Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Set up fault proof upgrade scripts #267

Merged
merged 3 commits into from
Feb 18, 2025
Merged
Show file tree
Hide file tree
Changes from 2 commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
6 changes: 6 additions & 0 deletions sepolia/2025-02-14-upgrade-fault-proofs/.env
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@
OP_COMMIT=2073f4059bd806af3e8b76b820aa3fa0b42016d0
BASE_CONTRACTS_COMMIT=cdedd0fe728eb1f9d63eaa4c6e59138cfb3803d3

SYSTEM_CONFIG=0xf272670eb55e895584501d564AfEB048bEd26194
ABSOLUTE_PRESTATE=0x035ac388b5cb22acf52a2063cfde108d09b1888655d21f02f595f9c3ea6cbdcd
Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Retrieved from this file for 1.5.0-rc.2

Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Looks right.

It's also in our challenger PR.

OWNER_SAFE=0x0fe884546476dDd290eC46318785046ef68a0BA9
31 changes: 31 additions & 0 deletions sepolia/2025-02-14-upgrade-fault-proofs/Makefile
Original file line number Diff line number Diff line change
@@ -0,0 +1,31 @@
include ../../Makefile
include ../.env
include .env

ifndef LEDGER_ACCOUNT
override LEDGER_ACCOUNT = 1
endif

##
# NestedMultisigBuilder commands
# The following commands can be used for tasks that utilize the NestedMultisigBuilder.
# Note that --ledger --hd-paths <PATH> can be replaced with --private-key $(PRIVATE_KEY)
# in any command when using a local key.
# See more documentation on the various steps in NestedMultisigBuilder.sol.
##

.PHONY: deploy
deploy:
forge script --rpc-url $(L1_RPC_URL) DeployDisputeGames \
--ledger --hd-paths "m/44'/60'/$(LEDGER_ACCOUNT)'/0/0" --broadcast -vvvv

.PHONY: sign
sign:
$(GOPATH)/bin/eip712sign --ledger --hd-paths "m/44'/60'/$(LEDGER_ACCOUNT)'/0/0" -- \
forge script --rpc-url $(L1_RPC_URL) UpgradeDGF --sig "sign()"

.PHONY: execute
execute:
forge script --rpc-url $(L1_RPC_URL) UpgradeDGF \
--sig "run(bytes)" $(SIGNATURES) \
--ledger --hd-paths "m/44'/60'/$(LEDGER_ACCOUNT)'/0/0" --broadcast -vvvv
158 changes: 158 additions & 0 deletions sepolia/2025-02-14-upgrade-fault-proofs/README.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,158 @@
# Upgrade Fault Proofs

Status: PENDING

## Description

This task contains two scripts. One for deploying new versions of the `FaultDisputeGame` and `PermissionedDisputeGame` contracts, and one for updating the `DisputeGameFactory` contract to reference the new dispute game contracts.

## Procedure

### 1. Update repo:

```bash
cd contract-deployments
git pull
cd sepolia/2025-02-14-upgrade-fault-proofs
make deps
```

### 2. Setup Ledger

Your Ledger needs to be connected and unlocked. The Ethereum
application needs to be opened on Ledger with the message "Application
is ready".

### 3. Run relevant script(s)

#### 3.1 Deploy new Dispute Game Implementations

```bash
make deploy
```

This will output the new addresses of the `FaultDisputeGame` and `PermissionedDisputeGame` contracts to an `addresses.json` file. You will need to commit this file to the repo before signers can sign.

#### 3.2 Sign the transaction

Coinbase signer:

```bash
make sign
```

You will see a "Simulation link" from the output.

Paste this URL in your browser. A prompt may ask you to choose a
project, any project will do. You can create one if necessary.

Click "Simulate Transaction".

We will be performing 3 validations and extract the domain hash and
message hash to approve on your Ledger:

1. Validate integrity of the simulation.
2. Validate correctness of the state diff.
3. Validate and extract domain hash and message hash to approve.

##### 3.2.1 Validate integrity of the simulation.

Make sure you are on the "Overview" tab of the tenderly simulation, to
validate integrity of the simulation, we need to check the following:

1. "Network": Check the network is Sepolia.
2. "Timestamp": Check the simulation is performed on a block with a
recent timestamp (i.e. close to when you run the script).
3. "Sender": Check the address shown is your signer account. If not see the derivation path Note above.

##### 3.2.2. Validate correctness of the state diff.

Now click on the "State" tab, and refer to the [State Validations](./VALIDATION.md) instructions for the transaction you are signing.
Once complete return to this document to complete the signing.

##### 3.2.3. Extract the domain hash and the message hash to approve.

Now that we have verified the transaction performs the right
operation, we need to extract the domain hash and the message hash to
approve.

Go back to the "Overview" tab, and find the
`GnosisSafe.checkSignatures` call. This call's `data` parameter
contains both the domain hash and the message hash that will show up
in your Ledger.

It will be a concatenation of `0x1901`, the domain hash, and the
message hash: `0x1901[domain hash][message hash]`.

Note down this value. You will need to compare it with the ones
displayed on the Ledger screen at signing.

Once the validations are done, it's time to actually sign the
transaction.

> [!WARNING]
> This is the most security critical part of the playbook: make sure the
> domain hash and message hash in the following two places match:
>
> 1. On your Ledger screen.
> 2. In the Tenderly simulation. You should use the same Tenderly
> simulation as the one you used to verify the state diffs, instead
> of opening the new one printed in the console.
>
> There is no need to verify anything printed in the console. There is
> no need to open the new Tenderly simulation link either.

After verification, sign the transaction. You will see the `Data`,
`Signer` and `Signature` printed in the console. Format should be
something like this:

```shell
Data: <DATA>
Signer: <ADDRESS>
Signature: <SIGNATURE>
```

Double check the signer address is the right one.

##### 3.2.4 Send the output to Facilitator(s)

Nothing has occurred onchain - these are offchain signatures which
will be collected by Facilitators for execution. Execution can occur
by anyone once a threshold of signatures are collected, so a
Facilitator will do the final execution for convenience.

Share the `Data`, `Signer` and `Signature` with the Facilitator, and
congrats, you are done!

### [For Facilitator ONLY] How to execute

#### Execute the transaction

1. IMPORTANT: Ensure op-challenger has been updated before executing.
1. Collect outputs from all participating signers.
1. Concatenate all signatures and export it as the `SIGNATURES`
environment variable, i.e. `export
SIGNATURES="[SIGNATURE1][SIGNATURE2]..."`.
1. Run the `make execute` command as described below to execute the transaction.

For example, if the quorum is 2 and you get the following outputs:

```shell
Data: 0xDEADBEEF
Signer: 0xC0FFEE01
Signature: AAAA
```

```shell
Data: 0xDEADBEEF
Signer: 0xC0FFEE02
Signature: BBBB
```

Then you should run:

Coinbase facilitator:

```bash
SIGNATURES=AAAABBBB make execute
```
26 changes: 26 additions & 0 deletions sepolia/2025-02-14-upgrade-fault-proofs/VALIDATION.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,26 @@
# Validation

This document can be used to validate the state diff resulting from the execution of the upgrade transactions.

For each contract listed in the state diff, please verify that no contracts or state changes shown in the Tenderly diff are missing from this document. Additionally, please verify that for each contract:

- The following state changes (and none others) are made to that contract. This validates that no unexpected state changes occur.
- All addresses (in section headers and storage values) match the provided name, using the Etherscan and Superchain Registry links provided. This validates the bytecode deployed at the addresses contains the correct logic.
- All key values match the semantic meaning provided, which can be validated using the storage layout links provided.

## State Changes

### `0xd6E6dBf4F7EA0ac412fD8b65ED297e64BB7a06E1` (`DisputeGameFactory`)

- **Key**: `0x4d5a9bd2e41301728d41c8e705190becb4e74abe869f75bdb405b63716a35f9e` <br/>
**Before**: `0x00000000000000000000000068f600e592799c16d1b096616edbf1681fb9c0de` <br/>
**After**: Newly deployed `PermissionedDisputeGame` address converted to bytes32 <br/>
**Meaning**: Updates the `PermissionedDisputeGame` implementation address from `0x68f600e592799c16D1b096616eDbf1681FB9c0De` to the newly deployed contract address.
**Verify**: You can verify the key derivation by running `cast index uint32 1 101` in your terminal.
- **Key**: `0xffdfc1249c027f9191656349feb0761381bb32c9f557e01f419fd08754bf5a1b` <br/>
**Before**: `0x000000000000000000000000b7fb44a61fde2b9db28a84366e168b14d1a1b103` <br/>
**After**: Newly deployed `FaultDisputeGame` address converted to bytes32 <br/>
**Meaning**: Updates the `FaultDisputeGame` implementation address from `0xB7fB44a61fdE2b9DB28a84366e168b14D1a1b103` to the newly deployed contract address.
**Verify**: You can verify the key derivation by running `cast index uint32 0 101` in your terminal.

You should also see nonce updates for the `ProxyAdminOwner` (`0x0fe884546476dDd290eC46318785046ef68a0BA9`) and the address you're signing with.
21 changes: 21 additions & 0 deletions sepolia/2025-02-14-upgrade-fault-proofs/foundry.toml
Original file line number Diff line number Diff line change
@@ -0,0 +1,21 @@
[profile.default]
src = 'src'
out = 'out'
libs = ['lib']
broadcast = 'records'
fs_permissions = [{ access = "read-write", path = "./" }]
optimizer = true
optimizer_runs = 999999
solc_version = "0.8.15"
via-ir = false
remappings = [
'@eth-optimism-bedrock/=lib/optimism/packages/contracts-bedrock/',
'@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts',
'@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts',
'@rari-capital/solmate/=lib/solmate/',
'@base-contracts/=lib/base-contracts',
'solady/=lib/solady/src/',
'@lib-keccak/=lib/lib-keccak/contracts/lib',
]

# See more config options https://github.com/foundry-rs/foundry/tree/master/config
Original file line number Diff line number Diff line change
@@ -0,0 +1,115 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.15;

import {Script} from "forge-std/Script.sol";

import {
FaultDisputeGame,
IAnchorStateRegistry,
IDelayedWETH,
IBigStepper
} from "@eth-optimism-bedrock/src/dispute/FaultDisputeGame.sol";
import {PermissionedDisputeGame} from "@eth-optimism-bedrock/src/dispute/PermissionedDisputeGame.sol";
import {GameTypes, Duration, Claim} from "@eth-optimism-bedrock/src/dispute/lib/Types.sol";
import {DisputeGameFactory} from "@eth-optimism-bedrock/src/dispute/DisputeGameFactory.sol";
import {SystemConfig} from "@eth-optimism-bedrock/src/L1/SystemConfig.sol";
import {Strings} from "@openzeppelin/contracts/utils/Strings.sol";

/// @notice This script deploys new versions of FaultDisputeGame and PermissionedDisputeGame with all the same
/// parameters as the existing implementations excluding the absolute prestate.
contract DeployDisputeGames is Script {
using Strings for address;

SystemConfig internal _SYSTEM_CONFIG = SystemConfig(vm.envAddress("SYSTEM_CONFIG"));
Claim absolutePrestate = Claim.wrap(vm.envBytes32("ABSOLUTE_PRESTATE"));

DisputeGameFactory dgfProxy;

uint256 maxGameDepth;
uint256 splitDepth;
uint256 l2ChainId;
address proposer;
address challenger;
Duration clockExtension;
Duration maxClockDuration;
IDelayedWETH faultDisputeGameWeth;
IDelayedWETH permissionedDisputeGameWeth;
IAnchorStateRegistry anchorStateRegistry;
IBigStepper bigStepper;

function setUp() public {
dgfProxy = DisputeGameFactory(_SYSTEM_CONFIG.disputeGameFactory());
FaultDisputeGame currentFdg = FaultDisputeGame(address(dgfProxy.gameImpls(GameTypes.CANNON)));
PermissionedDisputeGame currentPdg =
PermissionedDisputeGame(address(dgfProxy.gameImpls(GameTypes.PERMISSIONED_CANNON)));

absolutePrestate = currentFdg.absolutePrestate();
maxGameDepth = currentFdg.maxGameDepth();
splitDepth = currentFdg.splitDepth();
clockExtension = currentFdg.clockExtension();
maxClockDuration = currentFdg.maxClockDuration();
bigStepper = currentFdg.vm();
faultDisputeGameWeth = currentFdg.weth();
anchorStateRegistry = currentFdg.anchorStateRegistry();
l2ChainId = currentFdg.l2ChainId();

permissionedDisputeGameWeth = currentPdg.weth();
proposer = currentPdg.proposer();
challenger = currentPdg.challenger();
}

function run() public {
(address fdg, address pdg) = _deployContracts();

vm.writeFile(
"addresses.json",
string.concat(
"{",
"\"faultDisputeGame\": \"",
fdg.toHexString(),
"\",",
"\"permissionedDisputeGame\": \"",
pdg.toHexString(),
"\"" "}"
)
);
}

function _deployContracts() private returns (address, address) {
vm.startBroadcast();
address fdg = address(
new FaultDisputeGame(
GameTypes.CANNON,
absolutePrestate,
maxGameDepth,
splitDepth,
clockExtension,
maxClockDuration,
bigStepper,
faultDisputeGameWeth,
anchorStateRegistry,
l2ChainId
)
);

address pdg = address(
new PermissionedDisputeGame(
GameTypes.PERMISSIONED_CANNON,
absolutePrestate,
maxGameDepth,
splitDepth,
clockExtension,
maxClockDuration,
bigStepper,
permissionedDisputeGameWeth,
anchorStateRegistry,
l2ChainId,
proposer,
challenger
)
);
vm.stopBroadcast();

return (fdg, pdg);
}
}
Loading