logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

DODO Exchange V2

62%

Previous versions

Process Quality Review (0.7)

DODO Exchange V2

Final score:62%
Date:05 Oct 2021
Audit Process:version 0.7
Author:Nick of DeFiSafety
PQR Score:62%

FAIL

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Arbitrum
BnB Smart Chain
Ethereum
HECO
Polygon
#QuestionAnswer
100%
1.100%
2.100%
3.Yes
4.100%
5.Yes
59%
6.Yes
7.Yes
8.50%
9.0%
10.40%
57%
11.80%
12.50%
13.Yes
14.0%
15.0%
16.100%
70%
17.70%
18.70%
3%
19.0%
20.10%
21.0%
22.0%
Total:62%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code And Team

100%

This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the executing code addresses readily available? (%)

Answer: 100%

They are available at website https://dodoex.github.io/docs/docs/deployedInfo, as indicated in the Appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. Is the code actively being used? (%)

Answer: 100%

Activity is 50 transactions a day on contract DODO Approve Proxy, as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Is there a public software repository? (Y/N)

Answer: Yes

Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

At 731 commits and 12 branches, it's clear this development history won't be going the way of the Dodo anytime soon.

This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)? (Y/N)

Answer: Yes

Location: https://twitter.com/Diane_0320?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor​ Note: finding other DODO team members has proven exceptionally difficult.

For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".

Documentation

59%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Are the basic software functions documented? (Y/N)

Answer: Yes

The docs contain some basic software functions.

8. Does the software function documentation fully (100%) cover the deployed contracts? (%)

Answer: 50%

Some of the major contracts, as well as API, are covered. However, there are a decent number of contracts that are not covered by documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)

Answer: 0%

Code examples are in the Appendix. As per the SLOC, there is 18% commenting to code (CtC).

The Comments to Code (CtC) ratio is the primary metric for this score.

Percentage Score Guidance:
100%
CtC > 100 Useful comments consistently on all code
90 - 70%
CtC > 70 Useful comment on most code
60 - 20%
CtC > 20 Some useful commenting
0%
CtC < 20 No useful commenting

10. Is it possible to trace from software documentation to the implementation in code (%)

Answer: 40%

Given that not all contracts deployed are covered by the documentation, it is impossible to determine traceability or even association between documents and the DODO source code.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

57%

11. Full test suite (Covers all the deployed code) (%)

Answer: 80%

Code examples are in the Appendix. As per the SLOC, there is 113% testing to code (TtC).

This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)

Answer: 50%

No code coverage test was found, but there is evidence of fairly complete testing.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a reasonably complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

13. Scripts and instructions to run the tests? (Y/N)

Answer: Yes

14. Report of the results (%)

Answer: 0%

No test report was found.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

15. Formal Verification test done (%)

Answer: 0%

The exchange has had "formal verification testing methods" undertaken on it by Beosin, one of the "audits". It is unclear what this means as there is insufficient elaboration. See Compound's formal verification as an example.

16. Stress Testing environment (%)

Answer: 100%

DODO has been deployed in full on the Rinkeby testnet. ​

Security

70%

This section looks at the 3rd party software audits done. It is explained in this document.

17. Did 3rd Party audits take place? (%)

Answer: 70%

Multiple audits have taken place on Dodo, but not before the code was deployed. Changes were implemented.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and results public and implemented or not required
90%
Single audit performed before deployment and results public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. Audit report is public
50%
Audit(s) performed after deployment and changes needed but not implemented
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public and no improvements deployed OR smart contract address not found, (where question 1 is 0%)
Deduct 25% if code is in a private repo and no note from auditors that audit is applicable to deployed code.

18. Is the bug bounty acceptable high? (%)

Answer: 70%

​DODO's Bug Bounty program rewards participating users with up to 200k for the most critical of finds.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Access Controls

3%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Can a user clearly and quickly find the status of the access controls (%)

Answer: 0%

Access control documentation could not be found. Although there is some access control information for LPs and market traders on DODO, there is no information how much control the admins have over the protocol.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Access control docs in multiple places and not well labelled
20%
Access control docs in multiple places and not labelled
0%
Admin Control information could not be found

20. Is the information clear and complete (%)

Answer: 10%

a) All contracts are clearly labelled as upgradeable (or not) -- 5% -- no contracts are labelled with regards to upgradeability. The Admin DAO is expected to be in full control of the exchange when it is created.    b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 5% -- a DAO is on DODO's roadmap, but there is no mention on how this is progressing. This implies full ownership on behalf of the developers, but this is unconfirmed.    c) The capabilities for change in the contracts are described -- 0% -- no capabilities are described.

Percentage Score Guidance:
All the contracts are immutable -- 100% OR
a) All contracts are clearly labelled as upgradeable (or not) -- 30% AND
b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% AND
c) The capabilities for change in the contracts are described -- 30%

21. Is the information in non-technical terms that pertain to the investments (%)

Answer: 0%

There is no access control information that relates to users' investments' safety in the DODO documentation.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety and updates in clear, complete non-software language
30%
Description all in software specific language
0%
No admin control information could be found

22. Is there Pause Control documentation including records of tests (%)

Answer: 0%

No pause control was documented.

Percentage Score Guidance:
100%
All the contracts are immutable or no pause control needed and this is explained OR Pause control(s) are clearly documented and there is records of at least one test within 3 months
80%
Pause control(s) explained clearly but no evidence of regular tests
40%
Pause controls mentioned with no detail on capability or tests
0%
Pause control not documented or explained

Appendices

 The author of this review is Rex of DeFi Safety.

Email: rex@defisafety.com
Twitter: @defisafety

I started with Ethereum just before the DAO and that was a wonderful education.  It showed the importance of code quality. The second Parity hack also showed the importance of good process.  Here my aviation background offers some value. Aerospace knows how to make reliable code using quality processes.
I was coaxed to go to EthDenver 2018 and there I started SecuEth.org with Bryant and Roman. We created guidelines on good processes for blockchain code development. We got EthFoundation funding to assist in their development Process Quality Reviews are an extension of the SecurEth guidelines that will further increase the quality processes in Solidity and Vyper development. DeFiSafety is my full time gig and we are working on funding vehicles for a permanent staff.

1    address constant _ETH_ADDRESS_ = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
2    address public immutable _WETH_;
3    address public immutable _DODO_APPROVE_PROXY_;
4    address public immutable _DODO_SELL_HELPER_;
5    address public immutable _DVM_FACTORY_;
6    address public immutable _DPP_FACTORY_;
7    mapping (address => bool) public isWhiteListed;
89    // ============ Events ============
1011    event OrderHistory(
12        address fromToken,
13        address toToken,
14        address sender,
15        uint256 fromAmount,
16        uint256 returnAmount
17    );
1819    // ============ Modifiers ============
2021    modifier judgeExpired(uint256 deadLine) {
22        require(deadLine >= block.timestamp, "DODOV2Proxy02: EXPIRED");
23        _;
24    }
2526    fallback() external payable {}
2728    receive() external payable {}
2930    constructor(
31        address dvmFactory,
32        address dppFactory,
33        address payable weth,
34        address dodoApproveProxy,
35        address dodoSellHelper
36    ) public {
37        _DVM_FACTORY_ = dvmFactory;
38        _DPP_FACTORY_ = dppFactory;
39        _WETH_ = weth;
40        _DODO_APPROVE_PROXY_ = dodoApproveProxy;
41        _DODO_SELL_HELPER_ = dodoSellHelper;
42    }
4344    function addWhiteList (address contractAddr) public onlyOwner {
45        isWhiteListed[contractAddr] = true;
46    }
4748    function removeWhiteList (address contractAddr) public onlyOwner {
49        isWhiteListed[contractAddr] = false;
50    }
5152    // ============ DVM Functions (create & add liquidity) ============
5354    function createDODOVendingMachine(
55        address baseToken,
56        address quoteToken,
57        uint256 baseInAmount,
58        uint256 quoteInAmount,
59        uint256 lpFeeRate,
60        uint256 i,
61        uint256 k,
62        bool isOpenTWAP,
63        uint256 deadLine
64    )
65        external
66        override
67        payable
68        preventReentrant
69        judgeExpired(deadLine)
70        returns (address newVendingMachine, uint256 shares)
71    {
72        {
73            address _baseToken = baseToken == _ETH_ADDRESS_ ? _WETH_ : baseToken;
74            address _quoteToken = quoteToken == _ETH_ADDRESS_ ? _WETH_ : quoteToken;
75            newVendingMachine = IDODOV2(_DVM_FACTORY_).createDODOVendingMachine(
76                _baseToken,
77                _quoteToken,
78                lpFeeRate,
79                i,
80                k,
81                isOpenTWAP
82            );
83        }
8485        {
86            address _baseToken = baseToken;
87            address _quoteToken = quoteToken;
88            _deposit(
89                msg.sender,
90                newVendingMachine,
91                _baseToken,
92                baseInAmount,
93                _baseToken == _ETH_ADDRESS_
94            );
95            _deposit(
96                msg.sender,
97                newVendingMachine,
98                _quoteToken,
99                quoteInAmount,
100                _quoteToken == _ETH_ADDRESS_
101            );
102        }
103104        (shares, , ) = IDODOV2(newVendingMachine).buyShares(msg.sender);
105    }
106107    function addDVMLiquidity(
108        address dvmAddress,
109        uint256 baseInAmount,
110        uint256 quoteInAmount,
111        uint256 baseMinAmount,
112        uint256 quoteMinAmount,
113        uint8 flag, // 0 - ERC20, 1 - baseInETH, 2 - quoteInETH
114        uint256 deadLine
115    )
116        external
117        override
118        payable
119        preventReentrant
120        judgeExpired(deadLine)
121        returns (
122            uint256 shares,
123            uint256 baseAdjustedInAmount,
124            uint256 quoteAdjustedInAmount
125        )
126    {
127        address _dvm = dvmAddress;
128        (baseAdjustedInAmount, quoteAdjustedInAmount) = _addDVMLiquidity(
129            _dvm,
130            baseInAmount,
131            quoteInAmount
132        );
133        require(
134            baseAdjustedInAmount >= baseMinAmount && quoteAdjustedInAmount >= quoteMinAmount,
135            "DODOV2Proxy02: deposit amount is not enough"
136        );
137138        _deposit(msg.sender, _dvm, IDODOV2(_dvm)._BASE_TOKEN_(), baseAdjustedInAmount, flag == 1);
139        _deposit(msg.sender, _dvm, IDODOV2(_dvm)._QUOTE_TOKEN_(), quoteAdjustedInAmount, flag == 2);
140        
141        (shares, , ) = IDODOV2(_dvm).buyShares(msg.sender);
142        // refund dust eth
143        if (flag == 1 && msg.value > baseAdjustedInAmount) msg.sender.transfer(msg.value - baseAdjustedInAmount);
144        if (flag == 2 && msg.value > quoteAdjustedInAmount) msg.sender.transfer(msg.value - quoteAdjustedInAmount);
145    }
146147    function _addDVMLiquidity(
148        address dvmAddress,
149        uint256 baseInAmount,
150        uint256 quoteInAmount
151    ) internal view returns (uint256 baseAdjustedInAmount, uint256 quoteAdjustedInAmount) {
152        (uint256 baseReserve, uint256 quoteReserve) = IDODOV2(dvmAddress).getVaultReserve();
153        if (quoteReserve == 0 && baseReserve == 0) {
154            baseAdjustedInAmount = baseInAmount;
155            quoteAdjustedInAmount = quoteInAmount;
156        }
157        if (quoteReserve == 0 && baseReserve > 0) {
158            baseAdjustedInAmount = baseInAmount;
159            quoteAdjustedInAmount = 0;
160        }
161        if (quoteReserve > 0 && baseReserve > 0) {
162            uint256 baseIncreaseRatio = DecimalMath.divFloor(baseInAmount, baseReserve);
163            uint256 quoteIncreaseRatio = DecimalMath.divFloor(quoteInAmount, quoteReserve);
164            if (baseIncreaseRatio <= quoteIncreaseRatio) {
165                baseAdjustedInAmount = baseInAmount;
166                quoteAdjustedInAmount = DecimalMath.mulFloor(quoteReserve, baseIncreaseRatio);
167            } else {
168                quoteAdjustedInAmount = quoteInAmount;
169                baseAdjustedInAmount = DecimalMath.mulFloor(baseReserve, quoteIncreaseRatio);
170            }
171        }
172    }
173174    // =========== DPP Functions (create & reset) ===========
175176    function createDODOPrivatePool(
177        address baseToken,
178        address quoteToken,
179        uint256 baseInAmount,
180        uint256 quoteInAmount,
181        uint256 lpFeeRate,
182        uint256 i,
183        uint256 k,
184        bool isOpenTwap,
185        uint256 deadLine
186    )
187        external
188        override
189        payable
190        preventReentrant
191        judgeExpired(deadLine)
192        returns (address newPrivatePool)
193    {
194        newPrivatePool = IDODOV2(_DPP_FACTORY_).createDODOPrivatePool();
195196        address _baseToken = baseToken;
197        address _quoteToken = quoteToken;
198        _deposit(msg.sender, newPrivatePool, _baseToken, baseInAmount, _baseToken == _ETH_ADDRESS_);
199        _deposit(
200            msg.sender,
201            newPrivatePool,
202            _quoteToken,
203            quoteInAmount,
204            _quoteToken == _ETH_ADDRESS_
205        );
206207        if (_baseToken == _ETH_ADDRESS_) _baseToken = _WETH_;
208        if (_quoteToken == _ETH_ADDRESS_) _quoteToken = _WETH_;
209210        IDODOV2(_DPP_FACTORY_).initDODOPrivatePool(
211            newPrivatePool,
212            msg.sender,
213            _baseToken,
214            _quoteToken,
215            lpFeeRate,
216            k,
217            i,
218            isOpenTwap
219        );
220    }
221

Solidity Contracts

Language
Files
Lines
Blanks
Comments
Code
Complexity
Solidity
74
8086
1304
1057
5725
565

Comments to Code: 1057 / 5725 =  18 %

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Code
Complexity
JavaScript
44
8489
1337
695
6457
135

Tests to Code: 6457 / 5725 = 113 %