Michael.W基于Foundry精读Openzeppelin第63期——Initializable.sol

0. 版本

[openzeppelin]:v4.8.3,[forge-std]:v1.5.6

0.1 Initializable.sol

Github: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.3/contracts/proxy/utils/Initializable.sol

Initializable库用于开发可升级合约或代理合约背后的逻辑合约。由于代理合约无法执行constructor函数,通常是将该函数逻辑放到一个external函数中(称为initialize函数)。本库可确保initializer函数全局只能被调用一次。initializer函数具有version且每个version只能使用一次。该机制可防止重新执行原初始化步骤但又允许在合约升级时添加新的初始化步骤。

注:合约部署时要避免暴露一个未初始化的代理合约,建议在部署代理合约时直接通过constructor(见ERC1967Proxy)的_data参数同步进行初始化。

ERC1967Proxy库详解参见:https://learnblockchain.cn/article/8594

1. 目标合约

继承Initializable合约:

Github: https://github.com/RevelationOfTuring/foundry-openzeppelin-contracts/blob/master/src/proxy/utils/MockInitializable.sol

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import "openzeppelin-contracts/contracts/proxy/utils/Initializable.sol";

interface IMockInitializable {
    enum ConstructorLogic{
        NO_LOGIC,
        DO_WITH_SINGLE_INITIALIZER,
        DO_WITH_NESTED_INITIALIZER,
        DO_WITH_INITIALIZERS_IN_SEQUENCE
    }

    event DoWithInitializer(uint counter);
    event DoInNestedInitializer(uint counter);
    event DoWithReinitializer(uint counter);
    event DoWithOnlyInitializing(uint8 version, bool isInitializing, uint counter);
}

contract MockInitializable is Initializable, IMockInitializable {
    uint public counter;

    constructor(ConstructorLogic flag){
        if (flag == ConstructorLogic.NO_LOGIC) {
            return;
        } else if (flag == ConstructorLogic.DO_WITH_SINGLE_INITIALIZER) {
            doWithInitializer();
        }
        else if (flag == ConstructorLogic.DO_WITH_NESTED_INITIALIZER) {
            doWithNestedInitializer();
        } else if (flag == ConstructorLogic.DO_WITH_INITIALIZERS_IN_SEQUENCE) {
            doWithInitializer();
            doWithInitializer();
        } else {
            revert("unsupported flag");
        }
    }


    function getInitializedVersion() external view returns (uint8){
        return _getInitializedVersion();
    }

    function isInitializing() external view returns (bool){
        return _isInitializing();
    }

    function doWithInitializer() public initializer {
        uint currentCounter = counter;
        counter += 1;
        emit DoWithInitializer(currentCounter);
    }

    function doWithNestedInitializer() public initializer {
        doWithInitializer();
        uint currentCounter = counter;
        counter += 1;
        emit DoInNestedInitializer(currentCounter);
    }

    function doWithReinitializer(uint8 version) public reinitializer(version) {
        counter = version;
        emit DoWithReinitializer(version);
    }

    function doWithReinitializersInSequence(uint8 version) external {
        doWithReinitializer(version);
        doWithReinitializer(version + 1);
    }

    // revert
    function doWithNestedReinitializer(uint8 version) external reinitializer(version) {
        doWithReinitializer(version);
        counter = version + 1;
    }

    // revert
    function doWithOnlyInitializing() public onlyInitializing {
        uint currentCounter = counter;
        counter += 1;
        emit DoWithOnlyInitializing(
            _getInitializedVersion(),
            _isInitializing(),
            currentCounter
        );
    }

    function doWithNestedOnlyInitializing() public onlyInitializing {
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithOnlyInitializing(
            _getInitializedVersion(),
            _isInitializing(),
            currentCounter
        );
    }

    function doWithOnlyInitializingInInitializer() external initializer {
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithInitializer(currentCounter);
    }

    function doWithOnlyInitializingInSequenceInInitializer() external initializer {
        doWithOnlyInitializing();
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithInitializer(currentCounter);
    }

    function doWithNestedOnlyInitializingInInitializer() external initializer {
        doWithNestedOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithInitializer(currentCounter);
    }

    function doWithOnlyInitializingInReinitializer(uint8 version) external reinitializer(version) {
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithReinitializer(currentCounter);
    }

    function doWithOnlyInitializingInSequenceInReinitializer(uint8 version) external reinitializer(version) {
        doWithOnlyInitializing();
        doWithOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithReinitializer(currentCounter);
    }

    function doWithNestedOnlyInitializingInReinitializer(uint8 version) external reinitializer(version) {
        doWithNestedOnlyInitializing();
        uint currentCounter = counter;
        counter += 1;
        emit DoWithReinitializer(currentCounter);
    }

    function disableInitializers() external {
        _disableInitializers();
    }

    // revert
    function disableInitializersInInitializer() external initializer {
        _disableInitializers();
    }

    // revert
    function disableInitializersInReinitializer(uint8 version) external reinitializer(version) {
        _disableInitializers();
    }
}

全部foundry测试合约:

Github: https://github.com/RevelationOfTuring/foundry-openzeppelin-contracts/blob/master/test/proxy/utils/Initializable/Initializable.t.sol

测试使用的物料合约:

Github: https://github.com/RevelationOfTuring/foundry-openzeppelin-contracts/blob/master/test/proxy/utils/Initializable/Implementation.sol

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import "openzeppelin-contracts/contracts/proxy/utils/Initializable.sol";

// the implementation before upgrade
interface IImplementation {
    event InitializeStorageUint(uint);
}

contract Implementation is Initializable, IImplementation {
    // storage
    uint public i;

    // initializer
    function __Implementation_initialize(uint i_) external initializer {
        i = i_;
        emit InitializeStorageUint(i_);
    }

    function setI(uint newI) external {
        i = newI;
    }
}

// supplement in the new implementation
interface IModuleAdded {
    event InitializeStorageAddress(address);
}

contract ModuleAdded is Initializable, IModuleAdded {
    // supplement storage
    address public addr;

    // initializer modified with onlyInitializing
    function __ModuleAdded_initialize(address addr_) internal onlyInitializing {
        addr = addr_;
        emit InitializeStorageAddress(addr_);
    }

    function setAddr(address newAddr) external {
        addr = newAddr;
    }
}

// new implementation to upgrade to
contract ImplementationToUpgrade is Implementation, ModuleAdded {
    function reinitialize(uint newI, address newAddr, uint8 version) external reinitializer(version) {
        __ModuleAdded_initialize(newAddr);
        this.setI(newI);
    }

    function disableInitializers() external {
        _disableInitializers();
    }
}

Github: https://github.com/RevelationOfTuring/foundry-openzeppelin-contracts/blob/master/test/proxy/utils/Initializable/MockERC1967Proxy.sol

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import "openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol";

contract MockERC1967Proxy is ERC1967Proxy {

    constructor(address logic, bytes memory data)
    ERC1967Proxy(logic, data)
    {}

    function getImplementation() external view returns (address){
        return _getImplementation();
    }

    function upgradeToAndCall(address newImplementation, bytes memory data) external {
        _upgradeToAndCall(newImplementation, data, false);
    }
}

2. 代码精读

2.1 _getInitializedVersion() internal && _isInitializing() internal
  • _getInitializedVersion() internal:返回合约已完成初始化的最高version;
  • _isInitializing() internal:返回合约是否正在处于初始化过程。
    // 合约已经完成初始化的最高version,可用于判断合约是否已经完成初始化
    uint8 private _initialized;

    // 用于表明合约正在处于初始化过程的标志位
    bool private _initializing;
    
    function _getInitializedVersion() internal view returns (uint8) {
        // 返回标志位_initialized
        return _initialized;
    }

    function _isInitializing() internal view returns (bool) {
        // 返回标志位_initializing
        return _initializing;
    }
2.2 modifier initializer()

用于修饰逻辑合约中用来做代理合约初始化的external函数,可以确保该函数最多只可被调用一次。在被该修饰器修饰的函数中,可用onlyInitializing修饰器修饰逻辑合约继承的父类合约的初始化函数。

该修饰器和reinitializer(1)都会将合约已经完成初始化的最高version设为1,不同的是该被修饰器修饰的函数可以在constructor函数中嵌套调用。

    // 当合约被初始化和重初始化时抛出的事件
    event Initialized(uint8 version);

    modifier initializer() {
        // 用于标识本次调用是否是首次进入被initializer修饰的函数
        bool isTopLevelCall = !_initializing;
        // 进行检查,除了以下两种情况外都会revert:
        // 1. 本次调用是首次进入被initializer修饰的函数 && 本次调用之前没有执行过被initializer修饰的函数;
        // 2. 本次调用非首次进入被initializer修饰的函数 && 本次调用是处于constructor函数中。
        require(
            (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        // 合约已经完成初始化的最高version置为1
        _initialized = 1;
        if (isTopLevelCall) {
            // 如果本次调用是首次进入被initializer修饰的函数,将合约正在处于初始化过程的标志位置为true
            _initializing = true;
        }
        // 执行被修饰函数逻辑
        _;
        if (isTopLevelCall) {
            // 如果本次调用是首次进入被initializer修饰的函数,将合约正在处于初始化过程的标志位置为false
            _initializing = false;
            // 抛出事件
            emit Initialized(1);
        }
    }

foundry代码验证:

contract InitializableTest is Test, IMockInitializable {

    event Initialized(uint8 version);

    function test_Initializer_SingleInitializerInConstructor() external {
        vm.expectEmit();
        emit IMockInitializable.DoWithInitializer(0);
        vm.expectEmit();
        emit Initialized(1);

        MockInitializable testingSingleInitializerInConstructor = new MockInitializable(ConstructorLogic.DO_WITH_SINGLE_INITIALIZER);
        assertEq(testingSingleInitializerInConstructor.counter(), 1);
        assertEq(testingSingleInitializerInConstructor.getInitializedVersion(), 1);
        assertFalse(testingSingleInitializerInConstructor.isInitializing());

        // revert if call the initializer after constructor
        vm.expectRevert("Initializable: contract is already initialized");
        testingSingleInitializerInConstructor.doWithInitializer();
    }

    function test_Initializer_NestedInitializerInConstructor() external {
        vm.expectEmit();
        emit IMockInitializable.DoWithInitializer(0);
        vm.expectEmit();
        emit IMockInitializable.DoInNestedInitializer(1);
        vm.expectEmit();
        emit Initialized(1);

        MockInitializable testingNestedInitializerInConstructor = new MockInitializable(ConstructorLogic.DO_WITH_NESTED_INITIALIZER);
        assertEq(testingNestedInitializerInConstructor.counter(), 2);
        assertEq(testingNestedInitializerInConstructor.getInitializedVersion(), 1);
        assertFalse(testingNestedInitializerInConstructor.isInitializing());

        // revert if call the initializer after constructor
        vm.expectRevert("Initializable: contract is already initialized");
        testingNestedInitializerInConstructor.doWithInitializer();
    }

    function test_Initializer_InitializersInSequenceInConstructor() external {
        vm.expectEmit();
        emit IMockInitializable.DoWithInitializer(0);
        vm.expectEmit();
        emit Initialized(1);
        vm.expectEmit();
        emit IMockInitializable.DoWithInitializer(1);
        vm.expectEmit();
        emit Initialized(1);

        MockInitializable testingInitializersInSequenceInConstructor = new MockInitializable(ConstructorLogic.DO_WITH_INITIALIZERS_IN_SEQUENCE);
        assertEq(testingInitializersInSequenceInConstructor.counter(), 2);
        assertEq(testingInitializersInSequenceInConstructor.getInitializedVersion(), 1);
        assertFalse(testingInitializersInSequenceInConstructor.isInitializing());

        // revert if call the initializer after constructor
        vm.expectRevert("Initializable: contract is already initialized");
        testingInitializersInSequenceInConstructor.doWithInitializer();
    }

    function test_Initializer_OutOfConstructor() external {
        MockInitializable testingEmptyConstructor = new MockInitializable(ConstructorLogic.NO_LOGIC);
        assertEq(testingEmptyConstructor.getInitializedVersion(), 0);
        assertFalse(testingEmptyConstructor.isInitializing());

        vm.expectEmit(address(testingEmptyConstructor));
        emit IMockInitializable.DoWithInitializer(0);
        vm.expectEmit(address(testingEmptyConstructor));
        emit Initialized(1);

        testingEmptyConstructor.doWithInitializer();
        assertEq(testingEmptyConstructor.counter(), 1);
        assertEq(testingEmptyConstructor.getInitializedVersion(), 1);
        assertFalse(testingEmptyConstructor.isInitializing());

        // revert if call the initializer again
        vm.expectRevert("Initializable: contract is already initialized");
        testingEmptyConstructor.doWithInitializer();
    }
}
2.3 modifier reinitializer(uint8 version)

用于修饰逻辑合约中用来做代理合约重初始化的external函数,可以确保该函数最多只可被调用一次。但是有个前提:代理合约重初始化之前的version必须小于该修饰器传入的version。应在代理合约完成初始化后使用reinitializer,这对通过合约升级添加的模块和需要初始化的模块至关重要。

当version为1时,reinitializer(1)等同于initializer,但是reinitializer修饰的函数中不可以调用被reinitializer修饰的函数。

关于version的递增问题:version可以以大于1的增量递增。如果多个被reinitializer修饰函数共同处于一个逻辑合约中,开发人员需要手动确保这些函数以version递增的顺序被执行。

注:version最大可以到255,之后无法再进行重初始化。

    modifier reinitializer(uint8 version) {
        // 要求本次调用是首次进入被reinitializer修饰的函数 且 传入的version大于本合约已经完成初始化的最高version,否则revert
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        // 将合约已经完成初始化的最高version置为传入的version
        _initialized = version;
        // 将合约正在处于初始化过程的标志位置为true
        _initializing = true;
        // 执行被修饰函数逻辑
        _;
        // 将合约正在处于初始化过程的标志位置为false
        _initializing = false;
        // 抛出事件
        emit Initialized(version);
    }

foundry代码验证:

contract InitializableTest is Test, IMockInitializable {
    
    event Initialized(uint8 version);
		
    function test_Reinitializer() external {
        // case 1: test call single reinitializer
        MockInitializable testing = new MockInitializable(ConstructorLogic.DO_WITH_SINGLE_INITIALIZER);
        assertEq(testing.counter(), 1);
        assertEq(testing.getInitializedVersion(), 1);

        uint8 version = uint8(testing.getInitializedVersion()) + 1;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(version);
        vm.expectEmit(address(testing));
        emit Initialized(version);

        testing.doWithReinitializer(version);
        assertEq(testing.counter(), version);
        assertEq(testing.getInitializedVersion(), version);
        assertFalse(testing.isInitializing());

        // revert if call single reinitializer again with the same or lesser version
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(version);
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(version - 1);

        // revert if call initializer again
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithInitializer();

        // case 2: test call initializers in sequence
        version = testing.getInitializedVersion() + 10;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(version);
        vm.expectEmit(address(testing));
        emit Initialized(version);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(version + 1);
        vm.expectEmit(address(testing));
        emit Initialized(version + 1);

        testing.doWithReinitializersInSequence(version);
        assertEq(testing.counter(), version + 1);
        assertEq(testing.getInitializedVersion(), version + 1);
        assertFalse(testing.isInitializing());

        // revert if call single reinitializer again with the same or lesser version
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(version + 1);
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(version + 1 - 1);

        // revert if call initializer again
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithInitializer();

        // case 3: test call nested reinitializers
        // revert
        version = testing.getInitializedVersion() + 1;
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithNestedReinitializer(version);
    }
}
2.4 modifier onlyInitializing()

用于修饰只可以被initializerreinitializer直接或间接调用的函数。

    modifier onlyInitializing() {
        // 要求合约此时处于初始化过程,否则revert
        require(_initializing, "Initializable: contract is not initializing");
        // 执行被修饰函数逻辑
        _;
    }

foundry代码验证:

contract InitializableTest is Test, IMockInitializable {

    event Initialized(uint8 version);

    function test_OnlyInitializing() external {
        // case 1: revert when call onlyInitializing directly out of initializer or reinitializer
        MockInitializable testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectRevert("Initializable: contract is not initializing");
        testing.doWithOnlyInitializing();

        // case 2: revert when call nested onlyInitializing directly out of initializer or reinitializer
        vm.expectRevert("Initializable: contract is not initializing");
        testing.doWithNestedOnlyInitializing();

        // case 3: call onlyInitializing in initializer
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 0);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithInitializer(1);
        vm.expectEmit(address(testing));
        emit Initialized(1);

        testing.doWithOnlyInitializingInInitializer();
        assertEq(testing.counter(), 0 + 2);
        assertEq(testing.getInitializedVersion(), 1);
        assertFalse(testing.isInitializing());

        // case 4: call onlyInitializing in sequence in initializer
        testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 0);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 1);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithInitializer(2);
        vm.expectEmit(address(testing));
        emit Initialized(1);

        testing.doWithOnlyInitializingInSequenceInInitializer();
        assertEq(testing.counter(), 0 + 3);
        assertEq(testing.getInitializedVersion(), 1);
        assertFalse(testing.isInitializing());

        // case 5: call nested onlyInitializing in initializer
        testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 0);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(1, true, 1);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithInitializer(2);
        vm.expectEmit(address(testing));
        emit Initialized(1);

        testing.doWithNestedOnlyInitializingInInitializer();
        assertEq(testing.counter(), 0 + 3);
        assertEq(testing.getInitializedVersion(), 1);
        assertFalse(testing.isInitializing());

        // case 6: call onlyInitializing in reinitializer
        uint8 version = testing.getInitializedVersion() + 10;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 3);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(4);
        vm.expectEmit(address(testing));
        emit Initialized(version);

        testing.doWithOnlyInitializingInReinitializer(version);
        assertEq(testing.counter(), 3 + 2);
        assertEq(testing.getInitializedVersion(), version);
        assertFalse(testing.isInitializing());

        // case 7: call onlyInitializing in sequence in reinitializer
        version = testing.getInitializedVersion() + 10;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 5);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 6);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(7);
        vm.expectEmit(address(testing));
        emit Initialized(version);

        testing.doWithOnlyInitializingInSequenceInReinitializer(version);
        assertEq(testing.counter(), 5 + 3);
        assertEq(testing.getInitializedVersion(), version);
        assertFalse(testing.isInitializing());

        // case 8: call nested onlyInitializing in reinitializer
        version = testing.getInitializedVersion() + 10;
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 8);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithOnlyInitializing(version, true, 9);
        vm.expectEmit(address(testing));
        emit IMockInitializable.DoWithReinitializer(10);
        vm.expectEmit(address(testing));
        emit Initialized(version);

        testing.doWithNestedOnlyInitializingInReinitializer(version);
        assertEq(testing.counter(), 8 + 3);
        assertEq(testing.getInitializedVersion(), version);
        assertFalse(testing.isInitializing());
    }
}
2.5 _disableInitializers() internal

锁住合约使其无法进行更高version的重初始化。该函数不可在被initializerreinitializer修饰函数中被调用,一般在constructor函数中调用此函数可以使得本合约无法再被初始化和重初始化。如果想禁止自己的代理合约可升级,可以在其背后的逻辑合约中暴露此函数。

    function _disableInitializers() internal virtual {
        // 要求合约此时未处于初始化过程
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            // 如果已初始化的最高version小于uint8的最大值,则将其置为uint8最大值
            _initialized = type(uint8).max;
            // 抛出事件
            emit Initialized(type(uint8).max);
        }
    }

foundry代码验证:

contract InitializableTest is Test, IMockInitializable {

    event Initialized(uint8 version);

    function test_DisableInitializers() external {
        // case 1: disable initializers
        // case 1.1: disable before initializer
        MockInitializable testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectEmit(address(testing));
        emit Initialized(type(uint8).max);

        testing.disableInitializers();
        assertEq(testing.getInitializedVersion(), type(uint8).max);
        assertFalse(testing.isInitializing());
        // can't initialize or reinitialize again
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithInitializer();
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(type(uint8).max);

        // case 1.2: disable after initializer
        testing = new MockInitializable(ConstructorLogic.DO_WITH_SINGLE_INITIALIZER);
        vm.expectEmit(address(testing));
        emit Initialized(type(uint8).max);

        testing.disableInitializers();
        assertEq(testing.getInitializedVersion(), type(uint8).max);
        assertFalse(testing.isInitializing());
        // can't reinitialize again
        vm.expectRevert("Initializable: contract is already initialized");
        testing.doWithReinitializer(type(uint8).max);

        // case 2: revert if call _disableInitializers in initializer
        testing = new MockInitializable(ConstructorLogic.NO_LOGIC);
        vm.expectRevert("Initializable: contract is initializing");
        testing.disableInitializersInInitializer();

        // case 3: revert if call _disableInitializers in reinitializer
        testing = new MockInitializable(ConstructorLogic.DO_WITH_SINGLE_INITIALIZER);
        vm.expectRevert("Initializable: contract is initializing");
        testing.disableInitializersInReinitializer(1 + 1);
    }
}
2.6 代理+逻辑合约模式下测试本库的全部modifiers

foundry代码验证:

contract InitializableTest is Test, IMockInitializable, IImplementation, IModuleAdded {

    event Initialized(uint8 version);

    function test_AllModifiersInProxyAndImplementationPattern() external {
        // deploy Implementation first
        Implementation currentImplementation = new Implementation();
        // deploy proxy and execute the initializer
        uint i = 1024;
        vm.expectEmit();
        emit IImplementation.InitializeStorageUint(i);
        vm.expectEmit();
        emit Initialized(1);

        address payable proxyAddress = payable(address(new MockERC1967Proxy(
            address(currentImplementation),
            abi.encodeCall(
                currentImplementation.__Implementation_initialize,
                (i)
            )
        )));
        // check the initialized result of proxy
        assertEq(MockERC1967Proxy(proxyAddress).getImplementation(), address(currentImplementation));
        assertEq(Implementation(proxyAddress).i(), i);
        // call proxy
        i = 2048;
        Implementation(proxyAddress).setI(i);
        assertEq(Implementation(proxyAddress).i(), i);

        // revert if initialize again
        vm.expectRevert("Initializable: contract is already initialized");
        Implementation(proxyAddress).__Implementation_initialize(i);

        // deploy the implementation to upgrade
        ImplementationToUpgrade newImplementation = new ImplementationToUpgrade();
        // upgrade and execute the reinitialize
        i = 4096;
        address addr = address(1024);
        uint8 version = 1 + 1;
        vm.expectEmit(proxyAddress);
        emit IModuleAdded.InitializeStorageAddress(addr);
        vm.expectEmit(proxyAddress);
        emit Initialized(version);

        MockERC1967Proxy(proxyAddress).upgradeToAndCall(
            address(newImplementation),
            abi.encodeCall(
                newImplementation.reinitialize,
                (i, addr, version)
            )
        );
        // check the reinitialized result of proxy
        assertEq(MockERC1967Proxy(proxyAddress).getImplementation(), address(newImplementation));
        assertEq(ImplementationToUpgrade(proxyAddress).i(), i);
        assertEq(ImplementationToUpgrade(proxyAddress).addr(), addr);
        // call proxy with old and new functions
        i = 8192;
        ImplementationToUpgrade(proxyAddress).setI(i);
        assertEq(ImplementationToUpgrade(proxyAddress).i(), i);
        addr = address(2048);
        ImplementationToUpgrade(proxyAddress).setAddr(addr);
        assertEq(ImplementationToUpgrade(proxyAddress).addr(), addr);

        // reinitialize again with larger version
        i = 16384;
        addr = address(4096);
        vm.expectEmit(proxyAddress);
        emit IModuleAdded.InitializeStorageAddress(addr);
        vm.expectEmit(proxyAddress);
        emit Initialized(version + 1);

        ImplementationToUpgrade(proxyAddress).reinitialize(i, addr, version + 1);
        // check the reinitialized result of proxy
        assertEq(ImplementationToUpgrade(proxyAddress).i(), i);
        assertEq(ImplementationToUpgrade(proxyAddress).addr(), addr);

        // disable the proxy from reinitializers
        vm.expectEmit(proxyAddress);
        emit Initialized(type(uint8).max);

        ImplementationToUpgrade(proxyAddress).disableInitializers();

        // revert if reinitialize again
        vm.expectRevert("Initializable: contract is already initialized");
        ImplementationToUpgrade(proxyAddress).reinitialize(i, addr, type(uint8).max);
    }
}

ps:
本人热爱图灵,热爱中本聪,热爱V神。
以下是我个人的公众号,如果有技术问题可以关注我的公众号来跟我交流。
同时我也会在这个公众号上每周更新我的原创文章,喜欢的小伙伴或者老伙计可以支持一下!
如果需要转发,麻烦注明作者。十分感谢!

在这里插入图片描述

公众号名称:后现代泼痞浪漫主义奠基人

  • 20
    点赞
  • 14
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
### 回答1: 赖春华是一位专注于Cloud Foundry云平台研究的学者。Cloud Foundry是一种开放源代码的云平台,旨在简化开发、部署和运维应用程序。赖春华通过对Cloud Foundry进行研究,可以得出以下几点结论。 首先,Cloud Foundry具有很高的灵活性和可扩展性。它可以支持多种编程语言和框架,并且可以运行于多个云提供商的基础设施上。这意味着开发人员可以选择自己喜欢的工具和环境来构建和部署应用程序,而不受限于特定的技术栈或云服务提供商。 其次,Cloud Foundry提供了完整的开发、部署和运维工具链。它包括了一套完整的命令行工具和用户界面,可以帮助开发人员快速创建、部署和管理应用程序。这些工具提供了自动化的部署过程、监控和日志记录功能,使得应用程序开发和运维变得更加简单和高效。 另外,Cloud Foundry还具有高可靠性和弹性。它使用容器化技术来隔离应用程序,确保它们能够在不同的环境中平稳运行。同时,它具有自动扩展功能,可以根据应用程序的负载情况来自动调整资源的分配,以保证应用程序的性能和稳定性。 最后,通过研究Cloud Foundry,赖春华发现它可以在多个行业和场景中应用。无论是企业内部的应用程序还是公有云上的应用程序,Cloud Foundry都可以为其提供可靠的支持和高效的运维。它的开放性和灵活性使得开发人员能够快速响应市场变化和用户需求。 总之,赖春华的Cloud Foundry云平台研究表明,Cloud Foundry是一种强大而灵活的云平台,可以帮助开发人员简化应用程序的开发、部署和运维过程,并提供高可靠性和弹性的支持。它具有广泛的适用性,对于各种规模和行业的应用程序都能够提供有效的解决方案。 ### 回答2: 赖春华云平台研究一主要涉及cloud foundry云平台的研究。Cloud Foundry是一种开源的云平台,它为应用程序开发人员提供了一种简单、高效、灵活的方式来部署、运行和管理应用程序。这种平台具有很多优点,使得它成为各种企业和组织的首选。 首先,Cloud Foundry提供了一种容器化的方法来打包和部署应用程序。它使用容器技术,如Docker,将应用程序与其依赖项隔离开来,并提供了一种可移植和可扩展的部署方式。这使得应用程序的部署变得简单而高效。 其次,Cloud Foundry具有高度的自动化和可编程性。它提供了丰富的API和命令行工具,使得开发人员能够通过代码来管理和配置整个平台。这种可编程性带来了更高的灵活性和可扩展性,使得开发人员能够根据自己的需求自定义和扩展平台功能。 另外,Cloud Foundry提供了强大的监控和日志管理功能。开发人员可以通过平台的监控工具来实时监测应用程序的性能和健康状态,及时发现问题并作出调整。同时,平台还提供了日志管理功能,帮助开发人员跟踪和分析应用程序的日志信息,以便定位和解决问题。 最后,Cloud Foundry具有良好的可扩展性和可靠性。它支持多种云服务提供商,如AWS、Azure和Google Cloud,使得开发人员能够根据自己的需求选择合适的云环境。同时,平台还支持多个应用程序实例的部署和自动负载均衡,以确保应用程序的高可用性和弹性扩展性。 总之,赖春华云平台研究一主要关注cloud foundry云平台的各种功能和优势。这种平台提供了简单、高效、灵活的应用程序部署和管理方式,支持容器化技术、自动化和可编程性,具有强大的监控和日志管理功能,以及良好的可扩展性和可靠性。 ### 回答3: 赖春华是一位研究Cloud Foundry云平台的专家。Cloud Foundry是一个开源的云平台,支持开发人员在云中构建、部署和扩展应用程序。它提供了一个统一的平台,可以简化应用程序的生命周管理,并提供了一致性和可靠性。 赖春华研究Cloud Foundry云平台主要是为了探索其在实际应用中的优势和挑战。该云平台具有许多优点,比如可扩展性、灵活性和安全性。它可以自动处理应用程序的部署和扩展,减轻了开发人员的负担。此外,Cloud Foundry还支持多种编程语言和框架,使开发人员能够使用自己最熟悉的工具开发应用程序。 然而,赖春华也认识到Cloud Foundry云平台存在一些挑战。首先,它需要一定的学习和理解成本,开发人员需要掌握其相关概念和工具。其次,云平台的集成和部署可能需要一些时间和资源。此外,由于云平台中涉及到多个组件和服务,确保其稳定性和性能也是一个挑战。 为了解决这些挑战,赖春华提出了一些建议。首先,他建议开发人员在使用Cloud Foundry之前应该进行充分的学习和了解,并提供适当的培训和支持。其次,他建议云平台的部署和集成应该进行良好的规划和测试,确保其稳定性和可靠性。最后,他还建议云平台的使用应该与其他开发人员进行交流和分享经验,从而共同解决问题和改进。 总的来说,赖春华的研究主要关注于Cloud Foundry云平台的优势和挑战,并提供了一些解决方案和建议。通过研究云平台,他希望能够为开发人员提供更好的工具和平台,从而加快应用程序的开发和部署。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值