DotNames
0x6C5Aa4244113E77414386630B7F963dbE1B4d73D 0x6C5A...B4d73D

Static analysis Dynamic analysis Symbolic Execution SWC check

Welcome to dotNames! We're extremely excited to have you here with us, and equally excited that you've decided to integrate dotNames into your wallet/dApp. We built dotNames from the ground up with Solidity, and made the important functions easy to call and interact with.

Contract address
0x6C5A...B4d73D
Network Ethereum Mainnet
License None
Compiler v0.8.10 v0.8.10+commit.fc410830
Type N/A
Language Solidity
Request date 2023/03/02
Revision date 2023/03/03
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

Note: Ownership is renounced

Owner privileges

  • manually burn liquidity pair tokens with 0-10 percentage
    • Be aware of it because the owner can burn all LPs here after several calls
  • set auto lp burn settings
    • lp burn frquency must be above 10 minutes and the percentage is between 0-10%
  • Enable trading active (once only)
    • we recommend you to prevent the function call twice
  • Remove limits once
  • disable transfer delay once
  • update swap at tokens amount value
    • 0.001% to 0.5%
  • update TX amount
    • min 0.1%
  • update maxWallet amount
    • min 0.5%
  • Enable/disable swapping
  •  update buy fees
    • All buy fees must below 35%
  • update sell fees
    • All sell fees must below 40%
  • exclude from fees
  • set automated market maker pair
  • update following wallets
    • marketing
    • development

 

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

83

State variables
public

29

Total lines
of code

1115

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

DotNames.sol

L660

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

DotNames.sol

L708-723

L725-731

L733-739

L752-762

L764-774

L1045-1061

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

DotNames.sol

L799

L807

Description

Check that the address is not zero.

Pending

#4 Issue

Tautology or contradiction (tautology)

DotNames.sol

L1045-1061

Description

Fix the incorrect comparison by changing the value type or the comparison.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

DotNames.sol

L17-19

L215-230

L300-302

L331-340

L316-318

L343-352

L320-329

L260-266

L285-290

L292-297

L276-283

L268-273

Description

Remove unused functions.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

DotNames.sol

L581

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

DotNames.sol

L41-43

L45-48

L112-114

L117-119

L122-124

L135-138

L141-143

L145-148

L150-164

L166-169

L171-179

L781-791

L812-814

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.