logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Origin

86%

Process Quality Review (0.8)

Origin

Final score:86%
Date:08 Mar 2022
Audit Process:version 0.8
Author:Nick
PQR Score:86%

PASS

Security Incidents

Date:17 Nov 2020
Details: $7.7m was taken via flashloan attack.
Reference Linklink

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
100%
1.100%
2.100%
3.Yes
4.100%
5.100
56%
6.Yes
7.Yes
8.25%
9.20%
92%
10.100%
11.87%
12.Yes
13.50%
14.Yes
15.Yes
79%
16.80%
17.70%
87%
18.100%
19.80%
20.100%
21.50%
22.90%
23.80%
24.100%
25.100%
100%
26.100
27.Yes
28.Yes
Total:86%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Smart Contracts & Team

100%

This section looks at the code deployed on the relevant chain that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

They can be found at https://docs.ousd.com/smart-contracts/registry , as indicated in the Appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. How active is the primary contract? (%)

Answer: 100%

Contract Vault is used less than 10 times a day, as indicated in the Appendix. Nevertheless, more than 10 instances of OUSD per day are being transacted with, meaning we will grant a marginally higher score in this instance.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Does the protocol have a public software repository? (Y/N)

Answer: Yes
Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

At 2887 commits, this protocol clearly pays due respect to its origin story.

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)?

Answer: 100

The team is easily located.

Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

Documentation

56%

The difference between this and the old link is solely the link.    This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

Location: https://docs.ousd.com

7. Is the protocol's software architecture documented? (Y/N)

Answer: Yes

This protocol's software architecture is documented.

Score Guidance:
Yes
The documents identify software architecture and contract interaction through any of the following: diagrams, arrows, specific reference to software functions or a written explanation on how smart contracts interact.
No
Protocols receive a "no" if none of these are included.

8. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 25%

There are only API functions documented in Origin's documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 20%

Origin's documentation only lists the API functions and describes them.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

92%

10. Has the protocol tested their deployed code? (%)

Answer: 100%

Code examples are in the Appendix at the end of this report.. As per the SLOC, there is 246% testing to code (TtC).    This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However, the reviewer's best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 87%

A code coverage testing report was documented. Code coverage sits at 86.685%.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Does the protocol provide scripts and instructions to run their tests? (Y/N)

Answer: Yes

Scripts/Instructions location: https://github.com/originprotocol/origin-dollar#installation

Score Guidance:
Yes
Scripts and/or instructions to run tests are available in the testing suite
No
Scripts and/or instructions to run tests are not available in the testing suite

13. Is there a detailed report of the protocol's test results?(%)

Answer: 50%

This protocol documents yarn test script reports with each push request.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

14. Has the protocol undergone Formal Verification? (Y/N)

Answer: Yes

This protocol has undergone formal verification on the token contract. The rest of the protocol was not in scope for Certora's review.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

15. Were the smart contracts deployed to a testnet? (Y/N)

Answer: Yes

This protocol has been deployed to a testnet.

Score Guidance:
Yes
Protocol has proved their tesnet usage by providing the addresses
No
Protocol has not proved their testnet usage by providing the addresses

Security

79%

This section looks at the 3rd party software audits done. It is explained in this document.

16. Is the protocol sufficiently audited? (%)

Answer: 80%

OUSD has been audited multiple times, though each was post-launch. This protocol will not be repeating this mistake:  > Developers deploying untested contracts before essential security audits have been completed need to be more comprehensive and diligent when developing their strapiucts.    This is commendable. Many protocols do not learn from this mistake.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

17. Is the bounty value acceptably high (%)

Answer: 70%

This protocol offers an active bug bounty of $250K

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Admin Controls

87%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

18. Is the protocol's admin control information easy to find?

Answer: 100%

Admin control information was well documented at this location. This was quick to find.

Percentage Score Guidance:
100%
Admin Controls are clearly labelled and on website, docs or repo, quick to find
70%
Admin Controls are clearly labelled and on website, docs or repo but takes a bit of looking
40%
Admin Control docs are in multiple places and not well labelled
20%
Admin Control docs are in multiple places and not labelled
0%
Admin Control information could not be found

19. Are relevant contracts clearly labelled as upgradeable or immutable? (%)

Answer: 80%

The relevant contracts are identified as upgradeable, as identified here.

Percentage Score Guidance:
100%
Both the contract documentation and the smart contract code state that the code is not upgradeable or immutable.
80%
All Contracts are clearly labelled as upgradeable (or not)
50%
Code is immutable but not mentioned anywhere in the documentation
0%
Admin control information could not be found

20. Is the type of smart contract ownership clearly indicated? (%)

Answer: 100%

Ownership is clearly indicated in this location.

Percentage Score Guidance:
100%
The type of ownership is clearly indicated in their documentation. (OnlyOwner / MultiSig / etc)
50%
The type of ownership is indicated, but only in the code. (OnlyOwner / MultiSig / etc)
0%
Admin Control information could not be found

21. Are the protocol's smart contract change capabilities described? (%)

Answer: 50%

Some smart contract change capabilities are identified, but definitely not all of them.

Percentage Score Guidance:
100%
The documentation covers the capabilities for change for all smart contracts
50%
The documentation covers the capabilities for change in some, but not all contracts
0%
The documentation does not cover the capabilities for change in any contract

22. Is the protocol's admin control information easy to understand? (%)

Answer: 90%

This information is in clear language and relates to user fund safety.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety in clear non-software language
30%
Description all in software-specific language
0%
No admin control information could be found

23. Is there sufficient Pause Control documentation? (%)

Answer: 80%

This protocol's pause control functions are documented and briefly summarized at https://docs.ousd.com/governance/admin-privileges#strategist.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

24. Is there sufficient Timelock documentation? (%)

Answer: 100%

This protocol has good timelock documentation which can be found at this location.

Percentage Score Guidance:
100%
Documentation identifies and explains why the protocol does not need a Timelock OR Timelock documentation identifies its duration, which contracts it applies to and justifies this time period.
60%
A Timelock is identified and its duration is specified
30%
A Timelock is identified
0%
No Timelock information was documented

25. Is the Timelock of an adequate length? (Y/N)

Answer: 100%

The timelock is of a relevant length, as specified in this location.

Percentage Score Guidance:
100%
Timelock is between 48 hours to 1 week OR justification as to why no Timelock is needed / is outside this length.
50%
Timelock is less than 48 hours or greater than 1 week.
0%
No Timelock information was documented OR no timelock length was identified.

Oracles

100%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. This is explained in this document.

26. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100

The protocol's oracle source is partially documented at this location. The contracts dependent are identified. There is no relevant software function documentation, but the deltas of each price source are clearly outlined.

Score Guidance:
100%
If it uses one, the Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified. OR The reason as to why the protocol does not use an Oracle is identified and explained.
75%
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.
50%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

27. Is front running mitigated by this protocol? (Y/N)

Answer: Yes

This protocol documents front running mitigation techniques.

Score Guidance:
Yes
The protocol cannot be front run and there is an explanation as to why OR documented front running countermeasures are implemented.
No
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.

28. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

This protocol documents flashloan countermeasures at this location. It has implemented Chainlink. This could be stated explicitly to reassure users.

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.

Appendices

1// SPDX-License-Identifier: agpl-3.0
2pragma solidity ^0.8.0;
3
4/**
5 * @title OUSD Timelock Contract
6 * @author Origin Protocol Inc
7 */
8import "@openzeppelin/contracts/utils/math/SafeMath.sol";
9
10interface CapitalPausable {
11    function pauseCapital() external;
12
13    function unpauseCapital() external;
14}
15
16contract Timelock {
17    using SafeMath for uint256;
18
19    event NewAdmin(address indexed newAdmin);
20    event NewPendingAdmin(address indexed newPendingAdmin);
21    event NewDelay(uint256 indexed newDelay);
22    event CancelTransaction(
23        bytes32 indexed txHash,
24        address indexed target,
25        string signature,
26        bytes data,
27        uint256 eta
28    );
29    event ExecuteTransaction(
30        bytes32 indexed txHash,
31        address indexed target,
32        string signature,
33        bytes data,
34        uint256 eta
35    );
36    event QueueTransaction(
37        bytes32 indexed txHash,
38        address indexed target,
39        string signature,
40        bytes data,
41        uint256 eta
42    );
43
44    uint256 public constant GRACE_PERIOD = 3 days;
45    uint256 public constant MINIMUM_DELAY = 1 minutes;
46    uint256 public constant MAXIMUM_DELAY = 2 days;
47
48    address public admin;
49    address public pendingAdmin;
50    uint256 public delay;
51
52    mapping(bytes32 => bool) public queuedTransactions;
53
54    /**
55     * @dev Throws if called by any account other than the Admin.
56     */
57    modifier onlyAdmin() {
58        require(msg.sender == admin, "Caller is not the admin");
59        _;
60    }
61
62    constructor(address admin_, uint256 delay_) {
63        require(
64            delay_ >= MINIMUM_DELAY,
65            "Timelock::constructor: Delay must exceed minimum delay."
66        );
67        require(
68            delay_ <= MAXIMUM_DELAY,
69            "Timelock::setDelay: Delay must not exceed maximum delay."
70        );
71
72        admin = admin_;
73        delay = delay_;
74    }
75
76    function setDelay(uint256 delay_) public {
77        require(
78            msg.sender == address(this),
79            "Timelock::setDelay: Call must come from Timelock."
80        );
81        require(
82            delay_ >= MINIMUM_DELAY,
83            "Timelock::setDelay: Delay must exceed minimum delay."
84        );
85        require(
86            delay_ <= MAXIMUM_DELAY,
87            "Timelock::setDelay: Delay must not exceed maximum delay."
88        );
89        delay = delay_;
90
91        emit NewDelay(delay);
92    }
93
94    function acceptAdmin() public {
95        require(
96            msg.sender == pendingAdmin,
97            "Timelock::acceptAdmin: Call must come from pendingAdmin."
98        );
99        admin = msg.sender;
100        pendingAdmin = address(0);
101
102        emit NewAdmin(admin);
103    }
104
105    function setPendingAdmin(address pendingAdmin_) public onlyAdmin {
106        pendingAdmin = pendingAdmin_;
107
108        emit NewPendingAdmin(pendingAdmin);
109    }
110
111    function queueTransaction(
112        address target,
113        string memory signature,
114        bytes memory data,
115        uint256 eta
116    ) internal returns (bytes32) {
117        require(
118            msg.sender == admin,
119            "Timelock::queueTransaction: Call must come from admin."
120        );
121        require(
122            eta >= getBlockTimestamp().add(delay),
123            "Timelock::queueTransaction: Estimated execution block must satisfy delay."
124        );
125
126        bytes32 txHash = keccak256(
127            abi.encode(target, signature, keccak256(data), eta)
128        );
129        queuedTransactions[txHash] = true;
130
131        emit QueueTransaction(txHash, target, signature, data, eta);
132        return txHash;
133    }
134
135    function cancelTransaction(
136        address target,
137        string memory signature,
138        bytes memory data,
139        uint256 eta
140    ) internal {
141        require(
142            msg.sender == admin,
143            "Timelock::cancelTransaction: Call must come from admin."
144        );
145
146        bytes32 txHash = keccak256(
147            abi.encode(target, signature, keccak256(data), eta)
148        );
149        queuedTransactions[txHash] = false;
150
151        emit CancelTransaction(txHash, target, signature, data, eta);
152    }
153
154    function _getRevertMsg(bytes memory _returnData)
155        internal
156        pure
157        returns (string memory)
158    {
159        // If the _res length is less than 68, then the transaction failed
160        // silently (without a revert message)
161        if (_returnData.length < 68) return "Transaction reverted silently";
162
163        assembly {
164            // Slice the sighash.
165            _returnData := add(_returnData, 0x04)
166        }
167        return abi.decode(_returnData, (string));
168    }
169
170    function executeTransaction(
171        address target,
172        string memory signature,
173        bytes memory data,
174        uint256 eta
175    ) internal returns (bytes memory) {
176        require(
177            msg.sender == admin,
178            "Timelock::executeTransaction: Call must come from admin."
179        );
180
181        bytes32 txHash = keccak256(
182            abi.encode(target, signature, keccak256(data), eta)
183        );
184        require(
185            queuedTransactions[txHash],
186            "Timelock::executeTransaction: Transaction hasn't been queued."
187        );
188        require(
189            getBlockTimestamp() >= eta,
190            "Timelock::executeTransaction: Transaction hasn't surpassed time lock."
191        );
192        require(
193            getBlockTimestamp() <= eta.add(GRACE_PERIOD),
194            "Timelock::executeTransaction: Transaction is stale."
195        );
196
197        queuedTransactions[txHash] = false;
198
199        bytes memory callData;
200
201        if (bytes(signature).length == 0) {
202            callData = data;
203        } else {
204            callData = abi.encodePacked(
205                bytes4(keccak256(bytes(signature))),
206                data
207            );
208        }
209
210        (bool success, bytes memory returnData) = target.call(callData);
211
212        if (!success) {
213            revert(_getRevertMsg(returnData));
214        }
215
216        emit ExecuteTransaction(txHash, target, signature, data, eta);
217
218        return returnData;
219    }
220
221    function getBlockTimestamp() internal view returns (uint256) {
222        // solium-disable-next-line security/no-block-members
223        return block.timestamp;
224    }
225
226    function pauseCapital(address target) external {
227        require(
228            msg.sender == admin,
229            "Timelock::pauseCapital: Call must come from admin."
230        );
231        CapitalPausable(target).pauseCapital();
232    }
233
234    function unpauseCapital(address target) external {
235        require(
236            msg.sender == admin,
237            "Timelock::unpauseCapital: Call must come from admin."
238        );
239        CapitalPausable(tar
N/A