From 72fe3ead5e652aa100017be31f67e16842e4017f Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Fri, 30 Aug 2024 11:57:04 +0400 Subject: [PATCH 01/21] temp --- .gitignore | 3 + contracts/base/BasePaymaster.sol | 6 +- .../IBiconomySponsorshipPaymaster.sol | 45 +++- .../interfaces/IBiconomyTokenPaymaster.sol | 0 contracts/references/SampleTokenPaymaster.sol | 217 ++++++++++++++++++ ...t.sol => BiconomySponsorshipPaymaster.sol} | 37 +-- contracts/token/BiconomyTokenPaymaster.sol | 17 ++ remappings.txt | 12 +- scripts/hardhat/deploy.ts | 31 --- .../sample/deploy-verifying-paymaster.ts | 46 ---- test/foundry/base/TestBase.sol | 3 +- ...ipPaymasterWithDynamicAdjustmentTest.t.sol | 3 +- ..._TestSponsorshipPaymasterWithPremium.t.sol | 3 +- 13 files changed, 309 insertions(+), 114 deletions(-) create mode 100644 contracts/interfaces/IBiconomyTokenPaymaster.sol create mode 100644 contracts/references/SampleTokenPaymaster.sol rename contracts/sponsorship/{SponsorshipPaymasterWithDynamicAdjustment.sol => BiconomySponsorshipPaymaster.sol} (90%) create mode 100644 contracts/token/BiconomyTokenPaymaster.sol delete mode 100644 scripts/hardhat/deploy.ts delete mode 100644 scripts/hardhat/sample/deploy-verifying-paymaster.ts diff --git a/.gitignore b/.gitignore index 52b85d9..36412ab 100644 --- a/.gitignore +++ b/.gitignore @@ -34,6 +34,9 @@ node_modules /coverage /coverage.json +/deploy.txt +deploy.txt + node_modules .env diff --git a/contracts/base/BasePaymaster.sol b/contracts/base/BasePaymaster.sol index 8a6f1a0..bc1042e 100644 --- a/contracts/base/BasePaymaster.sol +++ b/contracts/base/BasePaymaster.sol @@ -5,9 +5,9 @@ pragma solidity ^0.8.26; import { SoladyOwnable } from "../utils/SoladyOwnable.sol"; import "@openzeppelin/contracts/utils/introspection/IERC165.sol"; -import { IPaymaster } from "account-abstraction/contracts/interfaces/IPaymaster.sol"; -import { IEntryPoint } from "account-abstraction/contracts/interfaces/IEntryPoint.sol"; -import "account-abstraction/contracts/core/UserOperationLib.sol"; +import { IPaymaster } from "@account-abstraction/contracts/interfaces/IPaymaster.sol"; +import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; +import "@account-abstraction/contracts/core/UserOperationLib.sol"; /** * Helper class for creating a paymaster. * provides helper methods for staking. diff --git a/contracts/interfaces/IBiconomySponsorshipPaymaster.sol b/contracts/interfaces/IBiconomySponsorshipPaymaster.sol index 00a4c39..a2dcf17 100644 --- a/contracts/interfaces/IBiconomySponsorshipPaymaster.sol +++ b/contracts/interfaces/IBiconomySponsorshipPaymaster.sol @@ -1,12 +1,13 @@ -// SPDX-License-Identifier: MIT +// SPDX-License-Identifier: GPL-3.0 pragma solidity ^0.8.26; -interface IBiconomySponsorshipPaymaster { +import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; +import { PackedUserOperation } from "@account-abstraction/contracts/core/UserOperationLib.sol"; + +interface IBiconomySponsorshipPaymaster{ event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); event FixedDynamicAdjustmentChanged(uint32 indexed oldValue, uint32 indexed newValue); - event VerifyingSignerChanged(address indexed oldSigner, address indexed newSigner, address indexed actor); - event FeeCollectorChanged(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event GasDeposited(address indexed paymasterId, uint256 indexed value); event GasWithdrawn(address indexed paymasterId, address indexed to, uint256 indexed value); @@ -14,4 +15,40 @@ interface IBiconomySponsorshipPaymaster { event DynamicAdjustmentCollected(address indexed paymasterId, uint256 indexed dynamicAdjustment); event Received(address indexed sender, uint256 value); event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); + + function depositFor(address paymasterId) external payable; + + function setSigner(address _newVerifyingSigner) external payable; + + function setFeeCollector(address _newFeeCollector) external payable; + + function setUnaccountedGas(uint48 value) external payable; + + function withdrawERC20(IERC20 token, address target, uint256 amount) external; + + function withdrawEth(address payable recipient, uint256 amount) external payable; + + function getBalance(address paymasterId) external view returns (uint256 balance); + + function getHash( + PackedUserOperation calldata userOp, + address paymasterId, + uint48 validUntil, + uint48 validAfter, + uint32 dynamicAdjustment + ) + external + view + returns (bytes32); + + function parsePaymasterAndData(bytes calldata paymasterAndData) + external + pure + returns ( + address paymasterId, + uint48 validUntil, + uint48 validAfter, + uint32 dynamicAdjustment, + bytes calldata signature + ); } diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol new file mode 100644 index 0000000..e69de29 diff --git a/contracts/references/SampleTokenPaymaster.sol b/contracts/references/SampleTokenPaymaster.sol new file mode 100644 index 0000000..7da5e64 --- /dev/null +++ b/contracts/references/SampleTokenPaymaster.sol @@ -0,0 +1,217 @@ +// SPDX-License-Identifier: GPL-3.0 +pragma solidity ^0.8.23; + +// Import the required libraries and contracts +import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; +import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; +import "@openzeppelin/contracts/utils/cryptography/EIP712.sol"; + +import "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; +import "@account-abstraction/contracts/core/BasePaymaster.sol"; +import "@account-abstraction/contracts/core/Helpers.sol"; +import "@account-abstraction/contracts/samples/utils/UniswapHelper.sol"; +import "@account-abstraction/contracts/samples/utils/OracleHelper.sol"; + +/// @title Sample ERC-20 Token Paymaster for ERC-4337 +/// This Paymaster covers gas fees in exchange for ERC20 tokens charged using allowance pre-issued by ERC-4337 accounts. +/// The contract refunds excess tokens if the actual gas cost is lower than the initially provided amount. +/// The token price cannot be queried in the validation code due to storage access restrictions of ERC-4337. +/// The price is cached inside the contract and is updated in the 'postOp' stage if the change is >10%. +/// It is theoretically possible the token has depreciated so much since the last 'postOp' the refund becomes negative. +/// The contract reverts the inner user transaction in that case but keeps the charge. +/// The contract also allows honest clients to prepay tokens at a higher price to avoid getting reverted. +/// It also allows updating price configuration and withdrawing tokens by the contract owner. +/// The contract uses an Oracle to fetch the latest token prices. +/// @dev Inherits from BasePaymaster. +contract TokenPaymaster is BasePaymaster, UniswapHelper, OracleHelper { + + using UserOperationLib for PackedUserOperation; + + struct TokenPaymasterConfig { + /// @notice The price markup percentage applied to the token price (1e26 = 100%). Ranges from 1e26 to 2e26 + uint256 priceMarkup; + + /// @notice Exchange tokens to native currency if the EntryPoint balance of this Paymaster falls below this value + uint128 minEntryPointBalance; + + /// @notice Estimated gas cost for refunding tokens after the transaction is completed + uint48 refundPostopCost; + + /// @notice Transactions are only valid as long as the cached price is not older than this value + uint48 priceMaxAge; + } + + event ConfigUpdated(TokenPaymasterConfig tokenPaymasterConfig); + + event UserOperationSponsored(address indexed user, uint256 actualTokenCharge, uint256 actualGasCost, uint256 actualTokenPriceWithMarkup); + + event Received(address indexed sender, uint256 value); + + /// @notice All 'price' variables are multiplied by this value to avoid rounding up + uint256 private constant PRICE_DENOMINATOR = 1e26; + + TokenPaymasterConfig public tokenPaymasterConfig; + + /// @notice Initializes the TokenPaymaster contract with the given parameters. + /// @param _token The ERC20 token used for transaction fee payments. + /// @param _entryPoint The EntryPoint contract used in the Account Abstraction infrastructure. + /// @param _wrappedNative The ERC-20 token that wraps the native asset for current chain. + /// @param _uniswap The Uniswap V3 SwapRouter contract. + /// @param _tokenPaymasterConfig The configuration for the Token Paymaster. + /// @param _oracleHelperConfig The configuration for the Oracle Helper. + /// @param _uniswapHelperConfig The configuration for the Uniswap Helper. + /// @param _owner The address that will be set as the owner of the contract. + constructor( + IERC20Metadata _token, + IEntryPoint _entryPoint, + IERC20 _wrappedNative, + ISwapRouter _uniswap, + TokenPaymasterConfig memory _tokenPaymasterConfig, + OracleHelperConfig memory _oracleHelperConfig, + UniswapHelperConfig memory _uniswapHelperConfig, + address _owner + ) + BasePaymaster( + _entryPoint + ) + OracleHelper( + _oracleHelperConfig + ) + UniswapHelper( + _token, + _wrappedNative, + _uniswap, + _uniswapHelperConfig + ) + { + setTokenPaymasterConfig(_tokenPaymasterConfig); + transferOwnership(_owner); + } + + /// @notice Updates the configuration for the Token Paymaster. + /// @param _tokenPaymasterConfig The new configuration struct. + function setTokenPaymasterConfig( + TokenPaymasterConfig memory _tokenPaymasterConfig + ) public onlyOwner { + require(_tokenPaymasterConfig.priceMarkup <= 2 * PRICE_DENOMINATOR, "TPM: price markup too high"); + require(_tokenPaymasterConfig.priceMarkup >= PRICE_DENOMINATOR, "TPM: price markup too low"); + tokenPaymasterConfig = _tokenPaymasterConfig; + emit ConfigUpdated(_tokenPaymasterConfig); + } + + function setUniswapConfiguration( + UniswapHelperConfig memory _uniswapHelperConfig + ) external onlyOwner { + _setUniswapHelperConfiguration(_uniswapHelperConfig); + } + + /// @notice Allows the contract owner to withdraw a specified amount of tokens from the contract. + /// @param to The address to transfer the tokens to. + /// @param amount The amount of tokens to transfer. + function withdrawToken(address to, uint256 amount) external onlyOwner { + SafeERC20.safeTransfer(token, to, amount); + } + + /// @notice Validates a paymaster user operation and calculates the required token amount for the transaction. + /// @param userOp The user operation data. + /// @param requiredPreFund The maximum cost (in native token) the paymaster has to prefund. + /// @return context The context containing the token amount and user sender address (if applicable). + /// @return validationResult A uint256 value indicating the result of the validation (always 0 in this implementation). + function _validatePaymasterUserOp(PackedUserOperation calldata userOp, bytes32, uint256 requiredPreFund) + internal + override + returns (bytes memory context, uint256 validationResult) {unchecked { + uint256 priceMarkup = tokenPaymasterConfig.priceMarkup; + uint256 dataLength = userOp.paymasterAndData.length - PAYMASTER_DATA_OFFSET; + require(dataLength == 0 || dataLength == 32, + "TPM: invalid data length" + ); + uint256 maxFeePerGas = userOp.unpackMaxFeePerGas(); + uint256 refundPostopCost = tokenPaymasterConfig.refundPostopCost; + require(refundPostopCost < userOp.unpackPostOpGasLimit(), "TPM: postOpGasLimit too low"); + uint256 preChargeNative = requiredPreFund + (refundPostopCost * maxFeePerGas); + // note: as price is in native-asset-per-token and we want more tokens increasing it means dividing it by markup + uint256 cachedPriceWithMarkup = cachedPrice * PRICE_DENOMINATOR / priceMarkup; + if (dataLength == 32) { + uint256 clientSuppliedPrice = uint256(bytes32(userOp.paymasterAndData[PAYMASTER_DATA_OFFSET : PAYMASTER_DATA_OFFSET + 32])); + if (clientSuppliedPrice < cachedPriceWithMarkup) { + // note: smaller number means 'more native asset per token' + cachedPriceWithMarkup = clientSuppliedPrice; + } + } + uint256 tokenAmount = weiToToken(preChargeNative, cachedPriceWithMarkup); + SafeERC20.safeTransferFrom(token, userOp.sender, address(this), tokenAmount); + context = abi.encode(tokenAmount, userOp.sender); + validationResult = _packValidationData( + false, + uint48(cachedPriceTimestamp + tokenPaymasterConfig.priceMaxAge), + 0 + ); + } + } + + /// @notice Performs post-operation tasks, such as updating the token price and refunding excess tokens. + /// @dev This function is called after a user operation has been executed or reverted. + /// @param context The context containing the token amount and user sender address. + /// @param actualGasCost The actual gas cost of the transaction. + /// @param actualUserOpFeePerGas - the gas price this UserOp pays. This value is based on the UserOp's maxFeePerGas + // and maxPriorityFee (and basefee) + // It is not the same as tx.gasprice, which is what the bundler pays. + function _postOp(PostOpMode, bytes calldata context, uint256 actualGasCost, uint256 actualUserOpFeePerGas) internal override { + unchecked { + uint256 priceMarkup = tokenPaymasterConfig.priceMarkup; + ( + uint256 preCharge, + address userOpSender + ) = abi.decode(context, (uint256, address)); + uint256 _cachedPrice = updateCachedPrice(false); + // note: as price is in native-asset-per-token and we want more tokens increasing it means dividing it by markup + uint256 cachedPriceWithMarkup = _cachedPrice * PRICE_DENOMINATOR / priceMarkup; + // Refund tokens based on actual gas cost + uint256 actualChargeNative = actualGasCost + tokenPaymasterConfig.refundPostopCost * actualUserOpFeePerGas; + uint256 actualTokenNeeded = weiToToken(actualChargeNative, cachedPriceWithMarkup); + if (preCharge > actualTokenNeeded) { + // If the initially provided token amount is greater than the actual amount needed, refund the difference + SafeERC20.safeTransfer( + token, + userOpSender, + preCharge - actualTokenNeeded + ); + } else if (preCharge < actualTokenNeeded) { + // Attempt to cover Paymaster's gas expenses by withdrawing the 'overdraft' from the client + // If the transfer reverts also revert the 'postOp' to remove the incentive to cheat + SafeERC20.safeTransferFrom( + token, + userOpSender, + address(this), + actualTokenNeeded - preCharge + ); + } + + emit UserOperationSponsored(userOpSender, actualTokenNeeded, actualGasCost, cachedPriceWithMarkup); + refillEntryPointDeposit(_cachedPrice); + } + } + + /// @notice If necessary this function uses this Paymaster's token balance to refill the deposit on EntryPoint + /// @param _cachedPrice the token price that will be used to calculate the swap amount. + function refillEntryPointDeposit(uint256 _cachedPrice) private { + uint256 currentEntryPointBalance = entryPoint.balanceOf(address(this)); + if ( + currentEntryPointBalance < tokenPaymasterConfig.minEntryPointBalance + ) { + uint256 swappedWeth = _maybeSwapTokenToWeth(token, _cachedPrice); + unwrapWeth(swappedWeth); + entryPoint.depositTo{value: address(this).balance}(address(this)); + } + } + + receive() external payable { + emit Received(msg.sender, msg.value); + } + + function withdrawEth(address payable recipient, uint256 amount) external onlyOwner { + (bool success,) = recipient.call{value: amount}(""); + require(success, "withdraw failed"); + } +} \ No newline at end of file diff --git a/contracts/sponsorship/SponsorshipPaymasterWithDynamicAdjustment.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol similarity index 90% rename from contracts/sponsorship/SponsorshipPaymasterWithDynamicAdjustment.sol rename to contracts/sponsorship/BiconomySponsorshipPaymaster.sol index 906e9d2..41c7c90 100644 --- a/contracts/sponsorship/SponsorshipPaymasterWithDynamicAdjustment.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -4,20 +4,21 @@ pragma solidity ^0.8.26; /* solhint-disable reason-string */ import "../base/BasePaymaster.sol"; -import "account-abstraction/contracts/core/UserOperationLib.sol"; -import "account-abstraction/contracts/core/Helpers.sol"; -import { SignatureCheckerLib } from "solady/src/utils/SignatureCheckerLib.sol"; -import { ECDSA as ECDSA_solady } from "solady/src/utils/ECDSA.sol"; +import "@account-abstraction/contracts/core/UserOperationLib.sol"; +import "@account-abstraction/contracts/core/Helpers.sol"; +import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; +import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; import { BiconomySponsorshipPaymasterErrors } from "../common/Errors.sol"; import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; -import { SafeTransferLib } from "solady/src/utils/SafeTransferLib.sol"; +import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; import { IBiconomySponsorshipPaymaster } from "../interfaces/IBiconomySponsorshipPaymaster.sol"; /** * @title BiconomySponsorshipPaymaster * @author livingrockrises - * @notice Based on Infinitism 'VerifyingPaymaster' contract + * @author ShivaanshK + * @notice Based on Infinitism's 'VerifyingPaymaster' contract * @dev This contract is used to sponsor the transaction fees of the user operations * Uses a verifying signer to provide the signature if predetermined conditions are met * regarding the user operation calldata. Also this paymaster is Singleton in nature which @@ -43,7 +44,7 @@ contract BiconomySponsorshipPaymaster is uint32 private constant PRICE_DENOMINATOR = 1e6; // note: could rename to PAYMASTER_ID_OFFSET - uint256 private constant VALID_PND_OFFSET = PAYMASTER_DATA_OFFSET; + uint256 private constant PAYMASTER_ID_OFFSET = PAYMASTER_DATA_OFFSET; // Limit for unaccounted gas cost uint16 private constant UNACCOUNTED_GAS_LIMIT = 10_000; @@ -95,7 +96,7 @@ contract BiconomySponsorshipPaymaster is * @notice If _newVerifyingSigner is set to zero address, it will revert with an error. * After setting the new signer address, it will emit an event VerifyingSignerChanged. */ - function setSigner(address _newVerifyingSigner) external payable onlyOwner { + function setSigner(address _newVerifyingSigner) external payable override onlyOwner { if (isContract(_newVerifyingSigner)) revert VerifyingSignerCanNotBeContract(); if (_newVerifyingSigner == address(0)) { revert VerifyingSignerCanNotBeZero(); @@ -114,7 +115,7 @@ contract BiconomySponsorshipPaymaster is * @notice If _newFeeCollector is set to zero address, it will revert with an error. * After setting the new fee collector address, it will emit an event FeeCollectorChanged. */ - function setFeeCollector(address _newFeeCollector) external payable onlyOwner { + function setFeeCollector(address _newFeeCollector) external payable override onlyOwner { if (_newFeeCollector == address(0)) revert FeeCollectorCanNotBeZero(); address oldFeeCollector = feeCollector; feeCollector = _newFeeCollector; @@ -126,7 +127,7 @@ contract BiconomySponsorshipPaymaster is * @param value The new value to be set as the unaccountedEPGasOverhead. * @notice only to be called by the owner of the contract. */ - function setUnaccountedGas(uint48 value) external payable onlyOwner { + function setUnaccountedGas(uint48 value) external payable override onlyOwner { if (value > UNACCOUNTED_GAS_LIMIT) { revert UnaccountedGasTooHigh(); } @@ -138,7 +139,7 @@ contract BiconomySponsorshipPaymaster is /** * @dev Override the default implementation. */ - function deposit() external payable virtual override { + function deposit() external payable override virtual { revert UseDepositForInstead(); } @@ -148,7 +149,7 @@ contract BiconomySponsorshipPaymaster is * @param target address to send to * @param amount amount to withdraw */ - function withdrawERC20(IERC20 token, address target, uint256 amount) external payable onlyOwner nonReentrant { + function withdrawERC20(IERC20 token, address target, uint256 amount) external onlyOwner nonReentrant { _withdrawERC20(token, target, amount); } @@ -169,7 +170,7 @@ contract BiconomySponsorshipPaymaster is emit GasWithdrawn(msg.sender, withdrawAddress, amount); } - function withdrawEth(address payable recipient, uint256 amount) external onlyOwner nonReentrant { + function withdrawEth(address payable recipient, uint256 amount) external payable onlyOwner nonReentrant { (bool success,) = recipient.call{ value: amount }(""); if (!success) { revert WithdrawalFailed(); @@ -236,11 +237,11 @@ contract BiconomySponsorshipPaymaster is ) { unchecked { - paymasterId = address(bytes20(paymasterAndData[VALID_PND_OFFSET:VALID_PND_OFFSET + 20])); - validUntil = uint48(bytes6(paymasterAndData[VALID_PND_OFFSET + 20:VALID_PND_OFFSET + 26])); - validAfter = uint48(bytes6(paymasterAndData[VALID_PND_OFFSET + 26:VALID_PND_OFFSET + 32])); - dynamicAdjustment = uint32(bytes4(paymasterAndData[VALID_PND_OFFSET + 32:VALID_PND_OFFSET + 36])); - signature = paymasterAndData[VALID_PND_OFFSET + 36:]; + paymasterId = address(bytes20(paymasterAndData[PAYMASTER_ID_OFFSET:PAYMASTER_ID_OFFSET + 20])); + validUntil = uint48(bytes6(paymasterAndData[PAYMASTER_ID_OFFSET + 20:PAYMASTER_ID_OFFSET + 26])); + validAfter = uint48(bytes6(paymasterAndData[PAYMASTER_ID_OFFSET + 26:PAYMASTER_ID_OFFSET + 32])); + dynamicAdjustment = uint32(bytes4(paymasterAndData[PAYMASTER_ID_OFFSET + 32:PAYMASTER_ID_OFFSET + 36])); + signature = paymasterAndData[PAYMASTER_ID_OFFSET + 36:]; } } diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol new file mode 100644 index 0000000..9658bc0 --- /dev/null +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -0,0 +1,17 @@ +// SPDX-License-Identifier: GPL-3.0 +pragma solidity ^0.8.26; + +import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; +import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; +import {IEntryPoint} from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; +import {UserOperationLib} from "@account-abstraction/contracts/core/UserOperationLib.sol"; +import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; +import {BasePaymaster} from "../base/BasePaymaster.sol"; +import "@account-abstraction/contracts/core/Helpers.sol" as Helpers; +import {Math} from "@openzeppelin/contracts/utils/math/Math.sol"; +import "@openzeppelin/contracts/utils/Address.sol"; + + +contract BiconomyTokenPaymaster { + +} \ No newline at end of file diff --git a/remappings.txt b/remappings.txt index 6710ed5..f34af2e 100644 --- a/remappings.txt +++ b/remappings.txt @@ -1,8 +1,8 @@ @openzeppelin/contracts/=node_modules/@openzeppelin/contracts/ @prb/test/=node_modules/@prb/test/ -nexus/=lib/nexus/ -forge-std/=lib/forge-std/ -account-abstraction=node_modules/account-abstraction/ -modulekit/=node_modules/modulekit/src/ -sentinellist/=node_modules/sentinellist/ -solady/=node_modules/solady +@nexus/=lib/nexus/ +@forge-std/=lib/forge-std/ +@account-abstraction=node_modules/account-abstraction/ +@modulekit/=node_modules/modulekit/src/ +@sentinellist/=node_modules/sentinellist/ +@solady/=node_modules/solady diff --git a/scripts/hardhat/deploy.ts b/scripts/hardhat/deploy.ts deleted file mode 100644 index f1ac8e7..0000000 --- a/scripts/hardhat/deploy.ts +++ /dev/null @@ -1,31 +0,0 @@ -import { ethers } from "hardhat"; - -async function main() { - const currentTimestampInSeconds = Math.round(Date.now() / 1000); - const unlockTime = currentTimestampInSeconds + 60; - - const lockedAmount = ethers.parseEther("0.001"); - - const lock = await ethers.deployContract("Lock", [unlockTime], { - value: lockedAmount, - }); - - await lock.waitForDeployment(); - - console.log( - `Lock with ${ethers.formatEther( - lockedAmount, - )}ETH and unlock timestamp ${unlockTime} deployed to ${lock.target}`, - ); -} - -// We recommend this pattern to be able to use async/await everywhere -// and properly handle errors. -main() - .then(() => { - process.exit(0); - }) - .catch((error) => { - console.error(error); - process.exitCode = 1; - }); diff --git a/scripts/hardhat/sample/deploy-verifying-paymaster.ts b/scripts/hardhat/sample/deploy-verifying-paymaster.ts deleted file mode 100644 index db310e7..0000000 --- a/scripts/hardhat/sample/deploy-verifying-paymaster.ts +++ /dev/null @@ -1,46 +0,0 @@ -import { ethers } from "hardhat"; - -const entryPointAddress = - process.env.ENTRY_POINT_ADDRESS || - "0x0000000071727De22E5E9d8BAf0edAc6f37da032"; - -const verifyingSigner = - process.env.PAYMASTER_SIGNER_ADDRESS_PROD || - "0x2cf491602ad22944D9047282aBC00D3e52F56B37"; - -const deployEntryPoint = process.env.DEPLOY_ENTRY_POINT || true; - -async function main() { - let targetEntryPoint = entryPointAddress; - - if (deployEntryPoint) { - // Note: unless the network is actual chain where entrypoint is deployed, we have to deploy for hardhat node tests - const entryPoint = await ethers.deployContract("EntryPoint"); - - await entryPoint.waitForDeployment(); - - targetEntryPoint = entryPoint.target as string; - - console.log(`EntryPoint updated to ${entryPoint.target}`); - } - - const verifyingPaymaster = await ethers.deployContract("VerifyingPaymaster", [ - targetEntryPoint, - verifyingSigner, - ]); - - await verifyingPaymaster.waitForDeployment(); - - console.log(`VerifyingPaymaster deployed to ${verifyingPaymaster.target}`); -} - -// We recommend this pattern to be able to use async/await everywhere -// and properly handle errors. -main() - .then(() => { - process.exit(0); - }) - .catch((error) => { - console.error(error); - process.exitCode = 1; - }); diff --git a/test/foundry/base/TestBase.sol b/test/foundry/base/TestBase.sol index 69eaceb..669fd19 100644 --- a/test/foundry/base/TestBase.sol +++ b/test/foundry/base/TestBase.sol @@ -22,8 +22,7 @@ import { Bootstrap, BootstrapConfig } from "nexus/contracts/utils/Bootstrap.sol" import { CheatCodes } from "nexus/test/foundry/utils/CheatCodes.sol"; import { BaseEventsAndErrors } from "./BaseEventsAndErrors.sol"; -import { BiconomySponsorshipPaymaster } from - "../../../contracts/sponsorship/SponsorshipPaymasterWithDynamicAdjustment.sol"; +import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; abstract contract TestBase is CheatCodes, BaseEventsAndErrors { // ----------------------------------------- diff --git a/test/foundry/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol b/test/foundry/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol index a77dbb1..05b9362 100644 --- a/test/foundry/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol +++ b/test/foundry/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol @@ -3,8 +3,7 @@ pragma solidity ^0.8.26; import { TestBase } from "../../base/TestBase.sol"; import { IBiconomySponsorshipPaymaster } from "../../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; -import { BiconomySponsorshipPaymaster } from - "../../../../contracts/sponsorship/SponsorshipPaymasterWithDynamicAdjustment.sol"; +import { BiconomySponsorshipPaymaster } from "../../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; import { PackedUserOperation } from "account-abstraction/contracts/core/UserOperationLib.sol"; import { MockToken } from "./../../../../lib/nexus/contracts/mocks/MockToken.sol"; diff --git a/test/foundry/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol b/test/foundry/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol index 5fb3416..bac7265 100644 --- a/test/foundry/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol +++ b/test/foundry/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol @@ -3,8 +3,7 @@ pragma solidity ^0.8.26; import { TestBase } from "../../base/TestBase.sol"; import { IBiconomySponsorshipPaymaster } from "../../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; -import { BiconomySponsorshipPaymaster } from - "../../../../contracts/sponsorship/SponsorshipPaymasterWithDynamicAdjustment.sol"; +import { BiconomySponsorshipPaymaster } from "../../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; import { MockToken } from "./../../../../lib/nexus/contracts/mocks/MockToken.sol"; import { PackedUserOperation } from "account-abstraction/contracts/interfaces/PackedUserOperation.sol"; From 5b48dfb1b81b8ecfc515f74dc176c3313153c606 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Fri, 30 Aug 2024 12:25:22 +0400 Subject: [PATCH 02/21] setup for the token paymaster --- .gitmodules | 6 ++ ...=> BiconomySponsorshipPaymasterErrors.sol} | 0 .../common/BiconomyTokenPaymasterErrors.sol | 6 ++ .../interfaces/IBiconomyTokenPaymaster.sol | 6 ++ contracts/mocks/Imports.sol | 7 +- .../BiconomySponsorshipPaymaster.sol | 2 +- contracts/token/BiconomyTokenPaymaster.sol | 72 ++++++++++++++++--- contracts/utils/SoladyOwnable.sol | 2 +- lib/v3-core | 1 + lib/v3-periphery | 1 + remappings.txt | 2 + .../base/BaseEventsAndErrors.sol | 2 +- test/{foundry => }/base/TestBase.sol | 1 + ...ipPaymasterWithDynamicAdjustmentTest.t.sol | 0 ..._TestSponsorshipPaymasterWithPremium.t.sol | 0 15 files changed, 89 insertions(+), 19 deletions(-) rename contracts/common/{Errors.sol => BiconomySponsorshipPaymasterErrors.sol} (100%) create mode 100644 contracts/common/BiconomyTokenPaymasterErrors.sol create mode 160000 lib/v3-core create mode 160000 lib/v3-periphery rename test/{foundry => }/base/BaseEventsAndErrors.sol (91%) rename test/{foundry => }/base/TestBase.sol (99%) rename test/{foundry => }/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol (100%) rename test/{foundry => }/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol (100%) diff --git a/.gitmodules b/.gitmodules index f008824..a2db065 100644 --- a/.gitmodules +++ b/.gitmodules @@ -4,3 +4,9 @@ [submodule "lib/forge-std"] path = lib/forge-std url = https://github.com/foundry-rs/forge-std +[submodule "lib/v3-periphery"] + path = lib/v3-periphery + url = https://github.com/Uniswap/v3-periphery +[submodule "lib/v3-core"] + path = lib/v3-core + url = https://github.com/Uniswap/v3-core diff --git a/contracts/common/Errors.sol b/contracts/common/BiconomySponsorshipPaymasterErrors.sol similarity index 100% rename from contracts/common/Errors.sol rename to contracts/common/BiconomySponsorshipPaymasterErrors.sol diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol new file mode 100644 index 0000000..9293b21 --- /dev/null +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -0,0 +1,6 @@ +// SPDX-License-Identifier: LGPL-3.0-only +pragma solidity ^0.8.26; + +contract BiconomyTokenPaymasterErrors { + +} diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index e69de29..2347f38 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -0,0 +1,6 @@ +// SPDX-License-Identifier: GPL-3.0 +pragma solidity ^0.8.26; + +interface IBiconomyTokenPaymaster { + +} \ No newline at end of file diff --git a/contracts/mocks/Imports.sol b/contracts/mocks/Imports.sol index 131ae80..03ad730 100644 --- a/contracts/mocks/Imports.sol +++ b/contracts/mocks/Imports.sol @@ -3,8 +3,5 @@ pragma solidity ^0.8.26; /* solhint-disable reason-string */ -import "account-abstraction/contracts/core/EntryPoint.sol"; -import "account-abstraction/contracts/core/EntryPointSimulations.sol"; - -import "@biconomy-devx/erc7579-msa/contracts/SmartAccount.sol"; -import "@biconomy-devx/erc7579-msa/contracts/factory/AccountFactory.sol"; +import "@account-abstraction/contracts/core/EntryPoint.sol"; +import "@account-abstraction/contracts/core/EntryPointSimulations.sol"; diff --git a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol index 41c7c90..7faa2d7 100644 --- a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -8,7 +8,7 @@ import "@account-abstraction/contracts/core/UserOperationLib.sol"; import "@account-abstraction/contracts/core/Helpers.sol"; import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; -import { BiconomySponsorshipPaymasterErrors } from "../common/Errors.sol"; +import { BiconomySponsorshipPaymasterErrors } from "../common/BiconomySponsorshipPaymasterErrors.sol"; import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index 9658bc0..d8cd1d0 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -1,17 +1,67 @@ // SPDX-License-Identifier: GPL-3.0 pragma solidity ^0.8.26; -import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; +import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; -import {IEntryPoint} from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; -import {UserOperationLib} from "@account-abstraction/contracts/core/UserOperationLib.sol"; -import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; -import {BasePaymaster} from "../base/BasePaymaster.sol"; -import "@account-abstraction/contracts/core/Helpers.sol" as Helpers; -import {Math} from "@openzeppelin/contracts/utils/math/Math.sol"; -import "@openzeppelin/contracts/utils/Address.sol"; +import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; +import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; +import { PackedUserOperation, UserOperationLib } from "@account-abstraction/contracts/core/UserOperationLib.sol"; +import { BasePaymaster } from "../base/BasePaymaster.sol"; +import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterErrors.sol"; +import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; +contract BiconomyTokenPaymaster is + BasePaymaster, + ReentrancyGuard, + BiconomyTokenPaymasterErrors, + IBiconomyTokenPaymaster +{ + using UserOperationLib for PackedUserOperation; + using SignatureCheckerLib for address; -contract BiconomyTokenPaymaster { - -} \ No newline at end of file + constructor( + address _owner, + IEntryPoint _entryPoint + ) + BasePaymaster(_owner, _entryPoint) + { } + + /** + * @dev Validate a user operation. + * This method is abstract in BasePaymaster and must be implemented in derived contracts. + * @param userOp The user operation. + * @param userOpHash The hash of the user operation. + * @param maxCost The maximum cost of the user operation. + */ + function _validatePaymasterUserOp( + PackedUserOperation calldata userOp, + bytes32 userOpHash, + uint256 maxCost + ) + internal + override + returns (bytes memory context, uint256 validationData) + { + // Implementation of user operation validation logic + } + + /** + * @dev Post-operation handler. + * This method is abstract in BasePaymaster and must be implemented in derived contracts. + * @param mode The mode of the post operation (opSucceeded, opReverted, or postOpReverted). + * @param context The context value returned by validatePaymasterUserOp. + * @param actualGasCost Actual gas used so far (excluding this postOp call). + * @param actualUserOpFeePerGas The gas price this UserOp pays. + */ + function _postOp( + PostOpMode mode, + bytes calldata context, + uint256 actualGasCost, + uint256 actualUserOpFeePerGas + ) + internal + override + { + // Implementation of post-operation logic + } +} diff --git a/contracts/utils/SoladyOwnable.sol b/contracts/utils/SoladyOwnable.sol index 8b680d3..5db5e71 100644 --- a/contracts/utils/SoladyOwnable.sol +++ b/contracts/utils/SoladyOwnable.sol @@ -1,7 +1,7 @@ // SPDX-License-Identifier: MIT pragma solidity ^0.8.26; -import { Ownable } from "solady/src/auth/Ownable.sol"; +import { Ownable } from "@solady/src/auth/Ownable.sol"; contract SoladyOwnable is Ownable { constructor(address _owner) Ownable() { diff --git a/lib/v3-core b/lib/v3-core new file mode 160000 index 0000000..e3589b1 --- /dev/null +++ b/lib/v3-core @@ -0,0 +1 @@ +Subproject commit e3589b192d0be27e100cd0daaf6c97204fdb1899 diff --git a/lib/v3-periphery b/lib/v3-periphery new file mode 160000 index 0000000..80f26c8 --- /dev/null +++ b/lib/v3-periphery @@ -0,0 +1 @@ +Subproject commit 80f26c86c57b8a5e4b913f42844d4c8bd274d058 diff --git a/remappings.txt b/remappings.txt index f34af2e..9622f6b 100644 --- a/remappings.txt +++ b/remappings.txt @@ -2,6 +2,8 @@ @prb/test/=node_modules/@prb/test/ @nexus/=lib/nexus/ @forge-std/=lib/forge-std/ +@uniswap/v3-periphery/=lib/v3-periphery +@uniswap/v3-core/=lib/v3-core @account-abstraction=node_modules/account-abstraction/ @modulekit/=node_modules/modulekit/src/ @sentinellist/=node_modules/sentinellist/ diff --git a/test/foundry/base/BaseEventsAndErrors.sol b/test/base/BaseEventsAndErrors.sol similarity index 91% rename from test/foundry/base/BaseEventsAndErrors.sol rename to test/base/BaseEventsAndErrors.sol index 497366e..187a880 100644 --- a/test/foundry/base/BaseEventsAndErrors.sol +++ b/test/base/BaseEventsAndErrors.sol @@ -2,7 +2,7 @@ pragma solidity ^0.8.26; import { EventsAndErrors } from "nexus/test/foundry/utils/EventsAndErrors.sol"; -import { BiconomySponsorshipPaymasterErrors } from "./../../../contracts/common/Errors.sol"; +import { BiconomySponsorshipPaymasterErrors } from "./../../../contracts/common/BiconomySponsorshipPaymasterErrors.sol"; contract BaseEventsAndErrors is EventsAndErrors, BiconomySponsorshipPaymasterErrors { // ========================== diff --git a/test/foundry/base/TestBase.sol b/test/base/TestBase.sol similarity index 99% rename from test/foundry/base/TestBase.sol rename to test/base/TestBase.sol index 669fd19..427bfe8 100644 --- a/test/foundry/base/TestBase.sol +++ b/test/base/TestBase.sol @@ -528,6 +528,7 @@ abstract contract TestBase is CheatCodes, BaseEventsAndErrors { uint32 dynamicAdjustment ) internal + view { (uint256 expectedDynamicAdjustment, uint256 actualDynamicAdjustment) = getDynamicAdjustments( bicoPaymaster, initialDappPaymasterBalance, initialFeeCollectorBalance, dynamicAdjustment diff --git a/test/foundry/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol b/test/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol similarity index 100% rename from test/foundry/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol rename to test/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol diff --git a/test/foundry/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol similarity index 100% rename from test/foundry/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol rename to test/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol From a73ccb83508f337a5a40fe996eb257512600629b Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Fri, 30 Aug 2024 14:32:43 +0400 Subject: [PATCH 03/21] refactoring --- contracts/base/BasePaymaster.sol | 5 +- .../common/BiconomyTokenPaymasterErrors.sol | 22 ++++ .../IBiconomySponsorshipPaymaster.sol | 2 +- .../interfaces/IBiconomyTokenPaymaster.sol | 26 ++++- .../BiconomySponsorshipPaymaster.sol | 42 ++++--- contracts/token/BiconomyTokenPaymaster.sol | 109 +++++++++++++++++- test/base/BaseEventsAndErrors.sol | 4 +- test/base/TestBase.sol | 36 +++--- ...t.t.sol => TestSponsorshipPaymaster.t.sol} | 29 +++-- ...> TestFuzz_TestSponsorshipPaymaster.t.sol} | 8 +- 10 files changed, 229 insertions(+), 54 deletions(-) rename test/unit/concrete/{TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol => TestSponsorshipPaymaster.t.sol} (93%) rename test/unit/fuzz/{TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol => TestFuzz_TestSponsorshipPaymaster.t.sol} (94%) diff --git a/contracts/base/BasePaymaster.sol b/contracts/base/BasePaymaster.sol index bc1042e..f3394c1 100644 --- a/contracts/base/BasePaymaster.sol +++ b/contracts/base/BasePaymaster.sol @@ -163,7 +163,10 @@ abstract contract BasePaymaster is IPaymaster, SoladyOwnable { require(msg.sender == address(entryPoint), "Sender not EntryPoint"); } - function isContract(address _addr) internal view returns (bool) { + /** + * Check if address is a contract + */ + function _isContract(address _addr) internal view returns (bool) { uint256 size; assembly ("memory-safe") { size := extcodesize(_addr) diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index 9293b21..1aa0cbd 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -2,5 +2,27 @@ pragma solidity ^0.8.26; contract BiconomyTokenPaymasterErrors { + /** + * @notice Throws when the verifiying signer address provided is address(0) + */ + error VerifyingSignerCanNotBeZero(); + /** + * @notice Throws when the fee collector address provided is address(0) + */ + error FeeCollectorCanNotBeZero(); + + /** + * @notice Throws when the fee collector address provided is a deployed contract + */ + error FeeCollectorCanNotBeContract(); + + /** + * @notice Throws when the fee collector address provided is a deployed contract + */ + error VerifyingSignerCanNotBeContract(); + /** + * @notice Throws when trying unaccountedGas is too high + */ + error UnaccountedGasTooHigh(); } diff --git a/contracts/interfaces/IBiconomySponsorshipPaymaster.sol b/contracts/interfaces/IBiconomySponsorshipPaymaster.sol index a2dcf17..7ad2651 100644 --- a/contracts/interfaces/IBiconomySponsorshipPaymaster.sol +++ b/contracts/interfaces/IBiconomySponsorshipPaymaster.sol @@ -22,7 +22,7 @@ interface IBiconomySponsorshipPaymaster{ function setFeeCollector(address _newFeeCollector) external payable; - function setUnaccountedGas(uint48 value) external payable; + function setUnaccountedGas(uint16 value) external payable; function withdrawERC20(IERC20 token, address target, uint256 amount) external; diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 2347f38..59a7afa 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -2,5 +2,27 @@ pragma solidity ^0.8.26; interface IBiconomyTokenPaymaster { - -} \ No newline at end of file + enum ExchangeRateSource { + EXTERNAL_EXCHANGE_RATE, + ORACLE_BASED, + TWAP_BASED + } + + event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); + event FixedDynamicAdjustmentChanged(uint32 indexed oldValue, uint32 indexed newValue); + event VerifyingSignerChanged(address indexed oldSigner, address indexed newSigner, address indexed actor); + event FeeCollectorChanged(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); + event GasDeposited(address indexed paymasterId, uint256 indexed value); + event GasWithdrawn(address indexed paymasterId, address indexed to, uint256 indexed value); + event GasBalanceDeducted(address indexed paymasterId, uint256 indexed charge, bytes32 indexed userOpHash); + event DynamicAdjustmentCollected(address indexed paymasterId, uint256 indexed dynamicAdjustment); + event Received(address indexed sender, uint256 value); + event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); + + + function setSigner(address _newVerifyingSigner) external payable; + + function setFeeCollector(address _newFeeCollector) external payable; + + function setUnaccountedGas(uint16 value) external payable; +} diff --git a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol index 7faa2d7..9c4c9b8 100644 --- a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -40,14 +40,13 @@ contract BiconomySponsorshipPaymaster is address public verifyingSigner; address public feeCollector; - uint48 public unaccountedGas; + uint16 public unaccountedGas; uint32 private constant PRICE_DENOMINATOR = 1e6; - // note: could rename to PAYMASTER_ID_OFFSET + // Offset in PaymasterAndData to get to PAYMASTER_ID_OFFSET uint256 private constant PAYMASTER_ID_OFFSET = PAYMASTER_DATA_OFFSET; - // Limit for unaccounted gas cost - uint16 private constant UNACCOUNTED_GAS_LIMIT = 10_000; + uint16 private constant UNACCOUNTED_GAS_LIMIT = 50_000; mapping(address => uint256) public paymasterIdBalances; @@ -56,18 +55,14 @@ contract BiconomySponsorshipPaymaster is IEntryPoint _entryPoint, address _verifyingSigner, address _feeCollector, - uint48 _unaccountedGas + uint16 _unaccountedGas ) BasePaymaster(_owner, _entryPoint) { - if (_verifyingSigner == address(0)) { - revert VerifyingSignerCanNotBeZero(); - } else if (_feeCollector == address(0)) { - revert FeeCollectorCanNotBeZero(); - } else if (_unaccountedGas > UNACCOUNTED_GAS_LIMIT) { - revert UnaccountedGasTooHigh(); + _checkConstructorArgs(_verifyingSigner, _feeCollector, _unaccountedGas); + assembly ("memory-safe") { + sstore(verifyingSigner.slot, _verifyingSigner) } - verifyingSigner = _verifyingSigner; feeCollector = _feeCollector; unaccountedGas = _unaccountedGas; } @@ -97,7 +92,7 @@ contract BiconomySponsorshipPaymaster is * After setting the new signer address, it will emit an event VerifyingSignerChanged. */ function setSigner(address _newVerifyingSigner) external payable override onlyOwner { - if (isContract(_newVerifyingSigner)) revert VerifyingSignerCanNotBeContract(); + if (_isContract(_newVerifyingSigner)) revert VerifyingSignerCanNotBeContract(); if (_newVerifyingSigner == address(0)) { revert VerifyingSignerCanNotBeZero(); } @@ -116,6 +111,7 @@ contract BiconomySponsorshipPaymaster is * After setting the new fee collector address, it will emit an event FeeCollectorChanged. */ function setFeeCollector(address _newFeeCollector) external payable override onlyOwner { + if (_isContract(_newFeeCollector)) revert FeeCollectorCanNotBeContract(); if (_newFeeCollector == address(0)) revert FeeCollectorCanNotBeZero(); address oldFeeCollector = feeCollector; feeCollector = _newFeeCollector; @@ -127,11 +123,11 @@ contract BiconomySponsorshipPaymaster is * @param value The new value to be set as the unaccountedEPGasOverhead. * @notice only to be called by the owner of the contract. */ - function setUnaccountedGas(uint48 value) external payable override onlyOwner { + function setUnaccountedGas(uint16 value) external payable override onlyOwner { if (value > UNACCOUNTED_GAS_LIMIT) { revert UnaccountedGasTooHigh(); } - uint256 oldValue = unaccountedGas; + uint16 oldValue = unaccountedGas; unaccountedGas = value; emit UnaccountedGasChanged(oldValue, value); } @@ -139,7 +135,7 @@ contract BiconomySponsorshipPaymaster is /** * @dev Override the default implementation. */ - function deposit() external payable override virtual { + function deposit() external payable virtual override { revert UseDepositForInstead(); } @@ -346,4 +342,18 @@ contract BiconomySponsorshipPaymaster is SafeTransferLib.safeTransfer(address(token), target, amount); emit TokensWithdrawn(address(token), target, amount, msg.sender); } + + function _checkConstructorArgs(address _verifyingSigner, address _feeCollector, uint16 _unaccountedGas) internal view { + if (_verifyingSigner == address(0)) { + revert VerifyingSignerCanNotBeZero(); + } else if (_isContract(_verifyingSigner)) { + revert VerifyingSignerCanNotBeContract(); + } else if (_feeCollector == address(0)) { + revert FeeCollectorCanNotBeZero(); + } else if (_isContract(_feeCollector)) { + revert FeeCollectorCanNotBeContract(); + } else if (_unaccountedGas > UNACCOUNTED_GAS_LIMIT) { + revert UnaccountedGasTooHigh(); + } + } } diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index d8cd1d0..20263f4 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -10,6 +10,16 @@ import { BasePaymaster } from "../base/BasePaymaster.sol"; import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterErrors.sol"; import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; +/** + * @title BiconomyTokenPaymaster + * @author ShivaanshK + * @author livingrockrises + * @notice Token Paymaster for v0.7 Entry Point + * @dev A paymaster that allows user to pay gas fee in ERC20 tokens. The paymaster owner chooses which tokens to + * accept. The payment manager (usually the owner) first deposits native gas into the EntryPoint. Then, for each + * transaction, it takes the gas fee from the user's ERC20 token balance. The exchange rate between ETH and the token is + * calculated using 1 of three methods: external price source, off-chain oracle, or a TWAP oracle. + */ contract BiconomyTokenPaymaster is BasePaymaster, ReentrancyGuard, @@ -19,12 +29,86 @@ contract BiconomyTokenPaymaster is using UserOperationLib for PackedUserOperation; using SignatureCheckerLib for address; + address public verifyingSigner; + address public feeCollector; + uint16 public unaccountedGas; + + // Limit for unaccounted gas cost + uint16 private constant UNACCOUNTED_GAS_LIMIT = 50_000; + constructor( address _owner, - IEntryPoint _entryPoint + IEntryPoint _entryPoint, + address _verifyingSigner, + address _feeCollector, + uint16 _unaccountedGas ) BasePaymaster(_owner, _entryPoint) - { } + { + _checkConstructorArgs(_verifyingSigner, _feeCollector, _unaccountedGas); + assembly ("memory-safe") { + sstore(verifyingSigner.slot, _verifyingSigner) + } + verifyingSigner = _verifyingSigner; + feeCollector = _feeCollector; + unaccountedGas = _unaccountedGas; + } + + /** + * @dev Set a new verifying signer address. + * Can only be called by the owner of the contract. + * @param _newVerifyingSigner The new address to be set as the verifying signer. + * @notice If _newVerifyingSigner is set to zero address, it will revert with an error. + * After setting the new signer address, it will emit an event VerifyingSignerChanged. + */ + function setSigner(address _newVerifyingSigner) external payable override onlyOwner { + if (_isContract(_newVerifyingSigner)) revert VerifyingSignerCanNotBeContract(); + if (_newVerifyingSigner == address(0)) { + revert VerifyingSignerCanNotBeZero(); + } + address oldSigner = verifyingSigner; + assembly ("memory-safe") { + sstore(verifyingSigner.slot, _newVerifyingSigner) + } + emit VerifyingSignerChanged(oldSigner, _newVerifyingSigner, msg.sender); + } + + /** + * @dev Set a new fee collector address. + * Can only be called by the owner of the contract. + * @param _newFeeCollector The new address to be set as the fee collector. + * @notice If _newFeeCollector is set to zero address, it will revert with an error. + * After setting the new fee collector address, it will emit an event FeeCollectorChanged. + */ + function setFeeCollector(address _newFeeCollector) external payable override onlyOwner { + if (_isContract(_newFeeCollector)) revert FeeCollectorCanNotBeContract(); + if (_newFeeCollector == address(0)) revert FeeCollectorCanNotBeZero(); + address oldFeeCollector = feeCollector; + feeCollector = _newFeeCollector; + emit FeeCollectorChanged(oldFeeCollector, _newFeeCollector, msg.sender); + } + + /** + * @dev Set a new unaccountedEPGasOverhead value. + * @param value The new value to be set as the unaccountedEPGasOverhead. + * @notice only to be called by the owner of the contract. + */ + function setUnaccountedGas(uint16 value) external payable override onlyOwner { + if (value > UNACCOUNTED_GAS_LIMIT) { + revert UnaccountedGasTooHigh(); + } + uint16 oldValue = unaccountedGas; + unaccountedGas = value; + emit UnaccountedGasChanged(oldValue, value); + } + + /** + * Add a deposit in native currency for this paymaster, used for paying for transaction fees. + * This is ideally done by the entity who is managing the received ERC20 gas tokens. + */ + function deposit() public payable virtual override nonReentrant { + entryPoint.depositTo{ value: msg.value }(address(this)); + } /** * @dev Validate a user operation. @@ -64,4 +148,25 @@ contract BiconomyTokenPaymaster is { // Implementation of post-operation logic } + + function _checkConstructorArgs( + address _verifyingSigner, + address _feeCollector, + uint16 _unaccountedGas + ) + internal + view + { + if (_verifyingSigner == address(0)) { + revert VerifyingSignerCanNotBeZero(); + } else if (_isContract(_verifyingSigner)) { + revert VerifyingSignerCanNotBeContract(); + } else if (_feeCollector == address(0)) { + revert FeeCollectorCanNotBeZero(); + } else if (_isContract(_feeCollector)) { + revert FeeCollectorCanNotBeContract(); + } else if (_unaccountedGas > UNACCOUNTED_GAS_LIMIT) { + revert UnaccountedGasTooHigh(); + } + } } diff --git a/test/base/BaseEventsAndErrors.sol b/test/base/BaseEventsAndErrors.sol index 187a880..021e399 100644 --- a/test/base/BaseEventsAndErrors.sol +++ b/test/base/BaseEventsAndErrors.sol @@ -1,8 +1,8 @@ // SPDX-License-Identifier: Unlicensed pragma solidity ^0.8.26; -import { EventsAndErrors } from "nexus/test/foundry/utils/EventsAndErrors.sol"; -import { BiconomySponsorshipPaymasterErrors } from "./../../../contracts/common/BiconomySponsorshipPaymasterErrors.sol"; +import { EventsAndErrors } from "@nexus/test/foundry/utils/EventsAndErrors.sol"; +import { BiconomySponsorshipPaymasterErrors } from "../../contracts/common/BiconomySponsorshipPaymasterErrors.sol"; contract BaseEventsAndErrors is EventsAndErrors, BiconomySponsorshipPaymasterErrors { // ========================== diff --git a/test/base/TestBase.sol b/test/base/TestBase.sol index 427bfe8..cd8c222 100644 --- a/test/base/TestBase.sol +++ b/test/base/TestBase.sol @@ -4,25 +4,25 @@ pragma solidity ^0.8.26; import { Test } from "forge-std/src/Test.sol"; import { Vm } from "forge-std/src/Vm.sol"; -import "solady/src/utils/ECDSA.sol"; - -import { EntryPoint } from "account-abstraction/contracts/core/EntryPoint.sol"; -import { IEntryPoint } from "account-abstraction/contracts/interfaces/IEntryPoint.sol"; -import { IAccount } from "account-abstraction/contracts/interfaces/IAccount.sol"; -import { Exec } from "account-abstraction/contracts/utils/Exec.sol"; -import { IPaymaster } from "account-abstraction/contracts/interfaces/IPaymaster.sol"; -import { PackedUserOperation } from "account-abstraction/contracts/interfaces/PackedUserOperation.sol"; - -import { Nexus } from "nexus/contracts/Nexus.sol"; -import { NexusAccountFactory } from "nexus/contracts/factory/NexusAccountFactory.sol"; -import { BiconomyMetaFactory } from "nexus/contracts/factory/BiconomyMetaFactory.sol"; -import { MockValidator } from "nexus/contracts/mocks/MockValidator.sol"; -import { BootstrapLib } from "nexus/contracts/lib/BootstrapLib.sol"; -import { Bootstrap, BootstrapConfig } from "nexus/contracts/utils/Bootstrap.sol"; -import { CheatCodes } from "nexus/test/foundry/utils/CheatCodes.sol"; +import "@solady/src/utils/ECDSA.sol"; + +import { EntryPoint } from "@account-abstraction/contracts/core/EntryPoint.sol"; +import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; +import { IAccount } from "@account-abstraction/contracts/interfaces/IAccount.sol"; +import { Exec } from "@account-abstraction/contracts/utils/Exec.sol"; +import { IPaymaster } from "@account-abstraction/contracts/interfaces/IPaymaster.sol"; +import { PackedUserOperation } from "@account-abstraction/contracts/interfaces/PackedUserOperation.sol"; + +import { Nexus } from "@nexus/contracts/Nexus.sol"; +import { NexusAccountFactory } from "@nexus/contracts/factory/NexusAccountFactory.sol"; +import { BiconomyMetaFactory } from "@nexus/contracts/factory/BiconomyMetaFactory.sol"; +import { MockValidator } from "@nexus/contracts/mocks/MockValidator.sol"; +import { BootstrapLib } from "@nexus/contracts/lib/BootstrapLib.sol"; +import { Bootstrap, BootstrapConfig } from "@nexus/contracts/utils/Bootstrap.sol"; +import { CheatCodes } from "@nexus/test/foundry/utils/CheatCodes.sol"; import { BaseEventsAndErrors } from "./BaseEventsAndErrors.sol"; -import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; +import { BiconomySponsorshipPaymaster } from "../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; abstract contract TestBase is CheatCodes, BaseEventsAndErrors { // ----------------------------------------- @@ -409,7 +409,7 @@ abstract contract TestBase is CheatCodes, BaseEventsAndErrors { vm.startPrank(paymaster.owner()); // Set unaccounted gas to be gas used in postop + 1000 for EP overhead and penalty - paymaster.setUnaccountedGas(uint48(postopGasUsed + 1000)); + paymaster.setUnaccountedGas(uint16(postopGasUsed + 1000)); vm.stopPrank(); // Ammend the userop to have new gas limits and signature diff --git a/test/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol b/test/unit/concrete/TestSponsorshipPaymaster.t.sol similarity index 93% rename from test/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol rename to test/unit/concrete/TestSponsorshipPaymaster.t.sol index 05b9362..3457c50 100644 --- a/test/unit/concrete/TestSponsorshipPaymasterWithDynamicAdjustmentTest.t.sol +++ b/test/unit/concrete/TestSponsorshipPaymaster.t.sol @@ -2,10 +2,10 @@ pragma solidity ^0.8.26; import { TestBase } from "../../base/TestBase.sol"; -import { IBiconomySponsorshipPaymaster } from "../../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; -import { BiconomySponsorshipPaymaster } from "../../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; -import { PackedUserOperation } from "account-abstraction/contracts/core/UserOperationLib.sol"; -import { MockToken } from "./../../../../lib/nexus/contracts/mocks/MockToken.sol"; +import { IBiconomySponsorshipPaymaster } from "../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; +import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; +import { PackedUserOperation } from "@account-abstraction/contracts/core/UserOperationLib.sol"; +import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { BiconomySponsorshipPaymaster public bicoPaymaster; @@ -36,15 +36,28 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { ); } + function test_RevertIf_DeployWithSignerAsContract() external { + vm.expectRevert(abi.encodeWithSelector(VerifyingSignerCanNotBeContract.selector)); + new BiconomySponsorshipPaymaster( + PAYMASTER_OWNER.addr, ENTRYPOINT, address(ENTRYPOINT), PAYMASTER_FEE_COLLECTOR.addr, 7e3 + ); + } + + function test_RevertIf_DeployWithFeeCollectorSetToZero() external { vm.expectRevert(abi.encodeWithSelector(FeeCollectorCanNotBeZero.selector)); new BiconomySponsorshipPaymaster(PAYMASTER_OWNER.addr, ENTRYPOINT, PAYMASTER_SIGNER.addr, address(0), 7e3); } + function test_RevertIf_DeployWithFeeCollectorAsContract() external { + vm.expectRevert(abi.encodeWithSelector(FeeCollectorCanNotBeContract.selector)); + new BiconomySponsorshipPaymaster(PAYMASTER_OWNER.addr, ENTRYPOINT, PAYMASTER_SIGNER.addr, address(ENTRYPOINT), 7e3); + } + function test_RevertIf_DeployWithUnaccountedGasCostTooHigh() external { vm.expectRevert(abi.encodeWithSelector(UnaccountedGasTooHigh.selector)); new BiconomySponsorshipPaymaster( - PAYMASTER_OWNER.addr, ENTRYPOINT, PAYMASTER_SIGNER.addr, PAYMASTER_FEE_COLLECTOR.addr, 10_001 + PAYMASTER_OWNER.addr, ENTRYPOINT, PAYMASTER_SIGNER.addr, PAYMASTER_FEE_COLLECTOR.addr, 50_001 ); } @@ -117,8 +130,8 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { } function test_SetUnaccountedGas() external prankModifier(PAYMASTER_OWNER.addr) { - uint48 initialUnaccountedGas = bicoPaymaster.unaccountedGas(); - uint48 newUnaccountedGas = 5000; + uint16 initialUnaccountedGas = bicoPaymaster.unaccountedGas(); + uint16 newUnaccountedGas = 5000; vm.expectEmit(true, true, false, true, address(bicoPaymaster)); emit IBiconomySponsorshipPaymaster.UnaccountedGasChanged(initialUnaccountedGas, newUnaccountedGas); @@ -129,7 +142,7 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { } function test_RevertIf_SetUnaccountedGasToHigh() external prankModifier(PAYMASTER_OWNER.addr) { - uint48 newUnaccountedGas = 10_001; + uint16 newUnaccountedGas = 50_001; vm.expectRevert(abi.encodeWithSelector(UnaccountedGasTooHigh.selector)); bicoPaymaster.setUnaccountedGas(newUnaccountedGas); } diff --git a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol similarity index 94% rename from test/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol rename to test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol index bac7265..1cf605a 100644 --- a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymasterWithPremium.t.sol +++ b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol @@ -2,10 +2,10 @@ pragma solidity ^0.8.26; import { TestBase } from "../../base/TestBase.sol"; -import { IBiconomySponsorshipPaymaster } from "../../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; -import { BiconomySponsorshipPaymaster } from "../../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; -import { MockToken } from "./../../../../lib/nexus/contracts/mocks/MockToken.sol"; -import { PackedUserOperation } from "account-abstraction/contracts/interfaces/PackedUserOperation.sol"; +import { IBiconomySponsorshipPaymaster } from "../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; +import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; +import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; +import { PackedUserOperation } from "@account-abstraction/contracts/interfaces/PackedUserOperation.sol"; contract TestFuzz_SponsorshipPaymasterWithDynamicAdjustment is TestBase { BiconomySponsorshipPaymaster public bicoPaymaster; From b944e24dd24e2caba8f32f970078ea14af7eb820 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Fri, 30 Aug 2024 16:15:44 +0400 Subject: [PATCH 04/21] deposit and withdraw functions --- .../common/BiconomyTokenPaymasterErrors.sol | 16 ++- .../BiconomySponsorshipPaymaster.sol | 11 +- contracts/token/BiconomyTokenPaymaster.sol | 127 ++++++++++++++---- 3 files changed, 121 insertions(+), 33 deletions(-) diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index 1aa0cbd..dc31037 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -12,17 +12,23 @@ contract BiconomyTokenPaymasterErrors { */ error FeeCollectorCanNotBeZero(); - /** - * @notice Throws when the fee collector address provided is a deployed contract - */ - error FeeCollectorCanNotBeContract(); - /** * @notice Throws when the fee collector address provided is a deployed contract */ error VerifyingSignerCanNotBeContract(); + /** * @notice Throws when trying unaccountedGas is too high */ error UnaccountedGasTooHigh(); + + /** + * @notice Throws when trying to withdraw to address(0) + */ + error CanNotWithdrawToZeroAddress(); + + /** + * @notice Throws when trying to withdraw multiple tokens, but each token doesn't have a corresponding amount + */ + error TokensAndAmountsLengthMismatch(); } diff --git a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol index 9c4c9b8..f447cda 100644 --- a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -10,7 +10,7 @@ import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; import { BiconomySponsorshipPaymasterErrors } from "../common/BiconomySponsorshipPaymasterErrors.sol"; import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; -import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; +import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; import { IBiconomySponsorshipPaymaster } from "../interfaces/IBiconomySponsorshipPaymaster.sol"; @@ -343,7 +343,14 @@ contract BiconomySponsorshipPaymaster is emit TokensWithdrawn(address(token), target, amount, msg.sender); } - function _checkConstructorArgs(address _verifyingSigner, address _feeCollector, uint16 _unaccountedGas) internal view { + function _checkConstructorArgs( + address _verifyingSigner, + address _feeCollector, + uint16 _unaccountedGas + ) + internal + view + { if (_verifyingSigner == address(0)) { revert VerifyingSignerCanNotBeZero(); } else if (_isContract(_verifyingSigner)) { diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index 20263f4..4ec2662 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -6,6 +6,8 @@ import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.s import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; import { PackedUserOperation, UserOperationLib } from "@account-abstraction/contracts/core/UserOperationLib.sol"; +import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; +import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; import { BasePaymaster } from "../base/BasePaymaster.sol"; import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterErrors.sol"; import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; @@ -14,7 +16,7 @@ import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.s * @title BiconomyTokenPaymaster * @author ShivaanshK * @author livingrockrises - * @notice Token Paymaster for v0.7 Entry Point + * @notice Token Paymaster for Entry Point v0.7 * @dev A paymaster that allows user to pay gas fee in ERC20 tokens. The paymaster owner chooses which tokens to * accept. The payment manager (usually the owner) first deposits native gas into the EntryPoint. Then, for each * transaction, it takes the gas fee from the user's ERC20 token balance. The exchange rate between ETH and the token is @@ -40,21 +42,109 @@ contract BiconomyTokenPaymaster is address _owner, IEntryPoint _entryPoint, address _verifyingSigner, - address _feeCollector, uint16 _unaccountedGas ) BasePaymaster(_owner, _entryPoint) { - _checkConstructorArgs(_verifyingSigner, _feeCollector, _unaccountedGas); + _checkConstructorArgs(_verifyingSigner, _unaccountedGas); assembly ("memory-safe") { sstore(verifyingSigner.slot, _verifyingSigner) } verifyingSigner = _verifyingSigner; - feeCollector = _feeCollector; + feeCollector = address(this); // initialize fee collector to this contract unaccountedGas = _unaccountedGas; } - /** + /** + * Add a deposit in native currency for this paymaster, used for paying for transaction fees. + * This is ideally done by the entity who is managing the received ERC20 gas tokens. + */ + function deposit() public payable virtual override nonReentrant { + entryPoint.depositTo{ value: msg.value }(address(this)); + } + + /** + * @dev Withdraws the specified amount of gas tokens from the paymaster's balance and transfers them to the + * specified address. + * @param withdrawAddress The address to which the gas tokens should be transferred. + * @param amount The amount of gas tokens to withdraw. + */ + function withdrawTo(address payable withdrawAddress, uint256 amount) public override onlyOwner nonReentrant { + if (withdrawAddress == address(0)) revert CanNotWithdrawToZeroAddress(); + entryPoint.withdrawTo(withdrawAddress, amount); + } + + /** + * @dev pull tokens out of paymaster in case they were sent to the paymaster at any point. + * @param token the token deposit to withdraw + * @param target address to send to + * @param amount amount to withdraw + */ + function withdrawERC20(IERC20 token, address target, uint256 amount) external payable onlyOwner nonReentrant { + _withdrawERC20(token, target, amount); + } + + /** + * @dev pull tokens out of paymaster in case they were sent to the paymaster at any point. + * @param token the token deposit to withdraw + * @param target address to send to + */ + function withdrawERC20Full(IERC20 token, address target) external payable onlyOwner nonReentrant { + uint256 amount = token.balanceOf(address(this)); + _withdrawERC20(token, target, amount); + } + + /** + * @dev pull multiple tokens out of paymaster in case they were sent to the paymaster at any point. + * @param token the tokens deposit to withdraw + * @param target address to send to + * @param amount amounts to withdraw + */ + function withdrawMultipleERC20( + IERC20[] calldata token, + address target, + uint256[] calldata amount + ) + external + payable + onlyOwner + nonReentrant + { + if (token.length != amount.length) { + revert TokensAndAmountsLengthMismatch(); + } + unchecked { + for (uint256 i; i < token.length;) { + _withdrawERC20(token[i], target, amount[i]); + ++i; + } + } + } + + /** + * @dev pull multiple tokens out of paymaster in case they were sent to the paymaster at any point. + * @param token the tokens deposit to withdraw + * @param target address to send to + */ + function withdrawMultipleERC20Full( + IERC20[] calldata token, + address target + ) + external + payable + onlyOwner + nonReentrant + { + unchecked { + for (uint256 i; i < token.length;) { + uint256 amount = token[i].balanceOf(address(this)); + _withdrawERC20(token[i], target, amount); + ++i; + } + } + } + + /** * @dev Set a new verifying signer address. * Can only be called by the owner of the contract. * @param _newVerifyingSigner The new address to be set as the verifying signer. @@ -81,7 +171,6 @@ contract BiconomyTokenPaymaster is * After setting the new fee collector address, it will emit an event FeeCollectorChanged. */ function setFeeCollector(address _newFeeCollector) external payable override onlyOwner { - if (_isContract(_newFeeCollector)) revert FeeCollectorCanNotBeContract(); if (_newFeeCollector == address(0)) revert FeeCollectorCanNotBeZero(); address oldFeeCollector = feeCollector; feeCollector = _newFeeCollector; @@ -102,14 +191,6 @@ contract BiconomyTokenPaymaster is emit UnaccountedGasChanged(oldValue, value); } - /** - * Add a deposit in native currency for this paymaster, used for paying for transaction fees. - * This is ideally done by the entity who is managing the received ERC20 gas tokens. - */ - function deposit() public payable virtual override nonReentrant { - entryPoint.depositTo{ value: msg.value }(address(this)); - } - /** * @dev Validate a user operation. * This method is abstract in BasePaymaster and must be implemented in derived contracts. @@ -149,24 +230,18 @@ contract BiconomyTokenPaymaster is // Implementation of post-operation logic } - function _checkConstructorArgs( - address _verifyingSigner, - address _feeCollector, - uint16 _unaccountedGas - ) - internal - view - { + function _checkConstructorArgs(address _verifyingSigner, uint16 _unaccountedGas) internal view { if (_verifyingSigner == address(0)) { revert VerifyingSignerCanNotBeZero(); } else if (_isContract(_verifyingSigner)) { revert VerifyingSignerCanNotBeContract(); - } else if (_feeCollector == address(0)) { - revert FeeCollectorCanNotBeZero(); - } else if (_isContract(_feeCollector)) { - revert FeeCollectorCanNotBeContract(); } else if (_unaccountedGas > UNACCOUNTED_GAS_LIMIT) { revert UnaccountedGasTooHigh(); } } + + function _withdrawERC20(IERC20 token, address target, uint256 amount) private { + if (target == address(0)) revert CanNotWithdrawToZeroAddress(); + SafeTransferLib.safeTransfer(address(token), target, amount); + } } From 7d47e18f1c9ba18e10bcf6293f35affb72825953 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Mon, 2 Sep 2024 12:58:59 +0400 Subject: [PATCH 05/21] hashing and parsing PND --- .../common/BiconomyTokenPaymasterErrors.sol | 5 + .../interfaces/IBiconomyTokenPaymaster.sol | 7 +- contracts/token/BiconomyTokenPaymaster.sol | 103 +++++++++++++++++- 3 files changed, 110 insertions(+), 5 deletions(-) diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index dc31037..e034e77 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -31,4 +31,9 @@ contract BiconomyTokenPaymasterErrors { * @notice Throws when trying to withdraw multiple tokens, but each token doesn't have a corresponding amount */ error TokensAndAmountsLengthMismatch(); + + /** + * @notice Throws when invalid signature length in paymasterAndData + */ + error InvalidSignatureLength(); } diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 59a7afa..97ef79c 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -2,10 +2,9 @@ pragma solidity ^0.8.26; interface IBiconomyTokenPaymaster { - enum ExchangeRateSource { - EXTERNAL_EXCHANGE_RATE, - ORACLE_BASED, - TWAP_BASED + enum PriceSource { + EXTERNAL, + ORACLE } event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index 4ec2662..837cc7d 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -11,6 +11,8 @@ import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; import { BasePaymaster } from "../base/BasePaymaster.sol"; import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterErrors.sol"; import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; +import "@account-abstraction/contracts/core/Helpers.sol"; + /** * @title BiconomyTokenPaymaster @@ -191,6 +193,78 @@ contract BiconomyTokenPaymaster is emit UnaccountedGasChanged(oldValue, value); } + /** + * return the hash we're going to sign off-chain (and validate on-chain) + * this method is called by the off-chain service, to sign the request. + * it is called on-chain from the validatePaymasterUserOp, to validate the signature. + * note that this signature covers all fields of the UserOperation, except the "paymasterAndData", + * which will carry the signature itself. + */ + function getHash( + PackedUserOperation calldata userOp, + PriceSource priceSource, + uint48 validUntil, + uint48 validAfter, + address feeToken, + address oracleAggregator, + uint256 exchangeRate, + uint32 priceMarkup + ) + public + view + returns (bytes32) + { + //can't use userOp.hash(), since it contains also the paymasterAndData itself. + address sender = userOp.getSender(); + return keccak256( + abi.encode( + sender, + userOp.nonce, + keccak256(userOp.initCode), + keccak256(userOp.callData), + userOp.accountGasLimits, + uint256(bytes32(userOp.paymasterAndData[PAYMASTER_VALIDATION_GAS_OFFSET:PAYMASTER_DATA_OFFSET])), + userOp.preVerificationGas, + userOp.gasFees, + block.chainid, + address(this), + priceSource, // treated as a uint8 + validUntil, + validAfter, + feeToken, + oracleAggregator, + exchangeRate, + priceMarkup + ) + ); + } + + function parsePaymasterAndData(bytes calldata paymasterAndData) + public + pure + returns ( + PriceSource priceSource, + uint48 validUntil, + uint48 validAfter, + address feeToken, + address oracleAggregator, + uint256 exchangeRate, + uint32 priceMarkup, + bytes calldata signature + ) + { + unchecked { + priceSource = PriceSource(uint8(bytes1(paymasterAndData[PAYMASTER_DATA_OFFSET]))); + validUntil = uint48(bytes6(paymasterAndData[PAYMASTER_DATA_OFFSET + 1:PAYMASTER_DATA_OFFSET + 7])); + validAfter = uint48(bytes6(paymasterAndData[PAYMASTER_DATA_OFFSET + 7:PAYMASTER_DATA_OFFSET + 13])); + feeToken = address(bytes20(paymasterAndData[PAYMASTER_DATA_OFFSET + 13:PAYMASTER_DATA_OFFSET + 33])); + oracleAggregator = address(bytes20(paymasterAndData[PAYMASTER_DATA_OFFSET + 33:PAYMASTER_DATA_OFFSET + 53])); + exchangeRate = uint256(bytes32(paymasterAndData[PAYMASTER_DATA_OFFSET + 53:PAYMASTER_DATA_OFFSET + 85])); + priceMarkup = uint32(bytes4(paymasterAndData[PAYMASTER_DATA_OFFSET + 85:PAYMASTER_DATA_OFFSET + 89])); + signature = paymasterAndData[PAYMASTER_DATA_OFFSET + 89:]; + } + } + /** * @dev Validate a user operation. * This method is abstract in BasePaymaster and must be implemented in derived contracts. @@ -207,7 +281,34 @@ contract BiconomyTokenPaymaster is override returns (bytes memory context, uint256 validationData) { - // Implementation of user operation validation logic + // review: in this method try to resolve stack too deep (though via-ir is good enough) + ( + PriceSource priceSource, + uint48 validUntil, + uint48 validAfter, + address feeToken, + address oracleAggregator, + uint256 exchangeRate, + uint32 priceMarkup, + bytes calldata signature + ) = parsePaymasterAndData(userOp.paymasterAndData); + + if (signature.length != 64 && signature.length != 65) { + revert InvalidSignatureLength(); + } + + bool validSig = verifyingSigner.isValidSignatureNow( + ECDSA_solady.toEthSignedMessageHash( + getHash( + userOp, priceSource, validUntil, validAfter, feeToken, oracleAggregator, exchangeRate, priceMarkup + ) + ), + signature + ); + + if (!validSig) { + return ("", _packValidationData(true, validUntil, validAfter)); + } } /** From c2d52d05e95cb1ff60041b78b62cd92a99d30a56 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Wed, 4 Sep 2024 18:22:15 +0400 Subject: [PATCH 06/21] debugging rn --- .gitmodules | 11 +- .../references/SampleVerifyingPaymaster.sol | 119 -------- .../BiconomySponsorshipPaymaster.sol | 4 +- contracts/token/BiconomyTokenPaymaster.sol | 24 +- foundry.toml | 1 - lib/account-abstraction | 1 + lib/forge-std | 2 +- lib/nexus | 2 +- lib/nexus.git | 1 - lib/openzeppelin-contracts | 1 + lib/v3-core | 2 +- lib/v3-periphery | 2 +- remappings.txt | 11 +- test/base/TestBase.sol | 280 +----------------- .../concrete/TestSponsorshipPaymaster.t.sol | 34 +-- .../TestFuzz_TestSponsorshipPaymaster.t.sol | 8 +- 16 files changed, 63 insertions(+), 440 deletions(-) delete mode 100644 contracts/references/SampleVerifyingPaymaster.sol create mode 160000 lib/account-abstraction delete mode 160000 lib/nexus.git create mode 160000 lib/openzeppelin-contracts diff --git a/.gitmodules b/.gitmodules index a2db065..72d8123 100644 --- a/.gitmodules +++ b/.gitmodules @@ -1,6 +1,7 @@ [submodule "lib/nexus"] path = lib/nexus - url = https://github.com/bcnmy/nexus + url = https://github.com/lib/nexus + branch = dev [submodule "lib/forge-std"] path = lib/forge-std url = https://github.com/foundry-rs/forge-std @@ -10,3 +11,11 @@ [submodule "lib/v3-core"] path = lib/v3-core url = https://github.com/Uniswap/v3-core +[submodule "lib/account-abstraction"] + path = lib/account-abstraction + url = https://github.com/eth-infinitism/account-abstraction + branch = releases/v0.7 +[submodule "lib/openzeppelin-contracts"] + path = lib/openzeppelin-contracts + url = https://github.com/OpenZeppelin/openzeppelin-contracts + branch = master diff --git a/contracts/references/SampleVerifyingPaymaster.sol b/contracts/references/SampleVerifyingPaymaster.sol deleted file mode 100644 index 1522c6e..0000000 --- a/contracts/references/SampleVerifyingPaymaster.sol +++ /dev/null @@ -1,119 +0,0 @@ -// SPDX-License-Identifier: GPL-3.0 -pragma solidity ^0.8.26; - -/* solhint-disable reason-string */ -/* solhint-disable no-inline-assembly */ - -import "account-abstraction/contracts/core/BasePaymaster.sol"; -import "account-abstraction/contracts/core/UserOperationLib.sol"; -import "account-abstraction/contracts/core/Helpers.sol"; -import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; -import "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol"; - -/** - * A sample paymaster that uses external service to decide whether to pay for the UserOp. - * The paymaster trusts an external signer to sign the transaction. - * The calling user must pass the UserOp to that external signer first, which performs - * whatever off-chain verification before signing the UserOp. - * Note that this signature is NOT a replacement for the account-specific signature: - * - the paymaster checks a signature to agree to PAY for GAS. - * - the account checks a signature to prove identity and account ownership. - */ -contract VerifyingPaymaster is BasePaymaster { - using UserOperationLib for PackedUserOperation; - - address public immutable verifyingSigner; - - uint256 private constant VALID_TIMESTAMP_OFFSET = PAYMASTER_DATA_OFFSET; - - uint256 private constant SIGNATURE_OFFSET = VALID_TIMESTAMP_OFFSET + 64; - - constructor(IEntryPoint _entryPoint, address _verifyingSigner) BasePaymaster(_entryPoint) { - verifyingSigner = _verifyingSigner; - } - - /** - * return the hash we're going to sign off-chain (and validate on-chain) - * this method is called by the off-chain service, to sign the request. - * it is called on-chain from the validatePaymasterUserOp, to validate the signature. - * note that this signature covers all fields of the UserOperation, except the "paymasterAndData", - * which will carry the signature itself. - */ - function getHash( - PackedUserOperation calldata userOp, - uint48 validUntil, - uint48 validAfter - ) - public - view - returns (bytes32) - { - //can't use userOp.hash(), since it contains also the paymasterAndData itself. - address sender = userOp.getSender(); - return keccak256( - abi.encode( - sender, - userOp.nonce, - keccak256(userOp.initCode), - keccak256(userOp.callData), - userOp.accountGasLimits, - uint256(bytes32(userOp.paymasterAndData[PAYMASTER_VALIDATION_GAS_OFFSET:PAYMASTER_DATA_OFFSET])), - userOp.preVerificationGas, - userOp.gasFees, - block.chainid, - address(this), - validUntil, - validAfter - ) - ); - } - - function parsePaymasterAndData(bytes calldata paymasterAndData) - public - pure - returns (uint48 validUntil, uint48 validAfter, bytes calldata signature) - { - (validUntil, validAfter) = abi.decode(paymasterAndData[VALID_TIMESTAMP_OFFSET:], (uint48, uint48)); - signature = paymasterAndData[SIGNATURE_OFFSET:]; - } - - /** - * verify our external signer signed this request. - * the "paymasterAndData" is expected to be the paymaster and a signature over the entire request params - * paymasterAndData[:20] : address(this) - * paymasterAndData[20:84] : abi.encode(validUntil, validAfter) - * paymasterAndData[84:] : signature - */ - function _validatePaymasterUserOp( - PackedUserOperation calldata userOp, - bytes32, /*userOpHash*/ - uint256 requiredPreFund - ) - internal - view - override - returns (bytes memory context, uint256 validationData) - { - (requiredPreFund); - - (uint48 validUntil, uint48 validAfter, bytes calldata signature) = - parsePaymasterAndData(userOp.paymasterAndData); - //ECDSA library supports both 64 and 65-byte long signatures. - // we only "require" it here so that the revert reason on invalid signature will be of "VerifyingPaymaster", and - // not "ECDSA" - require( - signature.length == 64 || signature.length == 65, - "VerifyingPaymaster: invalid signature length in paymasterAndData" - ); - bytes32 hash = MessageHashUtils.toEthSignedMessageHash(getHash(userOp, validUntil, validAfter)); - - //don't revert on signature failure: return SIG_VALIDATION_FAILED - if (verifyingSigner != ECDSA.recover(hash, signature)) { - return ("", _packValidationData(true, validUntil, validAfter)); - } - - //no need for other on-chain validation: entire UserOp should have been checked - // by the external service prior to signing it. - return ("", _packValidationData(false, validUntil, validAfter)); - } -} diff --git a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol index f447cda..76460de 100644 --- a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -9,7 +9,7 @@ import "@account-abstraction/contracts/core/Helpers.sol"; import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; import { BiconomySponsorshipPaymasterErrors } from "../common/BiconomySponsorshipPaymasterErrors.sol"; -import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; +import { ReentrancyGuardTransient } from "@openzeppelin/contracts/utils/ReentrancyGuardTransient.sol"; import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; import { IBiconomySponsorshipPaymaster } from "../interfaces/IBiconomySponsorshipPaymaster.sol"; @@ -31,7 +31,7 @@ import { IBiconomySponsorshipPaymaster } from "../interfaces/IBiconomySponsorshi contract BiconomySponsorshipPaymaster is BasePaymaster, - ReentrancyGuard, + ReentrancyGuardTransient, BiconomySponsorshipPaymasterErrors, IBiconomySponsorshipPaymaster { diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index 837cc7d..a28a398 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -2,7 +2,7 @@ pragma solidity ^0.8.26; import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; -import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; +import { ReentrancyGuardTransient } from "@openzeppelin/contracts/utils/ReentrancyGuardTransient.sol"; import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; import { PackedUserOperation, UserOperationLib } from "@account-abstraction/contracts/core/UserOperationLib.sol"; @@ -19,14 +19,14 @@ import "@account-abstraction/contracts/core/Helpers.sol"; * @author ShivaanshK * @author livingrockrises * @notice Token Paymaster for Entry Point v0.7 - * @dev A paymaster that allows user to pay gas fee in ERC20 tokens. The paymaster owner chooses which tokens to + * @dev A paymaster that allows user to pay gas fees in ERC20 tokens. The paymaster owner chooses which tokens to * accept. The payment manager (usually the owner) first deposits native gas into the EntryPoint. Then, for each * transaction, it takes the gas fee from the user's ERC20 token balance. The exchange rate between ETH and the token is * calculated using 1 of three methods: external price source, off-chain oracle, or a TWAP oracle. */ contract BiconomyTokenPaymaster is BasePaymaster, - ReentrancyGuard, + ReentrancyGuardTransient, BiconomyTokenPaymasterErrors, IBiconomyTokenPaymaster { @@ -208,7 +208,7 @@ contract BiconomyTokenPaymaster is address feeToken, address oracleAggregator, uint256 exchangeRate, - uint32 priceMarkup + uint32 dynamicAdjustment ) public view @@ -234,7 +234,7 @@ contract BiconomyTokenPaymaster is feeToken, oracleAggregator, exchangeRate, - priceMarkup + dynamicAdjustment ) ); } @@ -249,7 +249,7 @@ contract BiconomyTokenPaymaster is address feeToken, address oracleAggregator, uint256 exchangeRate, - uint32 priceMarkup, + uint32 dynamicAdjustment, bytes calldata signature ) { @@ -260,7 +260,7 @@ contract BiconomyTokenPaymaster is feeToken = address(bytes20(paymasterAndData[PAYMASTER_DATA_OFFSET + 13:PAYMASTER_DATA_OFFSET + 33])); oracleAggregator = address(bytes20(paymasterAndData[PAYMASTER_DATA_OFFSET + 33:PAYMASTER_DATA_OFFSET + 53])); exchangeRate = uint256(bytes32(paymasterAndData[PAYMASTER_DATA_OFFSET + 53:PAYMASTER_DATA_OFFSET + 85])); - priceMarkup = uint32(bytes4(paymasterAndData[PAYMASTER_DATA_OFFSET + 85:PAYMASTER_DATA_OFFSET + 89])); + dynamicAdjustment = uint32(bytes4(paymasterAndData[PAYMASTER_DATA_OFFSET + 85:PAYMASTER_DATA_OFFSET + 89])); signature = paymasterAndData[PAYMASTER_DATA_OFFSET + 89:]; } } @@ -289,7 +289,7 @@ contract BiconomyTokenPaymaster is address feeToken, address oracleAggregator, uint256 exchangeRate, - uint32 priceMarkup, + uint32 dynamicAdjustment, bytes calldata signature ) = parsePaymasterAndData(userOp.paymasterAndData); @@ -300,27 +300,29 @@ contract BiconomyTokenPaymaster is bool validSig = verifyingSigner.isValidSignatureNow( ECDSA_solady.toEthSignedMessageHash( getHash( - userOp, priceSource, validUntil, validAfter, feeToken, oracleAggregator, exchangeRate, priceMarkup + userOp, priceSource, validUntil, validAfter, feeToken, oracleAggregator, exchangeRate, dynamicAdjustment ) ), signature ); + // Return with SIG_VALIDATION_FAILED instead of reverting if (!validSig) { return ("", _packValidationData(true, validUntil, validAfter)); } + + } /** * @dev Post-operation handler. * This method is abstract in BasePaymaster and must be implemented in derived contracts. - * @param mode The mode of the post operation (opSucceeded, opReverted, or postOpReverted). * @param context The context value returned by validatePaymasterUserOp. * @param actualGasCost Actual gas used so far (excluding this postOp call). * @param actualUserOpFeePerGas The gas price this UserOp pays. */ function _postOp( - PostOpMode mode, + PostOpMode, bytes calldata context, uint256 actualGasCost, uint256 actualUserOpFeePerGas diff --git a/foundry.toml b/foundry.toml index 80fe03b..eae956e 100644 --- a/foundry.toml +++ b/foundry.toml @@ -4,7 +4,6 @@ auto_detect_solc = false block_timestamp = 1_680_220_800 # March 31, 2023 at 00:00 GMT bytecode_hash = "none" - evm_version = "paris" # See https://www.evmdiff.com/features?name=PUSH0&kind=opcode gas_reports = ["*"] optimizer = true optimizer_runs = 1_000_000 diff --git a/lib/account-abstraction b/lib/account-abstraction new file mode 160000 index 0000000..7af70c8 --- /dev/null +++ b/lib/account-abstraction @@ -0,0 +1 @@ +Subproject commit 7af70c8993a6f42973f520ae0752386a5032abe7 diff --git a/lib/forge-std b/lib/forge-std index 8948d45..1ce7535 160000 --- a/lib/forge-std +++ b/lib/forge-std @@ -1 +1 @@ -Subproject commit 8948d45d3d9022c508b83eb5d26fd3a7a93f2f32 +Subproject commit 1ce7535a517406b9aec7ea1ea27c1b41376f712c diff --git a/lib/nexus b/lib/nexus index ab9616b..b8085a3 160000 --- a/lib/nexus +++ b/lib/nexus @@ -1 +1 @@ -Subproject commit ab9616bd71fcd51048e834f87a7b60dccbfc0adb +Subproject commit b8085a3d688afb9149c129a34b4bb9cefb93ae38 diff --git a/lib/nexus.git b/lib/nexus.git deleted file mode 160000 index 5d81e53..0000000 --- a/lib/nexus.git +++ /dev/null @@ -1 +0,0 @@ -Subproject commit 5d81e533941b49194fbc469b09b182c6c5d0e9d9 diff --git a/lib/openzeppelin-contracts b/lib/openzeppelin-contracts new file mode 160000 index 0000000..b73bcb2 --- /dev/null +++ b/lib/openzeppelin-contracts @@ -0,0 +1 @@ +Subproject commit b73bcb231fb6f5e7bc973edc75ab7f6c812a2255 diff --git a/lib/v3-core b/lib/v3-core index e3589b1..d8b1c63 160000 --- a/lib/v3-core +++ b/lib/v3-core @@ -1 +1 @@ -Subproject commit e3589b192d0be27e100cd0daaf6c97204fdb1899 +Subproject commit d8b1c635c275d2a9450bd6a78f3fa2484fef73eb diff --git a/lib/v3-periphery b/lib/v3-periphery index 80f26c8..0682387 160000 --- a/lib/v3-periphery +++ b/lib/v3-periphery @@ -1 +1 @@ -Subproject commit 80f26c86c57b8a5e4b913f42844d4c8bd274d058 +Subproject commit 0682387198a24c7cd63566a2c58398533860a5d1 diff --git a/remappings.txt b/remappings.txt index 9622f6b..d8e3f38 100644 --- a/remappings.txt +++ b/remappings.txt @@ -1,10 +1,11 @@ -@openzeppelin/contracts/=node_modules/@openzeppelin/contracts/ +@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/ @prb/test/=node_modules/@prb/test/ @nexus/=lib/nexus/ @forge-std/=lib/forge-std/ -@uniswap/v3-periphery/=lib/v3-periphery -@uniswap/v3-core/=lib/v3-core -@account-abstraction=node_modules/account-abstraction/ +@uniswap/v3-periphery/=lib/v3-periphery/ +@uniswap/v3-core/=lib/v3-core/ +@account-abstraction=lib/account-abstraction/ +account-abstraction=lib/account-abstraction/ @modulekit/=node_modules/modulekit/src/ @sentinellist/=node_modules/sentinellist/ -@solady/=node_modules/solady +@solady/=node_modules/solady/ diff --git a/test/base/TestBase.sol b/test/base/TestBase.sol index cd8c222..b21cfb8 100644 --- a/test/base/TestBase.sol +++ b/test/base/TestBase.sol @@ -5,6 +5,7 @@ import { Test } from "forge-std/src/Test.sol"; import { Vm } from "forge-std/src/Vm.sol"; import "@solady/src/utils/ECDSA.sol"; +import { TestHelper } from "@nexus/test/foundry/utils/TestHelper.t.sol"; import { EntryPoint } from "@account-abstraction/contracts/core/EntryPoint.sol"; import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; @@ -14,54 +15,18 @@ import { IPaymaster } from "@account-abstraction/contracts/interfaces/IPaymaster import { PackedUserOperation } from "@account-abstraction/contracts/interfaces/PackedUserOperation.sol"; import { Nexus } from "@nexus/contracts/Nexus.sol"; -import { NexusAccountFactory } from "@nexus/contracts/factory/NexusAccountFactory.sol"; -import { BiconomyMetaFactory } from "@nexus/contracts/factory/BiconomyMetaFactory.sol"; -import { MockValidator } from "@nexus/contracts/mocks/MockValidator.sol"; -import { BootstrapLib } from "@nexus/contracts/lib/BootstrapLib.sol"; -import { Bootstrap, BootstrapConfig } from "@nexus/contracts/utils/Bootstrap.sol"; import { CheatCodes } from "@nexus/test/foundry/utils/CheatCodes.sol"; import { BaseEventsAndErrors } from "./BaseEventsAndErrors.sol"; import { BiconomySponsorshipPaymaster } from "../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; -abstract contract TestBase is CheatCodes, BaseEventsAndErrors { - // ----------------------------------------- - // State Variables - // ----------------------------------------- +abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { + address constant ENTRYPOINT_ADDRESS = address(0x0000000071727De22E5E9d8BAf0edAc6f37da032); - Vm.Wallet internal DEPLOYER; - Vm.Wallet internal ALICE; - Vm.Wallet internal BOB; - Vm.Wallet internal CHARLIE; - Vm.Wallet internal DAN; - Vm.Wallet internal EMMA; - Vm.Wallet internal BUNDLER; Vm.Wallet internal PAYMASTER_OWNER; Vm.Wallet internal PAYMASTER_SIGNER; Vm.Wallet internal PAYMASTER_FEE_COLLECTOR; Vm.Wallet internal DAPP_ACCOUNT; - Vm.Wallet internal FACTORY_OWNER; - - address internal ALICE_ADDRESS; - address internal BOB_ADDRESS; - address internal CHARLIE_ADDRESS; - address internal DAN_ADDRESS; - address internal EMMA_ADDRESS; - - Nexus internal ALICE_ACCOUNT; - Nexus internal BOB_ACCOUNT; - Nexus internal CHARLIE_ACCOUNT; - Nexus internal DAN_ACCOUNT; - Nexus internal EMMA_ACCOUNT; - - address constant ENTRYPOINT_ADDRESS = address(0x0000000071727De22E5E9d8BAf0edAc6f37da032); - IEntryPoint internal ENTRYPOINT; - - NexusAccountFactory internal FACTORY; - BiconomyMetaFactory internal META_FACTORY; - MockValidator internal VALIDATOR_MODULE; - Nexus internal ACCOUNT_IMPLEMENTATION; - Bootstrap internal BOOTSTRAPPER; // Used to buffer user op gas limits // GAS_LIMIT = (ESTIMATED_GAS * GAS_BUFFER_RATIO) / 100 @@ -83,6 +48,7 @@ abstract contract TestBase is CheatCodes, BaseEventsAndErrors { function setupTestEnvironment() internal virtual { /// Initializes the testing environment setupPredefinedWallets(); + setupPaymasterPredefinedWallets(); deployTestContracts(); deployNexusForPredefinedWallets(); } @@ -93,22 +59,7 @@ abstract contract TestBase is CheatCodes, BaseEventsAndErrors { return wallet; } - function setupPredefinedWallets() internal { - DEPLOYER = createAndFundWallet("DEPLOYER", 1000 ether); - BUNDLER = createAndFundWallet("BUNDLER", 1000 ether); - - ALICE = createAndFundWallet("ALICE", 1000 ether); - BOB = createAndFundWallet("BOB", 1000 ether); - CHARLIE = createAndFundWallet("CHARLIE", 1000 ether); - DAN = createAndFundWallet("DAN", 1000 ether); - EMMA = createAndFundWallet("EMMA", 1000 ether); - - ALICE_ADDRESS = ALICE.addr; - BOB_ADDRESS = BOB.addr; - CHARLIE_ADDRESS = CHARLIE.addr; - DAN_ADDRESS = DAN.addr; - EMMA_ADDRESS = EMMA.addr; - + function setupPaymasterPredefinedWallets() internal { PAYMASTER_OWNER = createAndFundWallet("PAYMASTER_OWNER", 1000 ether); PAYMASTER_SIGNER = createAndFundWallet("PAYMASTER_SIGNER", 1000 ether); PAYMASTER_FEE_COLLECTOR = createAndFundWallet("PAYMASTER_FEE_COLLECTOR", 1000 ether); @@ -116,227 +67,6 @@ abstract contract TestBase is CheatCodes, BaseEventsAndErrors { FACTORY_OWNER = createAndFundWallet("FACTORY_OWNER", 1000 ether); } - function deployTestContracts() internal { - ENTRYPOINT = new EntryPoint(); - vm.etch(ENTRYPOINT_ADDRESS, address(ENTRYPOINT).code); - ENTRYPOINT = IEntryPoint(ENTRYPOINT_ADDRESS); - ACCOUNT_IMPLEMENTATION = new Nexus(address(ENTRYPOINT)); - FACTORY = new NexusAccountFactory(address(ACCOUNT_IMPLEMENTATION), address(FACTORY_OWNER.addr)); - META_FACTORY = new BiconomyMetaFactory(address(FACTORY_OWNER.addr)); - vm.prank(FACTORY_OWNER.addr); - META_FACTORY.addFactoryToWhitelist(address(FACTORY)); - VALIDATOR_MODULE = new MockValidator(); - BOOTSTRAPPER = new Bootstrap(); - } - - // ----------------------------------------- - // Account Deployment Functions - // ----------------------------------------- - /// @notice Deploys an account with a specified wallet, deposit amount, and optional custom validator - /// @param wallet The wallet to deploy the account for - /// @param deposit The deposit amount - /// @param validator The custom validator address, if not provided uses default - /// @return The deployed Nexus account - function deployNexus(Vm.Wallet memory wallet, uint256 deposit, address validator) internal returns (Nexus) { - address payable accountAddress = calculateAccountAddress(wallet.addr, validator); - bytes memory initCode = buildInitCode(wallet.addr, validator); - - PackedUserOperation[] memory userOps = new PackedUserOperation[](1); - userOps[0] = buildUserOpWithInitAndCalldata(wallet, initCode, "", validator); - - ENTRYPOINT.depositTo{ value: deposit }(address(accountAddress)); - ENTRYPOINT.handleOps(userOps, payable(wallet.addr)); - assertTrue(MockValidator(validator).isOwner(accountAddress, wallet.addr)); - return Nexus(accountAddress); - } - - /// @notice Deploys Nexus accounts for predefined wallets - function deployNexusForPredefinedWallets() internal { - BOB_ACCOUNT = deployNexus(BOB, 100 ether, address(VALIDATOR_MODULE)); - vm.label(address(BOB_ACCOUNT), "BOB_ACCOUNT"); - ALICE_ACCOUNT = deployNexus(ALICE, 100 ether, address(VALIDATOR_MODULE)); - vm.label(address(ALICE_ACCOUNT), "ALICE_ACCOUNT"); - CHARLIE_ACCOUNT = deployNexus(CHARLIE, 100 ether, address(VALIDATOR_MODULE)); - vm.label(address(CHARLIE_ACCOUNT), "CHARLIE_ACCOUNT"); - DAN_ACCOUNT = deployNexus(DAN, 100 ether, address(VALIDATOR_MODULE)); - vm.label(address(DAN_ACCOUNT), "DAN_ACCOUNT"); - EMMA_ACCOUNT = deployNexus(EMMA, 100 ether, address(VALIDATOR_MODULE)); - vm.label(address(EMMA_ACCOUNT), "EMMA_ACCOUNT"); - } - // ----------------------------------------- - // Utility Functions - // ----------------------------------------- - - /// @notice Calculates the address of a new account - /// @param owner The address of the owner - /// @param validator The address of the validator - /// @return account The calculated account address - function calculateAccountAddress( - address owner, - address validator - ) - internal - view - returns (address payable account) - { - bytes memory moduleInstallData = abi.encodePacked(owner); - - BootstrapConfig[] memory validators = BootstrapLib.createArrayConfig(validator, moduleInstallData); - BootstrapConfig memory hook = BootstrapLib.createSingleConfig(address(0), ""); - bytes memory saDeploymentIndex = "0"; - - // Create initcode and salt to be sent to Factory - bytes memory _initData = BOOTSTRAPPER.getInitNexusScopedCalldata(validators, hook); - bytes32 salt = keccak256(saDeploymentIndex); - - account = FACTORY.computeAccountAddress(_initData, salt); - return account; - } - - /// @notice Prepares the init code for account creation with a validator - /// @param ownerAddress The address of the owner - /// @param validator The address of the validator - /// @return initCode The prepared init code - function buildInitCode(address ownerAddress, address validator) internal view returns (bytes memory initCode) { - bytes memory moduleInitData = abi.encodePacked(ownerAddress); - - BootstrapConfig[] memory validators = BootstrapLib.createArrayConfig(validator, moduleInitData); - BootstrapConfig memory hook = BootstrapLib.createSingleConfig(address(0), ""); - - bytes memory saDeploymentIndex = "0"; - - // Create initcode and salt to be sent to Factory - bytes memory _initData = BOOTSTRAPPER.getInitNexusScopedCalldata(validators, hook); - - bytes32 salt = keccak256(saDeploymentIndex); - - bytes memory factoryData = abi.encodeWithSelector(FACTORY.createAccount.selector, _initData, salt); - - // Prepend the factory address to the encoded function call to form the initCode - initCode = abi.encodePacked( - address(META_FACTORY), - abi.encodeWithSelector(META_FACTORY.deployWithFactory.selector, address(FACTORY), factoryData) - ); - } - - /// @notice Prepares a user operation with init code and call data - /// @param wallet The wallet for which the user operation is prepared - /// @param initCode The init code - /// @param callData The call data - /// @param validator The validator address - /// @return userOp The prepared user operation - function buildUserOpWithInitAndCalldata( - Vm.Wallet memory wallet, - bytes memory initCode, - bytes memory callData, - address validator - ) - internal - view - returns (PackedUserOperation memory userOp) - { - userOp = buildUserOpWithCalldata(wallet, callData, validator); - userOp.initCode = initCode; - - bytes memory signature = signUserOp(wallet, userOp); - userOp.signature = signature; - } - - /// @notice Prepares a user operation with call data and a validator - /// @param wallet The wallet for which the user operation is prepared - /// @param callData The call data - /// @param validator The validator address - /// @return userOp The prepared user operation - function buildUserOpWithCalldata( - Vm.Wallet memory wallet, - bytes memory callData, - address validator - ) - internal - view - returns (PackedUserOperation memory userOp) - { - address payable account = calculateAccountAddress(wallet.addr, validator); - uint256 nonce = getNonce(account, validator); - userOp = buildPackedUserOp(account, nonce); - userOp.callData = callData; - - bytes memory signature = signUserOp(wallet, userOp); - userOp.signature = signature; - } - - /// @notice Retrieves the nonce for a given account and validator - /// @param account The account address - /// @param validator The validator address - /// @return nonce The retrieved nonce - function getNonce(address account, address validator) internal view returns (uint256 nonce) { - uint192 key = uint192(bytes24(bytes20(address(validator)))); - nonce = ENTRYPOINT.getNonce(address(account), key); - } - - /// @notice Signs a user operation - /// @param wallet The wallet to sign the operation - /// @param userOp The user operation to sign - /// @return The signed user operation - function signUserOp( - Vm.Wallet memory wallet, - PackedUserOperation memory userOp - ) - internal - view - returns (bytes memory) - { - bytes32 opHash = ENTRYPOINT.getUserOpHash(userOp); - return signMessage(wallet, opHash); - } - - // ----------------------------------------- - // Utility Functions - // ----------------------------------------- - - /// @notice Modifies the address of a deployed contract in a test environment - /// @param originalAddress The original address of the contract - /// @param newAddress The new address to replace the original - function changeContractAddress(address originalAddress, address newAddress) internal { - vm.etch(newAddress, originalAddress.code); - } - - /// @notice Builds a user operation struct for account abstraction tests - /// @param sender The sender address - /// @param nonce The nonce - /// @return userOp The built user operation - function buildPackedUserOp(address sender, uint256 nonce) internal pure returns (PackedUserOperation memory) { - return PackedUserOperation({ - sender: sender, - nonce: nonce, - initCode: "", - callData: "", - accountGasLimits: bytes32(abi.encodePacked(uint128(3e6), uint128(3e6))), // verification and call gas limit - preVerificationGas: 3e5, // Adjusted preVerificationGas - gasFees: bytes32(abi.encodePacked(uint128(3e6), uint128(3e6))), // maxFeePerGas and maxPriorityFeePerGas - paymasterAndData: "", - signature: "" - }); - } - - /// @notice Signs a message and packs r, s, v into bytes - /// @param wallet The wallet to sign the message - /// @param messageHash The hash of the message to sign - /// @return signature The packed signature - function signMessage(Vm.Wallet memory wallet, bytes32 messageHash) internal pure returns (bytes memory signature) { - bytes32 userOpHash = ECDSA.toEthSignedMessageHash(messageHash); - (uint8 v, bytes32 r, bytes32 s) = vm.sign(wallet.privateKey, userOpHash); - signature = abi.encodePacked(r, s, v); - } - - /// @notice Pre-funds a smart account and asserts success - /// @param sa The smart account address - /// @param prefundAmount The amount to pre-fund - function prefundSmartAccountAndAssertSuccess(address sa, uint256 prefundAmount) internal { - (bool res,) = sa.call{ value: prefundAmount }(""); // Pre-funding the account contract - assertTrue(res, "Pre-funding account should succeed"); - } - function estimateUserOpGasCosts(PackedUserOperation memory userOp) internal prankModifier(ENTRYPOINT_ADDRESS) diff --git a/test/unit/concrete/TestSponsorshipPaymaster.t.sol b/test/unit/concrete/TestSponsorshipPaymaster.t.sol index 3457c50..5193952 100644 --- a/test/unit/concrete/TestSponsorshipPaymaster.t.sol +++ b/test/unit/concrete/TestSponsorshipPaymaster.t.sol @@ -71,9 +71,9 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { function test_OwnershipTransfer() external prankModifier(PAYMASTER_OWNER.addr) { vm.expectEmit(true, true, false, true, address(bicoPaymaster)); - emit OwnershipTransferred(PAYMASTER_OWNER.addr, DAN_ADDRESS); - bicoPaymaster.transferOwnership(DAN_ADDRESS); - assertEq(bicoPaymaster.owner(), DAN_ADDRESS); + emit OwnershipTransferred(PAYMASTER_OWNER.addr, BOB_ADDRESS); + bicoPaymaster.transferOwnership(BOB_ADDRESS); + assertEq(bicoPaymaster.owner(), BOB_ADDRESS); } function test_RevertIf_OwnershipTransferToZeroAddress() external prankModifier(PAYMASTER_OWNER.addr) { @@ -83,16 +83,16 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { function test_RevertIf_UnauthorizedOwnershipTransfer() external { vm.expectRevert(abi.encodeWithSelector(Unauthorized.selector)); - bicoPaymaster.transferOwnership(DAN_ADDRESS); + bicoPaymaster.transferOwnership(BOB_ADDRESS); } function test_SetVerifyingSigner() external prankModifier(PAYMASTER_OWNER.addr) { vm.expectEmit(true, true, true, true, address(bicoPaymaster)); emit IBiconomySponsorshipPaymaster.VerifyingSignerChanged( - PAYMASTER_SIGNER.addr, DAN_ADDRESS, PAYMASTER_OWNER.addr + PAYMASTER_SIGNER.addr, BOB_ADDRESS, PAYMASTER_OWNER.addr ); - bicoPaymaster.setSigner(DAN_ADDRESS); - assertEq(bicoPaymaster.verifyingSigner(), DAN_ADDRESS); + bicoPaymaster.setSigner(BOB_ADDRESS); + assertEq(bicoPaymaster.verifyingSigner(), BOB_ADDRESS); } function test_RevertIf_SetVerifyingSignerToContract() external prankModifier(PAYMASTER_OWNER.addr) { @@ -107,16 +107,16 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { function test_RevertIf_UnauthorizedSetVerifyingSigner() external { vm.expectRevert(abi.encodeWithSelector(Unauthorized.selector)); - bicoPaymaster.setSigner(DAN_ADDRESS); + bicoPaymaster.setSigner(BOB_ADDRESS); } function test_SetFeeCollector() external prankModifier(PAYMASTER_OWNER.addr) { vm.expectEmit(true, true, true, true, address(bicoPaymaster)); emit IBiconomySponsorshipPaymaster.FeeCollectorChanged( - PAYMASTER_FEE_COLLECTOR.addr, DAN_ADDRESS, PAYMASTER_OWNER.addr + PAYMASTER_FEE_COLLECTOR.addr, BOB_ADDRESS, PAYMASTER_OWNER.addr ); - bicoPaymaster.setFeeCollector(DAN_ADDRESS); - assertEq(bicoPaymaster.feeCollector(), DAN_ADDRESS); + bicoPaymaster.setFeeCollector(BOB_ADDRESS); + assertEq(bicoPaymaster.feeCollector(), BOB_ADDRESS); } function test_RevertIf_SetFeeCollectorToZeroAddress() external prankModifier(PAYMASTER_OWNER.addr) { @@ -126,7 +126,7 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { function test_RevertIf_UnauthorizedSetFeeCollector() external { vm.expectRevert(abi.encodeWithSelector(Unauthorized.selector)); - bicoPaymaster.setFeeCollector(DAN_ADDRESS); + bicoPaymaster.setFeeCollector(BOB_ADDRESS); } function test_SetUnaccountedGas() external prankModifier(PAYMASTER_OWNER.addr) { @@ -178,16 +178,16 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { function test_WithdrawTo() external prankModifier(DAPP_ACCOUNT.addr) { uint256 depositAmount = 10 ether; bicoPaymaster.depositFor{ value: depositAmount }(DAPP_ACCOUNT.addr); - uint256 danInitialBalance = DAN_ADDRESS.balance; + uint256 danInitialBalance = BOB_ADDRESS.balance; vm.expectEmit(true, true, true, true, address(bicoPaymaster)); - emit IBiconomySponsorshipPaymaster.GasWithdrawn(DAPP_ACCOUNT.addr, DAN_ADDRESS, depositAmount); - bicoPaymaster.withdrawTo(payable(DAN_ADDRESS), depositAmount); + emit IBiconomySponsorshipPaymaster.GasWithdrawn(DAPP_ACCOUNT.addr, BOB_ADDRESS, depositAmount); + bicoPaymaster.withdrawTo(payable(BOB_ADDRESS), depositAmount); uint256 dappPaymasterBalance = bicoPaymaster.getBalance(DAPP_ACCOUNT.addr); assertEq(dappPaymasterBalance, 0 ether); uint256 expectedDanBalance = danInitialBalance + depositAmount; - assertEq(DAN_ADDRESS.balance, expectedDanBalance); + assertEq(BOB_ADDRESS.balance, expectedDanBalance); } function test_RevertIf_WithdrawToZeroAddress() external prankModifier(DAPP_ACCOUNT.addr) { @@ -197,7 +197,7 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { function test_RevertIf_WithdrawToExceedsBalance() external prankModifier(DAPP_ACCOUNT.addr) { vm.expectRevert(abi.encodeWithSelector(InsufficientFundsInGasTank.selector)); - bicoPaymaster.withdrawTo(payable(DAN_ADDRESS), 1 ether); + bicoPaymaster.withdrawTo(payable(BOB_ADDRESS), 1 ether); } function test_ValidatePaymasterAndPostOpWithoutDynamicAdjustment() external prankModifier(DAPP_ACCOUNT.addr) { diff --git a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol index 1cf605a..983f610 100644 --- a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol +++ b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol @@ -38,16 +38,16 @@ contract TestFuzz_SponsorshipPaymasterWithDynamicAdjustment is TestBase { vm.deal(DAPP_ACCOUNT.addr, withdrawAmount); bicoPaymaster.depositFor{ value: withdrawAmount }(DAPP_ACCOUNT.addr); - uint256 danInitialBalance = DAN_ADDRESS.balance; + uint256 danInitialBalance = BOB_ADDRESS.balance; vm.expectEmit(true, true, true, true, address(bicoPaymaster)); - emit IBiconomySponsorshipPaymaster.GasWithdrawn(DAPP_ACCOUNT.addr, DAN_ADDRESS, withdrawAmount); - bicoPaymaster.withdrawTo(payable(DAN_ADDRESS), withdrawAmount); + emit IBiconomySponsorshipPaymaster.GasWithdrawn(DAPP_ACCOUNT.addr, BOB_ADDRESS, withdrawAmount); + bicoPaymaster.withdrawTo(payable(BOB_ADDRESS), withdrawAmount); uint256 dappPaymasterBalance = bicoPaymaster.getBalance(DAPP_ACCOUNT.addr); assertEq(dappPaymasterBalance, 0 ether); uint256 expectedDanBalance = danInitialBalance + withdrawAmount; - assertEq(DAN_ADDRESS.balance, expectedDanBalance); + assertEq(BOB_ADDRESS.balance, expectedDanBalance); } function testFuzz_Receive(uint256 ethAmount) external prankModifier(ALICE_ADDRESS) { From a1faf39b0e98e9b3558794d78bbd9987430968d1 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Wed, 4 Sep 2024 18:34:47 +0400 Subject: [PATCH 07/21] fix submodule for nexus url --- .gitmodules | 2 +- test/base/TestBase.sol | 6 ++---- test/unit/concrete/TestSponsorshipPaymaster.t.sol | 2 +- test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol | 2 +- 4 files changed, 5 insertions(+), 7 deletions(-) diff --git a/.gitmodules b/.gitmodules index 72d8123..6e9767e 100644 --- a/.gitmodules +++ b/.gitmodules @@ -1,6 +1,6 @@ [submodule "lib/nexus"] path = lib/nexus - url = https://github.com/lib/nexus + url = https://github.com/bcnmy/nexus branch = dev [submodule "lib/forge-std"] path = lib/forge-std diff --git a/test/base/TestBase.sol b/test/base/TestBase.sol index b21cfb8..95ed18b 100644 --- a/test/base/TestBase.sol +++ b/test/base/TestBase.sol @@ -5,14 +5,12 @@ import { Test } from "forge-std/src/Test.sol"; import { Vm } from "forge-std/src/Vm.sol"; import "@solady/src/utils/ECDSA.sol"; -import { TestHelper } from "@nexus/test/foundry/utils/TestHelper.t.sol"; +import { TestHelper, IEntryPoint, EntryPoint } from "@nexus/test/foundry/utils/TestHelper.t.sol"; -import { EntryPoint } from "@account-abstraction/contracts/core/EntryPoint.sol"; -import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; import { IAccount } from "@account-abstraction/contracts/interfaces/IAccount.sol"; import { Exec } from "@account-abstraction/contracts/utils/Exec.sol"; import { IPaymaster } from "@account-abstraction/contracts/interfaces/IPaymaster.sol"; -import { PackedUserOperation } from "@account-abstraction/contracts/interfaces/PackedUserOperation.sol"; +import { PackedUserOperation } from "@nexus/contracts/Nexus.sol"; import { Nexus } from "@nexus/contracts/Nexus.sol"; import { CheatCodes } from "@nexus/test/foundry/utils/CheatCodes.sol"; diff --git a/test/unit/concrete/TestSponsorshipPaymaster.t.sol b/test/unit/concrete/TestSponsorshipPaymaster.t.sol index 5193952..ffa5c90 100644 --- a/test/unit/concrete/TestSponsorshipPaymaster.t.sol +++ b/test/unit/concrete/TestSponsorshipPaymaster.t.sol @@ -4,7 +4,7 @@ pragma solidity ^0.8.26; import { TestBase } from "../../base/TestBase.sol"; import { IBiconomySponsorshipPaymaster } from "../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; -import { PackedUserOperation } from "@account-abstraction/contracts/core/UserOperationLib.sol"; +import { PackedUserOperation } from "@nexus/contracts/Nexus.sol"; import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { diff --git a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol index 983f610..7b871ed 100644 --- a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol +++ b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol @@ -5,7 +5,7 @@ import { TestBase } from "../../base/TestBase.sol"; import { IBiconomySponsorshipPaymaster } from "../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; -import { PackedUserOperation } from "@account-abstraction/contracts/interfaces/PackedUserOperation.sol"; +import { PackedUserOperation } from "@nexus/contracts/Nexus.sol"; contract TestFuzz_SponsorshipPaymasterWithDynamicAdjustment is TestBase { BiconomySponsorshipPaymaster public bicoPaymaster; From 3eee044c57eb75149e4fd4f3dba0103aca3bcbb2 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Wed, 4 Sep 2024 18:55:20 +0400 Subject: [PATCH 08/21] fix submodules --- .gitmodules | 21 +++++++++------------ lib/forge-std | 2 +- lib/v3-core | 2 +- lib/v3-periphery | 2 +- 4 files changed, 12 insertions(+), 15 deletions(-) diff --git a/.gitmodules b/.gitmodules index 6e9767e..2be2205 100644 --- a/.gitmodules +++ b/.gitmodules @@ -1,21 +1,18 @@ -[submodule "lib/nexus"] - path = lib/nexus - url = https://github.com/bcnmy/nexus - branch = dev [submodule "lib/forge-std"] path = lib/forge-std url = https://github.com/foundry-rs/forge-std -[submodule "lib/v3-periphery"] - path = lib/v3-periphery - url = https://github.com/Uniswap/v3-periphery -[submodule "lib/v3-core"] - path = lib/v3-core - url = https://github.com/Uniswap/v3-core [submodule "lib/account-abstraction"] path = lib/account-abstraction url = https://github.com/eth-infinitism/account-abstraction - branch = releases/v0.7 +[submodule "lib/nexus"] + path = lib/nexus + url = https://github.com/bcnmy/nexus [submodule "lib/openzeppelin-contracts"] path = lib/openzeppelin-contracts url = https://github.com/OpenZeppelin/openzeppelin-contracts - branch = master +[submodule "lib/v3-core"] + path = lib/v3-core + url = https://github.com/Uniswap/v3-core +[submodule "lib/v3-periphery"] + path = lib/v3-periphery + url = https://github.com/Uniswap/v3-periphery diff --git a/lib/forge-std b/lib/forge-std index 1ce7535..1714bee 160000 --- a/lib/forge-std +++ b/lib/forge-std @@ -1 +1 @@ -Subproject commit 1ce7535a517406b9aec7ea1ea27c1b41376f712c +Subproject commit 1714bee72e286e73f76e320d110e0eaf5c4e649d diff --git a/lib/v3-core b/lib/v3-core index d8b1c63..e3589b1 160000 --- a/lib/v3-core +++ b/lib/v3-core @@ -1 +1 @@ -Subproject commit d8b1c635c275d2a9450bd6a78f3fa2484fef73eb +Subproject commit e3589b192d0be27e100cd0daaf6c97204fdb1899 diff --git a/lib/v3-periphery b/lib/v3-periphery index 0682387..80f26c8 160000 --- a/lib/v3-periphery +++ b/lib/v3-periphery @@ -1 +1 @@ -Subproject commit 0682387198a24c7cd63566a2c58398533860a5d1 +Subproject commit 80f26c86c57b8a5e4b913f42844d4c8bd274d058 From 8c1cf1283f589874cdc92ee500231354cb383608 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Thu, 5 Sep 2024 17:09:44 +0400 Subject: [PATCH 09/21] got tests compiling with correct submodules installed --- foundry.toml | 1 + test/base/TestBase.sol | 11 +- test/base/TestHelper.sol | 585 ++++++++++++++++++ .../concrete/TestSponsorshipPaymaster.t.sol | 5 +- .../TestFuzz_TestSponsorshipPaymaster.t.sol | 5 +- 5 files changed, 592 insertions(+), 15 deletions(-) create mode 100644 test/base/TestHelper.sol diff --git a/foundry.toml b/foundry.toml index eae956e..a4d5063 100644 --- a/foundry.toml +++ b/foundry.toml @@ -4,6 +4,7 @@ auto_detect_solc = false block_timestamp = 1_680_220_800 # March 31, 2023 at 00:00 GMT bytecode_hash = "none" + evm_version = "cancun" # See https://www.evmdiff.com/features?name=PUSH0&kind=opcode gas_reports = ["*"] optimizer = true optimizer_runs = 1_000_000 diff --git a/test/base/TestBase.sol b/test/base/TestBase.sol index 95ed18b..5e57f04 100644 --- a/test/base/TestBase.sol +++ b/test/base/TestBase.sol @@ -5,12 +5,11 @@ import { Test } from "forge-std/src/Test.sol"; import { Vm } from "forge-std/src/Vm.sol"; import "@solady/src/utils/ECDSA.sol"; -import { TestHelper, IEntryPoint, EntryPoint } from "@nexus/test/foundry/utils/TestHelper.t.sol"; +import "./TestHelper.sol"; import { IAccount } from "@account-abstraction/contracts/interfaces/IAccount.sol"; import { Exec } from "@account-abstraction/contracts/utils/Exec.sol"; import { IPaymaster } from "@account-abstraction/contracts/interfaces/IPaymaster.sol"; -import { PackedUserOperation } from "@nexus/contracts/Nexus.sol"; import { Nexus } from "@nexus/contracts/Nexus.sol"; import { CheatCodes } from "@nexus/test/foundry/utils/CheatCodes.sol"; @@ -43,7 +42,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { // Setup Functions // ----------------------------------------- /// @notice Initializes the testing environment with wallets, contracts, and accounts - function setupTestEnvironment() internal virtual { + function setupPaymasterTestEnvironment() internal virtual { /// Initializes the testing environment setupPredefinedWallets(); setupPaymasterPredefinedWallets(); @@ -51,12 +50,6 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { deployNexusForPredefinedWallets(); } - function createAndFundWallet(string memory name, uint256 amount) internal returns (Vm.Wallet memory) { - Vm.Wallet memory wallet = newWallet(name); - vm.deal(wallet.addr, amount); - return wallet; - } - function setupPaymasterPredefinedWallets() internal { PAYMASTER_OWNER = createAndFundWallet("PAYMASTER_OWNER", 1000 ether); PAYMASTER_SIGNER = createAndFundWallet("PAYMASTER_SIGNER", 1000 ether); diff --git a/test/base/TestHelper.sol b/test/base/TestHelper.sol new file mode 100644 index 0000000..d8103e9 --- /dev/null +++ b/test/base/TestHelper.sol @@ -0,0 +1,585 @@ +// SPDX-License-Identifier: MIT +pragma solidity ^0.8.0; + +import "solady/src/utils/ECDSA.sol"; +import "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol"; +import { EntryPoint } from "@account-abstraction/contracts/core/EntryPoint.sol"; +import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; +import { PackedUserOperation } from "@account-abstraction/contracts/interfaces/PackedUserOperation.sol"; + +import "@nexus/test/foundry/utils/CheatCodes.sol"; +import "@nexus/test/foundry/utils/EventsAndErrors.sol"; +import "@nexus/contracts/lib/ModeLib.sol"; +import "@nexus/contracts/lib/ExecLib.sol"; +import { Nexus } from "@nexus/contracts/Nexus.sol"; +import { MockHook } from "@nexus/contracts/mocks/MockHook.sol"; +import { MockHandler } from "@nexus/contracts/mocks/MockHandler.sol"; +import { MockDelegateTarget } from "@nexus/contracts/mocks/MockDelegateTarget.sol"; +import { MockValidator } from "@nexus/contracts/mocks/MockValidator.sol"; +import { MockMultiModule } from "@nexus/contracts/mocks/MockMultiModule.sol"; +import { MockPaymaster } from "@nexus/contracts/mocks/MockPaymaster.sol"; +import { Bootstrap, BootstrapConfig } from "@nexus/contracts/utils/RegistryBootstrap.sol"; +import { BiconomyMetaFactory } from "@nexus/contracts/factory/BiconomyMetaFactory.sol"; +import { NexusAccountFactory } from "@nexus/contracts/factory/NexusAccountFactory.sol"; +import { BootstrapLib } from "@nexus/contracts/lib/BootstrapLib.sol"; +import { MODE_VALIDATION } from "@nexus/contracts/types/Constants.sol"; +import { MockRegistry } from "@nexus/contracts/mocks/MockRegistry.sol"; + +contract TestHelper is CheatCodes, EventsAndErrors { + // ----------------------------------------- + // State Variables + // ----------------------------------------- + + Vm.Wallet internal DEPLOYER; + Vm.Wallet internal BOB; + Vm.Wallet internal ALICE; + Vm.Wallet internal CHARLIE; + Vm.Wallet internal BUNDLER; + Vm.Wallet internal FACTORY_OWNER; + + address internal BOB_ADDRESS; + address internal ALICE_ADDRESS; + address internal CHARLIE_ADDRESS; + address payable internal BUNDLER_ADDRESS; + + address[] internal ATTESTERS; + uint8 internal THRESHOLD; + + Nexus internal BOB_ACCOUNT; + Nexus internal ALICE_ACCOUNT; + Nexus internal CHARLIE_ACCOUNT; + + IEntryPoint internal ENTRYPOINT; + NexusAccountFactory internal FACTORY; + BiconomyMetaFactory internal META_FACTORY; + MockRegistry internal REGISTRY; + MockHook internal HOOK_MODULE; + MockHandler internal HANDLER_MODULE; + MockValidator internal VALIDATOR_MODULE; + MockMultiModule internal MULTI_MODULE; + Nexus internal ACCOUNT_IMPLEMENTATION; + + Bootstrap internal BOOTSTRAPPER; + + // ----------------------------------------- + // Setup Functions + // ----------------------------------------- + /// @notice Initializes the testing environment with wallets, contracts, and accounts + function setupTestEnvironment() internal virtual { + /// Initializes the testing environment + setupPredefinedWallets(); + deployTestContracts(); + deployNexusForPredefinedWallets(); + } + + function createAndFundWallet(string memory name, uint256 amount) internal returns (Vm.Wallet memory) { + Vm.Wallet memory wallet = newWallet(name); + vm.deal(wallet.addr, amount); + return wallet; + } + + function setupPredefinedWallets() internal { + DEPLOYER = createAndFundWallet("DEPLOYER", 1000 ether); + + BOB = createAndFundWallet("BOB", 1000 ether); + BOB_ADDRESS = BOB.addr; + + ALICE = createAndFundWallet("ALICE", 1000 ether); + CHARLIE = createAndFundWallet("CHARLIE", 1000 ether); + + ALICE_ADDRESS = ALICE.addr; + CHARLIE_ADDRESS = CHARLIE.addr; + + BUNDLER = createAndFundWallet("BUNDLER", 1000 ether); + BUNDLER_ADDRESS = payable(BUNDLER.addr); + + FACTORY_OWNER = createAndFundWallet("FACTORY_OWNER", 1000 ether); + + ATTESTERS = new address[](1); + ATTESTERS[0] = ALICE.addr; + THRESHOLD = 1; + } + + function deployTestContracts() internal { + ENTRYPOINT = new EntryPoint(); + vm.etch(address(0x0000000071727De22E5E9d8BAf0edAc6f37da032), address(ENTRYPOINT).code); + ENTRYPOINT = IEntryPoint(0x0000000071727De22E5E9d8BAf0edAc6f37da032); + ACCOUNT_IMPLEMENTATION = new Nexus(address(ENTRYPOINT)); + FACTORY = new NexusAccountFactory(address(ACCOUNT_IMPLEMENTATION), address(FACTORY_OWNER.addr)); + META_FACTORY = new BiconomyMetaFactory(address(FACTORY_OWNER.addr)); + vm.prank(FACTORY_OWNER.addr); + META_FACTORY.addFactoryToWhitelist(address(FACTORY)); + HOOK_MODULE = new MockHook(); + HANDLER_MODULE = new MockHandler(); + VALIDATOR_MODULE = new MockValidator(); + MULTI_MODULE = new MockMultiModule(); + BOOTSTRAPPER = new Bootstrap(); + REGISTRY = new MockRegistry(); + } + + // ----------------------------------------- + // Account Deployment Functions + // ----------------------------------------- + /// @notice Deploys an account with a specified wallet, deposit amount, and optional custom validator + /// @param wallet The wallet to deploy the account for + /// @param deposit The deposit amount + /// @param validator The custom validator address, if not provided uses default + /// @return The deployed Nexus account + function deployNexus(Vm.Wallet memory wallet, uint256 deposit, address validator) internal returns (Nexus) { + address payable accountAddress = calculateAccountAddress(wallet.addr, validator); + bytes memory initCode = buildInitCode(wallet.addr, validator); + + PackedUserOperation[] memory userOps = new PackedUserOperation[](1); + userOps[0] = buildUserOpWithInitAndCalldata(wallet, initCode, "", validator); + + ENTRYPOINT.depositTo{ value: deposit }(address(accountAddress)); + ENTRYPOINT.handleOps(userOps, payable(wallet.addr)); + assertTrue(MockValidator(validator).isOwner(accountAddress, wallet.addr)); + return Nexus(accountAddress); + } + + /// @notice Deploys Nexus accounts for predefined wallets + function deployNexusForPredefinedWallets() internal { + BOB_ACCOUNT = deployNexus(BOB, 100 ether, address(VALIDATOR_MODULE)); + vm.label(address(BOB_ACCOUNT), "BOB_ACCOUNT"); + ALICE_ACCOUNT = deployNexus(ALICE, 100 ether, address(VALIDATOR_MODULE)); + vm.label(address(ALICE_ACCOUNT), "ALICE_ACCOUNT"); + CHARLIE_ACCOUNT = deployNexus(CHARLIE, 100 ether, address(VALIDATOR_MODULE)); + vm.label(address(CHARLIE_ACCOUNT), "CHARLIE_ACCOUNT"); + } + // ----------------------------------------- + // Utility Functions + // ----------------------------------------- + + /// @notice Calculates the address of a new account + /// @param owner The address of the owner + /// @param validator The address of the validator + /// @return account The calculated account address + function calculateAccountAddress(address owner, address validator) internal view returns (address payable account) { + bytes memory moduleInstallData = abi.encodePacked(owner); + + BootstrapConfig[] memory validators = BootstrapLib.createArrayConfig(validator, moduleInstallData); + BootstrapConfig memory hook = BootstrapLib.createSingleConfig(address(0), ""); + bytes memory saDeploymentIndex = "0"; + + // Create initcode and salt to be sent to Factory + bytes memory _initData = BOOTSTRAPPER.getInitNexusScopedCalldata(validators, hook, REGISTRY, ATTESTERS, THRESHOLD); + bytes32 salt = keccak256(saDeploymentIndex); + + account = FACTORY.computeAccountAddress(_initData, salt); + return account; + } + + /// @notice Prepares the init code for account creation with a validator + /// @param ownerAddress The address of the owner + /// @param validator The address of the validator + /// @return initCode The prepared init code + function buildInitCode(address ownerAddress, address validator) internal view returns (bytes memory initCode) { + bytes memory moduleInitData = abi.encodePacked(ownerAddress); + + BootstrapConfig[] memory validators = BootstrapLib.createArrayConfig(validator, moduleInitData); + BootstrapConfig memory hook = BootstrapLib.createSingleConfig(address(0), ""); + + bytes memory saDeploymentIndex = "0"; + + // Create initcode and salt to be sent to Factory + bytes memory _initData = BOOTSTRAPPER.getInitNexusScopedCalldata(validators, hook, REGISTRY, ATTESTERS, THRESHOLD); + + bytes32 salt = keccak256(saDeploymentIndex); + + bytes memory factoryData = abi.encodeWithSelector(FACTORY.createAccount.selector, _initData, salt); + + // Prepend the factory address to the encoded function call to form the initCode + initCode = + abi.encodePacked(address(META_FACTORY), abi.encodeWithSelector(META_FACTORY.deployWithFactory.selector, address(FACTORY), factoryData)); + } + + /// @notice Prepares a user operation with init code and call data + /// @param wallet The wallet for which the user operation is prepared + /// @param initCode The init code + /// @param callData The call data + /// @param validator The validator address + /// @return userOp The prepared user operation + function buildUserOpWithInitAndCalldata( + Vm.Wallet memory wallet, + bytes memory initCode, + bytes memory callData, + address validator + ) + internal + view + returns (PackedUserOperation memory userOp) + { + userOp = buildUserOpWithCalldata(wallet, callData, validator); + userOp.initCode = initCode; + + bytes memory signature = signUserOp(wallet, userOp); + userOp.signature = signature; + } + + /// @notice Prepares a user operation with call data and a validator + /// @param wallet The wallet for which the user operation is prepared + /// @param callData The call data + /// @param validator The validator address + /// @return userOp The prepared user operation + function buildUserOpWithCalldata( + Vm.Wallet memory wallet, + bytes memory callData, + address validator + ) + internal + view + returns (PackedUserOperation memory userOp) + { + address payable account = calculateAccountAddress(wallet.addr, validator); + uint256 nonce = getNonce(account, MODE_VALIDATION, validator); + userOp = buildPackedUserOp(account, nonce); + userOp.callData = callData; + + bytes memory signature = signUserOp(wallet, userOp); + userOp.signature = signature; + } + + /// @notice Retrieves the nonce for a given account and validator + /// @param account The account address + /// @param vMode Validation Mode + /// @param validator The validator address + /// @return nonce The retrieved nonce + function getNonce(address account, bytes1 vMode, address validator) internal view returns (uint256 nonce) { + uint192 key = makeNonceKey(vMode, validator); + nonce = ENTRYPOINT.getNonce(address(account), key); + } + + /// @notice Composes the nonce key + /// @param vMode Validation Mode + /// @param validator The validator address + /// @return key The nonce key + function makeNonceKey(bytes1 vMode, address validator) internal pure returns (uint192 key) { + assembly { + key := or(shr(88, vMode), validator) + } + } + + /// @notice Signs a user operation + /// @param wallet The wallet to sign the operation + /// @param userOp The user operation to sign + /// @return The signed user operation + function signUserOp(Vm.Wallet memory wallet, PackedUserOperation memory userOp) internal view returns (bytes memory) { + bytes32 opHash = ENTRYPOINT.getUserOpHash(userOp); + return signMessage(wallet, opHash); + } + + // ----------------------------------------- + // Utility Functions + // ----------------------------------------- + + /// @notice Modifies the address of a deployed contract in a test environment + /// @param originalAddress The original address of the contract + /// @param newAddress The new address to replace the original + function changeContractAddress(address originalAddress, address newAddress) internal { + vm.etch(newAddress, originalAddress.code); + } + + /// @notice Builds a user operation struct for account abstraction tests + /// @param sender The sender address + /// @param nonce The nonce + /// @return userOp The built user operation + function buildPackedUserOp(address sender, uint256 nonce) internal pure returns (PackedUserOperation memory) { + return PackedUserOperation({ + sender: sender, + nonce: nonce, + initCode: "", + callData: "", + accountGasLimits: bytes32(abi.encodePacked(uint128(3e6), uint128(3e6))), // verification and call gas limit + preVerificationGas: 3e5, // Adjusted preVerificationGas + gasFees: bytes32(abi.encodePacked(uint128(3e6), uint128(3e6))), // maxFeePerGas and maxPriorityFeePerGas + paymasterAndData: "", + signature: "" + }); + } + + /// @notice Signs a message and packs r, s, v into bytes + /// @param wallet The wallet to sign the message + /// @param messageHash The hash of the message to sign + /// @return signature The packed signature + function signMessage(Vm.Wallet memory wallet, bytes32 messageHash) internal pure returns (bytes memory signature) { + bytes32 userOpHash = ECDSA.toEthSignedMessageHash(messageHash); + (uint8 v, bytes32 r, bytes32 s) = vm.sign(wallet.privateKey, userOpHash); + signature = abi.encodePacked(r, s, v); + } + + /// @notice Prepares a 7579 execution calldata + /// @param execType The execution type + /// @param executions The executions to include + /// @return executionCalldata The prepared callData + function prepareERC7579ExecuteCallData( + ExecType execType, + Execution[] memory executions + ) internal virtual view returns (bytes memory executionCalldata) { + // Determine mode and calldata based on callType and executions length + ExecutionMode mode; + uint256 length = executions.length; + + if (length == 1) { + mode = (execType == EXECTYPE_DEFAULT) ? ModeLib.encodeSimpleSingle() : ModeLib.encodeTrySingle(); + executionCalldata = + abi.encodeCall(Nexus.execute, (mode, ExecLib.encodeSingle(executions[0].target, executions[0].value, executions[0].callData))); + } else if (length > 1) { + mode = (execType == EXECTYPE_DEFAULT) ? ModeLib.encodeSimpleBatch() : ModeLib.encodeTryBatch(); + executionCalldata = abi.encodeCall(Nexus.execute, (mode, ExecLib.encodeBatch(executions))); + } else { + revert("Executions array cannot be empty"); + } + } + + /// @notice Prepares a callData for single execution + /// @param execType The execution type + /// @param target The call target + /// @param value The call value + /// @param data The call data + /// @return executionCalldata The prepared callData + function prepareERC7579SingleExecuteCallData( + ExecType execType, + address target, + uint256 value, + bytes memory data + ) internal virtual view returns (bytes memory executionCalldata) { + ExecutionMode mode; + mode = (execType == EXECTYPE_DEFAULT) ? ModeLib.encodeSimpleSingle() : ModeLib.encodeTrySingle(); + executionCalldata = abi.encodeCall( + Nexus.execute, + (mode, ExecLib.encodeSingle(target, value, data)) + ); + } + + /// @notice Prepares a packed user operation with specified parameters + /// @param signer The wallet to sign the operation + /// @param account The Nexus account + /// @param execType The execution type + /// @param executions The executions to include + /// @return userOps The prepared packed user operations + function buildPackedUserOperation( + Vm.Wallet memory signer, + Nexus account, + ExecType execType, + Execution[] memory executions, + address validator + ) internal view returns (PackedUserOperation[] memory userOps) { + // Validate execType + require(execType == EXECTYPE_DEFAULT || execType == EXECTYPE_TRY, "Invalid ExecType"); + + // Initialize the userOps array with one operation + userOps = new PackedUserOperation[](1); + + // Build the UserOperation + userOps[0] = buildPackedUserOp(address(account), getNonce(address(account), MODE_VALIDATION, validator)); + userOps[0].callData = prepareERC7579ExecuteCallData(execType, executions); + + // Sign the operation + bytes32 userOpHash = ENTRYPOINT.getUserOpHash(userOps[0]); + userOps[0].signature = signMessage(signer, userOpHash); + + return userOps; + } + + /// @dev Returns a random non-zero address. + /// @notice Returns a random non-zero address + /// @return result A random non-zero address + function randomNonZeroAddress() internal returns (address result) { + do { + result = address(uint160(random())); + } while (result == address(0)); + } + + /// @notice Checks if an address is a contract + /// @param account The address to check + /// @return True if the address is a contract, false otherwise + function isContract(address account) internal view returns (bool) { + uint256 size; + assembly { + size := extcodesize(account) + } + return size > 0; + } + + /// @dev credits: vectorized || solady + /// @dev Returns a pseudorandom random number from [0 .. 2**256 - 1] (inclusive). + /// For usage in fuzz tests, please ensure that the function has an unnamed uint256 argument. + /// e.g. `testSomething(uint256) public`. + function random() internal returns (uint256 r) { + /// @solidity memory-safe-assembly + assembly { + // This is the keccak256 of a very long string I randomly mashed on my keyboard. + let sSlot := 0xd715531fe383f818c5f158c342925dcf01b954d24678ada4d07c36af0f20e1ee + let sValue := sload(sSlot) + + mstore(0x20, sValue) + r := keccak256(0x20, 0x40) + + // If the storage is uninitialized, initialize it to the keccak256 of the calldata. + if iszero(sValue) { + sValue := sSlot + let m := mload(0x40) + calldatacopy(m, 0, calldatasize()) + r := keccak256(m, calldatasize()) + } + sstore(sSlot, add(r, 1)) + + // Do some biased sampling for more robust tests. + // prettier-ignore + for { } 1 { } { + let d := byte(0, r) + // With a 1/256 chance, randomly set `r` to any of 0,1,2. + if iszero(d) { + r := and(r, 3) + break + } + // With a 1/2 chance, set `r` to near a random power of 2. + if iszero(and(2, d)) { + // Set `t` either `not(0)` or `xor(sValue, r)`. + let t := xor(not(0), mul(iszero(and(4, d)), not(xor(sValue, r)))) + // Set `r` to `t` shifted left or right by a random multiple of 8. + switch and(8, d) + case 0 { + if iszero(and(16, d)) { t := 1 } + r := add(shl(shl(3, and(byte(3, r), 0x1f)), t), sub(and(r, 7), 3)) + } + default { + if iszero(and(16, d)) { t := shl(255, 1) } + r := add(shr(shl(3, and(byte(3, r), 0x1f)), t), sub(and(r, 7), 3)) + } + // With a 1/2 chance, negate `r`. + if iszero(and(0x20, d)) { r := not(r) } + break + } + // Otherwise, just set `r` to `xor(sValue, r)`. + r := xor(sValue, r) + break + } + } + } + + /// @notice Pre-funds a smart account and asserts success + /// @param sa The smart account address + /// @param prefundAmount The amount to pre-fund + function prefundSmartAccountAndAssertSuccess(address sa, uint256 prefundAmount) internal { + (bool res,) = sa.call{ value: prefundAmount }(""); // Pre-funding the account contract + assertTrue(res, "Pre-funding account should succeed"); + } + + /// @notice Prepares a single execution + /// @param to The target address + /// @param value The value to send + /// @param data The call data + /// @return execution The prepared execution array + function prepareSingleExecution(address to, uint256 value, bytes memory data) internal pure returns (Execution[] memory execution) { + execution = new Execution[](1); + execution[0] = Execution(to, value, data); + } + + /// @notice Prepares several identical executions + /// @param execution The execution to duplicate + /// @param executionsNumber The number of executions to prepare + /// @return executions The prepared executions array + function prepareSeveralIdenticalExecutions(Execution memory execution, uint256 executionsNumber) internal pure returns (Execution[] memory) { + Execution[] memory executions = new Execution[](executionsNumber); + for (uint256 i = 0; i < executionsNumber; i++) { + executions[i] = execution; + } + return executions; + } + + /// @notice Helper function to execute a single operation. + function executeSingle( + Vm.Wallet memory user, + Nexus userAccount, + address target, + uint256 value, + bytes memory callData, + ExecType execType + ) + internal + { + Execution[] memory executions = new Execution[](1); + executions[0] = Execution({ target: target, value: value, callData: callData }); + + PackedUserOperation[] memory userOps = buildPackedUserOperation(user, userAccount, execType, executions, address(VALIDATOR_MODULE)); + ENTRYPOINT.handleOps(userOps, payable(user.addr)); + } + + /// @notice Helper function to execute a batch of operations. + function executeBatch(Vm.Wallet memory user, Nexus userAccount, Execution[] memory executions, ExecType execType) internal { + PackedUserOperation[] memory userOps = buildPackedUserOperation(user, userAccount, execType, executions, address(VALIDATOR_MODULE)); + ENTRYPOINT.handleOps(userOps, payable(user.addr)); + } + + /// @notice Calculates the gas cost of the calldata + /// @param data The calldata + /// @return calldataGas The gas cost of the calldata + function calculateCalldataCost(bytes memory data) internal pure returns (uint256 calldataGas) { + for (uint256 i = 0; i < data.length; i++) { + if (uint8(data[i]) == 0) { + calldataGas += 4; + } else { + calldataGas += 16; + } + } + } + + /// @notice Helper function to measure and log gas for simple EOA calls + /// @param description The description for the log + /// @param target The target contract address + /// @param value The value to be sent with the call + /// @param callData The calldata for the call + function measureAndLogGasEOA(string memory description, address target, uint256 value, bytes memory callData) internal { + uint256 calldataCost = 0; + for (uint256 i = 0; i < callData.length; i++) { + if (uint8(callData[i]) == 0) { + calldataCost += 4; + } else { + calldataCost += 16; + } + } + + uint256 baseGas = 21_000; + + uint256 initialGas = gasleft(); + (bool res,) = target.call{ value: value }(callData); + uint256 gasUsed = initialGas - gasleft() + baseGas + calldataCost; + assertTrue(res); + emit log_named_uint(description, gasUsed); + } + + /// @notice Helper function to calculate calldata cost and log gas usage + /// @param description The description for the log + /// @param userOps The user operations to be executed + function measureAndLogGas(string memory description, PackedUserOperation[] memory userOps) internal { + bytes memory callData = abi.encodeWithSelector(ENTRYPOINT.handleOps.selector, userOps, payable(BUNDLER.addr)); + + uint256 calldataCost = 0; + for (uint256 i = 0; i < callData.length; i++) { + if (uint8(callData[i]) == 0) { + calldataCost += 4; + } else { + calldataCost += 16; + } + } + + uint256 baseGas = 21_000; + + uint256 initialGas = gasleft(); + ENTRYPOINT.handleOps(userOps, payable(BUNDLER.addr)); + uint256 gasUsed = initialGas - gasleft() + baseGas + calldataCost; + emit log_named_uint(description, gasUsed); + } + + /// @notice Handles a user operation and measures gas usage + /// @param userOps The user operations to handle + /// @param refundReceiver The address to receive the gas refund + /// @return gasUsed The amount of gas used + function handleUserOpAndMeasureGas(PackedUserOperation[] memory userOps, address refundReceiver) internal returns (uint256 gasUsed) { + uint256 gasStart = gasleft(); + ENTRYPOINT.handleOps(userOps, payable(refundReceiver)); + gasUsed = gasStart - gasleft(); + } +} diff --git a/test/unit/concrete/TestSponsorshipPaymaster.t.sol b/test/unit/concrete/TestSponsorshipPaymaster.t.sol index ffa5c90..4800594 100644 --- a/test/unit/concrete/TestSponsorshipPaymaster.t.sol +++ b/test/unit/concrete/TestSponsorshipPaymaster.t.sol @@ -1,17 +1,16 @@ // SPDX-License-Identifier: Unlicensed pragma solidity ^0.8.26; -import { TestBase } from "../../base/TestBase.sol"; +import "../../base/TestBase.sol"; import { IBiconomySponsorshipPaymaster } from "../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; -import { PackedUserOperation } from "@nexus/contracts/Nexus.sol"; import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { BiconomySponsorshipPaymaster public bicoPaymaster; function setUp() public { - setupTestEnvironment(); + setupPaymasterTestEnvironment(); // Deploy Sponsorship Paymaster bicoPaymaster = new BiconomySponsorshipPaymaster( PAYMASTER_OWNER.addr, ENTRYPOINT, PAYMASTER_SIGNER.addr, PAYMASTER_FEE_COLLECTOR.addr, 7e3 diff --git a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol index 7b871ed..a04ec3a 100644 --- a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol +++ b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol @@ -1,17 +1,16 @@ // SPDX-License-Identifier: Unlicensed pragma solidity ^0.8.26; -import { TestBase } from "../../base/TestBase.sol"; +import "../../base/TestBase.sol"; import { IBiconomySponsorshipPaymaster } from "../../../contracts/interfaces/IBiconomySponsorshipPaymaster.sol"; import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; -import { PackedUserOperation } from "@nexus/contracts/Nexus.sol"; contract TestFuzz_SponsorshipPaymasterWithDynamicAdjustment is TestBase { BiconomySponsorshipPaymaster public bicoPaymaster; function setUp() public { - setupTestEnvironment(); + setupPaymasterTestEnvironment(); // Deploy Sponsorship Paymaster bicoPaymaster = new BiconomySponsorshipPaymaster( PAYMASTER_OWNER.addr, ENTRYPOINT, PAYMASTER_SIGNER.addr, PAYMASTER_FEE_COLLECTOR.addr, 7e3 From 49a48b09619baa87da8bd59f8ae7e205b6ae666b Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Thu, 5 Sep 2024 17:56:32 +0400 Subject: [PATCH 10/21] basic setters for token paymaster --- contracts/base/BasePaymaster.sol | 11 - .../common/BiconomyTokenPaymasterErrors.sol | 7 +- .../interfaces/IBiconomyTokenPaymaster.sol | 13 +- .../BiconomySponsorshipPaymaster.sol | 11 + contracts/token/BiconomyTokenPaymaster.sol | 188 ++++-------------- 5 files changed, 55 insertions(+), 175 deletions(-) diff --git a/contracts/base/BasePaymaster.sol b/contracts/base/BasePaymaster.sol index f3394c1..d7dd243 100644 --- a/contracts/base/BasePaymaster.sol +++ b/contracts/base/BasePaymaster.sol @@ -162,15 +162,4 @@ abstract contract BasePaymaster is IPaymaster, SoladyOwnable { function _requireFromEntryPoint() internal virtual { require(msg.sender == address(entryPoint), "Sender not EntryPoint"); } - - /** - * Check if address is a contract - */ - function _isContract(address _addr) internal view returns (bool) { - uint256 size; - assembly ("memory-safe") { - size := extcodesize(_addr) - } - return size > 0; - } } diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index e034e77..882e638 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -12,11 +12,6 @@ contract BiconomyTokenPaymasterErrors { */ error FeeCollectorCanNotBeZero(); - /** - * @notice Throws when the fee collector address provided is a deployed contract - */ - error VerifyingSignerCanNotBeContract(); - /** * @notice Throws when trying unaccountedGas is too high */ @@ -35,5 +30,5 @@ contract BiconomyTokenPaymasterErrors { /** * @notice Throws when invalid signature length in paymasterAndData */ - error InvalidSignatureLength(); + error InvalidDynamicAdjustment(); } diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 97ef79c..7ac2633 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -2,14 +2,8 @@ pragma solidity ^0.8.26; interface IBiconomyTokenPaymaster { - enum PriceSource { - EXTERNAL, - ORACLE - } - event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); event FixedDynamicAdjustmentChanged(uint32 indexed oldValue, uint32 indexed newValue); - event VerifyingSignerChanged(address indexed oldSigner, address indexed newSigner, address indexed actor); event FeeCollectorChanged(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event GasDeposited(address indexed paymasterId, uint256 indexed value); event GasWithdrawn(address indexed paymasterId, address indexed to, uint256 indexed value); @@ -18,10 +12,9 @@ interface IBiconomyTokenPaymaster { event Received(address indexed sender, uint256 value); event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); - - function setSigner(address _newVerifyingSigner) external payable; - function setFeeCollector(address _newFeeCollector) external payable; - function setUnaccountedGas(uint16 value) external payable; + function setUnaccountedGas(uint256 value) external payable; + + function setDynamicAdjustment(uint256 _newUnaccountedGas) external payable; } diff --git a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol index 76460de..9db7657 100644 --- a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -363,4 +363,15 @@ contract BiconomySponsorshipPaymaster is revert UnaccountedGasTooHigh(); } } + + /** + * Check if address is a contract + */ + function _isContract(address _addr) internal view returns (bool) { + uint256 size; + assembly ("memory-safe") { + size := extcodesize(_addr) + } + return size > 0; + } } diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index a28a398..0810fc0 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -1,10 +1,8 @@ // SPDX-License-Identifier: GPL-3.0 pragma solidity ^0.8.26; -import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; import { ReentrancyGuardTransient } from "@openzeppelin/contracts/utils/ReentrancyGuardTransient.sol"; import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; -import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; import { PackedUserOperation, UserOperationLib } from "@account-abstraction/contracts/core/UserOperationLib.sol"; import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; @@ -13,7 +11,6 @@ import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterEr import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; import "@account-abstraction/contracts/core/Helpers.sol"; - /** * @title BiconomyTokenPaymaster * @author ShivaanshK @@ -31,30 +28,34 @@ contract BiconomyTokenPaymaster is IBiconomyTokenPaymaster { using UserOperationLib for PackedUserOperation; - using SignatureCheckerLib for address; - address public verifyingSigner; address public feeCollector; - uint16 public unaccountedGas; + uint256 public unaccountedGas; + uint256 public dynamicAdjustment; // Limit for unaccounted gas cost - uint16 private constant UNACCOUNTED_GAS_LIMIT = 50_000; + uint256 private constant UNACCOUNTED_GAS_LIMIT = 50_000; + uint256 private constant PRICE_DENOMINATOR = 1e6; + uint256 private constant MAX_DYNAMIC_ADJUSTMENT = 2e6; constructor( address _owner, IEntryPoint _entryPoint, - address _verifyingSigner, - uint16 _unaccountedGas + uint256 _unaccountedGas, + uint256 _dynamicAdjustment ) BasePaymaster(_owner, _entryPoint) { - _checkConstructorArgs(_verifyingSigner, _unaccountedGas); + if (_unaccountedGas > UNACCOUNTED_GAS_LIMIT) { + revert UnaccountedGasTooHigh(); + } else if (_dynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _dynamicAdjustment == 0) { + revert InvalidDynamicAdjustment(); + } assembly ("memory-safe") { - sstore(verifyingSigner.slot, _verifyingSigner) + sstore(feeCollector.slot, address()) // initialize fee collector to this contract + sstore(unaccountedGas.slot, _unaccountedGas) + sstore(dynamicAdjustment.slot, _dynamicAdjustment) } - verifyingSigner = _verifyingSigner; - feeCollector = address(this); // initialize fee collector to this contract - unaccountedGas = _unaccountedGas; } /** @@ -146,25 +147,6 @@ contract BiconomyTokenPaymaster is } } - /** - * @dev Set a new verifying signer address. - * Can only be called by the owner of the contract. - * @param _newVerifyingSigner The new address to be set as the verifying signer. - * @notice If _newVerifyingSigner is set to zero address, it will revert with an error. - * After setting the new signer address, it will emit an event VerifyingSignerChanged. - */ - function setSigner(address _newVerifyingSigner) external payable override onlyOwner { - if (_isContract(_newVerifyingSigner)) revert VerifyingSignerCanNotBeContract(); - if (_newVerifyingSigner == address(0)) { - revert VerifyingSignerCanNotBeZero(); - } - address oldSigner = verifyingSigner; - assembly ("memory-safe") { - sstore(verifyingSigner.slot, _newVerifyingSigner) - } - emit VerifyingSignerChanged(oldSigner, _newVerifyingSigner, msg.sender); - } - /** * @dev Set a new fee collector address. * Can only be called by the owner of the contract. @@ -175,94 +157,42 @@ contract BiconomyTokenPaymaster is function setFeeCollector(address _newFeeCollector) external payable override onlyOwner { if (_newFeeCollector == address(0)) revert FeeCollectorCanNotBeZero(); address oldFeeCollector = feeCollector; - feeCollector = _newFeeCollector; + assembly ("memory-safe") { + sstore(feeCollector.slot, _newFeeCollector) + } emit FeeCollectorChanged(oldFeeCollector, _newFeeCollector, msg.sender); } /** * @dev Set a new unaccountedEPGasOverhead value. - * @param value The new value to be set as the unaccountedEPGasOverhead. + * @param _newUnaccountedGas The new value to be set as the unaccounted gas value * @notice only to be called by the owner of the contract. */ - function setUnaccountedGas(uint16 value) external payable override onlyOwner { - if (value > UNACCOUNTED_GAS_LIMIT) { + function setUnaccountedGas(uint256 _newUnaccountedGas) external payable override onlyOwner { + if (_newUnaccountedGas > UNACCOUNTED_GAS_LIMIT) { revert UnaccountedGasTooHigh(); } - uint16 oldValue = unaccountedGas; - unaccountedGas = value; - emit UnaccountedGasChanged(oldValue, value); + uint256 oldUnaccountedGas = unaccountedGas; + assembly ("memory-safe") { + sstore(unaccountedGas.slot, _newUnaccountedGas) + } + emit UnaccountedGasChanged(oldUnaccountedGas, _newUnaccountedGas); } /** - * return the hash we're going to sign off-chain (and validate on-chain) - * this method is called by the off-chain service, to sign the request. - * it is called on-chain from the validatePaymasterUserOp, to validate the signature. - * note that this signature covers all fields of the UserOperation, except the "paymasterAndData", - * which will carry the signature itself. + * @dev Set a new unaccountedEPGasOverhead value. + * @param _newDynamicAdjustment The new value to be set as the unaccounted gas value + * @notice only to be called by the owner of the contract. */ - function getHash( - PackedUserOperation calldata userOp, - PriceSource priceSource, - uint48 validUntil, - uint48 validAfter, - address feeToken, - address oracleAggregator, - uint256 exchangeRate, - uint32 dynamicAdjustment - ) - public - view - returns (bytes32) - { - //can't use userOp.hash(), since it contains also the paymasterAndData itself. - address sender = userOp.getSender(); - return keccak256( - abi.encode( - sender, - userOp.nonce, - keccak256(userOp.initCode), - keccak256(userOp.callData), - userOp.accountGasLimits, - uint256(bytes32(userOp.paymasterAndData[PAYMASTER_VALIDATION_GAS_OFFSET:PAYMASTER_DATA_OFFSET])), - userOp.preVerificationGas, - userOp.gasFees, - block.chainid, - address(this), - priceSource, // treated as a uint8 - validUntil, - validAfter, - feeToken, - oracleAggregator, - exchangeRate, - dynamicAdjustment - ) - ); - } - - function parsePaymasterAndData(bytes calldata paymasterAndData) - public - pure - returns ( - PriceSource priceSource, - uint48 validUntil, - uint48 validAfter, - address feeToken, - address oracleAggregator, - uint256 exchangeRate, - uint32 dynamicAdjustment, - bytes calldata signature - ) - { - unchecked { - priceSource = PriceSource(uint8(bytes1(paymasterAndData[PAYMASTER_DATA_OFFSET]))); - validUntil = uint48(bytes6(paymasterAndData[PAYMASTER_DATA_OFFSET + 1:PAYMASTER_DATA_OFFSET + 7])); - validAfter = uint48(bytes6(paymasterAndData[PAYMASTER_DATA_OFFSET + 7:PAYMASTER_DATA_OFFSET + 13])); - feeToken = address(bytes20(paymasterAndData[PAYMASTER_DATA_OFFSET + 13:PAYMASTER_DATA_OFFSET + 33])); - oracleAggregator = address(bytes20(paymasterAndData[PAYMASTER_DATA_OFFSET + 33:PAYMASTER_DATA_OFFSET + 53])); - exchangeRate = uint256(bytes32(paymasterAndData[PAYMASTER_DATA_OFFSET + 53:PAYMASTER_DATA_OFFSET + 85])); - dynamicAdjustment = uint32(bytes4(paymasterAndData[PAYMASTER_DATA_OFFSET + 85:PAYMASTER_DATA_OFFSET + 89])); - signature = paymasterAndData[PAYMASTER_DATA_OFFSET + 89:]; + function setDynamicAdjustment(uint256 _newDynamicAdjustment) external payable override onlyOwner { + if (_newDynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _newDynamicAdjustment == 0) { + revert InvalidDynamicAdjustment(); } + uint256 oldDynamicAdjustment = dynamicAdjustment; + assembly ("memory-safe") { + sstore(dynamicAdjustment.slot, _newDynamicAdjustment) + } + emit FixedDynamicAdjustmentChanged(oldDynamicAdjustment, _newDynamicAdjustment); } /** @@ -281,37 +211,8 @@ contract BiconomyTokenPaymaster is override returns (bytes memory context, uint256 validationData) { - // review: in this method try to resolve stack too deep (though via-ir is good enough) - ( - PriceSource priceSource, - uint48 validUntil, - uint48 validAfter, - address feeToken, - address oracleAggregator, - uint256 exchangeRate, - uint32 dynamicAdjustment, - bytes calldata signature - ) = parsePaymasterAndData(userOp.paymasterAndData); - - if (signature.length != 64 && signature.length != 65) { - revert InvalidSignatureLength(); - } - - bool validSig = verifyingSigner.isValidSignatureNow( - ECDSA_solady.toEthSignedMessageHash( - getHash( - userOp, priceSource, validUntil, validAfter, feeToken, oracleAggregator, exchangeRate, dynamicAdjustment - ) - ), - signature - ); - - // Return with SIG_VALIDATION_FAILED instead of reverting - if (!validSig) { - return ("", _packValidationData(true, validUntil, validAfter)); - } - - + (maxCost); + // Implementation of post-operation logic } /** @@ -330,19 +231,10 @@ contract BiconomyTokenPaymaster is internal override { + (context); // Implementation of post-operation logic } - function _checkConstructorArgs(address _verifyingSigner, uint16 _unaccountedGas) internal view { - if (_verifyingSigner == address(0)) { - revert VerifyingSignerCanNotBeZero(); - } else if (_isContract(_verifyingSigner)) { - revert VerifyingSignerCanNotBeContract(); - } else if (_unaccountedGas > UNACCOUNTED_GAS_LIMIT) { - revert UnaccountedGasTooHigh(); - } - } - function _withdrawERC20(IERC20 token, address target, uint256 amount) private { if (target == address(0)) revert CanNotWithdrawToZeroAddress(); SafeTransferLib.safeTransfer(address(token), target, amount); From 31681cc1d14af326e362b66772f439c73099181e Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Thu, 5 Sep 2024 19:47:59 +0400 Subject: [PATCH 11/21] added initial oracle storage and price calc --- .../common/BiconomyTokenPaymasterErrors.sol | 10 ++ .../IBiconomySponsorshipPaymaster.sol | 4 +- .../interfaces/IBiconomyTokenPaymaster.sol | 2 +- contracts/interfaces/oracles/IOracle.sol | 10 ++ .../BiconomySponsorshipPaymaster.sol | 15 +-- contracts/token/BiconomyTokenPaymaster.sol | 53 ++++++++- contracts/token/oracles/TwapOracle.sol | 107 ++++++++++++++++++ lib/v3-core | 2 +- lib/v3-periphery | 2 +- .../concrete/TestSponsorshipPaymaster.t.sol | 6 +- 10 files changed, 192 insertions(+), 19 deletions(-) create mode 100644 contracts/interfaces/oracles/IOracle.sol create mode 100644 contracts/token/oracles/TwapOracle.sol diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index 882e638..9b0c365 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -31,4 +31,14 @@ contract BiconomyTokenPaymasterErrors { * @notice Throws when invalid signature length in paymasterAndData */ error InvalidDynamicAdjustment(); + + /** + * @notice Throws when each token doesnt have a corresponding oracle + */ + error TokensAndOraclesLengthMismatch(); + + /** + * @notice Throws when oracle returns invalid price + */ + error OraclePriceNotPositive(); } diff --git a/contracts/interfaces/IBiconomySponsorshipPaymaster.sol b/contracts/interfaces/IBiconomySponsorshipPaymaster.sol index 7ad2651..2948273 100644 --- a/contracts/interfaces/IBiconomySponsorshipPaymaster.sol +++ b/contracts/interfaces/IBiconomySponsorshipPaymaster.sol @@ -6,7 +6,7 @@ import { PackedUserOperation } from "@account-abstraction/contracts/core/UserOpe interface IBiconomySponsorshipPaymaster{ event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); - event FixedDynamicAdjustmentChanged(uint32 indexed oldValue, uint32 indexed newValue); + event FixedDynamicAdjustmentChanged(uint256 indexed oldValue, uint256 indexed newValue); event VerifyingSignerChanged(address indexed oldSigner, address indexed newSigner, address indexed actor); event FeeCollectorChanged(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event GasDeposited(address indexed paymasterId, uint256 indexed value); @@ -22,7 +22,7 @@ interface IBiconomySponsorshipPaymaster{ function setFeeCollector(address _newFeeCollector) external payable; - function setUnaccountedGas(uint16 value) external payable; + function setUnaccountedGas(uint256 value) external payable; function withdrawERC20(IERC20 token, address target, uint256 amount) external; diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 7ac2633..58157f9 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -3,7 +3,7 @@ pragma solidity ^0.8.26; interface IBiconomyTokenPaymaster { event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); - event FixedDynamicAdjustmentChanged(uint32 indexed oldValue, uint32 indexed newValue); + event FixedDynamicAdjustmentChanged(uint256 indexed oldValue, uint256 indexed newValue); event FeeCollectorChanged(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event GasDeposited(address indexed paymasterId, uint256 indexed value); event GasWithdrawn(address indexed paymasterId, address indexed to, uint256 indexed value); diff --git a/contracts/interfaces/oracles/IOracle.sol b/contracts/interfaces/oracles/IOracle.sol new file mode 100644 index 0000000..5a15d66 --- /dev/null +++ b/contracts/interfaces/oracles/IOracle.sol @@ -0,0 +1,10 @@ +// SPDX-License-Identifier: MIT +pragma solidity ^0.8.0; + +interface IOracle { + function decimals() external view returns (uint8); + function latestRoundData() + external + view + returns (uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound); +} \ No newline at end of file diff --git a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol index 9db7657..706b38e 100644 --- a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -40,13 +40,14 @@ contract BiconomySponsorshipPaymaster is address public verifyingSigner; address public feeCollector; - uint16 public unaccountedGas; - uint32 private constant PRICE_DENOMINATOR = 1e6; + uint256 public unaccountedGas; + // Denominator to prevent precision errors when applying dynamic adjustment + uint256 private constant PRICE_DENOMINATOR = 1e6; // Offset in PaymasterAndData to get to PAYMASTER_ID_OFFSET uint256 private constant PAYMASTER_ID_OFFSET = PAYMASTER_DATA_OFFSET; // Limit for unaccounted gas cost - uint16 private constant UNACCOUNTED_GAS_LIMIT = 50_000; + uint256 private constant UNACCOUNTED_GAS_LIMIT = 50_000; mapping(address => uint256) public paymasterIdBalances; @@ -55,7 +56,7 @@ contract BiconomySponsorshipPaymaster is IEntryPoint _entryPoint, address _verifyingSigner, address _feeCollector, - uint16 _unaccountedGas + uint256 _unaccountedGas ) BasePaymaster(_owner, _entryPoint) { @@ -123,11 +124,11 @@ contract BiconomySponsorshipPaymaster is * @param value The new value to be set as the unaccountedEPGasOverhead. * @notice only to be called by the owner of the contract. */ - function setUnaccountedGas(uint16 value) external payable override onlyOwner { + function setUnaccountedGas(uint256 value) external payable override onlyOwner { if (value > UNACCOUNTED_GAS_LIMIT) { revert UnaccountedGasTooHigh(); } - uint16 oldValue = unaccountedGas; + uint256 oldValue = unaccountedGas; unaccountedGas = value; emit UnaccountedGasChanged(oldValue, value); } @@ -346,7 +347,7 @@ contract BiconomySponsorshipPaymaster is function _checkConstructorArgs( address _verifyingSigner, address _feeCollector, - uint16 _unaccountedGas + uint256 _unaccountedGas ) internal view diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index 0810fc0..df36782 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -4,11 +4,12 @@ pragma solidity ^0.8.26; import { ReentrancyGuardTransient } from "@openzeppelin/contracts/utils/ReentrancyGuardTransient.sol"; import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; import { PackedUserOperation, UserOperationLib } from "@account-abstraction/contracts/core/UserOperationLib.sol"; -import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; +import { IERC20, ERC20 } from "@openzeppelin/contracts/token/ERC20/ERC20.sol"; import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; import { BasePaymaster } from "../base/BasePaymaster.sol"; import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterErrors.sol"; import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; +import { IOracle } from "../interfaces/oracles/IOracle.sol"; import "@account-abstraction/contracts/core/Helpers.sol"; /** @@ -29,9 +30,17 @@ contract BiconomyTokenPaymaster is { using UserOperationLib for PackedUserOperation; + struct TokenInfo { + IOracle oracle; + uint8 decimals; + } + + // State variables address public feeCollector; uint256 public unaccountedGas; uint256 public dynamicAdjustment; + IOracle public nativeOracle; // ETH -> USD price + mapping(address => TokenInfo) tokenDirectory; // Limit for unaccounted gas cost uint256 private constant UNACCOUNTED_GAS_LIMIT = 50_000; @@ -42,7 +51,10 @@ contract BiconomyTokenPaymaster is address _owner, IEntryPoint _entryPoint, uint256 _unaccountedGas, - uint256 _dynamicAdjustment + uint256 _dynamicAdjustment, + IOracle _nativeOracle, + address[] memory _tokens, // Array of token addresses + IOracle[] memory _oracles // Array of corresponding oracle addresses ) BasePaymaster(_owner, _entryPoint) { @@ -50,11 +62,19 @@ contract BiconomyTokenPaymaster is revert UnaccountedGasTooHigh(); } else if (_dynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _dynamicAdjustment == 0) { revert InvalidDynamicAdjustment(); + } else if (_tokens.length != _oracles.length) { + revert TokensAndOraclesLengthMismatch(); } assembly ("memory-safe") { sstore(feeCollector.slot, address()) // initialize fee collector to this contract sstore(unaccountedGas.slot, _unaccountedGas) sstore(dynamicAdjustment.slot, _dynamicAdjustment) + sstore(nativeOracle.slot, _nativeOracle) + } + + // Populate the tokenToOracle mapping + for (uint256 i = 0; i < _tokens.length; i++) { + tokenDirectory[_tokens[i]] = TokenInfo(_oracles[i], ERC20(_tokens[i]).decimals()); } } @@ -211,8 +231,7 @@ contract BiconomyTokenPaymaster is override returns (bytes memory context, uint256 validationData) { - (maxCost); - // Implementation of post-operation logic + } /** @@ -239,4 +258,30 @@ contract BiconomyTokenPaymaster is if (target == address(0)) revert CanNotWithdrawToZeroAddress(); SafeTransferLib.safeTransfer(address(token), target, amount); } + + /// @notice Fetches the latest token price. + + /// @return price The latest token price fetched from the oracles. + function getPrice(address tokenAddress) internal view returns (uint192) { + TokenInfo memory tokenInfo = tokenDirectory[tokenAddress]; + uint192 tokenPrice = _fetchPrice(tokenInfo.oracle); + uint192 nativeAssetPrice = _fetchPrice(nativeOracle); + uint192 price = nativeAssetPrice * uint192(tokenInfo.decimals) / tokenPrice; + return price; + } + + /// @notice Fetches the latest price from the given oracle. + /// @dev This function is used to get the latest price from the tokenOracle or nativeAssetOracle. + /// @param _oracle The oracle contract to fetch the price from. + /// @return price The latest price fetched from the oracle. + function _fetchPrice(IOracle _oracle) internal view returns (uint192 price) { + (, int256 answer,, uint256 updatedAt,) = _oracle.latestRoundData(); + if (answer <= 0) { + revert OraclePriceNotPositive(); + } + // if (updatedAt < block.timestamp - stalenessThreshold) { + // revert OraclePriceStale(); + // } + price = uint192(int192(answer)); + } } diff --git a/contracts/token/oracles/TwapOracle.sol b/contracts/token/oracles/TwapOracle.sol new file mode 100644 index 0000000..93e64d7 --- /dev/null +++ b/contracts/token/oracles/TwapOracle.sol @@ -0,0 +1,107 @@ +// SPDX-License-Identifier: MIT +pragma solidity ^0.8.23; + +import {IOracle} from "../../interfaces/oracles/IOracle.sol"; +import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; +import {OracleLibrary} from "@uniswap/v3-periphery/contracts/libraries/OracleLibrary.sol"; +import {IUniswapV3PoolImmutables} from "@uniswap/v3-core/contracts/interfaces/pool/IUniswapV3PoolImmutables.sol"; + + +contract TwapOracle is IOracle { + /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ + /* CUSTOM ERRORS */ + /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ + /// @dev Invalid TWAP age, either too low or too high + error InvalidTwapAge(); + + /// @dev Pool doesn't contain the base token + error InvalidTokenOrPool(); + + /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ + /* CONSTANTS AND IMMUTABLES */ + /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ + /// @dev The Uniswap V3 pool address + address public immutable pool; + + /// @dev The base token address (the one which price is being fetched) + address public immutable baseToken; + + /// @dev The base token decimals + uint256 public immutable baseTokenDecimals; + + /// @dev The quote token address (WETH or USD stable coin) + address public immutable quoteToken; + + /// @dev The quote token decimals + uint256 public immutable quoteTokenDecimals; + + /// @dev Default TWAP age, used to fetch the price + uint32 public immutable twapAge; + + uint32 public constant MINIMUM_TWAP_AGE = 1 minutes; + uint32 public constant MAXIMUM_TWAP_AGE = 7 days; + + uint256 public constant ORACLE_DECIMALS = 1e8; + + constructor( + address _pool, + uint32 _twapAge, + address _baseToken + ) { + pool = _pool; + + if (_twapAge < MINIMUM_TWAP_AGE || _twapAge > MAXIMUM_TWAP_AGE) revert InvalidTwapAge(); + twapAge = _twapAge; + + address token0 = IUniswapV3PoolImmutables(_pool).token0(); + address token1 = IUniswapV3PoolImmutables(_pool).token1(); + + if (_baseToken != token0 && _baseToken != token1) revert InvalidTokenOrPool(); + + baseToken = _baseToken; + baseTokenDecimals = 10 ** IERC20Metadata(baseToken).decimals(); + + quoteToken = token0 == baseToken ? token1 : token0; + quoteTokenDecimals = 10 ** IERC20Metadata(quoteToken).decimals(); + } + + function decimals() external override pure returns (uint8) { + return 8; + } + + function latestRoundData() external override view returns ( + uint80 roundId, + int256 answer, + uint256 startedAt, + uint256 updatedAt, + uint80 answeredInRound + ) { + uint256 _price = _fetchTwap(); + + // Normalize the price to the oracle decimals + uint256 price = _price * ORACLE_DECIMALS / quoteTokenDecimals; + + return _buildLatestRoundData(price); + } + + function _buildLatestRoundData(uint256 price) internal view returns ( + uint80 roundId, + int256 answer, + uint256 startedAt, + uint256 updatedAt, + uint80 answeredInRound + ) { + return (0, int256(price), 0, block.timestamp, 0); + } + + function _fetchTwap() internal view returns (uint256) { + (int24 arithmeticMeanTick,) = OracleLibrary.consult(pool, twapAge); + + return OracleLibrary.getQuoteAtTick( + arithmeticMeanTick, + uint128(baseTokenDecimals), // Base token amount is equal to 1 token + baseToken, + quoteToken + ); + } +} \ No newline at end of file diff --git a/lib/v3-core b/lib/v3-core index e3589b1..6562c52 160000 --- a/lib/v3-core +++ b/lib/v3-core @@ -1 +1 @@ -Subproject commit e3589b192d0be27e100cd0daaf6c97204fdb1899 +Subproject commit 6562c52e8f75f0c10f9deaf44861847585fc8129 diff --git a/lib/v3-periphery b/lib/v3-periphery index 80f26c8..b325bb0 160000 --- a/lib/v3-periphery +++ b/lib/v3-periphery @@ -1 +1 @@ -Subproject commit 80f26c86c57b8a5e4b913f42844d4c8bd274d058 +Subproject commit b325bb0905d922ae61fcc7df85ee802e8df5e96c diff --git a/test/unit/concrete/TestSponsorshipPaymaster.t.sol b/test/unit/concrete/TestSponsorshipPaymaster.t.sol index 4800594..cc8bc8c 100644 --- a/test/unit/concrete/TestSponsorshipPaymaster.t.sol +++ b/test/unit/concrete/TestSponsorshipPaymaster.t.sol @@ -129,14 +129,14 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { } function test_SetUnaccountedGas() external prankModifier(PAYMASTER_OWNER.addr) { - uint16 initialUnaccountedGas = bicoPaymaster.unaccountedGas(); - uint16 newUnaccountedGas = 5000; + uint256 initialUnaccountedGas = bicoPaymaster.unaccountedGas(); + uint256 newUnaccountedGas = 5000; vm.expectEmit(true, true, false, true, address(bicoPaymaster)); emit IBiconomySponsorshipPaymaster.UnaccountedGasChanged(initialUnaccountedGas, newUnaccountedGas); bicoPaymaster.setUnaccountedGas(newUnaccountedGas); - uint48 resultingUnaccountedGas = bicoPaymaster.unaccountedGas(); + uint256 resultingUnaccountedGas = bicoPaymaster.unaccountedGas(); assertEq(resultingUnaccountedGas, newUnaccountedGas); } From 06f93ff029fc3d6226421b6f15e9483dfd203464 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Mon, 9 Sep 2024 12:07:16 +0400 Subject: [PATCH 12/21] tokenDirectory to support multiple tokens --- .../common/BiconomyTokenPaymasterErrors.sol | 2 +- .../interfaces/IBiconomyTokenPaymaster.sol | 11 ++++++ contracts/token/BiconomyTokenPaymaster.sol | 38 +++++++++++++------ 3 files changed, 38 insertions(+), 13 deletions(-) diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index 9b0c365..48de59d 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -35,7 +35,7 @@ contract BiconomyTokenPaymasterErrors { /** * @notice Throws when each token doesnt have a corresponding oracle */ - error TokensAndOraclesLengthMismatch(); + error TokensAndInfoLengthMismatch(); /** * @notice Throws when oracle returns invalid price diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 58157f9..724e2b4 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -1,7 +1,15 @@ // SPDX-License-Identifier: GPL-3.0 pragma solidity ^0.8.26; +import { IOracle } from "./oracles/IOracle.sol"; + interface IBiconomyTokenPaymaster { + // Struct for storing information about the token + struct TokenInfo { + IOracle oracle; + uint8 decimals; + } + event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); event FixedDynamicAdjustmentChanged(uint256 indexed oldValue, uint256 indexed newValue); event FeeCollectorChanged(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); @@ -11,10 +19,13 @@ interface IBiconomyTokenPaymaster { event DynamicAdjustmentCollected(address indexed paymasterId, uint256 indexed dynamicAdjustment); event Received(address indexed sender, uint256 value); event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); + event UpdatedTokenDirectory(address indexed tokenAddress, IOracle indexed oracle, uint8 decimals); function setFeeCollector(address _newFeeCollector) external payable; function setUnaccountedGas(uint256 value) external payable; function setDynamicAdjustment(uint256 _newUnaccountedGas) external payable; + + function setTokenInfo(address _tokenAddress, IOracle _oracle, uint8 _decimals) external payable; } diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index df36782..7a62cb0 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -30,11 +30,6 @@ contract BiconomyTokenPaymaster is { using UserOperationLib for PackedUserOperation; - struct TokenInfo { - IOracle oracle; - uint8 decimals; - } - // State variables address public feeCollector; uint256 public unaccountedGas; @@ -54,6 +49,7 @@ contract BiconomyTokenPaymaster is uint256 _dynamicAdjustment, IOracle _nativeOracle, address[] memory _tokens, // Array of token addresses + uint8[] memory _decimals, // Array of corresponding token decimals IOracle[] memory _oracles // Array of corresponding oracle addresses ) BasePaymaster(_owner, _entryPoint) @@ -62,8 +58,8 @@ contract BiconomyTokenPaymaster is revert UnaccountedGasTooHigh(); } else if (_dynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _dynamicAdjustment == 0) { revert InvalidDynamicAdjustment(); - } else if (_tokens.length != _oracles.length) { - revert TokensAndOraclesLengthMismatch(); + } else if (_tokens.length != _oracles.length || _tokens.length != _decimals.length) { + revert TokensAndInfoLengthMismatch(); } assembly ("memory-safe") { sstore(feeCollector.slot, address()) // initialize fee collector to this contract @@ -74,7 +70,7 @@ contract BiconomyTokenPaymaster is // Populate the tokenToOracle mapping for (uint256 i = 0; i < _tokens.length; i++) { - tokenDirectory[_tokens[i]] = TokenInfo(_oracles[i], ERC20(_tokens[i]).decimals()); + tokenDirectory[_tokens[i]] = TokenInfo(_oracles[i], _decimals[i]); } } @@ -200,7 +196,7 @@ contract BiconomyTokenPaymaster is } /** - * @dev Set a new unaccountedEPGasOverhead value. + * @dev Set a new dynamicAdjustment value. * @param _newDynamicAdjustment The new value to be set as the unaccounted gas value * @notice only to be called by the owner of the contract. */ @@ -215,6 +211,26 @@ contract BiconomyTokenPaymaster is emit FixedDynamicAdjustmentChanged(oldDynamicAdjustment, _newDynamicAdjustment); } + /** + * @dev Set or update a TokenInfo entry in the tokenDirectory mapping. + * @param _tokenAddress The new value to be set as the unaccounted gas value + * @param _oracle The new value to be set as the unaccounted gas value + * @param _decimals The new value to be set as the unaccounted gas value + * @notice only to be called by the owner of the contract. + */ + function setTokenInfo( + address _tokenAddress, + IOracle _oracle, + uint8 _decimals + ) + external + payable + override + onlyOwner + { + tokenDirectory[_tokenAddress] = TokenInfo(_oracle, _decimals); + } + /** * @dev Validate a user operation. * This method is abstract in BasePaymaster and must be implemented in derived contracts. @@ -230,9 +246,7 @@ contract BiconomyTokenPaymaster is internal override returns (bytes memory context, uint256 validationData) - { - - } + { } /** * @dev Post-operation handler. From e747ec72eca61a9a1fc67dacb68e10fc848a1b7b Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Mon, 9 Sep 2024 12:27:01 +0400 Subject: [PATCH 13/21] added price expiry duration --- .../common/BiconomyTokenPaymasterErrors.sol | 5 +++ .../interfaces/IBiconomyTokenPaymaster.sol | 9 ++-- contracts/token/BiconomyTokenPaymaster.sol | 42 +++++++++++++------ 3 files changed, 41 insertions(+), 15 deletions(-) diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index 48de59d..6a3235a 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -41,4 +41,9 @@ contract BiconomyTokenPaymasterErrors { * @notice Throws when oracle returns invalid price */ error OraclePriceNotPositive(); + + /** + * @notice Throws when oracle price hasn't been updated for a duration of time the owner is comfortable with + */ + error OraclePriceExpired(); } diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 724e2b4..50189f0 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -10,9 +10,10 @@ interface IBiconomyTokenPaymaster { uint8 decimals; } - event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); - event FixedDynamicAdjustmentChanged(uint256 indexed oldValue, uint256 indexed newValue); - event FeeCollectorChanged(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); + event UpdatedUnaccountedGas(uint256 indexed oldValue, uint256 indexed newValue); + event UpdatedFixedDynamicAdjustment(uint256 indexed oldValue, uint256 indexed newValue); + event UpdatedFeeCollector(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); + event UpdatedPriceExpiryDuration(uint256 indexed oldValue, uint256 indexed newValue); event GasDeposited(address indexed paymasterId, uint256 indexed value); event GasWithdrawn(address indexed paymasterId, address indexed to, uint256 indexed value); event GasBalanceDeducted(address indexed paymasterId, uint256 indexed charge, bytes32 indexed userOpHash); @@ -27,5 +28,7 @@ interface IBiconomyTokenPaymaster { function setDynamicAdjustment(uint256 _newUnaccountedGas) external payable; + function setPriceExpiryDuration(uint256 _newPriceExpiryDuration) external payable; + function setTokenInfo(address _tokenAddress, IOracle _oracle, uint8 _decimals) external payable; } diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index 7a62cb0..af3dc4c 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -17,10 +17,12 @@ import "@account-abstraction/contracts/core/Helpers.sol"; * @author ShivaanshK * @author livingrockrises * @notice Token Paymaster for Entry Point v0.7 - * @dev A paymaster that allows user to pay gas fees in ERC20 tokens. The paymaster owner chooses which tokens to - * accept. The payment manager (usually the owner) first deposits native gas into the EntryPoint. Then, for each - * transaction, it takes the gas fee from the user's ERC20 token balance. The exchange rate between ETH and the token is - * calculated using 1 of three methods: external price source, off-chain oracle, or a TWAP oracle. + * @dev A paymaster that allows user to pay gas fees in ERC20 tokens. The paymaster uses the precharge and refund model + * to handle gas remittances. For fair and "always available" operation, it relies on price oracles which + * implement the IOracle interface to calculate the gas cost of the transaction in a supported token. The owner has full + * discretion over the supported tokens, premium and discounts applied (if any), and how to manage the assets + * received by the paymaster. The properties described above, make the paymaster self-relaint: independent of any + * offchain service for use. */ contract BiconomyTokenPaymaster is BasePaymaster, @@ -34,13 +36,14 @@ contract BiconomyTokenPaymaster is address public feeCollector; uint256 public unaccountedGas; uint256 public dynamicAdjustment; + uint256 public priceExpiryDuration; IOracle public nativeOracle; // ETH -> USD price mapping(address => TokenInfo) tokenDirectory; // Limit for unaccounted gas cost uint256 private constant UNACCOUNTED_GAS_LIMIT = 50_000; uint256 private constant PRICE_DENOMINATOR = 1e6; - uint256 private constant MAX_DYNAMIC_ADJUSTMENT = 2e6; + uint256 private constant MAX_DYNAMIC_ADJUSTMENT = 2e6; // 100% premium on price (2e6/PRICE_DENOMINATOR) constructor( address _owner, @@ -48,6 +51,7 @@ contract BiconomyTokenPaymaster is uint256 _unaccountedGas, uint256 _dynamicAdjustment, IOracle _nativeOracle, + uint256 _priceExpiryDuration, address[] memory _tokens, // Array of token addresses uint8[] memory _decimals, // Array of corresponding token decimals IOracle[] memory _oracles // Array of corresponding oracle addresses @@ -176,7 +180,7 @@ contract BiconomyTokenPaymaster is assembly ("memory-safe") { sstore(feeCollector.slot, _newFeeCollector) } - emit FeeCollectorChanged(oldFeeCollector, _newFeeCollector, msg.sender); + emit UpdatedFeeCollector(oldFeeCollector, _newFeeCollector, msg.sender); } /** @@ -192,12 +196,12 @@ contract BiconomyTokenPaymaster is assembly ("memory-safe") { sstore(unaccountedGas.slot, _newUnaccountedGas) } - emit UnaccountedGasChanged(oldUnaccountedGas, _newUnaccountedGas); + emit UpdatedUnaccountedGas(oldUnaccountedGas, _newUnaccountedGas); } /** * @dev Set a new dynamicAdjustment value. - * @param _newDynamicAdjustment The new value to be set as the unaccounted gas value + * @param _newDynamicAdjustment The new value to be set as the dynamic adjustment * @notice only to be called by the owner of the contract. */ function setDynamicAdjustment(uint256 _newDynamicAdjustment) external payable override onlyOwner { @@ -208,7 +212,20 @@ contract BiconomyTokenPaymaster is assembly ("memory-safe") { sstore(dynamicAdjustment.slot, _newDynamicAdjustment) } - emit FixedDynamicAdjustmentChanged(oldDynamicAdjustment, _newDynamicAdjustment); + emit UpdatedFixedDynamicAdjustment(oldDynamicAdjustment, _newDynamicAdjustment); + } + + /** + * @dev Set a new dynamicAdjustment value. + * @param _newPriceExpiryDuration The new value to be set as the unaccounted gas value + * @notice only to be called by the owner of the contract. + */ + function setPriceExpiryDuration(uint256 _newPriceExpiryDuration) external payable override onlyOwner { + uint256 oldPriceExpiryDuration = priceExpiryDuration; + assembly ("memory-safe") { + sstore(priceExpiryDuration.slot, _newPriceExpiryDuration) + } + emit UpdatedPriceExpiryDuration(oldPriceExpiryDuration, _newPriceExpiryDuration); } /** @@ -229,6 +246,7 @@ contract BiconomyTokenPaymaster is onlyOwner { tokenDirectory[_tokenAddress] = TokenInfo(_oracle, _decimals); + emit UpdatedTokenDirectory(_tokenAddress, _oracle, _decimals); } /** @@ -293,9 +311,9 @@ contract BiconomyTokenPaymaster is if (answer <= 0) { revert OraclePriceNotPositive(); } - // if (updatedAt < block.timestamp - stalenessThreshold) { - // revert OraclePriceStale(); - // } + if (updatedAt < block.timestamp - priceExpiryDuration) { + revert OraclePriceExpired(); + } price = uint192(int192(answer)); } } From a4d56bb15213d23024de67ee4756a794f9012356 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Mon, 9 Sep 2024 16:05:36 +0400 Subject: [PATCH 14/21] Independent paymaster mode validation --- .../common/BiconomyTokenPaymasterErrors.sol | 15 ++++ .../interfaces/IBiconomyTokenPaymaster.sol | 7 +- contracts/libraries/PaymasterParser.sol | 34 +++++++ contracts/token/BiconomyTokenPaymaster.sol | 88 +++++++++++++------ contracts/token/oracles/TwapOracle.sol | 2 +- 5 files changed, 117 insertions(+), 29 deletions(-) create mode 100644 contracts/libraries/PaymasterParser.sol diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index 6a3235a..2ad54c3 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -37,6 +37,11 @@ contract BiconomyTokenPaymasterErrors { */ error TokensAndInfoLengthMismatch(); + /** + * @notice Throws when invalid PaymasterMode specified in paymasterAndData + */ + error InvalidPaymasterMode(); + /** * @notice Throws when oracle returns invalid price */ @@ -46,4 +51,14 @@ contract BiconomyTokenPaymasterErrors { * @notice Throws when oracle price hasn't been updated for a duration of time the owner is comfortable with */ error OraclePriceExpired(); + + /** + * @notice Throws when token address to pay with is invalid + */ + error InvalidTokenAddress(); + + /** + * @notice Throws when user tries to pay with an unsupported token + */ + error TokenNotSupported(); } diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 50189f0..97116cc 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -4,6 +4,11 @@ pragma solidity ^0.8.26; import { IOracle } from "./oracles/IOracle.sol"; interface IBiconomyTokenPaymaster { + enum PaymasterMode { + EXTERNAL, + INDEPENDENT + } + // Struct for storing information about the token struct TokenInfo { IOracle oracle; @@ -30,5 +35,5 @@ interface IBiconomyTokenPaymaster { function setPriceExpiryDuration(uint256 _newPriceExpiryDuration) external payable; - function setTokenInfo(address _tokenAddress, IOracle _oracle, uint8 _decimals) external payable; + function setTokenInfo(address _tokenAddress, IOracle _oracle) external payable; } diff --git a/contracts/libraries/PaymasterParser.sol b/contracts/libraries/PaymasterParser.sol new file mode 100644 index 0000000..d60ab1e --- /dev/null +++ b/contracts/libraries/PaymasterParser.sol @@ -0,0 +1,34 @@ +// SPDX-License-Identifier: GPL-3.0 +pragma solidity ^0.8.26; + +import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; +import "@account-abstraction/contracts/core/UserOperationLib.sol"; + +// A helper library to parse paymaster and data +library PaymasterParser { + uint256 private constant PAYMASTER_MODE_OFFSET = UserOperationLib.PAYMASTER_DATA_OFFSET; // Start offset of mode in + // PND + + function parsePaymasterAndData(bytes calldata paymasterAndData) + external + pure + returns (IBiconomyTokenPaymaster.PaymasterMode mode, bytes memory modeSpecificData) + { + unchecked { + mode = IBiconomyTokenPaymaster.PaymasterMode( + uint8(bytes1(paymasterAndData[PAYMASTER_MODE_OFFSET:PAYMASTER_MODE_OFFSET + 8])) + ); + modeSpecificData = paymasterAndData[PAYMASTER_MODE_OFFSET + 8:]; + } + } + + function parseExternalModeSpecificData(bytes calldata modeSpecificData) external pure { } + + function parseIndependentModeSpecificData(bytes calldata modeSpecificData) + external + pure + returns (address tokenAddress) + { + tokenAddress = address(bytes20(modeSpecificData[:20])); + } +} diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index af3dc4c..fc6aba4 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -4,12 +4,14 @@ pragma solidity ^0.8.26; import { ReentrancyGuardTransient } from "@openzeppelin/contracts/utils/ReentrancyGuardTransient.sol"; import { IEntryPoint } from "@account-abstraction/contracts/interfaces/IEntryPoint.sol"; import { PackedUserOperation, UserOperationLib } from "@account-abstraction/contracts/core/UserOperationLib.sol"; -import { IERC20, ERC20 } from "@openzeppelin/contracts/token/ERC20/ERC20.sol"; +import { IERC20 } from "@openzeppelin/contracts/token/ERC20/ERC20.sol"; +import { IERC20Metadata } from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import { SafeTransferLib } from "@solady/src/utils/SafeTransferLib.sol"; import { BasePaymaster } from "../base/BasePaymaster.sol"; import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterErrors.sol"; import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; import { IOracle } from "../interfaces/oracles/IOracle.sol"; +import { PaymasterParser } from "../libraries/PaymasterParser.sol"; import "@account-abstraction/contracts/core/Helpers.sol"; /** @@ -18,8 +20,9 @@ import "@account-abstraction/contracts/core/Helpers.sol"; * @author livingrockrises * @notice Token Paymaster for Entry Point v0.7 * @dev A paymaster that allows user to pay gas fees in ERC20 tokens. The paymaster uses the precharge and refund model - * to handle gas remittances. For fair and "always available" operation, it relies on price oracles which - * implement the IOracle interface to calculate the gas cost of the transaction in a supported token. The owner has full + * to handle gas remittances. For fair and "always available" operation, it supports a mode that relies purely on price + * oracles (Offchain and TWAP) which + * implement the IOracle interface to calculate the token cost of a transaction. The owner has full * discretion over the supported tokens, premium and discounts applied (if any), and how to manage the assets * received by the paymaster. The properties described above, make the paymaster self-relaint: independent of any * offchain service for use. @@ -31,6 +34,7 @@ contract BiconomyTokenPaymaster is IBiconomyTokenPaymaster { using UserOperationLib for PackedUserOperation; + using PaymasterParser for bytes; // State variables address public feeCollector; @@ -40,9 +44,9 @@ contract BiconomyTokenPaymaster is IOracle public nativeOracle; // ETH -> USD price mapping(address => TokenInfo) tokenDirectory; - // Limit for unaccounted gas cost - uint256 private constant UNACCOUNTED_GAS_LIMIT = 50_000; - uint256 private constant PRICE_DENOMINATOR = 1e6; + // PAYMASTER_ID_OFFSET + uint256 private constant UNACCOUNTED_GAS_LIMIT = 50_000; // Limit for unaccounted gas cost + uint256 private constant PRICE_DENOMINATOR = 1e6; // Denominator used when calculating cost with dynamic adjustment uint256 private constant MAX_DYNAMIC_ADJUSTMENT = 2e6; // 100% premium on price (2e6/PRICE_DENOMINATOR) constructor( @@ -53,7 +57,6 @@ contract BiconomyTokenPaymaster is IOracle _nativeOracle, uint256 _priceExpiryDuration, address[] memory _tokens, // Array of token addresses - uint8[] memory _decimals, // Array of corresponding token decimals IOracle[] memory _oracles // Array of corresponding oracle addresses ) BasePaymaster(_owner, _entryPoint) @@ -62,19 +65,20 @@ contract BiconomyTokenPaymaster is revert UnaccountedGasTooHigh(); } else if (_dynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _dynamicAdjustment == 0) { revert InvalidDynamicAdjustment(); - } else if (_tokens.length != _oracles.length || _tokens.length != _decimals.length) { + } else if (_tokens.length != _oracles.length) { revert TokensAndInfoLengthMismatch(); } assembly ("memory-safe") { sstore(feeCollector.slot, address()) // initialize fee collector to this contract sstore(unaccountedGas.slot, _unaccountedGas) sstore(dynamicAdjustment.slot, _dynamicAdjustment) + sstore(priceExpiryDuration.slot, _priceExpiryDuration) sstore(nativeOracle.slot, _nativeOracle) } // Populate the tokenToOracle mapping for (uint256 i = 0; i < _tokens.length; i++) { - tokenDirectory[_tokens[i]] = TokenInfo(_oracles[i], _decimals[i]); + tokenDirectory[_tokens[i]] = TokenInfo(_oracles[i], IERC20Metadata(_tokens[i]).decimals()); } } @@ -232,21 +236,12 @@ contract BiconomyTokenPaymaster is * @dev Set or update a TokenInfo entry in the tokenDirectory mapping. * @param _tokenAddress The new value to be set as the unaccounted gas value * @param _oracle The new value to be set as the unaccounted gas value - * @param _decimals The new value to be set as the unaccounted gas value * @notice only to be called by the owner of the contract. */ - function setTokenInfo( - address _tokenAddress, - IOracle _oracle, - uint8 _decimals - ) - external - payable - override - onlyOwner - { - tokenDirectory[_tokenAddress] = TokenInfo(_oracle, _decimals); - emit UpdatedTokenDirectory(_tokenAddress, _oracle, _decimals); + function setTokenInfo(address _tokenAddress, IOracle _oracle) external payable override onlyOwner { + uint8 decimals = IERC20Metadata(_tokenAddress).decimals(); + tokenDirectory[_tokenAddress] = TokenInfo(_oracle, decimals); + emit UpdatedTokenDirectory(_tokenAddress, _oracle, decimals); } /** @@ -264,7 +259,41 @@ contract BiconomyTokenPaymaster is internal override returns (bytes memory context, uint256 validationData) - { } + { + (PaymasterMode mode, bytes memory modeSpecificData) = userOp.paymasterAndData.parsePaymasterAndData(); + + if (uint8(mode) > 1) { + revert InvalidPaymasterMode(); + } + + if (mode == PaymasterMode.EXTERNAL) { + // Use the price and other params specified in modeSpecificData by the verifyingSigner + // Useful for supporting tokens which don't have oracle support + } else if (mode == PaymasterMode.INDEPENDENT) { + // Use only oracles for the token specified in modeSpecificData + if (modeSpecificData.length != 20) { + revert InvalidTokenAddress(); + } + + // Get address for token used to pay + address tokenAddress = modeSpecificData.parseIndependentModeSpecificData(); + uint192 tokenPrice = getPrice(tokenAddress); + uint256 tokenAmount; + + { + // Calculate token amount to precharge + uint256 maxFeePerGas = UserOperationLib.unpackMaxFeePerGas(userOp); + tokenAmount = (maxCost + (unaccountedGas) * maxFeePerGas) * dynamicAdjustment * tokenPrice + / (1e18 * PRICE_DENOMINATOR); + } + + // Transfer full amount to this address. Unused amount will be refunded in postOP + SafeTransferLib.safeTransferFrom(tokenAddress, userOp.sender, address(this), tokenAmount); + + context = abi.encodePacked(tokenAmount, tokenPrice, userOp.sender, userOpHash); + validationData = 0; + } + } /** * @dev Post-operation handler. @@ -292,14 +321,19 @@ contract BiconomyTokenPaymaster is } /// @notice Fetches the latest token price. - /// @return price The latest token price fetched from the oracles. - function getPrice(address tokenAddress) internal view returns (uint192) { + function getPrice(address tokenAddress) internal view returns (uint192 price) { TokenInfo memory tokenInfo = tokenDirectory[tokenAddress]; + + if (address(tokenInfo.oracle) == address(0)) { + // If oracle not set, token isn't supported + revert TokenNotSupported(); + } + uint192 tokenPrice = _fetchPrice(tokenInfo.oracle); uint192 nativeAssetPrice = _fetchPrice(nativeOracle); - uint192 price = nativeAssetPrice * uint192(tokenInfo.decimals) / tokenPrice; - return price; + + price = nativeAssetPrice * uint192(tokenInfo.decimals) / tokenPrice; } /// @notice Fetches the latest price from the given oracle. diff --git a/contracts/token/oracles/TwapOracle.sol b/contracts/token/oracles/TwapOracle.sol index 93e64d7..a34b8d9 100644 --- a/contracts/token/oracles/TwapOracle.sol +++ b/contracts/token/oracles/TwapOracle.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.23; +pragma solidity ^0.8.26; import {IOracle} from "../../interfaces/oracles/IOracle.sol"; import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; From b9188cff58d6969eacff700b48003cefe5b1cbf7 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Mon, 9 Sep 2024 17:44:03 +0400 Subject: [PATCH 15/21] external price should validation done --- contracts/base/BasePaymaster.sol | 11 ++ .../common/BiconomyTokenPaymasterErrors.sol | 14 ++ .../interfaces/IBiconomyTokenPaymaster.sol | 16 +- contracts/libraries/PaymasterParser.sol | 24 ++- .../BiconomySponsorshipPaymaster.sol | 11 -- contracts/token/BiconomyTokenPaymaster.sol | 177 ++++++++++++++++-- 6 files changed, 224 insertions(+), 29 deletions(-) diff --git a/contracts/base/BasePaymaster.sol b/contracts/base/BasePaymaster.sol index d7dd243..f3394c1 100644 --- a/contracts/base/BasePaymaster.sol +++ b/contracts/base/BasePaymaster.sol @@ -162,4 +162,15 @@ abstract contract BasePaymaster is IPaymaster, SoladyOwnable { function _requireFromEntryPoint() internal virtual { require(msg.sender == address(entryPoint), "Sender not EntryPoint"); } + + /** + * Check if address is a contract + */ + function _isContract(address _addr) internal view returns (bool) { + uint256 size; + assembly ("memory-safe") { + size := extcodesize(_addr) + } + return size > 0; + } } diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index 2ad54c3..7447993 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -6,6 +6,10 @@ contract BiconomyTokenPaymasterErrors { * @notice Throws when the verifiying signer address provided is address(0) */ error VerifyingSignerCanNotBeZero(); + /** + * @notice Throws when the fee collector address provided is a deployed contract + */ + error VerifyingSignerCanNotBeContract(); /** * @notice Throws when the fee collector address provided is address(0) @@ -61,4 +65,14 @@ contract BiconomyTokenPaymasterErrors { * @notice Throws when user tries to pay with an unsupported token */ error TokenNotSupported(); + + /** + * @notice Throws when oracle decimals aren't equal to 8 + */ + error InvalidOracleDecimals(); + + /** + * @notice Throws when external signer's signature has invalid length + */ + error InvalidSignatureLength(); } diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 97116cc..82110e5 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -4,19 +4,22 @@ pragma solidity ^0.8.26; import { IOracle } from "./oracles/IOracle.sol"; interface IBiconomyTokenPaymaster { + // Modes that paymaster can be used in enum PaymasterMode { - EXTERNAL, - INDEPENDENT + EXTERNAL, // Price provided by external service. Authenticated using signature from verifyingSigner + INDEPENDENT // Price queried from oracle. No signature needed from external service. + } // Struct for storing information about the token struct TokenInfo { IOracle oracle; - uint8 decimals; + uint256 decimals; } event UpdatedUnaccountedGas(uint256 indexed oldValue, uint256 indexed newValue); event UpdatedFixedDynamicAdjustment(uint256 indexed oldValue, uint256 indexed newValue); + event UpdatedVerifyingSigner(address indexed oldSigner, address indexed newSigner, address indexed actor); event UpdatedFeeCollector(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event UpdatedPriceExpiryDuration(uint256 indexed oldValue, uint256 indexed newValue); event GasDeposited(address indexed paymasterId, uint256 indexed value); @@ -26,6 +29,9 @@ interface IBiconomyTokenPaymaster { event Received(address indexed sender, uint256 value); event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); event UpdatedTokenDirectory(address indexed tokenAddress, IOracle indexed oracle, uint8 decimals); + event UpdatedNativeAssetOracle(IOracle indexed oldOracle, IOracle indexed newOracle); + + function setSigner(address _newVerifyingSigner) external payable; function setFeeCollector(address _newFeeCollector) external payable; @@ -35,5 +41,7 @@ interface IBiconomyTokenPaymaster { function setPriceExpiryDuration(uint256 _newPriceExpiryDuration) external payable; - function setTokenInfo(address _tokenAddress, IOracle _oracle) external payable; + function setNativeOracle(IOracle _oracle) external payable; + + function updateTokenDirectory(address _tokenAddress, IOracle _oracle) external payable; } diff --git a/contracts/libraries/PaymasterParser.sol b/contracts/libraries/PaymasterParser.sol index d60ab1e..4763996 100644 --- a/contracts/libraries/PaymasterParser.sol +++ b/contracts/libraries/PaymasterParser.sol @@ -6,8 +6,8 @@ import "@account-abstraction/contracts/core/UserOperationLib.sol"; // A helper library to parse paymaster and data library PaymasterParser { - uint256 private constant PAYMASTER_MODE_OFFSET = UserOperationLib.PAYMASTER_DATA_OFFSET; // Start offset of mode in - // PND + // Start offset of mode in PND + uint256 private constant PAYMASTER_MODE_OFFSET = UserOperationLib.PAYMASTER_DATA_OFFSET; function parsePaymasterAndData(bytes calldata paymasterAndData) external @@ -22,7 +22,25 @@ library PaymasterParser { } } - function parseExternalModeSpecificData(bytes calldata modeSpecificData) external pure { } + function parseExternalModeSpecificData(bytes calldata modeSpecificData) + external + pure + returns ( + uint48 validUntil, + uint48 validAfter, + address tokenAddress, + uint128 tokenPrice, + uint32 externalDynamicAdjustment, + bytes memory signature + ) + { + validUntil = uint48(bytes6(modeSpecificData[:6])); + validAfter = uint48(bytes6(modeSpecificData[6:12])); + tokenAddress = address(bytes20(modeSpecificData[12:32])); + tokenPrice = uint128(bytes16(modeSpecificData[32:48])); + externalDynamicAdjustment = uint32(bytes4(modeSpecificData[48:52])); + signature = modeSpecificData[52:]; + } function parseIndependentModeSpecificData(bytes calldata modeSpecificData) external diff --git a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol index 706b38e..c4fecb9 100644 --- a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -364,15 +364,4 @@ contract BiconomySponsorshipPaymaster is revert UnaccountedGasTooHigh(); } } - - /** - * Check if address is a contract - */ - function _isContract(address _addr) internal view returns (bool) { - uint256 size; - assembly ("memory-safe") { - size := extcodesize(_addr) - } - return size > 0; - } } diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index fc6aba4..71b9a88 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -12,6 +12,8 @@ import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterEr import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; import { IOracle } from "../interfaces/oracles/IOracle.sol"; import { PaymasterParser } from "../libraries/PaymasterParser.sol"; +import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; +import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; import "@account-abstraction/contracts/core/Helpers.sol"; /** @@ -35,9 +37,11 @@ contract BiconomyTokenPaymaster is { using UserOperationLib for PackedUserOperation; using PaymasterParser for bytes; + using SignatureCheckerLib for address; // State variables address public feeCollector; + address public verifyingSigner; uint256 public unaccountedGas; uint256 public dynamicAdjustment; uint256 public priceExpiryDuration; @@ -51,6 +55,7 @@ contract BiconomyTokenPaymaster is constructor( address _owner, + address _verifyingSigner, IEntryPoint _entryPoint, uint256 _unaccountedGas, uint256 _dynamicAdjustment, @@ -61,14 +66,29 @@ contract BiconomyTokenPaymaster is ) BasePaymaster(_owner, _entryPoint) { + if (_isContract(_verifyingSigner)) { + revert VerifyingSignerCanNotBeContract(); + } + if (_verifyingSigner == address(0)) { + revert VerifyingSignerCanNotBeZero(); + } if (_unaccountedGas > UNACCOUNTED_GAS_LIMIT) { revert UnaccountedGasTooHigh(); - } else if (_dynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _dynamicAdjustment == 0) { + } + if (_dynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _dynamicAdjustment < PRICE_DENOMINATOR) { revert InvalidDynamicAdjustment(); - } else if (_tokens.length != _oracles.length) { + } + if (_tokens.length != _oracles.length) { revert TokensAndInfoLengthMismatch(); } + if (_nativeOracle.decimals() != 8) { + // ETH -> USD will always have 8 decimals for Chainlink and TWAP + revert InvalidOracleDecimals(); + } + + // Set state variables assembly ("memory-safe") { + sstore(verifyingSigner.slot, _verifyingSigner) sstore(feeCollector.slot, address()) // initialize fee collector to this contract sstore(unaccountedGas.slot, _unaccountedGas) sstore(dynamicAdjustment.slot, _dynamicAdjustment) @@ -78,7 +98,11 @@ contract BiconomyTokenPaymaster is // Populate the tokenToOracle mapping for (uint256 i = 0; i < _tokens.length; i++) { - tokenDirectory[_tokens[i]] = TokenInfo(_oracles[i], IERC20Metadata(_tokens[i]).decimals()); + if (_oracles[i].decimals() != 8) { + // Token -> USD will always have 8 decimals + revert InvalidOracleDecimals(); + } + tokenDirectory[_tokens[i]] = TokenInfo(_oracles[i], 10 ** IERC20Metadata(_tokens[i]).decimals()); } } @@ -171,6 +195,25 @@ contract BiconomyTokenPaymaster is } } + /** + * @dev Set a new verifying signer address. + * Can only be called by the owner of the contract. + * @param _newVerifyingSigner The new address to be set as the verifying signer. + * @notice If _newVerifyingSigner is set to zero address, it will revert with an error. + * After setting the new signer address, it will emit an event VerifyingSignerChanged. + */ + function setSigner(address _newVerifyingSigner) external payable override onlyOwner { + if (_isContract(_newVerifyingSigner)) revert VerifyingSignerCanNotBeContract(); + if (_newVerifyingSigner == address(0)) { + revert VerifyingSignerCanNotBeZero(); + } + address oldSigner = verifyingSigner; + assembly ("memory-safe") { + sstore(verifyingSigner.slot, _newVerifyingSigner) + } + emit UpdatedVerifyingSigner(oldSigner, _newVerifyingSigner, msg.sender); + } + /** * @dev Set a new fee collector address. * Can only be called by the owner of the contract. @@ -209,7 +252,7 @@ contract BiconomyTokenPaymaster is * @notice only to be called by the owner of the contract. */ function setDynamicAdjustment(uint256 _newDynamicAdjustment) external payable override onlyOwner { - if (_newDynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _newDynamicAdjustment == 0) { + if (_newDynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _newDynamicAdjustment < PRICE_DENOMINATOR) { revert InvalidDynamicAdjustment(); } uint256 oldDynamicAdjustment = dynamicAdjustment; @@ -232,18 +275,85 @@ contract BiconomyTokenPaymaster is emit UpdatedPriceExpiryDuration(oldPriceExpiryDuration, _newPriceExpiryDuration); } + /** + * @dev Update the native oracle address + * @param _oracle The new native asset oracle + * @notice only to be called by the owner of the contract. + */ + function setNativeOracle(IOracle _oracle) external payable override onlyOwner { + if (_oracle.decimals() != 8) { + // Native -> USD will always have 8 decimals + revert InvalidOracleDecimals(); + } + + IOracle oldNativeOracle = nativeOracle; + assembly ("memory-safe") { + sstore(nativeOracle.slot, _oracle) + } + + emit UpdatedNativeAssetOracle(oldNativeOracle, _oracle); + } + /** * @dev Set or update a TokenInfo entry in the tokenDirectory mapping. - * @param _tokenAddress The new value to be set as the unaccounted gas value - * @param _oracle The new value to be set as the unaccounted gas value + * @param _tokenAddress The token address to add or update in directory + * @param _oracle The oracle to use for the specified token * @notice only to be called by the owner of the contract. */ - function setTokenInfo(address _tokenAddress, IOracle _oracle) external payable override onlyOwner { + function updateTokenDirectory(address _tokenAddress, IOracle _oracle) external payable override onlyOwner { + if (_oracle.decimals() != 8) { + // Token -> USD will always have 8 decimals + revert InvalidOracleDecimals(); + } + uint8 decimals = IERC20Metadata(_tokenAddress).decimals(); - tokenDirectory[_tokenAddress] = TokenInfo(_oracle, decimals); + tokenDirectory[_tokenAddress] = TokenInfo(_oracle, 10 ** decimals); + emit UpdatedTokenDirectory(_tokenAddress, _oracle, decimals); } + /** + * return the hash we're going to sign off-chain (and validate on-chain) + * this method is called by the off-chain service, to sign the request. + * it is called on-chain from the validatePaymasterUserOp, to validate the signature. + * note that this signature covers all fields of the UserOperation, except the "paymasterAndData", + * which will carry the signature itself. + */ + function getHash( + PackedUserOperation calldata userOp, + uint48 validUntil, + uint48 validAfter, + address tokenAddress, + uint128 tokenPrice, + uint32 externalDynamicAdjustment + ) + public + view + returns (bytes32) + { + //can't use userOp.hash(), since it contains also the paymasterAndData itself. + address sender = userOp.getSender(); + return keccak256( + abi.encode( + sender, + userOp.nonce, + keccak256(userOp.initCode), + keccak256(userOp.callData), + userOp.accountGasLimits, + uint256(bytes32(userOp.paymasterAndData[PAYMASTER_VALIDATION_GAS_OFFSET:PAYMASTER_DATA_OFFSET])), + userOp.preVerificationGas, + userOp.gasFees, + block.chainid, + address(this), + validUntil, + validAfter, + tokenAddress, + tokenPrice, + externalDynamicAdjustment + ) + ); + } + /** * @dev Validate a user operation. * This method is abstract in BasePaymaster and must be implemented in derived contracts. @@ -269,6 +379,48 @@ contract BiconomyTokenPaymaster is if (mode == PaymasterMode.EXTERNAL) { // Use the price and other params specified in modeSpecificData by the verifyingSigner // Useful for supporting tokens which don't have oracle support + + ( + uint48 validUntil, + uint48 validAfter, + address tokenAddress, + uint128 tokenPrice, + uint32 externalDynamicAdjustment, + bytes memory signature + ) = modeSpecificData.parseExternalModeSpecificData(); + + if (signature.length != 64 && signature.length != 65) { + revert InvalidSignatureLength(); + } + + bool validSig = verifyingSigner.isValidSignatureNow( + ECDSA_solady.toEthSignedMessageHash( + getHash(userOp, validUntil, validAfter, tokenAddress, tokenPrice, externalDynamicAdjustment) + ), + signature + ); + + //don't revert on signature failure: return SIG_VALIDATION_FAILED + if (!validSig) { + return ("", _packValidationData(true, validUntil, validAfter)); + } + + if (externalDynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || externalDynamicAdjustment < PRICE_DENOMINATOR) { + revert InvalidDynamicAdjustment(); + } + + uint256 tokenAmount; + { + uint256 maxFeePerGas = UserOperationLib.unpackMaxFeePerGas(userOp); + tokenAmount = ((maxCost + (unaccountedGas) * maxFeePerGas) * externalDynamicAdjustment * tokenPrice) + / (1e18 * PRICE_DENOMINATOR); + } + + // Transfer full amount to this address. Unused amount will be refunded in postOP + SafeTransferLib.safeTransferFrom(tokenAddress, userOp.sender, address(this), tokenAmount); + + context = abi.encode(tokenAddress, tokenAmount, tokenPrice, userOp.sender, userOpHash); + validationData = _packValidationData(false, validUntil, validAfter); } else if (mode == PaymasterMode.INDEPENDENT) { // Use only oracles for the token specified in modeSpecificData if (modeSpecificData.length != 20) { @@ -283,15 +435,15 @@ contract BiconomyTokenPaymaster is { // Calculate token amount to precharge uint256 maxFeePerGas = UserOperationLib.unpackMaxFeePerGas(userOp); - tokenAmount = (maxCost + (unaccountedGas) * maxFeePerGas) * dynamicAdjustment * tokenPrice + tokenAmount = ((maxCost + (unaccountedGas) * maxFeePerGas) * dynamicAdjustment * tokenPrice) / (1e18 * PRICE_DENOMINATOR); } // Transfer full amount to this address. Unused amount will be refunded in postOP SafeTransferLib.safeTransferFrom(tokenAddress, userOp.sender, address(this), tokenAmount); - context = abi.encodePacked(tokenAmount, tokenPrice, userOp.sender, userOpHash); - validationData = 0; + context = abi.encodePacked(tokenAddress, tokenAmount, tokenPrice, userOp.sender, userOpHash); + validationData = 0; // Validation success and price is valid indefinetly } } @@ -323,6 +475,7 @@ contract BiconomyTokenPaymaster is /// @notice Fetches the latest token price. /// @return price The latest token price fetched from the oracles. function getPrice(address tokenAddress) internal view returns (uint192 price) { + // Fetch token information from directory TokenInfo memory tokenInfo = tokenDirectory[tokenAddress]; if (address(tokenInfo.oracle) == address(0)) { @@ -330,9 +483,11 @@ contract BiconomyTokenPaymaster is revert TokenNotSupported(); } + // Calculate price by using token and native oracle uint192 tokenPrice = _fetchPrice(tokenInfo.oracle); uint192 nativeAssetPrice = _fetchPrice(nativeOracle); + // Adjust to token decimals price = nativeAssetPrice * uint192(tokenInfo.decimals) / tokenPrice; } From 86e2c75ee0586d2f247f891cc12b0bbbe3555070 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Mon, 9 Sep 2024 18:09:42 +0400 Subject: [PATCH 16/21] postOp initial implementation --- .../interfaces/IBiconomyTokenPaymaster.sol | 8 +-- contracts/token/BiconomyTokenPaymaster.sol | 50 +++++++++++++++---- 2 files changed, 43 insertions(+), 15 deletions(-) diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 82110e5..7c777d4 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -22,10 +22,10 @@ interface IBiconomyTokenPaymaster { event UpdatedVerifyingSigner(address indexed oldSigner, address indexed newSigner, address indexed actor); event UpdatedFeeCollector(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event UpdatedPriceExpiryDuration(uint256 indexed oldValue, uint256 indexed newValue); - event GasDeposited(address indexed paymasterId, uint256 indexed value); - event GasWithdrawn(address indexed paymasterId, address indexed to, uint256 indexed value); - event GasBalanceDeducted(address indexed paymasterId, uint256 indexed charge, bytes32 indexed userOpHash); - event DynamicAdjustmentCollected(address indexed paymasterId, uint256 indexed dynamicAdjustment); + event TokensRefunded(address indexed userOpSender, uint256 refundAmount, bytes32 indexed userOpHash); + event PaidGasInTokens( + address indexed userOpSender, uint256 charge, uint256 dynamicAdjustment, bytes32 indexed userOpHash + ); event Received(address indexed sender, uint256 value); event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); event UpdatedTokenDirectory(address indexed tokenAddress, IOracle indexed oracle, uint8 decimals); diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index 71b9a88..6aa3a68 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -20,14 +20,18 @@ import "@account-abstraction/contracts/core/Helpers.sol"; * @title BiconomyTokenPaymaster * @author ShivaanshK * @author livingrockrises - * @notice Token Paymaster for Entry Point v0.7 + * @notice Biconomy's Token Paymaster for Entry Point v0.7 * @dev A paymaster that allows user to pay gas fees in ERC20 tokens. The paymaster uses the precharge and refund model - * to handle gas remittances. For fair and "always available" operation, it supports a mode that relies purely on price - * oracles (Offchain and TWAP) which - * implement the IOracle interface to calculate the token cost of a transaction. The owner has full - * discretion over the supported tokens, premium and discounts applied (if any), and how to manage the assets - * received by the paymaster. The properties described above, make the paymaster self-relaint: independent of any - * offchain service for use. + * to handle gas remittances. + * + * Currently, the paymaster supports two modes: + * 1. EXTERNAL - Relies on a quoted token price from a trusted entity (verifyingSigner). + * 2. INDEPENDENT - Relies purely on price oracles (Offchain and TWAP) which implement the IOracle interface. This mode + * doesn't require a signature and is always "available" to use. + * + * The paymaster's owner has full discretion over the supported tokens (for independent mode), price adjustments + * applied, and how + * to manage the assets received by the paymaster. */ contract BiconomyTokenPaymaster is BasePaymaster, @@ -419,7 +423,9 @@ contract BiconomyTokenPaymaster is // Transfer full amount to this address. Unused amount will be refunded in postOP SafeTransferLib.safeTransferFrom(tokenAddress, userOp.sender, address(this), tokenAmount); - context = abi.encode(tokenAddress, tokenAmount, tokenPrice, userOp.sender, userOpHash); + context = abi.encode( + userOp.sender, tokenAddress, tokenAmount, tokenPrice, uint256(externalDynamicAdjustment), userOpHash + ); validationData = _packValidationData(false, validUntil, validAfter); } else if (mode == PaymasterMode.INDEPENDENT) { // Use only oracles for the token specified in modeSpecificData @@ -442,7 +448,7 @@ contract BiconomyTokenPaymaster is // Transfer full amount to this address. Unused amount will be refunded in postOP SafeTransferLib.safeTransferFrom(tokenAddress, userOp.sender, address(this), tokenAmount); - context = abi.encodePacked(tokenAddress, tokenAmount, tokenPrice, userOp.sender, userOpHash); + context = abi.encode(userOp.sender, tokenAddress, tokenAmount, tokenPrice, dynamicAdjustment, userOpHash); validationData = 0; // Validation success and price is valid indefinetly } } @@ -463,8 +469,30 @@ contract BiconomyTokenPaymaster is internal override { - (context); - // Implementation of post-operation logic + // Decode context data + ( + address userOpSender, + address tokenAddress, + uint256 prechargedAmount, + uint192 tokenPrice, + uint256 appliedDynamicAdjustment, + bytes32 userOpHash + ) = abi.decode(context, (address, address, uint256, uint192, uint256, bytes32)); + + // Calculate the actual cost in tokens based on the actual gas cost and the token price + uint256 actualTokenAmount = ( + (actualGasCost + (unaccountedGas) * actualUserOpFeePerGas) * appliedDynamicAdjustment * tokenPrice + ) / (1e18 * PRICE_DENOMINATOR); + + // If the user was overcharged, refund the excess tokens + if (prechargedAmount > actualTokenAmount) { + uint256 refundAmount = prechargedAmount - actualTokenAmount; + SafeTransferLib.safeTransfer(tokenAddress, userOpSender, refundAmount); + emit TokensRefunded(userOpSender, refundAmount, userOpHash); + } + + // Emit an event for post-operation completion (optional) + emit PaidGasInTokens(userOpSender, actualGasCost, appliedDynamicAdjustment, userOpHash); } function _withdrawERC20(IERC20 token, address target, uint256 amount) private { From 735f2a62635a4ae9b0eefdcaf9544351e1979968 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Tue, 10 Sep 2024 18:01:01 +0400 Subject: [PATCH 17/21] tests and fixes --- .../interfaces/IBiconomyTokenPaymaster.sol | 4 +- ...Parser.sol => TokenPaymasterParserLib.sol} | 8 +- contracts/token/BiconomyTokenPaymaster.sol | 16 +- test/base/TestBase.sol | 83 +++++ test/mocks/MockOracle.sol | 80 +++++ test/unit/concrete/TestTokenPaymaster.t.sol | 293 ++++++++++++++++++ 6 files changed, 470 insertions(+), 14 deletions(-) rename contracts/libraries/{PaymasterParser.sol => TokenPaymasterParserLib.sol} (88%) create mode 100644 test/mocks/MockOracle.sol create mode 100644 test/unit/concrete/TestTokenPaymaster.t.sol diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 7c777d4..ade1f13 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -22,9 +22,9 @@ interface IBiconomyTokenPaymaster { event UpdatedVerifyingSigner(address indexed oldSigner, address indexed newSigner, address indexed actor); event UpdatedFeeCollector(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event UpdatedPriceExpiryDuration(uint256 indexed oldValue, uint256 indexed newValue); - event TokensRefunded(address indexed userOpSender, uint256 refundAmount, bytes32 indexed userOpHash); + event TokensRefunded(address indexed userOpSender, address indexed token, uint256 refundAmount, bytes32 indexed userOpHash); event PaidGasInTokens( - address indexed userOpSender, uint256 charge, uint256 dynamicAdjustment, bytes32 indexed userOpHash + address indexed userOpSender, address indexed token, uint256 nativeCharge, uint256 tokenCharge, uint256 dynamicAdjustment, bytes32 indexed userOpHash ); event Received(address indexed sender, uint256 value); event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); diff --git a/contracts/libraries/PaymasterParser.sol b/contracts/libraries/TokenPaymasterParserLib.sol similarity index 88% rename from contracts/libraries/PaymasterParser.sol rename to contracts/libraries/TokenPaymasterParserLib.sol index 4763996..67a7fb8 100644 --- a/contracts/libraries/PaymasterParser.sol +++ b/contracts/libraries/TokenPaymasterParserLib.sol @@ -5,7 +5,7 @@ import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.s import "@account-abstraction/contracts/core/UserOperationLib.sol"; // A helper library to parse paymaster and data -library PaymasterParser { +library TokenPaymasterParserLib { // Start offset of mode in PND uint256 private constant PAYMASTER_MODE_OFFSET = UserOperationLib.PAYMASTER_DATA_OFFSET; @@ -15,10 +15,8 @@ library PaymasterParser { returns (IBiconomyTokenPaymaster.PaymasterMode mode, bytes memory modeSpecificData) { unchecked { - mode = IBiconomyTokenPaymaster.PaymasterMode( - uint8(bytes1(paymasterAndData[PAYMASTER_MODE_OFFSET:PAYMASTER_MODE_OFFSET + 8])) - ); - modeSpecificData = paymasterAndData[PAYMASTER_MODE_OFFSET + 8:]; + mode = IBiconomyTokenPaymaster.PaymasterMode(uint8(bytes1(paymasterAndData[PAYMASTER_MODE_OFFSET]))); + modeSpecificData = paymasterAndData[PAYMASTER_MODE_OFFSET + 1:]; } } diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index 6aa3a68..fef1213 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -11,7 +11,7 @@ import { BasePaymaster } from "../base/BasePaymaster.sol"; import { BiconomyTokenPaymasterErrors } from "../common/BiconomyTokenPaymasterErrors.sol"; import { IBiconomyTokenPaymaster } from "../interfaces/IBiconomyTokenPaymaster.sol"; import { IOracle } from "../interfaces/oracles/IOracle.sol"; -import { PaymasterParser } from "../libraries/PaymasterParser.sol"; +import { TokenPaymasterParserLib } from "../libraries/TokenPaymasterParserLib.sol"; import { SignatureCheckerLib } from "@solady/src/utils/SignatureCheckerLib.sol"; import { ECDSA as ECDSA_solady } from "@solady/src/utils/ECDSA.sol"; import "@account-abstraction/contracts/core/Helpers.sol"; @@ -40,7 +40,7 @@ contract BiconomyTokenPaymaster is IBiconomyTokenPaymaster { using UserOperationLib for PackedUserOperation; - using PaymasterParser for bytes; + using TokenPaymasterParserLib for bytes; using SignatureCheckerLib for address; // State variables @@ -423,9 +423,8 @@ contract BiconomyTokenPaymaster is // Transfer full amount to this address. Unused amount will be refunded in postOP SafeTransferLib.safeTransferFrom(tokenAddress, userOp.sender, address(this), tokenAmount); - context = abi.encode( - userOp.sender, tokenAddress, tokenAmount, tokenPrice, uint256(externalDynamicAdjustment), userOpHash - ); + context = + abi.encode(userOp.sender, tokenAddress, tokenAmount, tokenPrice, externalDynamicAdjustment, userOpHash); validationData = _packValidationData(false, validUntil, validAfter); } else if (mode == PaymasterMode.INDEPENDENT) { // Use only oracles for the token specified in modeSpecificData @@ -488,16 +487,19 @@ contract BiconomyTokenPaymaster is if (prechargedAmount > actualTokenAmount) { uint256 refundAmount = prechargedAmount - actualTokenAmount; SafeTransferLib.safeTransfer(tokenAddress, userOpSender, refundAmount); - emit TokensRefunded(userOpSender, refundAmount, userOpHash); + emit TokensRefunded(userOpSender, tokenAddress, refundAmount, userOpHash); } // Emit an event for post-operation completion (optional) - emit PaidGasInTokens(userOpSender, actualGasCost, appliedDynamicAdjustment, userOpHash); + emit PaidGasInTokens( + userOpSender, tokenAddress, actualGasCost, actualTokenAmount, appliedDynamicAdjustment, userOpHash + ); } function _withdrawERC20(IERC20 token, address target, uint256 amount) private { if (target == address(0)) revert CanNotWithdrawToZeroAddress(); SafeTransferLib.safeTransfer(address(token), target, amount); + emit TokensWithdrawn(address(token), target, amount, msg.sender); } /// @notice Fetches the latest token price. diff --git a/test/base/TestBase.sol b/test/base/TestBase.sol index 5e57f04..8a369c3 100644 --- a/test/base/TestBase.sol +++ b/test/base/TestBase.sol @@ -17,6 +17,13 @@ import { BaseEventsAndErrors } from "./BaseEventsAndErrors.sol"; import { BiconomySponsorshipPaymaster } from "../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; +import { + BiconomyTokenPaymaster, + IBiconomyTokenPaymaster, + BiconomyTokenPaymasterErrors, + IOracle +} from "../../../contracts/token/BiconomyTokenPaymaster.sol"; + abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { address constant ENTRYPOINT_ADDRESS = address(0x0000000071727De22E5E9d8BAf0edAc6f37da032); @@ -207,6 +214,70 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { ); } + /// @notice Generates and signs the paymaster data for a user operation. + /// @dev This function prepares the `paymasterAndData` field for a `PackedUserOperation` with the correct signature. + /// @param userOp The user operation to be signed. + /// @param signer The wallet that will sign the paymaster hash. + /// @param paymaster The paymaster contract. + /// @return finalPmData Full Pm Data. + /// @return signature Pm Signature on Data. + function generateAndSignTokenPaymasterData( + PackedUserOperation memory userOp, + Vm.Wallet memory signer, + BiconomyTokenPaymaster paymaster, + uint128 paymasterValGasLimit, + uint128 paymasterPostOpGasLimit, + IBiconomyTokenPaymaster.PaymasterMode mode, + uint48 validUntil, + uint48 validAfter, + address tokenAddress, + uint128 tokenPrice, + uint32 externalDynamicAdjustment + ) + internal + view + returns (bytes memory finalPmData, bytes memory signature) + { + // Initial paymaster data with zero signature + bytes memory initialPmData = abi.encodePacked( + address(paymaster), + paymasterValGasLimit, + paymasterPostOpGasLimit, + uint8(mode), + validUntil, + validAfter, + tokenAddress, + tokenPrice, + externalDynamicAdjustment, + new bytes(65) // Zero signature + ); + + // Update user operation with initial paymaster data + userOp.paymasterAndData = initialPmData; + + // Generate hash to be signed + bytes32 paymasterHash = + paymaster.getHash(userOp, validUntil, validAfter, tokenAddress, tokenPrice, externalDynamicAdjustment); + + // Sign the hash + signature = signMessage(signer, paymasterHash); + require(signature.length == 65, "Invalid Paymaster Signature length"); + + // Final paymaster data with the actual signature + finalPmData = abi.encodePacked( + address(paymaster), + paymasterValGasLimit, + paymasterPostOpGasLimit, + uint8(mode), + validUntil, + validAfter, + tokenAddress, + tokenPrice, + externalDynamicAdjustment, + signature + ); + } + function excludeLastNBytes(bytes memory data, uint256 n) internal pure returns (bytes memory) { require(data.length > n, "Input data is too short"); bytes memory result = new bytes(data.length - n); @@ -268,4 +339,16 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { // paymaster) assertApproxEqRel(totalGasFeePaid + actualDynamicAdjustment, gasPaidByDapp, 0.01e18); } + + function _toSingletonArray(address addr) internal pure returns (address[] memory) { + address[] memory array = new address[](1); + array[0] = addr; + return array; + } + + function _toSingletonArray(IOracle oracle) internal pure returns (IOracle[] memory) { + IOracle[] memory array = new IOracle[](1); + array[0] = oracle; + return array; + } } diff --git a/test/mocks/MockOracle.sol b/test/mocks/MockOracle.sol new file mode 100644 index 0000000..ce572e6 --- /dev/null +++ b/test/mocks/MockOracle.sol @@ -0,0 +1,80 @@ +// SPDX-License-Identifier: MIT +pragma solidity ^0.8.0; + +import "contracts/interfaces/oracles/IOracle.sol"; + +contract MockOracle is IOracle { + int256 public price; + uint8 public priceDecimals; + uint256 public updatedAtDelay; + + constructor(int256 _initialPrice, uint8 _decimals) { + price = _initialPrice; + priceDecimals = _decimals; + updatedAtDelay = 0; + } + + /** + * @dev Allows setting a new price manually for testing purposes. + * @param _price The new price to be set. + */ + function setPrice(int256 _price) external { + price = _price; + } + + /** + * @dev Allows setting the delay for the `updatedAt` timestamp. + * @param _updatedAtDelay The delay in seconds to simulate a stale price. + */ + function setUpdatedAtDelay(uint256 _updatedAtDelay) external { + updatedAtDelay = _updatedAtDelay; + } + + /** + * @dev Returns the number of decimals for the oracle price feed. + */ + function decimals() external view override returns (uint8) { + return priceDecimals; + } + + /** + * @dev Mocks a random price within a given range. + * @param minPrice The minimum price range (inclusive). + * @param maxPrice The maximum price range (inclusive). + */ + function setRandomPrice(int256 minPrice, int256 maxPrice) external { + require(minPrice <= maxPrice, "Min price must be less than or equal to max price"); + + // Generate a random price within the range [minPrice, maxPrice] + price = minPrice + int256(uint256(keccak256(abi.encodePacked(block.timestamp, block.difficulty))) % uint256(maxPrice - minPrice + 1)); + } + + /** + * @dev Returns mocked data for the latest round of the price feed. + * @return _roundId The round ID. + * @return answer The current price. + * @return startedAt The timestamp when the round started. + * @return _updatedAt The timestamp when the round was last updated. + * @return answeredInRound The round ID in which the answer was computed. + */ + function latestRoundData() + external + view + override + returns ( + uint80 _roundId, + int256 answer, + uint256 startedAt, + uint256 _updatedAt, + uint80 answeredInRound + ) + { + return ( + 73786976294838215802, // Mock round ID + price, // The current price + block.timestamp, // Simulate round started at the current block timestamp + block.timestamp - updatedAtDelay, // Simulate price last updated with delay + 73786976294838215802 // Mock round ID for answeredInRound + ); + } +} diff --git a/test/unit/concrete/TestTokenPaymaster.t.sol b/test/unit/concrete/TestTokenPaymaster.t.sol new file mode 100644 index 0000000..512ef55 --- /dev/null +++ b/test/unit/concrete/TestTokenPaymaster.t.sol @@ -0,0 +1,293 @@ +// SPDX-License-Identifier: Unlicensed +pragma solidity ^0.8.26; + +import "../../base/TestBase.sol"; +import { + BiconomyTokenPaymaster, + IBiconomyTokenPaymaster, + BiconomyTokenPaymasterErrors, + IOracle +} from "../../../contracts/token/BiconomyTokenPaymaster.sol"; +import { MockOracle } from "../../mocks/MockOracle.sol"; +import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; + +contract TestTokenPaymaster is TestBase { + BiconomyTokenPaymaster public tokenPaymaster; + MockOracle public nativeOracle; + MockToken public testToken; + MockOracle public tokenOracle; + + function setUp() public { + setupPaymasterTestEnvironment(); + + // Deploy mock oracles and tokens + nativeOracle = new MockOracle(100_000_000, 8); // Oracle with 8 decimals for ETH + tokenOracle = new MockOracle(100_000_000, 8); // Oracle with 8 decimals for ERC20 token + testToken = new MockToken("Test Token", "TKN"); + + // Deploy the token paymaster + tokenPaymaster = new BiconomyTokenPaymaster( + PAYMASTER_OWNER.addr, + PAYMASTER_SIGNER.addr, + ENTRYPOINT, + 5000, // unaccounted gas + 1e6, // dynamic adjustment + nativeOracle, + 1 days, // price expiry duration + _toSingletonArray(address(testToken)), + _toSingletonArray(IOracle(address(tokenOracle))) + ); + } + + function test_Deploy() external { + BiconomyTokenPaymaster testArtifact = new BiconomyTokenPaymaster( + PAYMASTER_OWNER.addr, + PAYMASTER_SIGNER.addr, + ENTRYPOINT, + 5000, + 1e6, + nativeOracle, + 1 days, + _toSingletonArray(address(testToken)), + _toSingletonArray(IOracle(address(tokenOracle))) + ); + + assertEq(testArtifact.owner(), PAYMASTER_OWNER.addr); + assertEq(address(testArtifact.entryPoint()), ENTRYPOINT_ADDRESS); + assertEq(testArtifact.verifyingSigner(), PAYMASTER_SIGNER.addr); + assertEq(address(testArtifact.nativeOracle()), address(nativeOracle)); + assertEq(testArtifact.unaccountedGas(), 5000); + assertEq(testArtifact.dynamicAdjustment(), 1e6); + } + + function test_RevertIf_DeployWithSignerSetToZero() external { + vm.expectRevert(BiconomyTokenPaymasterErrors.VerifyingSignerCanNotBeZero.selector); + new BiconomyTokenPaymaster( + PAYMASTER_OWNER.addr, + address(0), + ENTRYPOINT, + 5000, + 1e6, + nativeOracle, + 1 days, + _toSingletonArray(address(testToken)), + _toSingletonArray(IOracle(address(tokenOracle))) + ); + } + + function test_RevertIf_DeployWithSignerAsContract() external { + vm.expectRevert(BiconomyTokenPaymasterErrors.VerifyingSignerCanNotBeContract.selector); + new BiconomyTokenPaymaster( + PAYMASTER_OWNER.addr, + address(ENTRYPOINT), + ENTRYPOINT, + 5000, + 1e6, + nativeOracle, + 1 days, + _toSingletonArray(address(testToken)), + _toSingletonArray(IOracle(address(tokenOracle))) + ); + } + + function test_RevertIf_UnaccountedGasTooHigh() external { + vm.expectRevert(BiconomyTokenPaymasterErrors.UnaccountedGasTooHigh.selector); + new BiconomyTokenPaymaster( + PAYMASTER_OWNER.addr, + PAYMASTER_SIGNER.addr, + ENTRYPOINT, + 50_001, // too high unaccounted gas + 1e6, + nativeOracle, + 1 days, + _toSingletonArray(address(testToken)), + _toSingletonArray(IOracle(address(tokenOracle))) + ); + } + + function test_RevertIf_InvalidDynamicAdjustment() external { + vm.expectRevert(BiconomyTokenPaymasterErrors.InvalidDynamicAdjustment.selector); + new BiconomyTokenPaymaster( + PAYMASTER_OWNER.addr, + PAYMASTER_SIGNER.addr, + ENTRYPOINT, + 5000, + 2e6 + 1, // too high dynamic adjustment + nativeOracle, + 1 days, + _toSingletonArray(address(testToken)), + _toSingletonArray(IOracle(address(tokenOracle))) + ); + } + + function test_SetVerifyingSigner() external prankModifier(PAYMASTER_OWNER.addr) { + vm.expectEmit(true, true, true, true, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.UpdatedVerifyingSigner(PAYMASTER_SIGNER.addr, BOB_ADDRESS, PAYMASTER_OWNER.addr); + tokenPaymaster.setSigner(BOB_ADDRESS); + assertEq(tokenPaymaster.verifyingSigner(), BOB_ADDRESS); + } + + function test_RevertIf_SetVerifyingSignerToZero() external prankModifier(PAYMASTER_OWNER.addr) { + vm.expectRevert(BiconomyTokenPaymasterErrors.VerifyingSignerCanNotBeZero.selector); + tokenPaymaster.setSigner(address(0)); + } + + function test_SetFeeCollector() external prankModifier(PAYMASTER_OWNER.addr) { + // Set the expected fee collector change and expect the event to be emitted + vm.expectEmit(true, true, true, true, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.UpdatedFeeCollector( + address(tokenPaymaster), BOB_ADDRESS, PAYMASTER_OWNER.addr + ); + + // Call the function to set the fee collector + tokenPaymaster.setFeeCollector(BOB_ADDRESS); + + // Assert the change has been applied correctly + assertEq(tokenPaymaster.feeCollector(), BOB_ADDRESS); + } + + function test_Deposit() external prankModifier(PAYMASTER_OWNER.addr) { + uint256 depositAmount = 10 ether; + assertEq(tokenPaymaster.getDeposit(), 0); + + tokenPaymaster.deposit{ value: depositAmount }(); + assertEq(tokenPaymaster.getDeposit(), depositAmount); + } + + function test_WithdrawTo() external prankModifier(PAYMASTER_OWNER.addr) { + uint256 depositAmount = 10 ether; + tokenPaymaster.deposit{ value: depositAmount }(); + uint256 initialBalance = BOB_ADDRESS.balance; + + // Withdraw ETH to BOB_ADDRESS and verify the balance changes + tokenPaymaster.withdrawTo(payable(BOB_ADDRESS), depositAmount); + + assertEq(BOB_ADDRESS.balance, initialBalance + depositAmount); + assertEq(tokenPaymaster.getDeposit(), 0); + } + + function test_WithdrawERC20() external prankModifier(PAYMASTER_OWNER.addr) { + uint256 mintAmount = 10 * (10 ** testToken.decimals()); + testToken.mint(address(tokenPaymaster), mintAmount); + + // Ensure that the paymaster has the tokens + assertEq(testToken.balanceOf(address(tokenPaymaster)), mintAmount); + assertEq(testToken.balanceOf(ALICE_ADDRESS), 0); + + // Expect the `TokensWithdrawn` event to be emitted with the correct values + vm.expectEmit(true, true, true, true, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.TokensWithdrawn( + address(testToken), ALICE_ADDRESS, mintAmount, PAYMASTER_OWNER.addr + ); + + // Withdraw tokens and validate balances + tokenPaymaster.withdrawERC20(testToken, ALICE_ADDRESS, mintAmount); + + assertEq(testToken.balanceOf(address(tokenPaymaster)), 0); + assertEq(testToken.balanceOf(ALICE_ADDRESS), mintAmount); + } + + function test_RevertIf_InvalidOracleDecimals() external { + MockOracle invalidOracle = new MockOracle(100_000_000, 18); // invalid oracle with 18 decimals + vm.expectRevert(BiconomyTokenPaymasterErrors.InvalidOracleDecimals.selector); + new BiconomyTokenPaymaster( + PAYMASTER_OWNER.addr, + PAYMASTER_SIGNER.addr, + ENTRYPOINT, + 5000, + 1e6, + invalidOracle, // incorrect oracle decimals + 1 days, + _toSingletonArray(address(testToken)), + _toSingletonArray(IOracle(address(tokenOracle))) + ); + } + + function test_SetNativeOracle() external prankModifier(PAYMASTER_OWNER.addr) { + MockOracle newOracle = new MockOracle(100_000_000, 8); + + vm.expectEmit(true, true, false, true, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.UpdatedNativeAssetOracle(nativeOracle, newOracle); + tokenPaymaster.setNativeOracle(newOracle); + + assertEq(address(tokenPaymaster.nativeOracle()), address(newOracle)); + } + + function test_ValidatePaymasterUserOp_ExternalMode() external { + tokenPaymaster.deposit{ value: 10 ether }(); + testToken.mint(address(ALICE_ACCOUNT), 100_000 * (10 ** testToken.decimals())); + vm.startPrank(address(ALICE_ACCOUNT)); + testToken.approve(address(tokenPaymaster), testToken.balanceOf(address(ALICE_ACCOUNT))); + vm.stopPrank(); + + // Build the user operation for external mode + PackedUserOperation memory userOp = buildUserOpWithCalldata(ALICE, "", address(VALIDATOR_MODULE)); + uint48 validUntil = uint48(block.timestamp + 1 days); + uint48 validAfter = uint48(block.timestamp); + uint128 tokenPrice = 1e8; // Assume 1 token = 1 USD + uint32 externalDynamicAdjustment = 1e6; + + // Generate and sign the token paymaster data + (bytes memory paymasterAndData,) = generateAndSignTokenPaymasterData( + userOp, + PAYMASTER_SIGNER, + tokenPaymaster, + 3e6, // assumed gas limit for test + 3e6, // assumed verification gas for test + IBiconomyTokenPaymaster.PaymasterMode.EXTERNAL, + validUntil, + validAfter, + address(testToken), + tokenPrice, + externalDynamicAdjustment + ); + + userOp.paymasterAndData = paymasterAndData; + userOp.signature = signUserOp(ALICE, userOp); + + PackedUserOperation[] memory ops = new PackedUserOperation[](1); + ops[0] = userOp; + + vm.expectEmit(true, true, false, false, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.TokensRefunded(address(ALICE_ACCOUNT), address(testToken), 0, bytes32(0)); + + vm.expectEmit(true, true, false, false, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.PaidGasInTokens(address(ALICE_ACCOUNT), address(testToken), 0, 0, 1e6, bytes32(0)); + + // Execute the operation + ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); + } + + function test_ValidatePaymasterUserOp_IndependentMode() external { + tokenPaymaster.deposit{ value: 10 ether }(); + testToken.mint(address(ALICE_ACCOUNT), 100_000 * (10 ** testToken.decimals())); + vm.startPrank(address(ALICE_ACCOUNT)); + testToken.approve(address(tokenPaymaster), testToken.balanceOf(address(ALICE_ACCOUNT))); + vm.stopPrank(); + + PackedUserOperation memory userOp = buildUserOpWithCalldata(ALICE, "", address(VALIDATOR_MODULE)); + + // Encode paymasterAndData for independent mode + bytes memory paymasterAndData = abi.encodePacked( + address(tokenPaymaster), + uint128(3e6), // assumed gas limit for test + uint128(3e6), // assumed verification gas for test + uint8(IBiconomyTokenPaymaster.PaymasterMode.INDEPENDENT), + address(testToken) + ); + + userOp.paymasterAndData = paymasterAndData; + userOp.signature = signUserOp(ALICE, userOp); + + PackedUserOperation[] memory ops = new PackedUserOperation[](1); + ops[0] = userOp; + + vm.expectEmit(true, true, false, false, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.TokensRefunded(address(ALICE_ACCOUNT), address(testToken), 0, bytes32(0)); + + vm.expectEmit(true, true, false, false, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.PaidGasInTokens(address(ALICE_ACCOUNT), address(testToken), 0, 0, 1e6, bytes32(0)); + + ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); + } +} From 19fe90adf4812f95e04dca9e2fba68e385977427 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Tue, 10 Sep 2024 18:21:47 +0400 Subject: [PATCH 18/21] some more tests --- test/base/TestBase.sol | 1 + test/unit/concrete/TestTokenPaymaster.t.sol | 124 +++++++++++++++++++- 2 files changed, 122 insertions(+), 3 deletions(-) diff --git a/test/base/TestBase.sol b/test/base/TestBase.sol index 8a369c3..29d6320 100644 --- a/test/base/TestBase.sol +++ b/test/base/TestBase.sol @@ -351,4 +351,5 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { array[0] = oracle; return array; } + } diff --git a/test/unit/concrete/TestTokenPaymaster.t.sol b/test/unit/concrete/TestTokenPaymaster.t.sol index 512ef55..2ac3273 100644 --- a/test/unit/concrete/TestTokenPaymaster.t.sol +++ b/test/unit/concrete/TestTokenPaymaster.t.sol @@ -10,11 +10,14 @@ import { } from "../../../contracts/token/BiconomyTokenPaymaster.sol"; import { MockOracle } from "../../mocks/MockOracle.sol"; import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; +import { IERC20 } from "@openzeppelin/contracts/token/ERC20/ERC20.sol"; + contract TestTokenPaymaster is TestBase { BiconomyTokenPaymaster public tokenPaymaster; MockOracle public nativeOracle; MockToken public testToken; + MockToken public testToken2; MockOracle public tokenOracle; function setUp() public { @@ -24,6 +27,8 @@ contract TestTokenPaymaster is TestBase { nativeOracle = new MockOracle(100_000_000, 8); // Oracle with 8 decimals for ETH tokenOracle = new MockOracle(100_000_000, 8); // Oracle with 8 decimals for ERC20 token testToken = new MockToken("Test Token", "TKN"); + testToken2 = new MockToken("Test Token 2", "TKN2"); + // Deploy the token paymaster tokenPaymaster = new BiconomyTokenPaymaster( @@ -135,9 +140,7 @@ contract TestTokenPaymaster is TestBase { function test_SetFeeCollector() external prankModifier(PAYMASTER_OWNER.addr) { // Set the expected fee collector change and expect the event to be emitted vm.expectEmit(true, true, true, true, address(tokenPaymaster)); - emit IBiconomyTokenPaymaster.UpdatedFeeCollector( - address(tokenPaymaster), BOB_ADDRESS, PAYMASTER_OWNER.addr - ); + emit IBiconomyTokenPaymaster.UpdatedFeeCollector(address(tokenPaymaster), BOB_ADDRESS, PAYMASTER_OWNER.addr); // Call the function to set the fee collector tokenPaymaster.setFeeCollector(BOB_ADDRESS); @@ -290,4 +293,119 @@ contract TestTokenPaymaster is TestBase { ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); } + + // Test multiple ERC20 token withdrawals + function test_WithdrawMultipleERC20Tokens() external prankModifier(PAYMASTER_OWNER.addr) { + // Mint tokens to paymaster + testToken.mint(address(tokenPaymaster), 1000 * (10 ** testToken.decimals())); + testToken2.mint(address(tokenPaymaster), 2000 * (10 ** testToken2.decimals())); + + assertEq(testToken.balanceOf(address(tokenPaymaster)), 1000 * (10 ** testToken.decimals())); + assertEq(testToken2.balanceOf(address(tokenPaymaster)), 2000 * (10 ** testToken2.decimals())); + + // Withdraw both tokens + IERC20[] memory tokens = new IERC20[](2); + tokens[0] = IERC20(testToken); + tokens[1] = IERC20(testToken2); + + uint256[] memory amounts = new uint256[](2); + amounts[0] = 500 * (10 ** testToken.decimals()); + amounts[1] = 1000 * (10 ** testToken2.decimals()); + + vm.expectEmit(true, true, true, true, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.TokensWithdrawn( + address(testToken), ALICE_ADDRESS, amounts[0], PAYMASTER_OWNER.addr + ); + + vm.expectEmit(true, true, true, true, address(tokenPaymaster)); + emit IBiconomyTokenPaymaster.TokensWithdrawn( + address(testToken2), ALICE_ADDRESS, amounts[1], PAYMASTER_OWNER.addr + ); + + tokenPaymaster.withdrawMultipleERC20(tokens, ALICE_ADDRESS, amounts); + + assertEq(testToken.balanceOf(address(ALICE_ADDRESS)), amounts[0]); + assertEq(testToken2.balanceOf(address(ALICE_ADDRESS)), amounts[1]); + } + + // Test scenario where the token price has expired + function test_RevertIf_PriceExpired() external { + // Set price expiry duration to a short time for testing + vm.warp(block.timestamp + 2 days); // Move forward in time to simulate price expiry + + testToken.mint(address(ALICE_ACCOUNT), 100_000 * (10 ** testToken.decimals())); + vm.startPrank(address(ALICE_ACCOUNT)); + testToken.approve(address(tokenPaymaster), testToken.balanceOf(address(ALICE_ACCOUNT))); + vm.stopPrank(); + + PackedUserOperation memory userOp = buildUserOpWithCalldata(ALICE, "", address(VALIDATOR_MODULE)); + uint128 tokenPrice = 1e8; // Assume 1 token = 1 USD + + (bytes memory paymasterAndData,) = generateAndSignTokenPaymasterData( + userOp, + PAYMASTER_SIGNER, + tokenPaymaster, + 3e6, + 3e6, + IBiconomyTokenPaymaster.PaymasterMode.INDEPENDENT, + uint48(block.timestamp + 1 days), + uint48(block.timestamp), + address(testToken), + tokenPrice, + 1e6 + ); + + userOp.paymasterAndData = paymasterAndData; + userOp.signature = signUserOp(ALICE, userOp); + + PackedUserOperation[] memory ops = new PackedUserOperation[](1); + ops[0] = userOp; + + vm.expectRevert(); + ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); + } + + // Test setting a high dynamic adjustment + function test_SetDynamicAdjustmentTooHigh() external prankModifier(PAYMASTER_OWNER.addr) { + vm.expectRevert(BiconomyTokenPaymasterErrors.InvalidDynamicAdjustment.selector); + tokenPaymaster.setDynamicAdjustment(2e6 + 1); // Setting too high + } + + // Test invalid signature in external mode + function test_RevertIf_InvalidSignature_ExternalMode() external { + tokenPaymaster.deposit{ value: 10 ether }(); + testToken.mint(address(ALICE_ACCOUNT), 100_000 * (10 ** testToken.decimals())); + vm.startPrank(address(ALICE_ACCOUNT)); + testToken.approve(address(tokenPaymaster), testToken.balanceOf(address(ALICE_ACCOUNT))); + vm.stopPrank(); + + PackedUserOperation memory userOp = buildUserOpWithCalldata(ALICE, "", address(VALIDATOR_MODULE)); + uint128 tokenPrice = 1e8; + + // Create a valid paymasterAndData + (bytes memory paymasterAndData,) = generateAndSignTokenPaymasterData( + userOp, + PAYMASTER_SIGNER, + tokenPaymaster, + 3e6, + 3e6, + IBiconomyTokenPaymaster.PaymasterMode.EXTERNAL, + uint48(block.timestamp + 1 days), + uint48(block.timestamp), + address(testToken), + tokenPrice, + 1e6 + ); + + // Tamper the signature by altering the last byte + paymasterAndData[paymasterAndData.length - 1] = bytes1(uint8(paymasterAndData[paymasterAndData.length - 1]) + 1); + userOp.paymasterAndData = paymasterAndData; + + PackedUserOperation[] memory ops = new PackedUserOperation[](1); + ops[0] = userOp; + + vm.expectRevert(); + ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); + } + } From 3a97ec180d63cfb1a81c5af2c27379cbf619390c Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Tue, 10 Sep 2024 18:51:11 +0400 Subject: [PATCH 19/21] test for token paymaster parser library --- .../TestTokenPaymasterParserLib.t.sol | 129 ++++++++++++++++++ 1 file changed, 129 insertions(+) create mode 100644 test/unit/concrete/TestTokenPaymasterParserLib.t.sol diff --git a/test/unit/concrete/TestTokenPaymasterParserLib.t.sol b/test/unit/concrete/TestTokenPaymasterParserLib.t.sol new file mode 100644 index 0000000..694c672 --- /dev/null +++ b/test/unit/concrete/TestTokenPaymasterParserLib.t.sol @@ -0,0 +1,129 @@ +// SPDX-License-Identifier: Unlicensed +pragma solidity ^0.8.26; + +import "lib/forge-std/src/Test.sol"; +import "../../../contracts/libraries/TokenPaymasterParserLib.sol"; +import { IBiconomyTokenPaymaster } from "../../../contracts/interfaces/IBiconomyTokenPaymaster.sol"; + +// Mock contract to test the TokenPaymasterParserLib +contract TestTokenPaymasterParserLib is Test { + using TokenPaymasterParserLib for bytes; + + function test_ParsePaymasterAndData_ExternalMode() public { + // Simulate an example paymasterAndData for External Mode + IBiconomyTokenPaymaster.PaymasterMode expectedMode = IBiconomyTokenPaymaster.PaymasterMode.EXTERNAL; + + // Encode the mode (0 for EXTERNAL) + bytes memory modeSpecificData = hex"000102030405060708091011121314151617181920212223242526"; + + // The PAYMASTER_MODE_OFFSET must be accounted for by placing the mode at the correct offset + bytes memory paymasterAndData = abi.encodePacked( + address(this), + uint128(1e6), // Example gas value + uint128(1e6), + uint8(expectedMode), // Mode (0 for EXTERNAL) + modeSpecificData // Mode specific data + ); + + // Parse the paymasterAndData + (IBiconomyTokenPaymaster.PaymasterMode parsedMode, bytes memory parsedModeSpecificData) = + paymasterAndData.parsePaymasterAndData(); + + // Validate the mode and modeSpecificData + assertEq(uint8(parsedMode), uint8(expectedMode), "Mode should match External"); + assertEq(parsedModeSpecificData, modeSpecificData, "Mode specific data should match"); + } + + function test_ParsePaymasterAndData_IndependentMode() public { + // Simulate an example paymasterAndData for Independent Mode + IBiconomyTokenPaymaster.PaymasterMode expectedMode = IBiconomyTokenPaymaster.PaymasterMode.INDEPENDENT; + + // Encode the mode (1 for INDEPENDENT) + bytes memory modeSpecificData = hex"11223344556677889900aabbccddeeff"; + + // The PAYMASTER_MODE_OFFSET must be accounted for by placing the mode at the correct offset + bytes memory paymasterAndData = abi.encodePacked( + address(this), + uint128(1e6), // Example gas value + uint128(1e6), + uint8(expectedMode), // Mode (1 for INDEPENDENT) + modeSpecificData // Mode specific data + ); + + // Parse the paymasterAndData + (IBiconomyTokenPaymaster.PaymasterMode parsedMode, bytes memory parsedModeSpecificData) = + paymasterAndData.parsePaymasterAndData(); + + // Validate the mode and modeSpecificData + assertEq(uint8(parsedMode), uint8(expectedMode), "Mode should match Independent"); + assertEq(parsedModeSpecificData, modeSpecificData, "Mode specific data should match"); + } + + function test_ParseExternalModeSpecificData() public view { + // Simulate valid external mode specific data + uint48 expectedValidUntil = uint48(block.timestamp + 1 days); + uint48 expectedValidAfter = uint48(block.timestamp); + address expectedTokenAddress = address(0x1234567890AbcdEF1234567890aBcdef12345678); + uint128 expectedTokenPrice = 1e8; + uint32 expectedExternalDynamicAdjustment = 1e6; + bytes memory expectedSignature = hex"abcdefabcdefabcdefabcdefabcdefabcdefabcdefabcdefabcdefabcdefabcdef"; + + // Construct external mode specific data + bytes memory externalModeSpecificData = abi.encodePacked( + bytes6(abi.encodePacked(expectedValidUntil)), + bytes6(abi.encodePacked(expectedValidAfter)), + bytes20(expectedTokenAddress), + bytes16(abi.encodePacked(expectedTokenPrice)), + bytes4(abi.encodePacked(expectedExternalDynamicAdjustment)), + expectedSignature + ); + + // Parse the mode specific data + ( + uint48 parsedValidUntil, + uint48 parsedValidAfter, + address parsedTokenAddress, + uint128 parsedTokenPrice, + uint32 parsedExternalDynamicAdjustment, + bytes memory parsedSignature + ) = externalModeSpecificData.parseExternalModeSpecificData(); + + // Validate the parsed values + assertEq(parsedValidUntil, expectedValidUntil, "ValidUntil should match"); + assertEq(parsedValidAfter, expectedValidAfter, "ValidAfter should match"); + assertEq(parsedTokenAddress, expectedTokenAddress, "Token address should match"); + assertEq(parsedTokenPrice, expectedTokenPrice, "Token price should match"); + assertEq(parsedExternalDynamicAdjustment, expectedExternalDynamicAdjustment, "Dynamic adjustment should match"); + assertEq(parsedSignature, expectedSignature, "Signature should match"); + } + + function test_ParseIndependentModeSpecificData() public pure { + // Simulate valid independent mode specific data + address expectedTokenAddress = address(0x9876543210AbCDef9876543210ABCdEf98765432); + bytes memory independentModeSpecificData = abi.encodePacked(bytes20(expectedTokenAddress)); + + // Parse the mode specific data + address parsedTokenAddress = independentModeSpecificData.parseIndependentModeSpecificData(); + + // Validate the parsed token address + assertEq(parsedTokenAddress, expectedTokenAddress, "Token address should match"); + } + + function test_RevertIf_InvalidExternalModeSpecificDataLength() public { + // Simulate invalid external mode specific data (incorrect length) + bytes memory invalidExternalModeSpecificData = hex"0001020304050607"; + + // Expect the test to revert due to invalid data length + vm.expectRevert(); + invalidExternalModeSpecificData.parseExternalModeSpecificData(); + } + + function test_RevertIf_InvalidIndependentModeSpecificDataLength() public { + // Simulate invalid independent mode specific data (incorrect length) + bytes memory invalidIndependentModeSpecificData = hex"00010203"; + + // Expect the test to revert due to invalid data length + vm.expectRevert(); + invalidIndependentModeSpecificData.parseIndependentModeSpecificData(); + } +} From 3611b12392da645b3ca6b40a63d517d409bd687a Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Wed, 11 Sep 2024 16:33:17 +0400 Subject: [PATCH 20/21] get rid of feeCollector (will always be contract) --- .../interfaces/IBiconomyTokenPaymaster.sol | 13 ++++++++---- contracts/token/BiconomyTokenPaymaster.sol | 21 +------------------ test/unit/concrete/TestTokenPaymaster.t.sol | 12 ----------- 3 files changed, 10 insertions(+), 36 deletions(-) diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index ade1f13..51e6023 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -22,9 +22,16 @@ interface IBiconomyTokenPaymaster { event UpdatedVerifyingSigner(address indexed oldSigner, address indexed newSigner, address indexed actor); event UpdatedFeeCollector(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event UpdatedPriceExpiryDuration(uint256 indexed oldValue, uint256 indexed newValue); - event TokensRefunded(address indexed userOpSender, address indexed token, uint256 refundAmount, bytes32 indexed userOpHash); + event TokensRefunded( + address indexed userOpSender, address indexed token, uint256 refundAmount, bytes32 indexed userOpHash + ); event PaidGasInTokens( - address indexed userOpSender, address indexed token, uint256 nativeCharge, uint256 tokenCharge, uint256 dynamicAdjustment, bytes32 indexed userOpHash + address indexed userOpSender, + address indexed token, + uint256 nativeCharge, + uint256 tokenCharge, + uint256 dynamicAdjustment, + bytes32 indexed userOpHash ); event Received(address indexed sender, uint256 value); event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); @@ -33,8 +40,6 @@ interface IBiconomyTokenPaymaster { function setSigner(address _newVerifyingSigner) external payable; - function setFeeCollector(address _newFeeCollector) external payable; - function setUnaccountedGas(uint256 value) external payable; function setDynamicAdjustment(uint256 _newUnaccountedGas) external payable; diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index fef1213..b8faed7 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -44,7 +44,6 @@ contract BiconomyTokenPaymaster is using SignatureCheckerLib for address; // State variables - address public feeCollector; address public verifyingSigner; uint256 public unaccountedGas; uint256 public dynamicAdjustment; @@ -93,7 +92,6 @@ contract BiconomyTokenPaymaster is // Set state variables assembly ("memory-safe") { sstore(verifyingSigner.slot, _verifyingSigner) - sstore(feeCollector.slot, address()) // initialize fee collector to this contract sstore(unaccountedGas.slot, _unaccountedGas) sstore(dynamicAdjustment.slot, _dynamicAdjustment) sstore(priceExpiryDuration.slot, _priceExpiryDuration) @@ -218,22 +216,6 @@ contract BiconomyTokenPaymaster is emit UpdatedVerifyingSigner(oldSigner, _newVerifyingSigner, msg.sender); } - /** - * @dev Set a new fee collector address. - * Can only be called by the owner of the contract. - * @param _newFeeCollector The new address to be set as the fee collector. - * @notice If _newFeeCollector is set to zero address, it will revert with an error. - * After setting the new fee collector address, it will emit an event FeeCollectorChanged. - */ - function setFeeCollector(address _newFeeCollector) external payable override onlyOwner { - if (_newFeeCollector == address(0)) revert FeeCollectorCanNotBeZero(); - address oldFeeCollector = feeCollector; - assembly ("memory-safe") { - sstore(feeCollector.slot, _newFeeCollector) - } - emit UpdatedFeeCollector(oldFeeCollector, _newFeeCollector, msg.sender); - } - /** * @dev Set a new unaccountedEPGasOverhead value. * @param _newUnaccountedGas The new value to be set as the unaccounted gas value @@ -483,14 +465,13 @@ contract BiconomyTokenPaymaster is (actualGasCost + (unaccountedGas) * actualUserOpFeePerGas) * appliedDynamicAdjustment * tokenPrice ) / (1e18 * PRICE_DENOMINATOR); - // If the user was overcharged, refund the excess tokens if (prechargedAmount > actualTokenAmount) { + // If the user was overcharged, refund the excess tokens uint256 refundAmount = prechargedAmount - actualTokenAmount; SafeTransferLib.safeTransfer(tokenAddress, userOpSender, refundAmount); emit TokensRefunded(userOpSender, tokenAddress, refundAmount, userOpHash); } - // Emit an event for post-operation completion (optional) emit PaidGasInTokens( userOpSender, tokenAddress, actualGasCost, actualTokenAmount, appliedDynamicAdjustment, userOpHash ); diff --git a/test/unit/concrete/TestTokenPaymaster.t.sol b/test/unit/concrete/TestTokenPaymaster.t.sol index 2ac3273..b0bd9d8 100644 --- a/test/unit/concrete/TestTokenPaymaster.t.sol +++ b/test/unit/concrete/TestTokenPaymaster.t.sol @@ -137,18 +137,6 @@ contract TestTokenPaymaster is TestBase { tokenPaymaster.setSigner(address(0)); } - function test_SetFeeCollector() external prankModifier(PAYMASTER_OWNER.addr) { - // Set the expected fee collector change and expect the event to be emitted - vm.expectEmit(true, true, true, true, address(tokenPaymaster)); - emit IBiconomyTokenPaymaster.UpdatedFeeCollector(address(tokenPaymaster), BOB_ADDRESS, PAYMASTER_OWNER.addr); - - // Call the function to set the fee collector - tokenPaymaster.setFeeCollector(BOB_ADDRESS); - - // Assert the change has been applied correctly - assertEq(tokenPaymaster.feeCollector(), BOB_ADDRESS); - } - function test_Deposit() external prankModifier(PAYMASTER_OWNER.addr) { uint256 depositAmount = 10 ether; assertEq(tokenPaymaster.getDeposit(), 0); From 70d2ad28dd8be7280281ee8ecff5582b8c0218c3 Mon Sep 17 00:00:00 2001 From: Shivaansh Kapoor Date: Wed, 11 Sep 2024 16:43:46 +0400 Subject: [PATCH 21/21] incorporate some more changes --- .../BiconomySponsorshipPaymasterErrors.sol | 2 +- .../common/BiconomyTokenPaymasterErrors.sol | 2 +- .../IBiconomySponsorshipPaymaster.sol | 8 +- .../interfaces/IBiconomyTokenPaymaster.sol | 6 +- .../libraries/TokenPaymasterParserLib.sol | 4 +- .../BiconomySponsorshipPaymaster.sol | 34 ++++----- contracts/token/BiconomyTokenPaymaster.sol | 74 +++++++++---------- test/base/TestBase.sol | 48 ++++++------ .../concrete/TestSponsorshipPaymaster.t.sol | 34 ++++----- test/unit/concrete/TestTokenPaymaster.t.sol | 44 +++++------ .../TestTokenPaymasterParserLib.t.sol | 8 +- .../TestFuzz_TestSponsorshipPaymaster.t.sol | 22 +++--- 12 files changed, 143 insertions(+), 143 deletions(-) diff --git a/contracts/common/BiconomySponsorshipPaymasterErrors.sol b/contracts/common/BiconomySponsorshipPaymasterErrors.sol index fdaddb8..70f2063 100644 --- a/contracts/common/BiconomySponsorshipPaymasterErrors.sol +++ b/contracts/common/BiconomySponsorshipPaymasterErrors.sol @@ -50,7 +50,7 @@ contract BiconomySponsorshipPaymasterErrors { /** * @notice Throws when invalid signature length in paymasterAndData */ - error InvalidDynamicAdjustment(); + error InvalidPriceMarkup(); /** * @notice Throws when insufficient funds for paymasterid diff --git a/contracts/common/BiconomyTokenPaymasterErrors.sol b/contracts/common/BiconomyTokenPaymasterErrors.sol index 7447993..1d2f775 100644 --- a/contracts/common/BiconomyTokenPaymasterErrors.sol +++ b/contracts/common/BiconomyTokenPaymasterErrors.sol @@ -34,7 +34,7 @@ contract BiconomyTokenPaymasterErrors { /** * @notice Throws when invalid signature length in paymasterAndData */ - error InvalidDynamicAdjustment(); + error InvalidPriceMarkup(); /** * @notice Throws when each token doesnt have a corresponding oracle diff --git a/contracts/interfaces/IBiconomySponsorshipPaymaster.sol b/contracts/interfaces/IBiconomySponsorshipPaymaster.sol index 2948273..22d62dc 100644 --- a/contracts/interfaces/IBiconomySponsorshipPaymaster.sol +++ b/contracts/interfaces/IBiconomySponsorshipPaymaster.sol @@ -6,13 +6,13 @@ import { PackedUserOperation } from "@account-abstraction/contracts/core/UserOpe interface IBiconomySponsorshipPaymaster{ event UnaccountedGasChanged(uint256 indexed oldValue, uint256 indexed newValue); - event FixedDynamicAdjustmentChanged(uint256 indexed oldValue, uint256 indexed newValue); + event FixedPriceMarkupChanged(uint256 indexed oldValue, uint256 indexed newValue); event VerifyingSignerChanged(address indexed oldSigner, address indexed newSigner, address indexed actor); event FeeCollectorChanged(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event GasDeposited(address indexed paymasterId, uint256 indexed value); event GasWithdrawn(address indexed paymasterId, address indexed to, uint256 indexed value); event GasBalanceDeducted(address indexed paymasterId, uint256 indexed charge, bytes32 indexed userOpHash); - event DynamicAdjustmentCollected(address indexed paymasterId, uint256 indexed dynamicAdjustment); + event PriceMarkupCollected(address indexed paymasterId, uint256 indexed priceMarkup); event Received(address indexed sender, uint256 value); event TokensWithdrawn(address indexed token, address indexed to, uint256 indexed amount, address actor); @@ -35,7 +35,7 @@ interface IBiconomySponsorshipPaymaster{ address paymasterId, uint48 validUntil, uint48 validAfter, - uint32 dynamicAdjustment + uint32 priceMarkup ) external view @@ -48,7 +48,7 @@ interface IBiconomySponsorshipPaymaster{ address paymasterId, uint48 validUntil, uint48 validAfter, - uint32 dynamicAdjustment, + uint32 priceMarkup, bytes calldata signature ); } diff --git a/contracts/interfaces/IBiconomyTokenPaymaster.sol b/contracts/interfaces/IBiconomyTokenPaymaster.sol index 51e6023..b5e1f2f 100644 --- a/contracts/interfaces/IBiconomyTokenPaymaster.sol +++ b/contracts/interfaces/IBiconomyTokenPaymaster.sol @@ -18,7 +18,7 @@ interface IBiconomyTokenPaymaster { } event UpdatedUnaccountedGas(uint256 indexed oldValue, uint256 indexed newValue); - event UpdatedFixedDynamicAdjustment(uint256 indexed oldValue, uint256 indexed newValue); + event UpdatedFixedPriceMarkup(uint256 indexed oldValue, uint256 indexed newValue); event UpdatedVerifyingSigner(address indexed oldSigner, address indexed newSigner, address indexed actor); event UpdatedFeeCollector(address indexed oldFeeCollector, address indexed newFeeCollector, address indexed actor); event UpdatedPriceExpiryDuration(uint256 indexed oldValue, uint256 indexed newValue); @@ -30,7 +30,7 @@ interface IBiconomyTokenPaymaster { address indexed token, uint256 nativeCharge, uint256 tokenCharge, - uint256 dynamicAdjustment, + uint256 priceMarkup, bytes32 indexed userOpHash ); event Received(address indexed sender, uint256 value); @@ -42,7 +42,7 @@ interface IBiconomyTokenPaymaster { function setUnaccountedGas(uint256 value) external payable; - function setDynamicAdjustment(uint256 _newUnaccountedGas) external payable; + function setPriceMarkup(uint256 _newUnaccountedGas) external payable; function setPriceExpiryDuration(uint256 _newPriceExpiryDuration) external payable; diff --git a/contracts/libraries/TokenPaymasterParserLib.sol b/contracts/libraries/TokenPaymasterParserLib.sol index 67a7fb8..e064ff4 100644 --- a/contracts/libraries/TokenPaymasterParserLib.sol +++ b/contracts/libraries/TokenPaymasterParserLib.sol @@ -28,7 +28,7 @@ library TokenPaymasterParserLib { uint48 validAfter, address tokenAddress, uint128 tokenPrice, - uint32 externalDynamicAdjustment, + uint32 externalPriceMarkup, bytes memory signature ) { @@ -36,7 +36,7 @@ library TokenPaymasterParserLib { validAfter = uint48(bytes6(modeSpecificData[6:12])); tokenAddress = address(bytes20(modeSpecificData[12:32])); tokenPrice = uint128(bytes16(modeSpecificData[32:48])); - externalDynamicAdjustment = uint32(bytes4(modeSpecificData[48:52])); + externalPriceMarkup = uint32(bytes4(modeSpecificData[48:52])); signature = modeSpecificData[52:]; } diff --git a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol index c4fecb9..ef64b9a 100644 --- a/contracts/sponsorship/BiconomySponsorshipPaymaster.sol +++ b/contracts/sponsorship/BiconomySponsorshipPaymaster.sol @@ -42,7 +42,7 @@ contract BiconomySponsorshipPaymaster is address public feeCollector; uint256 public unaccountedGas; - // Denominator to prevent precision errors when applying dynamic adjustment + // Denominator to prevent precision errors when applying price markup uint256 private constant PRICE_DENOMINATOR = 1e6; // Offset in PaymasterAndData to get to PAYMASTER_ID_OFFSET uint256 private constant PAYMASTER_ID_OFFSET = PAYMASTER_DATA_OFFSET; @@ -194,7 +194,7 @@ contract BiconomySponsorshipPaymaster is address paymasterId, uint48 validUntil, uint48 validAfter, - uint32 dynamicAdjustment + uint32 priceMarkup ) public view @@ -217,7 +217,7 @@ contract BiconomySponsorshipPaymaster is paymasterId, validUntil, validAfter, - dynamicAdjustment + priceMarkup ) ); } @@ -229,7 +229,7 @@ contract BiconomySponsorshipPaymaster is address paymasterId, uint48 validUntil, uint48 validAfter, - uint32 dynamicAdjustment, + uint32 priceMarkup, bytes calldata signature ) { @@ -237,7 +237,7 @@ contract BiconomySponsorshipPaymaster is paymasterId = address(bytes20(paymasterAndData[PAYMASTER_ID_OFFSET:PAYMASTER_ID_OFFSET + 20])); validUntil = uint48(bytes6(paymasterAndData[PAYMASTER_ID_OFFSET + 20:PAYMASTER_ID_OFFSET + 26])); validAfter = uint48(bytes6(paymasterAndData[PAYMASTER_ID_OFFSET + 26:PAYMASTER_ID_OFFSET + 32])); - dynamicAdjustment = uint32(bytes4(paymasterAndData[PAYMASTER_ID_OFFSET + 32:PAYMASTER_ID_OFFSET + 36])); + priceMarkup = uint32(bytes4(paymasterAndData[PAYMASTER_ID_OFFSET + 32:PAYMASTER_ID_OFFSET + 36])); signature = paymasterAndData[PAYMASTER_ID_OFFSET + 36:]; } } @@ -256,24 +256,24 @@ contract BiconomySponsorshipPaymaster is override { unchecked { - (address paymasterId, uint32 dynamicAdjustment, bytes32 userOpHash) = + (address paymasterId, uint32 priceMarkup, bytes32 userOpHash) = abi.decode(context, (address, uint32, bytes32)); // Include unaccountedGas since EP doesn't include this in actualGasCost // unaccountedGas = postOpGas + EP overhead gas + estimated penalty actualGasCost = actualGasCost + (unaccountedGas * actualUserOpFeePerGas); - // Apply the dynamic adjustment - uint256 adjustedGasCost = (actualGasCost * dynamicAdjustment) / PRICE_DENOMINATOR; + // Apply the price markup + uint256 adjustedGasCost = (actualGasCost * priceMarkup) / PRICE_DENOMINATOR; // Deduct the adjusted cost paymasterIdBalances[paymasterId] -= adjustedGasCost; if (adjustedGasCost > actualGasCost) { - // Apply dynamicAdjustment to fee collector balance + // Apply priceMarkup to fee collector balance uint256 premium = adjustedGasCost - actualGasCost; paymasterIdBalances[feeCollector] += premium; // Review if we should emit adjustedGasCost as well - emit DynamicAdjustmentCollected(paymasterId, premium); + emit PriceMarkupCollected(paymasterId, premium); } emit GasBalanceDeducted(paymasterId, adjustedGasCost, userOpHash); @@ -287,7 +287,7 @@ contract BiconomySponsorshipPaymaster is * paymasterAndData[52:72] : paymasterId (dappDepositor) * paymasterAndData[72:78] : validUntil * paymasterAndData[78:84] : validAfter - * paymasterAndData[84:88] : dynamicAdjustment + * paymasterAndData[84:88] : priceMarkup * paymasterAndData[88:] : signature */ function _validatePaymasterUserOp( @@ -300,7 +300,7 @@ contract BiconomySponsorshipPaymaster is override returns (bytes memory context, uint256 validationData) { - (address paymasterId, uint48 validUntil, uint48 validAfter, uint32 dynamicAdjustment, bytes calldata signature) + (address paymasterId, uint48 validUntil, uint48 validAfter, uint32 priceMarkup, bytes calldata signature) = parsePaymasterAndData(userOp.paymasterAndData); //ECDSA library supports both 64 and 65-byte long signatures. // we only "require" it here so that the revert reason on invalid signature will be of "VerifyingPaymaster", and @@ -310,7 +310,7 @@ contract BiconomySponsorshipPaymaster is } bool validSig = verifyingSigner.isValidSignatureNow( - ECDSA_solady.toEthSignedMessageHash(getHash(userOp, paymasterId, validUntil, validAfter, dynamicAdjustment)), + ECDSA_solady.toEthSignedMessageHash(getHash(userOp, paymasterId, validUntil, validAfter, priceMarkup)), signature ); @@ -319,19 +319,19 @@ contract BiconomySponsorshipPaymaster is return ("", _packValidationData(true, validUntil, validAfter)); } - if (dynamicAdjustment > 2e6 || dynamicAdjustment == 0) { - revert InvalidDynamicAdjustment(); + if (priceMarkup > 2e6 || priceMarkup == 0) { + revert InvalidPriceMarkup(); } // Send 1e6 for No markup // Send between 0 and 1e6 for discount - uint256 effectiveCost = (requiredPreFund * dynamicAdjustment) / PRICE_DENOMINATOR; + uint256 effectiveCost = (requiredPreFund * priceMarkup) / PRICE_DENOMINATOR; if (effectiveCost > paymasterIdBalances[paymasterId]) { revert InsufficientFundsForPaymasterId(); } - context = abi.encode(paymasterId, dynamicAdjustment, userOpHash); + context = abi.encode(paymasterId, priceMarkup, userOpHash); //no need for other on-chain validation: entire UserOp should have been checked // by the external service prior to signing it. diff --git a/contracts/token/BiconomyTokenPaymaster.sol b/contracts/token/BiconomyTokenPaymaster.sol index b8faed7..e49743f 100644 --- a/contracts/token/BiconomyTokenPaymaster.sol +++ b/contracts/token/BiconomyTokenPaymaster.sol @@ -46,23 +46,23 @@ contract BiconomyTokenPaymaster is // State variables address public verifyingSigner; uint256 public unaccountedGas; - uint256 public dynamicAdjustment; + uint256 public priceMarkup; uint256 public priceExpiryDuration; - IOracle public nativeOracle; // ETH -> USD price + IOracle public nativeAssetToUsdOracle; // ETH -> USD price oracle mapping(address => TokenInfo) tokenDirectory; // PAYMASTER_ID_OFFSET uint256 private constant UNACCOUNTED_GAS_LIMIT = 50_000; // Limit for unaccounted gas cost - uint256 private constant PRICE_DENOMINATOR = 1e6; // Denominator used when calculating cost with dynamic adjustment - uint256 private constant MAX_DYNAMIC_ADJUSTMENT = 2e6; // 100% premium on price (2e6/PRICE_DENOMINATOR) + uint256 private constant PRICE_DENOMINATOR = 1e6; // Denominator used when calculating cost with price markup + uint256 private constant MAX_PRICE_MARKUP = 2e6; // 100% premium on price (2e6/PRICE_DENOMINATOR) constructor( address _owner, address _verifyingSigner, IEntryPoint _entryPoint, uint256 _unaccountedGas, - uint256 _dynamicAdjustment, - IOracle _nativeOracle, + uint256 _priceMarkup, + IOracle _nativeAssetToUsdOracle, uint256 _priceExpiryDuration, address[] memory _tokens, // Array of token addresses IOracle[] memory _oracles // Array of corresponding oracle addresses @@ -78,13 +78,13 @@ contract BiconomyTokenPaymaster is if (_unaccountedGas > UNACCOUNTED_GAS_LIMIT) { revert UnaccountedGasTooHigh(); } - if (_dynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _dynamicAdjustment < PRICE_DENOMINATOR) { - revert InvalidDynamicAdjustment(); + if (_priceMarkup > MAX_PRICE_MARKUP || _priceMarkup < PRICE_DENOMINATOR) { + revert InvalidPriceMarkup(); } if (_tokens.length != _oracles.length) { revert TokensAndInfoLengthMismatch(); } - if (_nativeOracle.decimals() != 8) { + if (_nativeAssetToUsdOracle.decimals() != 8) { // ETH -> USD will always have 8 decimals for Chainlink and TWAP revert InvalidOracleDecimals(); } @@ -93,9 +93,9 @@ contract BiconomyTokenPaymaster is assembly ("memory-safe") { sstore(verifyingSigner.slot, _verifyingSigner) sstore(unaccountedGas.slot, _unaccountedGas) - sstore(dynamicAdjustment.slot, _dynamicAdjustment) + sstore(priceMarkup.slot, _priceMarkup) sstore(priceExpiryDuration.slot, _priceExpiryDuration) - sstore(nativeOracle.slot, _nativeOracle) + sstore(nativeAssetToUsdOracle.slot, _nativeAssetToUsdOracle) } // Populate the tokenToOracle mapping @@ -233,23 +233,23 @@ contract BiconomyTokenPaymaster is } /** - * @dev Set a new dynamicAdjustment value. - * @param _newDynamicAdjustment The new value to be set as the dynamic adjustment + * @dev Set a new priceMarkup value. + * @param _newPriceMarkup The new value to be set as the price markup * @notice only to be called by the owner of the contract. */ - function setDynamicAdjustment(uint256 _newDynamicAdjustment) external payable override onlyOwner { - if (_newDynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || _newDynamicAdjustment < PRICE_DENOMINATOR) { - revert InvalidDynamicAdjustment(); + function setPriceMarkup(uint256 _newPriceMarkup) external payable override onlyOwner { + if (_newPriceMarkup > MAX_PRICE_MARKUP || _newPriceMarkup < PRICE_DENOMINATOR) { + revert InvalidPriceMarkup(); } - uint256 oldDynamicAdjustment = dynamicAdjustment; + uint256 oldPriceMarkup = priceMarkup; assembly ("memory-safe") { - sstore(dynamicAdjustment.slot, _newDynamicAdjustment) + sstore(priceMarkup.slot, _newPriceMarkup) } - emit UpdatedFixedDynamicAdjustment(oldDynamicAdjustment, _newDynamicAdjustment); + emit UpdatedFixedPriceMarkup(oldPriceMarkup, _newPriceMarkup); } /** - * @dev Set a new dynamicAdjustment value. + * @dev Set a new priceMarkup value. * @param _newPriceExpiryDuration The new value to be set as the unaccounted gas value * @notice only to be called by the owner of the contract. */ @@ -272,9 +272,9 @@ contract BiconomyTokenPaymaster is revert InvalidOracleDecimals(); } - IOracle oldNativeOracle = nativeOracle; + IOracle oldNativeOracle = nativeAssetToUsdOracle; assembly ("memory-safe") { - sstore(nativeOracle.slot, _oracle) + sstore(nativeAssetToUsdOracle.slot, _oracle) } emit UpdatedNativeAssetOracle(oldNativeOracle, _oracle); @@ -311,7 +311,7 @@ contract BiconomyTokenPaymaster is uint48 validAfter, address tokenAddress, uint128 tokenPrice, - uint32 externalDynamicAdjustment + uint32 externalPriceMarkup ) public view @@ -335,7 +335,7 @@ contract BiconomyTokenPaymaster is validAfter, tokenAddress, tokenPrice, - externalDynamicAdjustment + externalPriceMarkup ) ); } @@ -371,7 +371,7 @@ contract BiconomyTokenPaymaster is uint48 validAfter, address tokenAddress, uint128 tokenPrice, - uint32 externalDynamicAdjustment, + uint32 externalPriceMarkup, bytes memory signature ) = modeSpecificData.parseExternalModeSpecificData(); @@ -381,7 +381,7 @@ contract BiconomyTokenPaymaster is bool validSig = verifyingSigner.isValidSignatureNow( ECDSA_solady.toEthSignedMessageHash( - getHash(userOp, validUntil, validAfter, tokenAddress, tokenPrice, externalDynamicAdjustment) + getHash(userOp, validUntil, validAfter, tokenAddress, tokenPrice, externalPriceMarkup) ), signature ); @@ -391,14 +391,14 @@ contract BiconomyTokenPaymaster is return ("", _packValidationData(true, validUntil, validAfter)); } - if (externalDynamicAdjustment > MAX_DYNAMIC_ADJUSTMENT || externalDynamicAdjustment < PRICE_DENOMINATOR) { - revert InvalidDynamicAdjustment(); + if (externalPriceMarkup > MAX_PRICE_MARKUP || externalPriceMarkup < PRICE_DENOMINATOR) { + revert InvalidPriceMarkup(); } uint256 tokenAmount; { uint256 maxFeePerGas = UserOperationLib.unpackMaxFeePerGas(userOp); - tokenAmount = ((maxCost + (unaccountedGas) * maxFeePerGas) * externalDynamicAdjustment * tokenPrice) + tokenAmount = ((maxCost + (unaccountedGas) * maxFeePerGas) * externalPriceMarkup * tokenPrice) / (1e18 * PRICE_DENOMINATOR); } @@ -406,7 +406,7 @@ contract BiconomyTokenPaymaster is SafeTransferLib.safeTransferFrom(tokenAddress, userOp.sender, address(this), tokenAmount); context = - abi.encode(userOp.sender, tokenAddress, tokenAmount, tokenPrice, externalDynamicAdjustment, userOpHash); + abi.encode(userOp.sender, tokenAddress, tokenAmount, tokenPrice, externalPriceMarkup, userOpHash); validationData = _packValidationData(false, validUntil, validAfter); } else if (mode == PaymasterMode.INDEPENDENT) { // Use only oracles for the token specified in modeSpecificData @@ -422,14 +422,14 @@ contract BiconomyTokenPaymaster is { // Calculate token amount to precharge uint256 maxFeePerGas = UserOperationLib.unpackMaxFeePerGas(userOp); - tokenAmount = ((maxCost + (unaccountedGas) * maxFeePerGas) * dynamicAdjustment * tokenPrice) + tokenAmount = ((maxCost + (unaccountedGas) * maxFeePerGas) * priceMarkup * tokenPrice) / (1e18 * PRICE_DENOMINATOR); } // Transfer full amount to this address. Unused amount will be refunded in postOP SafeTransferLib.safeTransferFrom(tokenAddress, userOp.sender, address(this), tokenAmount); - context = abi.encode(userOp.sender, tokenAddress, tokenAmount, tokenPrice, dynamicAdjustment, userOpHash); + context = abi.encode(userOp.sender, tokenAddress, tokenAmount, tokenPrice, priceMarkup, userOpHash); validationData = 0; // Validation success and price is valid indefinetly } } @@ -456,13 +456,13 @@ contract BiconomyTokenPaymaster is address tokenAddress, uint256 prechargedAmount, uint192 tokenPrice, - uint256 appliedDynamicAdjustment, + uint256 appliedPriceMarkup, bytes32 userOpHash ) = abi.decode(context, (address, address, uint256, uint192, uint256, bytes32)); // Calculate the actual cost in tokens based on the actual gas cost and the token price uint256 actualTokenAmount = ( - (actualGasCost + (unaccountedGas) * actualUserOpFeePerGas) * appliedDynamicAdjustment * tokenPrice + (actualGasCost + (unaccountedGas) * actualUserOpFeePerGas) * appliedPriceMarkup * tokenPrice ) / (1e18 * PRICE_DENOMINATOR); if (prechargedAmount > actualTokenAmount) { @@ -473,7 +473,7 @@ contract BiconomyTokenPaymaster is } emit PaidGasInTokens( - userOpSender, tokenAddress, actualGasCost, actualTokenAmount, appliedDynamicAdjustment, userOpHash + userOpSender, tokenAddress, actualGasCost, actualTokenAmount, appliedPriceMarkup, userOpHash ); } @@ -496,14 +496,14 @@ contract BiconomyTokenPaymaster is // Calculate price by using token and native oracle uint192 tokenPrice = _fetchPrice(tokenInfo.oracle); - uint192 nativeAssetPrice = _fetchPrice(nativeOracle); + uint192 nativeAssetPrice = _fetchPrice(nativeAssetToUsdOracle); // Adjust to token decimals price = nativeAssetPrice * uint192(tokenInfo.decimals) / tokenPrice; } /// @notice Fetches the latest price from the given oracle. - /// @dev This function is used to get the latest price from the tokenOracle or nativeAssetOracle. + /// @dev This function is used to get the latest price from the tokenOracle or nativeAssetToUsdOracle. /// @param _oracle The oracle contract to fetch the price from. /// @return price The latest price fetched from the oracle. function _fetchPrice(IOracle _oracle) internal view returns (uint192 price) { diff --git a/test/base/TestBase.sol b/test/base/TestBase.sol index 29d6320..3df22c2 100644 --- a/test/base/TestBase.sol +++ b/test/base/TestBase.sol @@ -114,7 +114,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { function createUserOp( Vm.Wallet memory sender, BiconomySponsorshipPaymaster paymaster, - uint32 dynamicAdjustment + uint32 priceMarkup ) internal returns (PackedUserOperation memory userOp, bytes32 userOpHash) @@ -126,7 +126,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { userOp = buildUserOpWithCalldata(sender, "", address(VALIDATOR_MODULE)); (userOp.paymasterAndData,) = generateAndSignPaymasterData( - userOp, PAYMASTER_SIGNER, paymaster, 3e6, 3e6, DAPP_ACCOUNT.addr, validUntil, validAfter, dynamicAdjustment + userOp, PAYMASTER_SIGNER, paymaster, 3e6, 3e6, DAPP_ACCOUNT.addr, validUntil, validAfter, priceMarkup ); userOp.signature = signUserOp(sender, userOp); @@ -151,7 +151,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { DAPP_ACCOUNT.addr, validUntil, validAfter, - dynamicAdjustment + priceMarkup ); userOp.signature = signUserOp(sender, userOp); userOpHash = ENTRYPOINT.getUserOpHash(userOp); @@ -173,7 +173,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { address paymasterId, uint48 validUntil, uint48 validAfter, - uint32 dynamicAdjustment + uint32 priceMarkup ) internal view @@ -187,7 +187,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { paymasterId, validUntil, validAfter, - dynamicAdjustment, + priceMarkup, new bytes(65) // Zero signature ); @@ -195,7 +195,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { userOp.paymasterAndData = initialPmData; // Generate hash to be signed - bytes32 paymasterHash = paymaster.getHash(userOp, paymasterId, validUntil, validAfter, dynamicAdjustment); + bytes32 paymasterHash = paymaster.getHash(userOp, paymasterId, validUntil, validAfter, priceMarkup); // Sign the hash signature = signMessage(signer, paymasterHash); @@ -209,7 +209,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { paymasterId, validUntil, validAfter, - dynamicAdjustment, + priceMarkup, signature ); } @@ -232,7 +232,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { uint48 validAfter, address tokenAddress, uint128 tokenPrice, - uint32 externalDynamicAdjustment + uint32 externalPriceMarkup ) internal view @@ -248,7 +248,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { validAfter, tokenAddress, tokenPrice, - externalDynamicAdjustment, + externalPriceMarkup, new bytes(65) // Zero signature ); @@ -257,7 +257,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { // Generate hash to be signed bytes32 paymasterHash = - paymaster.getHash(userOp, validUntil, validAfter, tokenAddress, tokenPrice, externalDynamicAdjustment); + paymaster.getHash(userOp, validUntil, validAfter, tokenAddress, tokenPrice, externalPriceMarkup); // Sign the hash signature = signMessage(signer, paymasterHash); @@ -273,7 +273,7 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { validAfter, tokenAddress, tokenPrice, - externalDynamicAdjustment, + externalPriceMarkup, signature ); } @@ -287,27 +287,27 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { return result; } - function getDynamicAdjustments( + function getPriceMarkups( BiconomySponsorshipPaymaster paymaster, uint256 initialDappPaymasterBalance, uint256 initialFeeCollectorBalance, - uint32 dynamicAdjustment + uint32 priceMarkup ) internal view - returns (uint256 expectedDynamicAdjustment, uint256 actualDynamicAdjustment) + returns (uint256 expectedPriceMarkup, uint256 actualPriceMarkup) { uint256 resultingDappPaymasterBalance = paymaster.getBalance(DAPP_ACCOUNT.addr); uint256 resultingFeeCollectorPaymasterBalance = paymaster.getBalance(PAYMASTER_FEE_COLLECTOR.addr); uint256 totalGasFeesCharged = initialDappPaymasterBalance - resultingDappPaymasterBalance; - if (dynamicAdjustment >= 1e6) { - //dynamicAdjustment - expectedDynamicAdjustment = totalGasFeesCharged - ((totalGasFeesCharged * 1e6) / dynamicAdjustment); - actualDynamicAdjustment = resultingFeeCollectorPaymasterBalance - initialFeeCollectorBalance; + if (priceMarkup >= 1e6) { + //priceMarkup + expectedPriceMarkup = totalGasFeesCharged - ((totalGasFeesCharged * 1e6) / priceMarkup); + actualPriceMarkup = resultingFeeCollectorPaymasterBalance - initialFeeCollectorBalance; } else { - revert("DynamicAdjustment must be more than 1e6"); + revert("PriceMarkup must be more than 1e6"); } } @@ -317,13 +317,13 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { uint256 initialFeeCollectorBalance, uint256 initialBundlerBalance, uint256 initialPaymasterEpBalance, - uint32 dynamicAdjustment + uint32 priceMarkup ) internal view { - (uint256 expectedDynamicAdjustment, uint256 actualDynamicAdjustment) = getDynamicAdjustments( - bicoPaymaster, initialDappPaymasterBalance, initialFeeCollectorBalance, dynamicAdjustment + (uint256 expectedPriceMarkup, uint256 actualPriceMarkup) = getPriceMarkups( + bicoPaymaster, initialDappPaymasterBalance, initialFeeCollectorBalance, priceMarkup ); uint256 totalGasFeePaid = BUNDLER.addr.balance - initialBundlerBalance; uint256 gasPaidByDapp = initialDappPaymasterBalance - bicoPaymaster.getBalance(DAPP_ACCOUNT.addr); @@ -331,13 +331,13 @@ abstract contract TestBase is CheatCodes, TestHelper, BaseEventsAndErrors { // Assert that what paymaster paid is the same as what the bundler received assertEq(totalGasFeePaid, initialPaymasterEpBalance - bicoPaymaster.getDeposit()); // Assert that adjustment collected (if any) is correct - assertEq(expectedDynamicAdjustment, actualDynamicAdjustment); + assertEq(expectedPriceMarkup, actualPriceMarkup); // Gas paid by dapp is higher than paymaster // Guarantees that EP always has sufficient deposit to pay back dapps assertGt(gasPaidByDapp, BUNDLER.addr.balance - initialBundlerBalance); // Ensure that max 1% difference between total gas paid + the adjustment premium and gas paid by dapp (from // paymaster) - assertApproxEqRel(totalGasFeePaid + actualDynamicAdjustment, gasPaidByDapp, 0.01e18); + assertApproxEqRel(totalGasFeePaid + actualPriceMarkup, gasPaidByDapp, 0.01e18); } function _toSingletonArray(address addr) internal pure returns (address[] memory) { diff --git a/test/unit/concrete/TestSponsorshipPaymaster.t.sol b/test/unit/concrete/TestSponsorshipPaymaster.t.sol index cc8bc8c..e8d37c9 100644 --- a/test/unit/concrete/TestSponsorshipPaymaster.t.sol +++ b/test/unit/concrete/TestSponsorshipPaymaster.t.sol @@ -6,7 +6,7 @@ import { IBiconomySponsorshipPaymaster } from "../../../contracts/interfaces/IBi import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; -contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { +contract TestSponsorshipPaymasterWithPriceMarkup is TestBase { BiconomySponsorshipPaymaster public bicoPaymaster; function setUp() public { @@ -199,13 +199,13 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { bicoPaymaster.withdrawTo(payable(BOB_ADDRESS), 1 ether); } - function test_ValidatePaymasterAndPostOpWithoutDynamicAdjustment() external prankModifier(DAPP_ACCOUNT.addr) { + function test_ValidatePaymasterAndPostOpWithoutPriceMarkup() external prankModifier(DAPP_ACCOUNT.addr) { bicoPaymaster.depositFor{ value: 10 ether }(DAPP_ACCOUNT.addr); // No adjustment - uint32 dynamicAdjustment = 1e6; + uint32 priceMarkup = 1e6; PackedUserOperation[] memory ops = new PackedUserOperation[](1); - (PackedUserOperation memory userOp, bytes32 userOpHash) = createUserOp(ALICE, bicoPaymaster, dynamicAdjustment); + (PackedUserOperation memory userOp, bytes32 userOpHash) = createUserOp(ALICE, bicoPaymaster, priceMarkup); ops[0] = userOp; uint256 initialBundlerBalance = BUNDLER.addr.balance; @@ -218,24 +218,24 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { emit IBiconomySponsorshipPaymaster.GasBalanceDeducted(DAPP_ACCOUNT.addr, 0, userOpHash); ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); - // Calculate and assert dynamic adjustments and gas payments + // Calculate and assert price markups and gas payments calculateAndAssertAdjustments( bicoPaymaster, initialDappPaymasterBalance, initialFeeCollectorBalance, initialBundlerBalance, initialPaymasterEpBalance, - dynamicAdjustment + priceMarkup ); } - function test_ValidatePaymasterAndPostOpWithDynamicAdjustment() external { + function test_ValidatePaymasterAndPostOpWithPriceMarkup() external { bicoPaymaster.depositFor{ value: 10 ether }(DAPP_ACCOUNT.addr); - // 10% dynamicAdjustment on gas cost - uint32 dynamicAdjustment = 1e6 + 1e5; + // 10% priceMarkup on gas cost + uint32 priceMarkup = 1e6 + 1e5; PackedUserOperation[] memory ops = new PackedUserOperation[](1); - (PackedUserOperation memory userOp, bytes32 userOpHash) = createUserOp(ALICE, bicoPaymaster, dynamicAdjustment); + (PackedUserOperation memory userOp, bytes32 userOpHash) = createUserOp(ALICE, bicoPaymaster, priceMarkup); ops[0] = userOp; uint256 initialBundlerBalance = BUNDLER.addr.balance; @@ -245,19 +245,19 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { // submit userops vm.expectEmit(true, false, false, true, address(bicoPaymaster)); - emit IBiconomySponsorshipPaymaster.DynamicAdjustmentCollected(DAPP_ACCOUNT.addr, 0); + emit IBiconomySponsorshipPaymaster.PriceMarkupCollected(DAPP_ACCOUNT.addr, 0); vm.expectEmit(true, false, true, true, address(bicoPaymaster)); emit IBiconomySponsorshipPaymaster.GasBalanceDeducted(DAPP_ACCOUNT.addr, 0, userOpHash); ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); - // Calculate and assert dynamic adjustments and gas payments + // Calculate and assert price markups and gas payments calculateAndAssertAdjustments( bicoPaymaster, initialDappPaymasterBalance, initialFeeCollectorBalance, initialBundlerBalance, initialPaymasterEpBalance, - dynamicAdjustment + priceMarkup ); } @@ -378,24 +378,24 @@ contract TestSponsorshipPaymasterWithDynamicAdjustment is TestBase { address paymasterId = DAPP_ACCOUNT.addr; uint48 validUntil = uint48(block.timestamp + 1 days); uint48 validAfter = uint48(block.timestamp); - uint32 dynamicAdjustment = 1e6; + uint32 priceMarkup = 1e6; PackedUserOperation memory userOp = buildUserOpWithCalldata(ALICE, "", address(VALIDATOR_MODULE)); (bytes memory paymasterAndData, bytes memory signature) = generateAndSignPaymasterData( - userOp, PAYMASTER_SIGNER, bicoPaymaster, 3e6, 3e6, paymasterId, validUntil, validAfter, dynamicAdjustment + userOp, PAYMASTER_SIGNER, bicoPaymaster, 3e6, 3e6, paymasterId, validUntil, validAfter, priceMarkup ); ( address parsedPaymasterId, uint48 parsedValidUntil, uint48 parsedValidAfter, - uint32 parsedDynamicAdjustment, + uint32 parsedPriceMarkup, bytes memory parsedSignature ) = bicoPaymaster.parsePaymasterAndData(paymasterAndData); assertEq(paymasterId, parsedPaymasterId); assertEq(validUntil, parsedValidUntil); assertEq(validAfter, parsedValidAfter); - assertEq(dynamicAdjustment, parsedDynamicAdjustment); + assertEq(priceMarkup, parsedPriceMarkup); assertEq(signature, parsedSignature); } } diff --git a/test/unit/concrete/TestTokenPaymaster.t.sol b/test/unit/concrete/TestTokenPaymaster.t.sol index b0bd9d8..a7de937 100644 --- a/test/unit/concrete/TestTokenPaymaster.t.sol +++ b/test/unit/concrete/TestTokenPaymaster.t.sol @@ -15,7 +15,7 @@ import { IERC20 } from "@openzeppelin/contracts/token/ERC20/ERC20.sol"; contract TestTokenPaymaster is TestBase { BiconomyTokenPaymaster public tokenPaymaster; - MockOracle public nativeOracle; + MockOracle public nativeAssetToUsdOracle; MockToken public testToken; MockToken public testToken2; MockOracle public tokenOracle; @@ -24,7 +24,7 @@ contract TestTokenPaymaster is TestBase { setupPaymasterTestEnvironment(); // Deploy mock oracles and tokens - nativeOracle = new MockOracle(100_000_000, 8); // Oracle with 8 decimals for ETH + nativeAssetToUsdOracle = new MockOracle(100_000_000, 8); // Oracle with 8 decimals for ETH tokenOracle = new MockOracle(100_000_000, 8); // Oracle with 8 decimals for ERC20 token testToken = new MockToken("Test Token", "TKN"); testToken2 = new MockToken("Test Token 2", "TKN2"); @@ -36,8 +36,8 @@ contract TestTokenPaymaster is TestBase { PAYMASTER_SIGNER.addr, ENTRYPOINT, 5000, // unaccounted gas - 1e6, // dynamic adjustment - nativeOracle, + 1e6, // price markup + nativeAssetToUsdOracle, 1 days, // price expiry duration _toSingletonArray(address(testToken)), _toSingletonArray(IOracle(address(tokenOracle))) @@ -51,7 +51,7 @@ contract TestTokenPaymaster is TestBase { ENTRYPOINT, 5000, 1e6, - nativeOracle, + nativeAssetToUsdOracle, 1 days, _toSingletonArray(address(testToken)), _toSingletonArray(IOracle(address(tokenOracle))) @@ -60,9 +60,9 @@ contract TestTokenPaymaster is TestBase { assertEq(testArtifact.owner(), PAYMASTER_OWNER.addr); assertEq(address(testArtifact.entryPoint()), ENTRYPOINT_ADDRESS); assertEq(testArtifact.verifyingSigner(), PAYMASTER_SIGNER.addr); - assertEq(address(testArtifact.nativeOracle()), address(nativeOracle)); + assertEq(address(testArtifact.nativeAssetToUsdOracle()), address(nativeAssetToUsdOracle)); assertEq(testArtifact.unaccountedGas(), 5000); - assertEq(testArtifact.dynamicAdjustment(), 1e6); + assertEq(testArtifact.priceMarkup(), 1e6); } function test_RevertIf_DeployWithSignerSetToZero() external { @@ -73,7 +73,7 @@ contract TestTokenPaymaster is TestBase { ENTRYPOINT, 5000, 1e6, - nativeOracle, + nativeAssetToUsdOracle, 1 days, _toSingletonArray(address(testToken)), _toSingletonArray(IOracle(address(tokenOracle))) @@ -88,7 +88,7 @@ contract TestTokenPaymaster is TestBase { ENTRYPOINT, 5000, 1e6, - nativeOracle, + nativeAssetToUsdOracle, 1 days, _toSingletonArray(address(testToken)), _toSingletonArray(IOracle(address(tokenOracle))) @@ -103,22 +103,22 @@ contract TestTokenPaymaster is TestBase { ENTRYPOINT, 50_001, // too high unaccounted gas 1e6, - nativeOracle, + nativeAssetToUsdOracle, 1 days, _toSingletonArray(address(testToken)), _toSingletonArray(IOracle(address(tokenOracle))) ); } - function test_RevertIf_InvalidDynamicAdjustment() external { - vm.expectRevert(BiconomyTokenPaymasterErrors.InvalidDynamicAdjustment.selector); + function test_RevertIf_InvalidPriceMarkup() external { + vm.expectRevert(BiconomyTokenPaymasterErrors.InvalidPriceMarkup.selector); new BiconomyTokenPaymaster( PAYMASTER_OWNER.addr, PAYMASTER_SIGNER.addr, ENTRYPOINT, 5000, - 2e6 + 1, // too high dynamic adjustment - nativeOracle, + 2e6 + 1, // too high price markup + nativeAssetToUsdOracle, 1 days, _toSingletonArray(address(testToken)), _toSingletonArray(IOracle(address(tokenOracle))) @@ -198,10 +198,10 @@ contract TestTokenPaymaster is TestBase { MockOracle newOracle = new MockOracle(100_000_000, 8); vm.expectEmit(true, true, false, true, address(tokenPaymaster)); - emit IBiconomyTokenPaymaster.UpdatedNativeAssetOracle(nativeOracle, newOracle); + emit IBiconomyTokenPaymaster.UpdatedNativeAssetOracle(nativeAssetToUsdOracle, newOracle); tokenPaymaster.setNativeOracle(newOracle); - assertEq(address(tokenPaymaster.nativeOracle()), address(newOracle)); + assertEq(address(tokenPaymaster.nativeAssetToUsdOracle()), address(newOracle)); } function test_ValidatePaymasterUserOp_ExternalMode() external { @@ -216,7 +216,7 @@ contract TestTokenPaymaster is TestBase { uint48 validUntil = uint48(block.timestamp + 1 days); uint48 validAfter = uint48(block.timestamp); uint128 tokenPrice = 1e8; // Assume 1 token = 1 USD - uint32 externalDynamicAdjustment = 1e6; + uint32 externalPriceMarkup = 1e6; // Generate and sign the token paymaster data (bytes memory paymasterAndData,) = generateAndSignTokenPaymasterData( @@ -230,7 +230,7 @@ contract TestTokenPaymaster is TestBase { validAfter, address(testToken), tokenPrice, - externalDynamicAdjustment + externalPriceMarkup ); userOp.paymasterAndData = paymasterAndData; @@ -353,10 +353,10 @@ contract TestTokenPaymaster is TestBase { ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); } - // Test setting a high dynamic adjustment - function test_SetDynamicAdjustmentTooHigh() external prankModifier(PAYMASTER_OWNER.addr) { - vm.expectRevert(BiconomyTokenPaymasterErrors.InvalidDynamicAdjustment.selector); - tokenPaymaster.setDynamicAdjustment(2e6 + 1); // Setting too high + // Test setting a high price markup + function test_SetPriceMarkupTooHigh() external prankModifier(PAYMASTER_OWNER.addr) { + vm.expectRevert(BiconomyTokenPaymasterErrors.InvalidPriceMarkup.selector); + tokenPaymaster.setPriceMarkup(2e6 + 1); // Setting too high } // Test invalid signature in external mode diff --git a/test/unit/concrete/TestTokenPaymasterParserLib.t.sol b/test/unit/concrete/TestTokenPaymasterParserLib.t.sol index 694c672..4abfe48 100644 --- a/test/unit/concrete/TestTokenPaymasterParserLib.t.sol +++ b/test/unit/concrete/TestTokenPaymasterParserLib.t.sol @@ -65,7 +65,7 @@ contract TestTokenPaymasterParserLib is Test { uint48 expectedValidAfter = uint48(block.timestamp); address expectedTokenAddress = address(0x1234567890AbcdEF1234567890aBcdef12345678); uint128 expectedTokenPrice = 1e8; - uint32 expectedExternalDynamicAdjustment = 1e6; + uint32 expectedExternalPriceMarkup = 1e6; bytes memory expectedSignature = hex"abcdefabcdefabcdefabcdefabcdefabcdefabcdefabcdefabcdefabcdefabcdef"; // Construct external mode specific data @@ -74,7 +74,7 @@ contract TestTokenPaymasterParserLib is Test { bytes6(abi.encodePacked(expectedValidAfter)), bytes20(expectedTokenAddress), bytes16(abi.encodePacked(expectedTokenPrice)), - bytes4(abi.encodePacked(expectedExternalDynamicAdjustment)), + bytes4(abi.encodePacked(expectedExternalPriceMarkup)), expectedSignature ); @@ -84,7 +84,7 @@ contract TestTokenPaymasterParserLib is Test { uint48 parsedValidAfter, address parsedTokenAddress, uint128 parsedTokenPrice, - uint32 parsedExternalDynamicAdjustment, + uint32 parsedExternalPriceMarkup, bytes memory parsedSignature ) = externalModeSpecificData.parseExternalModeSpecificData(); @@ -93,7 +93,7 @@ contract TestTokenPaymasterParserLib is Test { assertEq(parsedValidAfter, expectedValidAfter, "ValidAfter should match"); assertEq(parsedTokenAddress, expectedTokenAddress, "Token address should match"); assertEq(parsedTokenPrice, expectedTokenPrice, "Token price should match"); - assertEq(parsedExternalDynamicAdjustment, expectedExternalDynamicAdjustment, "Dynamic adjustment should match"); + assertEq(parsedExternalPriceMarkup, expectedExternalPriceMarkup, "Dynamic adjustment should match"); assertEq(parsedSignature, expectedSignature, "Signature should match"); } diff --git a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol index a04ec3a..78de5ad 100644 --- a/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol +++ b/test/unit/fuzz/TestFuzz_TestSponsorshipPaymaster.t.sol @@ -6,7 +6,7 @@ import { IBiconomySponsorshipPaymaster } from "../../../contracts/interfaces/IBi import { BiconomySponsorshipPaymaster } from "../../../contracts/sponsorship/BiconomySponsorshipPaymaster.sol"; import { MockToken } from "@nexus/contracts/mocks/MockToken.sol"; -contract TestFuzz_SponsorshipPaymasterWithDynamicAdjustment is TestBase { +contract TestFuzz_SponsorshipPaymasterWithPriceMarkup is TestBase { BiconomySponsorshipPaymaster public bicoPaymaster; function setUp() public { @@ -92,12 +92,12 @@ contract TestFuzz_SponsorshipPaymasterWithDynamicAdjustment is TestBase { assertEq(token.balanceOf(ALICE_ADDRESS), mintAmount); } - function testFuzz_ValidatePaymasterAndPostOpWithDynamicAdjustment(uint32 dynamicAdjustment) external { - vm.assume(dynamicAdjustment <= 2e6 && dynamicAdjustment > 1e6); + function testFuzz_ValidatePaymasterAndPostOpWithPriceMarkup(uint32 priceMarkup) external { + vm.assume(priceMarkup <= 2e6 && priceMarkup > 1e6); bicoPaymaster.depositFor{ value: 10 ether }(DAPP_ACCOUNT.addr); PackedUserOperation[] memory ops = new PackedUserOperation[](1); - (PackedUserOperation memory userOp, bytes32 userOpHash) = createUserOp(ALICE, bicoPaymaster, dynamicAdjustment); + (PackedUserOperation memory userOp, bytes32 userOpHash) = createUserOp(ALICE, bicoPaymaster, priceMarkup); ops[0] = userOp; uint256 initialBundlerBalance = BUNDLER.addr.balance; @@ -107,19 +107,19 @@ contract TestFuzz_SponsorshipPaymasterWithDynamicAdjustment is TestBase { // submit userops vm.expectEmit(true, false, false, true, address(bicoPaymaster)); - emit IBiconomySponsorshipPaymaster.DynamicAdjustmentCollected(DAPP_ACCOUNT.addr, 0); + emit IBiconomySponsorshipPaymaster.PriceMarkupCollected(DAPP_ACCOUNT.addr, 0); vm.expectEmit(true, false, true, true, address(bicoPaymaster)); emit IBiconomySponsorshipPaymaster.GasBalanceDeducted(DAPP_ACCOUNT.addr, 0, userOpHash); ENTRYPOINT.handleOps(ops, payable(BUNDLER.addr)); - // Calculate and assert dynamic adjustments and gas payments + // Calculate and assert price markups and gas payments calculateAndAssertAdjustments( bicoPaymaster, initialDappPaymasterBalance, initialFeeCollectorBalance, initialBundlerBalance, initialPaymasterEpBalance, - dynamicAdjustment + priceMarkup ); } @@ -127,28 +127,28 @@ contract TestFuzz_SponsorshipPaymasterWithDynamicAdjustment is TestBase { address paymasterId, uint48 validUntil, uint48 validAfter, - uint32 dynamicAdjustment + uint32 priceMarkup ) external view { PackedUserOperation memory userOp = buildUserOpWithCalldata(ALICE, "", address(VALIDATOR_MODULE)); (bytes memory paymasterAndData, bytes memory signature) = generateAndSignPaymasterData( - userOp, PAYMASTER_SIGNER, bicoPaymaster, 3e6, 3e6, paymasterId, validUntil, validAfter, dynamicAdjustment + userOp, PAYMASTER_SIGNER, bicoPaymaster, 3e6, 3e6, paymasterId, validUntil, validAfter, priceMarkup ); ( address parsedPaymasterId, uint48 parsedValidUntil, uint48 parsedValidAfter, - uint32 parsedDynamicAdjustment, + uint32 parsedPriceMarkup, bytes memory parsedSignature ) = bicoPaymaster.parsePaymasterAndData(paymasterAndData); assertEq(paymasterId, parsedPaymasterId); assertEq(validUntil, parsedValidUntil); assertEq(validAfter, parsedValidAfter); - assertEq(dynamicAdjustment, parsedDynamicAdjustment); + assertEq(priceMarkup, parsedPriceMarkup); assertEq(signature, parsedSignature); } }