FarmX

Smart Contract Audit Report

Audit Summary

FarmX Audit Report FarmX is a new ERC-20 token on Polygon.

For this audit, we reviewed the project team's FarmXToken implementation contract at 0xac6e9bd448ff7542ab566515979cbd1f63db50c8 on the Polygon Mainnet.

Audit Findings

No findings were identified, though some centralized aspects are present.
Date: August 26th, 2022.
Updated: September 9th, 2022 to reflect the project's newly deployed Mainnet address.

Contract Overview

  • The total supply of the token is set to 100 million $FARMX [100,000,000].
  • Upon initialization, 100% of the total supply will be split amongst 10 addresses set by the team. The breakdown is as follows:
    • 6% of the total supply is minted to the Seed Round fund.
    • 9% of the total supply is minted to the Private Round fund.
    • 2% of the total supply is minted to the Strategic Round fund.
    • 2% of the total supply is minted to the Public Sale fund.
    • 1% of the total supply is minted to the DEX Liquidity fund.
    • 15% of the total supply is minted to the Team fund.
    • 7% of the total supply is minted to the Advisors fund.
    • 10% of the total supply is minted to the Staking Rewards fund.
    • 15% of the total supply is minted to the Marketing fund.
    • 33% of the total supply is minted to the Usage Rewards fund.
  • No mint functions are accessible beyond initialization.
  • Any user can burn their own tokens to reduce the total supply.
  • Any user can burn tokens on another user's behalf if an allowance has been granted.

  • The $FARMX token represents votes intended to be used in a DAO where one token represents one vote.
  • Users may delegate their votes to another address allowing them to vote on behalf of the user.
  • Once votes are delegated, the user must explicitly delegate back to themselves to regain their votes.
  • Users also have the option to delegate through the use of a signed message, allowing for a gasless delegation for the user.
  • There are no fees associated with transferring tokens.
  • The team can upgrade the contract at any time.
  • As the contract is implemented with Solidity v0.8.x, it is safe from any possible overflows/underflows.
  • The contract complies with the ERC-20 token standard.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control The team can upgrade the contract at any time. WARNING
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Int] IERC20PermitUpgradeable 
    - [Ext] permit #
    - [Ext] nonces
    - [Ext] DOMAIN_SEPARATOR

 + [Int] IERC20Upgradeable 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20MetadataUpgradeable (IERC20Upgradeable)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 + [Lib] AddressUpgradeable 
    - [Int] isContract
    - [Int] sendValue #
    - [Int] functionCall #
    - [Int] functionCall #
    - [Int] functionCallWithValue #
    - [Int] functionCallWithValue #
    - [Int] functionStaticCall
    - [Int] functionStaticCall
    - [Int] verifyCallResultFromTarget
    - [Int] verifyCallResult
    - [Prv] _revert

 +  Initializable 
    - [Int] _disableInitializers #

 +  ContextUpgradeable (Initializable)
    - [Int] __Context_init #
       - modifiers: onlyInitializing
    - [Int] __Context_init_unchained #
       - modifiers: onlyInitializing
    - [Int] _msgSender
    - [Int] _msgData

 +  ERC20Upgradeable (Initializable, ContextUpgradeable, IERC20Upgradeable, IERC20MetadataUpgradeable)
    - [Int] __ERC20_init #
       - modifiers: onlyInitializing
    - [Int] __ERC20_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _spendAllowance #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 + [Lib] StringsUpgradeable 
    - [Int] toString
    - [Int] toHexString
    - [Int] toHexString
    - [Int] toHexString

 + [Lib] ECDSAUpgradeable 
    - [Prv] _throwError
    - [Int] tryRecover
    - [Int] recover
    - [Int] tryRecover
    - [Int] recover
    - [Int] tryRecover
    - [Int] recover
    - [Int] toEthSignedMessageHash
    - [Int] toEthSignedMessageHash
    - [Int] toTypedDataHash

 +  EIP712Upgradeable (Initializable)
    - [Int] __EIP712_init #
       - modifiers: onlyInitializing
    - [Int] __EIP712_init_unchained #
       - modifiers: onlyInitializing
    - [Int] _domainSeparatorV4
    - [Prv] _buildDomainSeparator
    - [Int] _hashTypedDataV4
    - [Int] _EIP712NameHash
    - [Int] _EIP712VersionHash

 + [Lib] CountersUpgradeable 
    - [Int] current
    - [Int] increment #
    - [Int] decrement #
    - [Int] reset #

 +  ERC20PermitUpgradeable (Initializable, ERC20Upgradeable, IERC20PermitUpgradeable, EIP712Upgradeable)
    - [Int] __ERC20Permit_init #
       - modifiers: onlyInitializing
    - [Int] __ERC20Permit_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] permit #
    - [Pub] nonces
    - [Ext] DOMAIN_SEPARATOR
    - [Int] _useNonce #

 + [Lib] MathUpgradeable 
    - [Int] max
    - [Int] min
    - [Int] average
    - [Int] ceilDiv
    - [Int] mulDiv
    - [Int] mulDiv
    - [Int] sqrt
    - [Int] sqrt

 + [Int] IVotesUpgradeable 
    - [Ext] getVotes
    - [Ext] getPastVotes
    - [Ext] getPastTotalSupply
    - [Ext] delegates
    - [Ext] delegate #
    - [Ext] delegateBySig #

 + [Lib] SafeCastUpgradeable 
    - [Int] toUint248
    - [Int] toUint240
    - [Int] toUint232
    - [Int] toUint224
    - [Int] toUint216
    - [Int] toUint208
    - [Int] toUint200
    - [Int] toUint192
    - [Int] toUint184
    - [Int] toUint176
    - [Int] toUint168
    - [Int] toUint160
    - [Int] toUint152
    - [Int] toUint144
    - [Int] toUint136
    - [Int] toUint128
    - [Int] toUint120
    - [Int] toUint112
    - [Int] toUint104
    - [Int] toUint96
    - [Int] toUint88
    - [Int] toUint80
    - [Int] toUint72
    - [Int] toUint64
    - [Int] toUint56
    - [Int] toUint48
    - [Int] toUint40
    - [Int] toUint32
    - [Int] toUint24
    - [Int] toUint16
    - [Int] toUint8
    - [Int] toUint256
    - [Int] toInt248
    - [Int] toInt240
    - [Int] toInt232
    - [Int] toInt224
    - [Int] toInt216
    - [Int] toInt208
    - [Int] toInt200
    - [Int] toInt192
    - [Int] toInt184
    - [Int] toInt176
    - [Int] toInt168
    - [Int] toInt160
    - [Int] toInt152
    - [Int] toInt144
    - [Int] toInt136
    - [Int] toInt128
    - [Int] toInt120
    - [Int] toInt112
    - [Int] toInt104
    - [Int] toInt96
    - [Int] toInt88
    - [Int] toInt80
    - [Int] toInt72
    - [Int] toInt64
    - [Int] toInt56
    - [Int] toInt48
    - [Int] toInt40
    - [Int] toInt32
    - [Int] toInt24
    - [Int] toInt16
    - [Int] toInt8
    - [Int] toInt256

 +  ERC20VotesUpgradeable (Initializable, IVotesUpgradeable, ERC20PermitUpgradeable)
    - [Int] __ERC20Votes_init #
       - modifiers: onlyInitializing
    - [Int] __ERC20Votes_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] checkpoints
    - [Pub] numCheckpoints
    - [Pub] delegates
    - [Pub] getVotes
    - [Pub] getPastVotes
    - [Pub] getPastTotalSupply
    - [Prv] _checkpointsLookup
    - [Pub] delegate #
    - [Pub] delegateBySig #
    - [Int] _maxSupply
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _afterTokenTransfer #
    - [Int] _delegate #
    - [Prv] _moveVotingPower #
    - [Prv] _writeCheckpoint #
    - [Prv] _add
    - [Prv] _subtract

 +  ERC20CappedUpgradeable (Initializable, ERC20Upgradeable)
    - [Int] __ERC20Capped_init #
       - modifiers: onlyInitializing
    - [Int] __ERC20Capped_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] cap
    - [Int] _mint #

 +  ERC20BurnableUpgradeable (Initializable, ContextUpgradeable, ERC20Upgradeable)
    - [Int] __ERC20Burnable_init #
       - modifiers: onlyInitializing
    - [Int] __ERC20Burnable_init_unchained #
       - modifiers: onlyInitializing
    - [Pub] burn #
    - [Pub] burnFrom #

 +  FarmXToken (ERC20VotesUpgradeable, ERC20CappedUpgradeable, ERC20BurnableUpgradeable)
    - [Pub] initialize #
       - modifiers: initializer
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _afterTokenTransfer #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!.
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.