If you notice some outdated information please let us know!
PASS
The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.
Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.
This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.
Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.
This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.
This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.
1. Are the executing code addresses readily available? (%)
They are available at website https://developers.idle.finance/contracts-and-codebase, as indicated in the Appendix.
2. Is the code actively being used? (%)
Activity is more that 10 transactions a week on contract IdleDAIYield, as indicated in the Appendix.
3. Is there a public software repository? (Y/N)
GitHub: https://github.com/Idle-Labs/
Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"
4. Is there a development history visible? (%)
At 400 commits and 6 branches, this protocol's commitment to development history can be described as anything but idle.
This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).
5. Is the team public (not anonymous)? (Y/N)
For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".
This section looks at the software documentation. The document explaining these questions is here.
7. Are the basic software functions documented? (Y/N)
The basic software functions are documented at an identification level.
8. Does the software function documentation fully (100%) cover the deployed contracts? (%)
The software function documentation identifies the underlying functions behind the Idle Tranches contract in the README.md of the respective GitHub repository. However, none of the other Idle contracts have this detailed information apart from a architecture diagram.
9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)
The Comments to Code (CtC) ratio is the primary metric for this score.
10. Is it possible to trace from software documentation to the implementation in code (%)
The documentation lists some of the functions, but there is no explicit traceability and there is no coverage (in software terms) of what the contracts actually are. The UI and some functions are covered, but this is less relevant.
11. Full test suite (Covers all the deployed code) (%)
This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.
12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)
Idle has an average of 33% code coverage across all contracts according to their Quantstamp audits. However, since they clearly have a robust set of tests, we will up their score to 50% according to the guidance below.
13. Scripts and instructions to run the tests? (Y/N)
Scripts/Instructions location: https://github.com/Idle-Labs/idle-contracts
14. Report of the results (%)
There is no test report in the Idle documentation.
15. Formal Verification test done (%)
No formal verification test has been undertaken.
16. Stress Testing environment (%)
Idle is deployed in full to the Kovan testnet.
This section looks at the 3rd party software audits done. It is explained in this document.
17. Did 3rd Party audits take place? (%)
18. Is the bug bounty acceptable high? (%)
Idle Finance's Immunefi program offers up to $500k.
This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.
19. Can a user clearly and quickly find the status of the access controls (%)
Idle finance's admin powers section is clearly labelled in the documentation.
20. Is the information clear and complete (%)
a) All contracts are clearly labelled as upgradeable (or not) -- 30% -- IdleToken contract is clearly identified as upgradeable, and that it controls all other contracts. The Pause Guardian is also identified as upgradeable and the rebalancer is too. b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% -- IDLE governance is the sole owner of admin privileges. c) The capabilities for change in the contracts are described -- 30% -- capacities are clearly identified.
21. Is the information in non-technical terms that pertain to the investments (%)
The information is in software specific language.
22. Is there Pause Control documentation including records of tests (%)
A pause guardian is clearly identified with a detailed explanation on how it functions.
1/**
2 * @title: Idle Token Governance main contract
3 * @summary: ERC20 that holds pooled user funds together
4 * Each token rapresent a share of the underlying pools
5 * and with each token user have the right to redeem a portion of these pools
6 * @author: Idle Labs Inc., idle.finance
7 */
8pragma solidity 0.5.16;
9import "@openzeppelin/contracts-ethereum-package/contracts/math/SafeMath.sol";
10import "@openzeppelin/contracts-ethereum-package/contracts/token/ERC20/SafeERC20.sol";
11
12import "@openzeppelin/contracts-ethereum-package/contracts/token/ERC20/ERC20.sol";
13import "@openzeppelin/contracts-ethereum-package/contracts/token/ERC20/ERC20Detailed.sol";
14
15import "@openzeppelin/contracts-ethereum-package/contracts/utils/ReentrancyGuard.sol";
16import "@openzeppelin/contracts-ethereum-package/contracts/ownership/Ownable.sol";
17import "@openzeppelin/contracts-ethereum-package/contracts/lifecycle/Pausable.sol";
18
19import "@openzeppelin/upgrades/contracts/Initializable.sol";
20
21import "./interfaces/iERC20Fulcrum.sol";
22import "./interfaces/ILendingProtocol.sol";
23import "./interfaces/IGovToken.sol";
24import "./interfaces/IIdleTokenV3_1.sol";
25import "./interfaces/IERC3156FlashBorrower.sol";
26import "./interfaces/IAaveIncentivesController.sol";
27
28import "./interfaces/Comptroller.sol";
29import "./interfaces/CERC20.sol";
30import "./interfaces/AToken.sol";
31import "./interfaces/IdleController.sol";
32import "./interfaces/IIdleTokenHelper.sol";
33
34import "./GST2ConsumerV2.sol";
35
36contract IdleTokenGovernance is Initializable, ERC20, ERC20Detailed, ReentrancyGuard, Ownable, Pausable, IIdleTokenV3_1, GST2ConsumerV2 {
37 using SafeERC20 for IERC20;
38 using SafeMath for uint256;
39
40 uint256 private constant ONE_18 = 10**18;
41 // State variables
42 // eg. DAI address
43 address public token;
44 // eg. iDAI address
45 address private iToken;
46 // eg. cDAI address
47 address private cToken;
48 // Idle rebalancer current implementation address
49 address public rebalancer;
50 // Address collecting underlying fees
51 address public feeAddress;
52 // Last iToken price, used to pause contract in case of a black swan event
53 uint256 public lastITokenPrice;
54 // eg. 18 for DAI
55 uint256 private tokenDecimals;
56 // Max unlent assets percentage for gas friendly swaps
57 uint256 public maxUnlentPerc; // 100000 == 100% -> 1000 == 1%
58 // Current fee on interest gained
59 uint256 public fee;
60 // eg. [cTokenAddress, iTokenAddress, ...]
61 address[] public allAvailableTokens;
62 // eg. [COMPAddress, CRVAddress, ...]
63 address[] public govTokens;
64 // last fully applied allocations (ie when all liquidity has been correctly placed)
65 // eg. [5000, 0, 5000, 0] for 50% in compound, 0% fulcrum, 50% aave, 0 dydx. same order of allAvailableTokens
66 uint256[] public lastAllocations;
67 // Map that saves avg idleToken price paid for each user, used to calculate earnings
68 mapping(address => uint256) public userAvgPrices;
69 // eg. cTokenAddress => IdleCompoundAddress
70 mapping(address => address) public protocolWrappers;
71 // array with last balance recorded for each gov tokens
72 mapping (address => uint256) public govTokensLastBalances;
73 // govToken -> user_address -> user_index eg. usersGovTokensIndexes[govTokens[0]][msg.sender] = 1111123;
74 mapping (address => mapping (address => uint256)) public usersGovTokensIndexes;
75 // global indices for each gov tokens used as a reference to calculate a fair share for each user
76 mapping (address => uint256) public govTokensIndexes;
77 // Map that saves amount with no fee for each user
78 mapping(address => uint256) private userNoFeeQty;
79 // variable used for avoid the call of mint and redeem in the same tx
80 bytes32 private _minterBlock;
81
82 // Events
83 event Rebalance(address _rebalancer, uint256 _amount);
84 event Referral(uint256 _amount, address _ref);
85
86 // ########## IdleToken V4_1 updates
87 // Idle governance token
88 address public constant IDLE = address(0x875773784Af8135eA0ef43b5a374AaD105c5D39e);
89 // Compound governance token
90 address public constant COMP = address(0xc00e94Cb662C3520282E6f5717214004A7f26888);
91 uint256 private constant FULL_ALLOC = 100000;
92
93 // Idle distribution controller
94 address public constant idleController = address(0x275DA8e61ea8E02d51EDd8d0DC5c0E62b4CDB0BE);
95 // oracle used for calculating the avgAPR with gov tokens
96 address public oracle;
97 // eg cDAI -> COMP
98 mapping(address => address) private protocolTokenToGov;
99 // Whether openRebalance is enabled or not
100 bool public isRiskAdjusted;
101 // last allocations submitted by rebalancer
102 uint256[] private lastRebalancerAllocations;
103
104 // ########## IdleToken V5 updates
105 // Fee for flash loan
106 uint256 public flashLoanFee;
107 // IdleToken helper address
108 address public tokenHelper;
109
110 /**
111 * @dev Emitted on flashLoan()
112 * @param target The address of the flash loan receiver contract
113 * @param initiator The address initiating the flash loan
114 * @param amount The amount flash borrowed
115 * @param premium The flash loan fee
116 **/
117 event FlashLoan(
118 address indexed target,
119 address indexed initiator,
120 uint256 amount,
121 uint256 premium
122 );
123
124 // Addresses for stkAAVE distribution from Aave
125 address public constant stkAAVE = address(0x4da27a545c0c5B758a6BA100e3a049001de870f5);
126 address private aToken;
127 // ########## End IdleToken V5 updates
128
129 // ERROR MESSAGES:
130 // 0 = is 0
131 // 1 = already initialized
132 // 2 = length is different
133 // 3 = Not greater then
134 // 4 = lt
135 // 5 = too high
136 // 6 = not authorized
137 // 7 = not equal
138 // 8 = error on flash loan execution
139 // 9 = Reentrancy
140
141 function _init() public {
142 require(oracle == 0xB5A8f07dD4c3D315869405d702ee8F6EA695E8C5);
143 oracle = 0x758C10272A15f0E9D50Cbc035ff9a046945da0F2;
144 flashLoanFee = 20;
145 }
146
147 // onlyOwner
148 /**
149 * It allows owner to modify allAvailableTokens array in case of emergency
150 * ie if a bug on a interest bearing token is discovered and reset protocolWrappers
151 * associated with those tokens.
152 *
153 * @param protocolTokens : array of protocolTokens addresses (eg [cDAI, iDAI, ...])
154 * @param wrappers : array of wrapper addresses (eg [IdleCompound, IdleFulcrum, ...])
155 * @param _newGovTokens : array of governance token addresses
156 * @param _newGovTokensEqualLen : array of governance token addresses for each
157 * protocolToken (addr0 should be used for protocols with no govToken)
158 */
159 function setAllAvailableTokensAndWrappers(
160 address[] calldata protocolTokens,
161 address[] calldata wrappers,
162 address[] calldata _newGovTokens,
163 address[] calldata _newGovTokensEqualLen
164 ) external onlyOwner {
165 require(protocolTokens.length == wrappers.length, "2");
166 require(_newGovTokensEqualLen.length >= protocolTokens.length, '3');
167
168 govTokens = _newGovTokens;
169
170 address newGov;
171 address protToken;
172 for (uint256 i = 0; i < protocolTokens.length; i++) {
173 protToken = protocolTokens[i];
174 require(protToken != address(0) && wrappers[i] != address(0), "0");
175 protocolWrappers[protToken] = wrappers[i];
176
177 // set protocol token to gov token mapping
178 newGov = _newGovTokensEqualLen[i];
179 if (newGov != IDLE) {
180 protocolTokenToGov[protToken] = newGov;
181 }
182 }
183
184 allAvailableTokens = protocolTokens;
185 }
186
187 /**
188 * It allows owner to set the cToken address
189 *
190 * @param _cToken : new cToken address
191 */
192 function setCToken(address _cToken)
193 external onlyOwner {
194 require((cToken = _cToken) != address(0), "0");
195 }
196
197 /**
198 * It allows owner to set the aToken address
199 *
200 * @param _aToken : new aToken address
201 */
202 function setAToken(address _aToken)
203 external onlyOwner {
204 require((aToken = _aToken) != address(0), "0");
205 }
206
207 /**
208 * It allows owner to set the tokenHelper address
209 *
210 * @param _tokenHelper : new tokenHelper address
211 */
212 function setTokenHelper(address _tokenHelper)
213 external onlyOwner {
214 require((tokenHelper = _tokenHelper) != address(0), "0");
215 }
216
217 /**
218 * It allows owner to set the IdleRebalancerV3_1 address
219 *
220 * @param _rebalancer : new IdleRebalancerV3_1 address
221 */
222 function setRebalancer(address _rebalancer)
223 external onlyOwner {
224 require((rebalancer = _rebalancer) != address(0), "0");
225 }
226
227 /*
228 * It allows owner to set the fee (1000 == 10% of gained interest)
229 *
230 * @param _fee : fee amount where 100000 is 100%, max settable is 10%
231 */
232 function setFee(uint256 _fee)
233 external onlyOwner {
234 / 100000 == 100% -> 10000 == 10%
235 require((fee = _fee) <= FULL_ALLOC / 10, "5");
236 }
Comments to Code: 789 / 1245 = 63 %
Tests to Code: 1810 / 1245 = 145 %