DeFirm

Smart Contract Audit Report

Audit Summary

DeFirm Audit Report DeFirm is a new ERC-20 token with an elastic supply that performs automatic liquidity adds.

For this audit, we reviewed the project team's DeFirm contract at commit 3548fa2166591860214a301de093390876bf793b on the team's GitHub repository.

Audit Findings

All findings have been resolved, though some centralized aspects are present.
Date: June 22nd, 2022.
Updated: June 24th, 2022 to reflect the contract's latest GitHub commit.

Finding #1 - DeFirm - Informational (Resolved)

Description: The totalFee state variable cannot be modified but is not declared constant.
Recommendation: This state variable should be declared constant for additional gas savings on each reference.
Resolution: The team has implemented the above recommendation.

Contract Overview

  • The initial supply of the token is set to 1 million [1,000,000] $DEFIRM.
  • The maximum allowed supply of the token is set to 100 million [100,000,000].
  • No mint or burn functions are present, though the circulating supply can be reduced by sending tokens to the 0x..dead address.
  • There was no token allocation for our team to analyze as the contract has yet to be deployed to the mainnet.

  • The owner must manually enable trading before all token transfers can take place on the platform. Only users that have been exempt from fees can participate in transfers when trading is disabled. Once trading is enabled it can never be disabled.
  • Blacklisted contracts are not permitted to transfer tokens.
  • There is a Liquidity fee, Treasury fee, and Warchest fee on all transfers via JoeSwap where neither the sender nor the recipient is excluded from fees.
  • The contract features an auto-rebase mechanism that is triggered on token transfers when the following conditions are met:
    • The auto-rebase mechanism is enabled by the team.
    • The token has not reached the maximum supply.
    • The caller is not initiating a buy transaction via JoeSwap.
    • The contract is not currently swapping tokens, performing a rebase, or performing an automatic liquidity add.
    • 15 minutes have passed since this functionality has previously occurred.
  • During a rebase, tokens are automatically added to the total supply. The newly added tokens are distributed proportionally amongst holders in a frictionless manner.
  • The number of tokens added to the total supply is dependent on the total supply at the time of rebasing and the time since deployment.
  • The owner can also manually set the rebase rate to any value at any time.
  • The rebase function properly calls sync() on the JoeSwap Pair contract to prevent theft-of-liquidity attacks that have occurred with other rebase tokens.
  • An automatic liquidity add will also occur on token transfers if at least 2 days have passed since the previous automatic liquidity add.
  • A liquidity add is funded by selling half of the tokens collected as Liquidity fees, pairing the received AVAX with the token, and adding it as liquidity to the AVAX pair.
  • The LP tokens received through this process are sent to the Liquidity wallet controlled by the team. We recommend that the team lock these newly acquired LP tokens.
  • The tokens collected through the Treasury fee are sent to the Treasury address set by the team. This address is set to the 0x..dead address upon deployment.
  • The tokens collected through the Warchest fee are swapped for USDC.e and sent to the team's Warchest wallet.
  • The contract utilizes SafeMath libraries to prevent any overflows/underflows.

  • The owner can enable/disable automatic liquidity adds and the auto-rebase mechanism at any time.
  • The owner can include/exclude accounts from transfer fees at any time.
  • The owner can add/remove any contract address from the transfer blacklist at any time. EOAs cannot be blacklisted.
  • The owner can swap all of the $DEFIRM in the contract for AVAX and send it to the team's Warchest wallet at any time.
  • The owner can withdraw any tokens or AVAX from the contract at any time.
  • The owner can update the JoeSwap Pair address, Liquidity wallet, Treasury wallet, and Warchest wallet at any time.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of Control
  • The LP tokens generated through automatic liquidity adds are sent to the team's Liquidity wallet.
  • The owner can withdraw any $DeFirm from the contract at any time.
WARNING
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Lib] SafeMathInt 
    - [Int] mul
    - [Int] div
    - [Int] sub
    - [Int] add

 + [Lib] SafeMath 
    - [Int] add
    - [Int] sub
    - [Int] sub
    - [Int] mul
    - [Int] div
    - [Int] div

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] allowance
    - [Ext] transfer #
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] ITraderJoePair 
    - [Ext] sync #

 + [Int] ITraderJoePairRouter 
    - [Ext] factory
    - [Ext] WAVAX
    - [Ext] addLiquidity #
    - [Ext] addLiquidityAVAX ($)
    - [Ext] swapExactTokensForTokensSupportingFeeOnTransferTokens #
    - [Ext] swapExactAVAXForTokensSupportingFeeOnTransferTokens ($)
    - [Ext] swapExactTokensForAVAXSupportingFeeOnTransferTokens #

 + [Int] ITraderJoeFactory 
    - [Ext] createPair #

 +  Ownable 
    - [Pub]  #
    - [Pub] owner
    - [Pub] isOwner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 +  ERC20Detailed (IERC20)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals

 +  DeFirm (ERC20Detailed, Ownable)
    - [Pub]  #
       - modifiers: ERC20Detailed,Ownable
    - [Int] rebase #
    - [Ext] transfer #
       - modifiers: validRecipient
    - [Ext] transferFrom #
       - modifiers: validRecipient
    - [Int] _basicTransfer #
    - [Int] _transferFrom #
    - [Int] takeFee #
    - [Int] addLiquidity #
       - modifiers: swapping
    - [Int] swapBack #
       - modifiers: swapping
    - [Ext] withdrawAllToWarchest #
       - modifiers: swapping,onlyOwner
    - [Int] shouldTakeFee
    - [Int] shouldRebase
    - [Int] shouldAddLiquidity
    - [Int] shouldSwapBack
    - [Ext] setAutoRebase #
       - modifiers: onlyOwner
    - [Ext] setAutoAddLiquidity #
       - modifiers: onlyOwner
    - [Ext] allowance
    - [Ext] decreaseAllowance #
    - [Ext] increaseAllowance #
    - [Ext] approve #
    - [Ext] checkFeeExempt
    - [Pub] getCirculatingSupply
    - [Ext] isNotInSwap
    - [Ext] manualSync #
    - [Pub] getLiquidityBacking
    - [Ext] setFeeReceivers #
       - modifiers: onlyOwner
    - [Ext] setWhitelist #
       - modifiers: onlyOwner
    - [Ext] setBotBlacklist #
       - modifiers: onlyOwner
    - [Pub] setPairAddress #
       - modifiers: onlyOwner
    - [Ext] setLP #
       - modifiers: onlyOwner
    - [Ext] setGlobalRate #
       - modifiers: onlyOwner
    - [Ext] enableTrading #
       - modifiers: onlyOwner
    - [Ext] rescueBalance #
       - modifiers: onlyOwner
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Int] isContract
    - [Ext]  ($)

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!.
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.