Dentacoin Staking

Smart Contract Audit Report

Audit Summary

Dentacoin Staking Audit Report Dentacoin is launching a new platform where users can stake tokens and earn yield.

For this audit, we reviewed the project team's StakingProgram contract at 0xC899791bfa795785651DD0d7214b42BE0dfD6C94 on the Ethereum Optimism Mainnet.

Audit Findings

Please ensure trust in the team prior to investing as they have some control in the ecosystem.
Date: March 3rd, 2022.
Updated: March 22nd, 2022 to reflect the contract's newly deployed mainnet address.

Finding #1 - StakingProgram - Informational (Resolved)

Description: The scaling state variable can never be modified, but is not declared constant.
Recommendation: This state variable can be declared constant for additional gas savings on each reference and to reduce deployment costs.
Resolution: The team has declared the above state variable constant.

Finding #2 - StakingProgram - Informational (Resolved)

Description: The everyoneElseBesideOwner() modifier is never utilized in the contract.
Recommendation: This modifier can be removed to reduce contract size and deployment costs.
Resolution: The team has removed the everyoneElseBesideOwner() modifier.

Contract Overview

  • Users can deposit tokens into the contract to earn rewards.
  • The staking token will be set by the owner upon deployment.
  • The team must exercise caution when assigning the staking token to avoid using any fee-on-transfer or ERC-777 compliant tokens.
  • Users must grant the staking contract address an allowance for the number of tokens they are attempting to deposit in order for a deposit to be successful.
  • Users can withdraw their deposited tokens at any time.
  • There is a fee taken on all deposits and withdrawals, which is distributed as rewards among the stakers on the platform. Each time rewards are distributed the distribution round is advanced by 1.
  • Users can manually claim their rewards at any time. Rewards are calculated based on the number of tokens a user has deposited proportional to the number of distributed tokens collected from fees and the total number of tokens staked in the contract.
  • The Accelerator wallet controlled by the team can deposit their own tokens on behalf of any user.
  • Users can call the addReward() function to transfer tokens to the contract as a donation that will be distributed as rewards among the stakers in the platform.
  • The owner can enable/disable all depositing at any time.
  • The owner can set both the deposit fee and withdraw fee up to 10% at any time.
  • The owner can update the team's Accelerator address to any address at any time.
  • The contract utilizes the SafeMath library to protect against overflows/underflows.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of ControlThe owner can update the deposit fee and withdraw fee up to 10%.PASS
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionThe contract is implemented with outdated Solidity compiler version 0.6.0. We recommend the team upgrades to Solidity compiler version ^0.8.0.PASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Ownable 
    - [Pub]  #
    - [Pub] transferOwnership #
       - modifiers: onlyOwner

 +  SafeMath 
    - [Int] mul
    - [Int] div
    - [Int] sub
    - [Int] add
    - [Int] mod

 +  StakingProgram (Ownable, SafeMath)
    - [Pub]  #
    - [Ext] stopUnstopStaking #
       - modifiers: onlyOwner
    - [Ext] setFees #
       - modifiers: onlyOwner
    - [Ext] setAcceleratorAddress #
       - modifiers: onlyOwner
    - [Ext] stake #
       - modifiers: checkIfStakingStopped
    - [Ext] acceleratorStake #
       - modifiers: checkIfStakingStopped,onlyAccelerator
    - [Ext] claimReward #
    - [Ext] unstake #
    - [Ext] addRewards #
       - modifiers: checkIfStakingStopped
    - [Prv] _addPayout #
    - [Pub] getPendingReward

 + [Int] ERC20token 
    - [Ext] transferFrom #
    - [Ext] transfer #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.