logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Angle Protocol

97%

Process Quality Review (0.8)

Angle Protocol

Final score:97%
Date:31 May 2022
Audit Process:version 0.8
Author:Ryoma
PQR Score:97%

PASS

Protocol Website:angle.money

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
97%
1.100%
2.70%
3.Yes
4.100%
5.100
100%
6.Yes
7.Yes
8.100%
9.100%
86%
10.100%
11.80%
12.Yes
13.100%
14.No
15.Yes
99%
16.100%
17.90%
100%
18.100%
19.100%
20.100%
21.100%
22.100%
23.100%
24.100%
25.100%
100%
26.100
27.Yes
28.Yes
Total:97%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Smart Contracts & Team

97%

This section looks at the code deployed on the relevant chain that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

Angle's smart contracts can be easily found within their developer docs, which are easy to find. A screenshot of smart contract addresses can be found in the appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. How active is the primary contract? (%)

Answer: 70%

Angle's agEUR contract is active with more than 10 transactions a week, but less than 10 transactions a day, earning the protocol a 70%. A screenshof of the transaction dashboard is available within the appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Does the protocol have a public software repository? (Y/N)

Answer: Yes

Angle Protocol's software repository can be found on their GitHub.

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

Angle's sdk repository logged in a total of 172 commits as well as 5 different branches. This earns the protocol 100%.

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)?

Answer: 100

The Angle team can be found publicly on their LinkedIn page. More than 2 people are publicly tied to the protocol, scoring the latter 100%. A screenshot of the page is available within the appendix.

Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

Documentation

100%

This section looks at the software documentation. The document explaining these questions is here.

7. Is the protocol's software architecture documented? (Y/N)

Answer: Yes

The protocol's software architecture is documented within its GitHub through diagrams and written explanations.

Score Guidance:
Yes
The documents identify software architecture and contract interaction through any of the following: diagrams, arrows, specific reference to software functions or a written explanation on how smart contracts interact.
No
Protocols receive a "no" if none of these are included.

8. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 100%

Angle Protocol's smart contract documentation offers complete coverage. However, the contract source links for the Borrowing Module redirect to a 404 error page. This will be corrected.    PSA: Angle's Architecture module redirect to this link https://github.com/AngleProtocol/angle-borrow which leads to a 404 page as well.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 100%

Angle's smart contract documentation offers explicit traceability across every smart contracts, which is a great feature for smart contract code documentation.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

86%

10. Has the protocol tested their deployed code? (%)

Answer: 100%

Code examples are in the Appendix at the end of this report.. As per the SLOC, there is 230% testing to code (TtC).    The angle-strategies repository and angle-borrow repository were used for TtC.    This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However, the reviewer's best judgement is the final deciding factor.    

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 80%

Angle offers a coverage folder that displays extensive test coverage; because there is great coverage but no specific % display and coverage readable documentation, the protocol will earn 80%.  

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Does the protocol provide scripts and instructions to run their tests? (Y/N)

Answer: Yes

Scripts for the angle-strategies repository can be found in their README.md and the angle-borrow instructions can be found at the same place.

Score Guidance:
Yes
Scripts and/or instructions to run tests are available in the testing suite
No
Scripts and/or instructions to run tests are not available in the testing suite

13. Is there a detailed report of the protocol's test results?(%)

Answer: 100%

There is testing report evidence within the actions tab from the angle-borrow repository as well as angle-strategies.    SigmaPrime audit test evidence can be found in this link as well for further evidence:  https://924174234-files.gitbook.io/~/files/v0/b/gitbook-x-strapi.appspot.com/o/spaces%2F-MZrRrYejMtN3SzZU10r%2Fuploads%2Fgit-blob-d8ac640f964f9da5c79f2cff8727bc27ada250f7%2Fsp.pdf?alt=media

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

14. Has the protocol undergone Formal Verification? (Y/N)

Answer: No

Angle Protocol has not undergone Formal Verification.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

15. Were the smart contracts deployed to a testnet? (Y/N)

Answer: Yes

Rinkeby deployment addresses can be found in the deployments repository.

Score Guidance:
Yes
Protocol has proved their tesnet usage by providing the addresses
No
Protocol has not proved their testnet usage by providing the addresses

Security

99%

This section looks at the 3rd party software audits done. It is explained in this document.

16. Is the protocol sufficiently audited? (%)

Answer: 100%

SigmaPrime and Chainsecurity audits have been performed before launch and Chainsecurity offers extensive audits at different timeframes, earning the protocol a 100%.    

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

17. Is the bounty value acceptably high (%)

Answer: 90%

Angle Protocol has a $500 000 active bounty on ImmuneFi, available here.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Admin Controls

100%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

18. Is the protocol's admin control information easy to find?

Answer: 100%

Angle's admin control information can be found in the Governance segment of its GitBook.

Percentage Score Guidance:
100%
Admin Controls are clearly labelled and on website, docs or repo, quick to find
70%
Admin Controls are clearly labelled and on website, docs or repo but takes a bit of looking
40%
Admin Control docs are in multiple places and not well labelled
20%
Admin Control docs are in multiple places and not labelled
0%
Admin Control information could not be found

19. Are relevant contracts clearly labelled as upgradeable or immutable? (%)

Answer: 100%

Each contract's documentation and code mention upgradeability, earning the protocol a 100%.    Reference: StableMaster's contract details display upgradeability and its code mentions upgradeable with access controls.

Percentage Score Guidance:
100%
Both the contract documentation and the smart contract code state that the code is not upgradeable or immutable.
80%
All Contracts are clearly labelled as upgradeable (or not)
50%
Code is immutable but not mentioned anywhere in the documentation
0%
Admin control information could not be found

20. Is the type of smart contract ownership clearly indicated? (%)

Answer: 100%

Smart contract ownership for the Angle protocol is indicated as MultiSig in the Governance section of the documentation.

Percentage Score Guidance:
100%
The type of ownership is clearly indicated in their documentation. (OnlyOwner / MultiSig / etc)
50%
The type of ownership is indicated, but only in the code. (OnlyOwner / MultiSig / etc)
0%
Admin Control information could not be found

21. Are the protocol's smart contract change capabilities described? (%)

Answer: 100%

Each smart contract documentation provides immutable and upgradeable parameters as well as access control capabilities.  Reference: FeeManager

Percentage Score Guidance:
100%
The documentation covers the capabilities for change for all smart contracts
50%
The documentation covers the capabilities for change in some, but not all contracts
0%
The documentation does not cover the capabilities for change in any contract

22. Is the protocol's admin control information easy to understand? (%)

Answer: 100%

Every parameter and documentation is easy to understand for end users.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety in clear non-software language
30%
Description all in software-specific language
0%
No admin control information could be found

23. Is there sufficient Pause Control documentation? (%)

Answer: 100%

Angle's Pause Control feature is named "Guardian". The responsibilities and functionalities of pause controls is well documented. After communication with developers, the latter provided us with an on-chain guardian transaction unpausing contracts here.    Pause tests in the angle-borrow contracts can be found in their code here.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

24. Is there sufficient Timelock documentation? (%)

Answer: 100%

Angle protocol clearly underlines why they do not need extensive timelock requirements in their general proposals section. Due to their MultiSig governance model, every protocol proposals have a de facto timelock, which earns the protocol 100%

Percentage Score Guidance:
100%
Documentation identifies and explains why the protocol does not need a Timelock OR Timelock documentation identifies its duration, which contracts it applies to and justifies this time period.
60%
A Timelock is identified and its duration is specified
30%
A Timelock is identified
0%
No Timelock information was documented

25. Is the Timelock of an adequate length? (Y/N)

Answer: 100%

Because there is a justification as to why no timelock documentation is needed, this question also scores 100%.

Percentage Score Guidance:
100%
Timelock is between 48 hours to 1 week OR justification as to why no Timelock is needed / is outside this length.
50%
Timelock is less than 48 hours or greater than 1 week.
0%
No Timelock information was documented OR no timelock length was identified.

Oracles

100%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. These questions are explained in this document.

26. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100

Angle provides documentation on their Oracles within their whitepaper , mentioned the source, time window and basic software functions.    Additionally, affected smart contracts can be found under their Oracles section in the global glossary. These documentation efforts give the protocol 100%.

Score Guidance:
100%
If it uses one, the Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified. OR The reason as to why the protocol does not use an Oracle is identified and explained.
75%
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.
50%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

27. Is front running mitigated by this protocol? (Y/N)

Answer: Yes

Frontrunning mitigation techniques are mentioned within the Angle WP documentation's fourth page here.

Score Guidance:
Yes
The protocol cannot be front run and there is an explanation as to why OR documented front running countermeasures are implemented.
No
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.

28. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

Flashloan attack mitigation techniques are mentioned within the Angle WP documentation's 4th page here.

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.

Appendices

1// SPDX-License-Identifier: GPL-3.0
2
3pragma solidity ^0.8.7;
4
5import "./CoreEvents.sol";
6
7/// @title Core
8/// @author Angle Core Team
9/// @notice Keeps track of all the `StableMaster` contracts and facilitates governance by allowing the propagation
10/// of changes across most contracts of the protocol (does not include oracle contract, `RewardsDistributor`, and some
11/// other side contracts like `BondingCurve` or `CollateralSettler`)
12contract Core is CoreEvents, ICore {
13    /// @notice Map to track the addresses with a `GOVERNOR_ROLE` within Angle protocol
14    mapping(address => bool) public governorMap;
15
16    /// @notice Map to track the addresses of the `stableMaster` contracts that have already been deployed
17    /// This is used to avoid deploying a revoked `stableMaster` contract again and hence potentially creating
18    /// inconsistencies in the `GOVERNOR_ROLE` and `GUARDIAN_ROLE` of this `stableMaster`
19    mapping(address => bool) public deployedStableMasterMap;
20
21    /// @notice Address of the guardian, it can be revoked by Angle's governance
22    /// The protocol has only one guardian address
23    address public override guardian;
24
25    /// @notice List of the addresses of the `StableMaster` contracts accepted by the system
26    address[] internal _stablecoinList;
27
28    // List of all the governor addresses of Angle's protocol
29    // Initially only the timelock will be appointed governor but new addresses can be added along the way
30    address[] internal _governorList;
31
32    /// @notice Checks to see if the caller is a `governor`
33    /// The reason for having such modifiers rather than OpenZeppelin's Access Control logic is to make
34    /// sure that governors cannot bypass the `addGovernor` or `revokeGovernor` functions
35    modifier onlyGovernor() {
36        require(governorMap[msg.sender], "1");
37        _;
38    }
39
40    /// @notice Checks to see if the caller is a `guardian` or a `governor`
41    /// Same here, we do not use OpenZeppelin's Access Control logic to make sure that the `guardian`
42    /// cannot bypass the functions defined on purpose in this contract
43    modifier onlyGuardian() {
44        require(governorMap[msg.sender] || msg.sender == guardian, "1");
45        _;
46    }
47
48    /// @notice Checks if the new address given is not null
49    /// @param newAddress Address to check
50    modifier zeroCheck(address newAddress) {
51        require(newAddress != address(0), "0");
52        _;
53    }
54
55    // =============================== CONSTRUCTOR =================================
56
57    /// @notice Initializes the `Core` contract
58    /// @param _governor Address of the governor
59    /// @param _guardian Address of the guardian
60    constructor(address _governor, address _guardian) {
61        // Creating references
62        require(_guardian != address(0) && _governor != address(0), "0");
63        require(_guardian != _governor, "39");
64        _governorList.push(_governor);
65        guardian = _guardian;
66        governorMap[_governor] = true;
67
68        emit GovernorRoleGranted(_governor);
69        emit GuardianRoleChanged(address(0), _guardian);
70    }
71
72    // ========================= GOVERNOR FUNCTIONS ================================
73
74    // ======================== Interactions with `StableMasters` ==================
75
76    /// @notice Changes the `Core` contract of the protocol
77    /// @param newCore Address of the new `Core` contract
78    /// @dev To maintain consistency, checks are performed. The governance of the new `Core`
79    /// contract should be exactly the same as this one, and the `_stablecoinList` should be
80    /// identical
81    function setCore(ICore newCore) external onlyGovernor zeroCheck(address(newCore)) {
82        require(address(this) != address(newCore), "40");
83        require(guardian == newCore.guardian(), "41");
84        // The length of the lists are stored as cache variables to avoid duplicate reads in storage
85        // Checking the consistency of the `_governorList` and of the `_stablecoinList`
86        uint256 governorListLength = _governorList.length;
87        address[] memory _newCoreGovernorList = newCore.governorList();
88        uint256 stablecoinListLength = _stablecoinList.length;
89        address[] memory _newStablecoinList = newCore.stablecoinList();
90        require(
91            governorListLength == _newCoreGovernorList.length && stablecoinListLength == _newStablecoinList.length,
92            "42"
93        );
94        uint256 indexMet;
95        for (uint256 i = 0; i < governorListLength; i++) {
96            if (!governorMap[_newCoreGovernorList[i]]) {
97                indexMet = 1;
98                break;
99            }
100        }
101        for (uint256 i = 0; i < stablecoinListLength; i++) {
102            // The stablecoin lists should preserve exactly the same order of elements
103            if (_stablecoinList[i] != _newStablecoinList[i]) {
104                indexMet = 1;
105                break;
106            }
107        }
108        // Only performing one require, hence making it cheaper for a governance with a correct initialization
109        require(indexMet == 0, "43");
110        // Propagates the change
111        for (uint256 i = 0; i < stablecoinListLength; i++) {
112            IStableMaster(_stablecoinList[i]).setCore(address(newCore));
113        }
114        emit CoreChanged(address(newCore));
115    }
116
117    /// @notice Adds a new stablecoin to the system
118    /// @param agToken Address of the new `AgToken` contract
119    /// @dev To maintain consistency, the address of the `StableMaster` contract corresponding to the
120    /// `AgToken` is automatically retrieved
121    /// @dev The `StableMaster` receives the reference to the governor and guardian addresses of the protocol
122    /// @dev The `AgToken` and `StableMaster` contracts should have previously been initialized with correct references
123    /// in it, with for the `StableMaster` a reference to the `Core` contract and for the `AgToken` a reference to the
124    /// `StableMaster`
125    function deployStableMaster(address agToken) external onlyGovernor zeroCheck(agToken) {
126        address stableMaster = IAgToken(agToken).stableMaster();
127        // Checking if `stableMaster` has not already been deployed
128        require(!deployedStableMasterMap[stableMaster], "44");
129
130        // Storing and initializing information about the stablecoin
131        _stablecoinList.push(stableMaster);
132        // Adding this `stableMaster` in the `deployedStableMasterMap`: it is not going to be possible
133        // to revoke and then redeploy this contract
134        deployedStableMasterMap[stableMaster] = true;
135
136        IStableMaster(stableMaster).deploy(_governorList, guardian, agToken);
137
138        emit StableMasterDeployed(address(stableMaster), agToken);
139    }
140
141    /// @notice Revokes a `StableMaster` contract
142    /// @param stableMaster Address of  the `StableMaster` to revoke
143    /// @dev This function just removes a `StableMaster` contract from the `_stablecoinList`
144    /// @dev The consequence is that the `StableMaster` contract will no longer be affected by changes in
145    /// governor or guardian occuring from the protocol
146    /// @dev This function is mostly here to clean the mappings and save some storage space
147    function revokeStableMaster(address stableMaster) external override onlyGovernor {
148        uint256 stablecoinListLength = _stablecoinList.length;
149        // Checking if `stableMaster` is correct and removing the stablecoin from the `_stablecoinList`
150        require(stablecoinListLength >= 1, "45");
151        uint256 indexMet;
152        for (uint256 i = 0; i < stablecoinListLength - 1; i++) {
153            if (_stablecoinList[i] == stableMaster) {
154                indexMet = 1;
155                _stablecoinList[i] = _stablecoinList[stablecoinListLength - 1];
156                break;
157            }
158        }
159        require(indexMet == 1 || _stablecoinList[stablecoinListLength - 1] == stableMaster, "45");
160        _stablecoinList.pop();
161        // Deleting the stablecoin from the list
162        emit StableMasterRevoked(stableMaster);
163    }
164
165    // =============================== Access Control ==============================
166    // The following functions do not propagate the changes they induce to some bricks of the protocol
167    // like the `CollateralSettler`, the `BondingCurve`, the staking and rewards distribution contracts
168    // and the oracle contracts using Uniswap. Governance should be wary when calling these functions and
169    // make equivalent changes in these contracts to maintain consistency at the scale of the protocol
170
171    /// @notice Adds a new governor address
172    /// @param _governor New governor address
173    /// @dev This function propagates the new governor role across most contracts of the protocol
174    /// @dev Governor is also guardian everywhere in all contracts
175    function addGovernor(address _governor) external override onlyGovernor zeroCheck(_governor) {
176        require(!governorMap[_governor], "46");
177        governorMap[_governor] = true;
178        _governorList.push(_governor);
179        // Propagates the changes to maintain consistency across all the contracts that are attached to this
180        // `Core` contract
181        for (uint256 i = 0; i < _stablecoinList.length; i++) {
182            // Since a zero address check has already been performed in this contract, there is no need
183            // to repeat this check in underlying contracts
184            IStableMaster(_stablecoinList[i]).addGovernor(_governor);
185        }
186
187        emit GovernorRoleGranted(_governor);
188    }
189
190    /// @notice Removes a governor address
191    /// @param _governor Governor address to remove
192    /// @dev There must always be one governor in the protocol
193    function removeGovernor(address _governor) external override onlyGovernor {
194        // Checking if removing the governor will leave with at least more than one governor
195        uint256 governorListLength = _governorList.length;
196        require(governorListLength > 1, "47");
197        // Removing the governor from the list of governors
198        // We still need to check if the address provided was well in the list
199        uint256 indexMet;
200        for (uint256 i = 0; i < governorListLength - 1; i++) {
201            if (_governorList[i] == _governor) {
202                indexMet = 1;
203                _governorList[i] = _governorList[governorListLength - 1];
204                break;
205            }
206        }
207        require(indexMet == 1 || _governorList[governorListLength - 1] == _governor, "48");
208        _governorList.pop();
209        // Once it has been checked that the given address was a correct address, we can proceed to other changes
210        delete governorMap[_governor];
211        // Maintaining consistency across all contracts
212        for (uint256 i = 0; i < _stablecoinList.length; i++) {
213            // We have checked in this contract that the mentionned `_governor` here was well a governor
214            // There is no need to check this in the underlying contracts where this is going to be updated
215            IStableMaster(_stablecoinList[i]).removeGovernor(_governor);
216        }
217
218        emit GovernorRoleRevoked(_governor);
219    }
220
221    // ============================== GUARDIAN FUNCTIONS ===========================
222
223    /// @notice Changes the guardian address
224    /// @param _newGuardian New guardian address
225    /// @dev Guardian is able to change by itself the address corresponding to its role
226    /// @dev There can only be one guardian address in the protocol
227    /// @dev The guardian address cannot be a governor address
228    function setGuardian(address _newGuardian) external override onlyGuardian zeroCheck(_newGuardian) {
229        require(!governorMap[_newGuardian], "39");
230        require(guardian != _newGuardian, "49");
231        address oldGuardian = guardian;
232        guardian = _newGuardian;
233        for (uint256 i = 0; i < _stablecoinList.length; i++) {
234            IStableMaster(_stablecoinList[i]).setGuardian(_newGuardian, oldGuardian);
235        }
236        emit GuardianRoleChanged(oldGuardian, _newGuardian);
237    }
238
239    /// @notice Revokes the guardian address
240    /// @dev Guardian is able to auto-revoke itself
241    /// @dev There can only be one `guardian` address in the protocol
242    function revokeGuardian() external override onlyGuardian {
243        address oldGuardian = guardian;
244        guardian = address(0);
245        for (uint256 i = 0; i < _stablecoinList.length; i++) {
246            IStableMaster(_stablecoinList[i]).revokeGuardian(oldGuardian);
247        }
248        emit GuardianRoleChanged(oldGuardian, address(0));
249    }
250
251    // ========================= VIEW FUNCTIONS ====================================
252
253    /// @notice Returns the list of all the governor addresses of the protocol
254    /// @return `_governorList`
255    /// @dev This getter is used by `StableMaster` contracts deploying new collateral types
256    /// and initializing them with correct references
257    function governorList() external view override returns (address[] memory) {
258        return _governorList;
259    }
260
261    /// @notice Returns the list of all the `StableMaster` addresses of the protocol
262    /// @return `_stablecoinList`
263    /// @dev This getter is used by the `Core` contract when setting a new `Core`
264    function stablecoinList() external view override returns (address[] memory) {
265        return _stablecoinList;
266    }
267}

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Testing Code
Deployed Code
Complexity
Solidity
0
19928
1502
741
17685
7700
392

Tests to Code: 17685 / 7700 = 230 %