Skip to content

Commit

Permalink
Typos Rectified (#856)
Browse files Browse the repository at this point in the history
This pull request includes various minor corrections and improvements to
the codebase, primarily focused on fixing typos and improving clarity in
comments and documentation. The address will be regenerated for the
CHANGELOG in a separate PR once this PR is merged.

### Documentation and Comment Improvements:

* Corrected typos and improved clarity in comments across multiple
files, including `contracts/Safe.sol`,
`contracts/base/FallbackManager.sol`, `contracts/base/GuardManager.sol`,
and more.
[[1]](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL31-R31)
[[2]](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL94-R101)
[[3]](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL167-R167)
[[4]](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL303-R304)
[[5]](diffhunk://#diff-5b429d16265a4811c02f813788ee8a558995600c739f7eff184544767119b3ffL53-R61)
[[6]](diffhunk://#diff-657b684b5cb5e637061eee5f7184f2f07d7077822192dc6e577d1ba786d7dd08L44-R44)
[[7]](diffhunk://#diff-82762908b9416ddadffb149ee4d25f328078fc27f938d454d8a207aad1ec3839L72-R80)
[[8]](diffhunk://#diff-82762908b9416ddadffb149ee4d25f328078fc27f938d454d8a207aad1ec3839L229-R229)
[[9]](diffhunk://#diff-82762908b9416ddadffb149ee4d25f328078fc27f938d454d8a207aad1ec3839L241-R241)
[[10]](diffhunk://#diff-795fb06764b4c2d991707584a31509badf0b036c9401bfbcb82d6bc9fdebab82L8-R8)
[[11]](diffhunk://#diff-795fb06764b4c2d991707584a31509badf0b036c9401bfbcb82d6bc9fdebab82L30-R32)
[[12]](diffhunk://#diff-7a34930a339acfe3b45e163bee3e08df2132c01826e6e03771827a4181c6f567L19-R19)
[[13]](diffhunk://#diff-a7dd65d90b0567bb9ba14ecd4ff414529a934cd3752ccf309800fad93fba354eL12-R12)
[[14]](diffhunk://#diff-45ea681fa13f307d8b998511744a26b824ed0366455c4c8c7b2fec17efbe6b35L26-R26)
[[15]](diffhunk://#diff-2974a1e991d1528f345c77ee21a96dba70e82352e5924666dc2c5576b8ed9637L16-R16)
[[16]](diffhunk://#diff-8f962f6dc833091675056d29e3ee1ad34c70d259a6c6e9371c732e78a7155359L42-R42)
[[17]](diffhunk://#diff-8f962f6dc833091675056d29e3ee1ad34c70d259a6c6e9371c732e78a7155359L119-R119)
[[18]](diffhunk://#diff-19a90186392862f1f41b151cfae86c5d34dffd78e4d358c58386b9240aa31a58L5-R5)
[[19]](diffhunk://#diff-0b2d708a1eb2dc0c8b74b6e40007b2afc7df03bbc4a7f994a0833ddb277df384L10-R10)
[[20]](diffhunk://#diff-62f21ce8850527f34ef2acdacd96d4a2a1150e3e2a7e16457e82236bbd4259d2L14-R14)
[[21]](diffhunk://#diff-4763011ce3c09340f84758cd74f9f9fd7951e1aca207789847ca5c63e7d3ddc9L67-R67)
[[22]](diffhunk://#diff-4763011ce3c09340f84758cd74f9f9fd7951e1aca207789847ca5c63e7d3ddc9L86-R86)
[[23]](diffhunk://#diff-59325c0efc34794e4c2c873712d190bb642968404634af6fe8f5fb585811a41cL54-R54)
[[24]](diffhunk://#diff-850f06cc1a3d3ce68df28ca73abce16a58e42ba86c15ce3667a3ecd8d7155441L89-R90)
[[25]](diffhunk://#diff-35cf5e8e07a21f0128c32349d41c2d671c2c85866f384ac135f89164eb53922fL8-R8)

### Specific Changes:

*
[`contracts/Safe.sol`](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL31-R31):
Corrected several typos in comments to improve readability and accuracy.
[[1]](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL31-R31)
[[2]](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL94-R101)
[[3]](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL167-R167)
[[4]](diffhunk://#diff-587b494ea631bb6b7adf4fc3e1a2e6a277a385ff16e1163b26e39de24e9483deL303-R304)
*
[`contracts/base/FallbackManager.sol`](diffhunk://#diff-5b429d16265a4811c02f813788ee8a558995600c739f7eff184544767119b3ffL53-R61):
Fixed a typo in the comment regarding the use of `HandlerContext.sol`.
*
[`contracts/base/GuardManager.sol`](diffhunk://#diff-657b684b5cb5e637061eee5f7184f2f07d7077822192dc6e577d1ba786d7dd08L44-R44):
Improved comment clarity by specifying "the transaction" instead of
"transaction".
*
[`contracts/base/ModuleManager.sol`](diffhunk://#diff-82762908b9416ddadffb149ee4d25f328078fc27f938d454d8a207aad1ec3839L72-R80):
Enhanced comments for better understanding of the setup and validation
processes.
[[1]](diffhunk://#diff-82762908b9416ddadffb149ee4d25f328078fc27f938d454d8a207aad1ec3839L72-R80)
[[2]](diffhunk://#diff-82762908b9416ddadffb149ee4d25f328078fc27f938d454d8a207aad1ec3839L229-R229)
[[3]](diffhunk://#diff-82762908b9416ddadffb149ee4d25f328078fc27f938d454d8a207aad1ec3839L241-R241)
*
[`contracts/base/OwnerManager.sol`](diffhunk://#diff-795fb06764b4c2d991707584a31509badf0b036c9401bfbcb82d6bc9fdebab82L8-R8):
Clarified comments to ensure better comprehension of the setup function
and validation checks.
[[1]](diffhunk://#diff-795fb06764b4c2d991707584a31509badf0b036c9401bfbcb82d6bc9fdebab82L8-R8)
[[2]](diffhunk://#diff-795fb06764b4c2d991707584a31509badf0b036c9401bfbcb82d6bc9fdebab82L30-R32)
*
[`contracts/common/SecuredTokenTransfer.sol`](diffhunk://#diff-7a34930a339acfe3b45e163bee3e08df2132c01826e6e03771827a4181c6f567L19-R19):
Corrected the spelling of "keccak" in the comment.
*
[`contracts/common/StorageAccessible.sol`](diffhunk://#diff-a7dd65d90b0567bb9ba14ecd4ff414529a934cd3752ccf309800fad93fba354eL12-R12):
Fixed a typo in the comment describing the storage reading function.
*
[`contracts/examples/guards/DelegateCallTransactionGuard.sol`](diffhunk://#diff-45ea681fa13f307d8b998511744a26b824ed0366455c4c8c7b2fec17efbe6b35L26-R26):
Improved comment clarity regarding delegate call checks.
*
[`contracts/external/SafeMath.sol`](diffhunk://#diff-2974a1e991d1528f345c77ee21a96dba70e82352e5924666dc2c5576b8ed9637L16-R16):
Enhanced comment for gas optimization explanation.
*
[`contracts/handler/CompatibilityFallbackHandler.sol`](diffhunk://#diff-8f962f6dc833091675056d29e3ee1ad34c70d259a6c6e9371c732e78a7155359L42-R42):
Corrected and clarified comments related to message hashing and call
return values.
[[1]](diffhunk://#diff-8f962f6dc833091675056d29e3ee1ad34c70d259a6c6e9371c732e78a7155359L42-R42)
[[2]](diffhunk://#diff-8f962f6dc833091675056d29e3ee1ad34c70d259a6c6e9371c732e78a7155359L119-R119)
*
[`contracts/handler/HandlerContext.sol`](diffhunk://#diff-19a90186392862f1f41b151cfae86c5d34dffd78e4d358c58386b9240aa31a58L5-R5):
Fixed a typo in the context extraction comment.
*
[`contracts/handler/TokenCallbackHandler.sol`](diffhunk://#diff-0b2d708a1eb2dc0c8b74b6e40007b2afc7df03bbc4a7f994a0833ddb277df384L10-R10):
Improved comment clarity on token callback handling.
*
[`contracts/handler/extensible/SignatureVerifierMuxer.sol`](diffhunk://#diff-62f21ce8850527f34ef2acdacd96d4a2a1150e3e2a7e16457e82236bbd4259d2L14-R14):
Corrected a typo in the interface comment.
*
[`contracts/interfaces/IModuleManager.sol`](diffhunk://#diff-4763011ce3c09340f84758cd74f9f9fd7951e1aca207789847ca5c63e7d3ddc9L67-R67):
Clarified comments regarding module enablement and guard setup.
[[1]](diffhunk://#diff-4763011ce3c09340f84758cd74f9f9fd7951e1aca207789847ca5c63e7d3ddc9L67-R67)
[[2]](diffhunk://#diff-4763011ce3c09340f84758cd74f9f9fd7951e1aca207789847ca5c63e7d3ddc9L86-R86)
*
[`contracts/interfaces/IOwnerManager.sol`](diffhunk://#diff-59325c0efc34794e4c2c873712d190bb642968404634af6fe8f5fb585811a41cL54-R54):
Enhanced comment clarity on owner verification.
*
[`contracts/interfaces/ISafe.sol`](diffhunk://#diff-850f06cc1a3d3ce68df28ca73abce16a58e42ba86c15ce3667a3ecd8d7155441L89-R90):
Improved comment clarity on signature verification.
*
[`contracts/libraries/ErrorMessage.sol`](diffhunk://#diff-35cf5e8e07a21f0128c32349d41c2d671c2c85866f384ac135f89164eb53922fL8-R8):
Fixed a typo in the comment explaining the purpose of the contract.
  • Loading branch information
remedcu authored Nov 5, 2024
1 parent 0029c71 commit b98f81a
Show file tree
Hide file tree
Showing 29 changed files with 51 additions and 51 deletions.
2 changes: 1 addition & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -110,7 +110,7 @@ PR: [#851](https://github.com/safe-global/safe-smart-account/pull/851)

PR: [849](https://github.com/safe-global/safe-smart-account/pull/849)

An extra set of function which includes an event which mentions the `initializer` and `saltNonce` is introduced for better indexing for networks which lack advanced tracing facilities.
An extra set of functions which includes an event which mentions the `initializer` and `saltNonce` is introduced for better indexing for networks which lack advanced tracing facilities.

#### Internal revert message propagation

Expand Down
2 changes: 1 addition & 1 deletion certora/applyHarness.patch
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ diff -druN Safe.sol Safe.sol
+ ) public override {
+ // MUNGED: had to change the method visibility and location of the variables to be able to call it from the harness
+ // constructor
// setupOwners checks if the Threshold is already set, therefore preventing that this method is called twice
// setupOwners checks if the Threshold is already set, therefore preventing this method from being called more than once
setupOwners(_owners, _threshold);
if (fallbackHandler != address(0)) internalSetFallbackHandler(fallbackHandler);
@@ -386,9 +388,6 @@
Expand Down
12 changes: 6 additions & 6 deletions contracts/Safe.sol
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ import {Enum} from "./libraries/Enum.sol";
* 1. Transaction Guard: managed in `GuardManager` for transactions executed with `execTransaction`.
* 2. Module Guard: managed in `ModuleManager` for transactions executed with `execTransactionFromModule`
* - Modules: Modules are contracts that can be used to extend the write functionality of a Safe. Managed in `ModuleManager`.
* - Fallback: Fallback handler is a contract that can provide additional read-only functional for Safe. Managed in `FallbackManager`.
* - Fallback: Fallback handler is a contract that can provide additional read-only functionality for Safe. Managed in `FallbackManager`.
* Note: This version of the implementation contract doesn't emit events for the sake of gas efficiency and therefore requires a tracing node for indexing/
* For the events-based implementation see `SafeL2.sol`.
* @author Stefan George - @Georgi87
Expand Down Expand Up @@ -91,14 +91,14 @@ contract Safe is
uint256 payment,
address payable paymentReceiver
) external override {
// setupOwners checks if the Threshold is already set, therefore preventing that this method is called twice
// setupOwners checks if the Threshold is already set, therefore preventing this method from being called more than once
setupOwners(_owners, _threshold);
if (fallbackHandler != address(0)) internalSetFallbackHandler(fallbackHandler);
// As setupOwners can only be called if the contract has not been initialized we don't need a check for setupModules
setupModules(to, data);

if (payment > 0) {
// To avoid running into issues with EIP-170 we reuse the handlePayment function (to avoid adjusting code of that has been verified we do not adjust the method itself)
// To avoid running into issues with EIP-170 we reuse the handlePayment function (to avoid adjusting code that has been verified we do not adjust the method itself)
// baseGas = 0, gasPrice = 1 and gas = payment => amount = (payment + 0) * 1 = payment
handlePayment(payment, 0, 1, paymentToken, paymentReceiver);
}
Expand Down Expand Up @@ -164,7 +164,7 @@ contract Safe is
}

// We require some gas to emit the events (at least 2500) after the execution and some to perform code until the execution (500)
// We also include the 1/64 in the check that is not send along with a call to counteract potential shortings because of EIP-150
// We also include the 1/64 in the check that is not sent along with a call to counteract potential shortings because of EIP-150
if (gasleft() < ((safeTxGas * 64) / 63).max(safeTxGas + 2500) + 500) revertWithError("GS010");
// Use scope here to limit variable lifetime and prevent `stack too deep` errors
{
Expand Down Expand Up @@ -300,8 +300,8 @@ contract Safe is
// When handling contract signatures the address of the contract is encoded into r
currentOwner = address(uint160(uint256(r)));

// Check that signature data pointer (s) is not pointing inside the static part of the signatures bytes
// This check is not completely accurate, since it is possible that more signatures than the threshold are send.
// Check that signature data pointer (s) is not pointing inside the static part of the signature bytes
// This check is not completely accurate, since it is possible that more signatures than the threshold are sent.
// Here we only check that the pointer is not pointing inside the part that is being processed
if (uint256(s) < requiredSignatures.mul(65)) revertWithError("GS021");

Expand Down
2 changes: 1 addition & 1 deletion contracts/accessors/SimulateTxAccessor.sol
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ contract SimulateTxAccessor is Executor {
* This returns the data equal to `abi.encode(uint256(estimate), bool(success), bytes(returnData))`.
* Specifically, the returndata will be:
* `estimate:uint256 || success:bool || returnData.length:uint256 || returnData:bytes`.
* @param to Destination address .
* @param to Destination address.
* @param value Native token value.
* @param data Data payload.
* @param operation Operation type {Call, DelegateCall}.
Expand Down
4 changes: 2 additions & 2 deletions contracts/base/FallbackManager.sol
Original file line number Diff line number Diff line change
Expand Up @@ -50,15 +50,15 @@ abstract contract FallbackManager is SelfAuthorized, IFallbackManager {

// @notice Forwards all calls to the fallback handler if set. Returns 0 if no handler is set.
// @dev Appends the non-padded caller address to the calldata to be optionally used in the handler
// The handler can make us of `HandlerContext.sol` to extract the address.
// The handler can make use of `HandlerContext.sol` to extract the address.
// This is done because in the next call frame the `msg.sender` will be FallbackManager's address
// and having the original caller address may enable additional verification scenarios.
// solhint-disable-next-line payable-fallback,no-complex-fallback
fallback() external {
/* solhint-disable no-inline-assembly */
/// @solidity memory-safe-assembly
assembly {
// When compiled with the optimizer, the compiler relies on a certain assumptions on how the
// When compiled with the optimizer, the compiler relies on certain assumptions on how the
// memory is used, therefore we need to guarantee memory safety (keeping the free memory point 0x40 slot intact,
// not going beyond the scratch space, etc)
// Solidity docs: https://docs.soliditylang.org/en/latest/assembly.html#memory-safety
Expand Down
2 changes: 1 addition & 1 deletion contracts/base/GuardManager.sol
Original file line number Diff line number Diff line change
Expand Up @@ -41,7 +41,7 @@ interface ITransactionGuard is IERC165 {
) external;

/**
* @notice Checks after execution of transaction.
* @notice Checks after execution of the transaction.
* @dev The function needs to implement a check after the execution of the transaction.
* @param hash The hash of the transaction.
* @param success The status of the transaction execution.
Expand Down
8 changes: 4 additions & 4 deletions contracts/base/ModuleManager.sol
Original file line number Diff line number Diff line change
Expand Up @@ -69,15 +69,15 @@ abstract contract ModuleManager is SelfAuthorized, Executor, IModuleManager {
/**
* @notice Setup function sets the initial storage of the contract.
* Optionally executes a delegate call to another contract to setup the modules.
* @param to Optional destination address of call to execute.
* @param to Optional destination address of the call to execute.
* @param data Optional data of call to execute.
*/
function setupModules(address to, bytes memory data) internal {
if (modules[SENTINEL_MODULES] != address(0)) revertWithError("GS100");
modules[SENTINEL_MODULES] = SENTINEL_MODULES;
if (to != address(0)) {
if (!isContract(to)) revertWithError("GS002");
// Setup has to complete successfully or transaction fails.
// Setup has to complete successfully or the transaction fails.
if (!execute(to, 0, data, Enum.Operation.DelegateCall, type(uint256).max)) revertWithError("GS000");
}
}
Expand Down Expand Up @@ -226,7 +226,7 @@ abstract contract ModuleManager is SelfAuthorized, Executor, IModuleManager {
if (next != SENTINEL_MODULES) {
next = array[moduleCount - 1];
}
// Set correct size of returned array
// Set the correct size of the returned array
/* solhint-disable no-inline-assembly */
/// @solidity memory-safe-assembly
assembly {
Expand All @@ -238,7 +238,7 @@ abstract contract ModuleManager is SelfAuthorized, Executor, IModuleManager {
/**
* @notice Returns true if `account` is a contract.
* @dev This function will return false if invoked during the constructor of a contract,
* as the code is not actually created until after the constructor finishes.
* as the code is not created until after the constructor finishes.
* @param account The address being queried
*/
function isContract(address account) internal view returns (bool) {
Expand Down
6 changes: 3 additions & 3 deletions contracts/base/OwnerManager.sol
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ import {IOwnerManager} from "../interfaces/IOwnerManager.sol";

/**
* @title OwnerManager - Manages Safe owners and a threshold to authorize transactions.
* @dev Uses a linked list to store the owners because the code generate by the solidity compiler
* @dev Uses a linked list to store the owners because the code generated by the solidity compiler
* is more efficient than using a dynamic array.
* @author Stefan George - @Georgi87
* @author Richard Meissner - @rmeissner
Expand All @@ -27,9 +27,9 @@ abstract contract OwnerManager is SelfAuthorized, IOwnerManager {
*/
function setupOwners(address[] memory _owners, uint256 _threshold) internal {
// Threshold can only be 0 at initialization.
// Check ensures that setup function can only be called once.
// Check ensures that the setup function can only be called once.
if (threshold > 0) revertWithError("GS200");
// Validate that threshold is smaller than number of added owners.
// Validate that the threshold is smaller than the number of added owners.
if (_threshold > _owners.length) revertWithError("GS201");
// There has to be at least one Safe owner.
if (_threshold == 0) revertWithError("GS202");
Expand Down
2 changes: 1 addition & 1 deletion contracts/common/SecuredTokenTransfer.sol
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ abstract contract SecuredTokenTransfer {
* @return transferred Returns true if the transfer was successful
*/
function transferToken(address token, address receiver, uint256 amount) internal returns (bool transferred) {
// 0xa9059cbb - keccack("transfer(address,uint256)")
// 0xa9059cbb - keccak("transfer(address,uint256)")
bytes memory data = abi.encodeWithSelector(0xa9059cbb, receiver, amount);
/* solhint-disable no-inline-assembly */
/// @solidity memory-safe-assembly
Expand Down
2 changes: 1 addition & 1 deletion contracts/common/StorageAccessible.sol
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ pragma solidity >=0.7.0 <0.9.0;
*/
abstract contract StorageAccessible {
/**
* @notice Reads `length` bytes of storage in the currents contract
* @notice Reads `length` bytes of storage in the current contract
* @param offset - the offset in the current contract's storage in words to start reading from
* @param length - the number of words (32 bytes) of data to read
* @return the bytes that were read.
Expand Down
2 changes: 1 addition & 1 deletion contracts/examples/guards/DelegateCallTransactionGuard.sol
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@ contract DelegateCallTransactionGuard is BaseGuard {

/**
* @notice Called by the Safe contract before a transaction is executed.
* @dev Reverts if the transaction is a delegate call to contract other than the allowed one.
* @dev Reverts if the transaction is a delegate call to a contract other than the allowed one.
* @param to Destination address of Safe transaction.
* @param operation Operation type of Safe transaction.
*/
Expand Down
2 changes: 1 addition & 1 deletion contracts/external/SafeMath.sol
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ library SafeMath {
* @return Product of a and b
*/
function mul(uint256 a, uint256 b) internal pure returns (uint256) {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the
// Gas optimization: this is cheaper than requiring 'a' not to be zero, but the
// benefit is lost if 'b' is also tested.
// See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
if (a == 0) {
Expand Down
4 changes: 2 additions & 2 deletions contracts/handler/CompatibilityFallbackHandler.sol
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ contract CompatibilityFallbackHandler is TokenCallbackHandler, ISignatureValidat
}

/**
* @dev Returns hash of a message that can be signed by owners.
* @dev Returns the hash of a message that can be signed by owners.
* @param safe Safe to which the message is targeted.
* @param message Message that should be hashed.
* @return Message hash.
Expand Down Expand Up @@ -116,7 +116,7 @@ contract CompatibilityFallbackHandler is TokenCallbackHandler, ISignatureValidat
/**
* `pop` is required here by the compiler, as top level expressions
* can't have return values in inline assembly. `call` typically
* returns a 0 or 1 value indicated whether or not it reverted, but
* returns a 0 or 1 value indicating whether or not it reverted, but
* since we know it will always revert, we can safely ignore it.
*/
pop(
Expand Down
2 changes: 1 addition & 1 deletion contracts/handler/HandlerContext.sol
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
pragma solidity >=0.7.0 <0.9.0;

/**
* @title Handler Context - Allows the fallback handler to extract addition context from the calldata
* @title Handler Context - Allows the fallback handler to extract additional context from the calldata
* @dev The fallback manager appends the following context to the calldata:
* 1. Fallback manager caller address (non-padded)
* based on https://github.com/OpenZeppelin/openzeppelin-contracts/blob/f8cc8b844a9f92f63dc55aa581f7d643a1bc5ac1/contracts/metatx/ERC2771Context.sol
Expand Down
2 changes: 1 addition & 1 deletion contracts/handler/TokenCallbackHandler.sol
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ import {ERC777TokensRecipient} from "../interfaces/ERC777TokensRecipient.sol";
import {IERC165} from "../interfaces/IERC165.sol";

/**
* @title Default Callback Handler - Handles supported tokens' callbacks, allowing Safes receiving these tokens.
* @title Default Callback Handler - Handles supported tokens' callbacks, allowing Safes to receive these tokens.
* @author Richard Meissner - @rmeissner
*/
contract TokenCallbackHandler is ERC1155TokenReceiver, ERC777TokensRecipient, ERC721TokenReceiver, IERC165 {
Expand Down
4 changes: 2 additions & 2 deletions contracts/handler/extensible/SignatureVerifierMuxer.sol
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ interface ERC1271 {
/**
* @title Safe Signature Verifier Interface
* @author mfw78 <mfw78@rndlabs.xyz>
* @notice This interface provides an standard for external contracts that are verifying signatures
* @notice This interface provides a standard for external contracts that verify signatures
* for a Safe.
*/
interface ISafeSignatureVerifier {
Expand Down Expand Up @@ -146,7 +146,7 @@ abstract contract SignatureVerifierMuxer is ExtensibleBase, ERC1271, ISignatureV
}

/**
* Default Safe signature validation (approved hashes / threshold signatures)
* Default Safe signature validation (approved hashes/threshold signatures)
* @param safe The safe being asked to validate the signature
* @param _hash Hash of the data that is signed
* @param signature The signature to be verified
Expand Down
4 changes: 2 additions & 2 deletions contracts/interfaces/IModuleManager.sol
Original file line number Diff line number Diff line change
Expand Up @@ -64,7 +64,7 @@ interface IModuleManager {
) external returns (bool success, bytes memory returnData);

/**
* @notice Returns if an module is enabled
* @notice Returns if a module is enabled
* @return True if the module is enabled
*/
function isModuleEnabled(address module) external view returns (bool);
Expand All @@ -83,7 +83,7 @@ interface IModuleManager {
/**
* @dev Set a module guard that checks transactions initiated by the module before execution
* This can only be done via a Safe transaction.
* ⚠️ IMPORTANT: Since a module guard has full power to block Safe transaction execution initiatied via a module,
* ⚠️ IMPORTANT: Since a module guard has full power to block Safe transaction execution initiated via a module,
* a broken module guard can cause a denial of service for the Safe modules. Make sure to carefully
* audit the module guard code and design recovery mechanisms.
* @notice Set Module Guard `moduleGuard` for the Safe. Make sure you trust the module guard.
Expand Down
2 changes: 1 addition & 1 deletion contracts/interfaces/IOwnerManager.sol
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@ interface IOwnerManager {

/**
* @notice Returns if `owner` is an owner of the Safe.
* @return Boolean if owner is an owner of the Safe.
* @return Boolean if `owner` is an owner of the Safe.
*/
function isOwner(address owner) external view returns (bool);

Expand Down
4 changes: 2 additions & 2 deletions contracts/interfaces/ISafe.sol
Original file line number Diff line number Diff line change
Expand Up @@ -86,8 +86,8 @@ interface ISafe is IModuleManager, IGuardManager, IOwnerManager, IFallbackManage
/**
* @notice Checks whether the signature provided is valid for the provided data and hash. Reverts otherwise.
* @dev Since the EIP-1271 does an external call, be mindful of reentrancy attacks.
* @param executor Address that executing the transaction.
* ⚠️⚠️⚠️ Make sure that the executor address is a legitmate executor.
* @param executor Address that executes the transaction.
* ⚠️⚠️⚠️ Make sure that the executor address is a legitimate executor.
* Incorrectly passed the executor might reduce the threshold by 1 signature. ⚠️⚠️⚠️
* @param dataHash Hash of the data (could be either a message hash or transaction hash)
* @param signatures Signature data that should be verified.
Expand Down
2 changes: 1 addition & 1 deletion contracts/libraries/ErrorMessage.sol
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ pragma solidity >=0.7.0 <0.9.0;
/**
* @title Error Message - Contract which uses assembly to revert with a custom error message.
* @author Shebin John - @remedcu
* @notice The aim is to save gas using assembly to revert with custom error message.
* @notice The aim is to save gas using assembly to revert with a custom error message.
*/
abstract contract ErrorMessage {
/**
Expand Down
2 changes: 1 addition & 1 deletion contracts/libraries/MultiSend.sol
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ contract MultiSend {
// Post block is not used in "while mode"
} {
// First byte of the data is the operation.
// We shift by 248 bits (256 - 8 [operation byte]) it right since mload will always load 32 bytes (a word).
// We shift by 248 bits (256 - 8 [operation byte]) right, since mload will always load 32 bytes (a word).
// This will also zero out unused data.
let operation := shr(0xf8, mload(add(transactions, i)))
// We offset the load address by 1 byte (operation byte)
Expand Down
2 changes: 1 addition & 1 deletion contracts/libraries/MultiSendCallOnly.sol
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ contract MultiSendCallOnly {
* data length as a uint256 (=> 32 bytes),
* data as bytes.
* see abi.encodePacked for more information on packed encoding
* @notice The code is for most part the same as the normal MultiSend (to keep compatibility),
* @notice The code is for the most part the same as the normal MultiSend (to keep compatibility),
* but reverts if a transaction tries to use a delegatecall.
* @notice This method is payable as delegatecalls keep the msg.value from the previous call
* If the calling method (e.g. execTransaction) received ETH this would revert otherwise
Expand Down
2 changes: 1 addition & 1 deletion contracts/libraries/SignMessageLib.sol
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ contract SignMessageLib is SafeStorage {
}

/**
* @dev Returns hash of a message that can be signed by owners.
* @dev Returns the hash of a message that can be signed by owners.
* @param message Message that should be hashed.
* @return Message hash.
*/
Expand Down
Loading

0 comments on commit b98f81a

Please sign in to comment.