-
Notifications
You must be signed in to change notification settings - Fork 34
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Showing
8 changed files
with
26 additions
and
51 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -2,7 +2,6 @@ | |
pragma solidity 0.8.27; | ||
|
||
import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; | ||
import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; | ||
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; | ||
import {NodeDriverAuth} from "./NodeDriverAuth.sol"; | ||
import {IEVMWriter} from "../interfaces/IEVMWriter.sol"; | ||
|
@@ -14,21 +13,13 @@ import {INodeDriver} from "../interfaces/INodeDriver.sol"; | |
* @dev Methods with onlyNode modifier are called by Sonic internal txs during epoch sealing. | ||
* @custom:security-contact [email protected] | ||
*/ | ||
contract NodeDriver is Initializable, OwnableUpgradeable, UUPSUpgradeable, INodeDriver { | ||
contract NodeDriver is OwnableUpgradeable, UUPSUpgradeable, INodeDriver { | ||
NodeDriverAuth internal backend; | ||
IEVMWriter internal evmWriter; | ||
|
||
error NotNode(); | ||
error NotBackend(); | ||
|
||
event UpdatedBackend(address indexed backend); | ||
|
||
/// NodeDriverAuth can replace itself | ||
function setBackend(address _backend) external onlyBackend { | ||
emit UpdatedBackend(_backend); | ||
backend = NodeDriverAuth(_backend); | ||
} | ||
|
||
/// Callable only by NodeDriverAuth (which mediates calls from SFC and from admins) | ||
modifier onlyBackend() { | ||
if (msg.sender != address(backend)) { | ||
|
@@ -50,7 +41,6 @@ contract NodeDriver is Initializable, OwnableUpgradeable, UUPSUpgradeable, INode | |
__Ownable_init(_owner); | ||
__UUPSUpgradeable_init(); | ||
backend = NodeDriverAuth(_backend); | ||
emit UpdatedBackend(_backend); | ||
evmWriter = IEVMWriter(_evmWriterAddress); | ||
} | ||
|
||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,7 +1,7 @@ | ||
// SPDX-License-Identifier: UNLICENSED | ||
pragma solidity 0.8.27; | ||
|
||
import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; | ||
import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; | ||
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; | ||
import {ISFC} from "../interfaces/ISFC.sol"; | ||
import {NodeDriver} from "./NodeDriver.sol"; | ||
|
@@ -10,7 +10,7 @@ import {INodeDriverExecutable} from "../interfaces/INodeDriverExecutable.sol"; | |
/** | ||
* @custom:security-contact [email protected] | ||
*/ | ||
contract NodeDriverAuth is Initializable, OwnableUpgradeable { | ||
contract NodeDriverAuth is OwnableUpgradeable, UUPSUpgradeable { | ||
ISFC internal sfc; | ||
NodeDriver internal driver; | ||
|
||
|
@@ -24,10 +24,15 @@ contract NodeDriverAuth is Initializable, OwnableUpgradeable { | |
// Initialize NodeDriverAuth, NodeDriver and SFC in one call to allow fewer genesis transactions | ||
function initialize(address payable _sfc, address _driver, address _owner) external initializer { | ||
__Ownable_init(_owner); | ||
__UUPSUpgradeable_init(); | ||
driver = NodeDriver(_driver); | ||
sfc = ISFC(_sfc); | ||
} | ||
|
||
/// Override the upgrade authorization check to allow upgrades only from the owner. | ||
// solhint-disable-next-line no-empty-blocks | ||
function _authorizeUpgrade(address) internal override onlyOwner {} | ||
|
||
/// Callable only by SFC contract. | ||
modifier onlySFC() { | ||
if (msg.sender != address(sfc)) { | ||
|
@@ -44,11 +49,6 @@ contract NodeDriverAuth is Initializable, OwnableUpgradeable { | |
_; | ||
} | ||
|
||
/// Change NodeDriverAuth used by NodeDriver. Callable by network admin. | ||
function migrateTo(address newDriverAuth) external onlyOwner { | ||
driver.setBackend(newDriverAuth); | ||
} | ||
|
||
function _execute(address executable, address newOwner, bytes32 selfCodeHash, bytes32 driverCodeHash) internal { | ||
_transferOwnership(executable); | ||
INodeDriverExecutable(executable).execute(); | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -3,7 +3,6 @@ pragma solidity 0.8.27; | |
|
||
import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; | ||
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; | ||
import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; | ||
import {Decimal} from "../common/Decimal.sol"; | ||
import {NodeDriverAuth} from "./NodeDriverAuth.sol"; | ||
import {ConstantsManager} from "./ConstantsManager.sol"; | ||
|
@@ -14,7 +13,7 @@ import {Version} from "../version/Version.sol"; | |
* @notice The SFC maintains a list of validators and delegators and distributes rewards to them. | ||
* @custom:security-contact [email protected] | ||
*/ | ||
contract SFC is Initializable, OwnableUpgradeable, UUPSUpgradeable, Version { | ||
contract SFC is OwnableUpgradeable, UUPSUpgradeable, Version { | ||
uint256 internal constant OK_STATUS = 0; | ||
uint256 internal constant WITHDRAWN_BIT = 1; | ||
uint256 internal constant OFFLINE_BIT = 1 << 3; | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters