Blog

Instances of Excessive Function Restriction

Refers to the practice of implementing too many constraints or validations within function calls. While these restrictions are usually intended to enhance security and prevent misuse, they can sometimes lead to unintended consequences, such as locking funds in the contract or making the contract difficult to use and maintain.

Consequences of Excessive Restriction

Funds Locking: If conditions for fund transfers or withdrawals are too strict, there is a risk that the conditions might never be met, causing the funds to be locked in the contract indefinitely.

Reduced Flexibility: Overly restrictive functions can hinder the contract’s adaptability to new requirements or changing conditions, making it difficult to upgrade or modify the contract without redeploying it.

Operational Complexity: Users and developers might face increased complexity in interacting with the contract, leading to a higher likelihood of errors and reduced overall efficiency.

In April 2022, Akutars, an NFT project, experienced a significant issue where $34 million in Ethereum (ETH) was locked in a smart contract and became irretrievable. This incident serves as an example of how excessive function restrictions and improper state management in smart contracts can lead to significant financial losses.

For example, the processRefunds() was prone to being stuck.

The processRefunds function was designed to handle refunds after the auction ended. The function includes a time check to ensure refunds are processed only after the auction expires and a critical state check that compares refundProgress and bidIndex.

This code ensures refunds are only processed if _refundProgress is less than _bidIndex. However, if these state variables are not properly managed or updated, the condition may never be met, causing the processRefunds function to revert every time it’s called:




This is just a very trivial example of what could go wrong. Usually real-life issues are way more complex, including some reverts due to arithmetic overflows/underflows or some logical inconsistencies in the contract's storage.

How to Avoid Excessive Restrictions

Decentralized Admin Controls: Use multi-signature wallets for administrative actions to prevent dependency on a single admin. This ensures that critical functions can still be executed even if one admin is unavailable.

Flexible State Variables: Use state variables that can be dynamically managed rather than hard-coded boolean flags. This approach allows the contract to adapt to changing conditions without being locked into a specific state.

Retry Mechanisms: Implement retry mechanisms for critical processes like refunds or withdrawals. If a process fails, the contract should allow multiple attempts to complete it rather than locking it permanently.

Comprehensive testing and auditing: These are essential to ensure that smart contracts function correctly under various scenarios. Thorough unit testing covers all possible edge cases and failure scenarios, helping to identify potential issues before deployment. Additionally, simulation and stress testing can replicate real-world scenarios and test the contract under extreme conditions.

At @bailsecurity , we specifically focus on these type of issues during our audit. Specifically revert of arithmetic operations (even provokable) due to underflows and overflows are often existing in un-audited contracts.