Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs(docs-site): address docs and scripts friction points #17815

Merged
merged 4 commits into from
Jul 19, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -124,7 +124,7 @@ If you've already deployed a ProverSet but would like to upgrade it through the
3. **Run the UpgradeProverSet.s.sol script**

Execute the following command, filling in the values in the curly braces appropriately.
```bash
```bash
PROXY_ADDRESS={YOUR_PROXY_ADDRESS} PRIVATE_KEY={YOUR_PRIVATE_KEY} forge script --chain-id 17000 --rpc-url {YOUR_RPC_URL} --broadcast script/upgrade/UpgradeProverSet.s.sol:UpgradeProverSet
```

Expand All @@ -134,6 +134,13 @@ If you've already deployed a ProverSet but would like to upgrade it through the

</Steps>

## FAQ

### Where is my TTKOh/TAIKO?

If you've managed to propose and prove some blocks, it's likely you're wondering where your tokens went after.

It's not missing, it's just been deposited as bond in the TaikoL1 contract; you can withdraw it from the ProverSet contract with [withdrawBond()](https://github.com/taikoxyz/taiko-mono/blob/dd09223de53669b84241672eeb4b8574e5c7f821/packages/protocol/contracts/team/proving/ProverSet.sol#L110) manually.

<Card title="Troubleshooting" icon="error">
If you run into any problems, please visit the [node troubleshooting page](/guides/node-operators/node-troubleshooting) for help.
Expand Down
9 changes: 7 additions & 2 deletions packages/protocol/script/config_dcap_sgx_verifier.sh
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

usage() {
echo \
'Run "PRIVATE_KEY=0x1234 ./script/config_dcap_sgx_verifier.sh
'Run "PRIVATE_KEY=0x1234 ./script/config_dcap_sgx_verifier.sh
--tcb file_path: config tcb
--eq file_path: config qe
--mrenclave hex_string: config mrenclave
Expand All @@ -29,11 +29,16 @@ if [ $# -eq 0 ]; then
exit 1
fi

# replace with the correct address of the verifier/attester/pemCertChain.
# Hekla addresses of the verifier/attester/pemCertChain.
export SGX_VERIFIER_ADDRESS=0x532EFBf6D62720D0B2a2Bb9d11066E8588cAE6D9
export ATTESTATION_ADDRESS=0xC6cD3878Fc56F2b2BaB0769C580fc230A95e1398
export PEM_CERTCHAIN_ADDRESS=0x08d7865e7F534d743Aba5874A9AD04bcB223a92E

# Mainnet addresses of the verifier/attester/pemCertChain. Uncomment this and comment out the above if running for mainnet!
# export SGX_VERIFIER_ADDRESS=0xb0f3186FC1963f774f52ff455DC86aEdD0b31F81
# export ATTESTATION_ADDRESS=0x8d7C954960a36a7596d7eA4945dDf891967ca8A3
# export PEM_CERTCHAIN_ADDRESS=0x02772b7B3a5Bea0141C993Dbb8D0733C19F46169

# default value
# for setMrEnclave which should be called by the owner of the verifier
MR_ENCLAVE=0xdeadbeefdeadbeefdeadbeefdeadbeefdeadbeefdeadbeefdeadbeefdeadbeef
Expand Down