If you notice some outdated information please let us know!
FAIL
The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.
Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.
This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.
Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.
This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.
This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.
1. Are the executing code addresses readily available? (%)
They are available at website https://tokemak.gitbook.io/tokemak/protocol-information/contract-interactions, as indicated in the Appendix.
2. Is the code actively being used? (%)
3. Is there a public software repository? (Y/N)
Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"
4. Is there a development history visible? (%)
With 13 commits and 1 branch, Tokemak's main contract repository is underdevelopped.
This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).
5. Is the team public (not anonymous)? (Y/N)
For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".
This section looks at the software documentation. The document explaining these questions is here.
7. Are the basic software functions documented? (Y/N)
There are no software functions documented in the Tokemak documentation.
8. Does the software function documentation fully (100%) cover the deployed contracts? (%)
There are no software functions documented in the Tokemak documentation.
9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)
The Comments to Code (CtC) ratio is the primary metric for this score.
10. Is it possible to trace from software documentation to the implementation in code (%)
As there are no software functions documented in the Tokemak documentation, it is impossible for us to evaluate the degree of traceability as to their implementation in the protocol's source code.
11. Full test suite (Covers all the deployed code) (%)
There is no test suite in the Tokemak GitHub repository.
This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.
12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)
Tokemak has an average of 85% code coverage in their Quantstamp audit.
13. Scripts and instructions to run the tests? (Y/N)
There are no scripts or test instructions in the Tokemak GitHub repositories.
14. Report of the results (%)
There is no Tokemak test result report in their GitHub repositories.
15. Formal Verification test done (%)
Tokemak has not yet undergone a Formal Verification test.
16. Stress Testing environment (%)
There is no evidence of Tokemak's testnet smart contract usage in any of their documentation.
This section looks at the 3rd party software audits done. It is explained in this document.
17. Did 3rd Party audits take place? (%)
Tokemak has had two audits deployed before mainnet launches, fixes have been implemented, and the public reports can be found at https://tokemak.gitbook.io/tokemak/protocol-information/network-security.
18. Is the bug bounty acceptable high? (%)
Tokemak's Bug Bounty program rewards participating users with up to 1.5m for the most critical of finds. Program can be found at https://immunefi.com/bounty/tokemak/.
This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.
19. Can a user clearly and quickly find the status of the access controls (%)
Although an official governance model has yet to be released on Tokemak's end, you can already find some decent information about DAO capabilities at https://medium.com/tokemak/tokenomics-4b3857badc73, https://tokemak.gitbook.io/tokemak/governance-+-treasury/untitled, as well as https://tokemak.gitbook.io/tokemak/toke/toke-voting-and-orbitdb.
20. Is the information clear and complete (%)
21. Is the information in non-technical terms that pertain to the investments (%)
All Tokemak access control documentation is currently in technical software language, as no true user investment safety information is currently available.
22. Is there Pause Control documentation including records of tests (%)
There is currently no Pause Control or similar functions detailed in the Tokemak documenation.
1contract Pool is ILiquidityPool, Initializable, ERC20, Ownable, Pausable {
2 using SafeMath for uint256;
3 using SafeERC20 for ERC20;
4
5 ERC20 public override underlyer; // Underlying ERC20 token
6 IManager public manager;
7
8 // implied: deployableLiquidity = underlyer.balanceOf(this) - withheldLiquidity
9 uint256 public override withheldLiquidity;
10
11 / fAsset holder -> WithdrawalInfo
12 mapping(address => WithdrawalInfo) public override requestedWithdrawals;
13
14 / NonReentrant
15 bool private _entered;
16 bool public _eventSend;
17 Destinations public destinations;
18
19 modifier nonReentrant() {
20 require(!_entered, "ReentrancyGuard: reentrant call");
21 _entered = true;
22 _;
23 _entered = false;
24 }
25
26 modifier onEventSend() {
27 if(_eventSend) {
28 _;
29 }
30 }
31
32 function initialize(
33 ERC20 _underlyer,
34 IManager _manager,
35 string memory _name,
36 string memory _symbol
37 ) public initializer {
38 require(address(_underlyer) != address(0), "ZERO_ADDRESS");
39 require(address(_manager) != address(0), "ZERO_ADDRESS");
40
41 __Context_init_unchained();
42 __Ownable_init_unchained();
43 __Pausable_init_unchained();
44 __ERC20_init_unchained(_name, _symbol);
45
46 underlyer = _underlyer;
47 manager = _manager;
48 }
49
50 ///@notice Gets decimals of underlyer so that tAsset decimals will match
51 function decimals() public view override returns (uint8) {
52 return underlyer.decimals();
53 }
54
55 function deposit(uint256 amount) external override whenNotPaused {
56 _deposit(msg.sender, msg.sender, amount);
57 }
58
59 function depositFor(address account, uint256 amount) external override whenNotPaused {
60 _deposit(msg.sender, account, amount);
61 }
62
63 /// @dev References the WithdrawalInfo for how much the user is permitted to withdraw
64 /// @dev No withdrawal permitted unless currentCycle >= minCycle
65 /// @dev Decrements withheldLiquidity by the withdrawn amount
66 /// @dev TODO Update rewardsContract with proper accounting
67 function withdraw(uint256 requestedAmount) external override whenNotPaused nonReentrant {
68 require(
69 requestedAmount <= requestedWithdrawals[msg.sender].amount,
70 "WITHDRAW_INSUFFICIENT_BALANCE"
71 );
72 require(requestedAmount > 0, "NO_WITHDRAWAL");
73 require(underlyer.balanceOf(address(this)) >= requestedAmount, "INSUFFICIENT_POOL_BALANCE");
74
75 // Checks for manager cycle and if user is allowed to withdraw based on their minimum withdrawal cycle
76 require(
77 requestedWithdrawals[msg.sender].minCycle <= manager.getCurrentCycleIndex(),
78 "INVALID_CYCLE"
79 );
80
81 requestedWithdrawals[msg.sender].amount = requestedWithdrawals[msg.sender].amount.sub(
82 requestedAmount
83 );
84
85 // If full amount withdrawn delete from mapping
86 if (requestedWithdrawals[msg.sender].amount == 0) {
87 delete requestedWithdrawals[msg.sender];
88 }
89
90 withheldLiquidity = withheldLiquidity.sub(requestedAmount);
91
92 _burn(msg.sender, requestedAmount);
93 underlyer.safeTransfer(msg.sender, requestedAmount);
94
95 bytes32 eventSig = "Withdraw";
96 encodeAndSendData(eventSig, msg.sender);
97 }
98
99 /// @dev Adjusts the withheldLiquidity as necessary
100 /// @dev Updates the WithdrawalInfo for when a user can withdraw and for what requested amount
101 function requestWithdrawal(uint256 amount) external override {
102 require(amount > 0, "INVALID_AMOUNT");
103 require(amount <= balanceOf(msg.sender), "INSUFFICIENT_BALANCE");
104
105 //adjust withheld liquidity by removing the original withheld amount and adding the new amount
106 withheldLiquidity = withheldLiquidity.sub(requestedWithdrawals[msg.sender].amount).add(
107 amount
108 );
109 requestedWithdrawals[msg.sender].amount = amount;
110 if (manager.getRolloverStatus()) { // If manger is currently rolling over add two to min withdrawal cycle
111 requestedWithdrawals[msg.sender].minCycle = manager.getCurrentCycleIndex().add(2);
112 } else { // If manager is not rolling over add one to minimum withdrawal cycle
113 requestedWithdrawals[msg.sender].minCycle = manager.getCurrentCycleIndex().add(1);
114 }
115
116 emit WithdrawalRequested(msg.sender, amount);
117 }
118
119 function preTransferAdjustWithheldLiquidity(address sender, uint256 amount) internal {
120 if (requestedWithdrawals[sender].amount > 0) {
121 //reduce requested withdraw amount by transferred amount;
122 uint256 newRequestedWithdrawl = requestedWithdrawals[sender].amount.sub(
123 Math.min(amount, requestedWithdrawals[sender].amount)
124 );
125
126 //subtract from global withheld liquidity (reduce) by removing the delta of (requestedAmount - newRequestedAmount)
127 withheldLiquidity = withheldLiquidity.sub(
128 requestedWithdrawals[sender].amount.sub(newRequestedWithdrawl)
129 );
130
131 //update the requested withdraw for user
132 requestedWithdrawals[sender].amount = newRequestedWithdrawl;
133
134 //if the withdraw request is 0, empty it out
135 if (requestedWithdrawals[sender].amount == 0) {
136 delete requestedWithdrawals[sender];
137 }
138 }
139 }
Comments to Code: 132 / 1787 = 7 %