aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--docs/solidity-by-example.rst10
1 files changed, 4 insertions, 6 deletions
diff --git a/docs/solidity-by-example.rst b/docs/solidity-by-example.rst
index 139c8a42..7b28296f 100644
--- a/docs/solidity-by-example.rst
+++ b/docs/solidity-by-example.rst
@@ -221,7 +221,7 @@ activate themselves.
// absolute unix timestamps (seconds since 1970-01-01)
// or time periods in seconds.
address public beneficiary;
- uint public auctionStart;
+ uint public auctionEnd;
uint public biddingTime;
// Current state of the auction.
@@ -251,7 +251,7 @@ activate themselves.
address _beneficiary
) {
beneficiary = _beneficiary;
- auctionStart = now;
+ auctionEnd = now + biddingTime;
biddingTime = _biddingTime;
}
@@ -268,7 +268,7 @@ activate themselves.
// Revert the call if the bidding
// period is over.
- require(now <= (auctionStart + biddingTime));
+ require(now <= auctionEnd);
// If the bid is not higher, send the
// money back.
@@ -322,7 +322,7 @@ activate themselves.
// external contracts.
// 1. Conditions
- require(now >= (auctionStart + biddingTime)); // auction did not yet end
+ require(now >= auctionEnd); // auction did not yet end
require(!ended); // this function has already been called
// 2. Effects
@@ -382,7 +382,6 @@ high or low invalid bids.
}
address public beneficiary;
- uint public auctionStart;
uint public biddingEnd;
uint public revealEnd;
bool public ended;
@@ -410,7 +409,6 @@ high or low invalid bids.
address _beneficiary
) {
beneficiary = _beneficiary;
- auctionStart = now;
biddingEnd = now + _biddingTime;
revealEnd = biddingEnd + _revealTime;
}