logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

StakeDAO

65%

Process Quality Review (0.8)

StakeDAO

Final score:65%
Date:07 Mar 2022
Audit Process:version 0.8
Author:Nick
PQR Score:65%

FAIL

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Avalanche
BnB Smart Chain
Ethereum
Polygon
Harmony
#QuestionAnswer
78%
1.100%
2.100%
3.Yes
4.0%
5.50
43%
6.Yes
7.Yes
8.0%
9.0%
70%
10.100%
11.50%
12.Yes
13.0%
14.No
15.Yes
17%
16.20%
17.0%
93%
18.100%
19.100%
20.100%
21.100%
22.100%
23.100%
24.100%
25.50%
100%
26.100
27.Yes
28.Yes
Total:65%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Smart Contracts & Team

78%

This section looks at the code deployed on the relevant chain that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

They can be found at https://stakedao.gitbook.io/stakedaohq/platform/deployed-contracts, as indicated in the Appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. How active is the primary contract? (%)

Answer: 100%

Contract MasterChef is used 10 times a day, as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Does the protocol have a public software repository? (Y/N)

Answer: Yes

https://github.com/StakeDAO

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 0%

At just 12 commits in their stablecoin-rewards repo, there is not good evidence of a strong development history. This protocol's GitHub repository needs overhauling and is very difficult to navigate.

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)?

Answer: 50

Julien Bouteloup is the only public developer of StakeDAO.

Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

Documentation

43%

The difference between this and the old link is solely the link.    This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

Location: https://stakedao.gitbook.io/stakedaohq/

7. Is the protocol's software architecture documented? (Y/N)

Answer: Yes

This protocol's software architecture is documented here.

Score Guidance:
Yes
The documents identify software architecture and contract interaction through any of the following: diagrams, arrows, specific reference to software functions or a written explanation on how smart contracts interact.
No
Protocols receive a "no" if none of these are included.

8. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 0%

There is no coverage of deployed contracts by software function documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 0%

There is explicit traceability towards StakeDAO's source code, but there are currently no software functions documented.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

70%

10. Has the protocol tested their deployed code? (%)

Answer: 100%

This question's score is guided by our Test to Code (TtC) ratio which can be found in the Appendix at the end of this review.    TtC: 12,077 / 7,835 = 154%

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 50%

There is no evidence of code coverage testing. However, SakeDAO does have robust testing.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Does the protocol provide scripts and instructions to run their tests? (Y/N)

Answer: Yes

Scripts/Instructions location: https://github.com/StakeDAO/brownie

Score Guidance:
Yes
Scripts and/or instructions to run tests are available in the testing suite
No
Scripts and/or instructions to run tests are not available in the testing suite

13. Is there a detailed report of the protocol's test results?(%)

Answer: 0%

There is no report.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

14. Has the protocol undergone Formal Verification? (Y/N)

Answer: No

This protocol has not undergone formal verification.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

15. Were the smart contracts deployed to a testnet? (Y/N)

Answer: Yes

StakeDAO documents their deployment to the Ganache testnet here.

Score Guidance:
Yes
Protocol has proved their tesnet usage by providing the addresses
No
Protocol has not proved their testnet usage by providing the addresses

Security

17%

This section looks at the 3rd party software audits done. It is explained in this document.

16. Is the protocol sufficiently audited? (%)

Answer: 20%

This protocol has not documented an audit.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

17. Is the bounty value acceptably high (%)

Answer: 0%

This protocol offers no bug bounty .

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Admin Controls

93%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

18. Is the protocol's admin control information easy to find?

Answer: 100%

Admin control information can easily be found here.

Percentage Score Guidance:
100%
Admin Controls are clearly labelled and on website, docs or repo, quick to find
70%
Admin Controls are clearly labelled and on website, docs or repo but takes a bit of looking
40%
Admin Control docs are in multiple places and not well labelled
20%
Admin Control docs are in multiple places and not labelled
0%
Admin Control information could not be found

19. Are relevant contracts clearly labelled as upgradeable or immutable? (%)

Answer: 100%

The StakeDAO smart contracts' state variables are immutable, therefore disabling admin ownership of any kind of user funds or information.

Percentage Score Guidance:
100%
Both the contract documentation and the smart contract code state that the code is not upgradeable or immutable.
80%
All Contracts are clearly labelled as upgradeable (or not)
50%
Code is immutable but not mentioned anywhere in the documentation
0%
Admin control information could not be found

20. Is the type of smart contract ownership clearly indicated? (%)

Answer: 100%

The ownership of StakeDAO's deployer smart contracts and a MultiSig are clearly detailed in their Admin Control documentation. In addition, decentralized DAO information can be found here.

Percentage Score Guidance:
100%
The type of ownership is clearly indicated in their documentation. (OnlyOwner / MultiSig / etc)
50%
The type of ownership is indicated, but only in the code. (OnlyOwner / MultiSig / etc)
0%
Admin Control information could not be found

21. Are the protocol's smart contract change capabilities described? (%)

Answer: 100%

The StakeDAO smart contracts' change capabilities are detailed in their Admin Control documentation.    This includes:    - Deployer address can change smart contract connections  - Deployed can call harvest()  - MultiSig can control SDT inflation via the MasterChef  - MasterChef features and incentives can be tweaked and passed through a Timelock

Percentage Score Guidance:
100%
The documentation covers the capabilities for change for all smart contracts
50%
The documentation covers the capabilities for change in some, but not all contracts
0%
The documentation does not cover the capabilities for change in any contract

22. Is the protocol's admin control information easy to understand? (%)

Answer: 100%

Admin Control information is written is user-friendly language and related to the user funds' safety.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety in clear non-software language
30%
Description all in software-specific language
0%
No admin control information could be found

23. Is there sufficient Pause Control documentation? (%)

Answer: 100%

StakeDAO's lack of a Pause Control is explained in their GitHub documentation. In addition, the absence of a Pause function can be excused by the fact that the protocol's smart contract state variables are currently immutable.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

24. Is there sufficient Timelock documentation? (%)

Answer: 100%

StakeDAO adequately documents their timelock here.

Percentage Score Guidance:
100%
Documentation identifies and explains why the protocol does not need a Timelock OR Timelock documentation identifies its duration, which contracts it applies to and justifies this time period.
60%
A Timelock is identified and its duration is specified
30%
A Timelock is identified
0%
No Timelock information was documented

25. Is the Timelock of an adequate length? (Y/N)

Answer: 50%

StakeDAO's timelock has a length of 8h, and the reasons why are explained here.

Percentage Score Guidance:
100%
Timelock is between 48 hours to 1 week OR justification as to why no Timelock is needed / is outside this length.
50%
Timelock is less than 48 hours or greater than 1 week.
0%
No Timelock information was documented OR no timelock length was identified.

Oracles

100%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. This is explained in this document.

26. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100

The protocol's oracle source is documented. There is basic software function documentation linked to Rari's Fuse Pool (their oracle of choice). The reason that this oracle was selected is identified.

Score Guidance:
100%
If it uses one, the Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified. OR The reason as to why the protocol does not use an Oracle is identified and explained.
75%
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.
50%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

27. Is front running mitigated by this protocol? (Y/N)

Answer: Yes

Front running mitigation lies within the underlying software design of StakeDAO, as their core strategies' APY aren't really affected by the order of transactions in the mempool. Front running transactions therefore becomes a fruitless endeavor.

Score Guidance:
Yes
The protocol cannot be front run and there is an explanation as to why OR documented front running countermeasures are implemented.
No
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.

28. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

This protocol documents flashloan countermeasures via withdrawal fees in their documentation.

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.

Appendices

1*Submitted for verification at Etherscan.io on 2021-01-20
2*/
3
4// SPDX-License-Identifier: MIT
5
6pragma solidity 0.6.12;
7
8
9
10// Part: Address
11
12/**
13 * @dev Collection of functions related to the address type
14 */
15library Address {
16    /**
17     * @dev Returns true if `account` is a contract.
18     *
19     * [IMPORTANT]
20     * ====
21     * It is unsafe to assume that an address for which this function returns
22     * false is an externally-owned account (EOA) and not a contract.
23     *
24     * Among others, `isContract` will return false for the following
25     * types of addresses:
26     *
27     *  - an externally-owned account
28     *  - a contract in construction
29     *  - an address where a contract will be created
30     *  - an address where a contract lived, but was destroyed
31     * ====
32     */
33    function isContract(address account) internal view returns (bool) {
34        // This method relies on extcodesize, which returns 0 for contracts in
35        // construction, since the code is only stored at the end of the
36        // constructor execution.
37
38        uint256 size;
39        // solhint-disable-next-line no-inline-assembly
40        assembly {
41            size := extcodesize(account)
42        }
43        return size > 0;
44    }
45
46    /**
47     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
48     * `recipient`, forwarding all available gas and reverting on errors.
49     *
50     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
51     * of certain opcodes, possibly making contracts go over the 2300 gas limit
52     * imposed by `transfer`, making them unable to receive funds via
53     * `transfer`. {sendValue} removes this limitation.
54     *
55     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
56     *
57     * IMPORTANT: because control is transferred to `recipient`, care must be
58     * taken to not create reentrancy vulnerabilities. Consider using
59     * {ReentrancyGuard} or the
60     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
61     */
62    function sendValue(address payable recipient, uint256 amount) internal {
63        require(
64            address(this).balance >= amount,
65            "Address: insufficient balance"
66        );
67
68        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
69        (bool success, ) = recipient.call{value: amount}("");
70        require(
71            success,
72            "Address: unable to send value, recipient may have reverted"
73        );
74    }
75
76    /**
77     * @dev Performs a Solidity function call using a low level `call`. A
78     * plain`call` is an unsafe replacement for a function call: use this
79     * function instead.
80     *
81     * If `target` reverts with a revert reason, it is bubbled up by this
82     * function (like regular Solidity function calls).
83     *
84     * Returns the raw returned data. To convert to the expected return value,
85     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
86     *
87     * Requirements:
88     *
89     * - `target` must be a contract.
90     * - calling `target` with `data` must not revert.
91     *
92     * _Available since v3.1._
93     */
94    function functionCall(address target, bytes memory data)
95        internal
96        returns (bytes memory)
97    {
98        return functionCall(target, data, "Address: low-level call failed");
99    }
100
101    /**
102     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
103     * `errorMessage` as a fallback revert reason when `target` reverts.
104     *
105     * _Available since v3.1._
106     */
107    function functionCall(
108        address target,
109        bytes memory data,
110        string memory errorMessage
111    ) internal returns (bytes memory) {
112        return functionCallWithValue(target, data, 0, errorMessage);
113    }
114
115    /**
116     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
117     * but also transferring `value` wei to `target`.
118     *
119     * Requirements:
120     *
121     * - the calling contract must have an ETH balance of at least `value`.
122     * - the called Solidity function must be `payable`.
123     *
124     * _Available since v3.1._
125     */
126    function functionCallWithValue(
127        address target,
128        bytes memory data,
129        uint256 value
130    ) internal returns (bytes memory) {
131        return
132            functionCallWithValue(
133                target,
134                data,
135                value,
136                "Address: low-level call with value failed"
137            );
138    }
139
140    /**
141     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
142     * with `errorMessage` as a fallback revert reason when `target` reverts.
143     *
144     * _Available since v3.1._
145     */
146    function functionCallWithValue(
147        address target,
148        bytes memory data,
149        uint256 value,
150        string memory errorMessage
151    ) internal returns (bytes memory) {
152        require(
153            address(this).balance >= value,
154            "Address: insufficient balance for call"
155        );
156        require(isContract(target), "Address: call to non-contract");
157
158        // solhint-disable-next-line avoid-low-level-calls
159        (bool success, bytes memory returndata) = target.call{value: value}(
160            data
161        );
162        return _verifyCallResult(success, returndata, errorMessage);
163    }
164
165    /**
166     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
167     * but performing a static call.
168     *
169     * _Available since v3.3._
170     */
171    function functionStaticCall(address target, bytes memory data)
172        internal
173        view
174        returns (bytes memory)
175    {
176        return
177            functionStaticCall(
178                target,
179                data,
180                "Address: low-level static call failed"
181            );
182    }
183
184    /**
185     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
186     * but performing a static call.
187     *
188     * _Available since v3.3._
189     */
190    function functionStaticCall(
191        address target,
192        bytes memory data,
193        string memory errorMessage
194    ) internal view returns (bytes memory) {
195        require(isContract(target), "Address: static call to non-contract");
196
197        // solhint-disable-next-line avoid-low-level-calls
198        (bool success, bytes memory returndata) = target.staticcall(data);
199        return _verifyCallResult(success, returndata, errorMessage);
200    }
201
202    /**
203     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
204     * but performing a delegate call.
205     *
206     * _Available since v3.3._
207     */
208    function functionDelegateCall(address target, bytes memory data)
209        internal
210        returns (bytes memory)
211    {
212        return
213            functionDelegateCall(
214                target,
215                data,
216                "Address: low-level delegate call failed"
217            );
218    }
219
220    /**
221     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
222     * but performing a delegate call.
223     *
224     * _Available since v3.3._
225     */
226    function functionDelegateCall(
227        address target,
228        bytes memory data,
229        string memory errorMessage
230    ) internal returns (bytes memory) {
231        require(isContract(target), "Address: delegate call to non-contract");
232
233        // solhint-disable-next-line avoid-low-level-calls
234        (bool success, bytes memory returndata) = target.delegatecall(data);
235        return _verifyCallResult(success, returndata, errorMessage);
236    }
N/A