Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: withdrawal credentials #904

Open
wants to merge 23 commits into
base: develop
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from 7 commits
Commits
Show all changes
23 commits
Select commit Hold shift + click to select a range
9b454a8
feat: add withdrawal credentials lib
mkurayan Dec 19, 2024
3bfe5ac
feat: split full and partial withdrawals
mkurayan Dec 19, 2024
4420a7c
feat: decouple fee allocation strategy from withdrawal request library
mkurayan Dec 21, 2024
1a394bf
feat: rename triggerable withdrawals lib
mkurayan Dec 23, 2024
5183e89
feat: add unit tests for triggerable withdrawals lib
mkurayan Dec 26, 2024
2fc90ec
feat: add unit tests for triggerable withdrawals in the withdrawal va…
mkurayan Dec 26, 2024
5888fac
feat: use lido locator instead of direct VEB address
mkurayan Jan 10, 2025
c251b90
feat: add access control to WithdrawalVault contract
mkurayan Jan 14, 2025
9cf5ea4
Merge commit '49c97519e932f5084d4faa698f14b261befa055d' into feat/wit…
mkurayan Jan 14, 2025
1b2dd97
refactor: remove unnecessary memory allocation
mkurayan Jan 15, 2025
d26dddc
feat: specify fee per request instead of total fee in TW library
mkurayan Jan 17, 2025
66ccbcf
feat: tightly pack pubkeys
mkurayan Jan 20, 2025
0f37e51
refactor: format code
mkurayan Jan 27, 2025
6f303e5
refactor: move TriggerableWithdrawals lib from 0.8.9 to common
mkurayan Jan 27, 2025
ade67a7
refactor: improve naming for address validation utility
mkurayan Jan 28, 2025
89d583a
test: add unit tests for Withdrawal Vault excess fee refund behavior
mkurayan Jan 28, 2025
cfadfb4
refactor: improve TriggerableWithdrawals lib methods description
mkurayan Jan 28, 2025
9f268cf
refactor: triggerable withdrawals lib rename errors for clarity
mkurayan Jan 28, 2025
811fdf8
refactor: describe full withdrawal method in withdrawal vault
mkurayan Jan 28, 2025
6cdc711
Merge commit '2d11786ebc1f06165c501fa8e9fecef053e12ab9' into feat/wit…
mkurayan Jan 30, 2025
6da1d6f
feat: grant withdrawal request role to ValidatorsExitBusOracle contra…
mkurayan Feb 1, 2025
1af1d3a
feat: validate withdrawal fee response
mkurayan Feb 4, 2025
c27de34
feat: update eip-7002 contract address
mkurayan Feb 4, 2025
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
50 changes: 40 additions & 10 deletions contracts/0.8.9/WithdrawalVault.sol
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,8 @@ import "@openzeppelin/contracts-v4.4/token/ERC721/IERC721.sol";
import "@openzeppelin/contracts-v4.4/token/ERC20/utils/SafeERC20.sol";

import {Versioned} from "./utils/Versioned.sol";
import {TriggerableWithdrawals} from "./lib/TriggerableWithdrawals.sol";
import { ILidoLocator } from "../common/interfaces/ILidoLocator.sol";
mkurayan marked this conversation as resolved.
Show resolved Hide resolved

interface ILido {
/**
Expand All @@ -27,6 +29,7 @@ contract WithdrawalVault is Versioned {

ILido public immutable LIDO;
address public immutable TREASURY;
ILidoLocator public immutable LOCATOR;

// Events
/**
Expand All @@ -42,26 +45,24 @@ contract WithdrawalVault is Versioned {
event ERC721Recovered(address indexed requestedBy, address indexed token, uint256 tokenId);

// Errors
error LidoZeroAddress();
error TreasuryZeroAddress();
error ZeroAddress();
error NotLido();
error NotValidatorExitBus();
error NotEnoughEther(uint256 requested, uint256 balance);
error ZeroAmount();

/**
* @param _lido the Lido token (stETH) address
* @param _treasury the Lido treasury address (see ERC20/ERC721-recovery interfaces)
*/
constructor(ILido _lido, address _treasury) {
if (address(_lido) == address(0)) {
revert LidoZeroAddress();
}
if (_treasury == address(0)) {
revert TreasuryZeroAddress();
}
constructor(address _lido, address _treasury, address _locator) {
_requireNonZero(_lido);
mkurayan marked this conversation as resolved.
Show resolved Hide resolved
_requireNonZero(_treasury);
_requireNonZero(_locator);

LIDO = _lido;
LIDO = ILido(_lido);
TREASURY = _treasury;
LOCATOR = ILidoLocator(_locator);
}

/**
Expand All @@ -70,6 +71,12 @@ contract WithdrawalVault is Versioned {
*/
function initialize() external {
_initializeContractVersionTo(1);
_updateContractVersion(2);
}

function finalizeUpgrade_v2() external {
_checkContractVersion(1);
_updateContractVersion(2);
}

/**
Expand Down Expand Up @@ -122,4 +129,27 @@ contract WithdrawalVault is Versioned {

_token.transferFrom(address(this), TREASURY, _tokenId);
}

/**
* @dev Adds full withdrawal requests for the provided public keys.
* The validator will fully withdraw and exit its duties as a validator.
* @param pubkeys An array of public keys for the validators requesting full withdrawals.
*/
function addFullWithdrawalRequests(
bytes[] calldata pubkeys
) external payable {
if(msg.sender != LOCATOR.validatorsExitBusOracle()) {
revert NotValidatorExitBus();
}

TriggerableWithdrawals.addFullWithdrawalRequests(pubkeys, msg.value);
}

function getWithdrawalRequestFee() external view returns (uint256) {
return TriggerableWithdrawals.getWithdrawalRequestFee();
}

function _requireNonZero(address _address) internal pure {
if (_address == address(0)) revert ZeroAddress();
}
}
148 changes: 148 additions & 0 deletions contracts/0.8.9/lib/TriggerableWithdrawals.sol
Original file line number Diff line number Diff line change
@@ -0,0 +1,148 @@
// SPDX-FileCopyrightText: 2023 Lido <[email protected]>
mkurayan marked this conversation as resolved.
Show resolved Hide resolved
// SPDX-License-Identifier: GPL-3.0

pragma solidity 0.8.9;
mkurayan marked this conversation as resolved.
Show resolved Hide resolved

library TriggerableWithdrawals {
address constant WITHDRAWAL_REQUEST = 0x0c15F14308530b7CDB8460094BbB9cC28b9AaaAA;
tamtamchik marked this conversation as resolved.
Show resolved Hide resolved

error MismatchedArrayLengths(uint256 keysCount, uint256 amountsCount);
error InsufficientBalance(uint256 balance, uint256 totalWithdrawalFee);
error FeeNotEnough(uint256 minFeePerRequest, uint256 requestCount, uint256 providedTotalFee);

error WithdrawalRequestFeeReadFailed();
error InvalidPubkeyLength(bytes pubkey);
error WithdrawalRequestAdditionFailed(bytes pubkey, uint256 amount);
error NoWithdrawalRequests();
error PartialWithdrawalRequired(bytes pubkey);

event WithdrawalRequestAdded(bytes pubkey, uint256 amount);

/**
* @dev Adds full withdrawal requests for the provided public keys.
* The validator will fully withdraw and exit its duties as a validator.
* @param pubkeys An array of public keys for the validators requesting full withdrawals.
*/
function addFullWithdrawalRequests(
bytes[] calldata pubkeys,
uint256 totalWithdrawalFee
mkurayan marked this conversation as resolved.
Show resolved Hide resolved
) internal {
uint64[] memory amounts = new uint64[](pubkeys.length);
_addWithdrawalRequests(pubkeys, amounts, totalWithdrawalFee);
}

/**
* @dev Adds partial withdrawal requests for the provided public keys with corresponding amounts.
* A partial withdrawal is any withdrawal where the amount is greater than zero.
* A full withdrawal is any withdrawal where the amount is zero.
* This allows withdrawal of any balance exceeding 32 ETH (e.g., if a validator has 35 ETH, up to 3 ETH can be withdrawn).
* However, the protocol enforces a minimum balance of 32 ETH per validator, even if a higher amount is requested.
* @param pubkeys An array of public keys for the validators requesting withdrawals.
* @param amounts An array of corresponding withdrawal amounts for each public key.
*/
function addPartialWithdrawalRequests(
bytes[] calldata pubkeys,
uint64[] calldata amounts,
uint256 totalWithdrawalFee
) internal {
_requireArrayLengthsMatch(pubkeys, amounts);

for (uint256 i = 0; i < amounts.length; i++) {
if (amounts[i] == 0) {
revert PartialWithdrawalRequired(pubkeys[i]);
}
}

_addWithdrawalRequests(pubkeys, amounts, totalWithdrawalFee);
}

/**
* @dev Adds partial or full withdrawal requests for the provided public keys with corresponding amounts.
* A partial withdrawal is any withdrawal where the amount is greater than zero.
* This allows withdrawal of any balance exceeding 32 ETH (e.g., if a validator has 35 ETH, up to 3 ETH can be withdrawn).
* However, the protocol enforces a minimum balance of 32 ETH per validator, even if a higher amount is requested.
* @param pubkeys An array of public keys for the validators requesting withdrawals.
* @param amounts An array of corresponding withdrawal amounts for each public key.
*/
function addWithdrawalRequests(
bytes[] calldata pubkeys,
uint64[] calldata amounts,
uint256 totalWithdrawalFee
) internal {
_requireArrayLengthsMatch(pubkeys, amounts);
_addWithdrawalRequests(pubkeys, amounts, totalWithdrawalFee);
}

/**
* @dev Retrieves the current withdrawal request fee.
* @return The minimum fee required per withdrawal request.
*/
function getWithdrawalRequestFee() internal view returns (uint256) {
(bool success, bytes memory feeData) = WITHDRAWAL_REQUEST.staticcall("");

if (!success) {
revert WithdrawalRequestFeeReadFailed();
}

return abi.decode(feeData, (uint256));
}

function _addWithdrawalRequests(
bytes[] calldata pubkeys,
uint64[] memory amounts,
uint256 totalWithdrawalFee
) internal {
uint256 keysCount = pubkeys.length;
if (keysCount == 0) {
revert NoWithdrawalRequests();
}

if(address(this).balance < totalWithdrawalFee) {
revert InsufficientBalance(address(this).balance, totalWithdrawalFee);
}

uint256 minFeePerRequest = getWithdrawalRequestFee();
folkyatina marked this conversation as resolved.
Show resolved Hide resolved
if (minFeePerRequest * keysCount > totalWithdrawalFee) {
revert FeeNotEnough(minFeePerRequest, keysCount, totalWithdrawalFee);
}

uint256 feePerRequest = totalWithdrawalFee / keysCount;
uint256 unallocatedFee = totalWithdrawalFee % keysCount;
uint256 prevBalance = address(this).balance - totalWithdrawalFee;

for (uint256 i = 0; i < keysCount; ++i) {
bytes memory pubkey = pubkeys[i];
folkyatina marked this conversation as resolved.
Show resolved Hide resolved
uint64 amount = amounts[i];

if(pubkey.length != 48) {
revert InvalidPubkeyLength(pubkey);
}

uint256 feeToSend = feePerRequest;

if (i == keysCount - 1) {
feeToSend += unallocatedFee;
}

bytes memory callData = abi.encodePacked(pubkey, amount);
(bool success, ) = WITHDRAWAL_REQUEST.call{value: feeToSend}(callData);

if (!success) {
revert WithdrawalRequestAdditionFailed(pubkey, amount);
}

emit WithdrawalRequestAdded(pubkey, amount);
}

assert(address(this).balance == prevBalance);
}
Fixed Show fixed Hide fixed

function _requireArrayLengthsMatch(
bytes[] calldata pubkeys,
uint64[] calldata amounts
) internal pure {
if (pubkeys.length != amounts.length) {
revert MismatchedArrayLengths(pubkeys.length, amounts.length);
}
}
}
38 changes: 38 additions & 0 deletions test/0.8.9/contracts/TriggerableWithdrawals_Harness.sol
Original file line number Diff line number Diff line change
@@ -0,0 +1,38 @@
pragma solidity 0.8.9;

import {TriggerableWithdrawals} from "contracts/0.8.9/lib/TriggerableWithdrawals.sol";

contract TriggerableWithdrawals_Harness {
function addFullWithdrawalRequests(
bytes[] calldata pubkeys,
uint256 totalWithdrawalFee
) external {
TriggerableWithdrawals.addFullWithdrawalRequests(pubkeys, totalWithdrawalFee);
}

function addPartialWithdrawalRequests(
bytes[] calldata pubkeys,
uint64[] calldata amounts,
uint256 totalWithdrawalFee
) external {
TriggerableWithdrawals.addPartialWithdrawalRequests(pubkeys, amounts, totalWithdrawalFee);
}

function addWithdrawalRequests(
bytes[] calldata pubkeys,
uint64[] calldata amounts,
uint256 totalWithdrawalFee
) external {
TriggerableWithdrawals.addWithdrawalRequests(pubkeys, amounts, totalWithdrawalFee);
}

function getWithdrawalRequestFee() external view returns (uint256) {
return TriggerableWithdrawals.getWithdrawalRequestFee();
}

function getWithdrawalsContractAddress() public pure returns (address) {
return TriggerableWithdrawals.WITHDRAWAL_REQUEST;
}

function deposit() external payable {}
}
44 changes: 44 additions & 0 deletions test/0.8.9/contracts/predeployed/WithdrawalsPredeployed_Mock.sol
Original file line number Diff line number Diff line change
@@ -0,0 +1,44 @@
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.9;

/**
* @notice This is an mock of EIP-7002's pre-deploy contract.
*/
contract WithdrawalsPredeployed_Mock {
uint256 public fee;
bool public failOnAddRequest;
bool public failOnGetFee;

event eip7002WithdrawalRequestAdded(bytes request, uint256 fee);

function setFailOnAddRequest(bool _failOnAddRequest) external {
failOnAddRequest = _failOnAddRequest;
}

function setFailOnGetFee(bool _failOnGetFee) external {
failOnGetFee = _failOnGetFee;
}

function setFee(uint256 _fee) external {
require(_fee > 0, "fee must be greater than 0");
fee = _fee;
}

fallback(bytes calldata input) external payable returns (bytes memory output){
if (input.length == 0) {
require(!failOnGetFee, "fail on get fee");

output = abi.encode(fee);
return output;
}

require(!failOnAddRequest, "fail on add request");

require(input.length == 56, "Invalid callData length");

emit eip7002WithdrawalRequestAdded(
input,
msg.value
);
}
}
23 changes: 23 additions & 0 deletions test/0.8.9/lib/triggerableWithdrawals/findEvents.ts
Original file line number Diff line number Diff line change
@@ -0,0 +1,23 @@
import { ContractTransactionReceipt } from "ethers";
import { ethers } from "hardhat";

import { findEventsWithInterfaces } from "lib";

const withdrawalRequestEventABI = ["event WithdrawalRequestAdded(bytes pubkey, uint256 amount)"];
const withdrawalRequestEventInterface = new ethers.Interface(withdrawalRequestEventABI);
type WithdrawalRequestEvents = "WithdrawalRequestAdded";

export function findEvents(receipt: ContractTransactionReceipt, event: WithdrawalRequestEvents) {
return findEventsWithInterfaces(receipt!, event, [withdrawalRequestEventInterface]);
}

const eip7002TriggerableWithdrawalMockEventABI = ["event eip7002WithdrawalRequestAdded(bytes request, uint256 fee)"];
const eip7002TriggerableWithdrawalMockInterface = new ethers.Interface(eip7002TriggerableWithdrawalMockEventABI);
type Eip7002WithdrawalEvents = "eip7002WithdrawalRequestAdded";

export function findEip7002TriggerableWithdrawalMockEvents(
receipt: ContractTransactionReceipt,
event: Eip7002WithdrawalEvents,
) {
return findEventsWithInterfaces(receipt!, event, [eip7002TriggerableWithdrawalMockInterface]);
}
Loading
Loading