logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

O3 Swap

49%

Process Quality Review (0.7)

O3 Swap

Final score:49%
Date:14 Jul 2021
Audit Process:version 0.7
Author:Nic
PQR Score:49%

FAIL

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
BnB Smart Chain
Ethereum
Polygon
#QuestionAnswer
90%
1.100%
2.100%
3.Yes
4.0%
5.Yes
11%
6.Yes
7.No
8.0%
9.0%
10.0%
0%
11.0%
12.0%
13.No
14.0%
15.0%
16.0%
86%
17.90%
18.60%
23%
19.0%
20.0%
21.0%
22.80%
Total:49%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code And Team

90%

This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the executing code addresses readily available? (%)

Answer: 100%

They are available at website https://docs.o3swap.com/resources, as indicated in the Appendix. ​

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. Is the code actively being used? (%)

Answer: 100%

Activity is 25 transactions a day on contract O3SwapETHUniswapBridge.sol, as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Is there a public software repository? (Y/N)

Answer: Yes

Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 0%

With 26 commits and 2 branches in their aggregator contracts folder, this is an unhealthy software repository.

This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)? (Y/N)

Answer: Yes

There are public and anonymous team members as seen from this article.

For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".

Documentation

11%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Are the basic software functions documented? (Y/N)

Answer: No

The are no basic software functions (code) documented in any of the O3 Swap documentation.

8. Does the software function documentation fully (100%) cover the deployed contracts? (%)

Answer: 0%

The are no software functions (code) documented in any of the O3 Swap documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)

Answer: 0%

Code examples are in the Appendix. As per the SLOC, there is 5% commenting to code (CtC).

The Comments to Code (CtC) ratio is the primary metric for this score.

Percentage Score Guidance:
100%
CtC > 100 Useful comments consistently on all code
90 - 70%
CtC > 70 Useful comment on most code
60 - 20%
CtC > 20 Some useful commenting
0%
CtC < 20 No useful commenting

10. Is it possible to trace from software documentation to the implementation in code (%)

Answer: 0%

Are there is no software function (code) documentation in O3 Swap's documentation, we cannot verify the explicitness of the traceability towards the functions' source code implementation.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

0%

11. Full test suite (Covers all the deployed code) (%)

Answer: 0%

Although O3 Swap has multiple test repositories, they are all filled with only an empty .gitkeep file, making them essentially non-existent.

This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)

Answer: 0%

There is no evidence of a O3 Swap code coverage in their audit reports by SlowMist and Certik, nor in their own documentation.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a reasonably complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

13. Scripts and instructions to run the tests? (Y/N)

Answer: No

Scrips/Instructions location: There are no scripts or instructions to run tests.

14. Report of the results (%)

Answer: 0%

There is no evidence of a test result report in the O3 Swap GitHub repository.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

15. Formal Verification test done (%)

Answer: 0%

No evidence of a O3 Swap Formal Verification test was found in their own documentation or on the web.

16. Stress Testing environment (%)

Answer: 0%

No evidence of any O3 Swap test-net smart contract usage was found in their documentation or in their GitHub repository.

Security

86%

This section looks at the 3rd party software audits done. It is explained in this document.

17. Did 3rd Party audits take place? (%)

Answer: 90%

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and results public and implemented or not required
90%
Single audit performed before deployment and results public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. Audit report is public
50%
Audit(s) performed after deployment and changes needed but not implemented
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public and no improvements deployed OR smart contract address not found, (where question 1 is 0%)
Deduct 25% if code is in a private repo and no note from auditors that audit is applicable to deployed code.

18. Is the bug bounty acceptable high? (%)

Answer: 60%

O3Swap has a Bug bounty program offering up to 200,000$. it is not an active program.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Access Controls

23%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Can a user clearly and quickly find the status of the access controls (%)

Answer: 0%

There are no admin access controls in the O3 Swap documentation.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Access control docs in multiple places and not well labelled
20%
Access control docs in multiple places and not labelled
0%
Admin Control information could not be found

20. Is the information clear and complete (%)

Answer: 0%

There are no admin access controls in the O3 Swap documentation.

Percentage Score Guidance:
All the contracts are immutable -- 100% OR
a) All contracts are clearly labelled as upgradeable (or not) -- 30% AND
b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% AND
c) The capabilities for change in the contracts are described -- 30%

21. Is the information in non-technical terms that pertain to the investments (%)

Answer: 0%

There are no admin access controls in the O3 Swap documentation.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety and updates in clear, complete non-software language
30%
Description all in software specific language
0%
No admin control information could be found

22. Is there Pause Control documentation including records of tests (%)

Answer: 80%

Percentage Score Guidance:
100%
All the contracts are immutable or no pause control needed and this is explained OR Pause control(s) are clearly documented and there is records of at least one test within 3 months
80%
Pause control(s) explained clearly but no evidence of regular tests
40%
Pause controls mentioned with no detail on capability or tests
0%
Pause control not documented or explained

Appendices

 The author of this review is Rex of DeFi Safety.

Email: rex@defisafety.com
Twitter: @defisafety

I started with Ethereum just before the DAO and that was a wonderful education.  It showed the importance of code quality. The second Parity hack also showed the importance of good process.  Here my aviation background offers some value. Aerospace knows how to make reliable code using quality processes.
I was coaxed to go to EthDenver 2018 and there I started SecuEth.org with Bryant and Roman. We created guidelines on good processes for blockchain code development. We got EthFoundation funding to assist in their development Process Quality Reviews are an extension of the SecurEth guidelines that will further increase the quality processes in Solidity and Vyper development. DeFiSafety is my full time gig and we are working on funding vehicles for a permanent staff.

1contract O3 is Context, ERC20, Ownable, IO3, ReentrancyGuard {
2    using SafeMath for uint256;
3    using SafeERC20 for IERC20;
45    struct LpStakeInfo {
6        uint256 amountStaked;
7        uint256 blockNumber;
8    }
910    event LOG_UNLOCK_TRANSFER (
11        address indexed from,
12        address indexed to,
13        uint256 amount
14    );
1516    event LOG_STAKE (
17        address indexed staker,
18        address indexed token,
19        uint256 stakeAmount
20    );
2122    event LOG_UNSTAKE (
23        address indexed staker,
24        address indexed token,
25        uint256 unstakeAmount
26    );
2728    event LOG_CLAIM_UNLOCKED (
29        address indexed staker,
30        uint256 claimedAmount
31    );
3233    event LOG_SET_UNLOCK_FACTOR (
34        address indexed token,
35        uint256 factor
36    );
3738    event LOG_SET_UNLOCK_BLOCK_GAP (
39        address indexed token,
40        uint256 blockGap
41    );
4243    uint256 public constant FACTOR_DENOMINATOR = 10 ** 8;
4445    mapping (address => uint256) private _unlocks;
46    mapping (address => mapping(address => LpStakeInfo)) private _stakingRecords;
47    mapping (address => uint256) private _unlockFactor;
48    mapping (address => uint256) private _unlockBlockGap;
49    mapping (address => bool) private _authorizedMintCaller;
5051    uint256 private _totalUnlocked;
5253    modifier onlyAuthorizedMintCaller() {
54        require(_msgSender() == owner() || _authorizedMintCaller[_msgSender()],"O3: MINT_CALLER_NOT_AUTHORIZED");
55        _;
56    }
5758    constructor () public ERC20("O3 Swap Token", "O3") {}
5960    function getUnlockFactor(address token) external view override returns (uint256) {
61        return _unlockFactor[token];
62    }
6364    function getUnlockBlockGap(address token) external view override returns (uint256) {
65        return _unlockBlockGap[token];
66    }
6768    function totalUnlocked() external view override returns (uint256) {
69        return _totalUnlocked;
70    }
7172    function unlockedOf(address account) external view override returns (uint256) {
73        return _unlocks[account];
74    }
7576    function lockedOf(address account) public view override returns (uint256) {
77        return balanceOf(account).sub(_unlocks[account]);
78    }
7980    function getStaked(address token) external view override returns (uint256) {
81        return _stakingRecords[_msgSender()][token].amountStaked;
82    }
8384    function getUnlockSpeed(address staker, address token) external view override returns (uint256) {
85        LpStakeInfo storage info = _stakingRecords[staker][token];
86        return _getUnlockSpeed(token, staker, info.amountStaked);
87    }
8889    function claimableUnlocked(address token) external view override returns (uint256) {
90        LpStakeInfo storage info = _stakingRecords[_msgSender()][token];
91        return _settleUnlockAmount(_msgSender(), token, info.amountStaked, info.blockNumber);
92    }
9394    function transfer(address recipient, uint256 amount) public override(ERC20, IERC20) returns (bool) {
95        _transfer(_msgSender(), recipient, amount);
96        _unlockTransfer(_msgSender(), recipient, amount);
97        return true;
98    }
99100    function transferFrom(address sender, address recipient, uint256 amount) public override(ERC20, IERC20) returns (bool) {
101        _transfer(sender, recipient, amount);
102        _unlockTransfer(sender, recipient, amount);
103        uint256 allowance = allowance(sender, _msgSender());
104        _approve(sender, _msgSender(), allowance.sub(amount, "O3: TRANSFER_AMOUNT_EXCEEDED"));
105        return true;
106    }
107108    function setUnlockFactor(address token, uint256 _factor) external override onlyOwner {
109        _unlockFactor[token] = _factor;
110        emit LOG_SET_UNLOCK_FACTOR(token, _factor);
111    }
112113    function setUnlockBlockGap(address token, uint256 _blockGap) external override onlyOwner {
114        _unlockBlockGap[token] = _blockGap;
115        emit LOG_SET_UNLOCK_BLOCK_GAP(token, _blockGap);
116    }
117118    function stake(address token, uint256 amount) external override nonReentrant returns (bool) {
119        require(_unlockFactor[token] > 0, "O3: FACTOR_NOT_SET");
120        require(_unlockBlockGap[token] > 0, "O3: BLOCK_GAP_NOT_SET");
121        _pullToken(token, _msgSender(), amount);
122        LpStakeInfo storage info = _stakingRecords[_msgSender()][token];
123        uint256 unlockedAmount = _settleUnlockAmount(_msgSender(), token, info.amountStaked, info.blockNumber);
124        _updateStakeRecord(_msgSender(), token, info.amountStaked.add(amount));
125        _mintUnlocked(_msgSender(), unlockedAmount);
126        emit LOG_STAKE(_msgSender(), token, amount);
127        return true;
128    }
129130    function unstake(address token, uint256 amount) external override nonReentrant returns (bool) {
131        require(amount > 0, "O3: ZERO_UNSTAKE_AMOUNT");
132        LpStakeInfo storage info = _stakingRecords[_msgSender()][token];
133        require(amount <= info.amountStaked, "O3: UNSTAKE_AMOUNT_EXCEEDED");
134        uint256 unlockedAmount = _settleUnlockAmount(_msgSender(), token, info.amountStaked, info.blockNumber);
135        _updateStakeRecord(_msgSender(), token, info.amountStaked.sub(amount));
136        _mintUnlocked(_msgSender(), unlockedAmount);
137        _pushToken(token, _msgSender(), amount);
138        emit LOG_UNSTAKE(_msgSender(), token, amount);
139        return true;
140    }
141142    function claimUnlocked(address token) external override nonReentrant returns (bool) {
143        LpStakeInfo storage info = _stakingRecords[_msgSender()][token];
144        uint256 unlockedAmount = _settleUnlockAmount(_msgSender(), token, info.amountStaked, info.blockNumber);
145        _updateStakeRecord(_msgSender(), token, info.amountStaked);
146        _mintUnlocked(_msgSender(), unlockedAmount);
147        emit LOG_CLAIM_UNLOCKED(_msgSender(), unlockedAmount);
148        return true;
149    }
150151    function _updateStakeRecord(address staker, address token, uint256 _amountStaked) internal {
152        _stakingRecords[staker][token].amountStaked = _amountStaked;
153        _stakingRecords[staker][token].blockNumber = block.number;
154    }
155156    function mintUnlockedToken(address to, uint256 amount) onlyAuthorizedMintCaller external override {
157        _mint(to, amount);
158        _mintUnlocked(to, amount);
159        require(totalSupply() <= 10**26, "O3: TOTAL_SUPPLY_EXCEEDED");
160    }
161162    function mintLockedToken(address to, uint256 amount) onlyAuthorizedMintCaller external override {
163        _mint(to, amount);
164        require(totalSupply() <= 10**26, "O3: TOTAL_SUPPLY_EXCEEDED");
165    }
166167    function setAuthorizedMintCaller(address caller) onlyOwner external override {
168        _authorizedMintCaller[caller] = true;
169    }
170171    function removeAuthorizedMintCaller(address caller) onlyOwner external override {
172        _authorizedMintCaller[caller] = false;
173    }
174175    function _settleUnlockAmount(address staker, address token, uint256 lpStaked, uint256 upToBlockNumber) internal view returns (uint256) {
176        uint256 unlockSpeed = _getUnlockSpeed(token, staker, lpStaked);
177        uint256 blocks = block.number.sub(upToBlockNumber);
178        uint256 unlockedAmount = unlockSpeed.mul(blocks).div(FACTOR_DENOMINATOR);
179        uint256 lockedAmount = lockedOf(staker);
180        if (unlockedAmount > lockedAmount) {
181            unlockedAmount = lockedAmount;
182        }
183        return unlockedAmount;
184    }
185186    function _mintUnlocked(address recipient, uint256 amount) internal {
187        _unlocks[recipient] = _unlocks[recipient].add(amount);
188        _totalUnlocked = _totalUnlocked.add(amount);
189        emit LOG_UNLOCK_TRANSFER(address(0), recipient, amount);
190    }
191192    function _getUnlockSpeed(address token, address staker, uint256 lpStaked) internal view returns (uint256) {
193        uint256 toBeUnlocked = lockedOf(staker);
194        uint256 unlockSpeed = _unlockFactor[token].mul(lpStaked);
195        uint256 maxUnlockSpeed = toBeUnlocked.mul(FACTOR_DENOMINATOR).div(_unlockBlockGap[token]);
196        if(unlockSpeed > maxUnlockSpeed) {
197            unlockSpeed = maxUnlockSpeed
198        }
199        return unlockSpeed

Solidity Contracts

Language
Files
Lines
Blanks
Comments
Code
Complexity
Solidity
8
1188
152
45
991
82

Comments to Code: 45 / 991 =  5 %

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Code
Complexity
JavaScript
0
0
0
0
0
0