You can not select more than 25 topics
Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
72 lines
2.9 KiB
72 lines
2.9 KiB
// SPDX-License-Identifier: MIT
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
import "../ERC1967/ERC1967Upgrade.sol";
|
|
|
|
/**
|
|
* @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
|
|
* {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
|
|
*
|
|
* A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
|
|
* reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
|
|
* `UUPSUpgradeable` with a custom implementation of upgrades.
|
|
*
|
|
* The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
|
|
*
|
|
* _Available since v4.1._
|
|
*/
|
|
abstract contract UUPSUpgradeable is ERC1967Upgrade {
|
|
/// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
|
|
address private immutable __self = address(this);
|
|
|
|
/**
|
|
* @dev Check that the execution is being performed through a delegatecall call and that the execution context is
|
|
* a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
|
|
* for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
|
|
* function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
|
|
* fail.
|
|
*/
|
|
modifier onlyProxy() {
|
|
require(address(this) != __self, "Function must be called through delegatecall");
|
|
require(_getImplementation() == __self, "Function must be called through active proxy");
|
|
_;
|
|
}
|
|
|
|
/**
|
|
* @dev Upgrade the implementation of the proxy to `newImplementation`.
|
|
*
|
|
* Calls {_authorizeUpgrade}.
|
|
*
|
|
* Emits an {Upgraded} event.
|
|
*/
|
|
function upgradeTo(address newImplementation) external virtual onlyProxy {
|
|
_authorizeUpgrade(newImplementation);
|
|
_upgradeToAndCallSecure(newImplementation, new bytes(0), false);
|
|
}
|
|
|
|
/**
|
|
* @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
|
|
* encoded in `data`.
|
|
*
|
|
* Calls {_authorizeUpgrade}.
|
|
*
|
|
* Emits an {Upgraded} event.
|
|
*/
|
|
function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
|
|
_authorizeUpgrade(newImplementation);
|
|
_upgradeToAndCallSecure(newImplementation, data, true);
|
|
}
|
|
|
|
/**
|
|
* @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
|
|
* {upgradeTo} and {upgradeToAndCall}.
|
|
*
|
|
* Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
|
|
*
|
|
* ```solidity
|
|
* function _authorizeUpgrade(address) internal override onlyOwner {}
|
|
* ```
|
|
*/
|
|
function _authorizeUpgrade(address newImplementation) internal virtual;
|
|
}
|
|
|