diff --git a/README.md b/README.md index f657f9e..8c78ec6 100644 --- a/README.md +++ b/README.md @@ -27,7 +27,7 @@ For contract deployment artifacts, see [base-org/contract-deployments](https://g [![GitHub pull requests by-label](https://img.shields.io/github/issues-pr-raw/base-org/contracts)](https://github.com/base-org/contracts/pulls) [![GitHub Issues](https://img.shields.io/github/issues-raw/base-org/contracts.svg)](https://github.com/base-org/contracts/issues) -### setup and testing +### Setup and Testing - If you don't have foundry installed, run `make install-foundry`. - Copy `.env.example` to `.env` and fill in the variables. diff --git a/SECURITY.md b/SECURITY.md index be49f19..d887730 100644 --- a/SECURITY.md +++ b/SECURITY.md @@ -5,9 +5,9 @@ In line with our strategy of being the safest way for users to access crypto: + Coinbase is extending our [best-in-industry][1] million-dollar [HackerOne bug bounty program][2] -to cover the Base network, the Base bridge contracts, and Base infrastructure. +to include the Base network, the Base bridge contracts, and Base infrastructure. -+ Coinbase's bug bounty program runs alongside Optimism's existing [Immunefi Bedrock bounty program][4] ++ Coinbases bug bounty program runs alongside Optimism's existing [Immunefi Bedrock bounty program][4] to support the open source [Bedrock][5] OP Stack framework. ## Reporting vulnerabilities @@ -16,9 +16,9 @@ All potential vulnerability reports can be submitted via the [HackerOne][6] platform. The HackerOne platform allows us to have a centralized and single reporting -source for us to deliver optimized SLA's and results. All reports submitted to +source, enabling us to deliver optimized SLA's and results. All reports submitted to the platform are triaged around the clock by our team of Coinbase engineers -with domain knowledge, assuring the best quality of review. +with domain knowledge, ensuring the best quality of review. For more information on reporting vulnerabilities and our HackerOne bug bounty program, view our [security program policies][7]. diff --git a/foundry.toml b/foundry.toml index 10799e9..e950059 100644 --- a/foundry.toml +++ b/foundry.toml @@ -1,8 +1,8 @@ [profile.default] libs = ['lib'] -fs_permissions = [ {access = "read-write", path = "./"} ] +fs_permissions = [{access = "read-write", path = "./"}] optimizer = true optimizer_runs = 999999 solc_version = "0.8.15" -# See more config options https://github.com/foundry-rs/foundry/tree/master/config \ No newline at end of file +# See more config options https://github.com/foundry-rs/foundry/tree/master/config diff --git a/remappings.txt b/remappings.txt index 5af5102..b695b42 100644 --- a/remappings.txt +++ b/remappings.txt @@ -1,5 +1,5 @@ -@eth-optimism-bedrock/=lib/optimism/packages/contracts-bedrock/ -@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts -@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts -@rari-capital/solmate/=lib/solmate/ -@solady/=lib/solady/src/ +@eth-optimism-bedrock/ = lib/optimism/packages/contracts-bedrock/ +@openzeppelin/contracts/ = lib/openzeppelin-contracts/contracts +@openzeppelin/contracts-upgradeable/ = lib/openzeppelin-contracts-upgradeable/contracts +@rari-capital/solmate/ = lib/solmate/ +@solady/ = lib/solady/src/ diff --git a/src/Vetoer1of2.sol b/src/Vetoer1of2.sol index 3b9ed38..b51a2de 100644 --- a/src/Vetoer1of2.sol +++ b/src/Vetoer1of2.sol @@ -21,7 +21,7 @@ contract Vetoer1of2 { /// @notice The address of Optimism's signer (likely a multisig) address public immutable opSigner; - /// @notice The address of counter party's signer (likely a multisig) + /// @notice The address of counterparty's signer (likely a multisig) address public immutable otherSigner; /// @notice The address of the DelayedVetoable contract. @@ -53,7 +53,7 @@ contract Vetoer1of2 { /// @notice Thrown at deployment if `target` is the zero address. error TargetCantBeZeroAddress(); - /// @notice Thrown when calling 'veto()' from an unhautorized signer. + /// @notice Thrown when calling 'veto()' from an unhauthorized signer. error SenderIsNotWhitelistedSigner(); ////////////////////////////////////////////////////////////// @@ -72,7 +72,7 @@ contract Vetoer1of2 { /// @custom:reverts TargetCantBeZeroAddress() if `target` is the zero address. /// /// @param opSigner_ Address of Optimism signer. - /// @param otherSigner_ Address of counter party signer. + /// @param otherSigner_ Address of counterparty signer. /// @param initiator Address of the initiator. /// @param target Address of the target. constructor(address opSigner_, address otherSigner_, address initiator, address target) { @@ -117,11 +117,11 @@ contract Vetoer1of2 { revert SenderIsNotWhitelistedSigner(); } - bytes memory result = Address.functionCall({ + bytes memory result = Address.functionCall( target: delayedVetoable, data: msg.data, errorMessage: "Vetoer1of2: failed to execute" - }); + ); emit VetoCallExecuted({caller: msg.sender, result: result}); }