logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Defi Saver

70%

Process Quality Review (0.7)

Defi Saver

Final score:70%
Date:10 May 2021
Audit Process:version 0.7
Author:Nic of DeFiSafety
PQR Score:70%

PASS

Protocol Website:https://defisaver.com/

Security Incidents

Date:08 Oct 2020
Details: $310K DAI was stolen from DeFiSaver contracts
Reference Linklink

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
100%
1.100%
2.100%
3.Yes
4.100%
5.Yes
78%
6.Yes
7.Yes
8.80%
9.0%
10.80%
57%
11.80%
12.50%
13.Yes
14.0%
15.0%
16.100%
64%
17.70%
18.20%
50%
19.100%
20.35%
21.90%
22.0%
Total:70%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code And Team

100%

This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the executing code addresses readily available? (%)

Answer: 100%

Guidance:  100% Clearly labelled and on website, docs or repo, quick to find  70% Clearly labelled and on website, docs or repo but takes a bit of looking  40% Addresses in mainnet.json, in discord or sub graph, etc  20% Address found but labelling not clear or easy to find  0% Executing addresses could not be found

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. Is the code actively being used? (%)

Answer: 100%

Activity is below 10 transactions a day on contract MCDMonitorV2.sol , as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Is there a public software repository? (Y/N)

Answer: Yes

Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

With over 253 commits and 14 branches across many software repositories, they have an excellent development history.

This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)? (Y/N)

Answer: Yes

For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".

Documentation

78%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Are the basic software functions documented? (Y/N)

Answer: Yes

Software functions were found at https://docs.defisaver.com/protocol/core

8. Does the software function documentation fully (100%) cover the deployed contracts? (%)

Answer: 80%

Major functions documented at https://docs.defisaver.com/protocol/core

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)

Answer: 0%

Code examples are in the Appendix. As per the SLOC, there is 18% commenting to code (CtC).

The Comments to Code (CtC) ratio is the primary metric for this score.

Percentage Score Guidance:
100%
CtC > 100 Useful comments consistently on all code
90 - 70%
CtC > 70 Useful comment on most code
60 - 20%
CtC > 20 Some useful commenting
0%
CtC < 20 No useful commenting

10. Is it possible to trace from software documentation to the implementation in code (%)

Answer: 80%

Each contract is explained at https://docs.defisaver.com/protocol/core.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

57%

11. Full test suite (Covers all the deployed code) (%)

Answer: 80%

With a TtC of 109%, this is a clearly a complete test suite.

This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)

Answer: 50%

No indication of code coverage, but there is clearly a reasonably complete set of tests.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a reasonably complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

13. Scripts and instructions to run the tests? (Y/N)

Answer: Yes

Scripts and instructions to run test were found at https://github.com/DecenterApps/defisaver-v3-contracts

14. Report of the results (%)

Answer: 0%

Guidance:  100% Detailed test report as described below  70% GitHub Code coverage report visible  0% No test report evident

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

15. Formal Verification test done (%)

Answer: 0%

No evidence of a formal verification was found on the web.

16. Stress Testing environment (%)

Answer: 100%

Smart Contract Testing Addresses can be found on their Constants Directory.​

Security

64%

This section looks at the 3rd party software audits done. It is explained in this document.

17. Did 3rd Party audits take place? (%)

Answer: 70%

Defi Saver has had an audit done by Debaub in Feb. 2021, an additional Debaub audit in Mar. 2021, and a Consensys audit in Mar. 2021. All of the audits had multiple significant issues. Many were fixed but given the concern we drop the 100% to 70%.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and results public and implemented or not required
90%
Single audit performed before deployment and results public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. Audit report is public
50%
Audit(s) performed after deployment and changes needed but not implemented
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public and no improvements deployed OR smart contract address not found, (where question 1 is 0%)
Deduct 25% if code is in a private repo and no note from auditors that audit is applicable to deployed code.

18. Is the bug bounty acceptable high? (%)

Answer: 20%

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Access Controls

50%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Can a user clearly and quickly find the status of the access controls (%)

Answer: 100%

Access controls are clearly labelled in their Documentation.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Access control docs in multiple places and not well labelled
20%
Access control docs in multiple places and not labelled
0%
Admin Control information could not be found

20. Is the information clear and complete (%)

Answer: 35%

a) upgradability is indicated clearly for automation smart contracts, and vaguely for protocol smart contracts: 20%  b) Type of ownership is clearly indicated for Automation smart contracts, but not protocol action contracts: 15%  c) Capabiilities for change in the contracts is not described: 0%

Percentage Score Guidance:
All the contracts are immutable -- 100% OR
a) All contracts are clearly labelled as upgradeable (or not) -- 30% AND
b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% AND
c) The capabilities for change in the contracts are described -- 30%

21. Is the information in non-technical terms that pertain to the investments (%)

Answer: 90%

It's easy to understand.  Guidance:  100% All the contracts are immutable  90% Description relates to investments safety and updates in clear, complete non-software l   language  30% Description all in software specific language  0% No admin control information could not be found

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety and updates in clear, complete non-software language
30%
Description all in software specific language
0%
No admin control information could be found

22. Is there Pause Control documentation including records of tests (%)

Answer: 0%

Pause control not documented or explained

Percentage Score Guidance:
100%
All the contracts are immutable or no pause control needed and this is explained OR Pause control(s) are clearly documented and there is records of at least one test within 3 months
80%
Pause control(s) explained clearly but no evidence of regular tests
40%
Pause controls mentioned with no detail on capability or tests
0%
Pause control not documented or explained

Appendices

 The author of this review is Rex of DeFi Safety.

Email: rex@defisafety.com
Twitter: @defisafety

I started with Ethereum just before the DAO and that was a wonderful education.  It showed the importance of code quality. The second Parity hack also showed the importance of good process.  Here my aviation background offers some value. Aerospace knows how to make reliable code using quality processes.
I was coaxed to go to EthDenver 2018 and there I started SecuEth.org with Bryant and Roman. We created guidelines on good processes for blockchain code development. We got EthFoundation funding to assist in their development Process Quality Reviews are an extension of the SecurEth guidelines that will further increase the quality processes in Solidity and Vyper development. DeFiSafety is my full time gig and we are working on funding vehicles for a permanent staff.

1pragma solidity ^0.5.0;
23import "./interfaces/ERC20.sol";
4import "./ReentrancyGuard.sol";
5import "./DS/DSMath.sol";
6import "./constants/ConstantAddresses.sol";
78contract CTokenInterface is ERC20 {
9    function mint(uint mintAmount) external returns (uint);
10    function redeem(uint redeemTokens) external returns (uint);
11    function redeemUnderlying(uint redeemAmount) external returns (uint);
12    function borrow(uint borrowAmount) external returns (uint);
13    function repayBorrow(uint repayAmount) external returns (uint);
14    function repayBorrowBehalf(address borrower, uint repayAmount) external returns (uint);
15    function exchangeRateCurrent() external returns (uint);
16}
1718contract SaverProxy {
19    function repay(bytes32 _cup, uint _amount, uint _minAmount) public;
20    function boost(bytes32 _cup, uint _amount, uint _minAmount) public;
21}
2223/// @title Contract will hold cDai and use it for users to borrow and return in the sam tx
24contract DecenterLending is ReentrancyGuard, DSMath, ConstantAddresses {
2526    //Kovan
27    CTokenInterface public cDai = CTokenInterface(CDAI_ADDRESS);
28    ERC20 public Dai = ERC20(COMPOUND_DAI_ADDRESS);
2930    modifier onlyOwner() {
31        require(msg.sender == owner);
32        _;
33    }
3435    address public owner;
36    address public feeAddress;
37    uint public feeAmount;
38    uint public sanityBalance;
39    address public sanityContractAddress;
4041    constructor(address _owner, uint _feeAmount, address _feeAddress) public {
42        owner = _owner;
43        feeAmount = _feeAmount;
44        feeAddress = _feeAddress;
45    }
4647    function borrow(uint _amountToBorrow, uint _type, bytes32 _cup, uint _amount, uint _minAmount) public nonReentrant {
4849        require(cDai.redeemUnderlying(_amountToBorrow) == 0, "Reedem failed");
5051        uint prevDaiBalance = Dai.balanceOf(address(this));
5253        //Send money
54        Dai.transfer(msg.sender, _amountToBorrow);
5556        if (_type == 1) {
57            SaverProxy(msg.sender).repay(_cup, _amount, _minAmount);
58        } else {
59            SaverProxy(msg.sender).boost(_cup, _amount, _minAmount);
60        }
616263        uint currentDaiBalance = Dai.balanceOf(address(this));
6465        // if feeAmount is 0, feeEarned will be 0
66        uint feeEarned = _amountToBorrow / feeAmount;
6768        //Where my money bitch
69        require(currentDaiBalance >= add(prevDaiBalance, feeEarned));
7071        // Transfer the fee earned to the feeAddress
72        Dai.transfer(feeAddress, feeEarned);
7374        require(Dai.balanceOf(sanityContractAddress) >= sanityBalance, "Sanity check against hackers");
7576        require(cDai.mint(_amountToBorrow) == 0, "Mint failed");
77    }
787980    / ADMIN ONLY
8182    / Owner can get his money back
83    function withdraw(uint _amount, address _tokenAddress) public onlyOwner {
84        ERC20(_tokenAddress).transfer(owner, _amount);
85    }
8687    function changeFee(uint _newFee) public onlyOwner {
88        feeAmount = _newFee;
89    }
9091    function setSanityAmount(uint _sanityAmount) public onlyOwner {
92        sanityBalance = _sanityAmount;
93    }
9495    function setSanityContractAddress(address _contractAddress) public onlyOwner {
96        sanityContractAddress = _contractAddress;
97    }
98}

Solidity Contracts

Language
Files
Lines
Blanks
Comments
Code
Complexity
Solidity
85
6987
1357
875
4755
348

Comments to Code: 875 / 4755 =  18 %

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Code
Complexity
JavaScript
58
6809
1372
212
5225
186

Tests to Code: 5225 / 4755 = 110 %