If you notice some outdated information please let us know!
PASS
The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.
Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.
This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.
Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.
This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.
This section looks at the code deployed on the relevant chain that gets reviewed and its corresponding software repository. The document explaining these questions is here.
1. Are the smart contract addresses easy to find?(%)
Contracts are easily located in the documentation.
2. How active is the primary contract? (%)
Gearbox's WETH Gateway contract has more than 10 transactions a week.
3. Does the protocol have a public software repository? (Y/N)
Gearbox's software repository is easily found.
4. Is there a development history visible? (%)
At 120 commits, Gearbox's commitment to development history is clearly redlining in 6th.
5. Is the team public (not anonymous)? (Y/N)
Multiple Gearbox contributors are public and cross reference themselves on their personal accounts.
The difference between this and the old link is solely the link. This section looks at the software documentation. The document explaining these questions is here.
7. Is the protocol's software architecture documented? (Y/N)
Gearbox's software architecture is beautifully documented with diagrams, specific references and arrows.
8. Does the software documentation fully cover the deployed contracts' source code? (%)
All major contracts deployed by the protocol are covered in the software function documentation. Governance contracts are covered with a lengthy section in the protocol structure documentation
9. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)
The developer docs link to the contract location in Gearbox's repository, making this traceability explicit.
10. Has the protocol tested their deployed code? (%)
This protocol has a test to code ratio of 196%.
11. How covered is the protocol's code? (%)
No code coverage report was found, but there is clear and substantial testing undertaken on this protocol.
12. Does the protocol provide scripts and instructions to run their tests? (Y/N)
Scripts can be found in their repository.
13. Is there a detailed report of the protocol's test results?(%)
No test reports are evident.
14. Has the protocol undergone Formal Verification? (Y/N)
No formal verification was found.
15. Were the smart contracts deployed to a testnet? (Y/N)
Smart contracts were deployed to Kovan testnet.
This section looks at the 3rd party software audits done. It is explained in this document.
16. Is the protocol sufficiently audited? (%)
This protocol has been subject to five separate audits, all of which were completed before deployment.
17. Is the bounty value acceptably high (%)
Gearbox offers $150K with an active Immunefi program.
This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.
18. Is the protocol's admin control information easy to find?
Admin control information is well labelled.
19. Are relevant contracts clearly labelled as upgradeable or immutable? (%)
All relevant contracts are labelled us upgradeable in the docs.
20. Is the type of smart contract ownership clearly indicated? (%)
Ownership is clearly identified.
21. Are the protocol's smart contract change capabilities described? (%)
Change capabilities are described exhaustively in software docs.
22. Is the protocol's admin control information easy to understand? (%)
This information is in software specific language.
23. Is there sufficient Pause Control documentation? (%)
A pause control is mentioned with elaboration. No evidence of testing is documented.
24. Is there sufficient Timelock documentation? (%)
Timelock is implemented within their DAO ownership structure, and is documented at https://dev.gearbox.fi/security/configuration#dao-and-timelock.
25. Is the Timelock of an adequate length? (Y/N)
The voting structure that serves as a Timelock for the Gearbox protocol governance requires a minimum period of 72 hours. This information can be found at https://docs.gearbox.finance/governance/setup.
This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. This is explained in this document.
26. Is the protocol's Oracle sufficiently documented? (%)
This protocol uses Chainlink and identifies software functions relating to this.
27. Is front running mitigated by this protocol? (Y/N)
No front running countermeasures are documented.
28. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)
This protocol identifies how it mitigates flashloan attack risk.
1// SPDX-License-Identifier: BUSL-1.1
2// Gearbox Protocol. Generalized leverage for DeFi protocols
3// (c) Gearbox Holdings, 2021
4pragma solidity ^0.7.4;
5pragma abicoder v2;
6
7import {EnumerableSet} from "@openzeppelin/contracts/utils/EnumerableSet.sol";
8import {SafeMath} from "@openzeppelin/contracts/math/SafeMath.sol";
9import {Clones} from "@openzeppelin/contracts/proxy/Clones.sol";
10
11import {IAccountFactory} from "../interfaces/IAccountFactory.sol";
12import {IAccountMiner} from "../interfaces/IAccountMiner.sol";
13import {ICreditAccount} from "../interfaces/ICreditAccount.sol";
14import {ICreditManager} from "../interfaces/ICreditManager.sol";
15
16import {AddressProvider} from "./AddressProvider.sol";
17import {ContractsRegister} from "./ContractsRegister.sol";
18import {CreditAccount} from "../credit/CreditAccount.sol";
19import {ACLTrait} from "./ACLTrait.sol";
20import {ReentrancyGuard} from "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
21
22import {DataTypes} from "../libraries/data/Types.sol";
23import {Errors} from "../libraries/helpers/Errors.sol";
24
25/// @title Abstract reusable credit accounts factory
26/// @notice Creates, holds & lend credit accounts to pool contract
27contract AccountFactory is IAccountFactory, ACLTrait, ReentrancyGuard {
28 using EnumerableSet for EnumerableSet.AddressSet;
29
30 //
31 // head
32 // ⬇
33 // ------- ------- ------- -------
34 // | VA1 | -> | VA2 | -> | VA3 | -> | VA4 | -> address(0)
35 // ------- ------- ------- -------
36 // ⬆
37 // tail
38 //
39
40 // Credit accounts connected list
41 mapping(address => address) private _nextCreditAccount;
42
43 // Head on connected list
44 address public override head;
45
46 // Tail of connected list
47 address public override tail;
48
49 // Address of master credit account for cloning
50 address public masterCreditAccount;
51
52 // Credit accounts list
53 EnumerableSet.AddressSet private creditAccountsSet;
54
55 // List of approvals which is needed during account mining campaign
56 DataTypes.MiningApproval[] public miningApprovals;
57
58 // Contracts register
59 ContractsRegister public _contractsRegister;
60
61 // Flag that there is no mining yet
62 bool public isMiningFinished;
63
64 // Contract version
65 uint256 public constant version = 1;
66
67 modifier creditManagerOnly() {
68 require(
69 _contractsRegister.isCreditManager(msg.sender),
70 Errors.REGISTERED_CREDIT_ACCOUNT_MANAGERS_ONLY
71 );
72 _;
73 }
74
75 /**
76 * @dev constructor
77 * After constructor the list should be as following
78 *
79 * head
80 * ⬇
81 * -------
82 * | VA1 | -> address(0)
83 * -------
84 * ⬆
85 * tail
86 *
87 * @param addressProvider Address of address repository
88 */
89 constructor(address addressProvider) ACLTrait(addressProvider) {
90 require(
91 addressProvider != address(0),
92 Errors.ZERO_ADDRESS_IS_NOT_ALLOWED
93 );
94
95 _contractsRegister = ContractsRegister(
96 AddressProvider(addressProvider).getContractsRegister()
97 ); // T:[AF-1]
98
99 masterCreditAccount = address(new CreditAccount()); // T:[AF-1]
100 CreditAccount(masterCreditAccount).initialize(); // T:[AF-1]
101
102 addCreditAccount(); // T:[AF-1]
103 head = tail; // T:[AF-1]
104 _nextCreditAccount[address(0)] = address(0); // T:[AF-1]
105 }
106
107 /**
108 * @dev Provides a new credit account to the pool. Creates a new one, if needed
109 *
110 * Before:
111 * ---------
112 *
113 * head
114 * ⬇
115 * ------- ------- ------- -------
116 * | VA1 | -> | VA2 | -> | VA3 | -> | VA4 | -> address(0)
117 * ------- ------- ------- -------
118 * ⬆
119 * tail
120 *
121 * After:
122 * ---------
123 *
124 * head
125 * ⬇
126 * ------- ------- -------
127 * | VA2 | -> | VA3 | -> | VA4 | -> address(0)
128 * ------- ------- -------
129 * ⬆
130 * tail
131 *
132 *
133 * -------
134 * | VA1 | -> address(0)
135 * -------
136 *
137 * If had points the last credit account, it adds a new one
138 *
139 * head
140 * ⬇
141 * -------
142 * | VA2 | -> address(0) => _addNewCreditAccount()
143 * -------
144 * ⬆
145 * tail
146 *
147 * @return Address of credit account
148 */
149 function takeCreditAccount(
150 uint256 _borrowedAmount,
151 uint256 _cumulativeIndexAtOpen
152 )
153 external
154 override
155 creditManagerOnly // T:[AF-12]
156 returns (address)
157 {
158 // Create a new credit account if no one in stock
159 _checkStock(); // T:[AF-3]
160
161 address result = head;
162 head = _nextCreditAccount[head]; // T:[AF-2]
163 _nextCreditAccount[result] = address(0); // T:[AF-2]
164
165 // Initialize creditManager
166 ICreditAccount(result).connectTo(
167 msg.sender,
168 _borrowedAmount,
169 _cumulativeIndexAtOpen
170 ); // T:[AF-11, 14]
171
172 emit InitializeCreditAccount(result, msg.sender); // T:[AF-5]
173 return result; // T:[AF-14]
174 }
175
176 /**
177 * @dev Takes credit account back and adds it to the stock
178 *
179 * Before:
180 * ---------
181 *
182 * head
183 * ⬇
184 * ------- ------- ------- -------
185 * | VA1 | -> | VA2 | -> | VA3 | -> | VA4 | -> address(0)
186 * ------- ------- ------- -------
187 * ⬆
188 * tail
189 *
190 * After:
191 * ---------
192 *
193 * head
194 * ⬇
195 * ------- ------- ------- ------- ---------------
196 * | VA1 | -> | VA2 | -> | VA3 | -> | VA4 | -> | usedAccount | -> address(0)
197 * ------- ------- ------- ------- ---------------
198 * ⬆
199 * tail
200 *
201 *
202 * @param usedAccount Address of used credit account
203 */
204 function returnCreditAccount(address usedAccount)
205 external
206 override
207 creditManagerOnly // T:[AF-12]
208 {
209 require(
210 creditAccountsSet.contains(usedAccount),
211 Errors.AF_EXTERNAL_ACCOUNTS_ARE_FORBIDDEN
212 );
213 require(
214 ICreditAccount(usedAccount).since() != block.number,
215 Errors.AF_CANT_CLOSE_CREDIT_ACCOUNT_IN_THE_SAME_BLOCK
216 ); // T:[CM-20]
217
218 _nextCreditAccount[tail] = usedAccount; // T:[AF-7]
219 tail = usedAccount; // T:[AF-7]
220 emit ReturnCreditAccount(usedAccount); // T:[AF-8]
221 }
222
223 /// @dev Gets next available credit account or address(0) if you are in tail
224 function getNext(address creditAccount)
225 external
226 view
227 override
228 returns (address)
229 {
230 return _nextCreditAccount[creditAccount];
231 }
232
233 /**
234 * @dev Deploys new credit account and adds it to list tail
235 *
236 * Before:
237 * ---------
238 *
239 * head
240 * ⬇
241 * ------- ------- ------- -------
242 * | VA1 | -> | VA2 | -> | VA3 | -> | VA4 | -> address(0)
243 * ------- ------- ------- -------
244 * ⬆
245 * tail
246 *
247 * After:
248 * ---------
249 *
250 * head
251 * ⬇
252 * ------- ------- ------- ------- --------------
253 * | VA1 | -> | VA2 | -> | VA3 | -> | VA4 | -> | newAccount | -> address(0)
254 * ------- ------- ------- ------- --------------
255 * ⬆
256 * tail
257 *
258 *
259 */
Tests to Code: 7368 / 3750 = 196 %