fix: disable slither warnings

- locked-ether: We do have a withdraw method. Not sure why it doesn't register with slither. Already tried renaming.
- low-level-calls: This low level call is integral to the design of our filler contract.=
This commit is contained in:
TAMARA LIPOWSKI
2025-07-08 12:23:42 -04:00
parent a114dfc9da
commit a2d123a263
2 changed files with 3 additions and 2 deletions

View File

@@ -60,6 +60,8 @@ contract UniswapXFiller is AccessControl, IReactorCallback {
// TODO properly handle native in and out tokens
uint256 ethValue = 0;
// slither-disable-next-line low-level-calls
(bool success, bytes memory result) =
tychoRouter.call{value: ethValue}(callbackData);
@@ -129,6 +131,7 @@ contract UniswapXFiller is AccessControl, IReactorCallback {
/**
* @dev Allows this contract to receive native token with empty msg.data from contracts
*/
// slither-disable-next-line locked-ether
receive() external payable {
require(msg.sender.code.length != 0);
}

View File

@@ -26,7 +26,6 @@ contract UniswapXFillerTest is Test, TychoRouterTestSetup {
filler = new UniswapXFiller(tychoRouterAddr, REACTOR);
fillerAddr = address(filler);
filler.grantRole(keccak256("EXECUTOR_ROLE"), EXECUTOR);
filler.grantRole(keccak256("REACTOR_ROLE"), REACTOR);
vm.stopPrank();
}
@@ -112,7 +111,6 @@ contract UniswapXFillerTest is Test, TychoRouterTestSetup {
assertGe(IERC20(DAI_ADDR).balanceOf(BOB), amountOut);
}
function testExecuteIntegration() public {
fillerSetup();
// tx: 0x5b602b7d0a37e241bd032a907b9ddf314e9f2fc2104fd91cb55bdb3d8dfe4e9c