Skip to content
This repository has been archived by the owner on Sep 27, 2023. It is now read-only.

Commit

Permalink
updates (#293)
Browse files Browse the repository at this point in the history
  • Loading branch information
Dean Eigenmann authored and Arachnid committed Aug 11, 2018
1 parent 1ba3bd7 commit e4adc6c
Show file tree
Hide file tree
Showing 3 changed files with 4 additions and 4 deletions.
2 changes: 1 addition & 1 deletion contracts/ENSRegistry.sol
Expand Up @@ -44,7 +44,7 @@ contract ENSRegistry is ENS {
* @param owner The address of the new owner.
*/
function setSubnodeOwner(bytes32 node, bytes32 label, address owner) public only_owner(node) {
var subnode = keccak256(node, label);
bytes32 subnode = keccak256(node, label);
NewOwner(node, label, owner);
records[subnode].owner = owner;
}
Expand Down
2 changes: 1 addition & 1 deletion contracts/HashRegistrarSimplified.sol
Expand Up @@ -166,7 +166,7 @@ contract Registrar {
uint value = min(_value, bid.value());
bid.setBalance(value, true);

var auctionState = state(_hash);
Mode auctionState = state(_hash);
if (auctionState == Mode.Owned) {
// Too late! Bidder loses their bid. Gets 0.5% back.
bid.closeDeed(5);
Expand Down
4 changes: 2 additions & 2 deletions contracts/ReverseRegistrar.sol
Expand Up @@ -47,9 +47,9 @@ contract ReverseRegistrar {
* @return The ENS node hash of the reverse record.
*/
function claimWithResolver(address owner, address resolver) public returns (bytes32) {
var label = sha3HexAddress(msg.sender);
bytes32 label = sha3HexAddress(msg.sender);
bytes32 node = keccak256(ADDR_REVERSE_NODE, label);
var currentOwner = ens.owner(node);
address currentOwner = ens.owner(node);

// Update the resolver if required
if (resolver != 0 && resolver != ens.resolver(node)) {
Expand Down

0 comments on commit e4adc6c

Please sign in to comment.