Skip to content

fix(deps): update dependency @openzeppelin/contracts to v4.9.3 [secur… #8267

fix(deps): update dependency @openzeppelin/contracts to v4.9.3 [secur…

fix(deps): update dependency @openzeppelin/contracts to v4.9.3 [secur… #8267

Workflow file for this run

name: Solidity Slither
on:
pull_request:
paths:
- 'packages/contracts-core/**'
- '.github/workflows/solidity.yml'
push:
paths:
- 'packages/contracts-core/**'
- '.github/workflows/solidity.yml'
jobs:
slither:
# see https://docs.github.com/en/code-security/code-scanning/automatically-scanning-your-code-for-vulnerabilities-and-errors/setting-up-code-scanning-for-a-repository
runs-on: ubuntu-latest
permissions:
# always required
security-events: write
# only required for private repos
actions: read
contents: read
steps:
- name: Checkout repository
uses: actions/checkout@v3
with:
fetch-depth: 1
submodules: 'recursive'
- name: Setup NodeJS
uses: ./.github/actions/setup-nodejs
- name: Install Foundry
uses: foundry-rs/foundry-toolchain@v1
with:
version: nightly
# TODO: find a flag for this
- name: Delete Untested Files
working-directory: ./packages/contracts-core
run: |
rm -rf test/
rm -rf script/
- name: Build Contracts
run: |
npx lerna exec npm run build:slither
- name: Run Slither
uses: crytic/slither-action@v0.3.0
continue-on-error: true
id: slither
with:
node-version: '${{steps.nvmrc.outputs.NVMRC}}'
target: ./packages/contracts-core/
ignore-compile: true
sarif: results.sarif
solc-version: 0.8.17
- name: Upload SARIF file
if: ${{!github.event.repository.private}}
uses: github/codeql-action/upload-sarif@v2
with:
sarif_file: ./results.sarif