Skip to content

Commit 6dc9242

Browse files
authored
Fix Broken Docs References (#5436)
1 parent a55fabc commit 6dc9242

File tree

21 files changed

+49
-59
lines changed

21 files changed

+49
-59
lines changed

.gitignore

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -37,6 +37,7 @@ npm-debug.log
3737

3838
# docs artifacts
3939
docs/modules/api
40+
build/site
4041

4142
# only used to package @openzeppelin/contracts
4243
contracts/build/

contracts/governance/Governor.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -455,7 +455,7 @@ abstract contract Governor is Context, ERC165, EIP712, Nonces, IGovernor, IERC72
455455
* performed (for example adding a vault/timelock).
456456
*
457457
* NOTE: Calling this function directly will NOT check the current state of the proposal, set the executed flag to
458-
* true or emit the `ProposalExecuted` event. Executing a proposal should be done using {execute} or {_execute}.
458+
* true or emit the `ProposalExecuted` event. Executing a proposal should be done using {execute}.
459459
*/
460460
function _executeOperations(
461461
uint256 /* proposalId */,

contracts/governance/README.adoc

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ NOTE: Functions of the `Governor` contract do not include access control. If you
6868

6969
{{GovernorCountingFractional}}
7070

71-
{{GovernorCountingOverride}}
71+
{{GovernorCountingOverridable}}
7272

7373
{{GovernorVotes}}
7474

@@ -103,7 +103,7 @@ In a governance system, the {TimelockController} contract is in charge of introd
103103
[[timelock-terminology]]
104104
==== Terminology
105105

106-
* *Operation:* A transaction (or a set of transactions) that is the subject of the timelock. It has to be scheduled by a proposer and executed by an executor. The timelock enforces a minimum delay between the proposition and the execution (see xref:access-control.adoc#operation_lifecycle[operation lifecycle]). If the operation contains multiple transactions (batch mode), they are executed atomically. Operations are identified by the hash of their content.
106+
* *Operation:* A transaction (or a set of transactions) that is the subject of the timelock. It has to be scheduled by a proposer and executed by an executor. The timelock enforces a minimum delay between the proposition and the execution. If the operation contains multiple transactions (batch mode), they are executed atomically. Operations are identified by the hash of their content.
107107
* *Operation status:*
108108
** *Unset:* An operation that is not part of the timelock mechanism.
109109
** *Waiting:* An operation that has been scheduled, before the timer expires.

contracts/governance/extensions/GovernorStorage.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ abstract contract GovernorStorage is Governor {
5050
}
5151

5252
/**
53-
* @dev Version of {IGovernorTimelock-queue} with only `proposalId` as an argument.
53+
* @dev Version of {IGovernor-queue} with only `proposalId` as an argument.
5454
*/
5555
function queue(uint256 proposalId) public virtual {
5656
// here, using storage is more efficient than memory

contracts/governance/extensions/GovernorTimelockAccess.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -277,7 +277,7 @@ abstract contract GovernorTimelockAccess is Governor {
277277
}
278278

279279
/**
280-
* @dev See {IGovernor-_cancel}
280+
* @dev See {Governor-_cancel}
281281
*/
282282
function _cancel(
283283
address[] memory targets,

contracts/proxy/utils/UUPSUpgradeable.sol

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -91,7 +91,6 @@ abstract contract UUPSUpgradeable is IERC1822Proxiable {
9191
/**
9292
* @dev Reverts if the execution is not performed via delegatecall or the execution
9393
* context is not of a proxy with an ERC-1967 compliant implementation pointing to self.
94-
* See {_onlyProxy}.
9594
*/
9695
function _checkProxy() internal view virtual {
9796
if (

contracts/token/ERC1155/IERC1155.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ interface IERC1155 is IERC165 {
8181
* @dev Transfers a `value` amount of tokens of type `id` from `from` to `to`.
8282
*
8383
* WARNING: This function can potentially allow a reentrancy attack when transferring tokens
84-
* to an untrusted contract, when invoking {onERC1155Received} on the receiver.
84+
* to an untrusted contract, when invoking {IERC1155Receiver-onERC1155Received} on the receiver.
8585
* Ensure to follow the checks-effects-interactions pattern and consider employing
8686
* reentrancy guards when interacting with untrusted contracts.
8787
*
@@ -101,7 +101,7 @@ interface IERC1155 is IERC165 {
101101
* @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
102102
*
103103
* WARNING: This function can potentially allow a reentrancy attack when transferring tokens
104-
* to an untrusted contract, when invoking {onERC1155BatchReceived} on the receiver.
104+
* to an untrusted contract, when invoking {IERC1155Receiver-onERC1155BatchReceived} on the receiver.
105105
* Ensure to follow the checks-effects-interactions pattern and consider employing
106106
* reentrancy guards when interacting with untrusted contracts.
107107
*

contracts/token/ERC1155/utils/ERC1155Utils.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ import {IERC1155Errors} from "../../../interfaces/draft-IERC6093.sol";
1515
*/
1616
library ERC1155Utils {
1717
/**
18-
* @dev Performs an acceptance check for the provided `operator` by calling {IERC1155-onERC1155Received}
18+
* @dev Performs an acceptance check for the provided `operator` by calling {IERC1155Receiver-onERC1155Received}
1919
* on the `to` address. The `operator` is generally the address that initiated the token transfer (i.e. `msg.sender`).
2020
*
2121
* The acceptance call is not executed and treated as a no-op if the target address doesn't contain code (i.e. an EOA).
@@ -50,7 +50,7 @@ library ERC1155Utils {
5050
}
5151

5252
/**
53-
* @dev Performs a batch acceptance check for the provided `operator` by calling {IERC1155-onERC1155BatchReceived}
53+
* @dev Performs a batch acceptance check for the provided `operator` by calling {IERC1155Receiver-onERC1155BatchReceived}
5454
* on the `to` address. The `operator` is generally the address that initiated the token transfer (i.e. `msg.sender`).
5555
*
5656
* The acceptance call is not executed and treated as a no-op if the target address doesn't contain code (i.e. an EOA).

contracts/token/ERC20/extensions/ERC4626.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ import {Math} from "../../../utils/math/Math.sol";
3434
* offset (0) makes it non-profitable even if an attacker is able to capture value from multiple user deposits, as a result
3535
* of the value being captured by the virtual shares (out of the attacker's donation) matching the attacker's expected gains.
3636
* With a larger offset, the attack becomes orders of magnitude more expensive than it is profitable. More details about the
37-
* underlying math can be found xref:erc4626.adoc#inflation-attack[here].
37+
* underlying math can be found xref:ROOT:erc4626.adoc#inflation-attack[here].
3838
*
3939
* The drawback of this approach is that the virtual shares do capture (a very small) part of the value being accrued
4040
* to the vault. Also, if the vault experiences losses, the users try to exit the vault, the virtual shares and assets

contracts/token/ERC721/extensions/ERC721Consecutive.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -159,7 +159,7 @@ abstract contract ERC721Consecutive is IERC2309, ERC721 {
159159
}
160160

161161
/**
162-
* @dev Used to offset the first token id in {_nextConsecutiveId}
162+
* @dev Used to offset the first token id in `_nextConsecutiveId`
163163
*/
164164
function _firstConsecutiveId() internal view virtual returns (uint96) {
165165
return 0;

0 commit comments

Comments
 (0)