Skip to content

Commit

Permalink
Merge pull request #19 from Destiner/patch-1
Browse files Browse the repository at this point in the history
Fix typos
  • Loading branch information
kopy-kat committed Feb 25, 2024
2 parents 0fa3b61 + 8158bef commit 42aa538
Show file tree
Hide file tree
Showing 3 changed files with 8 additions and 8 deletions.
6 changes: 3 additions & 3 deletions src/MSAAdvanced.sol
Original file line number Diff line number Diff line change
Expand Up @@ -198,15 +198,15 @@ contract MSAAdvanced is IMSA, ExecutionHelper, ModuleManager, HookManager {
returns (uint256 validSignature)
{
address validator;
// @notice validator encodig in nonce is just an example!
// @notice validator encoding in nonce is just an example!
// @notice this is not part of the standard!
// Account Vendors may choose any other way to impolement validator selection
// Account Vendors may choose any other way to implement validator selection
uint256 nonce = userOp.nonce;
assembly {
validator := shr(96, nonce)
}

// check if validator is enabled. If terminate the validation phase.
// check if validator is enabled. If not terminate the validation phase.
if (!_isValidatorInstalled(validator)) return VALIDATION_FAILED;

// bubble up the return value of the validator module
Expand Down
6 changes: 3 additions & 3 deletions src/MSABasic.sol
Original file line number Diff line number Diff line change
Expand Up @@ -143,15 +143,15 @@ contract MSABasic is IMSA, ExecutionHelper, ModuleManager {
returns (uint256 validSignature)
{
address validator;
// @notice validator encodig in nonce is just an example!
// @notice validator encoding in nonce is just an example!
// @notice this is not part of the standard!
// Account Vendors may choose any other way to impolement validator selection
// Account Vendors may choose any other way to implement validator selection
uint256 nonce = userOp.nonce;
assembly {
validator := shr(96, nonce)
}

// check if validator is enabled. If terminate the validation phase.
// check if validator is enabled. If not terminate the validation phase.
if (!_isValidatorInstalled(validator)) return VALIDATION_FAILED;

// bubble up the return value of the validator module
Expand Down
4 changes: 2 additions & 2 deletions src/interfaces/IERC7579Account.sol
Original file line number Diff line number Diff line change
Expand Up @@ -103,8 +103,8 @@ interface IERC7579Account {
* @dev Implement Authorization control of your chosing
* @param moduleType the module type ID according the ERC-7579 spec
* @param module the module address
* @param deInitData arbitrary data that may be required on the module during `onInstall`
* initialization.
* @param deInitData arbitrary data that may be required on the module during `onUninstall`
* de-initialization.
*/
function uninstallModule(
uint256 moduleType,
Expand Down

0 comments on commit 42aa538

Please sign in to comment.