Skip to content

Commit 0dfaaae

Browse files
authored
Update prettier settings (chiru-labs#36)
1 parent 65c22f0 commit 0dfaaae

File tree

4 files changed

+44
-42
lines changed

4 files changed

+44
-42
lines changed

.prettierrc

+3-1
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,6 @@
11
{
2+
"singleQuote": true,
3+
"printWidth": 120,
24
"overrides": [
35
{
46
"files": "*.sol",
@@ -8,4 +10,4 @@
810
}
911
}
1012
]
11-
}
13+
}

contracts/ERC721A.sol

+36-36
Original file line numberDiff line numberDiff line change
@@ -3,14 +3,14 @@
33

44
pragma solidity ^0.8.0;
55

6-
import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
7-
import "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol";
8-
import "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol";
9-
import "@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol";
10-
import "@openzeppelin/contracts/utils/Address.sol";
11-
import "@openzeppelin/contracts/utils/Context.sol";
12-
import "@openzeppelin/contracts/utils/Strings.sol";
13-
import "@openzeppelin/contracts/utils/introspection/ERC165.sol";
6+
import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
7+
import '@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol';
8+
import '@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol';
9+
import '@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol';
10+
import '@openzeppelin/contracts/utils/Address.sol';
11+
import '@openzeppelin/contracts/utils/Context.sol';
12+
import '@openzeppelin/contracts/utils/Strings.sol';
13+
import '@openzeppelin/contracts/utils/introspection/ERC165.sol';
1414

1515
/**
1616
* @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
@@ -66,7 +66,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
6666
string memory symbol_,
6767
uint256 maxBatchSize_
6868
) {
69-
require(maxBatchSize_ > 0, "ERC721A: max batch size must be nonzero");
69+
require(maxBatchSize_ > 0, 'ERC721A: max batch size must be nonzero');
7070
_name = name_;
7171
_symbol = symbol_;
7272
maxBatchSize = maxBatchSize_;
@@ -83,7 +83,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
8383
* @dev See {IERC721Enumerable-tokenByIndex}.
8484
*/
8585
function tokenByIndex(uint256 index) public view override returns (uint256) {
86-
require(index < totalSupply(), "ERC721A: global index out of bounds");
86+
require(index < totalSupply(), 'ERC721A: global index out of bounds');
8787
return index;
8888
}
8989

@@ -93,7 +93,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
9393
* It may also degrade with extremely large collection sizes (e.g >> 10000), test for your use case.
9494
*/
9595
function tokenOfOwnerByIndex(address owner, uint256 index) public view override returns (uint256) {
96-
require(index < balanceOf(owner), "ERC721A: owner index out of bounds");
96+
require(index < balanceOf(owner), 'ERC721A: owner index out of bounds');
9797
uint256 numMintedSoFar = totalSupply();
9898
uint256 tokenIdsIdx = 0;
9999
address currOwnershipAddr = address(0);
@@ -109,7 +109,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
109109
tokenIdsIdx++;
110110
}
111111
}
112-
revert("ERC721A: unable to get token of owner by index");
112+
revert('ERC721A: unable to get token of owner by index');
113113
}
114114

115115
/**
@@ -127,17 +127,17 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
127127
* @dev See {IERC721-balanceOf}.
128128
*/
129129
function balanceOf(address owner) public view override returns (uint256) {
130-
require(owner != address(0), "ERC721A: balance query for the zero address");
130+
require(owner != address(0), 'ERC721A: balance query for the zero address');
131131
return uint256(_addressData[owner].balance);
132132
}
133133

134134
function _numberMinted(address owner) internal view returns (uint256) {
135-
require(owner != address(0), "ERC721A: number minted query for the zero address");
135+
require(owner != address(0), 'ERC721A: number minted query for the zero address');
136136
return uint256(_addressData[owner].numberMinted);
137137
}
138138

139139
function ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
140-
require(_exists(tokenId), "ERC721A: owner query for nonexistent token");
140+
require(_exists(tokenId), 'ERC721A: owner query for nonexistent token');
141141

142142
uint256 lowestTokenToCheck;
143143
if (tokenId >= maxBatchSize) {
@@ -151,7 +151,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
151151
}
152152
}
153153

154-
revert("ERC721A: unable to determine the owner of token");
154+
revert('ERC721A: unable to determine the owner of token');
155155
}
156156

157157
/**
@@ -179,10 +179,10 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
179179
* @dev See {IERC721Metadata-tokenURI}.
180180
*/
181181
function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
182-
require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
182+
require(_exists(tokenId), 'ERC721Metadata: URI query for nonexistent token');
183183

184184
string memory baseURI = _baseURI();
185-
return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
185+
return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
186186
}
187187

188188
/**
@@ -191,19 +191,19 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
191191
* by default, can be overriden in child contracts.
192192
*/
193193
function _baseURI() internal view virtual returns (string memory) {
194-
return "";
194+
return '';
195195
}
196196

197197
/**
198198
* @dev See {IERC721-approve}.
199199
*/
200200
function approve(address to, uint256 tokenId) public override {
201201
address owner = ERC721A.ownerOf(tokenId);
202-
require(to != owner, "ERC721A: approval to current owner");
202+
require(to != owner, 'ERC721A: approval to current owner');
203203

204204
require(
205205
_msgSender() == owner || isApprovedForAll(owner, _msgSender()),
206-
"ERC721A: approve caller is not owner nor approved for all"
206+
'ERC721A: approve caller is not owner nor approved for all'
207207
);
208208

209209
_approve(to, tokenId, owner);
@@ -213,7 +213,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
213213
* @dev See {IERC721-getApproved}.
214214
*/
215215
function getApproved(uint256 tokenId) public view override returns (address) {
216-
require(_exists(tokenId), "ERC721A: approved query for nonexistent token");
216+
require(_exists(tokenId), 'ERC721A: approved query for nonexistent token');
217217

218218
return _tokenApprovals[tokenId];
219219
}
@@ -222,7 +222,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
222222
* @dev See {IERC721-setApprovalForAll}.
223223
*/
224224
function setApprovalForAll(address operator, bool approved) public override {
225-
require(operator != _msgSender(), "ERC721A: approve to caller");
225+
require(operator != _msgSender(), 'ERC721A: approve to caller');
226226

227227
_operatorApprovals[_msgSender()][operator] = approved;
228228
emit ApprovalForAll(_msgSender(), operator, approved);
@@ -254,7 +254,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
254254
address to,
255255
uint256 tokenId
256256
) public override {
257-
safeTransferFrom(from, to, tokenId, "");
257+
safeTransferFrom(from, to, tokenId, '');
258258
}
259259

260260
/**
@@ -269,7 +269,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
269269
_transfer(from, to, tokenId);
270270
require(
271271
_checkOnERC721Received(from, to, tokenId, _data),
272-
"ERC721A: transfer to non ERC721Receiver implementer"
272+
'ERC721A: transfer to non ERC721Receiver implementer'
273273
);
274274
}
275275

@@ -285,7 +285,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
285285
}
286286

287287
function _safeMint(address to, uint256 quantity) internal {
288-
_safeMint(to, quantity, "");
288+
_safeMint(to, quantity, '');
289289
}
290290

291291
/**
@@ -304,10 +304,10 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
304304
bytes memory _data
305305
) internal {
306306
uint256 startTokenId = currentIndex;
307-
require(to != address(0), "ERC721A: mint to the zero address");
307+
require(to != address(0), 'ERC721A: mint to the zero address');
308308
// We know if the first token in the batch doesn't exist, the other ones don't as well, because of serial ordering.
309-
require(!_exists(startTokenId), "ERC721A: token already minted");
310-
require(quantity <= maxBatchSize, "ERC721A: quantity to mint too high");
309+
require(!_exists(startTokenId), 'ERC721A: token already minted');
310+
require(quantity <= maxBatchSize, 'ERC721A: quantity to mint too high');
311311

312312
_beforeTokenTransfers(address(0), to, startTokenId, quantity);
313313

@@ -324,7 +324,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
324324
emit Transfer(address(0), to, updatedIndex);
325325
require(
326326
_checkOnERC721Received(address(0), to, updatedIndex, _data),
327-
"ERC721A: transfer to non ERC721Receiver implementer"
327+
'ERC721A: transfer to non ERC721Receiver implementer'
328328
);
329329
updatedIndex++;
330330
}
@@ -354,10 +354,10 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
354354
getApproved(tokenId) == _msgSender() ||
355355
isApprovedForAll(prevOwnership.addr, _msgSender()));
356356

357-
require(isApprovedOrOwner, "ERC721A: transfer caller is not owner nor approved");
357+
require(isApprovedOrOwner, 'ERC721A: transfer caller is not owner nor approved');
358358

359-
require(prevOwnership.addr == from, "ERC721A: transfer from incorrect owner");
360-
require(to != address(0), "ERC721A: transfer to the zero address");
359+
require(prevOwnership.addr == from, 'ERC721A: transfer from incorrect owner');
360+
require(to != address(0), 'ERC721A: transfer to the zero address');
361361

362362
_beforeTokenTransfers(from, to, tokenId, 1);
363363

@@ -402,13 +402,13 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
402402
*/
403403
function _setOwnersExplicit(uint256 quantity) internal {
404404
uint256 oldNextOwnerToSet = nextOwnerToExplicitlySet;
405-
require(quantity > 0, "quantity must be nonzero");
405+
require(quantity > 0, 'quantity must be nonzero');
406406
uint256 endIndex = oldNextOwnerToSet + quantity - 1;
407407
if (endIndex > currentIndex - 1) {
408408
endIndex = currentIndex - 1;
409409
}
410410
// We know if the last one in the group exists, all in the group exist, due to serial ordering.
411-
require(_exists(endIndex), "not enough minted yet for this cleanup");
411+
require(_exists(endIndex), 'not enough minted yet for this cleanup');
412412
for (uint256 i = oldNextOwnerToSet; i <= endIndex; i++) {
413413
if (_ownerships[i].addr == address(0)) {
414414
TokenOwnership memory ownership = ownershipOf(i);
@@ -439,7 +439,7 @@ contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable
439439
return retval == IERC721Receiver(to).onERC721Received.selector;
440440
} catch (bytes memory reason) {
441441
if (reason.length == 0) {
442-
revert("ERC721A: transfer to non ERC721Receiver implementer");
442+
revert('ERC721A: transfer to non ERC721Receiver implementer');
443443
} else {
444444
assembly {
445445
revert(add(32, reason), mload(reason))

contracts/mocks/ERC721AMock.sol

+4-4
Original file line numberDiff line numberDiff line change
@@ -3,10 +3,10 @@
33

44
pragma solidity ^0.8.0;
55

6-
import "@openzeppelin/contracts/access/Ownable.sol";
7-
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
8-
import "../ERC721A.sol";
9-
import "@openzeppelin/contracts/utils/Strings.sol";
6+
import '@openzeppelin/contracts/access/Ownable.sol';
7+
import '@openzeppelin/contracts/security/ReentrancyGuard.sol';
8+
import '../ERC721A.sol';
9+
import '@openzeppelin/contracts/utils/Strings.sol';
1010

1111
contract ERC721AMock is ERC721A {
1212
constructor(

contracts/mocks/ERC721ReceiverMock.sol

+1-1
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@
33

44
pragma solidity ^0.8.0;
55

6-
import "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol";
6+
import '@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol';
77

88
contract ERC721ReceiverMock is IERC721Receiver {
99
enum Error {

0 commit comments

Comments
 (0)