aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorYoichi Hirai <i@yoichihirai.com>2017-07-26 23:02:06 +0800
committerYoichi Hirai <i@yoichihirai.com>2017-07-26 23:02:06 +0800
commit927f01c6d927734ce3ec62c15878745179961ae3 (patch)
treebd0f01b06c0630b19a37491433c4e728c6c997da
parent092c2815e5cb1cdc3ecd30325a67e55e92fe2f49 (diff)
downloaddexon-solidity-927f01c6d927734ce3ec62c15878745179961ae3.tar.gz
dexon-solidity-927f01c6d927734ce3ec62c15878745179961ae3.tar.zst
dexon-solidity-927f01c6d927734ce3ec62c15878745179961ae3.zip
Fix grammar
-rw-r--r--docs/control-structures.rst2
1 files changed, 1 insertions, 1 deletions
diff --git a/docs/control-structures.rst b/docs/control-structures.rst
index a2fae0b3..a7af69f5 100644
--- a/docs/control-structures.rst
+++ b/docs/control-structures.rst
@@ -383,7 +383,7 @@ state in the current call (and all its sub-calls) and also flag an error to the
The convenience functions ``assert`` and ``require`` can be used to check for conditions and throw an exception
if the condition is not met. The ``assert`` function should only be used to test for internal errors, and to check invariants.
The ``require`` function should be used to ensure valid conditions, such as inputs, or contract state variables are met, or to validate return values from calls to external contracts.
-If used properly, analysis tools can evaluate your contract to identify the conditions and function calls which will reach a failing ``assert``. Properly functioning code should never it is reach a failing assert statement, if this happens there is a bug in your contract which you should fix.
+If used properly, analysis tools can evaluate your contract to identify the conditions and function calls which will reach a failing ``assert``. Properly functioning code should never reach a failing assert statement; if this happens there is a bug in your contract which you should fix.
There are two other ways to trigger exceptions: The ``revert`` function can be used to flag an error and
revert the current call. In the future it might be possible to also include details about the error