From 11266b0d56f19394a4fc983a334fe90a5da0bd98 Mon Sep 17 00:00:00 2001 From: Leo Arias Date: Thu, 19 Jul 2018 19:10:15 -0600 Subject: [PATCH] Fix ReentrancyGuard comments (#1084) --- contracts/ReentrancyGuard.sol | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/contracts/ReentrancyGuard.sol b/contracts/ReentrancyGuard.sol index e964e0de962..8562d46b371 100644 --- a/contracts/ReentrancyGuard.sol +++ b/contracts/ReentrancyGuard.sol @@ -4,7 +4,7 @@ pragma solidity ^0.4.24; /** * @title Helps contracts guard against reentrancy attacks. * @author Remco Bloemen - * @notice If you mark a function `nonReentrant`, you should also + * @dev If you mark a function `nonReentrant`, you should also * mark it `external`. */ contract ReentrancyGuard { @@ -16,10 +16,10 @@ contract ReentrancyGuard { /** * @dev Prevents a contract from calling itself, directly or indirectly. - * @notice If you mark a function `nonReentrant`, you should also - * mark it `external`. Calling one nonReentrant function from + * If you mark a function `nonReentrant`, you should also + * mark it `external`. Calling one `nonReentrant` function from * another is not supported. Instead, you can implement a - * `private` function doing the actual work, and a `external` + * `private` function doing the actual work, and an `external` * wrapper marked as `nonReentrant`. */ modifier nonReentrant() {