logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Solace

93%

Process Quality Review (0.8)

Solace

Final score:93%
Date:07 Apr 2022
Audit Process:version 0.8
Author:Nick
PQR Score:93%

PASS

Protocol Website:https://www.solace.fi/

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
Polygon
Aurora
#QuestionAnswer
97%
1.100%
2.70%
3.Yes
4.100%
5.100
100%
6.Yes
7.Yes
8.100%
9.100%
89%
10.100%
11.95%
12.Yes
13.100%
14.No
15.Yes
96%
16.100%
17.70%
83%
18.100%
19.100%
20.100%
21.100%
22.30%
23.80%
24.100%
25.100%
100%
26.100
27.Yes
28.Yes
Total:93%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Smart Contracts & Team

97%

This section looks at the code deployed on the relevant chain that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

Solace's smart contract addresses can easily be found at https://github.com/solace-fi/solace-core/releases, as indicated in the Appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. How active is the primary contract? (%)

Answer: 70%

Contract xsLocker is used 10+ times a week, as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Does the protocol have a public software repository? (Y/N)

Answer: Yes

Location: https://github.com/solace-fi/solace-core

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

At 450 commits, the protocol's developer team can take solace in the wealth of their rich development history.

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)?

Answer: 100

Solace's team is public. Team members confirm their contributions to the protocol on personal social media.

Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

Documentation

100%

The difference between this and the old link is solely the link.    This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

Location: https://docs.solace.fi/

7. Is the protocol's software architecture documented? (Y/N)

Answer: Yes

Solace's software architecture is documented in full.

Score Guidance:
Yes
The documents identify software architecture and contract interaction through any of the following: diagrams, arrows, specific reference to software functions or a written explanation on how smart contracts interact.
No
Protocols receive a "no" if none of these are included.

8. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 100%

There is full coverage of Solace's deployed contracts by software function documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 100%

There is perfect and complete traceability between Solace's software documentation and implemented code.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

89%

10. Has the protocol tested their deployed code? (%)

Answer: 100%

Code examples are in the Appendix at the end of this report.. As per the SLOC, there is 535% testing to code (TtC).    This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. In this case, the protocol has a TtC of over 500%, which is close to unheard of.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 95%

Solace's code coverage can be found here.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Does the protocol provide scripts and instructions to run their tests? (Y/N)

Answer: Yes

Solace provides test scripts and instructions for users to run tests.

Score Guidance:
Yes
Scripts and/or instructions to run tests are available in the testing suite
No
Scripts and/or instructions to run tests are not available in the testing suite

13. Is there a detailed report of the protocol's test results?(%)

Answer: 100%

Solace has a great test report in their GitHub test repository. Other protocols could view this as a model to emulate for users to identify which tests developers use on their protocol.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

14. Has the protocol undergone Formal Verification? (Y/N)

Answer: No

This protocol has not undergone formal verification.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

15. Were the smart contracts deployed to a testnet? (Y/N)

Answer: Yes

Solace has documented a deployment to a testnet. The testnet contracts are listed alongside the mainnet contract address for users seeking to verify them.

Score Guidance:
Yes
Protocol has proved their tesnet usage by providing the addresses
No
Protocol has not proved their testnet usage by providing the addresses

Security

96%

This section looks at the 3rd party software audits done. It is explained in this document.

16. Is the protocol sufficiently audited? (%)

Answer: 100%

Solace was audited twice before deployment.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

17. Is the bounty value acceptably high (%)

Answer: 70%

Solace offers an active bug bounty with a value of $100k+ via Hats.finance

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Admin Controls

83%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

18. Is the protocol's admin control information easy to find?

Answer: 100%

Admin control information is well detailed in this location. It is easy to find.

Percentage Score Guidance:
100%
Admin Controls are clearly labelled and on website, docs or repo, quick to find
70%
Admin Controls are clearly labelled and on website, docs or repo but takes a bit of looking
40%
Admin Control docs are in multiple places and not well labelled
20%
Admin Control docs are in multiple places and not labelled
0%
Admin Control information could not be found

19. Are relevant contracts clearly labelled as upgradeable or immutable? (%)

Answer: 100%

The relevant Solace smart contracts are identified as immutable and upgradeable, depending on the specific contract.

Percentage Score Guidance:
100%
Both the contract documentation and the smart contract code state that the code is not upgradeable or immutable.
80%
All Contracts are clearly labelled as upgradeable (or not)
50%
Code is immutable but not mentioned anywhere in the documentation
0%
Admin control information could not be found

20. Is the type of smart contract ownership clearly indicated? (%)

Answer: 100%

Solace's smart contract ownership is clearly defined as being a 3/9 MultiSig signature scheme. However, it is worth noting that the specific key holders are not identified.

Percentage Score Guidance:
100%
The type of ownership is clearly indicated in their documentation. (OnlyOwner / MultiSig / etc)
50%
The type of ownership is indicated, but only in the code. (OnlyOwner / MultiSig / etc)
0%
Admin Control information could not be found

21. Are the protocol's smart contract change capabilities described? (%)

Answer: 100%

Solace's smart contract change capabilities are exactly identified at this location.

Percentage Score Guidance:
100%
The documentation covers the capabilities for change for all smart contracts
50%
The documentation covers the capabilities for change in some, but not all contracts
0%
The documentation does not cover the capabilities for change in any contract

22. Is the protocol's admin control information easy to understand? (%)

Answer: 30%

This information is at the moment in software specific language.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety in clear non-software language
30%
Description all in software-specific language
0%
No admin control information could be found

23. Is there sufficient Pause Control documentation? (%)

Answer: 80%

A pause function and its capabilities within the Solace vaults are adequately described at https://docs.solace.fi/docs/dev-docs/Contracts/utils/Vault#pause.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

24. Is there sufficient Timelock documentation? (%)

Answer: 100%

Solace does not use a timelock, and this is justified on grounds that it does not fit in with their development processes at the moment. This is subject to change as their DAO develops.

Percentage Score Guidance:
100%
Documentation identifies and explains why the protocol does not need a Timelock OR Timelock documentation identifies its duration, which contracts it applies to and justifies this time period.
60%
A Timelock is identified and its duration is specified
30%
A Timelock is identified
0%
No Timelock information was documented

25. Is the Timelock of an adequate length? (Y/N)

Answer: 100%

Solace does not use a timelock, and this is explained.

Percentage Score Guidance:
100%
Timelock is between 48 hours to 1 week OR justification as to why no Timelock is needed / is outside this length.
50%
Timelock is less than 48 hours or greater than 1 week.
0%
No Timelock information was documented OR no timelock length was identified.

Oracles

100%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. This is explained in this document.

26. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100

Solace does not use oracles. It instead relies on exploit data feeds from sources such as Rekt, Defiyield, CryptoSec, and more. In addition, they call Zapper's API in order to receive a list of supported protocols. This is adequately detailed here.

Score Guidance:
100%
If it uses one, the Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified. OR The reason as to why the protocol does not use an Oracle is identified and explained.
75%
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.
50%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

27. Is front running mitigated by this protocol? (Y/N)

Answer: Yes

Solace does not require any front running mitigation strategies, as you cannot front run a coverage protocol.

Score Guidance:
Yes
The protocol cannot be front run and there is an explanation as to why OR documented front running countermeasures are implemented.
No
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.

28. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

Solace documents three separate flashloan attack/manipulation countermeasures. They're primarily resolved via preventing loan repayments in the same block.

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.

Appendices

1// SPDX-License-Identifier: GPL-3.0-or-later
2pragma solidity 0.8.6;
3
4import "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
5import "@openzeppelin/contracts/utils/Address.sol";
6import "@openzeppelin/contracts/utils/Strings.sol";
7import "@openzeppelin/contracts/utils/math/SafeCast.sol";
8import "../utils/Governable.sol";
9import "../utils/ERC721Enhanced.sol";
10import "../interfaces/risk/IPolicyManager.sol";
11import "../interfaces/utils/IPolicyDescriptorV2.sol";
12import "../interfaces/utils/IRegistry.sol";
13import "../interfaces/risk/IRiskManager.sol";
14import "../interfaces/strapiucts/IProduct.sol";
15
16/**
17 * @title PolicyManager
18 * @author solace.fi
19 * @notice The **PolicyManager** manages the creation of new policies and modification of existing policies.
20 *
21 * Most users will not interact with **PolicyManager** directly. To buy, modify, or cancel policies, users should use the respective [**strapiuct**](./strapiucts/CoverageProduct) for the position they would like to cover. Use **PolicyManager** to view policies.
22 *
23 * Policies are [**ERC721s**](https://docs.openzeppelin.com/contracts/4.x/api/token/erc721#ERC721).
24 */
25contract PolicyManager is ERC721Enhanced, IPolicyManager, Governable {
26    using Address for address;
27    using EnumerableSet for EnumerableSet.AddressSet;
28
29    /***************************************
30    GLOBAL VARIABLES
31    ***************************************/
32    /// @notice The Registry contract.
33    IRegistry internal _registry;
34
35    /// @notice The address of the policy descriptor contract, which handles generating token URIs for policies.
36    address internal _policyDescriptor;
37
38    /// @notice Set of strapiucts.
39    EnumerableSet.AddressSet internal strapiucts;
40
41    /// @notice Total policy count.
42    uint256 internal _totalPolicyCount = 0;
43
44    /// @notice Policy info (policy ID => policy info).
45    mapping(uint256 => PolicyInfo) internal _policyInfo;
46
47    /**
48     * @notice Constructs the `PolicyManager`.
49     * @param governance_ The address of the [governor](/docs/protocol/governance).
50     */
51    constructor(address governance_, address registry_) ERC721Enhanced("Solace Policy", "SPT") Governable(governance_) { 
52        require(address(registry_) != address(0x0), "zero address registry");
53        _registry = IRegistry(registry_);
54    }
55
56    /***************************************
57    POLICY VIEW FUNCTIONS
58    ***************************************/
59
60    /**
61     * @notice Information about a policy.
62     * @param policyID The policy ID to return info.
63     * @return info info in a struct.
64     */
65    function policyInfo(uint256 policyID) external view override tokenMustExist(policyID) returns (PolicyInfo memory info) {
66        info = _policyInfo[policyID];
67        return info;
68    }
69
70    /**
71     * @notice Information about a policy.
72     * @param policyID The policy ID to return info.
73     * @return policyholder The address of the policy holder.
74     * @return strapiuct The strapiuct of the policy.
75     * @return coverLimit The amount covered for the policy.
76     * @return expirationBlock The expiration block of the policy.
77     * @return price The price of the policy.
78     * @return positionDescription The description of the covered position(s).
79     * @return riskStrategy The risk strategy of the covered strapiuct.
80     */
81    function getPolicyInfo(uint256 policyID) external view override tokenMustExist(policyID) returns (address policyholder, address strapiuct, uint256 coverLimit, uint40 expirationBlock, uint24 price, bytes memory positionDescription, address riskStrategy) {
82        PolicyInfo memory info = _policyInfo[policyID];
83        return (ownerOf(policyID), info.strapiuct, info.coverLimit, info.expirationBlock, info.price, info.positionDescription, info.riskStrategy);
84    }
85
86    /**
87     * @notice The holder of the policy.
88     * @param policyID The policy ID.
89     * @return policyholder The address of the policy holder.
90     */
91    function getPolicyholder(uint256 policyID) external view override tokenMustExist(policyID) returns (address policyholder) {
92        return ownerOf(policyID);
93    }
94
95    /**
96     * @notice The strapiuct used to purchase the policy.
97     * @param policyID The policy ID.
98     * @return strapiuct The strapiuct of the policy.
99     */
100    function getPolicyProduct(uint256 policyID) external view override tokenMustExist(policyID) returns (address strapiuct) {
101        return _policyInfo[policyID].strapiuct;
102    }
103
104    /**
105     * @notice The expiration block of the policy.
106     * @param policyID The policy ID.
107     * @return expirationBlock The expiration block of the policy.
108     */
109    function getPolicyExpirationBlock(uint256 policyID) external view override tokenMustExist(policyID) returns (uint40 expirationBlock) {
110        return _policyInfo[policyID].expirationBlock;
111    }
112
113    /**
114     * @notice The cover limit of the policy.
115     * @param policyID The policy ID.
116     * @return coverLimit The cover limit of the policy.
117     */
118    function getPolicyCoverLimit(uint256 policyID) external view override tokenMustExist(policyID) returns (uint256 coverLimit) {
119        return _policyInfo[policyID].coverLimit;
120    }
121
122    /**
123     * @notice The cover price in wei per block per wei multiplied by 1e12.
124     * @param policyID The policy ID.
125     * @return price The price of the policy.
126     */
127    function getPolicyPrice(uint256 policyID) external view override tokenMustExist(policyID) returns (uint24 price) {
128        return _policyInfo[policyID].price;
129    }
130
131    /**
132     * @notice The byte encoded description of the covered position(s).
133     * Only makes sense in context of the strapiuct.
134     * @param policyID The policy ID.
135     * @return positionDescription The description of the covered position(s).
136     */
137    function getPositionDescription(uint256 policyID) external view override tokenMustExist(policyID) returns (bytes memory positionDescription) {
138        positionDescription = _policyInfo[policyID].positionDescription;
139        return positionDescription;
140    }
141
142    /**
143     * @notice Returns the risk strategy of the strapiuct in policy.
144     * @param policyID The policy ID.
145     * @return strategy The risk strategy address.
146    */
147    function getPolicyRiskStrategy(uint256 policyID) external view override tokenMustExist(policyID) returns (address strategy) {
148        return _policyInfo[policyID].riskStrategy;
149    }
150
151
152    /*
153     * @notice These functions can be used to check a policys stage in the lifecycle.
154     * There are three major lifecycle events:
155     *   1 - policy is bought (aka minted)
156     *   2 - policy expires
157     *   3 - policy is burnt (aka deleted)
158     * There are four stages:
159     *   A - pre-mint
160     *   B - pre-expiration
161     *   C - post-expiration
162     *   D - post-burn
163     * Truth table:
164     *               A B C D
165     *   exists      0 1 1 0
166     *   isActive    0 1 0 0
167     *   hasExpired  0 0 1 0
168    */
169
170    /**
171     * @notice Checks if a policy is active.
172     * @param policyID The policy ID.
173     * @return status True if the policy is active.
174     */
175    function policyIsActive(uint256 policyID) external view override returns (bool status) {
176        return _policyInfo[policyID].expirationBlock >= block.number;
177    }
178
179    /**
180     * @notice Checks whether a given policy is expired.
181     * @param policyID The policy ID.
182     * @return status True if the policy is expired.
183     */
184    function policyHasExpired(uint256 policyID) public view override returns (bool status) {
185        uint40 expBlock = _policyInfo[policyID].expirationBlock;
186        return expBlock > 0 && expBlock < block.number;
187    }
188
189    /// @notice The total number of policies ever created.
190    function totalPolicyCount() external view override returns (uint256 count) {
191        return _totalPolicyCount;
192    }
193
194    /// @notice The address of the [`PolicyDescriptor`](./PolicyDescriptor) contract.
195    function policyDescriptor() external view override returns (address descriptor) {
196        return _policyDescriptor;
197    }
198
199    /**
200     * @notice Describes the policy.
201     * @param policyID The policy ID.
202     * @return description The human readable description of the policy.
203     */
204    function tokenURI(uint256 policyID) public view override tokenMustExist(policyID) returns (string memory description) {
205        return IPolicyDescriptorV2(_policyDescriptor).tokenURI(this, policyID);
206    }
207
208   /**
209     * @notice Returns [`Registry`](./Registry) contract address.
210     * @return registry_ The `Registry` address.
211    */
212    function registry() external view override returns (address registry_) {
213        return address(_registry);
214    }
215
216    /***************************************
217    POLICY MUTATIVE FUNCTIONS
218    ***************************************/
219
220    /**
221     * @notice Creates a new policy.
222     * Can only be called by **strapiucts**.
223     * @param policyholder The receiver of new policy token.
224     * @param coverLimit The policy coverage amount (in wei).
225     * @param expirationBlock The policy expiration block number.
226     * @param price The coverage price.
227     * @param positionDescription The byte encoded description of the covered position(s).
228     * @param riskStrategy The risk strategy of the covered strapiuct.
229     * @return policyID The policy ID.
230     */
231    function createPolicy(
232        address policyholder,
233        uint256 coverLimit,
234        uint40 expirationBlock,
235        uint24 price,
236        bytes calldata positionDescription,
237        address riskStrategy
238    ) external override returns (uint256 policyID) {
239        require(strapiucts.contains(msg.sender), "strapiuct inactive");
240        PolicyInfo memory info = PolicyInfo({
241            strapiuct: msg.sender,
242            positionDescription: positionDescription,
243            expirationBlock: expirationBlock,
244            coverLimit: coverLimit,
245            price: price,
246            riskStrategy: riskStrategy
247        });
248        policyID = ++_totalPolicyCount; // starts at 1
249        _policyInfo[policyID] = info;
250        _mint(policyholder, policyID);
251        // update active cover limit
252        IRiskManager(_registry.get("riskManager")).updateActiveCoverLimitForStrategy(riskStrategy, 0, coverLimit);
253
254        emit PolicyCreated(policyID);
255        return policyID;
256    }
257
N/A