logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

GMX V2

53%

Previous versions

Process Quality Review (0.9)

GMX V2

Final score:53%
Date:09 Jan 2024
Audit Process:version 0.9
Author:Rex
PQR Score:53%

FAIL

Protocol Website:https://gmx.io/

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Arbitrum
Avalanche
#QuestionAnswer
67%
1.100%
2.Yes
3.0%
4.0%
60%
5.Yes
6.75%
7.75%
8.0%
9.50%
62%
10.80%
11.50%
12.0%
13.Yes
42%
14.40%
15.40%
16.100%
17.0%
18.0%
54%
19.100%
20.50%
21.0%
22.0%
23.0%
50%
24.Yes
25.100%
26.No
Total:53%

Very simply, the review looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here are my smart contract on the blockchain(s)
  • Here is the documentation that explains what my smart contracts do
  • Here are the tests I ran to verify my smart contracts
  • Here are all the security steps I took to safeguard these contracts
  • Here is an explanation of the control I have to change these smart contracts
  • Here is how these smart contracts get information from outside the blockchain (if applicable)

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code and Team

67%

This section looks at the code deployed on the relevant chains and team aspects. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

The contracts link is easily found in the readme of the GitHub

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labelling not clear or easy to find
0%
Executing addresses could not be found

2. Does the protocol have a public software repository? (Y/N)

Answer: Yes

The protocol indeed has a public software repository](https://github.com/gmx-io). It can be found on the footer of the website home page. The V2 repo is here.  

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

3. Is the team public (not anonymous)?

Answer: 0%

The team appears anonymous.

Percentage Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

4. How responsive are the devs when we present our initial report?

Answer: 0%

0% - No dev response within 72 hours

Percentage Score Guidance:
100%
Devs responded within 24hours
100%
Devs slow but very active in improving the report
75%
Devs responded within 48 hours
50%
Devs responded within 72 hours
25%
Data not entered yet
0%
no dev response within 72 hours

Code Documentation

60%

This section looks at the software documentation. The document explaining these questions is here.

5. Is there a whitepaper? (Y/N)

Answer: Yes

The readme of the GitHub is sufficiently technical to be considered a white paper.

Score Guidance:
Yes
There is an actual whitepaper or at least a very detailed doc on the technical basis of the protocol.
No
No whitepaper. Simple gitbook description of the protocol is not sufficient.

6. Is the protocol's software architecture documented? (%)

Answer: 75%

The technical description in the readme fulfills the requirements of a basic block diagram description of the software. For this reason, a score of 75% is given.

Percentage Score Guidance:
100%
Detailed software architecture diagram with explanation
75%
Basic block diagram of software aspects or basic text architecture description
0%
No software architecture documentation

7. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 75%

In addition to the technical description in the readme there is quite a bit of commenting in the code. This is inconsistent though. Some files have no commenting while others have quite a bit. Overall the results are quite good and a score of 75% is given.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

8. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 0%

In the technical description there is mentioned of variables used in the code. There is no link to the actual variable and as such functionally no trace ability. As mentioned in our documentation commenting does not count towards trace ability so on this aspect a score of zero is unavoidable.

Percentage Score Guidance:
100%
Will be Requirements with traceability to code and to tests (as in avionics DO-178)
90%
On formal requirements with some traceability
80%
For good autogen docs
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

9. Is the documentation organized to ensure information availability and clarity? (%)

Answer: 50%

There is clear room for improvement in finding the documentation and working your way around. However the information is decently organized and as such a score of 50% results.

Percentage Score Guidance:
100%
Information is well organized, compartmentalized and easy to navigate
50%
Information is decently organized but could use some streamlining
50%
Minimal documentation but well organized
0%
information is generally obfuscated

Testing

62%

This section covers the testing process of the protocol’s smart contract code previous to its deployment on the mainnet. The document explaining these questions is here.

10. Has the protocol tested their deployed code? (%)

Answer: 80%

The test to Code is 26647 / 25967 euqals 102% which gives a score of 80%

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 50%

No indication of code coverage but clearly there is a complete set of tests

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Is there a detailed report of the protocol's test results?(%)

Answer: 0%

No detailed report found.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

13. Has the protocol undergone Formal Verification? (Y/N)

Answer: Yes

There is a report from Certora indicating formal verification on GM XV2.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

Security

42%

This section looks at the 3rd party software audits done. It is explained in this document.

14. Is the protocol sufficiently audited? (%)

Answer: 40%

The list of audits and the auditors themselves are exactly what you would want to see. However, when you read the audits the contents are quite disturbing. Each audit mentions several, sometimes many, major or critical weaknesses. It is not clear from the audits that these are all fixed and validated. Normally this audit list would give a score of 100%. At this time, a score of 40% is given.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

15. Is there a matrix of audit applicability on deployed code (%)? Please refer to the example doc for reference.

Answer: 40%

While there is mention of audits for different versions of GMX contracts, there is no specific, structured matrix that outlines the extent of deployed code covered by conducted audits. The information available is not comprehensive in detailing which segments of the deployed code have been audited. The source mentions that one should check the scopes of the audits for more information, but a clear, detailed matrix is not provided.  

Percentage Score Guidance:
100%
Current and clear matrix of applicability
100%
4 or less clearly relevant audits
50%
Out of date matrix of applicability
0%
no matrix of applicability

16. Is the bug bounty value acceptably high (%)

Answer: 100%

There is an active bounty with a maximum of $5 million on Immunefi this gives a score over 100%.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

17. Is there documented protocol monitoring (%)?

Answer: 0%

No specific information on protocol monitoring could be found.

Percentage Score Guidance:
80%
Documentation covering protocol specific threat monitoring
60%
Documentation covering generic threat monitoring
40%
Documentation covering operational monitoring
0%
No on chain monitoring
Add 20% for documented incident response process

18. Is there documented protocol front-end monitoring (%)?

Answer: 0%

The provided documentation does not clearly mention any measures implemented for front-end monitoring such as DDOS Protection, DNS steps to protect the domain, Intrusion detection protection on the front end, or Unwanted front-end modification detection. While there is mention of general security precautions for interacting with blockchain applications, specific measures for front-end monitoring are not explicitly outlined.  [...]

Percentage Score Guidance:
25%
DDOS Protection
25%
DNS steps to protect the domain
25%
Intrusion detection protection on the front end
25%
Unwanted front-end modification detection OR
60%
For a generic web site protection statement

Admin Controls

54%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Is the protocol code immutable or upgradeable? (%)

Answer: 100%

The code appears to be immutable.

Percentage Score Guidance:
100%
Fully Immutable
90%
Updateable via Governance with a timelock >= 5 days
80%
Updateable with Timelock >= 5 days
70%
Updateable via Governance
50%
Updateable code with Roles
40%
Updateable code MultiSig
0%
Updateable code via EOA
Pause control does not impact immutability

20. Is the protocol's code upgradeability clearly explained in non technical terms? (%)

Answer: 50%

The protocol's documentation does not provide any clear explanation about the upgradeability or immutability of the code. While there is mention of mitigating risks through testing, audits, and bug bounties, there is no specific discussion regarding how upgrades are managed or how user investments are protected during such events. The documentation lacks any non-technical explanation about the protocol's admin controls and does not provide information in layman's terms about the safety measures in place for upgrades.  

Percentage Score Guidance:
100%
Code is Immutable and clearly indicated so in documentation OR
100%
Code is upgradeable and clearly explained in non technical terms
50%
Code is upgradeable with minimal explanation
50%
Code is immutable but this is not mentioned clearly in the documentation
0%
No documentation on code upgradeability

21. Are the admin addresses, roles and capabilities clearly explained? (%)

Answer: 0%

The provided documentation does not mention any details about admin addresses, roles, or capabilities. The focus of the documentation is on interacting with the blockchain, the risks involved, and security measures. However, there's no specific information about the administrative structure or its functionalities within the protocol.  

Percentage Score Guidance:
100%
If immutable code and no changes possible, no admins required OR
100%
Admin addresses, roles and capabilities clearly explained OR
100%
Admin control is through Governance and process clearly explained
80%
Admin addresses, roles and capabilities incompletely explained but good content
40%
Admin addresses, roles and capabilities minimally explained, information scattered
0%
No information on admin addresses, roles and capabilities

22. Are the signers of the admin addresses clearly listed and provably distinct humans? (%)

Answer: 0%

The provided documents do not contain any information regarding the signers of the admin addresses, their roles, or their capabilities. Therefore, it is not possible to verify if they are separate, distinct individuals. The documents mainly discuss general security precautions, audit details, and instructions for interacting with the blockchain application.  

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

23. Is there a robust documented transaction signing policy? Please refer to the Example doc for reference.(%)

Answer: 0%

No transaction poilicy evident. It is not clear if one is needed either.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

Oracles

50%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. These questions are explained in this document.

24. Are Oracles relevant? (Y/N)

Answer: Yes

The protocol uses Chainlink for price feeds, as mentioned in the document. It states that to ensure profits for all short positions, contracts will pay out profits in the stablecoin based on a price of 1 USD or the current Chainlink price for the stablecoin, whichever is higher. Furthermore, during times of high volatility, there may be a spread from the Chainlink price to the median price of reference exchanges.  

Score Guidance:
Yes
The protocol uses Oracles and the next 2 questions are relevant
No
If the protocol does not use Oracles, then the answer is No and the Oracle questions will not be answered or used in the final score for this protocol

25. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100%

The protocol's Oracle is well-documented. The protocol uses the Chainlink Oracle for its price data, as noted in the document. The Oracle's function is mentioned, particularly in relation to stablecoin pricing in case of a depeg from 1 USD. The contract also mentions that profits for all short positions can always be fully paid out, with contracts paying out profits in the stablecoin based on a price of 1 USD or the current Chainlink price for the stablecoin, whichever is higher. There is also mention of a spread from 1 USD to the Chainlink price of the stablecoin for swaps using the depegged stablecoin. No specific details about the frequency of price feed updates are given, but the overall use and function of the Oracle are clear.  

Percentage Score Guidance:
100%
The Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified.
75%
The Oracle documentation identifies both source and timeframe but does not provide additional context regarding smart contracts.
60%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

26. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: No

Based on the available information, there is no explicit mention of flashloan attacks or measures against them in the provided document extracts. Although the documents discuss general security precautions, liquidation price, and risks related to smart contracts, they do not directly address the concept of flashloan attacks or any specific countermeasures against such attacks.  

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.