Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore: change Gateway contract to be upgradable #175

Merged
merged 8 commits into from
Jun 26, 2024

Conversation

skosito
Copy link
Contributor

@skosito skosito commented Jun 20, 2024

Using openzeppelin hardhat upgrades, and UUPS proxy.

Resources: https://docs.openzeppelin.com/upgrades-plugins/1.x/writing-upgradeable

UUPS vs Transparent Proxy: https://docs.openzeppelin.com/contracts/4.x/api/proxy#transparent-vs-uups

Had to go with lower package versions because ethers 5 is used. We should consider bumping ethers and other packages.

@skosito skosito linked an issue Jun 20, 2024 that may be closed by this pull request
@skosito skosito changed the title Change Gateway contract to be upgradable chore: change Gateway contract to be upgradable Jun 20, 2024
Copy link
Member

@lumtis lumtis left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Even though we have the OZ docs, I think it would be great to add a test to show how the upgrade process would look like

contracts/prototypes/interfaces.sol Show resolved Hide resolved
Copy link
Contributor

coderabbitai bot commented Jun 21, 2024

Important

Review skipped

Auto reviews are disabled on base/target branches other than the default branch.

Please check the settings in the CodeRabbit UI or the .coderabbit.yaml file in this repository. To trigger a single review, invoke the @coderabbitai review command.

You can disable this status message by setting the reviews.review_status to false in the CodeRabbit configuration file.


Thank you for using CodeRabbit. We offer it for free to the OSS community and would appreciate your support in helping us grow. If you find it useful, would you consider giving us a shout-out on your favorite social media?

Share
Tips

Chat

There are 3 ways to chat with CodeRabbit:

  • Review comments: Directly reply to a review comment made by CodeRabbit. Example:
    • I pushed a fix in commit <commit_id>.
    • Generate unit testing code for this file.
    • Open a follow-up GitHub issue for this discussion.
  • Files and specific lines of code (under the "Files changed" tab): Tag @coderabbitai in a new review comment at the desired location with your query. Examples:
    • @coderabbitai generate unit testing code for this file.
    • @coderabbitai modularize this function.
  • PR comments: Tag @coderabbitai in a new PR comment to ask questions about the PR branch. For the best results, please provide a very specific query, as very limited context is provided in this mode. Examples:
    • @coderabbitai generate interesting stats about this repository and render them as a table.
    • @coderabbitai show all the console.log statements in this repository.
    • @coderabbitai read src/utils.ts and generate unit testing code.
    • @coderabbitai read the files in the src/scheduler package and generate a class diagram using mermaid and a README in the markdown format.
    • @coderabbitai help me debug CodeRabbit configuration file.

Note: Be mindful of the bot's finite context window. It's strongly recommended to break down tasks such as reading entire modules into smaller chunks. For a focused discussion, use review comments to chat about specific files and their changes, instead of using the PR comments.

CodeRabbit Commands (invoked as PR comments)

  • @coderabbitai pause to pause the reviews on a PR.
  • @coderabbitai resume to resume the paused reviews.
  • @coderabbitai review to trigger an incremental review. This is useful when automatic reviews are disabled for the repository.
  • @coderabbitai full review to do a full review from scratch and review all the files again.
  • @coderabbitai summary to regenerate the summary of the PR.
  • @coderabbitai resolve resolve all the CodeRabbit review comments.
  • @coderabbitai configuration to show the current CodeRabbit configuration for the repository.
  • @coderabbitai help to get help.

Additionally, you can add @coderabbitai ignore anywhere in the PR description to prevent this PR from being reviewed.

CodeRabbit Configration File (.coderabbit.yaml)

  • You can programmatically configure CodeRabbit by adding a .coderabbit.yaml file to the root of your repository.
  • Please see the configuration documentation for more information.
  • If your editor has YAML language server enabled, you can add the path at the top of this file to enable auto-completion and validation: # yaml-language-server: $schema=https://coderabbit.ai/integrations/schema.v2.json

Documentation and Community

  • Visit our Documentation for detailed information on how to use CodeRabbit.
  • Join our Discord Community to get help, request features, and share feedback.
  • Follow us on X/Twitter for updates and announcements.

@skosito
Copy link
Contributor Author

skosito commented Jun 21, 2024

Even though we have the OZ docs, I think it would be great to add a test to show how the upgrade process would look like

added this

one more thing in upgrade process on real networks would be to track network files in source control https://docs.openzeppelin.com/upgrades-plugins/1.x/network-files

where things like storage layout, implementation contracts address etc would be stored, so when there is upgrade, plugin would validate that storage layout is not broken etc.

but i guess we can discuss that once we move from PoC to livenet deployments

@skosito skosito requested a review from lumtis June 21, 2024 15:12
@lumtis
Copy link
Member

lumtis commented Jun 21, 2024

@coderabbitai review

Copy link
Contributor

coderabbitai bot commented Jun 21, 2024

Actions performed

Review triggered.

Note: CodeRabbit is an incremental review system and does not re-review already reviewed commits. This command is applicable only when automatic reviews are paused.

Copy link
Member

@lumtis lumtis left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Looks good to me, we can look into have a contract upgrade workflow section in the specs

contracts/prototypes/GatewayV2.sol Outdated Show resolved Hide resolved
it("should upgrade and forward call to Receiver's receiveA function", async function () {
// Upgrade Gateway contract
const GatewayV2 = await ethers.getContractFactory("GatewayV2");
const gatewayV2 = await upgrades.upgradeProxy(gateway.address, GatewayV2);
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

So the deployProxy caller become admin and can call upgradeProxy?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

yes, this override in Gateway contract:

    function _authorizeUpgrade(address newImplementation) internal override onlyOwner() {}

is to basically control who can upgrade, in this case I used simplest way to add authorization which is Ownable but we can add more granular roles using role based access control in future:
https://docs.openzeppelin.com/contracts/2.x/access-control

i added this in unit test, to test if upgrade fails if not using owner

Copy link
Member

@fadeev fadeev left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Don't think this requires a review since we're not merging into main.

@lumtis lumtis merged commit 278c327 into init-prototypes Jun 26, 2024
5 checks passed
@lumtis lumtis deleted the upgradable-contracts branch June 26, 2024 07:26
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Develop prototype for upgradable smart contract
4 participants