Skip to content

Commit d56288d

Browse files
authored
Merge pull request #36 from flashbots/N-12/use-ReentrancyGuardTransientUpgradeable
N-12 use ReentrancyGuardTransientUpgradeable for reentrancy guard
2 parents 1c98ef8 + 6dace7a commit d56288d

File tree

1 file changed

+4
-2
lines changed

1 file changed

+4
-2
lines changed

src/FlashtestationRegistry.sol

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,8 @@ import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
55
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
66
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
77
import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
8-
import {ReentrancyGuardTransient} from "@openzeppelin/contracts/utils/ReentrancyGuardTransient.sol";
8+
import {ReentrancyGuardTransientUpgradeable} from
9+
"@openzeppelin/contracts-upgradeable/utils/ReentrancyGuardTransientUpgradeable.sol";
910
import {EIP712Upgradeable} from "@openzeppelin/contracts-upgradeable/utils/cryptography/EIP712Upgradeable.sol";
1011
import {IAttestation} from "./interfaces/IAttestation.sol";
1112
import {IFlashtestationRegistry} from "./interfaces/IFlashtestationRegistry.sol";
@@ -23,7 +24,7 @@ contract FlashtestationRegistry is
2324
UUPSUpgradeable,
2425
OwnableUpgradeable,
2526
EIP712Upgradeable,
26-
ReentrancyGuardTransient
27+
ReentrancyGuardTransientUpgradeable
2728
{
2829
using ECDSA for bytes32;
2930

@@ -64,6 +65,7 @@ contract FlashtestationRegistry is
6465
function initialize(address owner, address _attestationContract) external override initializer {
6566
__Ownable_init(owner);
6667
__EIP712_init("FlashtestationRegistry", "1");
68+
__ReentrancyGuardTransient_init();
6769
require(_attestationContract != address(0), InvalidAttestationContract());
6870
attestationContract = IAttestation(_attestationContract);
6971
}

0 commit comments

Comments
 (0)