Skip to content

Instantly share code, notes, and snippets.

@18dew
Created May 5, 2023 19:28
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save 18dew/6cfcc6eace110291df13c7be34e8c5eb to your computer and use it in GitHub Desktop.
Save 18dew/6cfcc6eace110291df13c7be34e8c5eb to your computer and use it in GitHub Desktop.
Permissioned Re-entrancyGuard with facility ot enable and disable re-entrancy call within the contract
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)
pragma solidity ^0.8.0;
/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*
* NOTE: Permissioned reentrancy enables re-entrant calls to be called in a permissioned mode
*/
abstract contract ReentrancyGuardPermissioned {
// Booleans are more expensive than uint256 or any type that takes up a full
// word because each write operation emits an extra SLOAD to first read the
// slot's contents, replace the bits taken up by the boolean, and then write
// back. This is the compiler's defense against contract upgrades and
// pointer aliasing, and it cannot be disabled.
// The values being non-zero value makes deployment a bit more expensive,
// but in exchange the refund on every call to nonReentrant will be lower in
// amount. Since refunds are capped to a percentage of the total
// transaction's gas, it is best to keep them low in cases like this one, to
// increase the likelihood of the full refund coming into effect.
uint256 private constant _NOT_ENTERED = 1;
uint256 private constant _ENTERED = 2;
bool private _permit;
uint256 private _status;
constructor() {
_status = _NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and making it call a
* `private` function that does the actual work.
*/
modifier nonReentrant() {
if (_permit){
unsetSetter();
}else{
_nonReentrantBefore();
_;
_nonReentrantAfter();
}
}
function _nonReentrantBefore() private {
// On the first call to nonReentrant, _status will be _NOT_ENTERED
require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
// Any calls to nonReentrant after this point will fail
_status = _ENTERED;
}
function _nonReentrantAfter() private {
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
_status = _NOT_ENTERED;
}
/**
* @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
* `nonReentrant` function in the call stack.
*/
function _reentrancyGuardEntered() internal view returns (bool) {
return _status == _ENTERED;
}
/**
* @dev Enable Permit for the call done to be re entrant once
*/
function setPermit() internal {
_permit = true;
}
/**
* @dev Disable Permit for the call and enable normal re-entrancy guard.
*/
function unsetPermit() internal {
_permit = false;
}
}
@ffakira
Copy link

ffakira commented May 6, 2023

Wouldn't be more logical to declare 2 uint128 in order to pack it into 32 bytes? Correct me if I am wrong here.

https://gist.github.com/18dew/6cfcc6eace110291df13c7be34e8c5eb#file-reentrancyguardpermissioned-sol-L36-L37

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment