Skip to content

Commit ede6823

Browse files
make code compatible with v1.3.0 - mainnet deployment of eigenlayer
1 parent f6bbd7d commit ede6823

13 files changed

+76
-66
lines changed

script/delegation/DelegateTransactionDataBuilder.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ import {PooledDepositsVault} from "src/PooledDepositsVault.sol"; // Renamed from
99
import {ActorAddresses} from "script/Actors.sol";
1010
import {console} from "lib/forge-std/src/console.sol";
1111
import {IStakingNode} from "src/interfaces/IStakingNode.sol";
12-
import {ISignatureUtils} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtils.sol";
12+
import {ISignatureUtilsMixinTypes} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtilsMixin.sol";
1313
import {IStakingNodesManager} from "src/interfaces/IStakingNodesManager.sol";
1414
import {ContractAddresses} from "script/ContractAddresses.sol";
1515

@@ -52,7 +52,7 @@ contract DelegateTransactionBuilder is BaseScript {
5252
bytes memory delegateTxData = abi.encodeWithSelector(
5353
IStakingNode.delegate.selector,
5454
currentOperator,
55-
ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}),
55+
ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}),
5656
bytes32(0)
5757
);
5858
console.log("Node address:", stakingNodes[i]);

src/StakingNode.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ import {IDelegationManager, IDelegationManagerTypes} from "lib/eigenlayer-contra
99
import {IEigenPodManager} from "lib/eigenlayer-contracts/src/contracts/interfaces/IEigenPodManager.sol";
1010
import {IEigenPod} from "lib/eigenlayer-contracts/src/contracts/interfaces/IEigenPod.sol";
1111
import {IRewardsCoordinator} from "lib/eigenlayer-contracts/src/contracts/interfaces/IRewardsCoordinator.sol";
12-
import {ISignatureUtils} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtils.sol";
12+
import {ISignatureUtilsMixinTypes} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtilsMixin.sol";
1313
import {IStrategy} from "lib/eigenlayer-contracts/src/contracts/interfaces/IStrategy.sol";
1414
import {IBeacon} from "lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol";
1515
import {IEigenPodManager} from "lib/eigenlayer-contracts/src/contracts/interfaces/IEigenPodManager.sol";
@@ -289,7 +289,7 @@ contract StakingNode is IStakingNode, StakingNodeEvents, ReentrancyGuardUpgradea
289289
*/
290290
function delegate(
291291
address operator,
292-
ISignatureUtils.SignatureWithExpiry memory approverSignatureAndExpiry,
292+
ISignatureUtilsMixinTypes.SignatureWithExpiry memory approverSignatureAndExpiry,
293293
bytes32 approverSalt
294294
) public override onlyDelegator onlyWhenSynchronized {
295295
IDelegationManager delegationManager = stakingNodesManager.delegationManager();

src/interfaces/IStakingNode.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ import {BeaconChainProofs} from "lib/eigenlayer-contracts/src/contracts/librarie
55
import {IStakingNodesManager} from "src/interfaces/IStakingNodesManager.sol";
66
import {IStrategy} from "lib/eigenlayer-contracts/src/contracts/interfaces/IStrategyManager.sol";
77
import {IEigenPod} from "lib/eigenlayer-contracts/src/contracts/interfaces/IEigenPod.sol";
8-
import {ISignatureUtils} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtils.sol";
8+
import {ISignatureUtilsMixinTypes} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtilsMixin.sol";
99
import {IDelegationManager} from "lib/eigenlayer-contracts/src/contracts/interfaces/IDelegationManager.sol";
1010

1111
interface IStakingEvents {
@@ -38,7 +38,7 @@ interface IStakingNode {
3838
function createEigenPod() external returns (IEigenPod);
3939
function delegate(
4040
address operator,
41-
ISignatureUtils.SignatureWithExpiry memory approverSignatureAndExpiry,
41+
ISignatureUtilsMixinTypes.SignatureWithExpiry memory approverSignatureAndExpiry,
4242
bytes32 approverSalt
4343
) external;
4444
function undelegate() external returns (bytes32[] memory withdrawalRoots);

src/interfaces/ITokenStakingNode.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
pragma solidity ^0.8.24;
33

44
import {IERC20} from "lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol";
5-
import {ISignatureUtils} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtils.sol";
5+
import {ISignatureUtilsMixinTypes} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtilsMixin.sol";
66
import {ITokenStakingNodesManager} from "src/interfaces/ITokenStakingNodesManager.sol";
77
import {IStrategy} from "lib/eigenlayer-contracts/src/contracts/interfaces/IStrategy.sol";
88
import {IDelegationManager} from "lib/eigenlayer-contracts/src/contracts/interfaces/IDelegationManager.sol";
@@ -29,7 +29,7 @@ interface ITokenStakingNode {
2929

3030
function getInitializedVersion() external view returns (uint64);
3131

32-
function delegate(address operator, ISignatureUtils.SignatureWithExpiry memory signature, bytes32 approverSalt)
32+
function delegate(address operator, ISignatureUtilsMixinTypes.SignatureWithExpiry memory signature, bytes32 approverSalt)
3333
external;
3434

3535
function undelegate() external returns (bytes32[] memory withdrawalRoots);

src/ynEIGEN/TokenStakingNode.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ import {IERC20} from "lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.so
99
import {IERC20 as IERC20V4} from "lib/eigenlayer-contracts/lib/openzeppelin-contracts-v4.9.0/contracts/interfaces/IERC20.sol";
1010
import {SafeERC20} from "lib/openzeppelin-contracts/contracts/token/ERC20/utils/SafeERC20.sol";
1111
import {ArrayLib} from "src/lib/ArrayLib.sol";
12-
import {ISignatureUtils} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtils.sol";
12+
import {ISignatureUtilsMixinTypes} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtilsMixin.sol";
1313
import {IStrategyManager} from "lib/eigenlayer-contracts/src/contracts/interfaces/IStrategyManager.sol";
1414
import {IDelegationManager, IDelegationManagerTypes} from "lib/eigenlayer-contracts/src/contracts/interfaces/IDelegationManager.sol";
1515
import {IStrategy} from "lib/eigenlayer-contracts/src/contracts/interfaces/IStrategy.sol";
@@ -311,7 +311,7 @@ contract TokenStakingNode is ITokenStakingNode, Initializable, ReentrancyGuardUp
311311
* @notice Delegates the staking operation to a specified operator.
312312
* @param operator The address of the operator to whom the staking operation is being delegated.
313313
*/
314-
function delegate(address operator, ISignatureUtils.SignatureWithExpiry memory signature, bytes32 approverSalt)
314+
function delegate(address operator, ISignatureUtilsMixinTypes.SignatureWithExpiry memory signature, bytes32 approverSalt)
315315
public
316316
virtual
317317
onlyDelegator

test/integration/StakingNode.t.sol

Lines changed: 17 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ import {IStakingNodesManager} from "src/interfaces/IStakingNodesManager.sol";
99
import {IStrategyManager} from "lib/eigenlayer-contracts/src/contracts/interfaces/IStrategyManager.sol";
1010
import {StakingNode} from "src/StakingNode.sol";
1111
import {stdStorage, StdStorage} from "forge-std/Test.sol";
12-
import {ISignatureUtils} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtils.sol";
12+
import {ISignatureUtilsMixinTypes} from "lib/eigenlayer-contracts/src/contracts/interfaces/ISignatureUtilsMixin.sol";
1313
import {BytesLib} from "lib/eigenlayer-contracts/src/contracts/libraries/BytesLib.sol";
1414
import {EigenPod} from "lib/eigenlayer-contracts/src/contracts/pods/EigenPod.sol";
1515
import {EigenPodManager} from "lib/eigenlayer-contracts/src/contracts/pods/EigenPodManager.sol";
@@ -132,7 +132,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
132132
function testDelegateFailWhenNotAdmin() public {
133133
vm.expectRevert();
134134
stakingNodeInstance.delegate(
135-
address(this), ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
135+
address(this), ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
136136
);
137137
}
138138

@@ -144,7 +144,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
144144

145145
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
146146
stakingNodeInstance.delegate(
147-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
147+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
148148
);
149149

150150
address delegatedOperator = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -161,7 +161,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
161161

162162
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
163163
stakingNodeInstance.delegate(
164-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
164+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
165165
);
166166

167167
// // Attempt to undelegate with the wrong role
@@ -191,7 +191,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
191191

192192
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
193193
stakingNodeInstance.delegate(
194-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
194+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
195195
);
196196

197197
// // Attempt to undelegate with the wrong role
@@ -227,7 +227,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
227227
vm.expectRevert();
228228
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
229229
stakingNodeInstance.delegate(
230-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
230+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
231231
);
232232

233233
vm.expectRevert();
@@ -253,7 +253,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
253253
// Delegate to operator1
254254
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
255255
stakingNodeInstance.delegate(
256-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
256+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
257257
);
258258

259259
address delegatedOperator1 = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -269,7 +269,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
269269
// Delegate to operator2
270270
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
271271
stakingNodeInstance.delegate(
272-
operator2, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
272+
operator2, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
273273
);
274274

275275
address delegatedOperator2 = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -293,7 +293,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
293293
// Delegate to operator1
294294
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
295295
stakingNodeInstance.delegate(
296-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
296+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
297297
);
298298

299299
address delegatedOperator1 = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -352,7 +352,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
352352
// Delegate to operator1
353353
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
354354
stakingNodeInstance.delegate(
355-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
355+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
356356
);
357357

358358
address delegatedOperator1 = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -450,7 +450,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
450450
// Delegate to operator1
451451
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
452452
stakingNodeInstance.delegate(
453-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
453+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
454454
);
455455

456456
address delegatedOperator1 = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -532,7 +532,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
532532

533533
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
534534
stakingNodeInstance.delegate(
535-
operator2, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
535+
operator2, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
536536
);
537537

538538
delegatedAddress = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -563,7 +563,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
563563
// Delegate to operator1
564564
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
565565
stakingNodeInstance.delegate(
566-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
566+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
567567
);
568568

569569
address delegatedOperator1 = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -626,7 +626,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
626626

627627
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
628628
stakingNodeInstance.delegate(
629-
operator2, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
629+
operator2, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
630630
);
631631

632632
delegatedAddress = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -677,7 +677,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
677677
// Delegate to operator2
678678
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
679679
stakingNodeInstance.delegate(
680-
operator2, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
680+
operator2, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
681681
);
682682

683683
// Verify total assets stayed the same after delegation to operator2
@@ -711,7 +711,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
711711
// Delegate to operator2
712712
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
713713
stakingNodeInstance.delegate(
714-
operator2, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
714+
operator2, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
715715
);
716716

717717
address delegatedOperator2 = delegationManager.delegatedTo(address(stakingNodeInstance));
@@ -752,7 +752,7 @@ contract StakingNodeDelegation is StakingNodeTestBase {
752752
function testSetClaimer() public {
753753
vm.prank(actors.admin.STAKING_NODES_DELEGATOR);
754754
stakingNodeInstance.delegate(
755-
operator1, ISignatureUtils.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
755+
operator1, ISignatureUtilsMixinTypes.SignatureWithExpiry({signature: "", expiry: 0}), bytes32(0)
756756
);
757757

758758
// Create a claimer address

0 commit comments

Comments
 (0)