logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Nexus Mutual

81%

Previous versions

Process Quality Review (0.7)

Nexus Mutual

Final score:81%
Date:15 Sep 2021
Audit Process:version 0.7
Author:Nick
PQR Score:81%

PASS

Protocol Website:https://nexusmutual.io/

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
100%
1.100%
2.100%
3.Yes
4.100%
5.Yes
53%
6.Yes
7.Yes
8.50%
9.27%
10.0%
59%
11.80%
12.69%
13.Yes
14.0%
15.0%
16.100%
94%
17.100%
18.50%
89%
19.100%
20.90%
21.90%
22.80%
Total:81%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code And Team

100%

This section looks at the code deployed on the Mainnet that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the executing code addresses readily available? (%)

Answer: 100%

They are available at website https://api.nexusmutual.io/version-data/, as indicated in the Appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. Is the code actively being used? (%)

Answer: 100%

Activity is over 10 transactions a day, when combining internal and external transactions, on contract 0x84EdfFA16bb0b9Ab1163abb0a13Ff0744c11272f as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Is there a public software repository? (Y/N)

Answer: Yes

Is there a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction, it gets a "Yes". For teams with private repositories, this answer is "No"

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

An impressive 2,248 commits with 10 branches details a rich development history.

This metric checks if the software repository demonstrates a strong steady history. This is normally demonstrated by commits, branches and releases in a software repository. A healthy history demonstrates a history of more than a month (at a minimum).

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)? (Y/N)

Answer: Yes

For a "Yes" in this question, the real names of some team members must be public on the website or other documentation (LinkedIn, etc). If the team is anonymous, then this question is a "No".

Documentation

53%

This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

7. Are the basic software functions documented? (Y/N)

Answer: Yes

8. Does the software function documentation fully (100%) cover the deployed contracts? (%)

Answer: 50%

The documentation covers all deployed contracts, but there is little explanation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Are there sufficiently detailed comments for all functions within the deployed contract code (%)

Answer: 27%

Code examples are in the Appendix. As per the SLOC, there is 27% commenting to code (CtC).

The Comments to Code (CtC) ratio is the primary metric for this score.

Percentage Score Guidance:
100%
CtC > 100 Useful comments consistently on all code
90 - 70%
CtC > 70 Useful comment on most code
60 - 20%
CtC > 20 Some useful commenting
0%
CtC < 20 No useful commenting

10. Is it possible to trace from software documentation to the implementation in code (%)

Answer: 0%

A deployment contract has not been clearly explained with explicit traceability, and other traceability is nonexplicit between the documents and the protocol's GitHub.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

59%

11. Full test suite (Covers all the deployed code) (%)

Answer: 80%

Code examples are in the Appendix. As per the SLOC, there is 87% testing to code (TtC).

This score is guided by the Test to Code ratio (TtC). Generally a good test to code ratio is over 100%. However the reviewers best judgement is the final deciding factor.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

12. Code coverage (Covers all the deployed lines of code, or explains misses) (%)

Answer: 69%

The code coverage is documented here.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a reasonably complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

13. Scripts and instructions to run the tests? (Y/N)

Answer: Yes

Scrips/Instructions location: https://github.com/NexusMutual/smart-contracts

14. Report of the results (%)

Answer: 0%

There is no test report.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

15. Formal Verification test done (%)

Answer: 0%

No formal verification was found.

16. Stress Testing environment (%)

Answer: 100%

The documents mention projects undergoing testing in addition to documented Kovan testing.

Security

94%

This section looks at the 3rd party software audits done. It is explained in this document.

17. Did 3rd Party audits take place? (%)

Answer: 100%

Three audits have taken place in which the results have been published. The most recent was in May, 2021.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and results public and implemented or not required
90%
Single audit performed before deployment and results public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. Audit report is public
50%
Audit(s) performed after deployment and changes needed but not implemented
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public and no improvements deployed OR smart contract address not found, (where question 1 is 0%)
Deduct 25% if code is in a private repo and no note from auditors that audit is applicable to deployed code.

18. Is the bug bounty acceptable high? (%)

Answer: 50%

Nexus Mutual operates an active bounty program with a maximum reward of $50,000.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Access Controls

89%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Can a user clearly and quickly find the status of the access controls (%)

Answer: 100%

The access controls are easily located in the documents.

Percentage Score Guidance:
100%
Clearly labelled and on website, docs or repo, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Access control docs in multiple places and not well labelled
20%
Access control docs in multiple places and not labelled
0%
Admin Control information could not be found

20. Is the information clear and complete (%)

Answer: 90%
  • a) All contracts are clearly labelled as upgradeable (or not) -- 30% -- the contracts & how governance can change them are clearly explained.  - b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% -- governance percentages necessary to change these alongside unilateral board interventions under specific circumstances are clearly explained in the documentation.  - c) The capabilities for change in the contracts are described -- 30% -- the potential ways in which these contracts can be modified is clearly explained.

Percentage Score Guidance:
All the contracts are immutable -- 100% OR
a) All contracts are clearly labelled as upgradeable (or not) -- 30% AND
b) The type of ownership is clearly indicated (OnlyOwner / MultiSig / Defined Roles) -- 30% AND
c) The capabilities for change in the contracts are described -- 30%

21. Is the information in non-technical terms that pertain to the investments (%)

Answer: 90%

The information is very clearly explained in this document. You can also find additional Risk Assessment info here.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety and updates in clear, complete non-software language
30%
Description all in software specific language
0%
No admin control information could be found

22. Is there Pause Control documentation including records of tests (%)

Answer: 80%

Pause controls are defined without evidence of regular testing.

Percentage Score Guidance:
100%
All the contracts are immutable or no pause control needed and this is explained OR Pause control(s) are clearly documented and there is records of at least one test within 3 months
80%
Pause control(s) explained clearly but no evidence of regular tests
40%
Pause controls mentioned with no detail on capability or tests
0%
Pause control not documented or explained

Appendices

 The author of this review is Rex of DeFi Safety.

Email: rex@defisafety.com
Twitter: @defisafety

I started with Ethereum just before the DAO and that was a wonderful education.  It showed the importance of code quality. The second Parity hack also showed the importance of good process.  Here my aviation background offers some value. Aerospace knows how to make reliable code using quality processes.
I was coaxed to go to EthDenver 2018 and there I started SecuEth.org with Bryant and Roman. We created guidelines on good processes for blockchain code development. We got EthFoundation funding to assist in their development Process Quality Reviews are an extension of the SecurEth guidelines that will further increase the quality processes in Solidity and Vyper development. DeFiSafety is my full time gig and we are working on funding vehicles for a permanent staff.

1contract ClaimsData is IClaimsData, LegacyMasterAware {
2  using SafeMath for uint;
34  struct Claim {
5    uint coverId;
6    uint dateUpd;
7  }
89  struct Vote {
10    address voter;
11    uint tokens;
12    uint claimId;
13    int8 verdict;
14    bool rewardClaimed;
15  }
1617  struct ClaimsPause {
18    uint coverid;
19    uint dateUpd;
20    bool submit;
21  }
2223  struct ClaimPauseVoting {
24    uint claimid;
25    uint pendingTime;
26    bool voting;
27  }
2829  struct RewardDistributed {
30    uint lastCAvoteIndex;
31    uint lastMVvoteIndex;
3233  }
3435  struct ClaimRewardDetails {
36    uint percCA;
37    uint percMV;
38    uint tokenToBeDist;
3940  }
4142  struct ClaimTotalTokens {
43    uint accept;
44    uint deny;
45  }
4647  struct ClaimRewardStatus {
48    uint percCA;
49    uint percMV;
50  }
5152  ClaimRewardStatus[] internal rewardStatus;
5354  Claim[] internal allClaims;
55  Vote[] internal allvotes;
56  ClaimsPause[] internal claimPause;
57  ClaimPauseVoting[] internal claimPauseVotingEP;
5859  mapping(address => RewardDistributed) internal voterVoteRewardReceived;
60  mapping(uint => ClaimRewardDetails) internal claimRewardDetail;
61  mapping(uint => ClaimTotalTokens) internal claimTokensCA;
62  mapping(uint => ClaimTotalTokens) internal claimTokensMV;
63  mapping(uint => int8) internal claimVote;
64  mapping(uint => uint) internal claimsStatus;
65  mapping(uint => uint) internal claimState12Count;
66  mapping(uint => uint[]) internal claimVoteCA;
67  mapping(uint => uint[]) internal claimVoteMember;
68  mapping(address => uint[]) internal voteAddressCA;
69  mapping(address => uint[]) internal voteAddressMember;
70  mapping(address => uint[]) internal allClaimsByAddress;
71  mapping(address => mapping(uint => uint)) internal userClaimVoteCA;
72  mapping(address => mapping(uint => uint)) internal userClaimVoteMember;
73  mapping(address => uint) public userClaimVotePausedOn;
7475  uint internal claimPauseLastsubmit;
76  uint internal claimStartVotingFirstIndex;
77  uint public pendingClaimStart;
78  uint public claimDepositTime;
79  uint public maxVotingTime;
80  uint public minVotingTime;
81  uint public payoutRetryTime;
82  uint public claimRewardPerc;
83  uint public minVoteThreshold;
84  uint public maxVoteThreshold;
85  uint public majorityConsensus;
86  uint public pauseDaysCA;
8788  event ClaimRaise(
89    uint indexed coverId,
90    address indexed userAddress,
91    uint claimId,
92    uint dateSubmit
93  );
9495  event VoteCast(
96    address indexed userAddress,
97    uint indexed claimId,
98    bytes4 indexed typeOf,
99    uint tokens,
100    uint submitDate,
101    int8 verdict
102  );
103104  constructor() public {
105    pendingClaimStart = 1;
106    maxVotingTime = 48 * 1 hours;
107    minVotingTime = 12 * 1 hours;
108    payoutRetryTime = 24 * 1 hours;
109    allvotes.push(Vote(address(0), 0, 0, 0, false));
110    allClaims.push(Claim(0, 0));
111    claimDepositTime = 7 days;
112    claimRewardPerc = 20;
113    minVoteThreshold = 5;
114    maxVoteThreshold = 10;
115    majorityConsensus = 70;
116    pauseDaysCA = 3 days;
117    _addRewardIncentive();
118  }
119120  /**
121   * @dev Updates the pending claim start variable,
122   * the lowest claim id with a pending decision/payout.
123   */
124  function setpendingClaimStart(uint _start) external onlyInternal {
125    require(pendingClaimStart <= _start);
126    pendingClaimStart = _start;
127  }
128129  /**
130   * @dev Updates the max vote index for which claim assessor has received reward
131   * @param _voter address of the voter.
132   * @param caIndex last index till which reward was distributed for CA
133   */
134  function setRewardDistributedIndexCA(address _voter, uint caIndex) external onlyInternal {
135    voterVoteRewardReceived[_voter].lastCAvoteIndex = caIndex;
136137  }
138139  /**
140   * @dev Used to pause claim assessor activity for 3 days
141   * @param user Member address whose claim voting ability needs to be paused
142   */
143  function setUserClaimVotePausedOn(address user) external {
144    require(ms.checkIsAuthToGoverned(msg.sender));
145    userClaimVotePausedOn[user] = now;
146  }
147148  /**
149   * @dev Updates the max vote index for which member has received reward
150   * @param _voter address of the voter.
151   * @param mvIndex last index till which reward was distributed for member
152   */
153  function setRewardDistributedIndexMV(address _voter, uint mvIndex) external onlyInternal {
154155    voterVoteRewardReceived[_voter].lastMVvoteIndex = mvIndex;
156  }
157158  /**
159   * @param claimid claim id.
160   * @param percCA reward Percentage reward for claim assessor
161   * @param percMV reward Percentage reward for members
162   * @param tokens total tokens to be rewarded
163   */
164  function setClaimRewardDetail(
165    uint claimid,
166    uint percCA,
167    uint percMV,
168    uint tokens
169  )
170  external
171  onlyInternal
172  {
173    claimRewardDetail[claimid].percCA = percCA;
174    claimRewardDetail[claimid].percMV = percMV;
175    claimRewardDetail[claimid].tokenToBeDist = tokens;
176  }
177178  /*
179   * @dev Sets the reward claim status against a vote id.
180   * @param _voteid vote Id.
181   * @param claimed true if reward for vote is claimed, else false.
182   */
183  function setRewardClaimed(uint _voteid, bool claimed) external onlyInternal {
184    allvotes[_voteid].rewardClaimed = claimed;
185  }
186187  /*
188   * @dev Sets the final vote's result(either accepted or declined)of a claim.
189   * @param _claimId Claim Id.
190   * @param _verdict 1 if claim is accepted,-1 if declined.
191   */
192  function changeFinalVerdict(uint _claimId, int8 _verdict) external onlyInternal {
193    claimVote[_claimId] = _verdict;
194  }
195

Solidity Contracts

Language
Files
Lines
Blanks
Comments
Code
Complexity
Solidity
31
9424
1555
1695
6174
958

Comments to Code: 1695 / 6174 =  27 %

JavaScript Tests

Language
Files
Lines
Blanks
Comments
Code
Complexity
JavaScript
45
7425
1693
364
5368
94

Tests to Code: 5368 / 6174 = 87 %