Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Before:
Coinbase is extending our [best-in-industry][1] million-dollar [HackerOne bug bounty program][2]
to cover the Base network, the Base bridge contracts, and Base infrastructure.
Coinbase's bug bounty program runs alongside Optimism's existing [Immunefi Bedrock bounty program][4]
to support the open source [Bedrock][5] OP Stack framework.
After:
Coinbase is extending our [best-in-industry][1] million-dollar [HackerOne bug bounty program][2]
to include the Base network, the Base bridge contracts, and Base infrastructure.
Coinbase bug bounty program runs alongside Optimism's existing [Immunefi Bedrock bounty program][4]
to support the open source [Bedrock][5] OP Stack framework.
Changes:
"to cover" → "to include" for clarity.
"Coinbase's bug bounty program" → "Coinbase bug bounty program" for better flow.
2. foundry.toml - Formatting Fix for fs_permissions
Before:
fs_permissions = [ {access = "read-write", path = "./"} ]
After:
fs_permissions = [{access = "read-write", path = "./"}]
Changes:
Removed unnecessary space between the elements in the array to ensure consistent formatting.
3. remappings.txt - Corrected Dependency Remappings
Before:
@eth-optimism-bedrock/=lib/optimism/packages/contracts-bedrock/
@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts
@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts
@rari-capital/solmate/=lib/solmate/
@solady/=lib/solady/src/
After:
@eth-optimism-bedrock/ = lib/optimism/packages/contracts-bedrock/
@openzeppelin/contracts/ = lib/openzeppelin-contracts/contracts
@openzeppelin/contracts-upgradeable/ = lib/openzeppelin-contracts-upgradeable/contracts
@rari-capital/solmate/ = lib/solmate/
@solady/ = lib/solady/src/
Changes:
Added spaces around the = symbol to standardize formatting and improve readability.
4. src/Vetoer1of2.sol - Code and Comment Improvements
Before:
/// @notice The address of counter party's signer (likely a multisig)
address public immutable otherSigner;
/// @notice Thrown when calling 'veto()' from an unhautorized signer.
error SenderIsNotWhitelistedSigner();
After:
/// @notice The address of counterparty's signer (likely a multisig)
address public immutable otherSigner;
/// @notice Thrown when calling 'veto()' from an unauthorized signer.
error SenderIsNotWhitelistedSigner();
Changes:
Fixed typo in the comment: "counter party" → "counterparty".
Corrected spelling of "unhautorized" → "unauthorized".
Conclusion
The changes in this PR enhance readability, fix formatting inconsistencies, and correct a few minor typos. These updates ensure the documentation is clearer, code formatting is consistent, and the code itself is more understandable.
Files Modified:
SECURITY.md
foundry.toml
remappings.txt
src/Vetoer1of2.sol