If you notice some outdated information please let us know!
PASS
The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.
Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.
This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.
Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.
This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.
This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.
1. Are the executing code addresses readily available? (%)
They are available at website https://github.com/stakewise/contracts/blob/master/networks/mainnet.md, as indicated in the Appendix.
2. Is the code actively being used? (%)
Activity is 10 transactions a day on contract Pool.sol, as indicated in the Appendix.
3. Is there a public software repository? (Y/N)
GitHub: https://github.com/stakewise.
Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"
4. Is there a development history visible? (%)
With 396 commits and 6 branches, this is a robust software repository.
This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).
5. Is the team public (not anonymous)? (Y/N)
Location: https://angel.co/company/stakewise/people.
For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".
This section looks at the software documentation. The document explaining these questions is here.
7. Are the basic software functions documented? (Y/N)
Basic software functions (code) was found in https://docs.stakewise.io/smart-contracts.
8. Does the software function documentation fully (100%) cover the deployed contracts? (%)
Almost all of the functions listed in StakeWise's documentation are only giving overall operation description, not software documentation.
9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)
The Comments to Code (CtC) ratio is the primary metric for this score.
10. Is it possible to trace from software documentation to the implementation in code (%)
There is clear and explicit traceability between software documentation and its implementation in code due to the fact that each software function outlined in StakeWise's GitBooks is a hyperlink to that same function's location in the source code within their GitHub.
11. Full test suite (Covers all the deployed code) (%)
This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.
12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)
According to their codecov report, StakeWise has a code coverage of 99%.
13. Scripts and instructions to run the tests? (Y/N)
Scrips/Instructions location: https://github.com/stakewise/contracts/tree/master/scripts, instructions can be found at the bottom of the "contracts" repository.
14. Report of the results (%)
Note: They would get 100% if they published their own test report in the corresponding repository. However, they still get a 70% for having that codecov report linked to their GitHub.
15. Formal Verification test done (%)
No evidence of a StakeWise Formal Verification test was found in their documentation, GitHub, or on the web.
16. Stress Testing environment (%)
There is evidence of StakeWise test-net usage at https://stakewise.medium.com/stakewise-the-1st-eth-staking-platform-to-join-topaz-testnet-33bd25687d74.
This section looks at the 3rd party software audits done. It is explained in this document.
17. Did 3rd Party audits take place? (%)
18. Is the bug bounty acceptable high? (%)
No evidence of a Stake Wise Bug Bounty program was found in their documentation or in web searches.
This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.
19. Can a user clearly and quickly find the status of the access controls (%)
Clearly labelled and found at https://docs.stakewise.io/governance/stakewise-dao.
20. Is the information clear and complete (%)
a) DAO voting towards contract upgradeability is clearly outlined.
21. Is the information in non-technical terms that pertain to the investments (%)
All DAO governance and contract ownership information is detailed in clear, non-software-y language.
22. Is there Pause Control documentation including records of tests (%)
No Pause Control or similar function was found in StakeWise's documentation, nor were tests found in their GitHub.
1/**
2 * @title Pool
3 *
4 * @dev Pool contract accumulates deposits from the users, mints tokens and registers validators.
5 */
6contract Pool is IPool, OwnablePausableUpgradeable {
7 using SafeMathUpgradeable for uint256;
8
9 // @dev Validator deposit amount.
10 uint256 public constant VALIDATOR_DEPOSIT = 32 ether;
11
12 // @dev Total activated validators.
13 uint256 public override activatedValidators;
14
15 // @dev Pool validator withdrawal credentials.
16 bytes32 public override withdrawalCredentials;
17
18 // @dev Address of the ETH2 Deposit Contract (deployed by Ethereum).
19 IDepositContract public override validatorRegistration;
20
21 // @dev Address of the StakedEthToken contract.
22 IStakedEthToken private stakedEthToken;
23
24 // @dev Address of the Validators contract.
25 IValidators private validators;
26
27 // @dev Address of the Oracles contract.
28 address private oracles;
29
30 // @dev Maps senders to the validator index that it will be activated in.
31 mapping(address => mapping(uint256 => uint256)) public override activations;
32
33 // @dev Total pending validators.
34 uint256 public override pendingValidators;
35
36 / @dev Amount of deposited ETH that is not considered for the activation period.
37 uint256 public override minActivatingDeposit;
38
39 / @dev Pending validators percent limit. If it's not exceeded tokens can be minted immediately.
40 uint256 public override pendingValidatorsLimit;
41
42 /**
43 * @dev See {IPool-upgrade}.
44 * The `initialize` must be called before upgrading in previous implementation contract:
45 * https://github.com/stakewise/contracts/blob/v1.0.0/contracts/collectors/Pool.sol#L42
46 */
47 function upgrade(
48 address _oracles,
49 uint256 _activatedValidators,
50 uint256 _pendingValidators,
51 uint256 _minActivatingDeposit,
52 uint256 _pendingValidatorsLimit
53 )
54 external override onlyAdmin whenPaused
55 {
56 require(oracles == address(0), "Pool: already upgraded");
57 oracles = _oracles;
58
59 pendingValidators = _pendingValidators;
60 activatedValidators = _activatedValidators;
61 emit ActivatedValidatorsUpdated(_activatedValidators, msg.sender);
62
63 minActivatingDeposit = _minActivatingDeposit;
64 emit MinActivatingDepositUpdated(_minActivatingDeposit, msg.sender);
65
66 pendingValidatorsLimit = _pendingValidatorsLimit;
67 emit PendingValidatorsLimitUpdated(_pendingValidatorsLimit, msg.sender);
68 }
69
70 /**
71 * @dev See {IPool-setWithdrawalCredentials}.
72 */
73 function setWithdrawalCredentials(bytes32 _withdrawalCredentials) external override onlyAdmin {
74 withdrawalCredentials = _withdrawalCredentials;
75 emit WithdrawalCredentialsUpdated(_withdrawalCredentials);
76 }
77
78 /**
79 * @dev See {IPool-setMinActivatingDeposit}.
80 */
81 function setMinActivatingDeposit(uint256 _minActivatingDeposit) external override onlyAdmin {
82 minActivatingDeposit = _minActivatingDeposit;
83 emit MinActivatingDepositUpdated(_minActivatingDeposit, msg.sender);
84 }
85
86 /**
87 * @dev See {IPool-setPendingValidatorsLimit}.
88 */
89 function setPendingValidatorsLimit(uint256 _pendingValidatorsLimit) external override onlyAdmin {
90 require(_pendingValidatorsLimit < 10000, "Pool: invalid limit");
91 pendingValidatorsLimit = _pendingValidatorsLimit;
92 emit PendingValidatorsLimitUpdated(_pendingValidatorsLimit, msg.sender);
93 }
94
95 /**
96 * @dev See {IPool-setActivatedValidators}.
97 */
98 function setActivatedValidators(uint256 newActivatedValidators) external override {
99 require(msg.sender == oracles || hasRole(DEFAULT_ADMIN_ROLE, msg.sender), "Pool: access denied");
100
101 // subtract activated validators from pending validators
102 pendingValidators = pendingValidators.sub(newActivatedValidators.sub(activatedValidators));
103 activatedValidators = newActivatedValidators;
104 emit ActivatedValidatorsUpdated(newActivatedValidators, msg.sender);
105 }
106
107 /**
108 * @dev See {IPool-addDeposit}.
109 */
110 function addDeposit() external payable override whenNotPaused {
111 require(msg.value > 0, "Pool: invalid deposit amount");
112
113 // mint tokens for small deposits immediately
114 if (msg.value <= minActivatingDeposit) {
115 stakedEthToken.mint(msg.sender, msg.value);
116 return;
117 }
118
119 // mint tokens if current pending validators limit is not exceed
120 uint256 _pendingValidators = pendingValidators.add((address(this).balance).div(VALIDATOR_DEPOSIT));
121 uint256 _activatedValidators = activatedValidators; // gas savings
122 uint256 validatorIndex = _activatedValidators.add(_pendingValidators);
123 if (validatorIndex.mul(1e4) <= _activatedValidators.mul(pendingValidatorsLimit.add(1e4))) {
124 stakedEthToken.mint(msg.sender, msg.value);
125 } else {
126 // lock deposit amount until validator activated
127 activations[msg.sender][validatorIndex] = activations[msg.sender][validatorIndex].add(msg.value);
128 emit ActivationScheduled(msg.sender, validatorIndex, msg.value);
129 }
130 }
131
132 /**
133 * @dev See {IPool-canActivate}.
134 */
135 function canActivate(uint256 _validatorIndex) external view override returns (bool) {
136 return _validatorIndex.mul(1e4) <= activatedValidators.mul(pendingValidatorsLimit.add(1e4));
137 }
138
139 /**
140 * @dev See {IPool-activate}.
141 */
142 function activate(address _account, uint256 _validatorIndex) external override whenNotPaused {
143 require(_validatorIndex.mul(1e4) <= activatedValidators.mul(pendingValidatorsLimit.add(1e4)), "Pool: validator is not active yet");
144
145 uint256 amount = activations[_account][_validatorIndex];
146 require(amount > 0, "Pool: invalid validator index");
147
148 delete activations[_account][_validatorIndex];
149 stakedEthToken.mint(_account, amount);
150 emit Activated(_account, _validatorIndex, amount, msg.sender);
151 }
152
153 /**
154 * @dev See {IPool-activateMultiple}.
155 */
156 function activateMultiple(address _account, uint256[] calldata _validatorIndexes) external override whenNotPaused {
157 uint256 toMint;
158 uint256 _activatedValidators = activatedValidators;
159 for (uint256 i = 0; i < _validatorIndexes.length; i++) {
160 uint256 validatorIndex = _validatorIndexes[i];
161 require(validatorIndex.mul(1e4) <= _activatedValidators.mul(pendingValidatorsLimit.add(1e4)), "Pool: validator is not active yet");
162
163 uint256 amount = activations[_account][validatorIndex];
164 toMint = toMint.add(amount);
165 delete activations[_account][validatorIndex];
166
167 emit Activated(_account, validatorIndex, amount, msg.sender);
168 }
169 require(toMint > 0, "Pool: invalid validator index");
170 stakedEthToken.mint(_account, toMint);
171 }
172
173 /**
174 * @dev See {IPool-registerValidator}.
175 */
176 function registerValidator(Validator calldata _validator) external override whenNotPaused {
177 require(validators.isOperator(msg.sender), "Pool: access denied");
178
179 // register validator
180 validators.register(keccak256(abi.encodePacked(_validator.publicKey)));
181 emit ValidatorRegistered(_validator.publicKey, msg.sender);
182
183 // update number of pending validators
184 pendingValidators = pendingValidators.add(1);
185
186 validatorRegistration.deposit{value : VALIDATOR_DEPOSIT}(
187 _validator.publicKey,
188 abi.encodePacked(withdrawalCredentials),
189 _validator.signature,
190 _validator.depositDataRoot
191 );
192 }
193}
Comments to Code: 1463 / 1576 = 93 %
Tests to Code: 4527 / 1576 = 287 %