zeta-chain / protocol-contracts

Protocol contracts implementing the core logic of the protocol, deployed on ZetaChain and on connected chains
MIT License
68 stars 55 forks source link

feat: v2 contracts access control #247

Closed skosito closed 2 months ago

skosito commented 2 months ago

closes #197

Summary by CodeRabbit

coderabbitai[bot] commented 2 months ago

[!WARNING]

Rate limit exceeded

@skosito has exceeded the limit for the number of commits or files that can be reviewed per hour. Please wait 13 minutes and 4 seconds before requesting another review.

How to resolve this issue? After the wait time has elapsed, a review can be triggered using the `@coderabbitai review` command as a PR comment. Alternatively, push new commits to this PR. We recommend that you space out your commits to avoid hitting the rate limit.
How do rate limits work? CodeRabbit enforces hourly rate limits for each developer per organization. Our paid plans have higher rate limits than the trial, open-source and free plans. In all cases, we re-allow further reviews after a brief timeout. Please see our [FAQ](https://coderabbit.ai/docs/faq) for further information.
Commits Files that changed from the base of the PR and between 9c324a005dbe49c763d5140eb229f352121ad95a and 77f2bf0bb369b12d5e3f5658a7d458dcd8681613.

Walkthrough

The recent changes enhance the security and functionality of various smart contracts by implementing stricter access controls, primarily centered around a new trusted signer (TSS) address. Key functions related to token withdrawals and transactions are now restricted to authorized entities, improving overall contract integrity and user experience through better error handling and event logging.

Changes

Files Change Summary
contracts/prototypes/evm/ERC20CustodyNew.sol, IERC20CustodyNew.sol, GatewayEVM.sol Introduced tssAddress for enhanced access control; added onlyTSS modifier for sensitive functions; implemented event and error interfaces for better logging.
contracts/prototypes/evm/ZetaConnectorNative.sol, ZetaConnectorNonNative.sol, ZetaConnectorNewBase.sol Updated constructors to accept tssAddress; secured withdrawal functions with onlyTSS modifier, restricting access to authorized entities.
test/fuzz/GatewayEVMEchidnaTest.sol, test/prototypes/GatewayEVMUniswap.spec.ts Modified deployment logic to include tssAddress; adjusted interactions to validate against tssAddress, enhancing test cases for access control.
testFoundry/GatewayEVM.t.sol, GatewayEVMUpgrade.t.sol, GatewayEVMZEVM.t.sol Enhanced initialization of contracts with tssAddress; added tests to validate access control mechanisms enforcing sender checks against tssAddress.
testFoundry/ZetaConnectorNative.t.sol, ZetaConnectorNonNative.t.sol Implemented TSS checks in withdrawal tests; modified contract structure to align with new event handling requirements, improving security during withdrawal operations.

Sequence Diagram(s)

sequenceDiagram
    participant User
    participant TSS
    participant ERC20CustodyNew
    participant GatewayEVM

    User->>ERC20CustodyNew: initiate withdrawal()
    ERC20CustodyNew->>TSS: validate TSS permissions
    TSS-->>ERC20CustodyNew: permission granted
    ERC20CustodyNew->>GatewayEVM: execute withdrawal
    GatewayEVM-->>User: withdrawal completed

Assessment against linked issues

Objective Addressed Explanation
Assess and document contract access control ( #197 ) βœ…
Update access control mechanisms for new contracts ( #197 ) βœ…
Ensure TSS address is utilized correctly ( #197 ) βœ…

πŸ‡ "In the meadow, hops a bright hare,
With contracts changed, we dance in the air!
TSS now guards, with hops and bounds,
Secure transactions, where joy abounds.
With every withdrawal, a cheer will ring,
For safety and fun, let the blockchain sing!" 🐰


Thank you for using CodeRabbit. We offer it for free to the OSS community and would appreciate your support in helping us grow. If you find it useful, would you consider giving us a shout-out on your favorite social media?

Share - [X](https://twitter.com/intent/tweet?text=I%20just%20used%20%40coderabbitai%20for%20my%20code%20review%2C%20and%20it%27s%20fantastic%21%20It%27s%20free%20for%20OSS%20and%20offers%20a%20free%20trial%20for%20the%20proprietary%20code.%20Check%20it%20out%3A&url=https%3A//coderabbit.ai) - [Mastodon](https://mastodon.social/share?text=I%20just%20used%20%40coderabbitai%20for%20my%20code%20review%2C%20and%20it%27s%20fantastic%21%20It%27s%20free%20for%20OSS%20and%20offers%20a%20free%20trial%20for%20the%20proprietary%20code.%20Check%20it%20out%3A%20https%3A%2F%2Fcoderabbit.ai) - [Reddit](https://www.reddit.com/submit?title=Great%20tool%20for%20code%20review%20-%20CodeRabbit&text=I%20just%20used%20CodeRabbit%20for%20my%20code%20review%2C%20and%20it%27s%20fantastic%21%20It%27s%20free%20for%20OSS%20and%20offers%20a%20free%20trial%20for%20proprietary%20code.%20Check%20it%20out%3A%20https%3A//coderabbit.ai) - [LinkedIn](https://www.linkedin.com/sharing/share-offsite/?url=https%3A%2F%2Fcoderabbit.ai&mini=true&title=Great%20tool%20for%20code%20review%20-%20CodeRabbit&summary=I%20just%20used%20CodeRabbit%20for%20my%20code%20review%2C%20and%20it%27s%20fantastic%21%20It%27s%20free%20for%20OSS%20and%20offers%20a%20free%20trial%20for%20proprietary%20code)
Tips ### Chat There are 3 ways to chat with [CodeRabbit](https://coderabbit.ai): - Review comments: Directly reply to a review comment made by CodeRabbit. Example: - `I pushed a fix in commit .` - `Generate unit testing code for this file.` - `Open a follow-up GitHub issue for this discussion.` - Files and specific lines of code (under the "Files changed" tab): Tag `@coderabbitai` in a new review comment at the desired location with your query. Examples: - `@coderabbitai generate unit testing code for this file.` - `@coderabbitai modularize this function.` - PR comments: Tag `@coderabbitai` in a new PR comment to ask questions about the PR branch. For the best results, please provide a very specific query, as very limited context is provided in this mode. Examples: - `@coderabbitai generate interesting stats about this repository and render them as a table.` - `@coderabbitai show all the console.log statements in this repository.` - `@coderabbitai read src/utils.ts and generate unit testing code.` - `@coderabbitai read the files in the src/scheduler package and generate a class diagram using mermaid and a README in the markdown format.` - `@coderabbitai help me debug CodeRabbit configuration file.` Note: Be mindful of the bot's finite context window. It's strongly recommended to break down tasks such as reading entire modules into smaller chunks. For a focused discussion, use review comments to chat about specific files and their changes, instead of using the PR comments. ### CodeRabbit Commands (invoked as PR comments) - `@coderabbitai pause` to pause the reviews on a PR. - `@coderabbitai resume` to resume the paused reviews. - `@coderabbitai review` to trigger an incremental review. This is useful when automatic reviews are disabled for the repository. - `@coderabbitai full review` to do a full review from scratch and review all the files again. - `@coderabbitai summary` to regenerate the summary of the PR. - `@coderabbitai resolve` resolve all the CodeRabbit review comments. - `@coderabbitai configuration` to show the current CodeRabbit configuration for the repository. - `@coderabbitai help` to get help. Additionally, you can add `@coderabbitai ignore` anywhere in the PR description to prevent this PR from being reviewed. ### CodeRabbit Configuration File (`.coderabbit.yaml`) - You can programmatically configure CodeRabbit by adding a `.coderabbit.yaml` file to the root of your repository. - Please see the [configuration documentation](https://docs.coderabbit.ai/guides/configure-coderabbit) for more information. - If your editor has YAML language server enabled, you can add the path at the top of this file to enable auto-completion and validation: `# yaml-language-server: $schema=https://coderabbit.ai/integrations/schema.v2.json` ### Documentation and Community - Visit our [Documentation](https://coderabbit.ai/docs) for detailed information on how to use CodeRabbit. - Join our [Discord Community](https://discord.com/invite/GsXnASn26c) to get help, request features, and share feedback. - Follow us on [X/Twitter](https://twitter.com/coderabbitai) for updates and announcements.
codecov-commenter commented 2 months ago

Codecov Report

Attention: Patch coverage is 64.28571% with 5 lines in your changes missing coverage. Please review.

Project coverage is 60.91%. Comparing base (a2da596) to head (77f2bf0).

Files Patch % Lines
contracts/prototypes/evm/ERC20CustodyNew.sol 50.00% 2 Missing :warning:
contracts/prototypes/evm/ZetaConnectorNewBase.sol 50.00% 2 Missing :warning:
contracts/prototypes/evm/GatewayEVM.sol 75.00% 1 Missing :warning:
Additional details and impacted files ```diff @@ Coverage Diff @@ ## main #247 +/- ## ========================================== - Coverage 61.08% 60.91% -0.17% ========================================== Files 16 16 Lines 388 394 +6 Branches 104 103 -1 ========================================== + Hits 237 240 +3 - Misses 151 154 +3 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.

skosito commented 2 months ago

@lumtis do we also need tssUpdater?

skosito commented 2 months ago

Can we start write a specs, like a table listing what actors can be calling what contracts? Similar to: https://www.notion.so/zetachain/Admin-Policy-Groups-4e501dd64dfc460180a361f9b8507310 We can do it here: https://www.notion.so/zetachain/Access-Control-1dd47015d1d8401ca5216f82922bcf87?pvs=4 This can be then shared to security team for review (the docs will be more complete later based on comment below)

I had in mind initially for the issue to port also the admin security mechanism of v1 into it. Example:

https://github.com/zeta-chain/protocol-contracts/blob/a2da5962e86ebc7ca5659344c6aa203ba741a6c8/contracts/evm/ZetaConnector.base.sol#L151

But I realized, this would be better to address in a further PR Create issue: #255

yes, will add after #255 is done