Skip to content

Commit

Permalink
chore: typo fixes (#419)
Browse files Browse the repository at this point in the history
* fix typo

* typo fix

* typo fixes

* typo fixes

* typo fix

* typo fix

* typo fix
  • Loading branch information
jgscr authored Jun 24, 2024
1 parent 0024999 commit e147a17
Show file tree
Hide file tree
Showing 6 changed files with 9 additions and 9 deletions.
2 changes: 1 addition & 1 deletion docs/pages/protocol-sdk/creator/premint.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -63,7 +63,7 @@ One of the items returned from `create` is `signAndSubmit` which must be called

### Signing and Submitting Premint a Premint using Wagmi

Sometimes it may be desireable to sign a premint with another library, and not using the sdk's `signAndSubmit` method.
Sometimes it may be desirable to sign a premint with another library, and not using the sdk's `signAndSubmit` method.
For this case, the `createPremint`, `updatePremint`, and `deletePremint` functions return a `typedDataDefinition` which is the typed data definition for the premint and must be signed.
Once the signature has been obtained, it can be submitted to the Zora Premint API using the `submit` method:

Expand Down
6 changes: 3 additions & 3 deletions packages/1155-contracts/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -471,7 +471,7 @@ Prior to 2.9.0, rewards were distributed based on a fixed value in ETH per token
uint64 mintStart;
// The duration of the mint, starting from the first mint of this token. 0 for infinite
uint64 mintDuration;
// deperecated field; will be ignored.
// deprecated field; will be ignored.
uint32 royaltyMintSchedule;
// RoyaltyBPS for created tokens. The royalty amount in basis points for secondary sales.
uint32 royaltyBPS;
Expand Down Expand Up @@ -555,7 +555,7 @@ Prior to 2.9.0, rewards were distributed based on a fixed value in ETH per token

### Patch Changes

- 9207e8f: Deployed determinstic proxies and latest versions to mainnet, goerli, base, base goerli, optimism, optimism goerli
- 9207e8f: Deployed deterministic proxies and latest versions to mainnet, goerli, base, base goerli, optimism, optimism goerli

## 2.0.1

Expand All @@ -568,7 +568,7 @@ Prior to 2.9.0, rewards were distributed based on a fixed value in ETH per token
### Major Changes

- 82f6506: Premint with Delegated Minting
Determinstic Proxy Addresses
Deterministic Proxy Addresses
Premint deployed to zora and zora goerli

## 1.6.1
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -222,7 +222,7 @@ contract ZoraCreator1155PremintExecutorImpl is
/// role on the contract
/// @param signer The signer of the premint
/// @param premintContractConfigContractAdmin If this contract was created via premint, the original contractConfig.contractAdmin. Otherwise, set to address(0)
/// @param contractAddress The determinstic 1155 contract address the premint is for
/// @param contractAddress The deterministic 1155 contract address the premint is for
/// @return isAuthorized Whether the signer is authorized
function isAuthorizedToCreatePremint(
address signer,
Expand All @@ -237,7 +237,7 @@ contract ZoraCreator1155PremintExecutorImpl is
/// in the list of additional admins
/// @param signer The signer of the premint
/// @param premintContractConfigContractAdmin If this contract was created via premint, the original contractConfig.contractAdmin. Otherwise, set to address(0)
/// @param contractAddress The determinstic 1155 contract address the premint is for
/// @param contractAddress The deterministic 1155 contract address the premint is for
/// @return isAuthorized Whether the signer is authorized
function isAuthorizedToCreatePremintWithAdditionalAdmins(
address signer,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@ contract ZoraCreatorRedeemMinterStrategy is Enjoy, SaleStrategy, Initializable {
uint256 tokenId;
/// @notice The amount of tokens that can be minted
uint256 amount;
/// @notice The mint token type (alwas ERC1155)
/// @notice The mint token type (always ERC1155)
TokenType tokenType;
}

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ import {ILimitedMintPerAddress} from "../../interfaces/ILimitedMintPerAddress.so
contract LimitedMintPerAddress is ILimitedMintPerAddress {
/// @notice Storage for slot to check user mints
/// @notice target contract -> tokenId -> minter user -> numberMinted
/// @dev No gap or stroage interface since this is used within non-upgradeable contracts
/// @dev No gap or storage interface since this is used within non-upgradeable contracts
mapping(address => mapping(uint256 => mapping(address => uint256))) internal mintedPerAddress;

function getMintedPerWallet(address tokenContract, uint256 tokenId, address wallet) external view returns (uint256) {
Expand Down
2 changes: 1 addition & 1 deletion packages/1155-contracts/src/nft/ZoraCreator1155Impl.sol
Original file line number Diff line number Diff line change
Expand Up @@ -108,7 +108,7 @@ contract ZoraCreator1155Impl is
address payable defaultAdmin,
bytes[] calldata setupActions
) external nonReentrant initializer {
// We are not initalizing the OZ 1155 implementation
// We are not initializing the OZ 1155 implementation
// to save contract storage space and runtime
// since the only thing affected here is the uri.
// __ERC1155_init("");
Expand Down

0 comments on commit e147a17

Please sign in to comment.