Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

minor: fix all spelling in x folder #1534

Merged
merged 1 commit into from
May 1, 2024

Conversation

pysel
Copy link
Contributor

@pysel pysel commented May 1, 2024

1. Summary

Fixes # (issue)

2.Type of change

  • Bug fix (non-breaking change which fixes an issue)
  • New feature (non-breaking change which adds functionality)
  • Breaking change (fix or feature that would cause existing functionality to not work as expected)
  • This change requires a documentation update

3. Implementation details

4. How to test/use

5. Checklist

  • Does the Readme need to be updated?

6. Limitations (optional)

7. Future Work (optional)

Copy link

vercel bot commented May 1, 2024

@pysel is attempting to deploy a commit to the quicksilver Team on Vercel.

A member of the Team first needs to authorize it.

Copy link
Contributor

coderabbitai bot commented May 1, 2024

Walkthrough

The recent updates across various files primarily focus on improving clarity through corrected spelling and grammar in comments, error messages, and documentation. These changes enhance readability and maintain the professional quality of the codebase, without altering the underlying functionality.

Changes

Files Changes
.../keeper/proposal_handler.go, .../keeper/proposal_handler_test.go Corrected typo "intialised" to "initialised" in function names and error messages.
.../keeper/callbacks.go, .../keeper/redemptions.go, .../keeper/withdrawal_record.go Minor comment corrections for clarity and grammar.
.../spec/README.md, .../participationrewards/spec/README.md Semantic and spelling corrections in module descriptions and field explanations.
.../participationrewards/keeper/keeper_test.go, .../participationrewards/keeper/protocol_data.go Typos corrected in test field names and function documentation.

🐇✨
O hark! What light through yonder codebase breaks?
It is the east, and clarity is the sun.
Arise, fair sun, and kill the envious typos,
Who are already sick and pale with grief,
That thou, her maid, art far more fair than they.
🌟📜🌿


Recent Review Details

Configuration used: CodeRabbit UI
Review profile: CHILL

Commits Files that changed from the base of the PR and between 6d452b1 and 112eeef.
Files selected for processing (10)
  • x/airdrop/keeper/proposal_handler.go (1 hunks)
  • x/interchainstaking/keeper/callbacks.go (1 hunks)
  • x/interchainstaking/keeper/proposal_handler.go (1 hunks)
  • x/interchainstaking/keeper/proposal_handler_test.go (2 hunks)
  • x/interchainstaking/keeper/redemptions.go (1 hunks)
  • x/interchainstaking/keeper/withdrawal_record.go (1 hunks)
  • x/interchainstaking/spec/README.md (4 hunks)
  • x/participationrewards/keeper/keeper_test.go (3 hunks)
  • x/participationrewards/keeper/protocol_data.go (1 hunks)
  • x/participationrewards/spec/README.md (2 hunks)
Files skipped from review due to trivial changes (8)
  • x/airdrop/keeper/proposal_handler.go
  • x/interchainstaking/keeper/callbacks.go
  • x/interchainstaking/keeper/proposal_handler.go
  • x/interchainstaking/keeper/proposal_handler_test.go
  • x/interchainstaking/keeper/redemptions.go
  • x/interchainstaking/keeper/withdrawal_record.go
  • x/participationrewards/keeper/keeper_test.go
  • x/participationrewards/keeper/protocol_data.go
Additional Context Used
LanguageTool (285)
x/interchainstaking/spec/README.md (237)

Near line 5: Possible spelling mistake found.
Context: ...nterchain Staking ## Abstract Module, x/interchainstaking, defines and implements the core Quick...


Near line 30: Possible spelling mistake found.
Context: ...for the module; ### Registered Zone A RegisteredZone is the core record kept by the Interch...


Near line 31: Possible spelling mistake found.
Context: ...in Staking module. It is created when a CreateRegisteredZone proposal has been passed by governance...


Near line 36: Possible spelling mistake found.
Context: ...rformance monitoring), the host chain's validatorset, aggregate_intent and the `redemption...


Near line 38: Possible spelling mistake found.
Context: ...ion_rate` used when minting and burning qAssets for native assets. ### Redemption Rate...


Near line 42: Possible spelling mistake found.
Context: ... redemption_rate is the ratio between qAsset supply, tracked by the Bank module, and...


Near line 44: Possible spelling mistake found.
Context: ...his ratio is used to determine how many qAssets to mint when staking with Quicksilver, ...


Near line 47: Possible spelling mistake found.
Context: ...ed to calculate the number of tokens to unbond when redeeming qAssets. The minimum of ...


Near line 47: Possible spelling mistake found.
Context: ...mber of tokens to unbond when redeeming qAssets. The minimum of the the current and las...


Near line 47: Possible typo: you repeated a word
Context: ... when redeeming qAssets. The minimum of the the current and last rates are used to nega...


Near line 50: ‘Amount of’ should usually only be used with uncountable or mass nouns. Consider using “number” if this is not the case.
Context: ...ately after to claim a disproportionate amount of rewards for a very short exposure to...


Near line 55: As a shorter alternative for ‘able to’, consider using “can”.
Context: ...echanism by which users of the protocol are able to Signal to which validators they will th...


Near line 56: It seems that a verb or a comma is missing.
Context: ...able to Signal to which validators they will their proportion of the stake pool is d...


Near line 57: Consider a shorter alternative to avoid wordiness.
Context: ...portion of the stake pool is delegated. In order to maintain fungibility of qAssets, we mus...


Near line 57: Possible spelling mistake found.
Context: ...ed. In order to maintain fungibility of qAssets, we must pool assets and delegate them ...


Near line 58: As a shorter alternative for ‘able to’, consider using “can”.
Context: ...delegate them as a single entity. Users are able to signal to which validators, and with wh...


Near line 60: Possible spelling mistake found.
Context: ... be delegated. This is aggregated on an epochly basis. ### Aggregate Intent The Aggre...


Near line 64: Possible spelling mistake found.
Context: ...ent The Aggregate Intent is calculated epochly, based upon the Signaled Intent from ea...


Near line 66: Possible spelling mistake found.
Context: ...lds (this information is drawn from the Claimsmanager module). This aggregate itnent is used ...


Near line 66: Possible spelling mistake found.
Context: ...e Claimsmanager module). This aggregate itnent is used as a target, for the protocol t...


Near line 68: Possible spelling mistake found.
Context: ...assets during delegation, rebalance and undelegation processes. ### Interchain Accounts ##...


Near line 76: This expression is usually spelled with a hyphen.
Context: ... State ### Zone A Zone represents a Cosmos based blockchain that integrates with the Qui...


Near line 77: Possible spelling mistake found.
Context: ...tocol via Interchain Accounts (ICS) and Interblockchain Communication (IBC). ```go type Zone s...


Near line 112: Possible spelling mistake found.
Context: ...return_to_sender,omitempty"` } ``` - ConnectionId - remote zone connection identifier; ...


Near line 113: Possible spelling mistake found.
Context: ... remote zone connection identifier; - ChainId - remote zone identifier; - **Deposit...


Near line 114: Possible spelling mistake found.
Context: ...ChainId** - remote zone identifier; - DepositAddress - remote zone deposit address; - **Wi...


Near line 115: Possible spelling mistake found.
Context: ...ss** - remote zone deposit address; - WithdrawalAddress - remote zone withdrawal address; - *...


Near line 116: Possible spelling mistake found.
Context: ...* - remote zone withdrawal address; - PerformanceAddress - remote zone performance address (ea...


Near line 118: Possible spelling mistake found.
Context: ...is account to measure performance); - DelegationAddresses - remote zone delegation addresses to...


Near line 120: Possible spelling mistake found.
Context: ... represent granular voting power; - AccountPrefix - remote zone account address prefix;...


Near line 121: Possible spelling mistake found.
Context: ...remote zone account address prefix; - LocalDenom - protocol denomination (qAsset), e.g...


Near line 121: Possible spelling mistake found.
Context: ...LocalDenom - protocol denomination (qAsset), e.g. uqatom; - BaseDenom - remote...


Near line 121: Possible spelling mistake found.
Context: ... - protocol denomination (qAsset), e.g. uqatom; - BaseDenom - remote zone denomina...


Near line 122: Possible spelling mistake found.
Context: ...denomination (qAsset), e.g. uqatom; - BaseDenom - remote zone denomination (uStake), ...


Near line 122: Possible spelling mistake found.
Context: ...BaseDenom** - remote zone denomination (uStake), e.g. uatom; - RedemptionRate - re...


Near line 122: Possible spelling mistake found.
Context: ...remote zone denomination (uStake), e.g. uatom; - RedemptionRate - redemption rate...


Near line 123: Possible spelling mistake found.
Context: ... denomination (uStake), e.g. uatom; - RedemptionRate - redemption rate between protocol qA...


Near line 123: Possible spelling mistake found.
Context: ...te** - redemption rate between protocol qAsset and native remote asset; - **LastRede...


Near line 125: Possible spelling mistake found.
Context: ...l qAsset and native remote asset; - LastRedemptionRate - redemption rate as at previous epoc...


Near line 128: Possible spelling mistake found.
Context: ...t of validators on the remote zone; - AggregateIntent - the aggregated delegation intent of...


Near line 130: Possible spelling mistake found.
Context: ...ng validator address contained in the ValidatorIntent; - MultiSend - multisend support o...


Near line 131: Possible spelling mistake found.
Context: ...contained in the ValidatorIntent; - MultiSend - multisend support on remote zone; d...


Near line 131: Possible spelling mistake found.
Context: ...he ValidatorIntent; - MultiSend - multisend support on remote zone; deprecated; - *...


Near line 132: Possible spelling mistake found.
Context: ...support on remote zone; deprecated; - LiquidityModule - liquidity module enabled on remote ...


Near line 133: Possible spelling mistake found.
Context: ...dity module enabled on remote zone; - WithdrawalWaitgroup - tally of pending withdrawal transac...


Near line 134: Possible spelling mistake found.
Context: ...of pending withdrawal transactions; - IbcNextValidatorHash - - ValidatorSelectionAllocation ...


Near line 135: Possible spelling mistake found.
Context: ...tions; - IbcNextValidatorHash - - ValidatorSelectionAllocation - proportional zone rewards allocatio...


Near line 137: Possible spelling mistake found.
Context: ...location for validator selection; - HoldingsAllocation - proportional zone rewards allocatio...


Near line 139: Possible spelling mistake found.
Context: ...ds allocation for asset holdings; - LastEpochHeight - the height of this chain at the las...


Near line 141: Possible spelling mistake found.
Context: ... last Quicksilver epoch boundary; - Tvl - the Total Value Locked for this zon...


Near line 142: Possible spelling mistake found.
Context: ...this zone (in terms of Atom value); - UnbondingPeriod - this zone's unbonding period; - **M...


Near line 142: Possible spelling mistake found.
Context: ...e); - UnbondingPeriod - this zone's unbonding period; - MessagesPerTx - the numbe...


Near line 143: Possible spelling mistake found.
Context: ...d** - this zone's unbonding period; - MessagesPerTx - the number of ICA messages batched ...


Near line 144: Possible spelling mistake found.
Context: ...- the exponent of the minor token; e.g. uAtom = 6; - UnbondingEnabled - is unbond...


Near line 145: Possible spelling mistake found.
Context: ...of the minor token; e.g. uAtom = 6; - UnbondingEnabled - is unbonding enabled for this zone;...


Near line 145: Possible spelling mistake found.
Context: ... uAtom = 6; - UnbondingEnabled - is unbonding enabled for this zone; - **DepositsEnab...


Near line 146: Possible spelling mistake found.
Context: ...is unbonding enabled for this zone; - DepositsEnabled - are deposits enabled for this zone;...


Near line 147: Possible spelling mistake found.
Context: ...are deposits enabled for this zone; - ReturnToSender - are minted qAssets returned to depo...


Near line 147: Possible spelling mistake found.
Context: ...zone; - ReturnToSender - are minted qAssets returned to depositor's address on the ...


Near line 149: Possible spelling mistake found.
Context: ...ositor's address on the host zone; ### ICAAccount An ICAAccount represents an account ...


Near line 151: Possible spelling mistake found.
Context: ...s on the host zone; ### ICAAccount An ICAAccount represents an account on an remote zon...


Near line 151: Use “a” instead of ‘an’ if the following word doesn’t start with a vowel sound, e.g. ‘a sentence’, ‘a university’.
Context: ...n ICAAccount represents an account on an remote zone under the control of the pr...


Near line 167: Possible spelling mistake found.
Context: ...account balance on the remote zone; - PortName - the port name to access the remote ...


Near line 168: Possible spelling mistake found.
Context: ...ort name to access the remote zone; - WithdrawalAddress - the address withdrawals are sent to...


Near line 169: Possible spelling mistake found.
Context: ...awals are sent to for this account; - BalanceWaitgroup - the tally of pending balance query ...


Near line 181: Possible spelling mistake found.
Context: ...o3" json:"amount,omitempty"` } ### WithdrawalRecord go type WithdrawalRecord struct { ...


Near line 197: Possible spelling mistake found.
Context: ...ime" json:"completion_time"` } ### UnbondingRecord go type UnbondingRecord struct { C...


Near line 208: Possible spelling mistake found.
Context: ...:"related_txhash,omitempty"` } ### RedelegationRecord go type RedelegationRecord struct {...


Near line 221: Possible spelling mistake found.
Context: ...ime" json:"completion_time"` } ### TransferRecord go type TransferRecord struct { Se...


Near line 233: This sentence does not start with an uppercase letter.
Context: ...unt"} ``` ### Validator Validator` represents relevant meta data of a validator withi...


Near line 233: Did you mean “metadata”?
Context: ...idator Validator represents relevant meta data of a validator within a zone. ```go ty...


Near line 249: Possible spelling mistake found.
Context: ...tdtime" json:"jailed_since"` } ``` - ValoperAddress - the validator address; - **Commissi...


Near line 250: Possible spelling mistake found.
Context: ...rAddress** - the validator address; - CommissionRate - the validator commission rate; - **...


Near line 251: Possible spelling mistake found.
Context: ...** - the validator commission rate; - DelegatorShares - - VotingPower - the validator v...


Near line 252: Possible spelling mistake found.
Context: ...ssion rate; - DelegatorShares - - VotingPower - the validator voting power on the r...


Near line 256: Possible spelling mistake found.
Context: ...is this validator currently jailed; - Tombstoned - is this validator tombstoned; - **J...


Near line 256: Possible spelling mistake found.
Context: ...d; - Tombstoned - is this validator tombstoned; - JailedSince - blocktime timestam...


Near line 257: Possible spelling mistake found.
Context: ...d** - is this validator tombstoned; - JailedSince - blocktime timestamp when this valid...


Near line 257: Possible spelling mistake found.
Context: ...lidator tombstoned; - JailedSince - blocktime timestamp when this validator was jaile...


Near line 259: Possible spelling mistake found.
Context: ...mp when this validator was jailed; ### ValidatorIntent ValidatorIntent represents the weigh...


Near line 261: This sentence does not start with an uppercase letter.
Context: ... ### ValidatorIntent ValidatorIntent represents the weighted delegation intent to a par...


Near line 261: Possible missing preposition found.
Context: ...ent` represents the weighted delegation intent to a particular validator. ```go type ...


Near line 271: Possible spelling mistake found.
Context: ...json:"weight" yaml:"weight"` } ``` - ValoperAddress - the remote zone validator address; ...


Near line 274: Possible spelling mistake found.
Context: ...nded delegation to this validator; ### DelegatorIntent DelegatorIntent represents the curre...


Near line 276: This sentence does not start with an uppercase letter.
Context: ... ### DelegatorIntent DelegatorIntent represents the current delegation intent for this ...


Near line 277: Add a space between sentences.
Context: ... are incrementally adjusted towards the Zone.AggregateIntent. ```go type DelegatorIntent struct { ...


Near line 286: Possible spelling mistake found.
Context: ...s" json:"intents,omitempty"` } ``` - Delegator - the delegation account address on t...


Near line 292: This sentence does not start with an uppercase letter.
Context: ...e zone; ### Delegation Delegation represents the actual delegations made by `Registe...


Near line 292: Add a space between sentences.
Context: ...presents the actual delegations made by RegisteredZone.DelegationAddresses to validators on the remote zone; ```...


Near line 305: Possible spelling mistake found.
Context: ...redelegation_end,omitempty"` } ``` - DelegationAddress - the delegator address on the remote...


Near line 305: Possible spelling mistake found.
Context: ..."` } ``` - DelegationAddress - the delegator address on the remote zone; - **Validat...


Near line 306: Possible spelling mistake found.
Context: ...legator address on the remote zone; - ValidatorAddress - the validator address on the remote...


Near line 309: Possible spelling mistake found.
Context: ...t at which the delegation occurred; - RedelegationEnd - ; ### PortConnectionTuple ```go t...


Near line 311: Possible spelling mistake found.
Context: ...ccurred; - RedelegationEnd - ; ### PortConnectionTuple ```go type PortConnectionTuple struct ...


Near line 358: Possible spelling mistake found.
Context: ... body : "*" }; }; } ``` ### MsgRequestRedemption Redeems the indicated qAsset coin amou...


Near line 360: Possible spelling mistake found.
Context: ...equestRedemption Redeems the indicated qAsset coin amount from the protocol, converti...


Near line 360: Possible spelling mistake found.
Context: ...mount from the protocol, converting the qAsset back to the native asset at the appropr...


Near line 373: Possible spelling mistake found.
Context: ..._address,omitempty"` } ``` - Value - qAsset as standard cosmos sdk cli coin string,...


Near line 373: Possible spelling mistake found.
Context: ...- Value - qAsset as standard cosmos sdk cli coin string, {amount}{denomination}...


Near line 373: Possible spelling mistake found.
Context: ...Value** - qAsset as standard cosmos sdk cli coin string, {amount}{denomination}; - ...


Near line 374: Possible spelling mistake found.
Context: ...oin string, {amount}{denomination}; - DestinationAddress - standard cosmos sdk bech32 address ...


Near line 374: Possible spelling mistake found.
Context: ...DestinationAddress* - standard cosmos sdk bech32 address string; - *FromAddress...


Near line 375: Possible spelling mistake found.
Context: ...d cosmos sdk bech32 address string; - FromAddress - standard cosmos sdk bech32 address ...


Near line 375: Possible spelling mistake found.
Context: ...ng; - FromAddress - standard cosmos sdk bech32 address string; Transaction...


Near line 379: Possible spelling mistake found.
Context: ...Transaction**: redeem ### MsgSignalIntent Signal validator delegation intent for...


Near line 393: Possible spelling mistake found.
Context: ...on:"from_address,omitempty"` } ``` - ChainId - zone identifier string; - **Intents...


Near line 395: Possible spelling mistake found.
Context: ...idator intents according to weight; - FromAddress - standard cosmos sdk bech32 address ...


Near line 395: Possible spelling mistake found.
Context: ...ht; - FromAddress - standard cosmos sdk bech32 address string; Transaction...


Near line 414: Possible spelling mistake found.
Context: ...svaloper1zzzzzzzzz ### redeem Redeem qAssets for native tokens. quicksilverd redee...


Near line 431: Possible spelling mistake found.
Context: ...t and the details must be provided as a json file, e.g. ```json { "title": "Regis...


Near line 447: This sentence does not start with an uppercase letter.
Context: ... "deposit": "512000000uqck" } ``` ### update-zone Submit a zone update proposal. `quick...


Near line 453: Possible spelling mistake found.
Context: ...t and the details must be provided as a json file, e.g. ```json { "title": "Enabl...


Near line 475: Possible spelling mistake found.
Context: ...g messages and index transactions; ### RegisterZone | Type | Attribute Key | Attr...


Near line 477: Possible typo: you repeated a whitespace
Context: ... transactions; ### RegisterZone | Type | Attribute Key | Attribute Value | | ...


Near line 477: Possible typo: you repeated a whitespace
Context: ... | Attribute Key | Attribute Value | | :------------ | :------------ | :---...


Near line 479: Possible typo: you repeated a whitespace
Context: ...-------- | :---------------- | | message | module | interchainstaking | | ...


Near line 479: Possible typo: you repeated a whitespace
Context: ...------------- | | message | module | interchainstaking | | register_zone | ...


Near line 479: Possible spelling mistake found.
Context: ...--- | | message | module | interchainstaking | | register_zone | connection_id | {co...


Near line 480: Possible typo: you repeated a whitespace
Context: ...r_zone | connection_id | {connection_id} | | register_zone | chain_id | {cha...


Near line 481: Possible typo: you repeated a whitespace
Context: ...ction_id} | | register_zone | chain_id | {chain_id} | ### MsgClaim | T...


Near line 481: Possible typo: you repeated a whitespace
Context: ...gister_zone | chain_id | {chain_id} | ### MsgClaim | Type | ...


Near line 483: Possible spelling mistake found.
Context: ...hain_id | {chain_id} | ### MsgClaim | Type | Attribute Key |...


Near line 485: Possible typo: you repeated a whitespace
Context: ...chain_id} | ### MsgClaim | Type | Attribute Key | Attribute Value | | ...


Near line 485: Possible typo: you repeated a whitespace
Context: ... | Attribute Key | Attribute Value | | :----------------- | :------------ |...


Near line 487: Possible typo: you repeated a whitespace
Context: ...-------- | :---------------- | | message | module | interchainstaking | | ...


Near line 487: Possible typo: you repeated a whitespace
Context: ...-------- | | message | module | interchainstaking | | request_redempti...


Near line 487: Possible spelling mistake found.
Context: ... | message | module | interchainstaking | | request_redemption | burn_amount ...


Near line 488: Possible typo: you repeated a whitespace
Context: ...ing | | request_redemption | burn_amount | {burn_amount} | | request_redempti...


Near line 488: Possible typo: you repeated a whitespace
Context: ...demption | burn_amount | {burn_amount} | | request_redemption | redeem_amount |...


Near line 489: Possible typo: you repeated a whitespace
Context: ...mption | redeem_amount | {redeem_amount} | | request_redemption | recipient |...


Near line 490: Possible typo: you repeated a whitespace
Context: ...nt} | | request_redemption | recipient | {recipient} | | request_redempti...


Near line 490: Possible typo: you repeated a whitespace
Context: ...redemption | recipient | {recipient} | | request_redemption | chain_id |...


Near line 491: Possible typo: you repeated a whitespace
Context: ... | | request_redemption | chain_id | {chain_id} | | request_redempti...


Near line 491: Possible typo: you repeated a whitespace
Context: ..._redemption | chain_id | {chain_id} | | request_redemption | connection_id |...


Near line 492: Possible typo: you repeated a whitespace
Context: ...mption | connection_id | {connection_id} | ## Hooks N/A ## Queries ```protobu...


Near line 680: This sentence does not start with an uppercase letter.
Context: ...ntent [chain_id] [delegator_addr]` ### deposit-account Query deposit account address for a gi...


Near line 694: Possible typo: you repeated a whitespace
Context: ...## Parameters Module parameters: | Key | Type | Default | | :---------------...


Near line 694: Possible typo: you repeated a whitespace
Context: ...ameters: | Key | Type | Default | | :-------------------- | :-...


Near line 696: Possible typo: you repeated a whitespace
Context: ...| :------ | :------ | | deposit_interval | uint64 | 20 | | validatorset_int...


Near line 696: Possible typo: you repeated a whitespace
Context: ...----- | | deposit_interval | uint64 | 20 | | validatorset_interval | ui...


Near line 696: Possible typo: you repeated a whitespace
Context: ...| | deposit_interval | uint64 | 20 | | validatorset_interval | uint64 | 20...


Near line 697: Possible spelling mistake found.
Context: ...t_interval | uint64 | 20 | | validatorset_interval | uint64 | 200 | | commis...


Near line 697: Possible typo: you repeated a whitespace
Context: ... | | validatorset_interval | uint64 | 200 | | commission_rate | sd...


Near line 697: Possible typo: you repeated a whitespace
Context: ... | validatorset_interval | uint64 | 200 | | commission_rate | sdk.Dec | "0...


Near line 698: Possible typo: you repeated a whitespace
Context: ... | uint64 | 200 | | commission_rate | sdk.Dec | "0.025" | | unbonding_enable...


Near line 698: Possible spelling mistake found.
Context: ... | 200 | | commission_rate | sdk.Dec | "0.025" | | unbonding_enabled ...


Near line 698: Add a space between sentences.
Context: ...200 | | commission_rate | sdk.Dec | "0.025" | | unbonding_enabled | b...


Near line 699: Possible spelling mistake found.
Context: ...sion_rate | sdk.Dec | "0.025" | | unbonding_enabled | bool | false | Desc...


Near line 699: Possible typo: you repeated a whitespace
Context: ... sdk.Dec | "0.025" | | unbonding_enabled | bool | false | Description of pa...


Near line 699: Possible spelling mistake found.
Context: ...c | "0.025" | | unbonding_enabled | bool | false | Description of paramete...


Near line 699: Possible typo: you repeated a whitespace
Context: ..."0.025" | | unbonding_enabled | bool | false | Description of parameters: ...


Near line 699: Possible typo: you repeated a whitespace
Context: ... unbonding_enabled | bool | false | Description of parameters: - `deposi...


Near line 706: Possible spelling mistake found.
Context: ...nbonding_enabled` - flag to indicate if unbondings are enabled for the Quicksilver protoco...


Near line 711: Possible spelling mistake found.
Context: ... set status. If the status has changed, requery the validator set and update zone state...


Near line 718: Possible spelling mistake found.
Context: ...Iterate through all stored instances of DelegatorIntent for each zone and obtain the **de...


Near line 719: Possible spelling mistake found.
Context: ...nt` for each zone and obtain the delegator account balance; 2. Compute the **b...


Near line 720: Possible spelling mistake found.
Context: ...balance** using the account balance and RedpemtionRate; 3. Ordinalize the delegator's valid...


Near line 721: Possible spelling mistake found.
Context: ...ount balance and RedpemtionRate; 3. Ordinalize the delegator's validator intents by `W...


Near line 721: Possible spelling mistake found.
Context: ...d RedpemtionRate; 3. Ordinalize the delegator's validator intents by Weight; 4. S...


Near line 722: Possible spelling mistake found.
Context: ... intents by Weight; 4. Set the zone AggregateIntent and update zone state; - Query delegat...


Near line 723: Possible spelling mistake found.
Context: ...eIntent` and update zone state; - Query delegator delegations for each zone and update de...


Near line 724: Possible spelling mistake found.
Context: ...d update delegation records: 1. Query delegator delegations `cosmos.staking.v1beta1.Que...


Near line 724: Add a space between sentences.
Context: ...cords: 1. Query delegator delegations cosmos.staking.v1beta1.Query/DelegatorDelegations; 2. For each re...


Near line 725: Possible spelling mistake found.
Context: ...legations; 2. For each response (per delegator DelegationsCallback`), verify every ...


Near line 725: Possible spelling mistake found.
Context: ...; 2. For each response (per delegator DelegationsCallback), verify every delegation record ...


Near line 726: Possible spelling mistake found.
Context: ...y every delegation record (via IBC DelegationCallback) and update delegation record acc...


Near line 732: Possible spelling mistake found.
Context: ...r each zone and distribute: 1. Query delegator rewards `cosmos.distribution.v1beta1.Qu...


Near line 732: Add a space between sentences.
Context: ...stribute: 1. Query delegator rewards cosmos.distribution.v1beta1.Query/DelegationTotalRewards; 2. For each ...


Near line 733: Possible spelling mistake found.
Context: ...alRewards; 2. For each response (per delegator RewardsCallback`), send withdrawal ...


Near line 733: Possible spelling mistake found.
Context: ...; 2. For each response (per delegator RewardsCallback), send withdrawal messages for ea...


Near line 734: Possible spelling mistake found.
Context: ... validator delegations and add tally to WithdrawalWaitgroup; 3. For each IBC acknowledgement dec...


Near line 736: Possible spelling mistake found.
Context: ... each IBC acknowledgement decrement the WithdrawalWaitgroup. Once all responses are collected...


Near line 737: Possible spelling mistake found.
Context: ... Once all responses are collected (WithdrawalWaitgroup == 0) query the balance of `Withd...


Near line 738: Possible spelling mistake found.
Context: ...tgroup == 0) query the balance of WithdrawalAddress (cosmos.bank.v1beta1.Query/AllBalance...


Near line 738: Add a space between sentences.
Context: ...he balance of WithdrawalAddress (cosmos.bank.v1beta1.Query/AllBalances), then distribute rew...


Near line 739: Possible spelling mistake found.
Context: ...lances), then distribute rewards (DistributeRewardsFromWithdrawAccount`). This approach ensures the exac...


Near line 748: Possible spelling mistake found.
Context: ...ages, Acknowledgements & Handlers #### MsgWithdrawDelegatorReward Triggered at the end of every epoch if...


Near line 750: Possible spelling mistake found.
Context: ... Triggered at the end of every epoch if delegator accounts have accrued rewards. Collects...


Near line 751: Possible spelling mistake found.
Context: ...ects rewards to zone withdrawal account WithdrawalAddress and distributes rewards once all deleg...


Near line 752: Possible spelling mistake found.
Context: ...dress` and distributes rewards once all delegator rewards withdrawals have been acknowled...


Near line 757: Possible spelling mistake found.
Context: ...andler:** HandleWithdrawRewards #### MsgRedeemTokensforShares Triggered during execution of `Delegat...


Near line 760: Possible spelling mistake found.
Context: ...on allocations that are not in the zone BaseDenom. During callback the relevant delegati...


Near line 766: Possible spelling mistake found.
Context: ...Handler: HandleRedeemTokens #### MsgTokenizeShares Triggered by RequestRedemption when ...


Near line 768: Possible spelling mistake found.
Context: ... #### MsgTokenizeShares Triggered byRequestRedemption` when a user redeems qAssets. Withdrawa...


Near line 768: Possible spelling mistake found.
Context: ...RequestRedemption when a user redeems qAssets. Withdrawal records are set or updated ...


Near line 770: Possible spelling mistake found.
Context: ... are set or updated accordingly. See MsgRequestRedemption. - **Endpoint:...


Near line 775: Possible spelling mistake found.
Context: ...andler:** HandleTokenizedShares #### MsgDelegate Triggered by Delegate whenever delag...


Near line 777: Possible spelling mistake found.
Context: ...egate Triggered by Delegate whenever delagtions are made by the protocol to zone valida...


Near line 778: Possible spelling mistake found.
Context: ...ade by the protocol to zone validators. HandleDelegate distinguishes DelegationAddresses an...


Near line 778: Possible spelling mistake found.
Context: ...idators. HandleDelegate distinguishes DelegationAddresses and updates delegation records for the...


Near line 784: Possible spelling mistake found.
Context: ...- **Handler:**HandleDelegate` #### MsgBeginRedelegate Triggered at the end of every epoch du...


Near line 791: Possible spelling mistake found.
Context: ...andler:** HandleBeginRedelegate #### MsgSend Triggered by TransferToDelegate duri...


Near line 793: Possible spelling mistake found.
Context: ...Redelegate #### MsgSend Triggered byTransferToDelegateduringHandleReceiptTransaction`. S...


Near line 793: Possible spelling mistake found.
Context: ...riggered by TransferToDelegate during HandleReceiptTransaction. See [Deposit Interval](#deposit-int...


Near line 799: Possible spelling mistake found.
Context: ...e of the following options based on the FromAddress and ToAddress of the msg: 1. **Dele...


Near line 800: Possible spelling mistake found.
Context: ... options based on the FromAddress and ToAddress of the msg: 1. **Delegate rewards acc...


Near line 802: Possible spelling mistake found.
Context: ...essof the msg: 1. **Delegate rewards accoring to global intents.** (IfFromAddr...


Near line 803: Possible spelling mistake found.
Context: ... accoring to global intents.** (If FromAddress is the zone's WithdrawalAddress); 2....


Near line 803: Possible spelling mistake found.
Context: ...** (If FromAddress is the zone's WithdrawalAddress); 2. **Withdraw native assets for user...


Near line 805: Possible spelling mistake found.
Context: ...draw native assets for user.** (If FromAddress is one of zone's DelegationAddresses...


Near line 805: Possible spelling mistake found.
Context: ... (If FromAddress is one of zone's DelegationAddresses); 3. **Delegate amount according to de...


Near line 807: Possible spelling mistake found.
Context: ...ccording to delegation plan.** (If FromAddress is DepositAddress and ToAddress is...


Near line 807: Possible spelling mistake found.
Context: ...ation plan.** (If FromAddress is DepositAddress and ToAddress is one of zone's `Dele...


Near line 807: Possible spelling mistake found.
Context: ...f FromAddress is DepositAddress and ToAddress is one of zone's DelegationAddresses...


Near line 807: Possible spelling mistake found.
Context: ...dressandToAddressis one of zone'sDelegationAddresses`); #### MsgSetWithdrawAddress Trigger...


Near line 809: Possible spelling mistake found.
Context: ...of zone's DelegationAddresses); #### MsgSetWithdrawAddress Triggered during zone initialization f...


Near line 811: Possible spelling mistake found.
Context: ...ed during zone initialization for every DelegationAddresses and for the PerformanceAddress. The ...


Near line 812: Possible spelling mistake found.
Context: ...every DelegationAddresses and for the PerformanceAddress. The purpose of using a dedicated with...


Near line 816: In American English, abbreviations like “etc.” require a period.
Context: ...latency and different zone block times, etc). - Endpoint: `/cosmos.distributio...


Near line 821: Possible spelling mistake found.
Context: ...** HandleUpdatedWithdrawAddress #### MsgTransfer Triggered by `DistributeRewardsFromWit...


Near line 823: Possible spelling mistake found.
Context: ...ddress #### MsgTransfer Triggered byDistributeRewardsFromWithdrawAccount` to distribute rewards across the zone ...


Near line 825: Possible spelling mistake found.
Context: ...ect fees to the module fee account. The RedemptionRate is updated accordingly. See [Withdra...


Near line 826: Possible spelling mistake found.
Context: ...ionRate` is updated accordingly. See WithdrawalAddress Balances....


Near line 835: Possible spelling mistake found.
Context: ... queries, requests and callbacks. #### DepositAddress Balances For every registered zone a p...


Near line 837: It appears that a comma is missing.
Context: ...tAddress Balances For every registered zone a periodic AllBalances query is run a...


Near line 837: Possible spelling mistake found.
Context: ...s For every registered zone a periodic AllBalances query is run against the `DepositAddre...


Near line 837: Possible spelling mistake found.
Context: ... AllBalances query is run against the DepositAddress. The query is proven by utilizing prov...


Near line 839: Possible spelling mistake found.
Context: ... update the individual account balances AccountBalanceCallback, trigger the depositInterval and fin...


Near line 839: Possible spelling mistake found.
Context: ...s AccountBalanceCallback, trigger the depositInterval and finally update the zone state. - ...


Near line 845: Possible spelling mistake found.
Context: ...Callback:** AllBalancesCallback #### Delegator Delegations Query delegator delegation...


Near line 847: Possible spelling mistake found.
Context: ...ack` #### Delegator Delegations Query delegator delegations for each zone and update de...


Near line 861: Possible spelling mistake found.
Context: ...- Callback: RewardsCallback #### WithdrawalAddress Balances Triggered by `HandleWithdrawR...


Near line 863: Possible spelling mistake found.
Context: ...ithdrawalAddress Balances Triggered by HandleWithdrawRewards. See [MsgWithdrawDelegatorReward](#m...


Near line 864: Possible spelling mistake found.
Context: ...ered by HandleWithdrawRewards. See MsgWithdrawDelegatorReward. - **Que...


Near line 871: Possible spelling mistake found.
Context: ...Monitors transaction events of the zone DepositAddress on the remote chain for receipt transa...


Near line 872: Possible spelling mistake found.
Context: ...t transactions that are then handled by HandleReceiptTransaction. On valid receipts the delegation inte...


Near line 873: Possible missing comma found.
Context: ...by HandleReceiptTransaction. On valid receipts the delegation intent is updated (`Upda...


Near line 873: Possible spelling mistake found.
Context: ...eipts the delegation intent is updated (UpdateIntent) and new qAssets minted and transferre...


Near line 873: Possible spelling mistake found.
Context: ...ent is updated (UpdateIntent) and new qAssets minted and transferred to the sender (`...


Near line 874: Possible spelling mistake found.
Context: ...s minted and transferred to the sender (MintQAsset). A delegation plan is computed (`Dete...


Near line 875: Possible spelling mistake found.
Context: ...Asset). A delegation plan is computed (DeterminePlanForDelegation) and then executed (TransferToDelegat...


Near line 876: Possible spelling mistake found.
Context: ...ePlanForDelegation) and then executed (TransferToDelegate`). Successfully executed receipts are r...


Near line 883: Possible spelling mistake found.
Context: ...ation when the zone performance account PerformanceAddress is created. It monitors the performanc...


Near line 886: Possible spelling mistake found.
Context: ...e the performance delegations. See [x/participationrewards/spec](../../participationrewards/spec/R...


Near line 886: Possible spelling mistake found.
Context: ...ions. See x/participationrewards/spec. - Query: `cosmos....


Near line 894: Possible spelling mistake found.
Context: ...ator set of the remote zone for bonded, unbonded and unbonding validators. - Query:...


Near line 894: Possible spelling mistake found.
Context: ...he remote zone for bonded, unbonded and unbonding validators. - Query: `cosmos.staki...

x/participationrewards/spec/README.md (48)

Near line 5: Possible spelling mistake found.
Context: ...icipation Rewards ## Abstract Module, x/participatiorewards, defines and implements the mechanisms...


Near line 32: Possible spelling mistake found.
Context: ...ation; 3. Holdings of off-chain assets (qAssets); The total inflation allocation for p...


Near line 49: Possible spelling mistake found.
Context: ...ecentralization and performance. The decentralilzation scores are based on the normalized vo...


Near line 50: Possible spelling mistake. ‘favouring’ is British English.
Context: ... of the validators within a given zone, favouring smaller validators. The **performance ...


Near line 82: Possible spelling mistake found.
Context: ...** is proportional to their holdings of qAssets across all zones, capped at 2% per acco...


Near line 88: When ‘protocol-specific’ is used as a modifier, it is usually spelled with a hyphen.
Context: ...claims. Protocol Data describes any protocol specific state that must be tracked in order to ...


Near line 89: Consider a shorter alternative to avoid wordiness.
Context: ...col specific state that must be tracked in order to obtain provable claims. The module defi...


Near line 93: Possible spelling mistake found.
Context: ...t any specific protocol. The following standrad sub-modules are implemented: * `Liquid...


Near line 93: This word is normally spelled as one.
Context: ...cific protocol. The following standrad sub-modules are implemented: * LiquidTokenModule...


Near line 95: Possible spelling mistake found.
Context: ...okenModule- to track off-chain liquid qAssets. *OsmosisModule` - to track qAssets l...


Near line 96: Possible spelling mistake found.
Context: ...d qAssets. * OsmosisModule - to track qAssets locked in Osmosis pools. ## State A `...


Near line 102: Possible spelling mistake found.
Context: ...he overall score for the validator (decntralization_score * performance_score). A `Validat...


Near line 104: Possible spelling mistake found.
Context: ...lization_score * performance_score). A ValidatorSelectionAllocation and HoldingsAllocation are maintaine...


Near line 104: Possible spelling mistake found.
Context: .... A ValidatorSelectionAllocation and HoldingsAllocation are maintained for every Zone. These...


Near line 106: An apostrophe may be missing.
Context: ...the end of every epoch according to the rewards allocation proportions that are distrib...


Near line 109: Possible spelling mistake found.
Context: ...o the TVL of the overall protocol. ### ProtocolData #### Types ```go type ProtocolDataTyp...


Near line 212: Possible spelling mistake found.
Context: ... body : "*" }; }; } ``` ### MsgSubmitClaim SubmitClaim is used to verify, by proo...


Near line 213: Possible spelling mistake found.
Context: ... }; }; } ``` ### MsgSubmitClaim SubmitClaim is used to verify, by proof, that the g...


Near line 228: Possible spelling mistake found.
Context: ...o3" json:"proofs,omitempty"` } ``` * UserAddress - the address of the claimant account...


Near line 229: Possible spelling mistake found.
Context: ...Zone** - the native zone related to the qAsset; * SrcZone - the zone on which the ...


Near line 230: Possible spelling mistake found.
Context: ... native zone related to the qAsset; * SrcZone - the zone on which the qAsset is use...


Near line 230: Possible spelling mistake found.
Context: ...; * SrcZone - the zone on which the qAsset is used (from where the proof originate...


Near line 231: Possible spelling mistake found.
Context: ... (from where the proof originates); * ClaimType - see [`x/claimsmanager/spec/README.m...


Near line 231: Possible spelling mistake found.
Context: ...roof originates); * ClaimType - see [x/claimsmanager/spec/README.md#ClaimType](../../claims...


Near line 232: Possible spelling mistake found.
Context: ...EADME.md#ClaimType); * Proofs - see [x/claimsmanager/spec/README.md#Proof](../../claimsmana...


Near line 259: Possible spelling mistake found.
Context: ...-from=<key_or_address>` Where proposal.json contains: ```json { "title": "Add Os...


Near line 281: This sentence does not start with an uppercase letter.
Context: ...12000000uqck" } ``` ## Events N/A [? this should probably emit some events for mo...


Near line 281: Please check whether ‘omit’ (exclude) might be the correct word here instead of ‘emit’ (give out).
Context: ...## Events N/A [? this should probably emit some events for monitoring and tracking...


Near line 308: Possible spelling mistake found.
Context: ...tocoldata/{type}/{key}"; } } ``` ### params Query the current airdrop module param...


Near line 324: This sentence does not start with an uppercase letter.
Context: ...arams,proto3" json:"params"` } ``` ### protocoldata Query the specified protocol data. ``...


Near line 350: Possible typo: you repeated a whitespace
Context: ...## Parameters Module parameters: | Key | Type | Example | |:-----------...


Near line 350: Possible typo: you repeated a whitespace
Context: ... | Type | Example | |:--------------------------...


Near line 352: Possible spelling mistake found.
Context: ...alidator_selection_allocation | string (dec) | "0.34" | | distribution_proportions...


Near line 352: Possible typo: you repeated a whitespace
Context: ...ction_allocation | string (dec) | "0.34" | | distribution_proportions.holdings_al...


Near line 353: Possible typo: you repeated a whitespace
Context: ...ribution_proportions.holdings_allocation | string (dec) | "0.33" | | distributio...


Near line 353: Possible spelling mistake found.
Context: ...oldings_allocation | string (dec) | "0.33" | | distribution_proportions...


Near line 353: Possible typo: you repeated a whitespace
Context: ...ation | string (dec) | "0.33" | | distribution_proportions.lockup_allo...


Near line 354: Possible typo: you repeated a whitespace
Context: ...stribution_proportions.lockup_allocation | string (dec) | "0.33" | Description ...


Near line 354: Possible spelling mistake found.
Context: ...ockup_allocation | string (dec) | "0.33" | Description of parameters...


Near line 354: Possible typo: you repeated a whitespace
Context: ...ion | string (dec) | "0.33" | Description of parameters: * `valida...


Near line 359: Possible spelling mistake found.
Context: ...ntage of inflation rewards allocated to qAssets hoildings rewards; * `lockup_allocation...


Near line 359: Possible spelling mistake found.
Context: ... inflation rewards allocated to qAssets hoildings rewards; * lockup_allocation - the pe...


Near line 377: Possible spelling mistake found.
Context: ... for both Validator Selection and qAsset Holdings; * Calculate validator selec...


Near line 379: Possible spelling mistake found.
Context: ...performance account delegation rewards (performanceScores); 2. Calculate decentralization scor...


Near line 380: Possible spelling mistake found.
Context: ... 2. Calculate decentralization scores (distributionScores); 3. Calculate overall validator sco...


Near line 384: Possible spelling mistake found.
Context: ...alidator selection rewards; * Calculate qAsset holdings: 1. Obtain qAssets held by a...


Near line 385: Possible spelling mistake found.
Context: ... Calculate qAsset holdings: 1. Obtain qAssets held by account (locally and off-chain ...


Near line 389: Possible spelling mistake found.
Context: ...te lockup rewards by sending portion to feeCollector for distribution by Staking Module; ...

Additional comments not posted (5)
x/participationrewards/spec/README.md (1)

400-400: Ensure the module registers the correct entities.

This section correctly lists the queries, requests, and callbacks that the module registers.

x/interchainstaking/spec/README.md (4)

308-308: Corrected spelling of "occurred" in the documentation enhances clarity and professionalism.


403-403: Corrected spelling of "separated" in the documentation enhances clarity and professionalism.


833-833: Corrected spelling of "registers" in the documentation enhances clarity and professionalism.


893-893: Added details to the description of the validator set query, improving the documentation's completeness and clarity.


Thank you for using CodeRabbit. We offer it for free to the OSS community and would appreciate your support in helping us grow. If you find it useful, would you consider giving us a shout-out on your favorite social media?

Share
Tips

Chat

There are 3 ways to chat with CodeRabbit:

  • Review comments: Directly reply to a review comment made by CodeRabbit. Example:
    • I pushed a fix in commit <commit_id>.
    • Generate unit testing code for this file.
    • Open a follow-up GitHub issue for this discussion.
  • Files and specific lines of code (under the "Files changed" tab): Tag @coderabbitai in a new review comment at the desired location with your query. Examples:
    • @coderabbitai generate unit testing code for this file.
    • @coderabbitai modularize this function.
  • PR comments: Tag @coderabbitai in a new PR comment to ask questions about the PR branch. For the best results, please provide a very specific query, as very limited context is provided in this mode. Examples:
    • @coderabbitai generate interesting stats about this repository and render them as a table.
    • @coderabbitai show all the console.log statements in this repository.
    • @coderabbitai read src/utils.ts and generate unit testing code.
    • @coderabbitai read the files in the src/scheduler package and generate a class diagram using mermaid and a README in the markdown format.

Note: Be mindful of the bot's finite context window. It's strongly recommended to break down tasks such as reading entire modules into smaller chunks. For a focused discussion, use review comments to chat about specific files and their changes, instead of using the PR comments.

CodeRabbit Commands (invoked as PR comments)

  • @coderabbitai pause to pause the reviews on a PR.
  • @coderabbitai resume to resume the paused reviews.
  • @coderabbitai review to trigger a review. This is useful when automatic reviews are disabled for the repository.
  • @coderabbitai resolve resolve all the CodeRabbit review comments.
  • @coderabbitai help to get help.

Additionally, you can add @coderabbitai ignore anywhere in the PR description to prevent this PR from being reviewed.

CodeRabbit Configration File (.coderabbit.yaml)

  • You can programmatically configure CodeRabbit by adding a .coderabbit.yaml file to the root of your repository.
  • Please see the configuration documentation for more information.
  • If your editor has YAML language server enabled, you can add the path at the top of this file to enable auto-completion and validation: # yaml-language-server: $schema=https://coderabbit.ai/integrations/schema.v2.json

Documentation and Community

  • Visit our Documentation for detailed information on how to use CodeRabbit.
  • Join our Discord Community to get help, request features, and share feedback.
  • Follow us on X/Twitter for updates and announcements.

Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 0

Out of diff range and nitpick comments (4)
x/participationrewards/spec/README.md (4)

Line range hint 5-5: Correct the module path in the abstract section.

- Module, `x/participatiorewards`, defines and implements the mechanisms to track,
+ Module, `x/participationrewards`, defines and implements the mechanisms to track,

Line range hint 49-49: Correct the spelling of "decentralization".

- The **decentralilzation scores** are based on the normalized voting power of the
+ The **decentralization scores** are based on the normalized voting power of the

Line range hint 93-93: Correct the spelling of "standard".

- The following standrad sub-modules are implemented:
+ The following standard sub-modules are implemented:

Line range hint 102-102: Correct the spelling of "decentralization".

- A `Score` is maintained for every `Validator` within a `Zone`. `Score` is initially set to zero and is updated at the end of every epoch to reflect the **overall score** for the validator (decntralization_score * performance_score).
+ A `Score` is maintained for every `Validator` within a `Zone`. `Score` is initially set to zero and is updated at the end of every epoch to reflect the **overall score** for the validator (decentralization_score * performance_score).

@faddat faddat merged commit 7e3507f into quicksilver-zone:main May 1, 2024
16 of 18 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants