Skip to content

Commit

Permalink
fix typos
Browse files Browse the repository at this point in the history
  • Loading branch information
StanislavBreadless committed Jan 7, 2024
1 parent 2e0734b commit 3d7cc8e
Show file tree
Hide file tree
Showing 7 changed files with 20 additions and 20 deletions.
2 changes: 1 addition & 1 deletion ethereum/contracts/bridge/L1ERC20Bridge.sol
Original file line number Diff line number Diff line change
Expand Up @@ -119,7 +119,7 @@ contract L1ERC20Bridge is IL1Bridge, IL1BridgeLegacy, ReentrancyGuard {
_deployBridgeProxyFee,
l2BridgeProxyBytecodeHash,
l2BridgeProxyConstructorData,
// No factory deps are needed for L2 bridge proxy, because it is already passed in previous step
// No factory deps are needed for the L2 bridge proxy, because it is already passed in previous step
new bytes[](0)
);
}
Expand Down
6 changes: 3 additions & 3 deletions ethereum/contracts/bridge/L1WethBridge.sol
Original file line number Diff line number Diff line change
Expand Up @@ -68,9 +68,9 @@ contract L1WethBridge is IL1Bridge, ReentrancyGuard {
/// @notice _factoryDeps[1] == a raw bytecode of proxy that is used as L2 WETH bridge
/// @param _l2WethAddress Pre-calculated address of L2 WETH token
/// @param _governor Address which can change L2 WETH token implementation and upgrade the bridge
/// @param _deployBridgeImplementationFee The fee that will be paid for the L1 -> L2 transaction for deploying L2
/// @param _deployBridgeImplementationFee The fee that will be paid for the L1 -> L2 transaction for deploying the L2
/// bridge implementation
/// @param _deployBridgeProxyFee The fee that will be paid for the L1 -> L2 transaction for deploying L2 bridge
/// @param _deployBridgeProxyFee The fee that will be paid for the L1 -> L2 transaction for deploying the L2 bridge
/// proxy
function initialize(
bytes[] calldata _factoryDeps,
Expand Down Expand Up @@ -122,7 +122,7 @@ contract L1WethBridge is IL1Bridge, ReentrancyGuard {
_deployBridgeProxyFee,
l2WethBridgeProxyBytecodeHash,
l2WethBridgeProxyConstructorData,
// No factory deps are needed for L2 bridge proxy, because it is already passed in the previous step
// No factory deps are needed for the L2 bridge proxy, because it is already passed in the previous step
new bytes[](0)
);
}
Expand Down
8 changes: 4 additions & 4 deletions ethereum/contracts/governance/Governance.sol
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ contract Governance is IGovernance, Ownable2Step {
/// @dev It is supposed to be multisig contract.
address public securityCouncil;

/// @notice A mapping to store timestamps where each operation will be ready for execution.
/// @notice A mapping to store timestamps when each operation will be ready for execution.
/// @dev - 0 means the operation is not created.
/// @dev - 1 (EXECUTED_PROPOSAL_TIMESTAMP) means the operation is already executed.
/// @dev - any other value means timestamp in seconds when the operation will be ready for execution.
Expand Down Expand Up @@ -56,13 +56,13 @@ contract Governance is IGovernance, Ownable2Step {

/// @notice Checks that the message sender is contract itself.
modifier onlySelf() {
require(msg.sender == address(this), "Only governance contract itself allowed to call this function");
require(msg.sender == address(this), "Only governance contract itself is allowed to call this function");
_;
}

/// @notice Checks that the message sender is an active security council.
modifier onlySecurityCouncil() {
require(msg.sender == securityCouncil, "Only security council allowed to call this function");
require(msg.sender == securityCouncil, "Only security council is allowed to call this function");
_;
}

Expand Down Expand Up @@ -225,7 +225,7 @@ contract Governance is IGovernance, Ownable2Step {
for (uint256 i = 0; i < _calls.length; ++i) {
(bool success, bytes memory returnData) = _calls[i].target.call{value: _calls[i].value}(_calls[i].data);
if (!success) {
// Propage an error if the call fails.
// Propagate an error if the call fails.
assembly {
revert(add(returnData, 0x20), mload(returnData))
}
Expand Down
2 changes: 1 addition & 1 deletion ethereum/contracts/upgrades/BaseZkSyncUpgrade.sol
Original file line number Diff line number Diff line change
Expand Up @@ -61,7 +61,7 @@ abstract contract BaseZkSyncUpgrade is Base {
/// @notice The main function that will be provided by the upgrade proxy
function upgrade(ProposedUpgrade calldata _proposedUpgrade) public virtual returns (bytes32) {
// Note that due to commitment delay, the timestamp of the L2 upgrade batch may be earlier than the timestamp
// of the L1 block at which the upgrade occured. This means that using timestamp as a signifier of "upgraded"
// of the L1 block at which the upgrade occurred. This means that using timestamp as a signifier of "upgraded"
// on the L2 side would be inaccurate. The effects of this "back-dating" of L2 upgrade batches will be reduced
// as the permitted delay window is reduced in the future.
require(block.timestamp >= _proposedUpgrade.upgradeTimestamp, "Upgrade is not ready yet");
Expand Down
2 changes: 1 addition & 1 deletion ethereum/contracts/zksync/Storage.sol
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ struct VerifierParams {
bytes32 recursionCircuitsSetVksHash;
}

/// @notice The struct that describes for the users will be charged for pubdata for L1->L2 transactions.
/// @notice The struct that describes whether users will be charged for pubdata for L1->L2 transactions.
/// @param Rollup The users are charged for pubdata & it is priced based on the gas price on Ethereum.
/// @param Validium The pubdata is considered free with regard to the L1 gas price.
enum PubdataPricingMode {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,14 +40,14 @@ contract Authorization is GovernanceTest {

function test_RevertWhen_ExecutingInstantByUnauthorisedAddress() public {
vm.prank(randomSigner);
vm.expectRevert("Only security council allowed to call this function");
vm.expectRevert("Only security council is allowed to call this function");
IGovernance.Operation memory op = operationWithOneCallZeroSaltAndPredecessor(address(eventOnFallback), 0, "");
governance.executeInstant(op);
}

function test_RevertWhen_ExecutingInstantByOwner() public {
vm.prank(owner);
vm.expectRevert("Only security council allowed to call this function");
vm.expectRevert("Only security council is allowed to call this function");
IGovernance.Operation memory op = operationWithOneCallZeroSaltAndPredecessor(address(eventOnFallback), 0, "");
governance.executeInstant(op);
}
Expand All @@ -60,37 +60,37 @@ contract Authorization is GovernanceTest {

function test_RevertWhen_UpdateDelayByUnauthorisedAddress() public {
vm.prank(randomSigner);
vm.expectRevert("Only governance contract itself allowed to call this function");
vm.expectRevert("Only governance contract itself is allowed to call this function");
governance.updateDelay(0);
}

function test_RevertWhen_UpdateDelayByOwner() public {
vm.prank(owner);
vm.expectRevert("Only governance contract itself allowed to call this function");
vm.expectRevert("Only governance contract itself is allowed to call this function");
governance.updateDelay(0);
}

function test_RevertWhen_UpdateDelayBySecurityCouncil() public {
vm.prank(securityCouncil);
vm.expectRevert("Only governance contract itself allowed to call this function");
vm.expectRevert("Only governance contract itself is allowed to call this function");
governance.updateDelay(0);
}

function test_RevertWhen_UpdateSecurityCouncilByUnauthorisedAddress() public {
vm.prank(randomSigner);
vm.expectRevert("Only governance contract itself allowed to call this function");
vm.expectRevert("Only governance contract itself is allowed to call this function");
governance.updateSecurityCouncil(address(0));
}

function test_RevertWhen_UpdateSecurityCouncilByOwner() public {
vm.prank(owner);
vm.expectRevert("Only governance contract itself allowed to call this function");
vm.expectRevert("Only governance contract itself is allowed to call this function");
governance.updateSecurityCouncil(address(0));
}

function test_RevertWhen_UpdateSecurityCouncilBySecurityCouncil() public {
vm.prank(securityCouncil);
vm.expectRevert("Only governance contract itself allowed to call this function");
vm.expectRevert("Only governance contract itself is allowed to call this function");
governance.updateSecurityCouncil(address(0));
}
}
4 changes: 2 additions & 2 deletions zksync/contracts/L2ContractHelper.sol
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ pragma solidity 0.8.20;
* @custom:security-contact [email protected]
* @notice Smart contract for sending arbitrary length messages to L1
* @dev by default ZkSync can send fixed-length messages on L1.
* A fixed length message has 4 parameters `senderAddress` `isService`, `key`, `value`,
* A fixed length message has 4 parameters `senderAddress`, `isService`, `key`, `value`,
* the first one is taken from the context, the other three are chosen by the sender.
* @dev To send a variable-length message we use this trick:
* - This system contract accepts an arbitrary length message and sends a fixed length message with
Expand Down Expand Up @@ -113,7 +113,7 @@ library L2ContractHelper {
}
}

/// @notice Structure used to represent zkSync transaction.
/// @notice Structure used to represent a zkSync transaction.
struct Transaction {
// The type of the transaction.
uint256 txType;
Expand Down

0 comments on commit 3d7cc8e

Please sign in to comment.