OctoLSD Info

octolsd.finance

OctoLSD is the first LSD LAADP (LSD Liquidity aggregation and distribution protocol), which is governed by OctoDAO and aims to unlock the great potential of LSD. By aggregating LSD assets and distributing them to various application scenarios, the LSD LAAD protocol provides a more efficient and accessible way to manage and deploy LSD assets.

OctoLSD Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

On-Chain Insights

Smart Contract Audit

Select the audit
Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x52De...F9C7
Network Ethereum - Mainnet
License N/A
Compiler N/A N/A
Type N/A
Language Solidity
Onboard date 2023/04/30
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner can mint

It is possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit covered the following files listed below with a SHA-1 Hash. The Team mentioned above provided us with the files that need to be evaluated.

The auditing process follows a routine series of steps:
  1. Review the specifications, sources, and instructions provided to SolidProof to ensure we understand the smart contract's size, scope, and functionality.
  2. Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  3. Specification comparison checks whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  4. Test coverage analysis determines whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  5. Symbolic execution is analyzing a program to determine what inputs cause each part of a program to execute.
  6. Based on the established industry and academic practices, recommendations, and research, best practices review smart contracts to improve efficiency, effectiveness, clarity, maintainability, security, and control.
  7. Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


The owner is able to set a minter address, and that address can mint tokens even after renouncement till the max supply is reached.

Files and details

Findings and Audit result

low Issues | 1 findings

Pending

#1 low Issue
Missing Events Access Control (events-access)
OCTO.sol
L765-770
Description

Emit an event for critical parameter changes.

medium Issues | 1 findings

Pending

#1 medium Issue
Owner is able to mint tokens
OCTO.sol
L741
Description

The minter address which is controlled by the owner can mint tokens until the max supply is reached