Michael.W基于Foundry精读Openzeppelin第63期——Initializable.sol

news2024/9/21 4:34:54

Michael.W基于Foundry精读Openzeppelin第63期——Initializable.sol

      • 0. 版本
        • 0.1 Initializable.sol
      • 1. 目标合约
      • 2. 代码精读
        • 2.1 _getInitializedVersion() internal && _isInitializing() internal
        • 2.2 modifier initializer()
        • 2.3 modifier reinitializer(uint8 version)
        • 2.4 modifier onlyInitializing()
        • 2.5 _disableInitializers() internal
        • 2.6 代理+逻辑合约模式下测试本库的全部modifiers

0. 版本

[openzeppelin]:v4.8.3,[forge-std]:v1.5.6

0.1 Initializable.sol

Github: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.3/contracts/proxy/utils/Initializable.sol

Initializable库用于开发可升级合约或代理合约背后的逻辑合约。由于代理合约无法执行constructor函数,通常是将该函数逻辑放到一个external函数中(称为initialize函数)。本库可确保initializer函数全局只能被调用一次。initializer函数具有version且每个version只能使用一次。该机制可防止重新执行原初始化步骤但又允许在合约升级时添加新的初始化步骤。

注:合约部署时要避免暴露一个未初始化的代理合约,建议在部署代理合约时直接通过constructor(见ERC1967Proxy)的_data参数同步进行初始化。

ERC1967Proxy库详解参见:https://learnblockchain.cn/article/8594

1. 目标合约

继承Initializable合约:

Github: https://github.com/RevelationOfTuring/foundry-openzeppelin-contracts/blob/master/src/proxy/utils/MockInitializable.sol

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import "openzeppelin-contracts/contracts/proxy/utils/Initializable.sol";

interface IMockInitializable {
    enum ConstructorLogic{
        NO_LOGIC,
        DO_WITH_SINGLE_INITIALIZER,
        DO_WITH_NESTED_INITIALIZER,
        DO_WITH_INITIALIZERS_IN_SEQUENCE
    }

    event DoWithInitializer(uint counter);
    event DoInNestedInitializer(uint counter);
    event DoWithReinitializer(uint counter);
    event DoWithOnlyInitializing(uint8 version, bool isInitializing, uint counter);
}

contract MockInitializable is Initializable, IMockInitializable {
    uint public counter;

    constructor(ConstructorLogic flag){
        if (flag == ConstructorLogic.NO_LOGIC) {
            return;
        } else if (flag == ConstructorLogic.DO_WITH_SINGLE_INITIALIZER) {
            doWithInitializer();
        }
        else if (flag == ConstructorLogic.DO_WITH_NESTED_INITIALIZER) {
            doWithNestedInitializer();
        } else if (flag == ConstructorLogic.DO_WITH_INITIALIZERS_IN_SEQUENCE) {
            doWithInitializer();
            doWithInitializer();
        } else {
            revert("unsupported flag");
        }
    }


    function getInitializedVersion() external view returns (uint8){
        return _getInitializedVersion();
    }

    function isInitializing() external view returns (bool){
        return _isInitializing();
    }

    function doWithInitializer() public initializer {
        uint currentCounter = counter;
        counter += 1;
        emit DoWithInitializer(currentCounter);
    }

    function doWithNestedInitializer() public initializer {
        doWithInitializer();
        uint currentCounter = counter;
        counter += 1;
        emit DoInNestedInitializer(currentCounter);
    }

    function doWithReinitializer(uint8 version) public reinitializer(version) {
        counter = version;
        emit DoWithReinitializer(version);
    }

    function doWithReinitializersInSequence(uint8 version) external {
        doWithReinitializer(version);
        doWithReinitializer(version + 1);
    }

    // revert
    function doWithNestedReinitializer(uint8 version) external reinitializer(version) {
        doWithReinitializer(version);
        counter = version + 1;
    }

    // revert
    function doWithOnlyInitializing() public onlyInitializing {
        uint currentCounter = counter;
        counter += 1;
        emit DoWithOnlyInitializing(
            _getInitializedVersion(),
            _isInitializing(),
            currentCounter
        );
    }

    function doWithNestedOnlyInitializing() public onlyInitializing {
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithOnlyInitializing(
            _getInitializedVersion(),
            _isInitializing(),
            currentCounter
        );
    }

    function doWithOnlyInitializingInInitializer() external initializer {
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithInitializer(currentCounter);
    }

    function doWithOnlyInitializingInSequenceInInitializer() external initializer {
        doWithOnlyInitializing();
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithInitializer(currentCounter);
    }

    function doWithNestedOnlyInitializingInInitializer() external initializer {
        doWithNestedOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithInitializer(currentCounter);
    }

    function doWithOnlyInitializingInReinitializer(uint8 version) external reinitializer(version) {
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithReinitializer(currentCounter);
    }

    function doWithOnlyInitializingInSequenceInReinitializer(uint8 version) external reinitializer(version) {
        doWithOnlyInitializing();
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithReinitializer(currentCounter);
    }

    function doWithNestedOnlyInitializingInReinitializer(uint8 version) external reinitializer(version) {
        doWithNestedOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithReinitializer(currentCounter);
    }

    function disableInitializers() external {
        _disableInitializers();
    }

    // revert
    function disableInitializersInInitializer() external initializer {
        _disableInitializers();
    }

    // revert
    function disableInitializersInReinitializer(uint8 version) external reinitializer(version) {
        _disableInitializers();
    }
}

全部foundry测试合约:

Github: https://github.com/RevelationOfTuring/foundry-openzeppelin-contracts/blob/master/test/proxy/utils/Initializable/Initializable.t.sol

测试使用的物料合约:

Github: https://github.com/RevelationOfTuring/foundry-openzeppelin-contracts/blob/master/test/proxy/utils/Initializable/Implementation.sol

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import "openzeppelin-contracts/contracts/proxy/utils/Initializable.sol";

// the implementation before upgrade
interface IImplementation {
    event InitializeStorageUint(uint);
}

contract Implementation is Initializable, IImplementation {
    // storage
    uint public i;

    // initializer
    function __Implementation_initialize(uint i_) external initializer {
        i = i_;
        emit InitializeStorageUint(i_);
    }

    function setI(uint newI) external {
        i = newI;
    }
}

// supplement in the new implementation
interface IModuleAdded {
    event InitializeStorageAddress(address);
}

contract ModuleAdded is Initializable, IModuleAdded {
    // supplement storage
    address public addr;

    // initializer modified with onlyInitializing
    function __ModuleAdded_initialize(address addr_) internal onlyInitializing {
        addr = addr_;
        emit InitializeStorageAddress(addr_);
    }

    function setAddr(address newAddr) external {
        addr = newAddr;
    }
}

// new implementation to upgrade to
contract ImplementationToUpgrade is Implementation, ModuleAdded {
    function reinitialize(uint newI, address newAddr, uint8 version) external reinitializer(version) {
        __ModuleAdded_initialize(newAddr);
        this.setI(newI);
    }

    function disableInitializers() external {
        _disableInitializers();
    }
}

Github: https://github.com/RevelationOfTuring/foundry-openzeppelin-contracts/blob/master/test/proxy/utils/Initializable/MockERC1967Proxy.sol

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import "openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol";

contract MockERC1967Proxy is ERC1967Proxy {

    constructor(address logic, bytes memory data)
    ERC1967Proxy(logic, data)
    {}

    function getImplementation() external view returns (address){
        return _getImplementation();
    }

    function upgradeToAndCall(address newImplementation, bytes memory data) external {
        _upgradeToAndCall(newImplementation, data, false);
    }
}

2. 代码精读

2.1 _getInitializedVersion() internal && _isInitializing() internal
  • _getInitializedVersion() internal:返回合约已完成初始化的最高version;
  • _isInitializing() internal:返回合约是否正在处于初始化过程。
    // 合约已经完成初始化的最高version,可用于判断合约是否已经完成初始化
    uint8 private _initialized;

    // 用于表明合约正在处于初始化过程的标志位
    bool private _initializing;
    
    function _getInitializedVersion() internal view returns (uint8) {
        // 返回标志位_initialized
        return _initialized;
    }

    function _isInitializing() internal view returns (bool) {
        // 返回标志位_initializing
        return _initializing;
    }
2.2 modifier initializer()

用于修饰逻辑合约中用来做代理合约初始化的external函数,可以确保该函数最多只可被调用一次。在被该修饰器修饰的函数中,可用onlyInitializing修饰器修饰逻辑合约继承的父类合约的初始化函数。

该修饰器和reinitializer(1)都会将合约已经完成初始化的最高version设为1,不同的是该被修饰器修饰的函数可以在constructor函数中嵌套调用。

    // 当合约被初始化和重初始化时抛出的事件
    event Initialized(uint8 version);

    modifier initializer() {
        // 用于标识本次调用是否是首次进入被initializer修饰的函数
        bool isTopLevelCall = !_initializing;
        // 进行检查,除了以下两种情况外都会revert:
        // 1. 本次调用是首次进入被initializer修饰的函数 && 本次调用之前没有执行过被initializer修饰的函数;
        // 2. 本次调用非首次进入被initializer修饰的函数 && 本次调用是处于constructor函数中。
        require(
            (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        // 合约已经完成初始化的最高version置为1
        _initialized = 1;
        if (isTopLevelCall) {
            // 如果本次调用是首次进入被initializer修饰的函数,将合约正在处于初始化过程的标志位置为true
            _initializing = true;
        }
        // 执行被修饰函数逻辑
        _;
        if (isTopLevelCall) {
            // 如果本次调用是首次进入被initializer修饰的函数,将合约正在处于初始化过程的标志位置为false
            _initializing = false;
            // 抛出事件
            emit Initialized(1);
        }
    }

foundry代码验证:

contract InitializableTest is Test, IMockInitializable {

    event Initialized(uint8 version);

    function test_Initializer_SingleInitializerInConstructor() external {
        vm.expectEmit();
        emit IMockInitializable.DoWithInitializer(0);
        vm.expectEmit();
        emit Initialized(1);

        MockInitializable testingSingleInitializerInConstructor = new MockInitializable(ConstructorLogic.DO_WITH_SINGLE_INITIALIZER);
        assertEq(testingSingleInitializerInConstructor.counter(), 1);
        assertEq(testingSingleInitializerInConstructor.getInitializedVersion(), 1);
        assertFalse(testingSingleInitializerInConstructor.isInitializing());

        // revert if call the initializer after constructor
        vm.expectRevert("Initializable: contract is already initialized");
        testingSingleInitializerInConstructor.doWithInitializer();
    }

    function test_Initializer_NestedInitializerInConstructor() external {
        vm.expectEmit();
        emit IMockInitializable.DoWithInitializer(0);
        vm.expectEmit();
        emit IMockInitializable.DoInNestedInitializer(1);
        vm.expectEmit();
        emit Initialized(1);

        MockInitializable testingNestedInitializerInConstructor = new MockInitializable(ConstructorLogic.DO_WITH_NESTED_INITIALIZER);
        assertEq(testingNestedInitializerInConstructor.counter(), 2);
        assertEq(testingNestedInitializerInConstructor.getInitializedVersion(), 1);
        assertFalse(testingNestedInitializerInConstructor.isInitializing());

        // revert if call the initializer after constructor
        vm.expectRevert("Initializable: contract is already initialized");
        testingNestedInitializerInConstructor.doWithInitializer();
    }

    function test_Initializer_InitializersInSequenceInConstructor() external {
        vm.expectEmit();
        emit IMockInitializable.DoWithInitializer(0);
        vm.expectEmit();
        emit Initialized(1);
        vm.expectEmit();
        emit IMockInitializable.DoWithInitializer(1);
        vm.expectEmit();
        emit Initialized(1);

        MockInitializable testingInitializersInSequenceInConstructor = new MockInitializable(ConstructorLogic.DO_WITH_INITIALIZERS_IN_SEQUENCE);
        assertEq(testingInitializersInSequenceInConstructor.counter(), 2);
        assertEq(testingInitializersInSequenceInConstructor.getInitializedVersion(), 1);
        assertFalse(testingInitializersInSequenceInConstructor.isInitializing());

        // revert if call the initializer after constructor
        vm.expectRevert("Initializable: contract is already initialized");
        testingInitializersInSequenceInConstructor.doWithInitializer();
    }

    function test_Initializer_OutOfConstructor() external {
        MockInitializable testingEmptyConstructor = new MockInitializable(ConstructorLogic.NO_LOGIC);
        assertEq(testingEmptyConstructor.getInitializedVersion(), 0);
        assertFalse(testingEmptyConstructor.isInitializing());

        vm.expectEmit(address(testingEmptyConstructor));
        emit IMockInitializable.DoWithInitializer(0);
        vm.expectEmit(address(testingEmptyConstructor));
        emit Initialized(1);

        testingEmptyConstructor.doWithInitializer();
        assertEq(testingEmptyConstructor.counter(), 1);
        assertEq(testingEmptyConstructor.getInitializedVersion(), 1);
        assertFalse(testingEmptyConstructor.isInitializing());

        // revert if call the initializer again
        vm.expectRevert("Initializable: contract is already initialized");
        testingEmptyConstructor.doWithInitializer();
    }
}
2.3 modifier reinitializer(uint8 version)

用于修饰逻辑合约中用来做代理合约重初始化的external函数,可以确保该函数最多只可被调用一次。但是有个前提:代理合约重初始化之前的version必须小于该修饰器传入的version。应在代理合约完成初始化后使用reinitializer,这对通过合约升级添加的模块和需要初始化的模块至关重要。

当version为1时,reinitializer(1)等同于initializer,但是reinitializer修饰的函数中不可以调用被reinitializer修饰的函数。

关于version的递增问题:version可以以大于1的增量递增。如果多个被reinitializer修饰函数共同处于一个逻辑合约中,开发人员需要手动确保这些函数以version递增的顺序被执行。

注:version最大可以到255,之后无法再进行重初始化。

    modifier reinitializer(uint8 version) {
        // 要求本次调用是首次进入被reinitializer修饰的函数 且 传入的version大于本合约已经完成初始化的最高version,否则revert
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        // 将合约已经完成初始化的最高version置为传入的version
        _initialized = version;
        // 将合约正在处于初始化过程的标志位置为true
        _initializing = true;
        // 执行被修饰函数逻辑
        _;
        // 将合约正在处于初始化过程的标志位置为false
        _initializing = false;
        // 抛出事件
        emit Initialized(version);
    }

foundry代码验证:

contract InitializableTest is Test, IMockInitializable {
    
    event Initialized(uint8 version);
		
    function test_Reinitializer() external {
        // case 1: test call single reinitializer
        MockInitializable testing = new MockInitializable(ConstructorLogic.DO_WITH_SINGLE_INITIALIZER);
        assertEq(testing.counter(), 1);
        assertEq(testing.getInitializedVersion(), 1);

        uint8 version = uint8(testing.getInitializedVersion()) + 1;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(version);
        vm.expectEmit(address(testing));
        emit Initialized(version);

        testing.doWithReinitializer(version);
        assertEq(testing.counter(), version);
        assertEq(testing.getInitializedVersion(), version);
        assertFalse(testing.isInitializing());

        // revert if call single reinitializer again with the same or lesser version
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(version);
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(version - 1);

        // revert if call initializer again
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithInitializer();

        // case 2: test call initializers in sequence
        version = testing.getInitializedVersion() + 10;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(version);
        vm.expectEmit(address(testing));
        emit Initialized(version);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(version + 1);
        vm.expectEmit(address(testing));
        emit Initialized(version + 1);

        testing.doWithReinitializersInSequence(version);
        assertEq(testing.counter(), version + 1);
        assertEq(testing.getInitializedVersion(), version + 1);
        assertFalse(testing.isInitializing());

        // revert if call single reinitializer again with the same or lesser version
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(version + 1);
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(version + 1 - 1);

        // revert if call initializer again
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithInitializer();

        // case 3: test call nested reinitializers
        // revert
        version = testing.getInitializedVersion() + 1;
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithNestedReinitializer(version);
    }
}
2.4 modifier onlyInitializing()

用于修饰只可以被initializerreinitializer直接或间接调用的函数。

    modifier onlyInitializing() {
        // 要求合约此时处于初始化过程,否则revert
        require(_initializing, "Initializable: contract is not initializing");
        // 执行被修饰函数逻辑
        _;
    }

foundry代码验证:

contract InitializableTest is Test, IMockInitializable {

    event Initialized(uint8 version);

    function test_OnlyInitializing() external {
        // case 1: revert when call onlyInitializing directly out of initializer or reinitializer
        MockInitializable testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectRevert("Initializable: contract is not initializing");
        testing.doWithOnlyInitializing();

        // case 2: revert when call nested onlyInitializing directly out of initializer or reinitializer
        vm.expectRevert("Initializable: contract is not initializing");
        testing.doWithNestedOnlyInitializing();

        // case 3: call onlyInitializing in initializer
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 0);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithInitializer(1);
        vm.expectEmit(address(testing));
        emit Initialized(1);

        testing.doWithOnlyInitializingInInitializer();
        assertEq(testing.counter(), 0 + 2);
        assertEq(testing.getInitializedVersion(), 1);
        assertFalse(testing.isInitializing());

        // case 4: call onlyInitializing in sequence in initializer
        testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 0);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 1);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithInitializer(2);
        vm.expectEmit(address(testing));
        emit Initialized(1);

        testing.doWithOnlyInitializingInSequenceInInitializer();
        assertEq(testing.counter(), 0 + 3);
        assertEq(testing.getInitializedVersion(), 1);
        assertFalse(testing.isInitializing());

        // case 5: call nested onlyInitializing in initializer
        testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 0);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 1);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithInitializer(2);
        vm.expectEmit(address(testing));
        emit Initialized(1);

        testing.doWithNestedOnlyInitializingInInitializer();
        assertEq(testing.counter(), 0 + 3);
        assertEq(testing.getInitializedVersion(), 1);
        assertFalse(testing.isInitializing());

        // case 6: call onlyInitializing in reinitializer
        uint8 version = testing.getInitializedVersion() + 10;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 3);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(4);
        vm.expectEmit(address(testing));
        emit Initialized(version);

        testing.doWithOnlyInitializingInReinitializer(version);
        assertEq(testing.counter(), 3 + 2);
        assertEq(testing.getInitializedVersion(), version);
        assertFalse(testing.isInitializing());

        // case 7: call onlyInitializing in sequence in reinitializer
        version = testing.getInitializedVersion() + 10;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 5);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 6);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(7);
        vm.expectEmit(address(testing));
        emit Initialized(version);

        testing.doWithOnlyInitializingInSequenceInReinitializer(version);
        assertEq(testing.counter(), 5 + 3);
        assertEq(testing.getInitializedVersion(), version);
        assertFalse(testing.isInitializing());

        // case 8: call nested onlyInitializing in reinitializer
        version = testing.getInitializedVersion() + 10;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 8);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 9);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(10);
        vm.expectEmit(address(testing));
        emit Initialized(version);

        testing.doWithNestedOnlyInitializingInReinitializer(version);
        assertEq(testing.counter(), 8 + 3);
        assertEq(testing.getInitializedVersion(), version);
        assertFalse(testing.isInitializing());
    }
}
2.5 _disableInitializers() internal

锁住合约使其无法进行更高version的重初始化。该函数不可在被initializerreinitializer修饰函数中被调用,一般在constructor函数中调用此函数可以使得本合约无法再被初始化和重初始化。如果想禁止自己的代理合约可升级,可以在其背后的逻辑合约中暴露此函数。

    function _disableInitializers() internal virtual {
        // 要求合约此时未处于初始化过程
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            // 如果已初始化的最高version小于uint8的最大值,则将其置为uint8最大值
            _initialized = type(uint8).max;
            // 抛出事件
            emit Initialized(type(uint8).max);
        }
    }

foundry代码验证:

contract InitializableTest is Test, IMockInitializable {

    event Initialized(uint8 version);

    function test_DisableInitializers() external {
        // case 1: disable initializers
        // case 1.1: disable before initializer
        MockInitializable testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectEmit(address(testing));
        emit Initialized(type(uint8).max);

        testing.disableInitializers();
        assertEq(testing.getInitializedVersion(), type(uint8).max);
        assertFalse(testing.isInitializing());
        // can't initialize or reinitialize again
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithInitializer();
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(type(uint8).max);

        // case 1.2: disable after initializer
        testing = new MockInitializable(ConstructorLogic.DO_WITH_SINGLE_INITIALIZER);
        vm.expectEmit(address(testing));
        emit Initialized(type(uint8).max);

        testing.disableInitializers();
        assertEq(testing.getInitializedVersion(), type(uint8).max);
        assertFalse(testing.isInitializing());
        // can't reinitialize again
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(type(uint8).max);

        // case 2: revert if call _disableInitializers in initializer
        testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectRevert("Initializable: contract is initializing");
        testing.disableInitializersInInitializer();

        // case 3: revert if call _disableInitializers in reinitializer
        testing = new MockInitializable(ConstructorLogic.DO_WITH_SINGLE_INITIALIZER);
        vm.expectRevert("Initializable: contract is initializing");
        testing.disableInitializersInReinitializer(1 + 1);
    }
}
2.6 代理+逻辑合约模式下测试本库的全部modifiers

foundry代码验证:

contract InitializableTest is Test, IMockInitializable, IImplementation, IModuleAdded {

    event Initialized(uint8 version);

    function test_AllModifiersInProxyAndImplementationPattern() external {
        // deploy Implementation first
        Implementation currentImplementation = new Implementation();
        // deploy proxy and execute the initializer
        uint i = 1024;
        vm.expectEmit();
        emit IImplementation.InitializeStorageUint(i);
        vm.expectEmit();
        emit Initialized(1);

        address payable proxyAddress = payable(address(new MockERC1967Proxy(
            address(currentImplementation),
            abi.encodeCall(
                currentImplementation.__Implementation_initialize,
                (i)
            )
        )));
        // check the initialized result of proxy
        assertEq(MockERC1967Proxy(proxyAddress).getImplementation(), address(currentImplementation));
        assertEq(Implementation(proxyAddress).i(), i);
        // call proxy
        i = 2048;
        Implementation(proxyAddress).setI(i);
        assertEq(Implementation(proxyAddress).i(), i);

        // revert if initialize again
        vm.expectRevert("Initializable: contract is already initialized");
        Implementation(proxyAddress).__Implementation_initialize(i);

        // deploy the implementation to upgrade
        ImplementationToUpgrade newImplementation = new ImplementationToUpgrade();
        // upgrade and execute the reinitialize
        i = 4096;
        address addr = address(1024);
        uint8 version = 1 + 1;
        vm.expectEmit(proxyAddress);
        emit IModuleAdded.InitializeStorageAddress(addr);
        vm.expectEmit(proxyAddress);
        emit Initialized(version);

        MockERC1967Proxy(proxyAddress).upgradeToAndCall(
            address(newImplementation),
            abi.encodeCall(
                newImplementation.reinitialize,
                (i, addr, version)
            )
        );
        // check the reinitialized result of proxy
        assertEq(MockERC1967Proxy(proxyAddress).getImplementation(), address(newImplementation));
        assertEq(ImplementationToUpgrade(proxyAddress).i(), i);
        assertEq(ImplementationToUpgrade(proxyAddress).addr(), addr);
        // call proxy with old and new functions
        i = 8192;
        ImplementationToUpgrade(proxyAddress).setI(i);
        assertEq(ImplementationToUpgrade(proxyAddress).i(), i);
        addr = address(2048);
        ImplementationToUpgrade(proxyAddress).setAddr(addr);
        assertEq(ImplementationToUpgrade(proxyAddress).addr(), addr);

        // reinitialize again with larger version
        i = 16384;
        addr = address(4096);
        vm.expectEmit(proxyAddress);
        emit IModuleAdded.InitializeStorageAddress(addr);
        vm.expectEmit(proxyAddress);
        emit Initialized(version + 1);

        ImplementationToUpgrade(proxyAddress).reinitialize(i, addr, version + 1);
        // check the reinitialized result of proxy
        assertEq(ImplementationToUpgrade(proxyAddress).i(), i);
        assertEq(ImplementationToUpgrade(proxyAddress).addr(), addr);

        // disable the proxy from reinitializers
        vm.expectEmit(proxyAddress);
        emit Initialized(type(uint8).max);

        ImplementationToUpgrade(proxyAddress).disableInitializers();

        // revert if reinitialize again
        vm.expectRevert("Initializable: contract is already initialized");
        ImplementationToUpgrade(proxyAddress).reinitialize(i, addr, type(uint8).max);
    }
}

ps:
本人热爱图灵,热爱中本聪,热爱V神。
以下是我个人的公众号,如果有技术问题可以关注我的公众号来跟我交流。
同时我也会在这个公众号上每周更新我的原创文章,喜欢的小伙伴或者老伙计可以支持一下!
如果需要转发,麻烦注明作者。十分感谢!

在这里插入图片描述

公众号名称:后现代泼痞浪漫主义奠基人

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.coloradmin.cn/o/1911590.html

如若内容造成侵权/违法违规/事实不符,请联系多彩编程网进行投诉反馈,一经查实,立即删除!

相关文章

Qt 异步实现事件的定时执行 - QTimer和QThread的联合使用

异步实现事件的定时执行 - QTimer和QThread的联合使用 引言一、核心源码二、其信号和槽函数简述三、定时器及其moveToThread简述 引言 在 Qt 中&#xff0c;如果想要定时执行某些事件或函数&#xff0c;通常会使用 QTimer 类。QTimer 允许设置一个时间间隔&#xff0c;当这个时…

聚星文社一键生成工具绘唐3科技AI工具

聚星文社一键生成工具绘唐3科技AI工具 绘唐3.0——用户文档 - 飞书云文档 聚星文社一键生成工具绘唐3科技AI工具是一个基于人工智能技术的辅助创作工具&#xff0c;可以帮助用户快速生成有关唐朝科技的文本内容。该工具利用自然语言处理和机器学习等技术&#xff0c;通过输入一…

opencv读取视频文件夹内视频的名字_时长_帧率_分辨率写入excel-cnblog

看视频的时候有的视频文件名贼长。想要翻看&#xff0c;在文件夹里根本显示不出来&#xff0c;缩短又会丢失一些信息&#xff0c;所以我写了一份Python代码&#xff0c;直接获取视频的名字&#xff0c;时长&#xff0c;帧率&#xff0c;还有分辨率写到excel里。 实际效果如下图…

Cesium自定义着色器构件三角面片【闪烁】问题,但是一移动视角就闪烁

问题&#xff1a;已知各个顶点的坐标信息、颜色和索引信息&#xff0c;并自定义绘制三角面片。 但是绘制的三角面片随着视角稍微改动就会出现闪烁现象&#xff01;&#xff01;&#xff01;why? Cesium数据类型的精度问题&#xff0c;例如下面为了获取能接收到高精度坐标信息…

linux磁盘分区管理

首先关机状态下&#xff0c;先配置硬盘 硬盘分区管理 识别硬盘 》分区规划 》 格式化 》 挂载使用 [rootlocalhost ~]# lsblk 查看硬盘 分区划分&#xff08;m帮助, p 查看分区, n 创建分区, d 删除分区, q 退出, w 保存&#xff0c; g gpt分区&#xff09; [roo…

华为云发起,openGemini正式成为CNCF官方项目!

openGemini 正式成为 CNCF 官方项目 北京时间2024年7月9日&#xff0c;云原生计算基金会&#xff08;CNCF&#xff09;正式接纳云原生高性能时序数据库项目 openGemini。openGemini的加入&#xff0c;极大地丰富了云原生数据库技术的探索、创新和发展。 openGemini是华为云数据…

打开excel时弹出stdole32.tlb

问题描述 打开excel时弹出stdole32.tlb 如下图&#xff1a; 解决方法 打开 Microsoft Excel 并收到关于 stdole32.tlb 的错误提示时&#xff0c;通常意味着与 Excel 相关的某个组件或类型库可能已损坏或不兼容。 stdole32.tlb 是一个用于存储自动化对象定义的类型库&#x…

BN的 作用

1、背景&#xff1a; 卷积神经网络的出现&#xff0c;网络参数量大大减低&#xff0c;使得几十层的深层网络成为可能。然而&#xff0c;在残差网络出现之前&#xff0c;网络的加深使得网络训练变得非常不稳定&#xff0c;甚至出现网络长时间不更新或者不收敛的情形&#xff0c;…

利用 Selenium 和 Python 实现网页新闻链接抓取

在网络数据分析和信息检索中&#xff0c;爬虫是一项非常重要的技术。爬虫可以自动化地从网页中提取信息&#xff0c;极大地提升数据收集的效率。本文将以一个具体的代码实例&#xff0c;讲解如何使用 Selenium 库进行网页新闻链接的抓取。 前期准备 在开始之前&#xff0c;需…

3-7 使用深度学习解决温度即示数问题

3-7 使用深度学习解决温度即示数问题 直接上代码 %matplotlib inline import matplotlib.pyplot as plt import numpy as np import torch torch.set_printoptions(edgeitems2, linewidth75)设置Jupyter Notebook在单元格中内嵌显示图像&#xff0c;导入所需库并设置PyTorch的…

实时温湿度监测系统:Micropython编码ESP32与DHT22模块的无线数据传输与PC端接收项目

实时温湿度监测系统 前言项目目的项目材料项目步骤模拟ESP32接线连接测试搭建PC端ESP32拷录环境对ESP32进行拷录PC端搭建桌面组件本地数据接收桌面小组件部分 实验总结 前言 人生苦短&#xff0c;我用Python。 由于我在日常工作中经常使用Python&#xff0c;因此在进行该项目…

物流工业三防平板实时跟踪货物位置和状态

在当今全球化和高度数字化的商业环境中&#xff0c;物流行业的高效运作对于企业的成功和经济的繁荣至关重要。货物的准确、实时跟踪不仅能提高物流效率&#xff0c;还能增强客户满意度&#xff0c;降低运营成本。物流工业三防平板的出现&#xff0c;为实现货物位置和状态的实时…

使用redis进行短信登录验证(验证码打印在控制台)

使用redis进行短信登录验证 一、流程1. 总体流程图2. 流程文字讲解&#xff1a;3.代码3.1 UserServiceImpl&#xff1a;&#xff08;难点&#xff09;3.2 拦截器LoginInterceptor&#xff1a;3.3 拦截器配置类&#xff1a; 4 功能实现&#xff0c;成功存入redis &#xff08;黑…

2017年,我成为了技术博主

2017年9月&#xff0c;我已经大三了。 >>上一篇&#xff08;爪哇&#xff0c;我初窥门径&#xff09; 我大二学了很多java技术&#xff0c;看似我一会就把javaweb/ssh/ssm这些技术栈给学了。 这些技术确实不难&#xff0c;即便是我&#xff0c;我都能学会&#xff0c;…

深入理解 LXC (Linux Containers)

目录 引言LXC 的定义LXC 的架构LXC 的工作原理LXC 的应用场景LXC 在 CentOS 上的常见命令实验场景模拟总结 1. 引言 在现代 IT 基础设施中&#xff0c;容器技术已经成为一种重要的应用和部署方式。与虚拟机相比&#xff0c;容器具有更高的效率、更轻量的特性和更快的启动速度…

MySQL GROUP_CONCAT 函数详解与实战应用

提示&#xff1a;在需要将多个值组合成一个列表时&#xff0c;GROUP_CONCAT() 函数为 MySQL 提供了一种强大的方式来处理数据 文章目录 前言什么是 GROUP_CONCAT()基本语法 示例使用 GROUP_CONCAT()去除重复值排序结果 前言 提示&#xff1a;这里可以添加本文要记录的大概内容…

第一次作业--数据库-搭建MySQL环境

一、下载 二、进入安装向导 1.选择Custom &#xff0c;然后点击next 2.选择安装地址 点击第一个MySQL Servers然后依次点击打开到MySQL Server 8.0.37-X64 点击向右的绿色箭头 点击MySQL Server 8.0.37-X64 然后看到下面的蓝色Advanced Options 更改安装路径 然后点击next …

刷题(day02)

1、leetcode136.删除链表的结点 给定单向链表的头指针和一个要删除的节点的值&#xff0c;定义一个函数删除该节点。 返回删除后的链表的头节点。 示例 1: 输入: head [4,5,1,9], val 5 输出: [4,1,9] 解释: 给定你链表中值为 5 的第二个节点&#xff0c;那么在调用了你的函数…

说说iOS苹果的“开发者模式”什么时候需要打开 需不需要提前打开

在 iOS 开发过程中&#xff0c;开发者模式&#xff08;Developer Mode&#xff09;是一个非常重要的功能&#xff0c;它允许开发者在设备上运行和调试自己的应用程序。 经常有人私信或在群里问到&#xff0c;“我没有开发者模式&#xff0c;怎么办”&#xff0c;“开发者模式是…

优秀策划人必逛的地方,你不会还不知道吧?

道叔今天依然记得当初刚入行的时候&#xff0c;每天为完成策划任务&#xff0c;焦虑的整晚睡不着觉的痛苦。 但其实……很多时候&#xff0c;选择比努力更重要 优秀的策划和文案&#xff0c;也从来不是天生&#xff0c;你要走的路&#xff0c;前人都已经走过,你要做的仅仅是整…