code-423n4 / 2022-03-paladin-findings

0 stars 0 forks source link

Gas Optimizations #48

Open code423n4 opened 2 years ago

code423n4 commented 2 years ago

C4-001 : Use short reason strings can save gas

Impact

Shortening revert strings to fit in 32 bytes will decrease deploy time gas and will decrease runtime gas when the revert condition has been met.

Revert strings that are longer than 32 bytes require at least one additional mstore, along with additional overhead for computing memory offset, etc.

Proof of Concept

Revert strings > 32 bytes are here:

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L883

Tools Used

Manual Review

Recommended Mitigation Steps

Shorten the revert strings to fit in 32 bytes. That will affect gas optimization.

C4-002 : Check if amount > 0 before token transfer can save gas

Impact

Since _amount can be 0. Checking if (_amount != 0) before the transfer can potentially save an external call and the unnecessary gas cost of a 0 token transfer.

Proof of Concept

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/PaladinRewardReserve.sol#L28

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/PaladinRewardReserve.sol#L36

All Contracts

Tools Used

None

Recommended Mitigation Steps

Consider checking amount != 0.

C4-003 : Non-strict inequalities are cheaper than strict ones

Impact

Strict inequalities add a check of non equality which costs around 3 gas.

Proof of Concept


All Facets Directory Contracts
Examples :

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L385

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L1026

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L1051

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L1062

Tools Used

Code Review

Recommended Mitigation Steps

Use >= or <= instead of > and < when possible.

C4-004 : Adding unchecked directive can save gas

Impact

For the arithmetic operations that will never over/underflow, using the unchecked directive (Solidity v0.8 has default overflow/underflow checks) can save some gas from the unnecessary internal over/underflow checks.

Proof of Concept

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L1434

Tools Used

None

Recommended Mitigation Steps

Consider applying unchecked arithmetic where overflow/underflow is not possible.

C4-005 : Less than 256 uints are not gas efficient

Impact - Gas Optimization

Lower than uint256 size storage instance variables are actually less gas efficient. E.g. using uint32 does not give any efficiency, actually, it is the opposite as EVM operates on default of 256-bit values so uint16 is more expensive in this case as it needs a conversion. It only gives improvements in cases where you can pack variables together, e.g. structs.

Proof of Concept

  1. Navigate to the following contracts.
https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L1054

Tools Used

None

Recommended Mitigation Steps

Consider to review all uint types. Change them with uint256 If the integer is not necessary to present with uint32.`

C4-006 : There is no need to assign default values to variables

Impact - Gas Optimization

When a variable is declared solidity assigns the default value. In case the contract assigns the value again, it costs extra gas.

Example: uint x = 0 costs more gas than uint x without having any different functionality.

Proof of Concept

  2022-03-paladin/contracts/HolyPaladinToken.sol::516 => uint256 low = 0;
  2022-03-paladin/contracts/HolyPaladinToken.sol::688 => uint256 low = 0;
  2022-03-paladin/contracts/HolyPaladinToken.sol::796 => uint256 userLockedBalance = 0;
  2022-03-paladin/contracts/HolyPaladinToken.sol::807 => uint256 lockingRewards = 0;
  2022-03-paladin/contracts/HolyPaladinToken.sol::945 => uint256 low = 0;
  2022-03-paladin/contracts/HolyPaladinToken.sol::977 => uint256 low = 0;
  2022-03-paladin/contracts/HolyPaladinToken.sol::1009 => uint256 low = 0;

Tools Used

Code Review

Recommended Mitigation Steps

uint x = 0 costs more gas than uint x without having any different functionality.

C4-007 : Cache array length in for loops can save gas

Impact

Caching the array length in the stack saves around 3 gas per iteration.

Proof of Concept

  1. Navigate to the following smart contract line.
  2022-03-paladin/contracts/HolyPaladinToken.sol::270 => require(userLocks[msg.sender].length != 0, "hPAL: No Lock");
  2022-03-paladin/contracts/HolyPaladinToken.sol::272 => uint256 currentUserLockIndex = userLocks[msg.sender].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::286 => require(userLocks[msg.sender].length != 0, "hPAL: No Lock");
  2022-03-paladin/contracts/HolyPaladinToken.sol::288 => uint256 currentUserLockIndex = userLocks[msg.sender].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::301 => require(userLocks[msg.sender].length != 0, "hPAL: No Lock");
  2022-03-paladin/contracts/HolyPaladinToken.sol::348 => require(userLocks[msg.sender].length != 0, "hPAL: No Lock");
  2022-03-paladin/contracts/HolyPaladinToken.sol::350 => uint256 currentUserLockIndex = userLocks[msg.sender].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::443 => return userLocks[user].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::455 => if(emergency || userLocks[user].length == 0) return UserLock(0, 0, 0, 0);
  2022-03-paladin/contracts/HolyPaladinToken.sol::456 => uint256 lastUserLockIndex = userLocks[user].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::475 => return totalLocks.length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::484 => return totalLocks[totalLocks.length - 1];
  2022-03-paladin/contracts/HolyPaladinToken.sol::503 => uint256 nbCheckpoints = totalLocks.length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::556 => if(emergency || userLocks[user].length == 0) {
  2022-03-paladin/contracts/HolyPaladinToken.sol::568 => uint256 lastUserLockIndex = userLocks[user].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::611 => return checkpoints[account].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::622 => uint256 nbCheckpoints = checkpoints[user].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::627 => uint256 nbLocks = userLocks[user].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::674 => uint256 nbCheckpoints = delegateCheckpoints[account].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::708 => if(userLocks[user].length == 0) return balanceOf(user);
  2022-03-paladin/contracts/HolyPaladinToken.sol::709 => uint256 lastUserLockIndex = userLocks[user].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::809 => if(userLocks[user].length > 0){
  2022-03-paladin/contracts/HolyPaladinToken.sol::813 => vars.lastUserLockIndex = userLocks[user].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::931 => uint256 nbCheckpoints = userLocks[account].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::965 => uint256 nbCheckpoints = checkpoints[account].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::997 => uint256 nbCheckpoints = delegateCheckpoints[account].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::1029 => uint256 nbCheckpoints = checkpoints[from].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::1038 => uint256 nbCheckpoints = checkpoints[to].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::1049 => uint pos = checkpoints[delegatee].length;
  2022-03-paladin/contracts/HolyPaladinToken.sol::1145 => if(userLocks[user].length == 0){
  2022-03-paladin/contracts/HolyPaladinToken.sol::1173 => uint256 currentUserLockIndex = userLocks[user].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::1237 => require(userLocks[user].length > 0, "hPAL: No Lock");
  2022-03-paladin/contracts/HolyPaladinToken.sol::1241 => uint256 currentUserLockIndex = userLocks[user].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::1272 => require(userLocks[user].length > 0, "hPAL: No Lock");
  2022-03-paladin/contracts/HolyPaladinToken.sol::1276 => uint256 currentUserLockIndex = userLocks[user].length - 1;
  2022-03-paladin/contracts/HolyPaladinToken.sol::1345 => if(userLocks[msg.sender].length != 0){
  2022-03-paladin/contracts/HolyPaladinToken.sol::1347 => uint256 currentUserLockIndex = userLocks[msg.sender].length - 1;

Tools Used

None

Recommended Mitigation Steps

Consider to cache array length.

C4-008 : Use Shift Right/Left instead of Division/Multiplication if possible

Impact

A division/multiplication by any number x being a power of 2 can be calculated by shifting log2(x) to the right/left.

While the DIV opcode uses 5 gas, the SHR opcode only uses 3 gas. Furthermore, Solidity's division operation also includes a division-by-0 prevention which is bypassed using shifting.

Proof of Concept

  1. Navigate to the following smart contract line.
  2022-03-paladin/contracts/HolyPaladinToken.sol::841 => vars.periodBonusRatio = newBonusRatio + ((vars.userRatioDecrease + vars.bonusRatioDecrease) / 2);

Tools Used

None

Recommended Mitigation Steps

A division/multiplication by any number x being a power of 2 can be calculated by shifting log2(x) to the right/left.

C4-009 : Free gas savings for using solidity 0.8.10+

Impact

Using newer compiler versions and the optimizer gives gas optimizations and additional safety checks are available for free.

Proof of Concept

"2022-03-paladin/contracts/PaladinRewardReserve.sol::2 => pragma solidity ^0.8.4;"

Solidity 0.8.10 has a useful change which reduced gas costs of external calls which expect a return value: https://blog.soliditylang.org/2021/11/09/solidity-0.8.10-release-announcement/

Code Generator: Skip existence check for external contract if return data is expected. In this case, the ABI decoder will revert if the contract does not exist

All Contracts

Tools Used

None

Recommended Mitigation Steps

Consider to upgrade pragma to at least 0.8.10.

C4-010 : Use of _msgSender()

Impact

The use of _msgSender() when there is no implementation of a meta transaction mechanism that uses it, such as EIP-2771, very slightly increases gas consumption.

Proof of Concept

_msgSender() is utilized three times where msg.sender could have been used in the following function.

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L373

Tools Used

None

Recommended Mitigation Steps

Replace _msgSender() with msg.sender if there is no mechanism to support meta-transactions like EIP-2771 implemented.

C4-011 : Redundant Import

Impact

ERC20 contract is redundant on the contract.

Proof of Concept

  1. Navigate to the following contract.

https://github.com/code-423n4/2022-03-paladin/blob/main/contracts/HolyPaladinToken.sol#L4

Tools Used

None

Recommended Mitigation Steps

Remove import "./open-zeppelin/ERC20.sol".