Hydranet Bondage

Smart Contract Audit Report

Audit Summary

Hydranet Bondage Audit Report Hydranet Bondage is a new platform where users can purchase and claim bonds.

For this audit, we reviewed the following contracts on the Arbitrum Mainnet:

Audit Findings

All findings have been resolved.
Date: September 1st, 2023.
Updated: September 5th, 2023 to reflect the contract's Mainnet addresses.
Updated: October 26th, 2023 to reflect the project's newly upgraded Mainnet addresses that resolve Finding #1.

Finding #1 - Treasury - Low (Resolved)

Description: When multiple approvals have been granted for at least two different tokens or operation identifiers and the withdraw() function is called for a token's full approval amount, the next approve() call will overwrite an existing approval's amount. This is because the index ix is set to _allowances.length() + 1;, but the length of _allowances had previously decreased during the withdrawal.
Risk/Impact: Previous approvals will be overwritten by new approvals.
Recommendation: The team should replace ix = _allowances.length() + 1; with a new state variable that is incremented by 1 in the approve() function when the (ix == 0) condition is true.
Resolution: The team has implemented the above recommndation.

Contracts Overview

Treasury Contract:
  • The Operator role can grant an approval to a spender on behalf of the contract by specifying an operation identifier hash, a token address, the spender's address, and the number of tokens to approve.
  • The contract must have a sufficient balance of the specified token to cover the amount being approved.
  • If an allowance with the same operation identifier, token address, and spender address already exists, it will be updated with the new amount specified. If not, a new allowance is created.
  • The Operator role can revoke an existing approval for a specified operation identifier, token, and spender combination.
  • Any address that has been granted an approval can specify an operation identifier hash, a token address, and an amount of tokens to withdraw up to their current allowance at any time.
  • The specified number of tokens are transferred from the contract to the caller and the caller's allowance is adjusted accordingly.
Bondage Contract:
  • The Operator role can use this contract to add a new bond market while the bond sale is not active by specifying the token address used to purchase bonds, price per token, maturation duration, and the total number of bond tokens for sale in this bond market.
  • The specified number of bond tokens are withdrawn from the Treasury contract. This contract must have been granted a sufficient allowance in the Treasury contract in order for the transaction to successfully occur.
  • The contract's Bond token address and the Treasury address are set upon initialization. The Bond token address should not be assigned as a fee-on-transfer token. If a fee-on-transfer token is assigned, this contract must be excluded from the token's fee mechanism.
  • The Operator role can declare the bond sale as active at any time.
  • Any user can purchase a bond from an active bond market by specifying which Market ID to purchase from and an amount of bond tokens to purchase.
  • The total amount of bonds purchased for each Market ID must not exceed the total volume assigned to the market.
  • The payment uses the quote token address assigned to the bond. The payment amount is calculated based on the price assigned to the bond market and the amount of bond tokens the user is purchasing.
  • The calculated number of quote tokens are transferred from the caller to the Treasury contract. The caller must grant the contract a sufficient allowance in order for the transaction to successfully occur.
  • The bond market is automatically closed when the total number of tokens sold reaches the total volume assigned to the market.
  • The owner assigned to a bond can specify a bond ID to claim after its maturation time has passed.
  • Users may elect to claim multiple bond ID's in a single transaction.
  • The Manager role may initiate a claim on behalf of any user.
  • The full bond amount is transferred from the contract to the bond owner.
  • The Operator role can specify any Bond Market to close while the sale is active. Any unsold tokens will be transferred to the Treasury contract.
  • The Operator role can elect to close all Bond Markets and set the bond sale to inactive while the sale is currently active.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control
  • The contract's role-restricted functionality has been granted to a 3/6 Multisig wallet.
  • Any authorized Upgrader address can upgrade the contract at any time.
PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Initializable 
    - [Int] _disableInitializers #
    - [Int] _getInitializedVersion
    - [Int] _isInitializing

 +  ContextUpgradeable (Initializable)
    - [Int] __Context_init #
       - modifiers: onlyInitializing
    - [Int] __Context_init_unchained #
       - modifiers: onlyInitializing
    - [Int] _msgSender
    - [Int] _msgData

 + [Lib] AddressUpgradeable 
    - [Int] isContract
    - [Int] sendValue #
    - [Int] functionCall #
    - [Int] functionCall #
    - [Int] functionCallWithValue #
    - [Int] functionCallWithValue #
    - [Int] functionStaticCall
    - [Int] functionStaticCall
    - [Int] functionDelegateCall #
    - [Int] functionDelegateCall #
    - [Int] verifyCallResultFromTarget
    - [Int] verifyCallResult
    - [Prv] _revert

 +  PausableUpgradeable (Initializable, ContextUpgradeable)
    - [Int] __Pausable_init #
       - modifiers: onlyInitializing
    - [Int] __Pausable_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] paused
    - [Int] _requireNotPaused
    - [Int] _requirePaused
    - [Int] _pause #
       - modifiers: whenNotPaused
    - [Int] _unpause #
       - modifiers: whenPaused

 + [Int] IAccessControlUpgradeable 
    - [Ext] hasRole
    - [Ext] getRoleAdmin
    - [Ext] grantRole #
    - [Ext] revokeRole #
    - [Ext] renounceRole #

 + [Lib] MathUpgradeable 
    - [Int] max
    - [Int] min
    - [Int] average
    - [Int] ceilDiv
    - [Int] mulDiv
    - [Int] mulDiv
    - [Int] sqrt
    - [Int] sqrt
    - [Int] log2
    - [Int] log2
    - [Int] log10
    - [Int] log10
    - [Int] log256
    - [Int] log256

 + [Lib] SignedMathUpgradeable 
    - [Int] max
    - [Int] min
    - [Int] average
    - [Int] abs

 + [Lib] StringsUpgradeable 
    - [Int] toString
    - [Int] toString
    - [Int] toHexString
    - [Int] toHexString
    - [Int] toHexString
    - [Int] equal

 + [Int] IERC165Upgradeable 
    - [Ext] supportsInterface

 +  ERC165Upgradeable (Initializable, IERC165Upgradeable)
    - [Int] __ERC165_init #
       - modifiers: onlyInitializing
    - [Int] __ERC165_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] supportsInterface

 +  AccessControlUpgradeable (Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable)
    - [Int] __AccessControl_init #
       - modifiers: onlyInitializing
    - [Int] __AccessControl_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] supportsInterface
    - [Pub] hasRole
    - [Int] _checkRole
    - [Int] _checkRole
    - [Pub] getRoleAdmin
    - [Pub] grantRole #
       - modifiers: onlyRole
    - [Pub] revokeRole #
       - modifiers: onlyRole
    - [Pub] renounceRole #
    - [Int] _setupRole #
    - [Int] _setRoleAdmin #
    - [Int] _grantRole #
    - [Int] _revokeRole #

 + [Int] IAccessControlDefaultAdminRulesUpgradeable (IAccessControlUpgradeable)
    - [Ext] defaultAdmin
    - [Ext] pendingDefaultAdmin
    - [Ext] defaultAdminDelay
    - [Ext] pendingDefaultAdminDelay
    - [Ext] beginDefaultAdminTransfer #
    - [Ext] cancelDefaultAdminTransfer #
    - [Ext] acceptDefaultAdminTransfer #
    - [Ext] changeDefaultAdminDelay #
    - [Ext] rollbackDefaultAdminDelay #
    - [Ext] defaultAdminDelayIncreaseWait

 + [Lib] SafeCastUpgradeable 
    - [Int] toUint248
    - [Int] toUint240
    - [Int] toUint232
    - [Int] toUint224
    - [Int] toUint216
    - [Int] toUint208
    - [Int] toUint200
    - [Int] toUint192
    - [Int] toUint184
    - [Int] toUint176
    - [Int] toUint168
    - [Int] toUint160
    - [Int] toUint152
    - [Int] toUint144
    - [Int] toUint136
    - [Int] toUint128
    - [Int] toUint120
    - [Int] toUint112
    - [Int] toUint104
    - [Int] toUint96
    - [Int] toUint88
    - [Int] toUint80
    - [Int] toUint72
    - [Int] toUint64
    - [Int] toUint56
    - [Int] toUint48
    - [Int] toUint40
    - [Int] toUint32
    - [Int] toUint24
    - [Int] toUint16
    - [Int] toUint8
    - [Int] toUint256
    - [Int] toInt248
    - [Int] toInt240
    - [Int] toInt232
    - [Int] toInt224
    - [Int] toInt216
    - [Int] toInt208
    - [Int] toInt200
    - [Int] toInt192
    - [Int] toInt184
    - [Int] toInt176
    - [Int] toInt168
    - [Int] toInt160
    - [Int] toInt152
    - [Int] toInt144
    - [Int] toInt136
    - [Int] toInt128
    - [Int] toInt120
    - [Int] toInt112
    - [Int] toInt104
    - [Int] toInt96
    - [Int] toInt88
    - [Int] toInt80
    - [Int] toInt72
    - [Int] toInt64
    - [Int] toInt56
    - [Int] toInt48
    - [Int] toInt40
    - [Int] toInt32
    - [Int] toInt24
    - [Int] toInt16
    - [Int] toInt8
    - [Int] toInt256

 + [Int] IERC5313Upgradeable 
    - [Ext] owner

 +  AccessControlDefaultAdminRulesUpgradeable (Initializable, IAccessControlDefaultAdminRulesUpgradeable, IERC5313Upgradeable, AccessControlUpgradeable)
    - [Int] __AccessControlDefaultAdminRules_init #
       - modifiers: onlyInitializing
    - [Int] __AccessControlDefaultAdminRules_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] supportsInterface
    - [Pub] owner
    - [Pub] grantRole #
    - [Pub] revokeRole #
    - [Pub] renounceRole #
    - [Int] _grantRole #
    - [Int] _revokeRole #
    - [Int] _setRoleAdmin #
    - [Pub] defaultAdmin
    - [Pub] pendingDefaultAdmin
    - [Pub] defaultAdminDelay
    - [Pub] pendingDefaultAdminDelay
    - [Pub] defaultAdminDelayIncreaseWait
    - [Pub] beginDefaultAdminTransfer #
       - modifiers: onlyRole
    - [Int] _beginDefaultAdminTransfer #
    - [Pub] cancelDefaultAdminTransfer #
       - modifiers: onlyRole
    - [Int] _cancelDefaultAdminTransfer #
    - [Pub] acceptDefaultAdminTransfer #
    - [Int] _acceptDefaultAdminTransfer #
    - [Pub] changeDefaultAdminDelay #
       - modifiers: onlyRole
    - [Int] _changeDefaultAdminDelay #
    - [Pub] rollbackDefaultAdminDelay #
       - modifiers: onlyRole
    - [Int] _rollbackDefaultAdminDelay #
    - [Int] _delayChangeWait
    - [Prv] _setPendingDefaultAdmin #
    - [Prv] _setPendingDelay #
    - [Prv] _isScheduleSet
    - [Prv] _hasSchedulePassed

 + [Int] IAccessControlEnumerableUpgradeable (IAccessControlUpgradeable)
    - [Ext] getRoleMember
    - [Ext] getRoleMemberCount

 + [Lib] EnumerableSetUpgradeable 
    - [Prv] _add #
    - [Prv] _remove #
    - [Prv] _contains
    - [Prv] _length
    - [Prv] _at
    - [Prv] _values
    - [Int] add #
    - [Int] remove #
    - [Int] contains
    - [Int] length
    - [Int] at
    - [Int] values
    - [Int] add #
    - [Int] remove #
    - [Int] contains
    - [Int] length
    - [Int] at
    - [Int] values
    - [Int] add #
    - [Int] remove #
    - [Int] contains
    - [Int] length
    - [Int] at
    - [Int] values

 +  AccessControlEnumerableUpgradeable (Initializable, IAccessControlEnumerableUpgradeable, AccessControlUpgradeable)
    - [Int] __AccessControlEnumerable_init #
       - modifiers: onlyInitializing
    - [Int] __AccessControlEnumerable_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] supportsInterface
    - [Pub] getRoleMember
    - [Pub] getRoleMemberCount
    - [Int] _grantRole #
    - [Int] _revokeRole #

 + [Int] IERC1822ProxiableUpgradeable 
    - [Ext] proxiableUUID

 + [Int] IBeaconUpgradeable 
    - [Ext] implementation

 + [Int] IERC1967Upgradeable 

 + [Lib] StorageSlotUpgradeable 
    - [Int] getAddressSlot
    - [Int] getBooleanSlot
    - [Int] getBytes32Slot
    - [Int] getUint256Slot
    - [Int] getStringSlot
    - [Int] getStringSlot
    - [Int] getBytesSlot
    - [Int] getBytesSlot

 +  ERC1967UpgradeUpgradeable (Initializable, IERC1967Upgradeable)
    - [Int] __ERC1967Upgrade_init #
       - modifiers: onlyInitializing
    - [Int] __ERC1967Upgrade_init_unchained #
       - modifiers: onlyInitializing
    - [Int] _getImplementation
    - [Prv] _setImplementation #
    - [Int] _upgradeTo #
    - [Int] _upgradeToAndCall #
    - [Int] _upgradeToAndCallUUPS #
    - [Int] _getAdmin
    - [Prv] _setAdmin #
    - [Int] _changeAdmin #
    - [Int] _getBeacon
    - [Prv] _setBeacon #
    - [Int] _upgradeBeaconToAndCall #

 +  UUPSUpgradeable (Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable)
    - [Int] __UUPSUpgradeable_init #
       - modifiers: onlyInitializing
    - [Int] __UUPSUpgradeable_init_unchained #
       - modifiers: onlyInitializing
    - [Ext] proxiableUUID
       - modifiers: notDelegated
    - [Pub] upgradeTo #
       - modifiers: onlyProxy
    - [Pub] upgradeToAndCall ($)
       - modifiers: onlyProxy
    - [Int] _authorizeUpgrade #

 + [Int] IHousekeeping 
    - [Ext] housekeeping #

 +  RoleUpgrader 

 +  RolePauser 

 +  RoleAdmin 

 +  RoleManager 

 +  RoleOperator 

 +  RoleProposer 

 +  RoleApprover 

 +  RoleValidator 

 +  RoleExecutor 

 +  RoleCollectionDefault (RolePauser, RoleAdmin)

 +  RoleCollectionDefaultUpgradable (RoleUpgrader, RoleCollectionDefault)

 +  RoleCollectionDelegation (RoleManager, RoleOperator)

 +  RoleCollectionExecution (RoleProposer, RoleApprover, RoleValidator, RoleExecutor)

 + [Int] IAccessControlElevation 
    - [Ext] elevate #
    - [Ext] elevate #

 +  AccessControlElevation (IHousekeeping, ERC165Upgradeable, AccessControlUpgradeable, RoleAdmin)
    - [Pub] setDefaultElevationDuration #
       - modifiers: onlyFullAdmin
    - [Pub] elevate #
       - modifiers: onlyFullAdmin
    - [Pub] elevate #
       - modifiers: onlyFullAdmin
    - [Pub] requestElevation #
    - [Pub] requestElevation #
    - [Int] _checkRole
    - [Pub] housekeeping #
    - [Pub] supportsInterface
    - [Pub] defaultElevationDuration

 +  AbstractContract 

 +  BaseContract (AbstractContract)

 +  ContractUpgradable (AbstractContract, Initializable, ERC165Upgradeable, UUPSUpgradeable, PausableUpgradeable, AccessControlEnumerableUpgradeable, AccessControlDefaultAdminRulesUpgradeable, AccessControlElevation, RoleCollectionDefaultUpgradable)
    - [Pub]  #
    - [Int] __BaseContract_init #
       - modifiers: onlyInitializing
    - [Int] _ensureRole #
    - [Int] _ensureRoleAdmin #
    - [Pub] pause #
       - modifiers: onlyRole
    - [Pub] unpause #
       - modifiers: onlyRole
    - [Int] _authorizeUpgrade #
       - modifiers: onlyRole
    - [Int] _checkRole
    - [Pub] grantRole #
    - [Pub] revokeRole #
    - [Pub] renounceRole #
    - [Int] _grantRole #
    - [Int] _revokeRole #
    - [Int] _setRoleAdmin #
    - [Pub] supportsInterface

 +  ContractUpgradableDelegatable (ContractUpgradable, RoleCollectionDelegation)
    - [Pub]  #
    - [Int] __BaseContract_init #
       - modifiers: onlyInitializing

 +  ReentrancyGuardUpgradeable (Initializable)
    - [Int] __ReentrancyGuard_init #
       - modifiers: onlyInitializing
    - [Int] __ReentrancyGuard_init_unchained #
       - modifiers: onlyInitializing
    - [Prv] _nonReentrantBefore #
    - [Prv] _nonReentrantAfter #
    - [Int] _reentrancyGuardEntered

 + [Lib] CountersUpgradeable 
    - [Int] current
    - [Int] increment #
    - [Int] decrement #
    - [Int] reset #

 + [Lib] EnumerableMapUpgradeable 
    - [Int] set #
    - [Int] remove #
    - [Int] contains
    - [Int] length
    - [Int] at
    - [Int] tryGet
    - [Int] get
    - [Int] get
    - [Int] keys
    - [Int] set #
    - [Int] remove #
    - [Int] contains
    - [Int] length
    - [Int] at
    - [Int] tryGet
    - [Int] get
    - [Int] get
    - [Int] keys
    - [Int] set #
    - [Int] remove #
    - [Int] contains
    - [Int] length
    - [Int] at
    - [Int] tryGet
    - [Int] get
    - [Int] get
    - [Int] keys
    - [Int] set #
    - [Int] remove #
    - [Int] contains
    - [Int] length
    - [Int] at
    - [Int] tryGet
    - [Int] get
    - [Int] get
    - [Int] keys
    - [Int] set #
    - [Int] remove #
    - [Int] contains
    - [Int] length
    - [Int] at
    - [Int] tryGet
    - [Int] get
    - [Int] get
    - [Int] keys

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Metadata (IERC20)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 +  Treasury (ContractUpgradableDelegatable)
    - [Pub]  #
    - [Pub] initialize #
       - modifiers: initializer
    - [Pub] approve #
       - modifiers: onlyRole
    - [Pub] revoke #
       - modifiers: onlyRole
    - [Pub] withdraw #
    - [Pub] allowance
    - [Pub] allowance
    - [Pub] allowance
    - [Pub] allowances

 +  Bondage (ContractUpgradableDelegatable, ReentrancyGuardUpgradeable)
    - [Pub]  #
    - [Pub] initialize #
       - modifiers: initializer
    - [Pub] buyBond #
       - modifiers: nonReentrant
    - [Pub] claimBond #
       - modifiers: nonReentrant
    - [Pub] claimBonds #
       - modifiers: nonReentrant
    - [Pub] bondMarketClose #
       - modifiers: onlyRole
    - [Pub] bondSaleNew #
       - modifiers: onlyRole
    - [Pub] bondSaleAdd #
       - modifiers: onlyRole
    - [Pub] bondSaleStart #
       - modifiers: onlyRole
    - [Pub] bondSaleClose #
       - modifiers: onlyRole
    - [Pub] bondSaleViewStaging
       - modifiers: onlyRole
    - [Pub] activeMarkets
    - [Pub] maturingBonds
    - [Pub] allMaturingBonds
    - [Pub] claimableBonds
    - [Int] _createBondMarket #
    - [Prv] _closeBondMarket #
    - [Prv] _claimBond #
    - [Int] _viewActiveMarkets

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!. Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.