logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Aura Finance

88%

Process Quality Review (0.8)

Aura Finance

Final score:88%
Date:13 Sep 2022
Audit Process:version 0.8
Author:Ryoma
PQR Score:88%

PASS

Protocol Website:aura.finance

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
78%
1.100%
2.100%
3.Yes
4.100%
5.0
43%
6.Yes
7.Yes
8.0%
9.0%
80%
10.100%
11.50%
12.Yes
13.100%
14.No
15.Yes
100%
16.100%
17.100%
100%
18.100%
19.100%
20.100%
21.100%
22.100%
23.100%
24.100%
25.100%
100%
26.100
27.Yes
28.Yes
Total:88%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Smart Contracts & Team

78%

This section looks at the code deployed on the relevant chain that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

Smart contract addresses can be found here and they were easy to find. A screenshot of the addresses can be found in the appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. How active is the primary contract? (%)

Answer: 100%

The Booster contract is active with more than 10 transactions a day. A screenshot of the transactions analytics can be found in the appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Does the protocol have a public software repository? (Y/N)

Answer: Yes
Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

The aura-contracts is active with more than 100 commits.

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)?

Answer: 0

The team seems to be operating under anonymity.

Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

Documentation

43%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Is the protocol's software architecture documented? (Y/N)

Answer: Yes

This protocol's software architecture is documented in their Diagrams page within the README.md of the aura-contract repository.

Score Guidance:
Yes
The documents identify software architecture and contract interaction through any of the following: diagrams, arrows, specific reference to software functions or a written explanation on how smart contracts interact.
No
Protocols receive a "no" if none of these are included.

8. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 0%

There were no clear software function documentation that could be found outside of the diagrams' one-liners.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 0%

There were no clear software function documentation that could be found outside of the diagrams' one-liners.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

80%

10. Has the protocol tested their deployed code? (%)

Answer: 100%

Code examples are in the Appendix at the end of this report.. As per the SLOC, there is 352% testing to code (TtC).    This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However, the reviewer's best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 50%

There is no evidence of code coverage, but there is a clear set of tests. Need a publicly available visual on code coverage. https://github.com/aurafinance/aura-contracts#coverage

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Does the protocol provide scripts and instructions to run their tests? (Y/N)

Answer: Yes
Score Guidance:
Yes
Scripts and/or instructions to run tests are available in the testing suite
No
Scripts and/or instructions to run tests are not available in the testing suite

13. Is there a detailed report of the protocol's test results?(%)

Answer: 100%

Test reports are available in the Actions' tab of the aura-contracts' repository. This can be accessed here

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

14. Has the protocol undergone Formal Verification? (Y/N)

Answer: No

This protocol has not undergone formal verification.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

15. Were the smart contracts deployed to a testnet? (Y/N)

Answer: Yes

Testnet deployment addresses can be found here on Kovan and Goerli.

Score Guidance:
Yes
Protocol has proved their tesnet usage by providing the addresses
No
Protocol has not proved their testnet usage by providing the addresses

Security

100%

This section looks at the 3rd party software audits done. It is explained in this document.

16. Is the protocol sufficiently audited? (%)

Answer: 100%

All 3 audits made on Aura finance are available [here], with Peckshield, Code4rena and Halborn. With multiple pre-launch audits and important issues being resolved, the protocol earns 100%.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

17. Is the bounty value acceptably high (%)

Answer: 100%

This protocol offers an active bug bounty of $1M

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Admin Controls

100%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

18. Is the protocol's admin control information easy to find?

Answer: 100%

All contracts are clearly labeled as immutable. Otherwise, admin functions can be found here

Percentage Score Guidance:
100%
Admin Controls are clearly labelled and on website, docs or repo, quick to find
70%
Admin Controls are clearly labelled and on website, docs or repo but takes a bit of looking
40%
Admin Control docs are in multiple places and not well labelled
20%
Admin Control docs are in multiple places and not labelled
0%
Admin Control information could not be found

19. Are relevant contracts clearly labelled as upgradeable or immutable? (%)

Answer: 100%

All contracts are clearly labeled as immutable. Otherwise, admin functions can be found here

Percentage Score Guidance:
100%
Both the contract documentation and the smart contract code state that the code is not upgradeable or immutable.
80%
All Contracts are clearly labelled as upgradeable (or not)
50%
Code is immutable but not mentioned anywhere in the documentation
0%
Admin control information could not be found

20. Is the type of smart contract ownership clearly indicated? (%)

Answer: 100%

Ownership is clearly indicated in as a 4/7 majority multisig for both the Treasury DAO and Protocol here. Otherwise, admin functions can be found here

Percentage Score Guidance:
100%
The type of ownership is clearly indicated in their documentation. (OnlyOwner / MultiSig / etc)
50%
The type of ownership is indicated, but only in the code. (OnlyOwner / MultiSig / etc)
0%
Admin Control information could not be found

21. Are the protocol's smart contract change capabilities described? (%)

Answer: 100%

All contracts are clearly labeled as immutable. Otherwise, admin functions can be found here

Percentage Score Guidance:
100%
The documentation covers the capabilities for change for all smart contracts
50%
The documentation covers the capabilities for change in some, but not all contracts
0%
The documentation does not cover the capabilities for change in any contract

22. Is the protocol's admin control information easy to understand? (%)

Answer: 100%

This information is not in software specific language.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety in clear non-software language
30%
Description all in software-specific language
0%
No admin control information could be found

23. Is there sufficient Pause Control documentation? (%)

Answer: 100%

Aura Finance clearly mentions the non-custodial nature of the platform makes pause controls not a necessity here. For that matter, the protocol will earn 100%.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

24. Is there sufficient Timelock documentation? (%)

Answer: 100%

Aura Finance mentions the non-custodial nature of its platform as the reason of an absence of timelock here. For that matter, the protocol will earn full marks.

Percentage Score Guidance:
100%
Documentation identifies and explains why the protocol does not need a Timelock OR Timelock documentation identifies its duration, which contracts it applies to and justifies this time period.
60%
A Timelock is identified and its duration is specified
30%
A Timelock is identified
0%
No Timelock information was documented

25. Is the Timelock of an adequate length? (Y/N)

Answer: 100%

Aura Finance mentions the non-custodial nature of its platform as the reason of an absence of timelock here. For that matter, the protocol will earn full marks.

Percentage Score Guidance:
100%
Timelock is between 48 hours to 1 week OR justification as to why no Timelock is needed / is outside this length.
50%
Timelock is less than 48 hours or greater than 1 week.
0%
No Timelock information was documented OR no timelock length was identified.

Oracles

100%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. These questions are explained in this document.

26. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100

Aura Finance clearly does not utilize oracles. For that matter, the oracles' section will be voided.

Score Guidance:
100%
If it uses one, the Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified. OR The reason as to why the protocol does not use an Oracle is identified and explained.
75%
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.
50%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

27. Is front running mitigated by this protocol? (Y/N)

Answer: Yes

Aura Finance clearly does not utilize oracles. For that matter, the oracles' section will be voided.

Score Guidance:
Yes
The protocol cannot be front run and there is an explanation as to why OR documented front running countermeasures are implemented.
No
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.

28. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

Aura Finance clearly does not utilize oracles. For that matter, the oracles' section will be voided.

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.

Appendices

null
1pragma solidity 0.8.11;
2
3import { IERC20 } from "@openzeppelin/contracts-0.8/token/ERC20/IERC20.sol";
4import { SafeERC20 } from "@openzeppelin/contracts-0.8/token/ERC20/utils/SafeERC20.sol";
5import { Ownable } from "@openzeppelin/contracts-0.8/access/Ownable.sol";
6import { ReentrancyGuard } from "@openzeppelin/contracts-0.8/security/ReentrancyGuard.sol";
7import { AuraMath, AuraMath32, AuraMath112, AuraMath224 } from "../utils/AuraMath.sol";
8import { IAuraLocker } from "../interfaces/IAuraLocker.sol";
9import { IRewardStaking } from "../interfaces/IRewardStaking.sol";
10
11/**
12 * @title   AuraLocker
13 * @author  ConvexFinance
14 * @notice  Effectively allows for rolling 16 week lockups of CVX, and provides balances available
15 *          at each epoch (1 week). Also receives cvxCrv from `CvxStakingProxy` and redistributes
16 *          to depositors.
17 * @dev     Individual and delegatee vote power lookups both use independent accounting mechanisms.
18 */
19contract AuraLocker is ReentrancyGuard, Ownable, IAuraLocker {
20    using AuraMath for uint256;
21    using AuraMath224 for uint224;
22    using AuraMath112 for uint112;
23    using AuraMath32 for uint32;
24    using SafeERC20 for IERC20;
25
26    /* ==========     STRUCTS     ========== */
27
28    struct RewardData {
29        /// Timestamp for current period finish
30        uint32 periodFinish;
31        /// Last time any user took action
32        uint32 lastUpdateTime;
33        /// RewardRate for the rest of the period
34        uint96 rewardRate;
35        /// Ever increasing rewardPerToken rate, based on % of total supply
36        uint96 rewardPerTokenStored;
37    }
38    struct UserData {
39        uint128 rewardPerTokenPaid;
40        uint128 rewards;
41    }
42    struct EarnedData {
43        address token;
44        uint256 amount;
45    }
46    struct Balances {
47        uint112 locked;
48        uint32 nextUnlockIndex;
49    }
50    struct LockedBalance {
51        uint112 amount;
52        uint32 unlockTime;
53    }
54    struct Epoch {
55        uint224 supply;
56        uint32 date; //epoch start date
57    }
58    struct DelegateeCheckpoint {
59        uint224 votes;
60        uint32 epochStart;
61    }
62
63    /* ========== STATE VARIABLES ========== */
64
65    // Rewards
66    address[] public rewardTokens;
67    mapping(address => uint256) public queuedRewards;
68    uint256 public constant newRewardRatio = 830;
69    //     Core reward data
70    mapping(address => RewardData) public rewardData;
71    //     Reward token -> distributor -> is approved to add rewards
72    mapping(address => mapping(address => bool)) public rewardDistributors;
73    //     User -> reward token -> amount
74    mapping(address => mapping(address => UserData)) public userData;
75    //     Duration that rewards are streamed over
76    uint256 public constant rewardsDuration = 86400 * 7;
77    //     Duration of lock/earned penalty period
78    uint256 public constant lockDuration = rewardsDuration * 17;
79
80    // Balances
81    //     Supplies and historic supply
82    uint256 public lockedSupply;
83    //     Epochs contains only the tokens that were locked at that epoch, not a cumulative supply
84    Epoch[] public epochs;
85    //     Mappings for balance data
86    mapping(address => Balances) public balances;
87    mapping(address => LockedBalance[]) public userLocks;
88
89    // Voting
90    //     Stored delegations
91    mapping(address => address) private _delegates;
92    //     Checkpointed votes
93    mapping(address => DelegateeCheckpoint[]) private _checkpointedVotes;
94    //     Delegatee balances (user -> unlock timestamp -> amount)
95    mapping(address => mapping(uint256 => uint256)) public delegateeUnlocks;
96
97    // Config
98    //     Blacklisted smart contract interactions
99    mapping(address => bool) public blacklist;
100    //     Tokens
101    IERC20 public immutable stakingToken;
102    address public immutable cvxCrv;
103    //     Denom for calcs
104    uint256 public constant denominator = 10000;
105    //     Staking cvxCrv
106    address public immutable cvxcrvStaking;
107    //     Incentives
108    uint256 public kickRewardPerEpoch = 100;
109    uint256 public kickRewardEpochDelay = 3;
110    //     Shutdown
111    bool public isShutdown = false;
112
113    // Basic token data
114    string private _name;
115    string private _symbol;
116    uint8 private immutable _decimals;
117
118    /* ========== EVENTS ========== */
119
120    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);
121    event DelegateCheckpointed(address indexed delegate);
122
123    event Recovered(address _token, uint256 _amount);
124    event RewardPaid(address indexed _user, address indexed _rewardsToken, uint256 _reward);
125    event Staked(address indexed _user, uint256 _paidAmount, uint256 _lockedAmount);
126    event Withdrawn(address indexed _user, uint256 _amount, bool _relocked);
127    event KickReward(address indexed _user, address indexed _kicked, uint256 _reward);
128    event RewardAdded(address indexed _token, uint256 _reward);
129
130    event BlacklistModified(address account, bool blacklisted);
131    event KickIncentiveSet(uint256 rate, uint256 delay);
132    event Shutdown();
133
134    /***************************************
135                    CONSTRUCTOR
136    ****************************************/
137
138    /**
139     * @param _nameArg          Token name, simples
140     * @param _symbolArg        Token symbol
141     * @param _stakingToken     CVX (0x4e3FBD56CD56c3e72c1403e103b45Db9da5B9D2B)
142     * @param _cvxCrv           cvxCRV (0x62B9c7356A2Dc64a1969e19C23e4f579F9810Aa7)
143     * @param _cvxCrvStaking    cvxCRV rewards (0x3Fe65692bfCD0e6CF84cB1E7d24108E434A7587e)
144     */
145    constructor(
146        string memory _nameArg,
147        string memory _symbolArg,
148        address _stakingToken,
149        address _cvxCrv,
150        address _cvxCrvStaking
151    ) Ownable() {
152        _name = _nameArg;
153        _symbol = _symbolArg;
154        _decimals = 18;
155
156        stakingToken = IERC20(_stakingToken);
157        cvxCrv = _cvxCrv;
158        cvxcrvStaking = _cvxCrvStaking;
159
160        uint256 currentEpoch = block.timestamp.div(rewardsDuration).mul(rewardsDuration);
161        epochs.push(Epoch({ supply: 0, date: uint32(currentEpoch) }));
162    }
163
164    /***************************************
165                    MODIFIER
166    ****************************************/
167
168    modifier updateReward(address _account) {
169        {
170            Balances storage userBalance = balances[_account];
171            uint256 rewardTokensLength = rewardTokens.length;
172            for (uint256 i = 0; i < rewardTokensLength; i++) {
173                address token = rewardTokens[i];
174                uint256 newRewardPerToken = _rewardPerToken(token);
175                rewardData[token].rewardPerTokenStored = newRewardPerToken.to96();
176                rewardData[token].lastUpdateTime = _lastTimeRewardApplicable(rewardData[token].periodFinish).to32();
177                if (_account != address(0)) {
178                    userData[_account][token] = UserData({
179                        rewardPerTokenPaid: newRewardPerToken.to128(),
180                        rewards: _earned(_account, token, userBalance.locked).to128()
181                    });
182                }
183            }
184        }
185        _;

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Testing Code
Deployed Code
Complexity
Solidity
39
10188
1149
448
8591
2438
70

Tests to Code: 8591 / 2438 = 352 %