Skip to content

Commit

Permalink
chore: fix typos (#763)
Browse files Browse the repository at this point in the history
fix some typos

Signed-off-by: snoppy <michaleli@foxmail.com>
  • Loading branch information
xiaoxianBoy committed Jun 11, 2024
1 parent a9e3385 commit 499b17a
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 2 deletions.
2 changes: 1 addition & 1 deletion contracts/proxies/SafeProxyFactory.sol
Original file line number Diff line number Diff line change
Expand Up @@ -73,7 +73,7 @@ contract SafeProxyFactory {
bytes memory initializer,
uint256 saltNonce
) public returns (SafeProxy proxy) {
// If the initializer changes the proxy address should change too. Hashing the initializer data is cheaper than just concatinating it
// If the initializer changes the proxy address should change too. Hashing the initializer data is cheaper than just concatenating it
bytes32 salt = keccak256(abi.encodePacked(keccak256(initializer), saltNonce, getChainId()));
proxy = deployProxy(_singleton, initializer, salt);
emit ProxyCreation(proxy, _singleton);
Expand Down
2 changes: 1 addition & 1 deletion docs/signatures.md
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,7 @@ To be able to use `eth_sign` we need to take the parameters `r`, `s` and `v` fro

`{32-bytes r}{32-bytes s}{1-byte v}`

`r`, `s` and `v`are the required parts of the ECDSA signature to recover the signer. `v` will be substracted by `4` to calculate the signature.
`r`, `s` and `v`are the required parts of the ECDSA signature to recover the signer. `v` will be subtracted by `4` to calculate the signature.

#### Contract Signature \(EIP-1271\)

Expand Down

0 comments on commit 499b17a

Please sign in to comment.