logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Tokemak

56%

Process Quality Review (0.7)

Tokemak

Final score:56%
Date:14 Oct 2021
Audit Process:version 0.7
Author:Nic of DeFiSafety
PQR Score:56%

FAIL

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
90%
1.100%
2.100%
3.Yes
4.0%
5.Yes
11%
6.Yes
7.No
8.0%
9.0%
10.0%
9%
11.0%
12.85%
13.No
14.0%
15.0%
16.0%
100%
17.100%
18.100%
33%
19.70%
20.50%
21.30%
22.0%
Total:56%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code And Team

90%

This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the executing code addresses readily available? (%)

Answer: 100%

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. Is the code actively being used? (%)

Answer: 100%

Activity is over 10 transactions a day on contract Pool.sol, as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Is there a public software repository? (Y/N)

Answer: Yes

Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 0%

With 13 commits and 1 branch, Tokemak's main contract repository is underdevelopped.

This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)? (Y/N)

Answer: Yes

For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".

Documentation

11%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Are the basic software functions documented? (Y/N)

Answer: No

There are no software functions documented in the Tokemak documentation.

8. Does the software function documentation fully (100%) cover the deployed contracts? (%)

Answer: 0%

There are no software functions documented in the Tokemak documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)

Answer: 0%

Code examples are in the Appendix. As per the SLOC, there is 7% commenting to code (CtC).

The Comments to Code (CtC) ratio is the primary metric for this score.

Percentage Score Guidance:
100%
CtC > 100 Useful comments consistently on all code
90 - 70%
CtC > 70 Useful comment on most code
60 - 20%
CtC > 20 Some useful commenting
0%
CtC < 20 No useful commenting

10. Is it possible to trace from software documentation to the implementation in code (%)

Answer: 0%

As there are no software functions documented in the Tokemak documentation, it is impossible for us to evaluate the degree of traceability as to their implementation in the protocol's source code.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

9%

11. Full test suite (Covers all the deployed code) (%)

Answer: 0%

There is no test suite in the Tokemak GitHub repository.

This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)

Answer: 85%

Tokemak has an average of 85% code coverage in their Quantstamp audit.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a reasonably complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

13. Scripts and instructions to run the tests? (Y/N)

Answer: No

There are no scripts or test instructions in the Tokemak GitHub repositories.

14. Report of the results (%)

Answer: 0%

There is no Tokemak test result report in their GitHub repositories.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

15. Formal Verification test done (%)

Answer: 0%

Tokemak has not yet undergone a Formal Verification test.

16. Stress Testing environment (%)

Answer: 0%

There is no evidence of Tokemak's testnet smart contract usage in any of their documentation.

Security

100%

This section looks at the 3rd party software audits done. It is explained in this document.

17. Did 3rd Party audits take place? (%)

Answer: 100%

Tokemak has had two audits deployed before mainnet launches, fixes have been implemented, and the public reports can be found at https://tokemak.gitbook.io/tokemak/protocol-information/network-security.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and results public and implemented or not required
90%
Single audit performed before deployment and results public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. Audit report is public
50%
Audit(s) performed after deployment and changes needed but not implemented
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public and no improvements deployed OR smart contract address not found, (where question 1 is 0%)
Deduct 25% if code is in a private repo and no note from auditors that audit is applicable to deployed code.

18. Is the bug bounty acceptable high? (%)

Answer: 100%

Tokemak's Bug Bounty program rewards participating users with up to 1.5m for the most critical of finds. Program can be found at https://immunefi.com/bounty/tokemak/.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Access Controls

33%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Can a user clearly and quickly find the status of the access controls (%)

Answer: 70%

Although an official governance model has yet to be released on Tokemak's end, you can already find some decent information about DAO capabilities at https://medium.com/tokemak/tokenomics-4b3857badc73, https://tokemak.gitbook.io/tokemak/governance-+-treasury/untitled, as well as https://tokemak.gitbook.io/tokemak/toke/toke-voting-and-orbitdb.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Access control docs in multiple places and not well labelled
20%
Access control docs in multiple places and not labelled
0%
Admin Control information could not be found

20. Is the information clear and complete (%)

Answer: 50%
  • All contracts are clearly labelled as upgradeable - 10% - only the Reactor contracts are clearly labelled as upgradeable for now.  - The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) - 30% - as clear voting roles are already established, and there are MultiSig smart contracts detailed here.  - The capabilities for change in the contracts are described - 10% - as only the Reactor contracts have clear and established capabilities for change, and there is additional information as to potential change implementation at the bottom of here.

Percentage Score Guidance:
All the contracts are immutable -- 100% OR
a) All contracts are clearly labelled as upgradeable (or not) -- 30% AND
b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% AND
c) The capabilities for change in the contracts are described -- 30%

21. Is the information in non-technical terms that pertain to the investments (%)

Answer: 30%

All Tokemak access control documentation is currently in technical software language, as no true user investment safety information is currently available.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety and updates in clear, complete non-software language
30%
Description all in software specific language
0%
No admin control information could be found

22. Is there Pause Control documentation including records of tests (%)

Answer: 0%

There is currently no Pause Control or similar functions detailed in the Tokemak documenation.

Percentage Score Guidance:
100%
All the contracts are immutable or no pause control needed and this is explained OR Pause control(s) are clearly documented and there is records of at least one test within 3 months
80%
Pause control(s) explained clearly but no evidence of regular tests
40%
Pause controls mentioned with no detail on capability or tests
0%
Pause control not documented or explained

Appendices

 The author of this review is Rex of DeFi Safety.

Email: rex@defisafety.com
Twitter: @defisafety

I started with Ethereum just before the DAO and that was a wonderful education.  It showed the importance of code quality. The second Parity hack also showed the importance of good process.  Here my aviation background offers some value. Aerospace knows how to make reliable code using quality processes.
I was coaxed to go to EthDenver 2018 and there I started SecuEth.org with Bryant and Roman. We created guidelines on good processes for blockchain code development. We got EthFoundation funding to assist in their development Process Quality Reviews are an extension of the SecurEth guidelines that will further increase the quality processes in Solidity and Vyper development. DeFiSafety is my full time gig and we are working on funding vehicles for a permanent staff.

1contract Pool is ILiquidityPool, Initializable, ERC20, Ownable, Pausable {
2    using SafeMath for uint256;
3    using SafeERC20 for ERC20;
45    ERC20 public override underlyer; // Underlying ERC20 token
6    IManager public manager;
78    // implied: deployableLiquidity = underlyer.balanceOf(this) - withheldLiquidity
9    uint256 public override withheldLiquidity;
1011    / fAsset holder -> WithdrawalInfo
12    mapping(address => WithdrawalInfo) public override requestedWithdrawals;
1314    / NonReentrant
15    bool private _entered;
16    bool public _eventSend;
17    Destinations public destinations;
1819    modifier nonReentrant() {
20        require(!_entered, "ReentrancyGuard: reentrant call");
21        _entered = true;
22        _;
23        _entered = false;
24    }
2526    modifier onEventSend() {
27        if(_eventSend) {
28            _;
29        }
30    }
3132    function initialize(
33        ERC20 _underlyer,
34        IManager _manager,
35        string memory _name,
36        string memory _symbol
37    ) public initializer {
38        require(address(_underlyer) != address(0), "ZERO_ADDRESS");
39        require(address(_manager) != address(0), "ZERO_ADDRESS");
4041        __Context_init_unchained();
42        __Ownable_init_unchained();
43        __Pausable_init_unchained();
44        __ERC20_init_unchained(_name, _symbol);
4546        underlyer = _underlyer;
47        manager = _manager;
48    }
4950    ///@notice Gets decimals of underlyer so that tAsset decimals will match
51    function decimals() public view override returns (uint8) {
52        return underlyer.decimals();
53    }
5455    function deposit(uint256 amount) external override whenNotPaused {
56        _deposit(msg.sender, msg.sender, amount);
57    }
5859    function depositFor(address account, uint256 amount) external override whenNotPaused {
60        _deposit(msg.sender, account, amount);
61    }
6263    /// @dev References the WithdrawalInfo for how much the user is permitted to withdraw
64    /// @dev No withdrawal permitted unless currentCycle >= minCycle
65    /// @dev Decrements withheldLiquidity by the withdrawn amount
66    /// @dev TODO Update rewardsContract with proper accounting
67    function withdraw(uint256 requestedAmount) external override whenNotPaused nonReentrant {
68        require(
69            requestedAmount <= requestedWithdrawals[msg.sender].amount,
70            "WITHDRAW_INSUFFICIENT_BALANCE"
71        );
72        require(requestedAmount > 0, "NO_WITHDRAWAL");
73        require(underlyer.balanceOf(address(this)) >= requestedAmount, "INSUFFICIENT_POOL_BALANCE");
7475        // Checks for manager cycle and if user is allowed to withdraw based on their minimum withdrawal cycle
76        require(
77            requestedWithdrawals[msg.sender].minCycle <= manager.getCurrentCycleIndex(),
78            "INVALID_CYCLE"
79        );
8081        requestedWithdrawals[msg.sender].amount = requestedWithdrawals[msg.sender].amount.sub(
82            requestedAmount
83        );
8485        // If full amount withdrawn delete from mapping
86        if (requestedWithdrawals[msg.sender].amount == 0) {
87            delete requestedWithdrawals[msg.sender];
88        }
8990        withheldLiquidity = withheldLiquidity.sub(requestedAmount);
9192        _burn(msg.sender, requestedAmount);
93        underlyer.safeTransfer(msg.sender, requestedAmount);
9495        bytes32 eventSig = "Withdraw";
96        encodeAndSendData(eventSig, msg.sender);
97    }
9899    /// @dev Adjusts the withheldLiquidity as necessary
100    /// @dev Updates the WithdrawalInfo for when a user can withdraw and for what requested amount
101    function requestWithdrawal(uint256 amount) external override {
102        require(amount > 0, "INVALID_AMOUNT");
103        require(amount <= balanceOf(msg.sender), "INSUFFICIENT_BALANCE");
104105        //adjust withheld liquidity by removing the original withheld amount and adding the new amount
106        withheldLiquidity = withheldLiquidity.sub(requestedWithdrawals[msg.sender].amount).add(
107            amount
108        );
109        requestedWithdrawals[msg.sender].amount = amount;
110        if (manager.getRolloverStatus()) { // If manger is currently rolling over add two to min withdrawal cycle
111            requestedWithdrawals[msg.sender].minCycle = manager.getCurrentCycleIndex().add(2);
112        } else { // If manager is not rolling over add one to minimum withdrawal cycle
113            requestedWithdrawals[msg.sender].minCycle = manager.getCurrentCycleIndex().add(1);
114        }
115116        emit WithdrawalRequested(msg.sender, amount);
117    }
118119    function preTransferAdjustWithheldLiquidity(address sender, uint256 amount) internal {
120        if (requestedWithdrawals[sender].amount > 0) {
121            //reduce requested withdraw amount by transferred amount;
122            uint256 newRequestedWithdrawl = requestedWithdrawals[sender].amount.sub(
123                Math.min(amount, requestedWithdrawals[sender].amount)
124            );
125126            //subtract from global withheld liquidity (reduce) by removing the delta of (requestedAmount - newRequestedAmount)
127            withheldLiquidity = withheldLiquidity.sub(
128                requestedWithdrawals[sender].amount.sub(newRequestedWithdrawl)
129            );
130131            //update the requested withdraw for user
132            requestedWithdrawals[sender].amount = newRequestedWithdrawl;
133134            //if the withdraw request is 0, empty it out
135            if (requestedWithdrawals[sender].amount == 0) {
136                delete requestedWithdrawals[sender];
137            }
138        }
139    }

Solidity Contracts

Language
Files
Lines
Blanks
Comments
Code
Complexity
Solidity
9
2354
435
132
1787
228

Comments to Code: 132 / 1787 =  7 %

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Code
Complexity
JavaScript
0
0
0
0
0
0