Reach out for an audit or to learn more about Macro
or Message on Telegram

Farcaster A-2

Security Audit

August 29th, 2023

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Farcaster's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team from August 23, 2023 to August 25, 2023.

The purpose of this audit is to review the source code of certain Farcaster Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Code Quality 1 - - 1

Farcaster was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository:

Contract SHA256
src/Bundler.sol

f7218dfe9d2a4d164f2555dee0abceb745ca863c79434f25d2ba2b4021f80985

src/FnameResolver.sol

2b4bc7ee17b09231a602a0b5a25cdd1b606cf150dba0cc6e34b6aa07052c715a

src/IdRegistry.sol

615e9d592cce11bb3a23f44860a4a7ecabd595bf451b51f566c36f55dceed725

src/KeyRegistry.sol

2e2a2a5fe783fc1c3dd82040d1b672406a055484a4e90fa8c713fd9129167d9d

src/StorageRegistry.sol

8f6ae232c3a0825ca65a0bf85ec3214d90a1e4678986ad3f7e1581887d6c5b97

src/interfaces/IMetadataValidator.sol

629939888f8936cf93d370de3c97095268d904b412b5fa178c859ddf0423dbbe

src/interfaces/IdRegistryLike.sol

467ca6a78f711421b4a24abe96c77e1880213dd193a237b5192a02627db30b14

src/lib/EIP712.sol

88b797d9f2b098fe3f54bdfeb0476ca7f03f3289b87c99d5edf2c4c90871d70a

src/lib/Signatures.sol

db4f0878ee70a5c9229be76bf1309984763fa77bc4a9c96c4fe9d1970a34a42b

src/lib/TransferHelper.sol

43af182279e1984145d649cb00a2c97560d4eba673d2b8abbd9fb4236d58fac1

src/lib/TrustedCaller.sol

e40c1a4ab0a3343a72fcbac27b2e15e98c6d3518552b5582095daf9e086465af

src/validators/SignedKeyRequestValidator.

7515254d361422c8dccc6d0d8408c467b24df82f8ada8c26861ea2bc493e82c6

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

Q-1

Update Natspec documentation

Topic
NatSpec
Status
Quality Impact
Low

In KeyRegistry:

  • Consider correcting the in line comments in the bulk add and reset functions to reflect the correct name of the items array.

    function bulkAddKeysForMigration(BulkAddData[] calldata items) external onlyOwner {
      ...	
      // Safety: i and j can be incremented unchecked since they are bound by items.length and
      // item[i].keys.length respectively.
    
      //== Corrected below ==
    
      // Safety: i and j can be incremented unchecked since they are bound 
      //by items.length and items[i].keys.length respectively.
      ...
    }
    
    function bulkResetKeysForMigration(BulkResetData[] calldata items) external onlyOwner {
      ...
      // Safety: i and j can be incremented unchecked since they are bound by items.length and
      // fidKeys[i].length respectively.
    
      //== Corrected below ==
    
      // Safety: i and j can be incremented unchecked since they are bound 
      //by items.length and items[i].keys.length respectively.
    
      ...
    }
    
  • Consider making the following corrections to the notice tags for the pause and unpause functions in the KeyRegistry.

    //Originally
    /**
     * @notice Pause add, remove, and reset.e registration, transfer, and recovery.
     *     Must be called by the owner.
     */
    
    //Corrected
    /**
     * @notice Pause add, remove, and reset.
     * Must be called by the owner.
     */
    
    function pause() external onlyOwner {
        _pause();
    }
    
    //Originally
    /**
     * @notice Unpause add, remove, and reset.otice Unpause registration, transfer, and recovery.
     *         Must be called by the owner.
     */
    
    //Corrected
    /**
     * @notice Unpause add, remove, and reset.
     * Must be called by the owner.
     */
    function unpause() external onlyOwner {
        _unpause();
    }
    

In IdRegistry:

  • Consider updating the notice for recoverFor() function to reflect that one of the signatures is from the recovery address associated with the fid being recovered rather than the from address.

    /**
     * @notice Transfer the fid owned by the from address to another address that does not
     *         have an fid. Caller must provide two signed Transfer messages: one signed by
     *         the from address and one signed by the to address.
    
    // Corrected
    /**
     * @notice Transfer the fid owned by the from address to another address that does not
     *         have an fid. Caller must provide two signed Transfer messages: one signed by
     *         the recovery address and one signed by the to address.
    

In Bundler:

  • signers param natspec for register() function is missing metadataType in its list of fields

    @param signers      Array of structs containing signer parameters: keyType, key, metadata, deadline, and signature.
    

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Farcaster team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.