logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Idex.io

76%

Process Quality Review (0.7)

Idex.io

Final score:76%
Date:10 May 2021
Audit Process:version 0.7
Author:Lucas of DeFiSafety
PQR Score:76%

PASS

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
BnB Smart Chain
Ethereum
#QuestionAnswer
85%
1.70%
2.100%
3.Yes
4.70%
5.Yes
66%
6.Yes
7.Yes
8.80%
9.51%
10.0%
84%
11.100%
12.100%
13.Yes
14.70%
15.0%
16.100%
79%
17.90%
18.0%
61%
19.70%
20.90%
21.90%
22.0%
Total:76%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code And Team

85%

This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the executing code addresses readily available? (%)

Answer: 70%

The address was clearly labelled on their documentation, but was not easy to find. They are available at website https://docs.idex.io/#url-amp-contract-addresses as indicated in the Appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. Is the code actively being used? (%)

Answer: 100%

Activity is 80 transactions a day on contract exchange.sol, as indicated in the Appendix.​

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Is there a public software repository? (Y/N)

Answer: Yes

Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 70%

With 92 commits and 9 branches this is a semi-healthy repository.

This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)? (Y/N)

Answer: Yes

For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".

Documentation

66%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Are the basic software functions documented? (Y/N)

Answer: Yes

There is robust API documentation available.

8. Does the software function documentation fully (100%) cover the deployed contracts? (%)

Answer: 80%

There is robust API documentation of any API contracts.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)

Answer: 51%

Code examples are in the Appendix. As per the SLOC, there is 51% commenting to code (CtC).

The Comments to Code (CtC) ratio is the primary metric for this score.

Percentage Score Guidance:
100%
CtC > 100 Useful comments consistently on all code
90 - 70%
CtC > 70 Useful comment on most code
60 - 20%
CtC > 20 Some useful commenting
0%
CtC < 20 No useful commenting

10. Is it possible to trace from software documentation to the implementation in code (%)

Answer: 0%

While the robust API code does implicitly document many external functions, the actual code is never mentioned so no traceability

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

84%

11. Full test suite (Covers all the deployed code) (%)

Answer: 100%

With a TtC of 278%, there is clearly a robust set of tests.

This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)

Answer: 100%

Their Audit by Quantstamp points to a 100% code coverage.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a reasonably complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

13. Scripts and instructions to run the tests? (Y/N)

Answer: Yes

14. Report of the results (%)

Answer: 70%

Code coverage results in the GitHub coveralls results.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

15. Formal Verification test done (%)

Answer: 0%
  1. Stress Testing environment (%)

16. Stress Testing environment (%)

Answer: 100%

Their contracts have been clearly well-tested on the RinkBy testnet.

Security

79%

This section looks at the 3rd party software audits done. It is explained in this document.

17. Did 3rd Party audits take place? (%)

Answer: 90%

​Quantstamp preformed an audit on IDEX V2 on July 21st 2020. ​

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and results public and implemented or not required
90%
Single audit performed before deployment and results public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. Audit report is public
50%
Audit(s) performed after deployment and changes needed but not implemented
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public and no improvements deployed OR smart contract address not found, (where question 1 is 0%)
Deduct 25% if code is in a private repo and no note from auditors that audit is applicable to deployed code.

18. Is the bug bounty acceptable high? (%)

Answer: 0%

There is no apparent bug bounty program.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Access Controls

61%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Can a user clearly and quickly find the status of the access controls (%)

Answer: 70%

Idex.io has a Governance.md file that contains information about admin controls.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Access control docs in multiple places and not well labelled
20%
Access control docs in multiple places and not labelled
0%
Admin Control information could not be found

20. Is the information clear and complete (%)

Answer: 90%
  • The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles)  - All contracts are clearly labelled as upgradeable (or not)  - The capabilities for change in the contracts are described

Percentage Score Guidance:
All the contracts are immutable -- 100% OR
a) All contracts are clearly labelled as upgradeable (or not) -- 30% AND
b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% AND
c) The capabilities for change in the contracts are described -- 30%

21. Is the information in non-technical terms that pertain to the investments (%)

Answer: 90%

Guidance:  100% All the contracts are immutable  90% Description relates to investments safety and updates in clear, complete non-software l   language  30% Description all in software specific language  0% No admin control information could not be found

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety and updates in clear, complete non-software language
30%
Description all in software specific language
0%
No admin control information could be found

22. Is there Pause Control documentation including records of tests (%)

Answer: 0%

Guidance:  100% All the contracts are immutable or no pause control needed and this is explained OR  100% Pause control(s) are clearly documented and there is records of at least one test   within 3 months  80% Pause control(s) explained clearly but no evidence of regular tests  40% Pause controls mentioned with no detail on capability or tests  0% Pause control not documented or explained

Percentage Score Guidance:
100%
All the contracts are immutable or no pause control needed and this is explained OR Pause control(s) are clearly documented and there is records of at least one test within 3 months
80%
Pause control(s) explained clearly but no evidence of regular tests
40%
Pause controls mentioned with no detail on capability or tests
0%
Pause control not documented or explained

Appendices

 The author of this review is Rex of DeFi Safety.

Email: rex@defisafety.com
Twitter: @defisafety

I started with Ethereum just before the DAO and that was a wonderful education.  It showed the importance of code quality. The second Parity hack also showed the importance of good process.  Here my aviation background offers some value. Aerospace knows how to make reliable code using quality processes.
I was coaxed to go to EthDenver 2018 and there I started SecuEth.org with Bryant and Roman. We created guidelines on good processes for blockchain code development. We got EthFoundation funding to assist in their development Process Quality Reviews are an extension of the SecurEth guidelines that will further increase the quality processes in Solidity and Vyper development. DeFiSafety is my full time gig and we are working on funding vehicles for a permanent staff.

1// SPDX-License-Identifier: LGPL-3.0-only
23pragma solidity 0.6.8;
4pragma experimental ABIEncoderV2;
56import { Address } from '@openzeppelin/contracts/utils/Address.sol';
7import {
8  SafeMath as SafeMath256
9} from '@openzeppelin/contracts/math/SafeMath.sol';
1011import { ICustodian } from './libraries/Interfaces.sol';
12import { Owned } from './Owned.sol';
131415contract Governance is Owned {
16  using SafeMath256 for uint256;
1718  /**
19   * @notice Emitted when admin initiates upgrade of `Exchange` contract address on `Custodian` via
20   * `initiateExchangeUpgrade`
21   */
22  event ExchangeUpgradeInitiated(
23    address oldExchange,
24    address newExchange,
25    uint256 blockThreshold
26  );
27  /**
28   * @notice Emitted when admin cancels previously started `Exchange` upgrade with `cancelExchangeUpgrade`
29   */
30  event ExchangeUpgradeCanceled(address oldExchange, address newExchange);
31  /*
32   * @notice Emitted when admin finalizes `Exchange` upgrade via `finalizeExchangeUpgrade`
33   */
34  event ExchangeUpgradeFinalized(address oldExchange, address newExchange);
35  /*
36   * @notice Emitted when admin initiates upgrade of `Governance` contract address on `Custodian` via
37   * `initiateGovernanceUpgrade`
38   */
39  event GovernanceUpgradeInitiated(
40    address oldGovernance,
41    address newGovernance,
42    uint256 blockThreshold
43  );
44  /**
45   * @notice Emitted when admin cancels previously started `Governance` upgrade with `cancelGovernanceUpgrade`
46   */
47  event GovernanceUpgradeCanceled(address oldGovernance, address newGovernance);
48  /**
49   * @notice Emitted when admin finalizes `Governance` upgrade via `finalizeGovernanceUpgrade`, effectively replacing
50   * this contract and rendering it non-functioning
51   */
52  event GovernanceUpgradeFinalized(
53    address oldGovernance,
54    address newGovernance
55  );
5657  // Internally used structs //
5859  struct ContractUpgrade {
60    bool exists;
61    address newContract;
62    uint256 blockThreshold;
63  }
6465  // Storage //
6667  uint256 immutable _blockDelay;
68  ICustodian _custodian;
69  ContractUpgrade _currentExchangeUpgrade;
70  ContractUpgrade _currentGovernanceUpgrade;
7172  /**
73   * @notice Instantiate a new `Governance` contract
74   *
75   * @dev Sets `owner` and `admin` to `msg.sender`. Sets the values for `_blockDelay` governing `Exchange`
76   * and `Governance` upgrades. This value is immutable, and cannot be changed after construction
77   *
78   * @param blockDelay The minimum number of blocks that must be mined after initiating an `Exchange`
79   * or `Governance` upgrade before the upgrade may be finalized
80   */
81  constructor(uint256 blockDelay) public Owned() {
82    _blockDelay = blockDelay;
83  }
8485  /**
86   * @notice Sets the address of the `Custodian` contract. The `Custodian` accepts `Exchange` and
87   * `Governance` addresses in its constructor, after which they can only be changed by the
88   * `Governance` contract itself. Therefore the `Custodian` must be deployed last and its address
89   * set here on an existing `Governance` contract. This value is immutable once set and cannot be
90   * changed again
91   *
92   * @param newCustodian The address of the `Custodian` contract deployed against this `Governance`
93   * contract's address
94   */
95  function setCustodian(ICustodian newCustodian) external onlyAdmin {
96    require(_custodian == ICustodian(0x0), 'Custodian can only be set once');
97    require(Address.isContract(address(newCustodian)), 'Invalid address');
9899    _custodian = newCustodian;
100  }
101102  // Exchange upgrade //
103104  /**
105   * @notice Initiates `Exchange` contract upgrade proccess on `Custodian`. Once `blockDelay` has passed
106   * the process can be finalized with `finalizeExchangeUpgrade`
107   *
108   * @param newExchange The address of the new `Exchange` contract
109   */
110  function initiateExchangeUpgrade(address newExchange) external onlyAdmin {
111    require(Address.isContract(address(newExchange)), 'Invalid address');
112    require(
113      newExchange != _custodian.loadExchange(),
114      'Must be different from current Exchange'
115    );
116    require(
117      !_currentExchangeUpgrade.exists,
118      'Exchange upgrade already in progress'
119    );
120121    _currentExchangeUpgrade = ContractUpgrade(
122      true,
123      newExchange,
124      block.number.add(_blockDelay)
125    );
126127    emit ExchangeUpgradeInitiated(
128      _custodian.loadExchange(),
129      newExchange,
130      _currentExchangeUpgrade.blockThreshold
131    );
132  }
133134  /**
135   * @notice Cancels an in-flight `Exchange` contract upgrade that has not yet been finalized
136   */
137  function cancelExchangeUpgrade() external onlyAdmin {
138    require(_currentExchangeUpgrade.exists, 'No Exchange upgrade in progress');
139140    address newExchange = _currentExchangeUpgrade.newContract;
141    delete _currentExchangeUpgrade;
142143    emit ExchangeUpgradeCanceled(_custodian.loadExchange(), newExchange);
144  }
145146  /**
147   * @notice Finalizes the `Exchange` contract upgrade by changing the contract address on the `Custodian`
148   * contract with `setExchange`. The number of blocks specified by `_blockDelay` must have passed since calling
149   * `initiateExchangeUpgrade`
150   *
151   * @param newExchange The address of the new `Exchange` contract. Must equal the address provided to
152   * `initiateExchangeUpgrade`
153   */
154  function finalizeExchangeUpgrade(address newExchange) external onlyAdmin {
155    require(_currentExchangeUpgrade.exists, 'No Exchange upgrade in progress');
156    require(
157      _currentExchangeUpgrade.newContract == newExchange,
158      'Address mismatch'
159    );
160    require(
161      block.number >= _currentExchangeUpgrade.blockThreshold,
162      'Block threshold not yet reached'
163    );
164165    address oldExchange = _custodian.loadExchange();
166    _custodian.setExchange(newExchange);
167    delete _currentExchangeUpgrade;
168169    emit ExchangeUpgradeFinalized(oldExchange, newExchange);
170  }
171172  // Governance upgrade //
173174  /**
175   * @notice Initiates `Governance` contract upgrade proccess on `Custodian`. Once `blockDelay` has passed
176   * the process can be finalized with `finalizeGovernanceUpgrade`
177   *
178   * @param newGovernance The address of the new `Governan

Solidity Contracts

Language
Files
Lines
Blanks
Comments
Code
Complexity
Solidity
12
2617
304
782
1531
110

Comments to Code: 782 / 1531 =  51 %

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Code
Complexity
JavaScript
22
4963
629
66
4268
160

Tests to Code: 4268 / 1531 = 279 %