Skip to content

Commit 20e9b5f

Browse files
Rahul MagantiRahul Maganti
Rahul Maganti
authored and
Rahul Maganti
committed
fix: resolve pending TODOs
1 parent 4a6a792 commit 20e9b5f

7 files changed

+20
-19
lines changed

evm/src/Endpoint.sol

-1
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,6 @@ abstract contract Endpoint is
2121

2222
constructor(address _manager) {
2323
manager = _manager;
24-
// TODO: ERC-165 check on the manager contract, otherwise revert
2524
managerToken = IManager(manager).token();
2625
}
2726

evm/src/EndpointRegistry.sol

-2
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,6 @@ abstract contract EndpointRegistry {
3030
uint8 num;
3131
}
3232

33-
// TODO: should we just increase this to 255?
3433
uint8 constant MAX_ENDPOINTS = 64;
3534

3635
error CallerNotEndpoint(address caller);
@@ -214,7 +213,6 @@ abstract contract EndpointRegistry {
214213
/// Checking these invariants is somewhat costly, but we only need to do it
215214
/// when modifying the endpoints, which happens infrequently.
216215
function _checkEndpointsInvariants() internal view {
217-
// TODO: add custom errors for each invariant
218216
_NumRegisteredEndpoints storage _numRegisteredEndpoints =
219217
_getNumRegisteredEndpointsStorage();
220218
address[] storage _enabledEndpoints = _getEnabledEndpointsStorage();

evm/src/Manager.sol

+15-8
Original file line numberDiff line numberDiff line change
@@ -38,6 +38,7 @@ contract Manager is
3838
error RefundFailed(uint256 refundAmount);
3939
error CannotRenounceManagerOwnership(address owner);
4040
error UnexpectedOwner(address expectedOwner, address owner);
41+
error EndpointAlreadyAttestedToMessage(bytes32 managerMessageHash);
4142

4243
address public immutable token;
4344
address public immutable deployer;
@@ -191,9 +192,7 @@ contract Manager is
191192
if (msg.sender != deployer) {
192193
revert UnexpectedOwner(deployer, msg.sender);
193194
}
194-
// TODO: msg.sender may not be the right address for both
195195
__PausedOwnable_init(msg.sender, msg.sender);
196-
// TODO: check if it's safe to not initialise reentrancy guard
197196
__ReentrancyGuard_init();
198197
}
199198

@@ -204,7 +203,6 @@ contract Manager is
204203
}
205204

206205
function _migrate() internal virtual override {
207-
// TODO: document (migration code)
208206
_checkThresholdInvariants();
209207
_checkEndpointsInvariants();
210208
}
@@ -273,7 +271,6 @@ contract Manager is
273271
}
274272
}
275273

276-
// TODO: do we want additional information (like chain etc)
277274
function isMessageApproved(bytes32 digest) public view returns (bool) {
278275
uint8 threshold = getThreshold();
279276
return messageAttestations(digest) >= threshold && threshold > 0;
@@ -589,7 +586,6 @@ contract Manager is
589586

590587
/// @dev Called after a message has been sufficiently verified to execute the command in the message.
591588
/// This function will decode the payload as an ManagerMessage to extract the sequence, msgType, and other parameters.
592-
/// TODO: we could make this public. all the security checks are done here
593589
function _executeMsg(
594590
uint16 sourceChainId,
595591
bytes32 sourceManagerAddress,
@@ -722,6 +718,10 @@ contract Manager is
722718
emit SiblingUpdated(siblingChainId, oldSiblingContract, siblingContract);
723719
}
724720

721+
function endpointAttestedToMessage(bytes32 digest, uint8 index) public view returns (bool) {
722+
return _getMessageAttestationsStorage()[digest].attestedEndpoints & uint64(1 << index) == 1;
723+
}
724+
725725
/// @dev Called by an Endpoint contract to deliver a verified attestation.
726726
/// This function enforces attestation threshold and replay logic for messages.
727727
/// Once all validations are complete, this function calls _executeMsg to execute the command specified by the message.
@@ -735,9 +735,16 @@ contract Manager is
735735
bytes32 managerMessageHash = EndpointStructs.managerMessageDigest(sourceChainId, payload);
736736

737737
// set the attested flag for this endpoint.
738-
// TODO: this allows an endpoint to attest to a message multiple times.
739-
// This is fine, because attestation is idempotent (bitwise or 1), but
740-
// maybe we want to revert anyway?
738+
// NOTE: Attestation is idempotent (bitwise or 1), but we revert
739+
// anyway to ensure that the client does not continue to initiate calls
740+
// to receive the same message through the same endpoint.
741+
if (
742+
endpointAttestedToMessage(
743+
managerMessageHash, _getEndpointInfosStorage()[msg.sender].index
744+
)
745+
) {
746+
revert EndpointAlreadyAttestedToMessage(managerMessageHash);
747+
}
741748
_setEndpointAttestedToMessage(managerMessageHash, msg.sender);
742749

743750
if (isMessageApproved(managerMessageHash)) {

evm/src/WormholeEndpoint.sol

-1
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,6 @@ import "./Endpoint.sol";
1313
abstract contract WormholeEndpoint is Endpoint, IWormholeEndpoint, IWormholeReceiver {
1414
using BytesParsing for bytes;
1515

16-
// TODO -- fix this after some testing
1716
uint256 public constant GAS_LIMIT = 500000;
1817
uint8 public constant CONSISTENCY_LEVEL = 1;
1918

evm/src/libraries/Implementation.sol

-3
Original file line numberDiff line numberDiff line change
@@ -81,9 +81,6 @@ abstract contract Implementation is Initializable, ERC1967Upgrade {
8181
_checkDelegateCall();
8282
_upgradeTo(newImplementation);
8383

84-
// TODO: should we check anything else here? like the new impl also
85-
// implements this contract
86-
8784
_Migrating storage _migrating = _getMigratingStorage();
8885
assert(!_migrating.isMigrating);
8986
_migrating.isMigrating = true;

evm/src/libraries/RateLimiter.sol

-1
Original file line numberDiff line numberDiff line change
@@ -186,7 +186,6 @@ abstract contract RateLimiter is IRateLimiter, IRateLimiterEvents {
186186
newCurrentCapacity = currentCapacity.add(difference);
187187
}
188188

189-
// TODO: change this to min
190189
if (newCurrentCapacity.gt(newLimit)) {
191190
revert CapacityCannotExceedLimit(newCurrentCapacity, newLimit);
192191
}

evm/test/Manager.t.sol

+5-3
Original file line numberDiff line numberDiff line change
@@ -254,12 +254,14 @@ contract TestManager is Test, IManagerEvents, IRateLimiterEvents {
254254
(managerMessage, endpointMessage) = EndpointHelpersLib
255255
.buildEndpointMessageWithManagerPayload(0, bytes32(0), sibling, abi.encode("payload"));
256256

257-
e1.receiveMessage(endpointMessage);
258-
e1.receiveMessage(endpointMessage);
259-
260257
bytes32 hash = EndpointStructs.managerMessageDigest(
261258
EndpointHelpersLib.SENDING_CHAIN_ID, managerMessage
262259
);
260+
261+
e1.receiveMessage(endpointMessage);
262+
vm.expectRevert(abi.encodeWithSignature("EndpointAlreadyAttestedToMessage(bytes32)", hash));
263+
e1.receiveMessage(endpointMessage);
264+
263265
// can't double vote
264266
assertEq(manager.messageAttestations(hash), 1);
265267
}

0 commit comments

Comments
 (0)