Skip to content

Commit

Permalink
lint: run lint
Browse files Browse the repository at this point in the history
  • Loading branch information
QEDK committed Dec 23, 2023
1 parent e4d3de2 commit b5ef42b
Showing 1 changed file with 4 additions and 6 deletions.
10 changes: 4 additions & 6 deletions test/AvailBridgeTest.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -193,9 +193,8 @@ contract AvailBridgeTest is Test, MurkyBase {
bytes32 messageHash = keccak256(abi.encode(message));

bytes32[] memory emptyArr;
AvailBridge.MerkleProofInput memory input = AvailBridge.MerkleProofInput(
emptyArr, emptyArr, rangeHash, 0, bytes32(0), messageHash, messageHash, 0
);
AvailBridge.MerkleProofInput memory input =
AvailBridge.MerkleProofInput(emptyArr, emptyArr, rangeHash, 0, bytes32(0), messageHash, messageHash, 0);

// data root is not set in vectorx!
vm.expectRevert(AvailBridge.DataRootCommitmentEmpty.selector);
Expand Down Expand Up @@ -224,9 +223,8 @@ contract AvailBridgeTest is Test, MurkyBase {

bytes32[] memory emptyArr;
// give fuzzed wrong proof
AvailBridge.MerkleProofInput memory input = AvailBridge.MerkleProofInput(
wrongProof, emptyArr, rangeHash, 0, bytes32(0), messageHash, messageHash, 0
);
AvailBridge.MerkleProofInput memory input =
AvailBridge.MerkleProofInput(wrongProof, emptyArr, rangeHash, 0, bytes32(0), messageHash, messageHash, 0);

vm.expectRevert(AvailBridge.InvalidDataRootProof.selector);
bridge.receiveMessage(message, input);
Expand Down

0 comments on commit b5ef42b

Please sign in to comment.