Blog

This is the ultimate pre-audit check list for protocols that are inquiring for an audit

*Note that this list is very extensive and I have not yet seen a project which includes all points from that list. It's a guideline which includes mandatory as well as “nice to have” things.

Why a Pre-Audit Checklist is Important

A pre-audit checklist serves as the first line of defense against vulnerabilities in smart contract development. By addressing potential issues early on, developers can streamline the audit process, focusing on in-depth analysis rather than basic checks. This proactive approach not only saves time but also reduces the risk of overlooking critical flaws that could be exploited once the contract is deployed.

Components of the Pre-Audit Checklist

100% Test Coverage:

Ensures that every line of code and every possible scenario has been tested, reducing the risk of unexpected behaviors in production.

Crafted Ideas of Unexpected Call-Paths:

Involves identifying and documenting potential unexpected interactions with the contract, preparing auditors for comprehensive evaluation.

NatSpec on Every Function + Rationale Behind Each Validation:

Utilizing NatSpec comments to explain the purpose and validation logic of each function enhances understandability and transparency for auditors.

Access Control Explained and Rationale Explained, for Each Function:

Clearly defining who has control over specific functions and why, ensures that auditors can assess the security implications of these decisions.

Extensive Testing for Algorithms and Arithmetic Operations + Fuzzing:

Special attention to testing complex logic and operations, including fuzz testing, helps uncover edge cases and potential overflow/underflow issues.

Documentation Specifically for Gas Optimization: Documenting strategies for minimizing gas costs, including coding practices, storage optimizations, and the use of assembly where necessary are important for auditors to quickly identify complex spots.

Invariant Declaration for Each Contract and Corresponding Tests (Advanced Addition):

Defining and testing invariants (conditions that always hold true) adds an extra layer of safety by ensuring the contract's core logic remains consistent.

Overall Protocol Documentation:

Providing detailed documentation about the protocol, including its design choices, forked origins, or custom implementations, offers auditors context and insight into the project's unique aspects.

Which Problem is Solved by the Protocol?

Clearly articulating the specific problem the protocol addresses helps auditors understand its purpose and assess its effectiveness.

Cross-Contract Architecture Illustrated:

Visual representations of how contracts interact within the system aid in identifying potential security risks in the interactions.

List of Areas of Concern:

Highlighting areas the development team is concerned about or believes to be secure directs the auditor's focus to potential vulnerabilities or confirms the solidity of certain aspects.

External Integration with Other Projects: Documentation on how the contract integrates with external projects or protocols is crucial for assessing potential dependencies and external vulnerabilities.

Explain Emergency Modes:

Outlining the mechanisms for handling emergency situations, such as pausing the contract or upgrading logic, is essential for crisis management.

Run Automated Tools (Slither, MythX, etc.):

Utilizing automated security analysis tools can catch common vulnerabilities and coding issues before the manual audit process.

Final Steps Before Audit

Identify the Correct Scope: Clearly define which contracts and components are to be audited to ensure thorough coverage.

List Each Contract in Scope: Provide a detailed inventory of all contracts involved, facilitating a focused and organized audit process.

Freeze Last Commit: Establish a freeze on code changes post the last commit to ensure the code audited is the final version, preventing discrepancies between audited and deployed code.

Conclusion

Implementing a comprehensive pre-audit checklist is a critical step in the development of secure and efficient Solidity smart contracts. This checklist not only prepares the codebase for a thorough audit but also embeds a culture of security within the development team.

By addressing potential issues early on, developers can mitigate risks, optimize performance, and ensure that the smart contracts they deploy stand up to the scrutiny of auditors and the challenges of the real world.