logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

StakeWise

79%

Process Quality Review (0.7)

StakeWise

Final score:79%
Date:12 Jul 2021
Audit Process:version 0.7
Author:Nick of DeFiSafety
PQR Score:79%

PASS

Protocol Website:https://stakewise.io/

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
68%
1.20%
2.100%
3.Yes
4.100%
5.Yes
82%
6.Yes
7.Yes
8.50%
9.90%
10.100%
84%
11.100%
12.99%
13.Yes
14.70%
15.0%
16.100%
88%
17.100%
18.0%
66%
19.100%
20.90%
21.90%
22.0%
Total:79%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code And Team

68%

This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the executing code addresses readily available? (%)

Answer: 20%

They are available at website https://github.com/stakewise/contracts/blob/master/networks/mainnet.md, as indicated in the Appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. Is the code actively being used? (%)

Answer: 100%

Activity is 10 transactions a day on contract Pool.sol, as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Is there a public software repository? (Y/N)

Answer: Yes

Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

With 396 commits and 6 branches, this is a robust software repository.

This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)? (Y/N)

Answer: Yes

For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".

Documentation

82%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Are the basic software functions documented? (Y/N)

Answer: Yes

Basic software functions (code) was found in https://docs.stakewise.io/smart-contracts.

8. Does the software function documentation fully (100%) cover the deployed contracts? (%)

Answer: 50%

Almost all of the functions listed in StakeWise's documentation are only giving overall operation description, not software documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)

Answer: 90%

Code examples are in the Appendix. As per the SLOC, there is 93% commenting to code (CtC).

The Comments to Code (CtC) ratio is the primary metric for this score.

Percentage Score Guidance:
100%
CtC > 100 Useful comments consistently on all code
90 - 70%
CtC > 70 Useful comment on most code
60 - 20%
CtC > 20 Some useful commenting
0%
CtC < 20 No useful commenting

10. Is it possible to trace from software documentation to the implementation in code (%)

Answer: 100%

There is clear and explicit traceability between software documentation and its implementation in code due to the fact that each software function outlined in StakeWise's GitBooks is a hyperlink to that same function's location in the source code within their GitHub.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

84%

11. Full test suite (Covers all the deployed code) (%)

Answer: 100%

Code examples are in the Appendix. As per the SLOC, there is 287% testing to code (TtC).

This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)

Answer: 99%

According to their codecov report, StakeWise has a code coverage of 99%.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a reasonably complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

13. Scripts and instructions to run the tests? (Y/N)

Answer: Yes

Scrips/Instructions location: https://github.com/stakewise/contracts/tree/master/scripts, instructions can be found at the bottom of the "contracts" repository.

14. Report of the results (%)

Answer: 70%

Note: They would get 100% if they published their own test report in the corresponding repository. However, they still get a 70% for having that codecov report linked to their GitHub.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

15. Formal Verification test done (%)

Answer: 0%

No evidence of a StakeWise Formal Verification test was found in their documentation, GitHub, or on the web.

16. Stress Testing environment (%)

Answer: 100%

Security

88%

This section looks at the 3rd party software audits done. It is explained in this document.

17. Did 3rd Party audits take place? (%)

Answer: 100%
  • ​Runtime Verification published a StakeWise security audit report on December 23rd 2020.  - Certik published an Audit on April 18, 2021  - Certik published an Audit on June 1st, 2021  - StakeWise was launched their mainnet on March 8th 2021, meaning they had 1 audit before launch. In addition, they launched their Staking contract on April 19th, while publishing an audit report from Certik the day before. Since StakeWise has had multiple audits pre-launch, they get 100% for this metric.  - Note: A majority of the fix recommendations provided by Runtime and Certik were successfully implemented by the StakeWise team

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and results public and implemented or not required
90%
Single audit performed before deployment and results public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. Audit report is public
50%
Audit(s) performed after deployment and changes needed but not implemented
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public and no improvements deployed OR smart contract address not found, (where question 1 is 0%)
Deduct 25% if code is in a private repo and no note from auditors that audit is applicable to deployed code.

18. Is the bug bounty acceptable high? (%)

Answer: 0%

No evidence of a Stake Wise Bug Bounty program was found in their documentation or in web searches.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Access Controls

66%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Can a user clearly and quickly find the status of the access controls (%)

Answer: 100%

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Access control docs in multiple places and not well labelled
20%
Access control docs in multiple places and not labelled
0%
Admin Control information could not be found

20. Is the information clear and complete (%)

Answer: 90%

a) DAO voting towards contract upgradeability is clearly outlined.

Percentage Score Guidance:
All the contracts are immutable -- 100% OR
a) All contracts are clearly labelled as upgradeable (or not) -- 30% AND
b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% AND
c) The capabilities for change in the contracts are described -- 30%

21. Is the information in non-technical terms that pertain to the investments (%)

Answer: 90%

All DAO governance and contract ownership information is detailed in clear, non-software-y language.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety and updates in clear, complete non-software language
30%
Description all in software specific language
0%
No admin control information could be found

22. Is there Pause Control documentation including records of tests (%)

Answer: 0%

No Pause Control or similar function was found in StakeWise's documentation, nor were tests found in their GitHub.

Percentage Score Guidance:
100%
All the contracts are immutable or no pause control needed and this is explained OR Pause control(s) are clearly documented and there is records of at least one test within 3 months
80%
Pause control(s) explained clearly but no evidence of regular tests
40%
Pause controls mentioned with no detail on capability or tests
0%
Pause control not documented or explained

Appendices

 The author of this review is Rex of DeFi Safety.

Email: rex@defisafety.com
Twitter: @defisafety

I started with Ethereum just before the DAO and that was a wonderful education.  It showed the importance of code quality. The second Parity hack also showed the importance of good process.  Here my aviation background offers some value. Aerospace knows how to make reliable code using quality processes.
I was coaxed to go to EthDenver 2018 and there I started SecuEth.org with Bryant and Roman. We created guidelines on good processes for blockchain code development. We got EthFoundation funding to assist in their development Process Quality Reviews are an extension of the SecurEth guidelines that will further increase the quality processes in Solidity and Vyper development. DeFiSafety is my full time gig and we are working on funding vehicles for a permanent staff.

1/**
2 * @title Pool
3 *
4 * @dev Pool contract accumulates deposits from the users, mints tokens and registers validators.
5 */
6contract Pool is IPool, OwnablePausableUpgradeable {
7    using SafeMathUpgradeable for uint256;
89    // @dev Validator deposit amount.
10    uint256 public constant VALIDATOR_DEPOSIT = 32 ether;
1112    // @dev Total activated validators.
13    uint256 public override activatedValidators;
1415    // @dev Pool validator withdrawal credentials.
16    bytes32 public override withdrawalCredentials;
1718    // @dev Address of the ETH2 Deposit Contract (deployed by Ethereum).
19    IDepositContract public override validatorRegistration;
2021    // @dev Address of the StakedEthToken contract.
22    IStakedEthToken private stakedEthToken;
2324    // @dev Address of the Validators contract.
25    IValidators private validators;
2627    // @dev Address of the Oracles contract.
28    address private oracles;
2930    // @dev Maps senders to the validator index that it will be activated in.
31    mapping(address => mapping(uint256 => uint256)) public override activations;
3233    // @dev Total pending validators.
34    uint256 public override pendingValidators;
3536    / @dev Amount of deposited ETH that is not considered for the activation period.
37    uint256 public override minActivatingDeposit;
3839    / @dev Pending validators percent limit. If it's not exceeded tokens can be minted immediately.
40    uint256 public override pendingValidatorsLimit;
4142    /**
43     * @dev See {IPool-upgrade}.
44     * The `initialize` must be called before upgrading in previous implementation contract:
45     * https://github.com/stakewise/contracts/blob/v1.0.0/contracts/collectors/Pool.sol#L42
46     */
47    function upgrade(
48        address _oracles,
49        uint256 _activatedValidators,
50        uint256 _pendingValidators,
51        uint256 _minActivatingDeposit,
52        uint256 _pendingValidatorsLimit
53    )
54        external override onlyAdmin whenPaused
55    {
56        require(oracles == address(0), "Pool: already upgraded");
57        oracles = _oracles;
5859        pendingValidators = _pendingValidators;
60        activatedValidators = _activatedValidators;
61        emit ActivatedValidatorsUpdated(_activatedValidators, msg.sender);
6263        minActivatingDeposit = _minActivatingDeposit;
64        emit MinActivatingDepositUpdated(_minActivatingDeposit, msg.sender);
6566        pendingValidatorsLimit = _pendingValidatorsLimit;
67        emit PendingValidatorsLimitUpdated(_pendingValidatorsLimit, msg.sender);
68    }
6970    /**
71     * @dev See {IPool-setWithdrawalCredentials}.
72     */
73    function setWithdrawalCredentials(bytes32 _withdrawalCredentials) external override onlyAdmin {
74        withdrawalCredentials = _withdrawalCredentials;
75        emit WithdrawalCredentialsUpdated(_withdrawalCredentials);
76    }
7778    /**
79     * @dev See {IPool-setMinActivatingDeposit}.
80     */
81    function setMinActivatingDeposit(uint256 _minActivatingDeposit) external override onlyAdmin {
82        minActivatingDeposit = _minActivatingDeposit;
83        emit MinActivatingDepositUpdated(_minActivatingDeposit, msg.sender);
84    }
8586    /**
87     * @dev See {IPool-setPendingValidatorsLimit}.
88     */
89    function setPendingValidatorsLimit(uint256 _pendingValidatorsLimit) external override onlyAdmin {
90        require(_pendingValidatorsLimit < 10000, "Pool: invalid limit");
91        pendingValidatorsLimit = _pendingValidatorsLimit;
92        emit PendingValidatorsLimitUpdated(_pendingValidatorsLimit, msg.sender);
93    }
9495    /**
96     * @dev See {IPool-setActivatedValidators}.
97     */
98    function setActivatedValidators(uint256 newActivatedValidators) external override {
99        require(msg.sender == oracles || hasRole(DEFAULT_ADMIN_ROLE, msg.sender), "Pool: access denied");
100101        // subtract activated validators from pending validators
102        pendingValidators = pendingValidators.sub(newActivatedValidators.sub(activatedValidators));
103        activatedValidators = newActivatedValidators;
104        emit ActivatedValidatorsUpdated(newActivatedValidators, msg.sender);
105    }
106107    /**
108     * @dev See {IPool-addDeposit}.
109     */
110    function addDeposit() external payable override whenNotPaused {
111        require(msg.value > 0, "Pool: invalid deposit amount");
112113        // mint tokens for small deposits immediately
114        if (msg.value <= minActivatingDeposit) {
115            stakedEthToken.mint(msg.sender, msg.value);
116            return;
117        }
118119        // mint tokens if current pending validators limit is not exceed
120        uint256 _pendingValidators = pendingValidators.add((address(this).balance).div(VALIDATOR_DEPOSIT));
121        uint256 _activatedValidators = activatedValidators; // gas savings
122        uint256 validatorIndex = _activatedValidators.add(_pendingValidators);
123        if (validatorIndex.mul(1e4) <= _activatedValidators.mul(pendingValidatorsLimit.add(1e4))) {
124            stakedEthToken.mint(msg.sender, msg.value);
125        } else {
126            // lock deposit amount until validator activated
127            activations[msg.sender][validatorIndex] = activations[msg.sender][validatorIndex].add(msg.value);
128            emit ActivationScheduled(msg.sender, validatorIndex, msg.value);
129        }
130    }
131132    /**
133     * @dev See {IPool-canActivate}.
134     */
135    function canActivate(uint256 _validatorIndex) external view override returns (bool) {
136        return _validatorIndex.mul(1e4) <= activatedValidators.mul(pendingValidatorsLimit.add(1e4));
137    }
138139    /**
140     * @dev See {IPool-activate}.
141     */
142    function activate(address _account, uint256 _validatorIndex) external override whenNotPaused {
143        require(_validatorIndex.mul(1e4) <= activatedValidators.mul(pendingValidatorsLimit.add(1e4)), "Pool: validator is not active yet");
144145        uint256 amount = activations[_account][_validatorIndex];
146        require(amount > 0, "Pool: invalid validator index");
147148        delete activations[_account][_validatorIndex];
149        stakedEthToken.mint(_account, amount);
150        emit Activated(_account, _validatorIndex, amount, msg.sender);
151    }
152153    /**
154     * @dev See {IPool-activateMultiple}.
155     */
156    function activateMultiple(address _account, uint256[] calldata _validatorIndexes) external override whenNotPaused {
157        uint256 toMint;
158        uint256 _activatedValidators = activatedValidators;
159        for (uint256 i = 0; i < _validatorIndexes.length; i++) {
160            uint256 validatorIndex = _validatorIndexes[i];
161            require(validatorIndex.mul(1e4) <= _activatedValidators.mul(pendingValidatorsLimit.add(1e4)), "Pool: validator is not active yet");
162163            uint256 amount = activations[_account][validatorIndex];
164            toMint = toMint.add(amount);
165            delete activations[_account][validatorIndex];
166167            emit Activated(_account, validatorIndex, amount, msg.sender);
168        }
169        require(toMint > 0, "Pool: invalid validator index");
170        stakedEthToken.mint(_account, toMint);
171    }
172173    /**
174     * @dev See {IPool-registerValidator}.
175     */
176    function registerValidator(Validator calldata _validator) external override whenNotPaused {
177        require(validators.isOperator(msg.sender), "Pool: access denied");
178179        // register validator
180        validators.register(keccak256(abi.encodePacked(_validator.publicKey)));
181        emit ValidatorRegistered(_validator.publicKey, msg.sender);
182183        // update number of pending validators
184        pendingValidators = pendingValidators.add(1);
185186        validatorRegistration.deposit{value : VALIDATOR_DEPOSIT}(
187            _validator.publicKey,
188            abi.encodePacked(withdrawalCredentials),
189            _validator.signature,
190            _validator.depositDataRoot
191        );
192    }
193}

Solidity Contracts

Language
Files
Lines
Blanks
Comments
Code
Complexity
Solidity
33
3577
538
1463
1576
136

Comments to Code: 1463 / 1576 =  93 %

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Code
Complexity
JavaScript
20
5172
547
98
4527
52

Tests to Code: 4527 / 1576 = 287 %