Skip to content

Commit 454cb54

Browse files
committed
fix: Update import paths for OpenZeppelin contracts and adjust proxy deployment in RLCAdapter and RLCOFT scripts
1 parent 57ee01f commit 454cb54

File tree

5 files changed

+28
-20
lines changed

5 files changed

+28
-20
lines changed

.gitmodules

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -16,3 +16,6 @@
1616
[submodule "lib/openzeppelin-foundry-upgrades"]
1717
path = lib/openzeppelin-foundry-upgrades
1818
url = https://github.com/OpenZeppelin/openzeppelin-foundry-upgrades
19+
[submodule "lib/openzeppelin-contracts"]
20+
path = lib/openzeppelin-contracts
21+
url = https://github.com/OpenZeppelin/openzeppelin-contracts

foundry.toml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,9 @@ remappings = [
1919
'@layerzerolabs/oapp-evm-upgradeable/=lib/devtools/packages/oapp-evm-upgradeable/',
2020
'@layerzerolabs/oapp-evm/=lib/devtools/packages/oapp-evm/',
2121
'@layerzerolabs/lz-evm-protocol-v2/=lib/layerzero-v2/packages/layerzero-v2/evm/protocol',
22-
'@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/'
22+
'@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/',
23+
'@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/',
24+
'@openzeppelin-foundry/contracts/=lib/openzeppelin-foundry-upgrades/src/',
2325
]
2426

2527

lib/openzeppelin-contracts

Submodule openzeppelin-contracts added at e4f7021

script/RLCAdapter.s.sol

Lines changed: 12 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,8 @@
33
pragma solidity ^0.8.22;
44

55
import {Script, console} from "forge-std/Script.sol";
6-
import {Upgrades, Options} from "openzeppelin-foundry-upgrades/Upgrades.sol";
6+
import {Upgrades, Options} from "@openzeppelin-foundry/contracts/Upgrades.sol";
7+
import {ERC1967Proxy} from "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
78
import {RLCAdapter} from "../src/RLCAdapter.sol";
89
import {EnvUtils} from "./UpdateEnvUtils.sol";
910

@@ -15,19 +16,20 @@ contract Deploy is Script {
1516
address lzEndpoint = vm.envAddress("LAYER_ZERO_SEPOLIA_ENDPOINT_ADDRESS"); // LayerZero sepolia endpoint
1617
address ownerAddress = vm.envAddress("OWNER_ADDRESS"); // Your actual wallet address
1718

18-
Options memory options;
19-
options.constructorData = abi.encode(rlcToken, lzEndpoint);
19+
// Deploy the RLCAdapter contract
20+
RLCAdapter rlcAdapterImplementation = new RLCAdapter(rlcToken, lzEndpoint);
21+
console.log("RLCAdapter implementation deployed at:", address(rlcAdapterImplementation));
2022

21-
string memory unsafeAllow = "constructor,state-variable-immutable,missing-initializer-call"; // comma-separated if multiple allowed
22-
options.unsafeAllow = unsafeAllow;
23-
24-
address rlcAdapterProxy =
25-
Upgrades.deployUUPSProxy("RLCAdapter.sol", abi.encodeCall(RLCAdapter.initialize, (ownerAddress)), options);
26-
console.log("RLCAdapterProxy deployed at:", rlcAdapterProxy);
23+
// Deploy the proxy contract
24+
ERC1967Proxy rlcAdapterProxy = new ERC1967Proxy(
25+
address(rlcAdapterImplementation),
26+
abi.encodeWithSelector(rlcAdapterImplementation.initialize.selector, ownerAddress)
27+
);
28+
console.log("RLCAdapter proxy deployed at:", address(rlcAdapterProxy));
2729

2830
vm.stopBroadcast();
2931

30-
EnvUtils.updateEnvVariable("RLC_SEPOLIA_ADAPTER_ADDRESS", rlcAdapterProxy);
32+
EnvUtils.updateEnvVariable("RLC_SEPOLIA_ADAPTER_ADDRESS", address(rlcAdapterProxy));
3133
}
3234
}
3335

script/RLCOFT.s.sol

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ import {Script, console} from "forge-std/Script.sol";
66
import {Upgrades, Options} from "openzeppelin-foundry-upgrades/Upgrades.sol";
77
import {RLCOFT} from "../src/RLCOFT.sol";
88
import {EnvUtils} from "./UpdateEnvUtils.sol";
9+
import {ERC1967Proxy} from "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
910

1011
contract Deploy is Script {
1112
function run() external {
@@ -16,20 +17,19 @@ contract Deploy is Script {
1617
address lzEndpoint = vm.envAddress("LAYER_ZERO_ARBITRUM_SEPOLIA_ENDPOINT_ADDRESS");
1718
address delegate = vm.envAddress("OWNER_ADDRESS");
1819

19-
Options memory options;
20-
options.constructorData = abi.encode(lzEndpoint);
20+
RLCOFT rlcOFTImplementation = new RLCOFT(lzEndpoint);
21+
console.log("RLCOFT implementation deployed at:", address(rlcOFTImplementation));
2122

22-
string memory unsafeAllow = "constructor,state-variable-immutable,missing-initializer-call"; // comma-separated if multiple allowed
23-
options.unsafeAllow = unsafeAllow;
24-
25-
address rlcOFTProxy = Upgrades.deployUUPSProxy(
26-
"RLCOFT.sol", abi.encodeCall(RLCOFT.initialize, (name, symbol, delegate)), options
23+
// Deploy the proxy contract
24+
ERC1967Proxy rlcOFTProxy = new ERC1967Proxy(
25+
address(rlcOFTImplementation),
26+
abi.encodeWithSelector(rlcOFTImplementation.initialize.selector, name, symbol, delegate)
2727
);
28-
console.log("rlcOFTProxy deployed at:", rlcOFTProxy);
28+
console.log("RLCOFT proxy deployed at:", address(rlcOFTProxy));
2929

3030
vm.stopBroadcast();
3131

32-
EnvUtils.updateEnvVariable("RLC_ARBITRUM_SEPOLIA_OFT_ADDRESS", rlcOFTProxy);
32+
EnvUtils.updateEnvVariable("RLC_ARBITRUM_SEPOLIA_OFT_ADDRESS", address(rlcOFTProxy));
3333
}
3434
}
3535

0 commit comments

Comments
 (0)