
createxSalt,
39+
abi.encodePacked(type(ERC1967Proxy).creationCode, abi.encode(implementation, "")), // initCode
40+
initializeData,
41+
ICreateX.Values({constructorAmount: 0, initCallAmount: 0}) // values for CreateX
3742
);
38-
address proxy = ICreateX(createxFactory)
39-
.deployCreate2AndInit(
40-
createxSalt,
41-
abi.encodePacked(type(ERC1967Proxy).creationCode, abi.encode(implementation, "")), // initCode
42-
initializeData,
43-
ICreateX.Values({constructorAmount: 0, initCallAmount: 0}) // values for CreateX
44-
);
4543
console.log("UUPS Proxy deployed at:", proxy);
4644
return proxy;
4745
}

src/RLCCrosschainToken.sol

Lines changed: 8 additions & 24 deletions
Original file line numberDiff line numberDiff line change
@@ -4,16 +4,13 @@
44
pragma solidity ^0.8.22;
55

66
import {IAccessControl} from "@openzeppelin/contracts/access/IAccessControl.sol";
7-
import {
8-
AccessControlDefaultAdminRulesUpgradeable
9-
} from "@openzeppelin/contracts-upgradeable/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol";
7+
import {AccessControlDefaultAdminRulesUpgradeable} from
8+
"@openzeppelin/contracts-upgradeable/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol";
109
import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
11-
import {
12-
ERC20PermitUpgradeable
13-
} from "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
14-
import {
15-
ERC20BridgeableUpgradeable
16-
} from "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/draft-ERC20BridgeableUpgradeable.sol";
10+
import {ERC20PermitUpgradeable} from
11+
"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
12+
import {ERC20BridgeableUpgradeable} from
13+
"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/draft-ERC20BridgeableUpgradeable.sol";
1714
import {ITokenSpender} from "./interfaces/ITokenSpender.sol";
1815

1916
/**
@@ -104,26 +101,13 @@ contract RLCCrosschainToken is
104101
* @dev Authorizes upgrades of the proxy. It can only be called by
105102
* an account with the UPGRADER_ROLE.
106103
*/
107-
function _authorizeUpgrade(
108-
address /*newImplementation*/
109-
)
110-
internal
111-
override
112-
onlyRole(UPGRADER_ROLE)
113-
{}
104+
function _authorizeUpgrade(address /*newImplementation*/ ) internal override onlyRole(UPGRADER_ROLE) {}
114105

115106
/**
116107
* Checks if the caller is a trusted token bridge that is allowed by iExec to call
117108
* `crosschainMint` or `crosschainBurn` functions.
118109
* @dev This function is called by the modifier `onlyTokenBridge` in the
119110
* `ERC20BridgeableUpgradeable` contract.
120111
*/
121-
function _checkTokenBridge(
122-
address /*caller*/
123-
)
124-
internal
125-
view
126-
override
127-
onlyRole(TOKEN_BRIDGE_ROLE)
128-
{}
112+
function _checkTokenBridge(address /*caller*/ ) internal view override onlyRole(TOKEN_BRIDGE_ROLE) {}
129113
}

src/RLCLiquidityUnifier.sol

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,9 +5,8 @@ pragma solidity ^0.8.22;
55

66
import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
77
import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
8-
import {
9-
AccessControlDefaultAdminRulesUpgradeable
10-
} from "@openzeppelin/contracts-upgradeable/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol";
8+
import {AccessControlDefaultAdminRulesUpgradeable} from
9+
"@openzeppelin/contracts-upgradeable/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol";
1110
import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
1211
import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
1312
import {IERC165} from "@openzeppelin/contracts/interfaces/IERC165.sol";

src/bridges/layerZero/IexecLayerZeroBridge.sol

Lines changed: 3 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -7,9 +7,8 @@ import {OFTCoreUpgradeable} from "@layerzerolabs/oft-evm-upgradeable/contracts/o
77
import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
88
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
99
import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
10-
import {
11-
AccessControlDefaultAdminRulesUpgradeable
12-
} from "@openzeppelin/contracts-upgradeable/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol";
10+
import {AccessControlDefaultAdminRulesUpgradeable} from
11+
"@openzeppelin/contracts-upgradeable/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol";
1312
import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
1413
import {DualPausableUpgradeable} from "../utils/DualPausableUpgradeable.sol";
1514
import {IIexecLayerZeroBridge} from "../../interfaces/IIexecLayerZeroBridge.sol";
@@ -313,11 +312,7 @@ contract IexecLayerZeroBridge is
313312
* @param amountLD The amount of tokens to mint (in local decimals)
314313
* @return amountReceivedLD The amount of tokens actually minted
315314
*/
316-
function _credit(
317-
address to,
318-
uint256 amountLD,
319-
uint32 /*_srcEid*/
320-
)
315+
function _credit(address to, uint256 amountLD, uint32 /*_srcEid*/ )
321316
internal
322317
override
323318
whenNotPaused

test/e2e/IexecLayerZeroBridgeDeployScript.t.sol

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -41,13 +41,15 @@ contract IexecLayerZeroBridgeDeployScriptTest is Test {
4141

4242
// Setup Ethereum Mainnet fork
4343
vm.selectFork(sepoliaFork);
44-
rlcLiquidityUnifier = new RLCLiquidityUnifierDeployScript()
45-
.deploy(params.rlcToken, admin, upgrader, params.createxFactory, keccak256("salt"));
44+
rlcLiquidityUnifier = new RLCLiquidityUnifierDeployScript().deploy(
45+
params.rlcToken, admin, upgrader, params.createxFactory, keccak256("salt")
46+
);
4647

4748
// Setup Arbitrum Sepolia fork
4849
vm.selectFork(arbitrumSepoliaFork);
49-
rlcCrosschainToken = new RLCCrosschainTokenDeployScript()
50-
.deploy("iEx.ec Network Token", "RLC", admin, admin, params.createxFactory, salt);
50+
rlcCrosschainToken = new RLCCrosschainTokenDeployScript().deploy(
51+
"iEx.ec Network Token", "RLC", admin, admin, params.createxFactory, salt
52+
);
5153

5254
//Add label to make logs more readable
5355
vm.label(address(rlcCrosschainToken), "rlcCrosschainToken");

test/units/RLCCrosschainToken.t.sol

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -36,8 +36,9 @@ contract RLCCrosschainTokenTest is Test {
3636

3737
function setUp() public {
3838
rlcCrosschainToken = RLCCrosschainToken(
39-
new RLCCrosschainTokenDeployScript()
40-
.deploy("iEx.ec Network Token", "RLC", admin, upgrader, address(new CreateX()), keccak256("salt"))
39+
new RLCCrosschainTokenDeployScript().deploy(
40+
"iEx.ec Network Token", "RLC", admin, upgrader, address(new CreateX()), keccak256("salt")
41+
)
4142
);
4243
bridgeTokenRoleId = rlcCrosschainToken.TOKEN_BRIDGE_ROLE();
4344

test/units/RLCLiquidityUnifier.t.sol

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,8 +38,9 @@ contract LiquidityUnifierTest is Test {
3838
function setUp() public {
3939
rlcToken = new RLCMock();
4040
rlcLiquidityUnifier = RLCLiquidityUnifier(
41-
new RLCLiquidityUnifierDeployScript()
42-
.deploy(address(rlcToken), admin, upgrader, address(new CreateX()), keccak256("salt"))
41+
new RLCLiquidityUnifierDeployScript().deploy(
42+
address(rlcToken), admin, upgrader, address(new CreateX()), keccak256("salt")
43+
)
4344
);
4445
rlcLiquidityUnifierAddress = address(rlcLiquidityUnifier);
4546
bridgeTokenRoleId = rlcLiquidityUnifier.TOKEN_BRIDGE_ROLE();

test/units/TransferAdminRoleScript.t.sol

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,9 +5,8 @@ pragma solidity ^0.8.22;
55

66
import {BeginTransferAdminRole, AcceptAdminRole} from "../../script/TransferAdminRole.s.sol";
77
import {TestHelperOz5} from "@layerzerolabs/test-devtools-evm-foundry/contracts/TestHelperOz5.sol";
8-
import {
9-
IAccessControlDefaultAdminRules
10-
} from "@openzeppelin/contracts/access/extensions/IAccessControlDefaultAdminRules.sol";
8+
import {IAccessControlDefaultAdminRules} from
9+
"@openzeppelin/contracts/access/extensions/IAccessControlDefaultAdminRules.sol";
1110
import {IAccessControl} from "@openzeppelin/contracts/access/IAccessControl.sol";
1211
import {TestUtils} from "./utils/TestUtils.sol";
1312
import {RLCLiquidityUnifier} from "../../src/RLCLiquidityUnifier.sol";

0 commit comments

Comments
 (0)