The Dragon Gate

Smart Contract Audit Report

Audit Summary

The Dragon Gate Audit Report The Dragon Gate is a new ERC-20 token on Ethereum.

For this audit, we reviewed the project team's TheDragonGate contract at 0x8AE340d333fFB274969f505A6520b91024BC856C on the Ethereum Mainnet.

Audit Findings

Informational findings were identified and the team may want to review them.
Date: July 29th, 2022.

Finding #1 - TheDragonGate - Informational

Description: The _developmentAddress and _marketingAddress state variables can never be modified but are not declared constant.
Recommendation: These state variables can be declared constant for additional gas savings on each reference.

Finding #2 - TheDragonGate - Informational

Description: The _buyMap mapping is never used in the contract.
Recommendation: This mapping should either be removed or utilized in a way that fits the project team's intended functionality.

Finding #3 - TheDragonGate - Informational

Description: Although the SafeMath library is used, the contract is deployed with Solidity v0.8.9 which has built-in overflow checks.
Recommendation: SafeMath could safely be removed to reduce contract size, deployment costs, and gas costs on all transactions that utilize it.

Contract Overview

  • The total supply of the token is set to 1 billion $KOI [1,000,000,000].
  • No mint or burn functions are present, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, there are 339 total token holders. The token allocation is as follows:
    • 5.39% of the total supply is in Uniswap liquidity.
    • Of that liquidity, 100% of the LP tokens have been sent to the 0x..dead address.
    • The next five holders own a cumulative 15.2% of the total supply.

  • Ownership has been transferred to the 0x..dead address.
  • Blacklisted accounts are prohibited from participating in transfers.
  • Although a maximum transaction amount and maximum wallet amount exist in the contract, these values are both set to 1 billion tokens (100% of the total supply) and cannot be modified.
  • Although a Redistribution fee and a Team fee exist in the contract, these percentages are both set to zero and cannot be modified.
  • The contract utilizes the SafeMath library to protect against overflows/underflows.
  • The contract complies with the ERC-20 token standard.
Ownership Controls:
  • The owner was previously able to modify the Redistribution fee and Team fee for both fee structures to any percentages at any time.
  • The owner was previously able to exclude and include accounts from transfer fees.
  • The owner was previously able to add/remove accounts from the transfer blacklist at any time.
  • The owner was previously able to update the maximum transaction amount to any value at any time.
  • The owner was previously able to update the maximum wallet amount to any value at any time.
  • The owner was previously able to enable/disable trading at any time.
  • The owner was previously able to enable/disable the automatic token swapping functionality at any time.
  • The owner was previously able to update the threshold number of tokens needed to trigger the automatic token swapping functionality to any value at any time.
  • The Marketing address or Dev address can manually swap the tokens in the contract address for ETH and send it to the team's Marketing wallet.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control Ownership has been renounced by the team. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Unbounded Loops N/A PASS
Unused Code The _buyMap mapping is never used in the contract. PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Context 
    - [Int] _msgSender

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner

 + [Lib] SafeMath 
    - [Int] add
    - [Int] sub
    - [Int] sub
    - [Int] mul
    - [Int] div
    - [Int] div

 + [Int] IUniswapV2Factory 
    - [Ext] createPair #

 + [Int] IUniswapV2Router02 
    - [Ext] swapExactTokensForETHSupportingFeeOnTransferTokens #
    - [Ext] factory
    - [Ext] WETH
    - [Ext] addLiquidityETH ($)

 +  TheDragonGate (Context, IERC20, Ownable)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Prv] tokenFromReflection
    - [Prv] removeAllFee #
    - [Prv] restoreAllFee #
    - [Prv] _approve #
    - [Prv] _transfer #
    - [Prv] swapTokensForEth #
       - modifiers: lockTheSwap
    - [Prv] sendETHToFee #
    - [Pub] setTrading #
       - modifiers: onlyOwner
    - [Ext] manualswap #
    - [Ext] manualsend #
    - [Pub] blockBots #
       - modifiers: onlyOwner
    - [Pub] unblockBot #
       - modifiers: onlyOwner
    - [Prv] _tokenTransfer #
    - [Prv] _transferStandard #
    - [Prv] _takeTeam #
    - [Prv] _reflectFee #
    - [Ext]  ($)
    - [Prv] _getValues
    - [Prv] _getTValues
    - [Prv] _getRValues
    - [Prv] _getRate
    - [Prv] _getCurrentSupply
    - [Pub] setFee #
       - modifiers: onlyOwner
    - [Pub] setMinSwapTokensThreshold #
       - modifiers: onlyOwner
    - [Pub] toggleSwap #
       - modifiers: onlyOwner
    - [Pub] setMaxTxnAmount #
       - modifiers: onlyOwner
    - [Pub] setMaxWalletSize #
       - modifiers: onlyOwner
    - [Pub] excludeMultipleAccountsFromFees #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!.
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.