Skip to content

Commit a0eb08b

Browse files
Amxxstrmfosmdfaizanaquilsashaodessadulanting
authored
Typos and other minor fixes (group n°5) (#5959)
Signed-off-by: Nikita Khateev <nikita.khateev@openzeppelin.com> Signed-off-by: dulanting <dulanting@outlook.jp> Co-authored-by: strmfos <155266597+strmfos@users.noreply.github.com> Co-authored-by: Faizan <121456637+mdfaizanaquil@users.noreply.github.com> Co-authored-by: sashaodessa <140454972+sashaodessa@users.noreply.github.com> Co-authored-by: dulanting <dulanting@outlook.jp> Co-authored-by: Nikita Khateev <nikita.khateev@gmail.com> Co-authored-by: ernestognw <ernestognw@gmail.com> Co-authored-by: Alvarez <140459501+prestoalvarez@users.noreply.github.com> Co-authored-by: Gengar <creeptogengar@gmail.com> Co-authored-by: forkfury <forkfury@gmail.com> Co-authored-by: radik878 <radikpadik76@gmail.com> Co-authored-by: Adam <lil22duckling@gmail.com> Co-authored-by: KevinK <31565174+kevzzsk@users.noreply.github.com> Co-authored-by: Ragnar <rodiondenmark@gmail.com> Co-authored-by: VolodymyrBg <aqdrgg19@gmail.com> Co-authored-by: sashass1315 <sashass1315@gmail.com> Co-authored-by: GarmashAlex <garmasholeksii@gmail.com> Co-authored-by: phrwlk <phrwlk7@gmail.com> Co-authored-by: Forostovec <ilonaforostovec22@gmail.com> Co-authored-by: Avory <avorycorelli@gmail.com> Co-authored-by: Doryu <anna.shuraeva16@gmail.com> Co-authored-by: Nixuewyreks <kirilzhezherun@gmail.com> Co-authored-by: Snezhkko <snezhkodaria38@gmail.com> Co-authored-by: MozirDmitriy <dmitriymozir@gmail.com> Co-authored-by: Galoretka <galoretochka@gmail.com> Co-authored-by: Micke <155267459+reallesee@users.noreply.github.com> Co-authored-by: bigbear <155267841+aso20455@users.noreply.github.com> Co-authored-by: Fallengirl <155266340+Fallengirl@users.noreply.github.com> Co-authored-by: emmmm <155267286+eeemmmmmm@users.noreply.github.com> Co-authored-by: Bashmunta <georgebashmunta@gmail.com> Co-authored-by: Fibonacci747 <albertofibonacci12@gmail.com> Co-authored-by: James Niken <155266991+dizer-ti@users.noreply.github.com> Co-authored-by: maradini77 <140460067+maradini77@users.noreply.github.com> Co-authored-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com> Co-authored-by: Tomass <155266802+zeroprooff@users.noreply.github.com> Co-authored-by: ANtutov <tutovanton26@gmail.com> Co-authored-by: Denever <140512416+denevertt@users.noreply.github.com> Co-authored-by: Nina <152422240+ninastef@users.noreply.github.com> Co-authored-by: Adrian <hawkadrian10@gmail.com> Co-authored-by: Arr00 <13561405+arr00@users.noreply.github.com> Co-authored-by: anim001k <140460766+anim001k@users.noreply.github.com> Co-authored-by: iPLAY888 <133153661+letmehateu@users.noreply.github.com> Co-authored-by: bobtajson <152420524+bobtajson@users.noreply.github.com> Co-authored-by: yyhrnk <yaroslavnerest@gmail.com>
1 parent 289be11 commit a0eb08b

File tree

70 files changed

+241
-198
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

70 files changed

+241
-198
lines changed

CHANGELOG.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@
2525

2626
### Deprecation
2727

28-
- `Initializable` and `UUPSUpgradeable` are no longer transpiled. An alias is present in the `@openzeppelin/contracts-upgradeable` package that redirect to the corresponding file in `@openzeppelin/contracts`. These alias will be removed in the next major release. Developers are advised to update their imports to get these files directly from the `@openzeppelin/contracts` package. [#5941](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/5941)
28+
- `Initializable` and `UUPSUpgradeable` are no longer transpiled. Aliases are present in the `@openzeppelin/contracts-upgradeable` package that redirect to the corresponding files in `@openzeppelin/contracts`. These aliases will be removed in the next major release. Developers are advised to update their imports to get these files directly from the `@openzeppelin/contracts` package. [#5941](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/5941)
2929
- `ECDSA` signature malleability protection is partly deprecated. See documentation for more details. [#5814](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/5814)
3030

3131
### Changes by category
@@ -93,7 +93,7 @@
9393

9494
### Pragma changes
9595

96-
- Reduced pragma requirement of interface files
96+
- Reduced pragma requirement of interface files.
9797

9898
### Changes by category
9999

GUIDELINES.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -125,7 +125,7 @@ In addition to the official Solidity Style Guide we have a number of other conve
125125
```
126126

127127
* Contracts not intended to be used standalone should be marked abstract
128-
so they are required to be inherited to other contracts.
128+
so they are required to be inherited by other contracts.
129129

130130
```solidity
131131
abstract contract AccessControl is ..., {

contracts/access/AccessControl.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -65,7 +65,7 @@ abstract contract AccessControl is Context, IAccessControl, ERC165 {
6565
_;
6666
}
6767

68-
/// @inheritdoc IERC165
68+
/// @inheritdoc ERC165
6969
function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
7070
return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
7171
}

contracts/access/extensions/AccessControlDefaultAdminRules.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -315,7 +315,7 @@ abstract contract AccessControlDefaultAdminRules is IAccessControlDefaultAdminRu
315315
/**
316316
* @dev Setter of the tuple for pending admin and its schedule.
317317
*
318-
* May emit a DefaultAdminTransferCanceled event.
318+
* May emit a {DefaultAdminTransferCanceled} event.
319319
*/
320320
function _setPendingDefaultAdmin(address newAdmin, uint48 newSchedule) private {
321321
(, uint48 oldSchedule) = pendingDefaultAdmin();
@@ -333,7 +333,7 @@ abstract contract AccessControlDefaultAdminRules is IAccessControlDefaultAdminRu
333333
/**
334334
* @dev Setter of the tuple for pending delay and its schedule.
335335
*
336-
* May emit a DefaultAdminDelayChangeCanceled event.
336+
* May emit a {DefaultAdminDelayChangeCanceled} event.
337337
*/
338338
function _setPendingDelay(uint48 newDelay, uint48 newSchedule) private {
339339
uint48 oldSchedule = _pendingDelaySchedule;

contracts/access/extensions/IAccessControlDefaultAdminRules.sol

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -103,7 +103,7 @@ interface IAccessControlDefaultAdminRules is IAccessControl {
103103
*
104104
* - Only can be called by the current {defaultAdmin}.
105105
*
106-
* Emits a DefaultAdminRoleChangeStarted event.
106+
* Emits a {DefaultAdminTransferScheduled} event.
107107
*/
108108
function beginDefaultAdminTransfer(address newAdmin) external;
109109

@@ -116,7 +116,7 @@ interface IAccessControlDefaultAdminRules is IAccessControl {
116116
*
117117
* - Only can be called by the current {defaultAdmin}.
118118
*
119-
* May emit a DefaultAdminTransferCanceled event.
119+
* May emit a {DefaultAdminTransferCanceled} event.
120120
*/
121121
function cancelDefaultAdminTransfer() external;
122122

@@ -160,7 +160,7 @@ interface IAccessControlDefaultAdminRules is IAccessControl {
160160
*
161161
* - Only can be called by the current {defaultAdmin}.
162162
*
163-
* Emits a DefaultAdminDelayChangeScheduled event and may emit a DefaultAdminDelayChangeCanceled event.
163+
* Emits a {DefaultAdminDelayChangeScheduled} event and may emit a {DefaultAdminDelayChangeCanceled} event.
164164
*/
165165
function changeDefaultAdminDelay(uint48 newDelay) external;
166166

@@ -171,7 +171,7 @@ interface IAccessControlDefaultAdminRules is IAccessControl {
171171
*
172172
* - Only can be called by the current {defaultAdmin}.
173173
*
174-
* May emit a DefaultAdminDelayChangeCanceled event.
174+
* May emit a {DefaultAdminDelayChangeCanceled} event.
175175
*/
176176
function rollbackDefaultAdminDelay() external;
177177

contracts/access/manager/IAccessManager.sol

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@ interface IAccessManager {
3636
*
3737
* NOTE: The meaning of the `since` argument depends on the `newMember` argument.
3838
* If the role is granted to a new member, the `since` argument indicates when the account becomes a member of the role,
39-
* otherwise it indicates the execution delay for this account and roleId is updated.
39+
* otherwise it indicates the timestamp when the execution delay update takes effect for this account and roleId.
4040
*/
4141
event RoleGranted(uint64 indexed roleId, address indexed account, uint32 delay, uint48 since, bool newMember);
4242

@@ -196,6 +196,7 @@ interface IAccessManager {
196196
* Requirements:
197197
*
198198
* - the caller must be a global admin
199+
* - `roleId` must not be the `ADMIN_ROLE` or `PUBLIC_ROLE`
199200
*
200201
* Emits a {RoleLabel} event.
201202
*/
@@ -254,6 +255,7 @@ interface IAccessManager {
254255
* Requirements:
255256
*
256257
* - the caller must be a global admin
258+
* - `roleId` must not be the `ADMIN_ROLE` or `PUBLIC_ROLE`
257259
*
258260
* Emits a {RoleAdminChanged} event
259261
*/
@@ -265,6 +267,7 @@ interface IAccessManager {
265267
* Requirements:
266268
*
267269
* - the caller must be a global admin
270+
* - `roleId` must not be the `ADMIN_ROLE` or `PUBLIC_ROLE`
268271
*
269272
* Emits a {RoleGuardianChanged} event
270273
*/
@@ -276,6 +279,7 @@ interface IAccessManager {
276279
* Requirements:
277280
*
278281
* - the caller must be a global admin
282+
* - `roleId` must not be the `PUBLIC_ROLE`
279283
*
280284
* Emits a {RoleGrantDelayChanged} event.
281285
*/

contracts/account/extensions/draft-AccountERC7579.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -401,7 +401,7 @@ abstract contract AccountERC7579 is Account, IERC1271, IERC7579Execution, IERC75
401401
* actual copy. However, this would require `_installModule` to get a calldata bytes object instead of a memory
402402
* bytes object. This would prevent calling `_installModule` from a contract constructor and would force the use
403403
* of external initializers. That may change in the future, as most accounts will probably be deployed as
404-
* clones/proxy/ERC-7702 delegates and therefore rely on initializers anyway.
404+
* clones/proxy/EIP-7702 delegates and therefore rely on initializers anyway.
405405
*/
406406
function _decodeFallbackData(
407407
bytes memory data

contracts/account/utils/EIP7702Utils.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ pragma solidity ^0.8.20;
66
/**
77
* @dev Library with common EIP-7702 utility functions.
88
*
9-
* See https://eips.ethereum.org/EIPS/eip-7702[ERC-7702].
9+
* See https://eips.ethereum.org/EIPS/eip-7702[EIP-7702].
1010
*/
1111
library EIP7702Utils {
1212
bytes3 internal constant EIP7702_PREFIX = 0xef0100;

contracts/governance/Governor.sol

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -735,7 +735,7 @@ abstract contract Governor is Context, ERC165, EIP712, Nonces, IGovernor, IERC72
735735
return currentState;
736736
}
737737

738-
/*
738+
/**
739739
* @dev Check if the proposer is authorized to submit a proposal with the given description.
740740
*
741741
* If the proposal description ends with `#proposer=0x???`, where `0x???` is an address written as a hex string
@@ -746,6 +746,7 @@ abstract contract Governor is Context, ERC165, EIP712, Nonces, IGovernor, IERC72
746746
* which would result in a different proposal id.
747747
*
748748
* If the description does not match this pattern, it is unrestricted and anyone can submit it. This includes:
749+
*
749750
* - If the `0x???` part is not a valid hex string.
750751
* - If the `0x???` part is a valid hex string, but does not contain exactly 40 hex digits.
751752
* - If it ends with the expected suffix followed by newlines or other whitespace.

contracts/governance/README.adoc

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -135,7 +135,7 @@ In a governance system, the {TimelockController} contract is in charge of introd
135135
[[timelock-operation]]
136136
==== Operation structure
137137

138-
Operation executed by the xref:api:governance.adoc#TimelockController[`TimelockController`] can contain one or multiple subsequent calls. Depending on whether you need to multiple calls to be executed atomically, you can either use simple or batched operations.
138+
Operation executed by the xref:api:governance.adoc#TimelockController[`TimelockController`] can contain one or multiple subsequent calls. Depending on whether you need multiple calls to be executed atomically, you can either use simple or batched operations.
139139

140140
Both operations contain:
141141

@@ -183,7 +183,7 @@ The admins are in charge of managing proposers and executors. For the timelock t
183183

184184
The proposers are in charge of scheduling (and cancelling) operations. This is a critical role, that should be given to governing entities. This could be an EOA, a multisig, or a DAO.
185185

186-
WARNING: *Proposer fight:* Having multiple proposers, while providing redundancy in case one becomes unavailable, can be dangerous. As proposer have their say on all operations, they could cancel operations they disagree with, including operations to remove them for the proposers.
186+
WARNING: *Proposer fight:* Having multiple proposers, while providing redundancy in case one becomes unavailable, can be dangerous. Proposers have a say on all operations--they could cancel operations they disagree with, including operations to remove them from the list of proposers.
187187

188188
This role is identified by the *PROPOSER_ROLE* value: `0xb09aa5aeb3702cfd50b6b62bc4532604938f21248a27a1d5ca736082b6819cc1`
189189

0 commit comments

Comments
 (0)