logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Defi Saver

88%

Previous versions

Process Quality Review (0.8)

Defi Saver

Final score:88%
Date:11 May 2022
Audit Process:version 0.8
Author:David J. Desjardins
PQR Score:88%

PASS

Protocol Website:https://defisaver.com/

Security Incidents

Date:05 Jan 2021
Details: Debaub, DeFi Saver's auditor of choice, found a vulnerability where users who imported Compound positions were at risk. Upon the discovery, DeFi Saver rapidly performed a white hack to secure user funds. The discovery and securing process is outlined here: https://blog.defisaver.com/disclosing-a-recently-discovered-vulnerability/. Thanks to the detection and response, this vulnerability was never exploited (other than DeFi Saver's white hack of course). This event is not a hack, but a security incident.
Reference Linklink
Date:08 Oct 2020
Details: DeFi Saver had a known vulnerability which was mitigated but later exploited by a frontrunner. Funds were later returned by the exploiter. Full description provided through the reference link.
Reference Linklink

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
100%
1.100%
2.100%
3.Yes
4.100%
5.100
94%
6.Yes
7.Yes
8.100%
9.60%
60%
10.100%
11.50%
12.Yes
13.0%
14.No
15.No
87%
16.90%
17.70%
95%
18.100%
19.100%
20.100%
21.100%
22.90%
23.80%
24.100%
25.100%
88%
26.75
27.Yes
28.Yes
Total:88%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Smart Contracts & Team

100%

This section looks at the code deployed on the relevant chain that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

DeFi Saver smart contract addresses can be found at: https://docs.defisaver.com/protocol/deployed-contracts#mainnet-addresses

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. How active is the primary contract? (%)

Answer: 100%

As per the contract DFSRegistry, it saw 19 transactions within 10 minutes, as shown in the appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Does the protocol have a public software repository? (Y/N)

Answer: Yes

DeFi Saver has a public software repository. Location: https://github.com/defisaver

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

With 679 commits and 19 branches, this is a healthy, active repository.

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)?

Answer: 100

DeFi Saver has a public team. Where we found the team is documented in our team appendix at the end of this report.

Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

Documentation

94%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

Location: https://docs.defisaver.com/

7. Is the protocol's software architecture documented? (Y/N)

Answer: Yes

This protocol's software architecture is documented in https://docs.defisaver.com/ with the use of an ERD.

Score Guidance:
Yes
The documents identify software architecture and contract interaction through any of the following: diagrams, arrows, specific reference to software functions or a written explanation on how smart contracts interact.
No
Protocols receive a "no" if none of these are included.

8. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 100%

There is complete coverage of deployed contracts by software function documentation in the "protocol" section of their docs.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 60%

There is implicit traceability between software documentation and implemented code.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

60%

10. Has the protocol tested their deployed code? (%)

Answer: 100%

Code examples are in the Appendix at the end of this report. As per the SLOC, there is 12026/9344= ~129% testing to code (TtC).    This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However, the reviewer's best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 50%

No coverage report found, but there is a relatively complete set of tests.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Does the protocol provide scripts and instructions to run their tests? (Y/N)

Answer: Yes

Scripts/Instructions location: https://github.com/defisaver/defisaver-v3-contracts#defisaver-v3-contracts

Score Guidance:
Yes
Scripts and/or instructions to run tests are available in the testing suite
No
Scripts and/or instructions to run tests are not available in the testing suite

13. Is there a detailed report of the protocol's test results?(%)

Answer: 0%

No test report found.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

14. Has the protocol undergone Formal Verification? (Y/N)

Answer: No

This protocol has not undergone formal verification.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

15. Were the smart contracts deployed to a testnet? (Y/N)

Answer: No

This protocol does not identify their testnet deployment(s) in documentation. Through Etherscan I was able to find the owner contract's deployment on Kovan. However, it is difficult to confirm whether the entire V3 architecture was also deployed.

Score Guidance:
Yes
Protocol has proved their tesnet usage by providing the addresses
No
Protocol has not proved their testnet usage by providing the addresses

Security

87%

This section looks at the 3rd party software audits done. It is explained in this document.

16. Is the protocol sufficiently audited? (%)

Answer: 90%

Consensys audited DeFi Saver's Recipes from March 22nd 2021 to April 2nd 2021 at commit hash cb29669a84c2d6fffaf2231c0938eb407c060919. The following contracts are not included in the audit, but were still looked at to understand the functioning of the protocol.  - contracts/DS/DSProxyFactoryInterface.sol  - contracts/DS/DSMath.sol  - contracts/DS/DSGuard.sol  - contracts/DS/DSAuthority.sol  - contracts/DS/DSProxy.sol  - contracts/DS/DSNote.sol  - contracts/DS/DSAuth.sol  In this audit, all non-minor issues were fixed.    Dedaub audited DeFiSaver Recipes on March 30th 2021 at commit cb29669a. The scope includes the entire repository except for the following contracts.  - StrategyExecutor.sol  - Subscriptions.sol  - SubscriptionProxy.sol  - BotAuth.sol  - ProxyAuth.sol  - Several utility contracts    All issues were resolved or dismissed.    Dedaub also audited DeFiSaver's V3 Strategies in December 2021. The scope includes  - Core  - Auth  - Triggers  - ActionBase.sol  - actions/checkers  - actions/fee  - utils/TempStorage.sol  All issues were low severity or advisory issues. All issues were either closed or dismissed    This protocol is clearly well audited, however we are docking 10% due to their pre-audit deployment

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

17. Is the bounty value acceptably high (%)

Answer: 70%

This protocol offers an active bug bounty of $250K. DeFi Saver has a TVL of $422M, which places their bug bounty at 0.000592% of their TVL.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Admin Controls

95%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

18. Is the protocol's admin control information easy to find?

Answer: 100%

DeFi Saver admin control and pause control information can be easily found here.  

Percentage Score Guidance:
100%
Admin Controls are clearly labelled and on website, docs or repo, quick to find
70%
Admin Controls are clearly labelled and on website, docs or repo but takes a bit of looking
40%
Admin Control docs are in multiple places and not well labelled
20%
Admin Control docs are in multiple places and not labelled
0%
Admin Control information could not be found

19. Are relevant contracts clearly labelled as upgradeable or immutable? (%)

Answer: 100%

Immutability/upgradability is described here.  The main takeaway for users should be that the DFS Registry and Exchange Wrapper Allowlist contracts and owned and upgradeable through a multisig owner. This means that although recipe contracts may be mostly immutable, their respective addresses could be changed in the DFS Registry which essentially renders the recipe contract upgradable. For all intents and purposes, the protocol is clearly labelled as upgradable.

Percentage Score Guidance:
100%
Both the contract documentation and the smart contract code state that the code is not upgradeable or immutable.
80%
All Contracts are clearly labelled as upgradeable (or not)
50%
Code is immutable but not mentioned anywhere in the documentation
0%
Admin control information could not be found

20. Is the type of smart contract ownership clearly indicated? (%)

Answer: 100%

The ownership of contracts is clearly identified. DSProxy is only owner, owned by the user. This contract is used to interact with the DS architecture. Core contracts are owned through multisig.

Percentage Score Guidance:
100%
The type of ownership is clearly indicated in their documentation. (OnlyOwner / MultiSig / etc)
50%
The type of ownership is indicated, but only in the code. (OnlyOwner / MultiSig / etc)
0%
Admin Control information could not be found

21. Are the protocol's smart contract change capabilities described? (%)

Answer: 100%

The documentation covers the change capabilities for all relevant contracts.

Percentage Score Guidance:
100%
The documentation covers the capabilities for change for all smart contracts
50%
The documentation covers the capabilities for change in some, but not all contracts
0%
The documentation does not cover the capabilities for change in any contract

22. Is the protocol's admin control information easy to understand? (%)

Answer: 90%

Admin control information documented is found in the ERD of their contracts' architecture as well as in their admin control section of their docs. The information is clear and easy to understand in non-software specific language.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety in clear non-software language
30%
Description all in software-specific language
0%
No admin control information could be found

23. Is there sufficient Pause Control documentation? (%)

Answer: 80%

All relevant contracts can essentially be paused. The Owner multisig can kill contracts Since all the relevant contracts do not hold funds, a contract can be killed without causing a loss of funds. The effect of killing a contract (or reverting in DFSRegistry) is then essentially the same as pausing. There is no evidence of testing this explicitly documented.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

24. Is there sufficient Timelock documentation? (%)

Answer: 100%

DeFi Saver documents a 7 day timelock for core contracts while other contracts used in strategies have a timelock of 1 day.

Percentage Score Guidance:
100%
Documentation identifies and explains why the protocol does not need a Timelock OR Timelock documentation identifies its duration, which contracts it applies to and justifies this time period.
60%
A Timelock is identified and its duration is specified
30%
A Timelock is identified
0%
No Timelock information was documented

25. Is the Timelock of an adequate length? (Y/N)

Answer: 100%

Core contracts have a timelock of 7 days.

Percentage Score Guidance:
100%
Timelock is between 48 hours to 1 week OR justification as to why no Timelock is needed / is outside this length.
50%
Timelock is less than 48 hours or greater than 1 week.
0%
No Timelock information was documented OR no timelock length was identified.

Oracles

88%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. These questions are explained in this document.

26. Is the protocol's Oracle sufficiently documented? (%)

Answer: 75

DeFi Saver does not use oracles of their own. Although technically users may interact with oracles when exchanging, the oracles are delegated to Uniswap or Kyber Network.  - Uniswap's oracle source is documented at this location. The contracts dependent are identified. There is some relevant software function documentation. (100%)  - Kyberswap does not document their current oracle/oracle risk mitigation. However, the older version documents a variety of oracle risk mitigation techniques at this location (50%)  - The average of these 2 scores bring us to a 75%

Score Guidance:
100%
If it uses one, the Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified. OR The reason as to why the protocol does not use an Oracle is identified and explained.
75%
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.
50%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

27. Is front running mitigated by this protocol? (Y/N)

Answer: Yes

This protocol documents ___ front running mitigation techniques at this location.  - As per question 27 of the DeFiSafety Aave V3 review, front running cannot be applied to Aave. (100%)  - As per question 27 of Compound's DeFiSafety review, front running is mitigated through diversification of oracles, and Uniswap's TWAP. (100%)  - Uniswap's oracle source is documented at this location. The contracts dependent are identified. There is some relevant software function documentation. (100%)  - - Kyberswap does not document their current oracle/oracle risk mitigation. However, the older version documents a variety of oracle risk mitigation techniques at this location (50%)  - All the prior points cover all functions in DeFi Saver, averaging out to 87.5% we feel confident that front running is mitigated.

Score Guidance:
Yes
The protocol cannot be front run and there is an explanation as to why OR documented front running countermeasures are implemented.
No
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.

28. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

All potential for flashloan attacks are mitigated through the composing protocols' oracles.

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.

Appendices

1pragma solidity =0.7.6;
2
3import "../auth/AdminAuth.sol";
4import "../utils/DefisaverLogger.sol";
5import "./helpers/CoreHelper.sol";
6
7/// @title Stores all the important DFS addresses and can be changed (timelock)
8contract DFSRegistry is AdminAuth, CoreHelper {
9    DefisaverLogger public constant logger = DefisaverLogger(
10        DEFI_SAVER_LOGGER_ADDR
11    );
12
13    string public constant ERR_ENTRY_ALREADY_EXISTS = "Entry id already exists";
14    string public constant ERR_ENTRY_NON_EXISTENT = "Entry id doesn't exists";
15    string public constant ERR_ENTRY_NOT_IN_CHANGE = "Entry not in change process";
16    string public constant ERR_WAIT_PERIOD_SHORTER = "New wait period must be bigger";
17    string public constant ERR_CHANGE_NOT_READY = "Change not ready yet";
18    string public constant ERR_EMPTY_PREV_ADDR = "Previous addr is 0";
19    string public constant ERR_ALREADY_IN_CONTRACT_CHANGE = "Already in contract change";
20    string public constant ERR_ALREADY_IN_WAIT_PERIOD_CHANGE = "Already in wait period change";
21
22    struct Entry {
23        address contractAddr;
24        uint256 waitPeriod;
25        uint256 changeStartTime;
26        bool inContractChange;
27        bool inWaitPeriodChange;
28        bool exists;
29    }
30
31    mapping(bytes32 => Entry) public entries;
32    mapping(bytes32 => address) public previousAddresses;
33
34    mapping(bytes32 => address) public pendingAddresses;
35    mapping(bytes32 => uint256) public pendingWaitTimes;
36
37    /// @notice Given an contract id returns the registered address
38    /// @dev Id is keccak256 of the contract name
39    /// @param _id Id of contract
40    function getAddr(bytes32 _id) public view returns (address) {
41        return entries[_id].contractAddr;
42    }
43
44    /// @notice Helper function to easily query if id is registered
45    /// @param _id Id of contract
46    function isRegistered(bytes32 _id) public view returns (bool) {
47        return entries[_id].exists;
48    }
49
50    /////////////////////////// OWNER ONLY FUNCTIONS ///////////////////////////
51
52    /// @notice Adds a new contract to the registry
53    /// @param _id Id of contract
54    /// @param _contractAddr Address of the contract
55    /// @param _waitPeriod Amount of time to wait before a contract address can be changed
56    function addNewContract(
57        bytes32 _id,
58        address _contractAddr,
59        uint256 _waitPeriod
60    ) public onlyOwner {
61        require(!entries[_id].exists, ERR_ENTRY_ALREADY_EXISTS);
62
63        entries[_id] = Entry({
64            contractAddr: _contractAddr,
65            waitPeriod: _waitPeriod,
66            changeStartTime: 0,
67            inContractChange: false,
68            inWaitPeriodChange: false,
69            exists: true
70        });
71
72        // Remember tha address so we can revert back to old addr if needed
73        previousAddresses[_id] = _contractAddr;
74
75        logger.Log(
76            address(this),
77            msg.sender,
78            "AddNewContract",
79            abi.encode(_id, _contractAddr, _waitPeriod)
80        );
81    }
82
83    /// @notice Reverts to the previous address immediately
84    /// @dev In case the new version has a fault, a quick way to fallback to the old contract
85    /// @param _id Id of contract
86    function revertToPreviousAddress(bytes32 _id) public onlyOwner {
87        require(entries[_id].exists, ERR_ENTRY_NON_EXISTENT);
88        require(previousAddresses[_id] != address(0), ERR_EMPTY_PREV_ADDR);
89
90        address currentAddr = entries[_id].contractAddr;
91        entries[_id].contractAddr = previousAddresses[_id];
92
93        logger.Log(
94            address(this),
95            msg.sender,
96            "RevertToPreviousAddress",
97            abi.encode(_id, currentAddr, previousAddresses[_id])
98        );
99    }
100
101    /// @notice Starts an address change for an existing entry
102    /// @dev Can override a change that is currently in progress
103    /// @param _id Id of contract
104    /// @param _newContractAddr Address of the new contract
105    function startContractChange(bytes32 _id, address _newContractAddr) public onlyOwner {
106        require(entries[_id].exists, ERR_ENTRY_NON_EXISTENT);
107        require(!entries[_id].inWaitPeriodChange, ERR_ALREADY_IN_WAIT_PERIOD_CHANGE);
108
109        entries[_id].changeStartTime = block.timestamp; // solhint-disable-line
110        entries[_id].inContractChange = true;
111
112        pendingAddresses[_id] = _newContractAddr;
113
114        logger.Log(
115            address(this),
116            msg.sender,
117            "StartContractChange",
118            abi.encode(_id, entries[_id].contractAddr, _newContractAddr)
119        );
120    }
121
122    /// @notice Changes new contract address, correct time must have passed
123    /// @param _id Id of contract
124    function approveContractChange(bytes32 _id) public onlyOwner {
125        require(entries[_id].exists, ERR_ENTRY_NON_EXISTENT);
126        require(entries[_id].inContractChange, ERR_ENTRY_NOT_IN_CHANGE);
127        require(
128            block.timestamp >= (entries[_id].changeStartTime + entries[_id].waitPeriod), // solhint-disable-line
129            ERR_CHANGE_NOT_READY
130        );
131
132        address oldContractAddr = entries[_id].contractAddr;
133        entries[_id].contractAddr = pendingAddresses[_id];
134        entries[_id].inContractChange = false;
135        entries[_id].changeStartTime = 0;
136
137        pendingAddresses[_id] = address(0);
138        previousAddresses[_id] = oldContractAddr;
139
140        logger.Log(
141            address(this),
142            msg.sender,
143            "ApproveContractChange",
144            abi.encode(_id, oldContractAddr, entries[_id].contractAddr)
145        );
146    }
147
148    /// @notice Cancel pending change
149    /// @param _id Id of contract
150    function cancelContractChange(bytes32 _id) public onlyOwner {
151        require(entries[_id].exists, ERR_ENTRY_NON_EXISTENT);
152        require(entries[_id].inContractChange, ERR_ENTRY_NOT_IN_CHANGE);
153
154        address oldContractAddr = pendingAddresses[_id];
155
156        pendingAddresses[_id] = address(0);
157        entries[_id].inContractChange = false;
158        entries[_id].changeStartTime = 0;
159
160        logger.Log(
161            address(this),
162            msg.sender,
163            "CancelContractChange",
164            abi.encode(_id, oldContractAddr, entries[_id].contractAddr)
165        );
166    }
167
168    /// @notice Starts the change for waitPeriod
169    /// @param _id Id of contract
170    /// @param _newWaitPeriod New wait time
171    function startWaitPeriodChange(bytes32 _id, uint256 _newWaitPeriod) public onlyOwner {
172        require(entries[_id].exists, ERR_ENTRY_NON_EXISTENT);
173        require(!entries[_id].inContractChange, ERR_ALREADY_IN_CONTRACT_CHANGE);
174
175        pendingWaitTimes[_id] = _newWaitPeriod;
176
177        entries[_id].changeStartTime = block.timestamp; // solhint-disable-line
178        entries[_id].inWaitPeriodChange = true;
179
180        logger.Log(
181            address(this),
182            msg.sender,
183            "StartWaitPeriodChange",
184            abi.encode(_id, _newWaitPeriod)
185        );
186    }
187
188    /// @notice Changes new wait period, correct time must have passed
189    /// @param _id Id of contract
190    function approveWaitPeriodChange(bytes32 _id) public onlyOwner {
191        require(entries[_id].exists, ERR_ENTRY_NON_EXISTENT);
192        require(entries[_id].inWaitPeriodChange, ERR_ENTRY_NOT_IN_CHANGE);
193        require(
194            block.timestamp >= (entries[_id].changeStartTime + entries[_id].waitPeriod), // solhint-disable-line
195            ERR_CHANGE_NOT_READY
196        );
197

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Testing Code
Deployed Code
Complexity
Solidity
138
14658
2224
408
12026
9344
237

Tests to Code: 12026 / 9344 = 129 %