diff --git a/certora/applyHarness.patch b/certora/applyHarness.patch index d8894d6a6..5830ddbaa 100644 --- a/certora/applyHarness.patch +++ b/certora/applyHarness.patch @@ -1,29 +1,29 @@ -diff -druN Safe.sol Safe.sol ---- Safe.sol 2023-05-16 15:08:39 -+++ Safe.sol 2023-05-25 16:23:56 -@@ -76,7 +76,7 @@ - * so we create a Safe with 0 owners and threshold 1. - * This is an unusable Safe, perfect for the singleton - */ -- threshold = 1; -+ // threshold = 1; MUNGED: remove and add to constructor of the harness - } - - /** diff -druN base/Executor.sol base/Executor.sol ---- base/Executor.sol 2023-05-16 15:08:39 -+++ base/Executor.sol 2023-05-25 16:23:31 -@@ -25,11 +25,9 @@ - Enum.Operation operation, +--- base/Executor.sol 2023-06-30 15:32:21.392860349 +0200 ++++ base/Executor.sol 2023-06-30 15:37:58.671801994 +0200 +@@ -26,11 +26,8 @@ uint256 txGas ) internal returns (bool success) { -+ // MUNGED lets just be a bit more optimistic, `execute` does nothing for `DELEGATECALL` and always returns true if (operation == Enum.Operation.DelegateCall) { - // solhint-disable-next-line no-inline-assembly +- /// @solidity memory-safe-assembly - assembly { - success := delegatecall(txGas, to, add(data, 0x20), mload(data), 0, 0) - } ++ // MUNGED lets just be a bit more optimistic, `execute` does nothing for `DELEGATECALL` and always returns true + return true; } else { // solhint-disable-next-line no-inline-assembly - assembly { + /// @solidity memory-safe-assembly +diff -druN Safe.sol Safe.sol +--- Safe.sol 2023-06-30 15:32:21.392860349 +0200 ++++ Safe.sol 2023-06-30 15:37:17.198953773 +0200 +@@ -76,7 +76,7 @@ + * so we create a Safe with 0 owners and threshold 1. + * This is an unusable Safe, perfect for the singleton + */ +- threshold = 1; ++ // threshold = 1; MUNGED: remove and add to constructor of the harness + } + + /**