logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

DeFi Swap (Crypto.com)

23%

Previous versions

Process Quality Review (0.7)

DeFi Swap (Crypto.com)

Final score:23%
Date:09 Sep 2021
Audit Process:version 0.7
Author:Nick of DeFiSafety
PQR Score:23%

FAIL

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Cronos
Ethereum
#QuestionAnswer
50%
1.0%
2.0%
3.Yes
4.100%
5.Yes
11%
6.Yes
7.No
8.0%
9.0%
10.0%
55%
11.100%
12.50%
13.Yes
14.0%
15.0%
16.0%
3%
17.0%
18.20%
0%
19.0%
20.0%
21.0%
22.0%
Total:23%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code And Team

50%

This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the executing code addresses readily available? (%)

Answer: 0%

There is no evidence of any smart contract addresses in the Crypto.com documentation.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. Is the code actively being used? (%)

Answer: 0%

As there are no published smart contract addresses, there is no code activity.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Is there a public software repository? (Y/N)

Answer: Yes

Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

With 200 commits and 27 branches, this is a healthy repository.

This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)? (Y/N)

Answer: Yes

For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".

Documentation

11%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Are the basic software functions documented? (Y/N)

Answer: No

There are no software functions documented in the Crypto.com documentation.

8. Does the software function documentation fully (100%) cover the deployed contracts? (%)

Answer: 0%

There are no software functions documented in the Crypto.com documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)

Answer: 0%

Code examples are in the Appendix. As per the SLOC, there is 4% commenting to code (CtC).

The Comments to Code (CtC) ratio is the primary metric for this score.

Percentage Score Guidance:
100%
CtC > 100 Useful comments consistently on all code
90 - 70%
CtC > 70 Useful comment on most code
60 - 20%
CtC > 20 Some useful commenting
0%
CtC < 20 No useful commenting

10. Is it possible to trace from software documentation to the implementation in code (%)

Answer: 0%

There are no software functions documented in the Crypto.com documentation. Therefore, we cannot determine the traceability as to their implementation in the source code.    100% Clear explicit traceability between code and documentation at a requirement   level for all code  60% Clear association between code and documents via non explicit traceability  40% Documentation lists all the functions and describes their functions  0% No connection between documentation and code

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

55%

11. Full test suite (Covers all the deployed code) (%)

Answer: 100%

Code examples are in the Appendix. As per the SLOC, there is 233% testing to code (TtC).

This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)

Answer: 50%

There is no evidence of code coverage in any of the Crypto.com documentation or audit reports. However, there is a reasonably complete set of tests.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a reasonably complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

13. Scripts and instructions to run the tests? (Y/N)

Answer: Yes

There is clear evidence of an up to date set of instructions to run the tests.

14. Report of the results (%)

Answer: 0%

There is no evidence of any test result reports in any of the Crypto.com documentation.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

15. Formal Verification test done (%)

Answer: 0%

There is no evidence of Formal Verification testing having been done.

16. Stress Testing environment (%)

Answer: 0%

Kovan stress-testing is mentioned in GitHub however, no addresses are published and therefore no verification can be done for the stress testing.

Security

3%

This section looks at the 3rd party software audits done. It is explained in this document.

17. Did 3rd Party audits take place? (%)

Answer: 0%

While two valid audits are listed, as per our guidance without contract addresses, they cannot be scored on.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and results public and implemented or not required
90%
Single audit performed before deployment and results public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. Audit report is public
50%
Audit(s) performed after deployment and changes needed but not implemented
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public and no improvements deployed OR smart contract address not found, (where question 1 is 0%)
Deduct 25% if code is in a private repo and no note from auditors that audit is applicable to deployed code.

18. Is the bug bounty acceptable high? (%)

Answer: 20%

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Access Controls

0%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Can a user clearly and quickly find the status of the access controls (%)

Answer: 0%

Access control could not be found in any the Crypto.com documentation.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Access control docs in multiple places and not well labelled
20%
Access control docs in multiple places and not labelled
0%
Admin Control information could not be found

20. Is the information clear and complete (%)

Answer: 0%

There is little to no available information pertaining the mutability or upgradeability of Crypto.com contracts.

Percentage Score Guidance:
All the contracts are immutable -- 100% OR
a) All contracts are clearly labelled as upgradeable (or not) -- 30% AND
b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% AND
c) The capabilities for change in the contracts are described -- 30%

21. Is the information in non-technical terms that pertain to the investments (%)

Answer: 0%

There are currently no access controls documented in the Crypto.com documentations.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety and updates in clear, complete non-software language
30%
Description all in software specific language
0%
No admin control information could be found

22. Is there Pause Control documentation including records of tests (%)

Answer: 0%

There is no pause control or pause control documentation available in the Crypto.com documentation.

Percentage Score Guidance:
100%
All the contracts are immutable or no pause control needed and this is explained OR Pause control(s) are clearly documented and there is records of at least one test within 3 months
80%
Pause control(s) explained clearly but no evidence of regular tests
40%
Pause controls mentioned with no detail on capability or tests
0%
Pause control not documented or explained

Appendices

 The author of this review is Rex of DeFi Safety.

Email: rex@defisafety.com
Twitter: @defisafety

I started with Ethereum just before the DAO and that was a wonderful education.  It showed the importance of code quality. The second Parity hack also showed the importance of good process.  Here my aviation background offers some value. Aerospace knows how to make reliable code using quality processes.
I was coaxed to go to EthDenver 2018 and there I started SecuEth.org with Bryant and Roman. We created guidelines on good processes for blockchain code development. We got EthFoundation funding to assist in their development Process Quality Reviews are an extension of the SecurEth guidelines that will further increase the quality processes in Solidity and Vyper development. DeFiSafety is my full time gig and we are working on funding vehicles for a permanent staff.

null
null
1contract CroDefiSwapPair is ICroDefiSwapPair, CroDefiSwapERC20 {
2    using SafeMath  for uint;
3    using UQ112x112 for uint224;
45    uint public constant MINIMUM_LIQUIDITY = 10**3;
6    bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
78    address public factory;
9    address public token0;
10    address public token1;
1112    uint112 private reserve0;           // uses single storage slot, accessible via getReserves
13    uint112 private reserve1;           // uses single storage slot, accessible via getReserves
14    uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
1516    uint public price0CumulativeLast;
17    uint public price1CumulativeLast;
18    uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
1920    uint private unlocked = 1;
21    modifier lock() {
22        require(unlocked == 1, 'CroDefiSwap: LOCKED');
23        unlocked = 0;
24        _;
25        unlocked = 1;
26    }
2728    function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
29        _reserve0 = reserve0;
30        _reserve1 = reserve1;
31        _blockTimestampLast = blockTimestampLast;
32    }
3334    function _safeTransfer(address token, address to, uint value) private {
35        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
36        require(success && (data.length == 0 || abi.decode(data, (bool))), 'CroDefiSwap: TRANSFER_FAILED');
37    }
3839    event Mint(address indexed sender, uint amount0, uint amount1);
40    event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
41    event Swap(
42        address indexed sender,
43        uint amount0In,
44        uint amount1In,
45        uint amount0Out,
46        uint amount1Out,
47        address indexed to
48    );
49    event Sync(uint112 reserve0, uint112 reserve1);
5051    constructor() public {
52        factory = msg.sender;
53    }
5455    // called once by the factory at time of deployment
56    function initialize(address _token0, address _token1) external {
57        require(msg.sender == factory, 'CroDefiSwap: FORBIDDEN'); // sufficient check
58        token0 = _token0;
59        token1 = _token1;
60    }
6162    // update reserves and, on the first call per block, price accumulators
63    function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
64        require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'CroDefiSwap: OVERFLOW');
65        uint32 blockTimestamp = uint32(block.timestamp % 2**32);
66        uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
67        if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
68            // * never overflows, and + overflow is desired
69            price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
70            price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
71        }
72        reserve0 = uint112(balance0);
73        reserve1 = uint112(balance1);
74        blockTimestampLast = blockTimestamp;
75        emit Sync(reserve0, reserve1);
76    }
7778    // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
79    function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
80        address feeTo = ICroDefiSwapFactory(factory).feeTo();
81        uint feeToBasisPoint = ICroDefiSwapFactory(factory).feeToBasisPoint();
8283        feeOn = (feeTo != address(0)) && (feeToBasisPoint > 0);
84        uint _kLast = kLast; // gas savings
85        if (feeOn) {
86            if (_kLast != 0) {
87                uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
88                uint rootKLast = Math.sqrt(_kLast);
89                if (rootK > rootKLast) {
90                    uint numerator = totalSupply.mul(rootK.sub(rootKLast));
91                    uint denominator = rootK.mul(feeToBasisPoint).add(rootKLast);
92                    uint liquidity = numerator / denominator;
93                    if (liquidity > 0) _mint(feeTo, liquidity);
94                }
95            }
96        } else if (_kLast != 0) {
97            kLast = 0;
98        }
99    }
100101    // this low-level function should be called from a contract which performs important safety checks
102    function mint(address to) external lock returns (uint liquidity) {
103        (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
104        uint balance0 = IERC20(token0).balanceOf(address(this));
105        uint balance1 = IERC20(token1).balanceOf(address(this));
106        uint amount0 = balance0.sub(_reserve0);
107        uint amount1 = balance1.sub(_reserve1);
108109        bool feeOn = _mintFee(_reserve0, _reserve1);
110        uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
111        if (_totalSupply == 0) {
112            liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
113           _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
114        } else {
115            liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
116        }
117        require(liquidity > 0, 'CroDefiSwap: INSUFFICIENT_LIQUIDITY_MINTED');
118        _mint(to, liquidity);
119120        _update(balance0, balance1, _reserve0, _reserve1);
121        if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
122        emit Mint(msg.sender, amount0, amount1);
123    }
124125    // this low-level function should be called from a contract which performs important safety checks
126    function burn(address to) external lock returns (uint amount0, uint amount1) {
127        (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
128        address _token0 = token0;                                // gas savings
129        address _token1 = token1;                                // gas savings
130        uint balance0 = IERC20(_token0).balanceOf(address(this));
131        uint balance1 = IERC20(_token1).balanceOf(address(this));
132        uint liquidity = balanceOf[address(this)];
133134        bool feeOn = _mintFee(_reserve0, _reserve1);
135        uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
136        amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
137        amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
138        require(amount0 > 0 && amount1 > 0, 'CroDefiSwap: INSUFFICIENT_LIQUIDITY_BURNED');
139        _burn(address(this), liquidity);
140        _safeTransfer(_token0, to, amount0);
141        _safeTransfer(_token1, to, amount1);
142        balance0 = IERC20(_token0).balanceOf(address(this));
143        balance1 = IERC20(_token1).balanceOf(address(this));
144145        _update(balance0, balance1, _reserve0, _reserve1);
146        if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
147        emit Burn(msg.sender, amount0, amount1, to);
148    }
149150    / this low-level function should be called from a contract which performs important safety checks
151    function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
152        require(amount0Out > 0 || amount1Out > 0, 'CroDefiSwap: INSUFFICIENT_OUTPUT_AMOUNT');
153        (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
154        require(amount0Out < _reserve0 && amount1Out < _reserve1, 'CroDefiSwap: INSUFFICIENT_LIQUIDITY');
155156        uint balance0;
157        uint balance1;
158        { / scope for _token{0,1}, avoids stack too deep errors
159        address _token0 = token0;
160        address _token1 = token1;
161        require(to != _token0 && to != _token1, 'CroDefiSwap: INVALID_TO');
162        if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
163        if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
164        if (data.length > 0) ICroDefiSwapCallee(to).croDefiSwapCall(msg.sender, amount0Out, amount1Out, data);
165        balance0 = IERC20(_token0).balanceOf(address(this));
166        balance1 = IERC20(_token1).balanceOf(address(this));
167        }
168        uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
169        uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
170        require(amount0In > 0 || amount1In > 0, 'CroDefiSwap: INSUFFICIENT_INPUT_AMOUNT');
171        { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
172        uint magnifier = 10000;
173        uint totalFeeBasisPoint = ICroDefiSwapFactory(factory).totalFeeBasisPoint();
174        uint balance0Adjusted = balance0.mul(magnifier).sub(amount0In.mul(totalFeeBasisPoint));
175        uint balance1Adjusted = balance1.mul(magnifier).sub(amount1In.mul(totalFeeBasisPoint));
176        // reference: https://uniswap.org/docs/v2/protocol-overview/glossary/#constant-strapiuct-formula
177        require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(magnifier**2), 'CroDefiSwap: Constant strapiuct formula condition not met!');
178        }
179180        _update(balance0, balance1, _reserve0, _reserve1);
181        emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
182    }
183184    // force balances to match reserves
185    function skim(address to) external lock {
186        address _token0 = token0; // gas savings
187        address _token1 = token1; // gas savings
188        _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0));
189        _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1));
190    }
191192    // force reserves to match balances
193    function sync() external lock {
194        _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1);
195    }
196}

Solidity Contracts

Language
Files
Lines
Blanks
Comments
Code
Complexity
Solidity
4
396
55
12
329
53

Comments to Code: 12 / 329 =  4 %