Skip to content

Instantly share code, notes, and snippets.

@GalloDaSballo
Created October 25, 2023 10:14
Show Gist options
  • Save GalloDaSballo/19535663b1dbfda120f3b8695906a67a to your computer and use it in GitHub Desktop.
Save GalloDaSballo/19535663b1dbfda120f3b8695906a67a to your computer and use it in GitHub Desktop.
| File                                                                        | % Lines            | % Statements       | % Branches        | % Funcs          |
|-----------------------------------------------------------------------------|--------------------|--------------------|-------------------|------------------|
| contracts/ActivePool.sol                                                    | 100.00% (95/95)    | 100.00% (106/106)  | 72.73% (32/44)    | 100.00% (21/21)  |
| contracts/BorrowerOperations.sol                                            | 95.59% (195/204)   | 95.38% (227/238)   | 72.09% (62/86)    | 87.72% (50/57)   |
| contracts/CRLens.sol                                                        | 73.33% (22/30)     | 75.00% (27/36)     | 33.33% (4/12)     | 90.00% (9/10)    |
| contracts/CdpManager.sol                                                    | 93.36% (197/211)   | 91.18% (248/272)   | 68.52% (37/54)    | 81.63% (40/49)   |
| contracts/CdpManagerStorage.sol                                             | 95.87% (209/218)   | 96.17% (276/287)   | 77.42% (48/62)    | 91.84% (45/49)   |
| contracts/CollSurplusPool.sol                                               | 38.46% (10/26)     | 39.29% (11/28)     | 14.29% (2/14)     | 66.67% (6/9)     |
| contracts/Dependencies/Address.sol                                          | 0.00% (0/12)       | 0.00% (0/15)       | 0.00% (0/10)      | 0.00% (0/5)      |
| contracts/Dependencies/Auth.sol                                             | 66.67% (6/9)       | 66.67% (6/9)       | 0.00% (0/2)       | 66.67% (2/3)     |
| contracts/Dependencies/AuthNoOwner.sol                                      | 14.29% (2/14)      | 14.29% (2/14)      | 0.00% (0/8)       | 20.00% (1/5)     |
| contracts/Dependencies/Context.sol                                          | 0.00% (0/2)        | 0.00% (0/2)        | 100.00% (0/0)     | 0.00% (0/2)      |
| contracts/Dependencies/Create3.sol                                          | 100.00% (12/12)    | 87.50% (21/24)     | 50.00% (3/6)      | 100.00% (4/4)    |
| contracts/Dependencies/EbtcBase.sol                                         | 100.00% (18/18)    | 100.00% (29/29)    | 50.00% (1/2)      | 100.00% (12/12)  |
| contracts/Dependencies/EbtcMath.sol                                         | 92.59% (25/27)     | 91.43% (32/35)     | 90.00% (9/10)     | 85.71% (6/7)     |
| contracts/Dependencies/EnumerableSet.sol                                    | 0.00% (0/48)       | 0.00% (0/69)       | 0.00% (0/6)       | 0.00% (0/24)     |
| contracts/Dependencies/Ownable.sol                                          | 0.00% (0/8)        | 0.00% (0/8)        | 0.00% (0/4)       | 0.00% (0/5)      |
| contracts/Dependencies/PermitNonce.sol                                      | 100.00% (2/2)      | 100.00% (3/3)      | 100.00% (0/0)     | 100.00% (2/2)    |
| contracts/Dependencies/Proxy.sol                                            | 100.00% (0/0)      | 100.00% (0/0)      | 100.00% (0/0)     | 100.00% (1/1)    |
| contracts/Dependencies/RolesAuthority.sol                                   | 77.14% (27/35)     | 76.19% (32/42)     | 72.73% (16/22)    | 100.00% (8/8)    |
| contracts/Dependencies/SafeERC20.sol                                        | 0.00% (0/5)        | 0.00% (0/6)        | 0.00% (0/2)       | 0.00% (0/4)      |
| contracts/Dependencies/SafeMath.sol                                         | 0.00% (0/19)       | 0.00% (0/27)       | 0.00% (0/12)      | 0.00% (0/8)      |
| contracts/Dependencies/TellorCaller.sol                                     | 66.67% (6/9)       | 76.92% (10/13)     | 100.00% (2/2)     | 66.67% (2/3)     |
| contracts/Dependencies/TellorCallerMock.sol                                 | 0.00% (0/5)        | 0.00% (0/5)        | 100.00% (0/0)     | 0.00% (0/3)      |
| contracts/EBTCDeployer.sol                                                  | 38.46% (5/13)      | 38.10% (8/21)      | 100.00% (0/0)     | 28.57% (2/7)     |
| contracts/EBTCToken.sol                                                     | 80.00% (56/70)     | 77.63% (59/76)     | 60.53% (23/38)    | 63.33% (19/30)   |
| contracts/FeeRecipient.sol                                                  | 0.00% (0/5)        | 0.00% (0/7)        | 0.00% (0/2)       | 0.00% (0/1)      |
| contracts/Governor.sol                                                      | 36.54% (19/52)     | 36.11% (26/72)     | 20.00% (4/20)     | 42.86% (3/7)     |
| contracts/HintHelpers.sol                                                   | 56.60% (30/53)     | 60.27% (44/73)     | 40.00% (4/10)     | 60.00% (3/5)     |
| contracts/LeverageMacroBase.sol                                             | 90.00% (90/100)    | 91.38% (106/116)   | 53.33% (40/75)    | 76.47% (13/17)   |
| contracts/LeverageMacroDelegateTarget.sol                                   | 100.00% (2/2)      | 100.00% (3/3)      | 100.00% (0/0)     | 0.00% (0/1)      |
| contracts/LeverageMacroFactory.sol                                          | 100.00% (4/4)      | 100.00% (6/6)      | 100.00% (0/0)     | 50.00% (1/2)     |
| contracts/LeverageMacroReference.sol                                        | 20.00% (1/5)       | 20.00% (1/5)       | 100.00% (0/0)     | 50.00% (1/2)     |
| contracts/LiquidationLibrary.sol                                            | 97.37% (222/228)   | 97.72% (257/263)   | 72.06% (49/68)    | 100.00% (23/23)  |
| contracts/LiquidationSequencer.sol                                          | 91.67% (22/24)     | 88.57% (31/35)     | 60.00% (6/10)     | 75.00% (3/4)     |
| contracts/Migrations.sol                                                    | 0.00% (0/3)        | 0.00% (0/4)        | 100.00% (0/0)     | 0.00% (0/2)      |
| contracts/MultiCdpGetter.sol                                                | 0.00% (0/36)       | 0.00% (0/47)       | 0.00% (0/8)       | 0.00% (0/3)      |
| contracts/PriceFeed.sol                                                     | 87.10% (162/186)   | 87.40% (215/246)   | 77.55% (76/98)    | 100.00% (20/20)  |
| contracts/Proxy/BorrowerOperationsScript.sol                                | 0.00% (0/9)        | 0.00% (0/9)        | 100.00% (0/0)     | 0.00% (0/9)      |
| contracts/Proxy/BorrowerWrappersScript.sol                                  | 0.00% (0/26)       | 0.00% (0/38)       | 0.00% (0/10)      | 0.00% (0/4)      |
| contracts/Proxy/CdpManagerScript.sol                                        | 0.00% (0/1)        | 0.00% (0/1)        | 100.00% (0/0)     | 0.00% (0/1)      |
| contracts/Proxy/ETHTransferScript.sol                                       | 0.00% (0/2)        | 0.00% (0/3)        | 100.00% (0/0)     | 0.00% (0/1)      |
| contracts/Proxy/TokenScript.sol                                             | 0.00% (0/6)        | 0.00% (0/6)        | 100.00% (0/0)     | 0.00% (0/6)      |
| contracts/SimplifiedDiamondLike.sol                                         | 100.00% (35/35)    | 100.00% (39/39)    | 81.82% (18/22)    | 100.00% (9/9)    |
| contracts/SortedCdps.sol                                                    | 89.89% (169/188)   | 87.26% (226/259)   | 72.73% (64/88)    | 80.00% (28/35)   |
| contracts/SyncedLiquidationSequencer.sol                                    | 93.75% (30/32)     | 92.98% (53/57)     | 62.50% (5/8)      | 75.00% (3/4)     |
| contracts/TestContracts/AccruableCdpManager.sol                             | 100.00% (1/1)      | 100.00% (2/2)      | 100.00% (0/0)     | 100.00% (1/1)    |
| contracts/TestContracts/ActivePoolTester.sol                                | 0.00% (0/7)        | 0.00% (0/7)        | 100.00% (0/0)     | 0.00% (0/4)      |
| contracts/TestContracts/BorrowerOperationsTester.sol                        | 0.00% (0/5)        | 0.00% (0/5)        | 100.00% (0/0)     | 0.00% (0/4)      |
| contracts/TestContracts/CDPManagerTester.sol                                | 0.00% (0/33)       | 0.00% (0/47)       | 0.00% (0/8)       | 0.00% (0/17)     |
| contracts/TestContracts/CollSurplusPoolTester.sol                           | 0.00% (0/2)        | 0.00% (0/2)        | 100.00% (0/0)     | 0.00% (0/2)      |
| contracts/TestContracts/CollateralTokenTester.sol                           | 53.16% (42/79)     | 58.00% (58/100)    | 35.00% (7/20)     | 51.72% (15/29)   |
| contracts/TestContracts/Destructible.sol                                    | 0.00% (0/1)        | 0.00% (0/1)        | 100.00% (0/0)     | 0.00% (0/1)      |
| contracts/TestContracts/EBTCTokenCaller.sol                                 | 0.00% (0/3)        | 0.00% (0/3)        | 100.00% (0/0)     | 0.00% (0/3)      |
| contracts/TestContracts/EBTCTokenTester.sol                                 | 0.00% (0/9)        | 0.00% (0/10)       | 100.00% (0/0)     | 0.00% (0/8)      |
| contracts/TestContracts/EbtcMathTester.sol                                  | 0.00% (0/3)        | 0.00% (0/6)        | 100.00% (0/0)     | 0.00% (0/3)      |
| contracts/TestContracts/FunctionCaller.sol                                  | 0.00% (0/8)        | 0.00% (0/10)       | 100.00% (0/0)     | 0.00% (0/5)      |
| contracts/TestContracts/GovernorTester.sol                                  | 100.00% (0/0)      | 100.00% (0/0)      | 100.00% (0/0)     | 0.00% (0/1)      |
| contracts/TestContracts/Mock1Inch.sol                                       | 91.67% (11/12)     | 95.45% (21/22)     | 50.00% (2/4)      | 100.00% (2/2)    |
| contracts/TestContracts/MockAggregator.sol                                  | 52.17% (12/23)     | 45.00% (9/20)      | 0.00% (0/12)      | 52.94% (9/17)    |
| contracts/TestContracts/MockFallbackCaller.sol                              | 0.00% (0/14)       | 0.00% (0/12)       | 0.00% (0/8)       | 0.00% (0/6)      |
| contracts/TestContracts/MockTellor.sol                                      | 54.55% (6/11)      | 50.00% (5/10)      | 0.00% (0/4)       | 50.00% (4/8)     |
| contracts/TestContracts/MultipleCdpsTester.sol                              | 0.00% (0/12)       | 0.00% (0/14)       | 0.00% (0/4)       | 0.00% (0/2)      |
| contracts/TestContracts/NonPayable.sol                                      | 0.00% (0/3)        | 0.00% (0/4)        | 0.00% (0/2)       | 0.00% (0/2)      |
| contracts/TestContracts/Pretty.sol                                          | 77.63% (59/76)     | 76.19% (80/105)    | 84.38% (27/32)    | 50.00% (6/12)    |
| contracts/TestContracts/PriceFeedTester.sol                                 | 86.67% (13/15)     | 91.67% (22/24)     | 100.00% (0/0)     | 84.62% (11/13)   |
| contracts/TestContracts/ReentrancyToken.sol                                 | 0.00% (0/4)        | 0.00% (0/5)        | 0.00% (0/2)       | 0.00% (0/2)      |
| contracts/TestContracts/SimpleLiquidatorTester.sol                          | 0.00% (0/13)       | 0.00% (0/16)       | 0.00% (0/2)       | 0.00% (0/8)      |
| contracts/TestContracts/SortedCdpsTester.sol                                | 0.00% (0/7)        | 0.00% (0/7)        | 100.00% (0/0)     | 0.00% (0/7)      |
| contracts/TestContracts/StETHMock.sol                                       | 0.00% (0/70)       | 0.00% (0/86)       | 0.00% (0/24)      | 0.00% (0/28)     |
| contracts/TestContracts/WETH9.sol                                           | 0.00% (0/20)       | 0.00% (0/23)       | 0.00% (0/8)       | 0.00% (0/7)      |
| contracts/TestContracts/WethMock.sol                                        | 47.37% (9/19)      | 50.00% (11/22)     | 12.50% (1/8)      | 33.33% (2/6)     |
| contracts/TestContracts/invariants/Actor.sol                                | 6.67% (1/15)       | 4.55% (1/22)       | 0.00% (0/8)       | 33.33% (1/3)     |
| contracts/TestContracts/invariants/Asserts.sol                              | 0.00% (0/38)       | 0.00% (0/65)       | 0.00% (0/12)      | 0.00% (0/11)     |
| contracts/TestContracts/invariants/BeforeAfter.sol                          | 0.00% (0/107)      | 0.00% (0/109)      | 0.00% (0/48)      | 0.00% (0/3)      |
| contracts/TestContracts/invariants/Properties.sol                           | 0.00% (0/158)      | 0.00% (0/266)      | 0.00% (0/28)      | 0.00% (0/29)     |
| contracts/TestContracts/invariants/Simulator.sol                            | 0.00% (0/10)       | 0.00% (0/17)       | 0.00% (0/2)       | 0.00% (0/2)      |
| contracts/TestContracts/invariants/TargetContractSetup.sol                  | 0.00% (0/119)      | 0.00% (0/133)      | 0.00% (0/10)      | 0.00% (0/4)      |
| contracts/TestContracts/invariants/TargetFunctions.sol                      | 0.00% (0/420)      | 0.00% (0/531)      | 0.00% (0/176)     | 0.00% (0/23)     |
| contracts/TestContracts/invariants/echidna/EchidnaAsserts.sol               | 0.00% (0/7)        | 0.00% (0/8)        | 100.00% (0/0)     | 0.00% (0/7)      |
| contracts/TestContracts/invariants/echidna/EchidnaCollateralTokenTester.sol | 0.00% (0/4)        | 0.00% (0/6)        | 100.00% (0/0)     | 0.00% (0/1)      |
| contracts/TestContracts/invariants/echidna/EchidnaPriceFeedTester.sol       | 0.00% (0/53)       | 0.00% (0/84)       | 0.00% (0/8)       | 0.00% (0/12)     |
| contracts/TestContracts/invariants/echidna/EchidnaProperties.sol            | 0.00% (0/26)       | 0.00% (0/50)       | 100.00% (0/0)     | 0.00% (0/25)     |
| contracts/TestContracts/testnet/PriceFeedTestnet.sol                        | 40.91% (9/22)      | 40.91% (9/22)      | 0.00% (0/4)       | 57.14% (4/7)     |
| foundry_test/BaseFixture.sol                                                | 0.00% (0/178)      | 0.00% (0/210)      | 0.00% (0/4)       | 0.00% (0/20)     |
| foundry_test/BaseInvariants.sol                                             | 0.00% (0/22)       | 0.00% (0/22)       | 100.00% (0/0)     | 0.00% (0/1)      |
| foundry_test/FlashLoanAttack.t.sol                                          | 100.00% (6/6)      | 100.00% (7/7)      | 75.00% (3/4)      | 100.00% (1/1)    |
| foundry_test/FlashLoanWETHInteractions.sol                                  | 100.00% (5/5)      | 100.00% (7/7)      | 50.00% (1/2)      | 100.00% (1/1)    |
| foundry_test/SimplifiedDiamondLikeBasic.t.sol                               | 66.67% (2/3)       | 66.67% (2/3)       | 100.00% (0/0)     | 50.00% (1/2)     |
| foundry_test/SimplifiedDiamondLikeLeverage.t.sol                            | 100.00% (3/3)      | 100.00% (4/4)      | 100.00% (0/0)     | 100.00% (1/1)    |
| foundry_test/utils/BalanceSnapshot.sol                                      | 100.00% (1/1)      | 100.00% (1/1)      | 100.00% (0/0)     | 100.00% (1/1)    |
| foundry_test/utils/BytecodeReader.sol                                       | 0.00% (0/3)        | 0.00% (0/3)        | 100.00% (0/0)     | 0.00% (0/1)      |
| foundry_test/utils/Flashloans.sol                                           | 90.00% (18/20)     | 88.46% (23/26)     | 100.00% (0/0)     | 85.71% (6/7)     |
| foundry_test/utils/FoundryAsserts.sol                                       | 0.00% (0/10)       | 0.00% (0/13)       | 0.00% (0/2)       | 0.00% (0/7)      |
| foundry_test/utils/LogUtils.sol                                             | 0.00% (0/19)       | 0.00% (0/36)       | 0.00% (0/10)      | 0.00% (0/3)      |
| foundry_test/utils/SigUtils.sol                                             | 100.00% (3/3)      | 100.00% (4/4)      | 100.00% (0/0)     | 100.00% (2/2)    |
| foundry_test/utils/Strings.sol                                              | 30.00% (6/20)      | 37.04% (10/27)     | 0.00% (0/2)       | 50.00% (1/2)     |
| foundry_test/utils/Utilities.sol                                            | 70.37% (19/27)     | 78.95% (30/38)     | 66.67% (2/3)      | 63.64% (7/11)    |
| Total                                                                       | 49.48% (1899/3838) | 48.87% (2410/4931) | 42.95% (548/1276) | 47.53% (413/869) |
@GalloDaSballo
Copy link
Author

Screenshot 2023-10-25 at 12 14 33

Screenshot 2023-10-25 at 12 14 51

@GalloDaSballo
Copy link
Author

LOCOV info

@GalloDaSballo
Copy link
Author

TN:
SF:contracts/ActivePool.sol
FN:74,ActivePool.getSystemCollShares
FNDA:630824,ActivePool.getSystemCollShares
DA:75,630824
FN:82,ActivePool.getSystemDebt
FNDA:547246,ActivePool.getSystemDebt
DA:83,547246
FN:89,ActivePool.getFeeRecipientClaimableCollShares
FNDA:26537,ActivePool.getFeeRecipientClaimableCollShares
DA:90,26537
FN:100,ActivePool.transferSystemCollShares
FNDA:14776,ActivePool.transferSystemCollShares
DA:101,14776
DA:103,14776
DA:104,14776
BRDA:104,0,0,-
BRDA:104,0,1,14776
DA:107,14776
DA:110,14776
DA:112,14776
DA:113,14776
DA:115,14776
FN:129,ActivePool.transferSystemCollSharesAndLiquidatorReward
FNDA:76023,ActivePool.transferSystemCollSharesAndLiquidatorReward
DA:134,76023
DA:136,76023
DA:137,76023
BRDA:137,1,0,-
BRDA:137,1,1,76023
DA:138,76023
DA:141,76023
DA:143,76023
DA:145,76023
DA:146,76023
DA:148,76023
FN:157,ActivePool.allocateSystemCollSharesToFeeRecipient
FNDA:9115,ActivePool.allocateSystemCollSharesToFeeRecipient
DA:158,9115
DA:160,9115
DA:162,9115
BRDA:162,2,0,-
BRDA:162,2,1,9115
DA:165,9115
DA:168,9115
DA:170,9115
DA:171,9115
DA:173,9115
DA:174,9115
FN:181,ActivePool._transferCollSharesWithContractHooks
FNDA:90799,ActivePool._transferCollSharesWithContractHooks
DA:183,90799
DA:185,90799
BRDA:185,3,0,-
BRDA:185,3,1,73579
DA:186,73579
FN:194,ActivePool.increaseSystemDebt
FNDA:196933,ActivePool.increaseSystemDebt
DA:195,196933
DA:197,196933
DA:199,196933
DA:200,196933
FN:207,ActivePool.decreaseSystemDebt
FNDA:79643,ActivePool.decreaseSystemDebt
DA:208,79643
DA:210,79643
DA:212,79643
DA:213,79643
FN:219,ActivePool._requireCallerIsBorrowerOperations
FNDA:187702,ActivePool._requireCallerIsBorrowerOperations
DA:220,187702
BRDA:220,4,0,-
BRDA:220,4,1,187702
FN:227,ActivePool._requireCallerIsBOorCdpM
FNDA:367375,ActivePool._requireCallerIsBOorCdpM
DA:228,367375
BRDA:228,5,0,-
BRDA:228,5,1,367375
FN:235,ActivePool._requireCallerIsCdpManager
FNDA:9115,ActivePool._requireCallerIsCdpManager
DA:236,9115
BRDA:236,6,0,-
BRDA:236,6,1,9115
FN:242,ActivePool.increaseSystemCollShares
FNDA:187702,ActivePool.increaseSystemCollShares
DA:243,187702
DA:245,187702
DA:246,187702
DA:247,187702
FN:261,ActivePool.flashLoan
FNDA:2818,ActivePool.flashLoan
DA:267,2818
BRDA:267,7,0,1
BRDA:267,7,1,2817
DA:268,2817
DA:269,2305
BRDA:269,8,0,363
BRDA:269,8,1,1942
DA:271,1942
DA:272,1942
DA:274,1942
DA:277,1942
BRDA:277,9,0,1
BRDA:277,9,1,1429
DA:283,1429
DA:286,1280
DA:294,1280
BRDA:294,10,0,256
BRDA:294,10,1,1024
DA:298,1024
BRDA:298,11,0,-
BRDA:298,11,1,1024
DA:302,1024
BRDA:302,12,0,-
BRDA:302,12,1,1024
DA:307,1024
DA:309,1024
FN:317,ActivePool.flashFee
FNDA:2048,ActivePool.flashFee
DA:318,4865
BRDA:318,13,0,512
BRDA:318,13,1,4353
DA:319,4353
BRDA:319,14,0,512
BRDA:319,14,1,3841
DA:321,3841
FN:328,ActivePool.maxFlashLoan
FNDA:1280,ActivePool.maxFlashLoan
DA:329,3585
BRDA:329,15,0,256
BRDA:329,15,1,3329
DA:330,256
DA:333,3329
BRDA:333,16,0,256
BRDA:333,16,1,3073
DA:334,256
DA:337,3073
FN:346,ActivePool.claimFeeRecipientCollShares
FNDA:513,ActivePool.claimFeeRecipientCollShares
DA:347,257
DA:349,257
DA:350,257
BRDA:350,17,0,-
BRDA:350,17,1,257
DA:356,257
DA:359,257
DA:360,257
DA:362,257
FN:371,ActivePool.sweepToken
FNDA:1024,ActivePool.sweepToken
DA:372,512
DA:374,512
BRDA:374,18,0,256
BRDA:374,18,1,256
DA:376,256
DA:377,256
BRDA:377,19,0,-
BRDA:377,19,1,256
DA:379,256
DA:381,256
DA:383,256
FN:390,ActivePool.setFeeRecipientAddress
FNDA:514,ActivePool.setFeeRecipientAddress
DA:391,257
DA:393,257
BRDA:393,20,0,1
BRDA:393,20,1,256
DA:398,256
DA:399,256
FN:404,ActivePool.setFeeBps
FNDA:256,ActivePool.setFeeBps
DA:405,256
DA:407,256
BRDA:407,21,0,-
BRDA:407,21,1,256
DA:410,256
DA:411,256
DA:412,256
FN:417,ActivePool.setFlashLoansPaused
FNDA:512,ActivePool.setFlashLoansPaused
DA:418,512
DA:420,512
DA:421,512
FNF:21
FNH:21
LF:95
LH:95
BRF:44
BRH:32
end_of_record
TN:
SF:contracts/BorrowerOperations.sol
FN:168,BorrowerOperations.openCdp
FNDA:186042,BorrowerOperations.openCdp
DA:174,186042
FN:187,BorrowerOperations.openCdpFor
FNDA:2,BorrowerOperations.openCdpFor
DA:194,2
FN:203,BorrowerOperations.addColl
FNDA:808,BorrowerOperations.addColl
DA:209,808
FN:219,BorrowerOperations.withdrawColl
FNDA:560,BorrowerOperations.withdrawColl
DA:225,560
FN:235,BorrowerOperations.withdrawDebt
FNDA:10803,BorrowerOperations.withdrawDebt
DA:241,10803
FN:250,BorrowerOperations.repayDebt
FNDA:670,BorrowerOperations.repayDebt
DA:256,670
FN:270,BorrowerOperations.adjustCdp
FNDA:2,BorrowerOperations.adjustCdp
DA:278,2
FN:300,BorrowerOperations.adjustCdpWithColl
FNDA:1331,BorrowerOperations.adjustCdpWithColl
DA:309,1331
FN:328,BorrowerOperations._adjustCdpInternal
FNDA:14174,BorrowerOperations._adjustCdpInternal
DA:338,14174
DA:339,14174
DA:341,14174
DA:343,14174
DA:345,14174
DA:347,14174
DA:349,14174
BRDA:349,0,0,11392
BRDA:349,0,1,14173
DA:350,11392
DA:352,14173
DA:353,14173
DA:356,14170
DA:361,14170
DA:363,14170
DA:364,14170
DA:367,14170
DA:368,14170
BRDA:368,1,0,-
BRDA:368,1,1,14170
DA:372,14170
DA:373,14170
DA:384,14170
DA:385,14170
DA:393,13976
BRDA:393,2,0,1413
BRDA:393,2,1,13976
DA:394,1413
DA:395,1413
DA:396,1413
DA:399,13976
DA:408,13976
DA:410,13976
DA:421,13976
DA:422,13976
DA:427,13976
DA:435,13976
FN:439,BorrowerOperations._openCdp
FNDA:186044,BorrowerOperations._openCdp
DA:446,186044
DA:447,186044
DA:449,186044
DA:452,186044
DA:454,186044
DA:457,185736
DA:459,185736
DA:460,185736
DA:463,185736
BRDA:463,3,0,-
BRDA:463,3,1,185736
DA:465,185736
DA:466,185736
DA:469,185736
DA:472,185736
DA:481,185736
DA:482,185736
DA:489,185736
BRDA:489,4,0,-
BRDA:489,4,1,485
DA:490,766
DA:495,766
BRDA:495,5,0,-
BRDA:495,5,1,281
DA:497,281
DA:500,485
DA:503,184970
DA:504,184969
DA:509,184969
DA:513,185735
DA:517,185735
DA:520,185735
DA:529,185735
DA:538,185735
DA:541,185735
BRDA:541,6,0,-
BRDA:541,6,1,185735
DA:546,185735
FN:553,BorrowerOperations.closeCdp
FNDA:606,BorrowerOperations.closeCdp
DA:554,606
DA:555,606
DA:557,606
DA:559,606
DA:561,606
DA:562,606
DA:564,606
DA:565,606
DA:566,606
DA:568,606
DA:570,606
DA:577,606
DA:581,606
DA:583,606
DA:586,604
DA:589,604
FN:599,BorrowerOperations.claimSurplusCollShares
FNDA:0,BorrowerOperations.claimSurplusCollShares
DA:601,0
FN:608,BorrowerOperations.getPositionManagerApproval
FNDA:790,BorrowerOperations.getPositionManagerApproval
DA:612,790
FN:615,BorrowerOperations._getPositionManagerApproval
FNDA:1054,BorrowerOperations._getPositionManagerApproval
DA:619,1054
FN:628,BorrowerOperations.setPositionManagerApproval
FNDA:271,BorrowerOperations.setPositionManagerApproval
DA:632,271
FN:635,BorrowerOperations._setPositionManagerApproval
FNDA:530,BorrowerOperations._setPositionManagerApproval
DA:640,530
DA:641,530
FN:647,BorrowerOperations.revokePositionManagerApproval
FNDA:0,BorrowerOperations.revokePositionManagerApproval
DA:648,0
FN:653,BorrowerOperations.renouncePositionManagerApproval
FNDA:0,BorrowerOperations.renouncePositionManagerApproval
DA:654,0
FN:659,BorrowerOperations.DOMAIN_SEPARATOR
FNDA:261,BorrowerOperations.DOMAIN_SEPARATOR
DA:660,261
FN:665,BorrowerOperations.domainSeparator
FNDA:0,BorrowerOperations.domainSeparator
DA:666,522
BRDA:666,7,0,522
BRDA:666,7,1,-
DA:667,522
DA:669,0
FN:673,BorrowerOperations._chainID
FNDA:522,BorrowerOperations._chainID
DA:674,522
FN:677,BorrowerOperations._buildDomainSeparator
FNDA:0,BorrowerOperations._buildDomainSeparator
DA:682,0
FN:687,BorrowerOperations.version
FNDA:0,BorrowerOperations.version
DA:688,0
FN:693,BorrowerOperations.permitTypeHash
FNDA:261,BorrowerOperations.permitTypeHash
DA:694,261
FN:706,BorrowerOperations.permitPositionManagerApproval
FNDA:262,BorrowerOperations.permitPositionManagerApproval
DA:715,262
BRDA:715,8,0,1
BRDA:715,8,1,261
DA:717,261
DA:733,261
DA:734,261
BRDA:734,9,0,3
BRDA:734,9,1,258
DA:739,258
FN:744,BorrowerOperations._getCollSharesChangeFromStEthChange
FNDA:14170,BorrowerOperations._getCollSharesChangeFromStEthChange
DA:748,14170
BRDA:748,10,0,-
BRDA:748,10,1,1455
DA:749,1455
DA:750,1455
DA:752,12715
FN:760,BorrowerOperations._processTokenMovesFromAdjustment
FNDA:13976,BorrowerOperations._processTokenMovesFromAdjustment
DA:762,13976
BRDA:762,11,0,11198
BRDA:762,11,1,2778
DA:763,11198
DA:766,2778
DA:769,13976
BRDA:769,12,0,1455
BRDA:769,12,1,12521
DA:771,1455
DA:774,12521
FN:783,BorrowerOperations._activePoolAddColl
FNDA:187190,BorrowerOperations._activePoolAddColl
DA:785,187190
DA:786,187190
FN:790,BorrowerOperations._withdrawDebt
FNDA:196933,BorrowerOperations._withdrawDebt
DA:791,196933
DA:792,196933
FN:796,BorrowerOperations._repayDebt
FNDA:3382,BorrowerOperations._repayDebt
DA:797,3382
DA:798,3382
FN:803,BorrowerOperations._requireSingularCollChange
FNDA:14173,BorrowerOperations._requireSingularCollChange
DA:807,14173
BRDA:807,13,0,-
BRDA:807,13,1,14173
FN:813,BorrowerOperations._requireNonZeroAdjustment
FNDA:14173,BorrowerOperations._requireNonZeroAdjustment
DA:818,14173
BRDA:818,14,0,3
BRDA:818,14,1,14170
FN:824,BorrowerOperations._requireCdpisActive
FNDA:14780,BorrowerOperations._requireCdpisActive
DA:825,14780
DA:826,14780
BRDA:826,15,0,-
BRDA:826,15,1,14780
FN:829,BorrowerOperations._requireCdpIsNonExistent
FNDA:185735,BorrowerOperations._requireCdpIsNonExistent
DA:830,185735
DA:831,185735
BRDA:831,16,0,-
BRDA:831,16,1,185735
FN:834,BorrowerOperations._requireNonZeroDebtChange
FNDA:11392,BorrowerOperations._requireNonZeroDebtChange
DA:835,11392
BRDA:835,17,0,1
BRDA:835,17,1,11391
FN:838,BorrowerOperations._requireNotInRecoveryMode
FNDA:606,BorrowerOperations._requireNotInRecoveryMode
DA:839,606
BRDA:839,18,0,-
BRDA:839,18,1,606
FN:845,BorrowerOperations._requireNoStEthBalanceDecrease
FNDA:405,BorrowerOperations._requireNoStEthBalanceDecrease
DA:846,405
BRDA:846,19,0,-
BRDA:846,19,1,405
FN:852,BorrowerOperations._requireValidAdjustmentInCurrentMode
FNDA:14170,BorrowerOperations._requireValidAdjustmentInCurrentMode
DA:873,14170
DA:881,14170
BRDA:881,20,0,-
BRDA:881,20,1,283
DA:882,405
DA:883,405
BRDA:883,21,0,-
BRDA:883,21,1,405
DA:884,0
DA:885,0
DA:891,405
BRDA:891,22,0,-
BRDA:891,22,1,122
DA:893,122
DA:896,283
DA:900,13765
DA:901,13572
DA:906,13571
FN:910,BorrowerOperations._requireICRisNotBelowMCR
FNDA:198735,BorrowerOperations._requireICRisNotBelowMCR
DA:911,198735
BRDA:911,23,0,194
BRDA:911,23,1,198541
FN:917,BorrowerOperations._requireICRisNotBelowCCR
FNDA:766,BorrowerOperations._requireICRisNotBelowCCR
DA:918,766
BRDA:918,24,0,-
BRDA:918,24,1,766
FN:921,BorrowerOperations._requireNoDecreaseOfICR
FNDA:0,BorrowerOperations._requireNoDecreaseOfICR
DA:922,0
BRDA:922,25,0,-
BRDA:922,25,1,-
FN:928,BorrowerOperations._requireNewTCRisNotBelowCCR
FNDA:199147,BorrowerOperations._requireNewTCRisNotBelowCCR
DA:929,199147
BRDA:929,26,0,1
BRDA:929,26,1,199146
FN:935,BorrowerOperations._requireNonZeroDebt
FNDA:187457,BorrowerOperations._requireNonZeroDebt
DA:936,187457
BRDA:936,27,0,-
BRDA:936,27,1,187457
FN:939,BorrowerOperations._requireAtLeastMinNetStEthBalance
FNDA:200020,BorrowerOperations._requireAtLeastMinNetStEthBalance
DA:940,200020
BRDA:940,28,0,308
BRDA:940,28,1,199712
FN:946,BorrowerOperations._requireValidDebtRepayment
FNDA:1413,BorrowerOperations._requireValidDebtRepayment
DA:947,1413
BRDA:947,29,0,-
BRDA:947,29,1,1413
FN:953,BorrowerOperations._requireSufficientEbtcTokenBalance
FNDA:2019,BorrowerOperations._requireSufficientEbtcTokenBalance
DA:957,2019
BRDA:957,30,0,-
BRDA:957,30,1,2019
FN:963,BorrowerOperations._requireBorrowerOrPositionManagerAndUpdateManagerApproval
FNDA:200824,BorrowerOperations._requireBorrowerOrPositionManagerAndUpdateManagerApproval
DA:964,200824
BRDA:964,31,0,264
BRDA:964,31,1,200824
DA:965,200824
DA:968,264
DA:970,264
BRDA:970,32,0,-
BRDA:970,32,1,264
DA:978,264
BRDA:978,33,0,1
BRDA:978,33,1,264
DA:979,1
FN:986,BorrowerOperations._getNewNominalICRFromCdpChange
FNDA:13976,BorrowerOperations._getNewNominalICRFromCdpChange
DA:990,13976
DA:999,13976
DA:1000,13976
FN:1004,BorrowerOperations._getNewICRFromCdpChange
FNDA:14170,BorrowerOperations._getNewICRFromCdpChange
DA:1013,14170
DA:1022,14170
DA:1027,14170
FN:1030,BorrowerOperations._getNewCdpAmounts
FNDA:42122,BorrowerOperations._getNewCdpAmounts
DA:1038,42122
DA:1039,42122
DA:1041,42122
DA:1044,42122
DA:1046,42122
FN:1049,BorrowerOperations._getNewTCRFromCdpChange
FNDA:200512,BorrowerOperations._getNewTCRFromCdpChange
DA:1056,200512
DA:1057,200512
DA:1058,200512
DA:1060,200512
DA:1063,200512
DA:1065,200512
DA:1066,200512
FN:1077,BorrowerOperations.flashLoan
FNDA:5694,BorrowerOperations.flashLoan
DA:1083,5694
BRDA:1083,34,0,1
BRDA:1083,34,1,5693
DA:1084,5693
DA:1085,5181
BRDA:1085,35,0,1
BRDA:1085,35,1,5180
DA:1088,5180
DA:1091,5180
BRDA:1091,36,0,1
BRDA:1091,36,1,5179
DA:1100,5179
DA:1103,4667
DA:1105,4667
DA:1107,4667
FN:1114,BorrowerOperations.flashFee
FNDA:4923,BorrowerOperations.flashFee
DA:1115,10616
BRDA:1115,37,0,512
BRDA:1115,37,1,10104
DA:1116,10104
BRDA:1116,38,0,512
BRDA:1116,38,1,9592
DA:1118,9592
FN:1124,BorrowerOperations.maxFlashLoan
FNDA:1793,BorrowerOperations.maxFlashLoan
DA:1125,6974
BRDA:1125,39,0,256
BRDA:1125,39,1,6718
DA:1126,256
DA:1129,6718
BRDA:1129,40,0,256
BRDA:1129,40,1,6462
DA:1130,256
DA:1133,6462
FN:1140,BorrowerOperations.setFeeRecipientAddress
FNDA:515,BorrowerOperations.setFeeRecipientAddress
DA:1141,258
BRDA:1141,41,0,1
BRDA:1141,41,1,257
DA:1146,257
DA:1148,257
DA:1149,257
FN:1154,BorrowerOperations.setFeeBps
FNDA:769,BorrowerOperations.setFeeBps
DA:1155,769
BRDA:1155,42,0,-
BRDA:1155,42,1,769
DA:1157,769
DA:1160,769
DA:1161,769
DA:1162,769
FN:1167,BorrowerOperations.setFlashLoansPaused
FNDA:513,BorrowerOperations.setFlashLoansPaused
DA:1168,513
DA:1170,513
DA:1171,513
FNF:57
FNH:50
LF:204
LH:195
BRF:86
BRH:63
end_of_record
TN:
SF:contracts/CRLens.sol
FN:23,CRLens.getRealTCR
FNDA:11422,CRLens.getRealTCR
DA:25,11422
DA:28,11422
DA:29,11422
DA:31,11422
BRDA:31,0,0,11422
BRDA:31,0,1,-
DA:39,0
FN:44,CRLens.getRealICR
FNDA:428329,CRLens.getRealICR
DA:45,428329
DA:46,428329
DA:47,428329
DA:49,428329
BRDA:49,1,0,428329
BRDA:49,1,1,-
DA:57,0
FN:62,CRLens.getRealNICR
FNDA:214211,CRLens.getRealNICR
DA:63,214211
DA:64,214211
DA:65,214211
DA:67,214211
BRDA:67,2,0,214211
BRDA:67,2,1,-
DA:75,0
FN:79,CRLens.getCheckRecoveryMode
FNDA:121,CRLens.getCheckRecoveryMode
DA:81,121
DA:84,121
DA:85,121
DA:87,121
BRDA:87,3,0,121
BRDA:87,3,1,-
DA:95,0
FN:102,CRLens.parseRevertReason
FNDA:654083,CRLens.parseRevertReason
DA:103,654083
BRDA:103,4,0,-
BRDA:103,4,1,-
DA:104,0
BRDA:104,5,0,-
BRDA:104,5,1,-
DA:106,0
DA:108,0
DA:110,654083
FN:116,CRLens.quoteRealTCR
FNDA:11422,CRLens.quoteRealTCR
DA:117,11422
FN:125,CRLens.quoteRealICR
FNDA:428329,CRLens.quoteRealICR
DA:126,428329
FN:134,CRLens.quoteRealNICR
FNDA:214211,CRLens.quoteRealNICR
DA:135,214211
FN:143,CRLens.quoteCheckRecoveryMode
FNDA:121,CRLens.quoteCheckRecoveryMode
DA:144,121
FN:149,CRLens.quoteAnything
FNDA:0,CRLens.quoteAnything
DA:150,0
FNF:10
FNH:9
LF:30
LH:22
BRF:12
BRH:4
end_of_record
TN:
SF:contracts/CdpManager.sol
FN:66,CdpManager.getActiveCdpsCount
FNDA:78777,CdpManager.getActiveCdpsCount
DA:67,78777
FN:73,CdpManager.getIdFromCdpIdsArray
FNDA:0,CdpManager.getIdFromCdpIdsArray
DA:74,0
FN:99,CdpManager.liquidate
FNDA:5187,CdpManager.liquidate
DA:100,5187
FN:109,CdpManager.partiallyLiquidate
FNDA:3670,CdpManager.partiallyLiquidate
DA:115,3670
FN:126,CdpManager.batchLiquidateCdps
FNDA:5893,CdpManager.batchLiquidateCdps
DA:127,5893
FN:135,CdpManager._redeemCollateralFromCdp
FNDA:72486,CdpManager._redeemCollateralFromCdp
DA:140,72486
DA:145,72486
DA:150,72486
DA:156,72486
DA:157,72486
DA:159,72486
BRDA:159,0,0,-
BRDA:159,0,1,72168
DA:163,72168
DA:164,72168
DA:167,72168
DA:168,72168
DA:169,72168
DA:171,72168
DA:179,72166
DA:193,318
DA:202,318
DA:203,318
BRDA:201,1,0,-
BRDA:201,1,1,318
DA:205,0
DA:206,0
DA:209,318
DA:216,318
DA:217,318
DA:218,318
DA:220,318
DA:233,72484
FN:244,CdpManager._closeCdpByRedemption
FNDA:72168,CdpManager._closeCdpByRedemption
DA:251,72168
DA:254,72166
DA:257,72166
DA:260,72166
FN:272,CdpManager._isValidFirstRedemptionHint
FNDA:844,CdpManager._isValidFirstRedemptionHint
DA:277,844
DA:278,830
DA:279,830
BRDA:276,2,0,14
BRDA:276,2,1,830
DA:281,14
DA:284,830
DA:285,830
FN:320,CdpManager.redeemCollateral
FNDA:845,CdpManager.redeemCollateral
DA:329,845
DA:332,845
BRDA:332,3,0,1
BRDA:332,3,1,844
DA:334,844
DA:336,844
DA:338,844
DA:340,844
DA:344,844
DA:345,844
DA:346,844
DA:347,844
DA:350,844
DA:351,844
DA:353,844
DA:359,844
DA:360,844
DA:361,844
DA:363,844
BRDA:363,4,0,-
BRDA:363,4,1,830
DA:364,830
DA:366,14
DA:367,14
DA:369,18
DA:370,4
DA:371,4
DA:377,844
BRDA:377,5,0,833
BRDA:377,5,1,844
DA:378,833
DA:381,844
DA:382,844
DA:383,844
DA:389,73328
DA:393,72486
DA:395,72486
DA:403,72486
DA:408,72484
BRDA:408,6,0,-
BRDA:408,6,1,72484
DA:410,72484
DA:411,72484
DA:412,72484
DA:415,72484
DA:419,72484
BRDA:419,7,0,72166
BRDA:419,7,1,72484
DA:420,72166
DA:421,72166
DA:424,72484
DA:425,72484
DA:426,72484
DA:427,72484
DA:429,72484
DA:431,842
BRDA:431,8,0,-
BRDA:431,8,1,842
DA:434,842
BRDA:434,9,0,-
BRDA:434,9,1,283
DA:435,283
DA:436,559
BRDA:436,10,0,-
BRDA:436,10,1,497
DA:437,497
DA:442,497
DA:447,842
DA:454,842
DA:456,842
DA:458,842
DA:460,842
DA:466,842
DA:475,842
DA:478,842
DA:481,842
DA:484,842
FN:489,CdpManager._getCdpIdsToRemove
FNDA:497,CdpManager._getCdpIdsToRemove
DA:494,497
DA:495,497
DA:496,497
DA:497,72380
DA:498,71883
DA:499,71883
DA:500,71883
DA:502,497
BRDA:502,11,0,-
BRDA:502,11,1,497
DA:503,497
BRDA:503,12,0,-
BRDA:503,12,1,497
DA:507,497
FN:514,CdpManager.syncAccounting
FNDA:0,CdpManager.syncAccounting
DA:516,0
DA:517,0
FN:523,CdpManager.updateStakeAndTotalStakes
FNDA:0,CdpManager.updateStakeAndTotalStakes
DA:524,0
DA:525,0
FN:538,CdpManager.closeCdp
FNDA:606,CdpManager.closeCdp
DA:544,606
DA:545,606
DA:546,606
FN:550,CdpManager._addCdpIdToArray
FNDA:185735,CdpManager._addCdpIdToArray
DA:556,185735
DA:559,185735
DA:560,185735
DA:562,0
FN:570,CdpManager.getSystemDebt
FNDA:24513,CdpManager.getSystemDebt
DA:571,24513
FN:580,CdpManager.getCachedTCR
FNDA:43644,CdpManager.getCachedTCR
DA:581,43644
FN:589,CdpManager.checkRecoveryMode
FNDA:242,CdpManager.checkRecoveryMode
DA:590,242
FN:595,CdpManager._checkPotentialRecoveryMode
FNDA:0,CdpManager._checkPotentialRecoveryMode
DA:600,0
DA:601,0
FN:612,CdpManager._updateBaseRateFromRedemption
FNDA:842,CdpManager._updateBaseRateFromRedemption
DA:617,842
DA:621,842
DA:624,842
DA:625,842
DA:626,842
BRDA:626,13,0,-
BRDA:626,13,1,842
DA:629,842
DA:630,842
DA:632,842
DA:634,842
FN:638,CdpManager.getRedemptionRate
FNDA:0,CdpManager.getRedemptionRate
DA:639,842
FN:643,CdpManager.getRedemptionRateWithDecay
FNDA:0,CdpManager.getRedemptionRateWithDecay
DA:644,0
FN:647,CdpManager._calcRedemptionRate
FNDA:842,CdpManager._calcRedemptionRate
DA:648,842
DA:649,842
FN:655,CdpManager._getRedemptionFee
FNDA:842,CdpManager._getRedemptionFee
DA:656,842
FN:661,CdpManager.getRedemptionFeeWithDecay
FNDA:0,CdpManager.getRedemptionFeeWithDecay
DA:664,0
FN:667,CdpManager._calcRedemptionFee
FNDA:842,CdpManager._calcRedemptionFee
DA:671,842
DA:672,842
BRDA:672,14,0,-
BRDA:672,14,1,842
DA:673,842
FN:676,CdpManager._decayBaseRate
FNDA:517,CdpManager._decayBaseRate
DA:677,517
DA:678,517
BRDA:678,15,0,-
BRDA:678,15,1,517
DA:680,517
DA:681,517
DA:683,517
FN:689,CdpManager._updateLastRedemptionTimestamp
FNDA:1359,CdpManager._updateLastRedemptionTimestamp
DA:690,1359
DA:694,1359
BRDA:694,16,0,1347
BRDA:694,16,1,1359
DA:697,1347
DA:698,1347
FN:702,CdpManager._calcDecayedBaseRate
FNDA:1359,CdpManager._calcDecayedBaseRate
DA:703,1359
DA:704,1359
DA:706,1359
FN:709,CdpManager._minutesPassedSinceLastRedemption
FNDA:2706,CdpManager._minutesPassedSinceLastRedemption
DA:710,2706
DA:711,2706
FN:717,CdpManager.getDeploymentStartTime
FNDA:0,CdpManager.getDeploymentStartTime
DA:718,0
FN:727,CdpManager.checkPotentialRecoveryMode
FNDA:0,CdpManager.checkPotentialRecoveryMode
DA:732,0
FN:737,CdpManager._requireEbtcBalanceCoversRedemptionAndWithinSupply
FNDA:844,CdpManager._requireEbtcBalanceCoversRedemptionAndWithinSupply
DA:742,844
DA:743,844
BRDA:743,17,0,-
BRDA:743,17,1,844
DA:747,844
BRDA:747,18,0,-
BRDA:747,18,1,844
FN:753,CdpManager._requireAmountGreaterThanZero
FNDA:844,CdpManager._requireAmountGreaterThanZero
DA:754,844
BRDA:754,19,0,-
BRDA:754,19,1,844
FN:757,CdpManager._requireTCRisNotBelowMCR
FNDA:844,CdpManager._requireTCRisNotBelowMCR
DA:758,844
BRDA:758,20,0,-
BRDA:758,20,1,844
FN:761,CdpManager._requireValidMaxFeePercentage
FNDA:844,CdpManager._requireValidMaxFeePercentage
DA:762,844
BRDA:762,21,0,-
BRDA:762,21,1,844
FN:773,CdpManager.setStakingRewardSplit
FNDA:1538,CdpManager.setStakingRewardSplit
DA:774,1537
BRDA:774,22,0,256
BRDA:774,22,1,1281
DA:779,1281
DA:781,1281
DA:782,1281
FN:788,CdpManager.setRedemptionFeeFloor
FNDA:514,CdpManager.setRedemptionFeeFloor
DA:789,513
BRDA:789,23,0,144
BRDA:789,23,1,369
DA:793,369
BRDA:793,24,0,113
BRDA:793,24,1,256
DA:798,256
DA:800,256
DA:801,256
FN:807,CdpManager.setMinuteDecayFactor
FNDA:515,CdpManager.setMinuteDecayFactor
DA:808,514
BRDA:808,25,0,22
BRDA:808,25,1,492
DA:812,492
BRDA:812,26,0,234
BRDA:812,26,1,258
DA:817,258
DA:820,258
DA:823,258
DA:824,258
FN:830,CdpManager.setBeta
FNDA:257,CdpManager.setBeta
DA:831,256
DA:833,256
DA:835,256
DA:836,256
FN:843,CdpManager.setRedemptionsPaused
FNDA:3,CdpManager.setRedemptionsPaused
DA:844,3
DA:845,3
DA:847,3
DA:848,3
FN:856,CdpManager.getCdpStatus
FNDA:743881,CdpManager.getCdpStatus
DA:857,743881
FN:863,CdpManager.getCdpStake
FNDA:428086,CdpManager.getCdpStake
DA:864,428086
FN:871,CdpManager.getCdpDebt
FNDA:18198,CdpManager.getCdpDebt
DA:872,18198
FN:879,CdpManager.getCdpCollShares
FNDA:21835,CdpManager.getCdpCollShares
DA:880,21835
FN:891,CdpManager.getCdpLiquidatorRewardShares
FNDA:215589,CdpManager.getCdpLiquidatorRewardShares
DA:892,215589
FN:905,CdpManager.initializeCdp
FNDA:185735,CdpManager.initializeCdp
DA:912,185735
DA:914,185735
DA:915,185735
DA:916,185735
DA:917,185735
DA:919,185735
DA:920,185735
DA:921,185735
DA:922,185735
DA:925,185735
FN:946,CdpManager.updateCdp
FNDA:13976,CdpManager.updateCdp
DA:954,13976
DA:956,13976
DA:957,13976
DA:959,13976
DA:961,13976
FN:977,CdpManager._setCdpCollShares
FNDA:13976,CdpManager._setCdpCollShares
DA:978,13976
FN:984,CdpManager._setCdpDebt
FNDA:13976,CdpManager._setCdpDebt
DA:985,13976
FNF:49
FNH:40
LF:211
LH:197
BRF:54
BRH:37
end_of_record
TN:
SF:contracts/CdpManagerStorage.sol
FN:32,CdpManagerStorage.notifyStartGracePeriod
FNDA:403,CdpManagerStorage.notifyStartGracePeriod
DA:33,403
DA:34,403
FN:42,CdpManagerStorage.notifyEndGracePeriod
FNDA:199914,CdpManagerStorage.notifyEndGracePeriod
DA:43,199914
DA:44,199914
FN:49,CdpManagerStorage._startGracePeriod
FNDA:7795,CdpManagerStorage._startGracePeriod
DA:50,7795
DA:52,7795
BRDA:52,0,0,3225
BRDA:52,0,1,7795
DA:53,3225
DA:55,3225
FN:63,CdpManagerStorage._endGracePeriod
FNDA:223177,CdpManagerStorage._endGracePeriod
DA:64,223177
DA:66,223177
BRDA:66,1,0,1100
BRDA:66,1,1,223177
DA:67,1100
DA:69,1100
FN:73,CdpManagerStorage._syncGracePeriod
FNDA:26560,CdpManagerStorage._syncGracePeriod
DA:74,26560
DA:75,26560
DA:76,26560
DA:78,26560
BRDA:78,2,0,4973
BRDA:78,2,1,21587
DA:79,4973
DA:81,21587
FN:87,CdpManagerStorage._syncGracePeriodForGivenValues
FNDA:4095,CdpManagerStorage._syncGracePeriodForGivenValues
DA:93,4095
DA:99,4095
BRDA:99,3,0,2419
BRDA:99,3,1,1676
DA:101,2419
DA:104,1676
FN:111,CdpManagerStorage.setGracePeriod
FNDA:1280,CdpManagerStorage.setGracePeriod
DA:112,1024
BRDA:112,4,0,512
BRDA:112,4,1,512
DA:117,512
DA:118,512
DA:119,512
FN:255,CdpManagerStorage._closeCdp
FNDA:3327,CdpManagerStorage._closeCdp
DA:256,3327
DA:257,3323
FN:260,CdpManagerStorage._closeCdpWithoutRemovingSortedCdps
FNDA:75495,CdpManagerStorage._closeCdpWithoutRemovingSortedCdps
DA:261,75495
BRDA:261,5,0,-
BRDA:261,5,1,75495
DA:266,75495
DA:267,75495
DA:269,75489
DA:271,75489
DA:272,75489
DA:273,75489
DA:274,75489
DA:276,75489
DA:277,75489
DA:279,75489
FN:293,CdpManagerStorage._updateSystemSnapshotsExcludeCollRemainder
FNDA:11014,CdpManagerStorage._updateSystemSnapshotsExcludeCollRemainder
DA:294,11014
DA:295,11014
DA:297,11014
DA:298,11014
DA:300,11014
FN:304,CdpManagerStorage._getPendingRedistributedDebt
FNDA:4823880,CdpManagerStorage._getPendingRedistributedDebt
DA:307,4823880
DA:309,4823880
BRDA:309,6,0,5790
BRDA:309,6,1,4818090
DA:310,5790
DA:313,4818090
DA:315,4818090
BRDA:315,7,0,3710
BRDA:315,7,1,4814380
DA:316,3710
DA:318,4814380
FN:327,CdpManagerStorage._hasRedistributedDebt
FNDA:0,CdpManagerStorage._hasRedistributedDebt
DA:328,0
BRDA:328,8,0,-
BRDA:328,8,1,-
DA:329,0
DA:332,0
FN:336,CdpManagerStorage._updateRedistributedDebtIndex
FNDA:186621,CdpManagerStorage._updateRedistributedDebtIndex
DA:337,186621
DA:339,186621
DA:340,186621
FN:344,CdpManagerStorage._syncAccounting
FNDA:741682,CdpManagerStorage._syncAccounting
DA:348,741682
DA:350,741682
DA:351,741682
DA:353,741682
DA:359,741682
DA:362,741682
BRDA:362,9,0,-
BRDA:362,9,1,28094
DA:363,28094
DA:365,28094
DA:366,28094
DA:369,28094
BRDA:369,10,0,27213
BRDA:369,10,1,28094
DA:370,27213
DA:380,28094
BRDA:380,11,0,886
BRDA:380,11,1,886
DA:381,886
DA:383,886
BRDA:383,12,0,886
BRDA:383,12,1,886
DA:386,886
DA:390,28094
DA:404,741682
BRDA:404,13,0,27336
BRDA:404,13,1,741682
DA:405,27336
FN:410,CdpManagerStorage._removeStake
FNDA:75489,CdpManagerStorage._removeStake
DA:411,75489
DA:412,75489
DA:413,75489
DA:414,75489
FN:419,CdpManagerStorage._updateStakeAndTotalStakes
FNDA:200776,CdpManagerStorage._updateStakeAndTotalStakes
DA:420,200776
DA:422,200776
DA:423,200776
DA:425,200776
DA:427,200776
FN:431,CdpManagerStorage._updateStakeForCdp
FNDA:200776,CdpManagerStorage._updateStakeForCdp
DA:432,200776
DA:433,200776
DA:434,200776
DA:435,200776
DA:437,200776
FN:441,CdpManagerStorage._computeNewStake
FNDA:200776,CdpManagerStorage._computeNewStake
DA:442,200776
DA:443,200776
BRDA:443,14,0,190213
BRDA:443,14,1,10563
DA:444,190213
DA:453,10563
BRDA:453,15,0,-
BRDA:453,15,1,10563
DA:454,10563
DA:456,200776
FN:463,CdpManagerStorage._removeCdp
FNDA:75489,CdpManagerStorage._removeCdp
DA:464,75489
DA:466,75489
BRDA:466,16,0,-
BRDA:466,16,1,75489
DA:471,75489
DA:472,75489
DA:473,75489
DA:475,75489
BRDA:475,17,0,-
BRDA:475,17,1,75489
DA:477,75489
DA:479,75489
DA:480,75489
DA:481,75489
DA:483,75489
FN:489,CdpManagerStorage._computeTCRWithGivenSystemValues
FNDA:4267,CdpManagerStorage._computeTCRWithGivenSystemValues
DA:494,4267
DA:495,4267
FN:504,CdpManagerStorage.syncGlobalAccounting
FNDA:187275,CdpManagerStorage.syncGlobalAccounting
DA:505,187275
DA:506,187275
FN:509,CdpManagerStorage._syncGlobalAccounting
FNDA:960974,CdpManagerStorage._syncGlobalAccounting
DA:510,960974
DA:511,960974
DA:512,960974
BRDA:512,18,0,7761
BRDA:512,18,1,960974
DA:513,7761
DA:517,7761
DA:518,7761
DA:519,7761
FN:527,CdpManagerStorage.syncGlobalAccountingAndGracePeriod
FNDA:23994,CdpManagerStorage.syncGlobalAccountingAndGracePeriod
DA:528,26560
DA:529,26560
FN:534,CdpManagerStorage._readStEthIndex
FNDA:1640743,CdpManagerStorage._readStEthIndex
DA:535,1640743
FN:539,CdpManagerStorage._syncStEthIndex
FNDA:960974,CdpManagerStorage._syncStEthIndex
DA:540,960974
BRDA:540,19,0,9524
BRDA:540,19,1,960974
DA:541,9524
DA:542,9524
FN:552,CdpManagerStorage.calcFeeUponStakingReward
FNDA:6413,CdpManagerStorage.calcFeeUponStakingReward
DA:556,16224
BRDA:556,20,0,-
BRDA:556,20,1,16224
DA:557,16224
DA:558,16224
DA:561,16224
DA:562,16224
DA:564,16224
DA:565,16224
DA:567,16224
DA:568,16224
DA:569,16224
FN:574,CdpManagerStorage._takeSplitAndUpdateFeePerUnit
FNDA:7761,CdpManagerStorage._takeSplitAndUpdateFeePerUnit
DA:579,7761
DA:581,7761
DA:582,7761
DA:584,7761
BRDA:584,21,0,-
BRDA:584,21,1,7761
DA:585,7761
DA:587,7761
FN:592,CdpManagerStorage._applyAccumulatedFeeSplit
FNDA:27213,CdpManagerStorage._applyAccumulatedFeeSplit
DA:600,27213
DA:602,27213
FN:616,CdpManagerStorage.getAccumulatedFeeSplitApplied
FNDA:11776,CdpManagerStorage.getAccumulatedFeeSplitApplied
DA:620,101789
DA:621,101789
DA:624,101789
DA:625,101789
DA:626,101789
BRDA:623,22,0,-
BRDA:623,22,1,101789
DA:628,0
DA:631,101789
DA:634,101789
DA:636,101789
BRDA:636,23,0,101789
BRDA:636,23,1,-
DA:637,101789
DA:643,0
FN:648,CdpManagerStorage._requireCdpIsActive
FNDA:8856,CdpManagerStorage._requireCdpIsActive
DA:649,8856
BRDA:649,24,0,-
BRDA:649,24,1,8856
FN:652,CdpManagerStorage._requireMoreThanOneCdpInSystem
FNDA:75495,CdpManagerStorage._requireMoreThanOneCdpInSystem
DA:653,75495
BRDA:653,25,0,6
BRDA:653,25,1,75489
FN:659,CdpManagerStorage._requireCallerIsBorrowerOperations
FNDA:587909,CdpManagerStorage._requireCallerIsBorrowerOperations
DA:660,587909
BRDA:660,26,0,-
BRDA:660,26,1,587909
FN:673,CdpManagerStorage.getCachedNominalICR
FNDA:1441701,CdpManagerStorage.getCachedNominalICR
DA:674,1441701
DA:676,1441701
DA:677,1441701
FN:684,CdpManagerStorage.getSyncedNominalICR
FNDA:214044,CdpManagerStorage.getSyncedNominalICR
DA:685,214044
DA:686,214044
DA:687,214044
DA:693,214044
DA:694,214044
FN:701,CdpManagerStorage.getCachedICR
FNDA:709303,CdpManagerStorage.getCachedICR
DA:702,718545
DA:703,718545
DA:704,718545
FN:707,CdpManagerStorage._calculateCR
FNDA:967859,CdpManagerStorage._calculateCR
DA:712,967859
DA:713,967859
FN:719,CdpManagerStorage.getPendingRedistributedDebt
FNDA:0,CdpManagerStorage.getPendingRedistributedDebt
DA:722,0
DA:723,0
FN:728,CdpManagerStorage.hasPendingRedistributedDebt
FNDA:0,CdpManagerStorage.hasPendingRedistributedDebt
DA:729,0
FN:733,CdpManagerStorage._getSyncedDebtAndCollShares
FNDA:747,CdpManagerStorage._getSyncedDebtAndCollShares
DA:736,747
DA:737,747
FN:745,CdpManagerStorage.getSyncedDebtAndCollShares
FNDA:747604,CdpManagerStorage.getSyncedDebtAndCollShares
DA:748,2911318
DA:753,2911318
DA:754,2911318
FN:761,CdpManagerStorage._calcSyncedGlobalAccounting
FNDA:687530,CdpManagerStorage._calcSyncedGlobalAccounting
DA:765,687530
BRDA:765,27,0,9811
BRDA:765,27,1,677719
DA:767,9811
DA:771,9811
DA:774,9811
DA:775,9811
DA:777,677719
FN:787,CdpManagerStorage._calcSyncedAccounting
FNDA:4310409,CdpManagerStorage._calcSyncedAccounting
DA:792,4310409
DA:793,4310409
DA:796,4310409
BRDA:796,28,0,90013
BRDA:796,28,1,4310409
DA:797,90013
DA:800,90013
DA:801,90013
DA:802,90013
DA:806,4310409
DA:810,4310409
DA:812,4310409
FN:822,CdpManagerStorage._getSyncedCdpDebtAndRedistribution
FNDA:4823880,CdpManagerStorage._getSyncedCdpDebtAndRedistribution
DA:825,4823880
DA:828,4823880
DA:829,4823880
BRDA:829,29,0,3710
BRDA:829,29,1,4823880
DA:830,3710
DA:832,4823880
FN:839,CdpManagerStorage.getSyncedCdpDebt
FNDA:286517,CdpManagerStorage.getSyncedCdpDebt
DA:840,513471
DA:841,513471
FN:848,CdpManagerStorage.getSyncedCdpCollShares
FNDA:216411,CdpManagerStorage.getSyncedCdpCollShares
DA:849,443365
DA:850,443365
DA:851,443365
DA:856,443365
FN:864,CdpManagerStorage.getSyncedICR
FNDA:221275,CdpManagerStorage.getSyncedICR
DA:865,226954
DA:866,226954
DA:867,226954
FN:874,CdpManagerStorage.getSyncedTCR
FNDA:22360,CdpManagerStorage.getSyncedTCR
DA:875,22360
DA:876,22360
DA:878,22360
DA:879,22360
BRDA:879,30,0,-
BRDA:879,30,1,22360
DA:880,0
DA:882,22360
DA:883,22360
FN:890,CdpManagerStorage.canLiquidateRecoveryMode
FNDA:0,CdpManagerStorage.canLiquidateRecoveryMode
DA:891,3125
FN:895,CdpManagerStorage._recoveryModeGracePeriodPassed
FNDA:3125,CdpManagerStorage._recoveryModeGracePeriodPassed
DA:897,3125
DA:898,3125
DA:899,3125
DA:900,3125
FNF:49
FNH:45
LF:218
LH:209
BRF:62
BRH:48
end_of_record
TN:
SF:contracts/CollSurplusPool.sol
FN:61,CollSurplusPool.getTotalSurplusCollShares
FNDA:22614,CollSurplusPool.getTotalSurplusCollShares
DA:62,22614
FN:67,CollSurplusPool.getSurplusCollShares
FNDA:72922,CollSurplusPool.getSurplusCollShares
DA:68,72922
FN:77,CollSurplusPool.increaseSurplusCollShares
FNDA:73593,CollSurplusPool.increaseSurplusCollShares
DA:78,73593
DA:80,73593
DA:81,73593
DA:83,73593
FN:89,CollSurplusPool.claimSurplusCollShares
FNDA:0,CollSurplusPool.claimSurplusCollShares
DA:90,0
DA:91,0
DA:92,0
BRDA:92,0,0,-
BRDA:92,0,1,-
DA:94,0
DA:95,0
DA:97,0
DA:99,0
BRDA:99,1,0,-
BRDA:99,1,1,-
DA:102,0
DA:104,0
DA:107,0
FN:112,CollSurplusPool._requireCallerIsBorrowerOperations
FNDA:0,CollSurplusPool._requireCallerIsBorrowerOperations
DA:113,0
BRDA:113,2,0,-
BRDA:113,2,1,-
FN:119,CollSurplusPool._requireCallerIsCdpManager
FNDA:73593,CollSurplusPool._requireCallerIsCdpManager
DA:120,73593
BRDA:120,3,0,-
BRDA:120,3,1,73593
FN:123,CollSurplusPool._requireCallerIsActivePool
FNDA:73579,CollSurplusPool._requireCallerIsActivePool
DA:124,73579
BRDA:124,4,0,-
BRDA:124,4,1,73579
FN:130,CollSurplusPool.increaseTotalSurplusCollShares
FNDA:73579,CollSurplusPool.increaseTotalSurplusCollShares
DA:131,73579
DA:132,73579
FN:142,CollSurplusPool.sweepToken
FNDA:0,CollSurplusPool.sweepToken
DA:143,0
BRDA:143,5,0,-
BRDA:143,5,1,-
DA:145,0
DA:146,0
BRDA:146,6,0,-
BRDA:146,6,1,-
DA:148,0
DA:150,0
FNF:9
FNH:6
LF:26
LH:10
BRF:14
BRH:2
end_of_record
TN:
SF:contracts/Dependencies/Address.sol
FN:40,Address.isContract
FNDA:0,Address.isContract
DA:45,0
FN:54,Address.functionCall
FNDA:0,Address.functionCall
DA:59,0
FN:68,Address.functionCallWithValue
FNDA:0,Address.functionCallWithValue
DA:74,0
BRDA:74,0,0,-
BRDA:74,0,1,-
DA:75,0
DA:76,0
FN:85,Address.verifyCallResultFromTarget
FNDA:0,Address.verifyCallResultFromTarget
DA:91,0
BRDA:91,1,0,-
BRDA:91,1,1,-
DA:92,0
BRDA:92,2,0,-
BRDA:92,2,1,-
DA:95,0
BRDA:95,3,0,-
BRDA:95,3,1,-
DA:97,0
DA:99,0
FN:103,Address._revert
FNDA:0,Address._revert
DA:105,0
BRDA:105,4,0,-
BRDA:105,4,1,-
DA:113,0
FNF:5
FNH:0
LF:12
LH:0
BRF:10
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/Auth.sol
FN:32,Auth.isAuthorized
FNDA:24339,Auth.isAuthorized
DA:33,24339
DA:37,24339
DA:38,24339
DA:39,20447
FN:42,Auth.setAuthority
FNDA:0,Auth.setAuthority
DA:45,0
BRDA:45,0,0,-
BRDA:45,0,1,-
DA:47,0
DA:49,0
FN:52,Auth.transferOwnership
FNDA:256,Auth.transferOwnership
DA:53,256
DA:55,256
FNF:3
FNH:2
LF:9
LH:6
BRF:2
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/AuthNoOwner.sol
FN:22,AuthNoOwner.authority
FNDA:0,AuthNoOwner.authority
DA:23,0
FN:26,AuthNoOwner.authorityInitialized
FNDA:0,AuthNoOwner.authorityInitialized
DA:27,0
FN:30,AuthNoOwner.isAuthorized
FNDA:8899,AuthNoOwner.isAuthorized
DA:31,8899
DA:35,8899
FN:38,AuthNoOwner.setAuthority
FNDA:0,AuthNoOwner.setAuthority
DA:41,0
BRDA:41,0,0,-
BRDA:41,0,1,-
DA:43,0
DA:46,0
BRDA:46,1,0,-
BRDA:46,1,1,-
DA:47,0
DA:50,0
FN:55,AuthNoOwner._initializeAuthority
FNDA:0,AuthNoOwner._initializeAuthority
DA:56,0
BRDA:56,2,0,-
BRDA:56,2,1,-
DA:57,0
BRDA:57,3,0,-
BRDA:57,3,1,-
DA:59,0
DA:60,0
DA:62,0
FNF:5
FNH:1
LF:14
LH:2
BRF:8
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/Context.sol
FN:17,Context._msgSender
FNDA:0,Context._msgSender
DA:18,0
FN:21,Context._msgData
FNDA:0,Context._msgData
DA:22,0
FNF:2
FNH:0
LF:2
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/Create3.sol
FN:48,Create3.codeSize
FNDA:4,Create3.codeSize
DA:50,4
FN:60,Create3.create3
FNDA:2,Create3.create3
DA:61,2
FN:71,Create3.create3
FNDA:2,Create3.create3
DA:77,2
DA:80,2
DA:81,2
BRDA:81,0,0,-
BRDA:81,0,1,2
DA:84,2
DA:86,2
DA:88,2
BRDA:88,1,0,-
BRDA:88,1,1,2
DA:91,2
DA:92,2
BRDA:92,2,0,-
BRDA:92,2,1,2
FN:102,Create3.addressOf
FNDA:4,Create3.addressOf
DA:103,4
DA:118,4
FNF:4
FNH:4
LF:12
LH:12
BRF:6
BRH:3
end_of_record
TN:
SF:contracts/Dependencies/EbtcBase.sol
FN:60,EbtcBase._calcNetStEthBalance
FNDA:186044,EbtcBase._calcNetStEthBalance
DA:61,186044
FN:67,EbtcBase.getSystemCollShares
FNDA:28074,EbtcBase.getSystemCollShares
DA:68,533032
FN:75,EbtcBase._getSystemDebt
FNDA:513247,EbtcBase._getSystemDebt
DA:76,513247
FN:79,EbtcBase._getCachedTCR
FNDA:270958,EbtcBase._getCachedTCR
DA:80,270958
FN:83,EbtcBase._getTCRWithSystemDebtAndCollShares
FNDA:288222,EbtcBase._getTCRWithSystemDebtAndCollShares
DA:86,288222
DA:87,288222
DA:89,288222
DA:90,288222
DA:92,288222
FN:95,EbtcBase._checkRecoveryMode
FNDA:242,EbtcBase._checkRecoveryMode
DA:96,242
FN:99,EbtcBase._checkRecoveryModeForTCR
FNDA:239884,EbtcBase._checkRecoveryModeForTCR
DA:100,239884
FN:103,EbtcBase._requireUserAcceptsFee
FNDA:842,EbtcBase._requireUserAcceptsFee
DA:108,842
DA:109,842
BRDA:109,0,0,-
BRDA:109,0,1,842
FN:115,EbtcBase._convertDebtDenominationToBtc
FNDA:747,EbtcBase._convertDebtDenominationToBtc
DA:119,747
FN:124,EbtcBase._checkICRAgainstLiqThreshold
FNDA:13714,EbtcBase._checkICRAgainstLiqThreshold
DA:128,13714
DA:129,13714
FN:134,EbtcBase._checkICRAgainstMCR
FNDA:18545,EbtcBase._checkICRAgainstMCR
DA:135,18545
FN:140,EbtcBase._checkICRAgainstTCR
FNDA:16407,EbtcBase._checkICRAgainstTCR
DA:143,16407
FNF:12
FNH:12
LF:18
LH:18
BRF:2
BRH:1
end_of_record
TN:
SF:contracts/Dependencies/EbtcMath.sol
FN:20,EbtcMath._min
FNDA:76815,EbtcMath._min
DA:21,76815
FN:24,EbtcMath._max
FNDA:2171,EbtcMath._max
DA:25,2171
FN:35,EbtcMath.decMul
FNDA:23483,EbtcMath.decMul
DA:36,23483
DA:38,23483
FN:59,EbtcMath._decPow
FNDA:1359,EbtcMath._decPow
DA:60,1359
BRDA:60,0,0,-
BRDA:60,0,1,1359
DA:61,0
DA:64,1359
BRDA:64,1,0,12
BRDA:64,1,1,1347
DA:65,12
DA:68,1347
DA:69,1347
DA:70,1347
DA:73,17896
DA:74,16549
BRDA:74,2,0,10962
BRDA:74,2,1,5587
DA:75,10962
DA:76,10962
DA:79,5587
DA:80,5587
DA:81,5587
DA:85,1347
FN:88,EbtcMath._getAbsoluteDifference
FNDA:0,EbtcMath._getAbsoluteDifference
DA:89,0
FN:92,EbtcMath._computeNominalCR
FNDA:1856841,EbtcMath._computeNominalCR
DA:93,1856841
BRDA:93,3,0,1851369
BRDA:93,3,1,5472
DA:94,1851369
DA:99,5472
FN:104,EbtcMath._computeCR
FNDA:1676336,EbtcMath._computeCR
DA:109,1676336
BRDA:109,4,0,1664899
BRDA:109,4,1,11437
DA:110,1664899
DA:112,1664899
DA:117,11437
FNF:7
FNH:6
LF:27
LH:25
BRF:10
BRH:9
end_of_record
TN:
SF:contracts/Dependencies/EnumerableSet.sol
FN:65,EnumerableSet._add
FNDA:0,EnumerableSet._add
DA:66,0
BRDA:66,0,0,-
BRDA:66,0,1,-
DA:67,0
DA:70,0
DA:71,0
DA:73,0
FN:83,EnumerableSet._remove
FNDA:0,EnumerableSet._remove
DA:85,0
DA:87,0
BRDA:87,1,0,-
BRDA:87,1,1,-
DA:93,0
DA:94,0
DA:96,0
BRDA:96,2,0,-
BRDA:96,2,1,-
DA:97,0
DA:100,0
DA:102,0
DA:106,0
DA:109,0
DA:111,0
DA:113,0
FN:120,EnumerableSet._contains
FNDA:0,EnumerableSet._contains
DA:121,0
FN:127,EnumerableSet._length
FNDA:0,EnumerableSet._length
DA:128,0
FN:141,EnumerableSet._at
FNDA:0,EnumerableSet._at
DA:142,0
FN:153,EnumerableSet._values
FNDA:0,EnumerableSet._values
DA:154,0
FN:169,EnumerableSet.add
FNDA:0,EnumerableSet.add
DA:170,0
FN:179,EnumerableSet.remove
FNDA:0,EnumerableSet.remove
DA:180,0
FN:186,EnumerableSet.contains
FNDA:0,EnumerableSet.contains
DA:187,0
FN:193,EnumerableSet.length
FNDA:0,EnumerableSet.length
DA:194,0
FN:207,EnumerableSet.at
FNDA:0,EnumerableSet.at
DA:208,0
FN:219,EnumerableSet.values
FNDA:0,EnumerableSet.values
DA:220,0
DA:221,0
DA:225,0
DA:228,0
FN:243,EnumerableSet.add
FNDA:0,EnumerableSet.add
DA:244,0
FN:253,EnumerableSet.remove
FNDA:0,EnumerableSet.remove
DA:254,0
FN:260,EnumerableSet.contains
FNDA:0,EnumerableSet.contains
DA:261,0
FN:267,EnumerableSet.length
FNDA:0,EnumerableSet.length
DA:268,0
FN:281,EnumerableSet.at
FNDA:0,EnumerableSet.at
DA:282,0
FN:293,EnumerableSet.values
FNDA:0,EnumerableSet.values
DA:294,0
DA:295,0
DA:299,0
DA:302,0
FN:317,EnumerableSet.add
FNDA:0,EnumerableSet.add
DA:318,0
FN:327,EnumerableSet.remove
FNDA:0,EnumerableSet.remove
DA:328,0
FN:334,EnumerableSet.contains
FNDA:0,EnumerableSet.contains
DA:335,0
FN:341,EnumerableSet.length
FNDA:0,EnumerableSet.length
DA:342,0
FN:355,EnumerableSet.at
FNDA:0,EnumerableSet.at
DA:356,0
FN:367,EnumerableSet.values
FNDA:0,EnumerableSet.values
DA:368,0
DA:369,0
DA:373,0
DA:376,0
FNF:24
FNH:0
LF:48
LH:0
BRF:6
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/Ownable.sol
FN:43,Ownable.owner
FNDA:0,Ownable.owner
DA:44,0
FN:50,Ownable._checkOwner
FNDA:0,Ownable._checkOwner
DA:51,0
BRDA:51,0,0,-
BRDA:51,0,1,-
FN:61,Ownable.renounceOwnership
FNDA:0,Ownable.renounceOwnership
DA:62,0
FN:69,Ownable.transferOwnership
FNDA:0,Ownable.transferOwnership
DA:70,0
BRDA:70,1,0,-
BRDA:70,1,1,-
DA:71,0
FN:78,Ownable._transferOwnership
FNDA:0,Ownable._transferOwnership
DA:79,0
DA:80,0
DA:81,0
FNF:5
FNH:0
LF:8
LH:0
BRF:4
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/PermitNonce.sol
FN:14,PermitNonce.increasePermitNonce
FNDA:1,PermitNonce.increasePermitNonce
DA:15,1
FN:19,PermitNonce.nonces
FNDA:261,PermitNonce.nonces
DA:20,261
FNF:2
FNH:2
LF:2
LH:2
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/Proxy.sol
FN:23,Proxy._delegate
FNDA:14750,Proxy._delegate
FNF:1
FNH:1
LF:0
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/RolesAuthority.sol
FN:38,RolesAuthority.doesUserHaveRole
FNDA:513,RolesAuthority.doesUserHaveRole
DA:39,28659
FN:42,RolesAuthority.doesRoleHaveCapability
FNDA:1,RolesAuthority.doesRoleHaveCapability
DA:47,1
FN:50,RolesAuthority.isPublicCapability
FNDA:1024,RolesAuthority.isPublicCapability
DA:51,1024
FN:63,RolesAuthority.canCall
FNDA:33752,RolesAuthority.canCall
DA:68,33752
DA:70,33752
BRDA:70,0,0,2
BRDA:70,0,1,33750
DA:71,2
DA:72,33750
BRDA:72,1,0,-
BRDA:72,1,1,33750
DA:73,0
DA:75,33750
FN:85,RolesAuthority.setPublicCapability
FNDA:1027,RolesAuthority.setPublicCapability
DA:90,1027
BRDA:90,2,0,2
BRDA:90,2,1,1025
DA:95,1025
BRDA:95,3,0,-
BRDA:95,3,1,513
DA:96,513
DA:98,512
DA:101,1025
FN:106,RolesAuthority.setRoleCapability
FNDA:4096,RolesAuthority.setRoleCapability
DA:112,4096
BRDA:112,4,0,512
BRDA:112,4,1,4096
DA:113,4096
DA:114,4096
DA:116,4096
BRDA:116,5,0,512
BRDA:116,5,1,4096
DA:117,512
DA:120,0
DA:121,0
DA:124,0
BRDA:124,6,0,-
BRDA:124,6,1,-
DA:125,0
DA:129,4096
FN:133,RolesAuthority.burnCapability
FNDA:8,RolesAuthority.burnCapability
DA:134,8
BRDA:134,7,0,1
BRDA:134,7,1,7
DA:138,7
DA:140,7
FN:147,RolesAuthority.setUserRole
FNDA:17928,RolesAuthority.setUserRole
DA:148,17928
BRDA:148,8,0,17672
BRDA:148,8,1,17928
DA:149,17928
DA:151,17928
BRDA:151,9,0,17672
BRDA:151,9,1,17928
DA:152,17672
DA:155,0
DA:158,0
BRDA:158,10,0,-
BRDA:158,10,1,-
DA:159,0
DA:163,17928
FNF:8
FNH:8
LF:35
LH:27
BRF:22
BRH:16
end_of_record
TN:
SF:contracts/Dependencies/SafeERC20.sol
FN:25,SafeERC20.safeTransfer
FNDA:0,SafeERC20.safeTransfer
DA:26,0
FN:30,SafeERC20.safeApprove
FNDA:0,SafeERC20.safeApprove
DA:31,0
FN:34,SafeERC20.safeTransferFrom
FNDA:0,SafeERC20.safeTransferFrom
DA:35,0
FN:47,SafeERC20._callOptionalReturn
FNDA:0,SafeERC20._callOptionalReturn
DA:52,0
DA:56,0
BRDA:56,0,0,-
BRDA:56,0,1,-
FNF:4
FNH:0
LF:5
LH:0
BRF:2
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/SafeMath.sol
FN:31,SafeMath.add
FNDA:0,SafeMath.add
DA:32,0
DA:33,0
BRDA:33,0,0,-
BRDA:33,0,1,-
DA:35,0
FN:47,SafeMath.sub
FNDA:0,SafeMath.sub
DA:48,0
FN:62,SafeMath.sub
FNDA:0,SafeMath.sub
DA:63,0
BRDA:63,1,0,-
BRDA:63,1,1,-
DA:64,0
DA:66,0
FN:78,SafeMath.mul
FNDA:0,SafeMath.mul
DA:82,0
BRDA:82,2,0,-
BRDA:82,2,1,-
DA:83,0
DA:86,0
DA:87,0
BRDA:87,3,0,-
BRDA:87,3,1,-
DA:89,0
FN:103,SafeMath.div
FNDA:0,SafeMath.div
DA:104,0
FN:120,SafeMath.div
FNDA:0,SafeMath.div
DA:122,0
BRDA:122,4,0,-
BRDA:122,4,1,-
DA:123,0
DA:126,0
FN:140,SafeMath.mod
FNDA:0,SafeMath.mod
DA:141,0
FN:157,SafeMath.mod
FNDA:0,SafeMath.mod
DA:158,0
BRDA:158,5,0,-
BRDA:158,5,1,-
DA:159,0
FNF:8
FNH:0
LF:19
LH:0
BRF:12
BRH:0
end_of_record
TN:
SF:contracts/Dependencies/TellorCaller.sol
FN:44,TellorCaller.getFallbackResponse
FNDA:1260,TellorCaller.getFallbackResponse
DA:45,1260
DA:49,1260
DA:50,1260
BRDA:50,0,0,110
BRDA:50,0,1,1150
DA:51,110
DA:53,1150
FN:57,TellorCaller.fallbackTimeout
FNDA:1429,TellorCaller.fallbackTimeout
DA:58,1429
FN:61,TellorCaller.setFallbackTimeout
FNDA:0,TellorCaller.setFallbackTimeout
DA:62,0
DA:63,0
DA:64,0
FNF:3
FNH:2
LF:9
LH:6
BRF:2
BRH:2
end_of_record
TN:
SF:contracts/Dependencies/TellorCallerMock.sol
FN:24,TellorCallerMock.getFallbackResponse
FNDA:0,TellorCallerMock.getFallbackResponse
DA:25,0
FN:28,TellorCallerMock.fallbackTimeout
FNDA:0,TellorCallerMock.fallbackTimeout
DA:29,0
FN:32,TellorCallerMock.setFallbackTimeout
FNDA:0,TellorCallerMock.setFallbackTimeout
DA:33,0
DA:34,0
DA:35,0
FNF:3
FNH:0
LF:5
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/EBTCDeployer.sol
FN:63,EBTCDeployer.getFutureEbtcAddresses
FNDA:0,EBTCDeployer.getFutureEbtcAddresses
DA:64,0
DA:79,0
FN:88,EBTCDeployer.deploy
FNDA:2,EBTCDeployer.deploy
DA:92,2
DA:93,2
DA:94,2
FN:97,EBTCDeployer.deployWithCreationCodeAndConstructorArgs
FNDA:0,EBTCDeployer.deployWithCreationCodeAndConstructorArgs
DA:102,0
DA:103,0
FN:106,EBTCDeployer.deployWithCreationCode
FNDA:0,EBTCDeployer.deployWithCreationCode
DA:110,0
FN:113,EBTCDeployer.addressOf
FNDA:2,EBTCDeployer.addressOf
DA:114,2
DA:115,2
FN:118,EBTCDeployer.addressOfSalt
FNDA:0,EBTCDeployer.addressOfSalt
DA:119,0
FN:126,EBTCDeployer.creationCodeFor
FNDA:0,EBTCDeployer.creationCodeFor
DA:138,0
DA:139,0
FNF:7
FNH:2
LF:13
LH:5
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/EBTCToken.sol
FN:85,EBTCToken.mint
FNDA:202119,EBTCToken.mint
DA:86,202119
DA:87,202117
FN:95,EBTCToken.burn
FNDA:12146,EBTCToken.burn
DA:96,12146
DA:97,12145
FN:104,EBTCToken.burn
FNDA:1,EBTCToken.burn
DA:105,1
DA:106,1
FN:111,EBTCToken.totalSupply
FNDA:34300,EBTCToken.totalSupply
DA:112,34300
FN:115,EBTCToken.balanceOf
FNDA:114708,EBTCToken.balanceOf
DA:116,114708
FN:119,EBTCToken.transfer
FNDA:74194,EBTCToken.transfer
DA:120,74194
DA:121,74194
DA:122,74194
FN:125,EBTCToken.allowance
FNDA:1,EBTCToken.allowance
DA:126,1
FN:129,EBTCToken.approve
FNDA:9083,EBTCToken.approve
DA:130,9083
DA:131,9083
FN:134,EBTCToken.transferFrom
FNDA:7297,EBTCToken.transferFrom
DA:139,7297
DA:140,7297
DA:142,7041
DA:143,7041
BRDA:143,0,0,257
BRDA:143,0,1,2629
DA:144,2886
BRDA:144,1,0,257
BRDA:144,1,1,2629
DA:146,2629
DA:149,6784
FN:152,EBTCToken.increaseAllowance
FNDA:1,EBTCToken.increaseAllowance
DA:156,1
DA:157,0
FN:160,EBTCToken.decreaseAllowance
FNDA:1,EBTCToken.decreaseAllowance
DA:164,1
DA:165,1
BRDA:165,2,0,1
BRDA:165,2,1,-
DA:167,0
DA:169,0
FN:176,EBTCToken.DOMAIN_SEPARATOR
FNDA:0,EBTCToken.DOMAIN_SEPARATOR
DA:177,0
FN:182,EBTCToken.domainSeparator
FNDA:0,EBTCToken.domainSeparator
DA:183,4
BRDA:183,3,0,4
BRDA:183,3,1,-
DA:184,4
DA:186,0
FN:199,EBTCToken.permit
FNDA:4,EBTCToken.permit
DA:208,4
BRDA:208,4,0,-
BRDA:208,4,1,4
DA:209,4
DA:218,4
DA:219,4
BRDA:219,5,0,2
BRDA:219,5,1,2
DA:220,2
FN:225,EBTCToken.nonces
FNDA:0,EBTCToken.nonces
DA:226,0
FN:231,EBTCToken._chainID
FNDA:4,EBTCToken._chainID
DA:232,4
FN:235,EBTCToken._buildDomainSeparator
FNDA:0,EBTCToken._buildDomainSeparator
DA:240,0
FN:246,EBTCToken._transfer
FNDA:81491,EBTCToken._transfer
DA:247,81491
BRDA:247,6,0,-
BRDA:247,6,1,81491
DA:248,81491
BRDA:248,7,0,-
BRDA:248,7,1,81491
DA:250,81491
DA:251,81491
BRDA:251,8,0,256
BRDA:251,8,1,81235
DA:255,81235
DA:258,81235
DA:259,81235
FN:262,EBTCToken._mint
FNDA:202117,EBTCToken._mint
DA:263,202117
BRDA:263,9,0,-
BRDA:263,9,1,202117
DA:265,202117
DA:266,202117
DA:267,202117
FN:270,EBTCToken._burn
FNDA:12146,EBTCToken._burn
DA:271,12146
BRDA:271,10,0,-
BRDA:271,10,1,12146
DA:273,12146
DA:274,12146
BRDA:274,11,0,-
BRDA:274,11,1,12146
DA:278,12146
DA:281,12146
DA:282,12146
FN:285,EBTCToken._approve
FNDA:11715,EBTCToken._approve
DA:286,11715
BRDA:286,12,0,-
BRDA:286,12,1,11715
DA:287,11715
BRDA:287,13,0,1
BRDA:287,13,1,11714
DA:289,11714
DA:290,11714
FN:295,EBTCToken._requireValidRecipient
FNDA:81491,EBTCToken._requireValidRecipient
DA:296,81491
BRDA:296,14,0,-
BRDA:296,14,1,81491
DA:300,81491
BRDA:300,15,0,-
BRDA:300,15,1,81491
FN:306,EBTCToken._requireCallerIsBorrowerOperations
FNDA:0,EBTCToken._requireCallerIsBorrowerOperations
DA:307,0
BRDA:307,16,0,-
BRDA:307,16,1,-
FN:314,EBTCToken._requireCallerIsBOorCdpMOrAuth
FNDA:214266,EBTCToken._requireCallerIsBOorCdpMOrAuth
DA:315,214266
BRDA:315,17,0,3
BRDA:315,17,1,214263
FN:323,EBTCToken._requireCallerIsCdpM
FNDA:0,EBTCToken._requireCallerIsCdpM
DA:324,0
BRDA:324,18,0,-
BRDA:324,18,1,-
FN:331,EBTCToken.name
FNDA:0,EBTCToken.name
DA:332,0
FN:337,EBTCToken.symbol
FNDA:0,EBTCToken.symbol
DA:338,0
FN:343,EBTCToken.decimals
FNDA:0,EBTCToken.decimals
DA:344,0
FN:349,EBTCToken.version
FNDA:0,EBTCToken.version
DA:350,0
FN:355,EBTCToken.permitTypeHash
FNDA:0,EBTCToken.permitTypeHash
DA:356,0
FNF:30
FNH:19
LF:70
LH:56
BRF:38
BRH:23
end_of_record
TN:
SF:contracts/FeeRecipient.sol
FN:32,FeeRecipient.sweepToken
FNDA:0,FeeRecipient.sweepToken
DA:33,0
DA:34,0
BRDA:34,0,0,-
BRDA:34,0,1,-
DA:36,0
DA:37,0
DA:39,0
FNF:1
FNH:0
LF:5
LH:0
BRF:2
BRH:0
end_of_record
TN:
SF:contracts/Governor.sol
FN:43,Governor.getUsersByRole
FNDA:256,Governor.getUsersByRole
DA:45,256
DA:46,256
DA:47,14079
DA:48,14079
DA:49,14079
BRDA:49,0,0,13823
BRDA:49,0,1,14079
DA:50,13823
DA:53,256
BRDA:53,1,0,-
BRDA:53,1,1,13823
DA:54,244
DA:55,244
DA:56,244
DA:57,244
DA:58,14067
DA:59,14067
DA:60,14067
BRDA:60,2,0,-
BRDA:60,2,1,13823
DA:61,13823
DA:62,13823
FN:73,Governor.getRolesForUser
FNDA:0,Governor.getRolesForUser
DA:75,0
DA:76,0
DA:77,0
BRDA:77,3,0,-
BRDA:77,3,1,-
DA:78,0
DA:81,0
BRDA:81,4,0,-
BRDA:81,4,1,-
DA:82,0
DA:83,0
DA:84,0
DA:85,0
BRDA:85,5,0,-
BRDA:85,5,1,-
DA:86,0
DA:87,0
FN:96,Governor.getRolesFromByteMap
FNDA:0,Governor.getRolesFromByteMap
DA:97,0
DA:98,0
DA:99,0
DA:100,0
BRDA:100,6,0,-
BRDA:100,6,1,-
DA:101,0
DA:104,0
BRDA:104,7,0,-
BRDA:104,7,1,-
DA:105,0
DA:106,0
DA:107,0
DA:108,0
DA:109,0
BRDA:109,8,0,-
BRDA:109,8,1,-
DA:110,0
DA:111,0
FN:120,Governor.getByteMapFromRoles
FNDA:0,Governor.getByteMapFromRoles
DA:121,0
DA:122,0
DA:123,0
DA:125,0
FN:131,Governor.getEnabledFunctionsInTarget
FNDA:0,Governor.getEnabledFunctionsInTarget
DA:134,0
DA:135,0
BRDA:135,9,0,-
BRDA:135,9,1,-
DA:136,0
DA:137,0
DA:138,0
FN:146,Governor.getRoleName
FNDA:512,Governor.getRoleName
DA:147,512
FN:154,Governor.setRoleName
FNDA:1024,Governor.setRoleName
DA:155,1024
DA:157,1024
FNF:7
FNH:3
LF:52
LH:19
BRF:20
BRH:4
end_of_record
TN:
SF:contracts/HintHelpers.sol
FN:48,HintHelpers.getRedemptionHints
FNDA:831,HintHelpers.getRedemptionHints
DA:62,831
DA:64,831
DA:65,831
DA:66,831
DA:69,831
DA:70,831
DA:72,0
DA:73,0
DA:75,831
DA:78,831
BRDA:78,0,0,831
BRDA:78,0,1,831
DA:79,831
DA:85,72985
DA:86,72985
DA:87,72473
DA:90,72473
DA:93,72473
BRDA:93,1,0,-
BRDA:93,1,1,319
DA:94,319
DA:95,319
DA:102,319
BRDA:101,2,0,-
BRDA:101,2,1,319
DA:105,0
DA:106,0
DA:107,0
DA:109,319
DA:111,319
DA:113,72154
DA:116,72154
DA:117,72154
DA:121,831
FN:133,HintHelpers._calculateCdpStateAfterPartialRedemption
FNDA:319,HintHelpers._calculateCdpStateAfterPartialRedemption
DA:139,319
DA:141,319
DA:143,319
DA:144,319
DA:148,319
DA:149,319
FN:164,HintHelpers.getApproxHint
FNDA:0,HintHelpers.getApproxHint
DA:169,0
DA:171,0
BRDA:171,3,0,-
BRDA:171,3,1,-
DA:172,0
DA:175,0
DA:176,0
DA:177,0
DA:179,0
DA:181,0
DA:182,0
DA:184,0
DA:185,0
DA:186,0
DA:189,0
DA:191,0
BRDA:191,4,0,-
BRDA:191,4,1,-
DA:192,0
DA:193,0
DA:195,0
FN:203,HintHelpers.computeNominalCR
FNDA:0,HintHelpers.computeNominalCR
DA:204,0
FN:212,HintHelpers.computeCR
FNDA:256,HintHelpers.computeCR
DA:217,256
FNF:5
FNH:3
LF:53
LH:30
BRF:10
BRH:4
end_of_record
TN:
SF:contracts/LeverageMacroBase.sol
FN:39,LeverageMacroBase.owner
FNDA:0,LeverageMacroBase.owner
DA:40,0
FN:43,LeverageMacroBase._assertOwner
FNDA:6773,LeverageMacroBase._assertOwner
DA:45,6773
BRDA:45,0,0,-
BRDA:45,0,1,6773
FN:118,LeverageMacroBase.doOperation
FNDA:3387,LeverageMacroBase.doOperation
DA:125,3387
DA:128,3387
BRDA:128,1,0,2116
BRDA:128,1,1,3387
DA:129,2116
DA:139,3387
DA:140,3387
BRDA:140,2,0,-
BRDA:140,2,1,1528
DA:143,1528
DA:147,3387
BRDA:147,3,0,-
BRDA:147,3,1,3387
DA:148,3387
DA:154,0
BRDA:154,4,0,-
BRDA:154,4,1,-
DA:155,0
DA:163,0
DA:169,3387
BRDA:169,5,0,-
BRDA:169,5,1,1528
DA:173,1528
DA:176,1528
DA:177,1528
DA:178,1528
DA:179,1528
BRDA:179,6,0,-
BRDA:179,6,1,1528
DA:186,3387
BRDA:186,7,0,-
BRDA:186,7,1,1271
DA:187,1271
DA:189,1271
DA:190,1271
DA:191,1271
BRDA:191,8,0,-
BRDA:191,8,1,1271
DA:198,3387
BRDA:198,9,0,-
BRDA:198,9,1,588
DA:199,588
DA:201,588
BRDA:201,10,0,-
BRDA:201,10,1,588
DA:208,3387
BRDA:208,11,0,3386
BRDA:208,11,1,3387
DA:209,3386
FN:214,LeverageMacroBase.sweepToCaller
FNDA:0,LeverageMacroBase.sweepToCaller
DA:215,3386
DA:220,3386
DA:221,3386
DA:223,3386
BRDA:223,12,0,-
BRDA:223,12,1,1271
DA:224,1271
DA:227,3386
BRDA:227,13,0,-
BRDA:227,13,1,2703
DA:228,2703
FN:234,LeverageMacroBase.sweepToken
FNDA:0,LeverageMacroBase.sweepToken
DA:235,0
DA:237,0
FN:244,LeverageMacroBase._doCheckValueType
FNDA:5598,LeverageMacroBase._doCheckValueType
DA:245,5598
BRDA:245,14,0,5596
BRDA:245,14,1,5598
DA:247,5598
DA:248,5596
BRDA:248,15,0,-
BRDA:248,15,1,-
DA:249,0
BRDA:249,16,0,-
BRDA:249,16,1,-
DA:250,5596
BRDA:250,17,0,-
BRDA:250,17,1,-
DA:251,0
BRDA:251,18,0,-
BRDA:251,18,1,-
DA:252,5596
BRDA:252,19,0,-
BRDA:252,19,1,5596
DA:253,5596
BRDA:253,20,0,-
BRDA:253,20,1,5596
DA:255,0
FN:291,LeverageMacroBase._handleOperation
FNDA:3387,LeverageMacroBase._handleOperation
DA:292,3387
DA:293,3387
BRDA:293,21,0,2116
BRDA:293,21,1,3387
DA:294,2116
DA:298,3387
BRDA:298,22,0,1528
BRDA:298,22,1,1859
DA:299,1528
DA:300,1859
BRDA:300,23,0,588
BRDA:300,23,1,1271
DA:301,588
DA:302,1271
BRDA:302,24,0,1271
BRDA:302,24,1,1271
DA:303,1271
DA:306,3387
DA:307,3387
BRDA:307,25,0,1271
BRDA:307,25,1,3387
DA:308,1271
FN:338,LeverageMacroBase.decodeFLData
FNDA:0,LeverageMacroBase.decodeFLData
DA:339,3387
DA:340,3387
FN:344,LeverageMacroBase.onFlashLoan
FNDA:3387,LeverageMacroBase.onFlashLoan
DA:352,3387
BRDA:352,26,0,-
BRDA:352,26,1,3387
DA:355,3387
BRDA:355,27,0,-
BRDA:355,27,1,3387
DA:356,3387
BRDA:356,28,0,-
BRDA:356,28,1,3387
DA:362,0
BRDA:362,29,0,-
BRDA:362,29,1,-
DA:374,3387
DA:376,3387
DA:378,3387
FN:382,LeverageMacroBase._doSwaps
FNDA:3387,LeverageMacroBase._doSwaps
DA:383,3387
DA:385,3387
DA:386,3387
DA:388,3387
FN:398,LeverageMacroBase._doSwap
FNDA:3387,LeverageMacroBase._doSwap
DA:401,3387
DA:405,3387
DA:414,3387
DA:421,3387
BRDA:421,30,0,-
BRDA:421,30,1,3387
DA:427,3387
DA:430,3387
FN:435,LeverageMacroBase._doSwapChecks
FNDA:3387,LeverageMacroBase._doSwapChecks
DA:436,3387
DA:438,3387
DA:440,3387
BRDA:440,31,0,-
BRDA:440,31,1,3387
FN:450,LeverageMacroBase._ensureNotSystem
FNDA:3387,LeverageMacroBase._ensureNotSystem
DA:452,3387
BRDA:452,32,0,-
BRDA:452,32,1,3387
DA:453,3387
BRDA:453,33,0,-
BRDA:453,33,1,3387
DA:454,3387
BRDA:454,34,0,-
BRDA:454,34,1,3387
DA:455,3387
BRDA:455,35,0,-
BRDA:455,35,1,3387
DA:456,3387
BRDA:456,36,0,-
BRDA:456,36,1,3387
FN:460,LeverageMacroBase._openCdpCallback
FNDA:1528,LeverageMacroBase._openCdpCallback
DA:461,1528
DA:465,1528
FN:474,LeverageMacroBase._closeCdpCallback
FNDA:588,LeverageMacroBase._closeCdpCallback
DA:475,588
DA:478,588
FN:482,LeverageMacroBase._adjustCdpCallback
FNDA:1271,LeverageMacroBase._adjustCdpCallback
DA:483,1271
DA:485,1271
FN:498,LeverageMacroBase.excessivelySafeCall
FNDA:3387,LeverageMacroBase.excessivelySafeCall
DA:506,3387
DA:507,3387
DA:508,3387
DA:514,3387
DA:524,3387
DA:525,3387
BRDA:525,37,0,3387
DA:526,3387
DA:533,3387
FNF:17
FNH:13
LF:100
LH:90
BRF:75
BRH:40
end_of_record
TN:
SF:contracts/LeverageMacroDelegateTarget.sol
FN:63,LeverageMacroDelegateTarget.owner
FNDA:0,LeverageMacroDelegateTarget.owner
DA:64,1
DA:65,1
FNF:1
FNH:0
LF:2
LH:2
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/LeverageMacroFactory.sol
FN:38,LeverageMacroFactory.deployNewMacro
FNDA:256,LeverageMacroFactory.deployNewMacro
DA:39,256
FN:43,LeverageMacroFactory.deployNewMacro
FNDA:0,LeverageMacroFactory.deployNewMacro
DA:44,256
DA:56,256
DA:58,256
FNF:2
FNH:1
LF:4
LH:4
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/LeverageMacroReference.sol
FN:44,LeverageMacroReference.owner
FNDA:512,LeverageMacroReference.owner
DA:45,7284
FN:50,LeverageMacroReference.resetApprovals
FNDA:0,LeverageMacroReference.resetApprovals
DA:51,0
DA:53,0
DA:54,0
DA:55,0
FNF:2
FNH:1
LF:5
LH:1
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/LiquidationLibrary.sol
FN:40,LiquidationLibrary.liquidate
FNDA:5187,LiquidationLibrary.liquidate
DA:41,5187
FN:50,LiquidationLibrary.partiallyLiquidate
FNDA:3670,LiquidationLibrary.partiallyLiquidate
DA:56,3670
BRDA:56,0,0,1
BRDA:56,0,1,3669
DA:57,3669
FN:61,LiquidationLibrary._liquidateIndividualCdpSetup
FNDA:8856,LiquidationLibrary._liquidateIndividualCdpSetup
DA:67,8856
DA:69,8856
DA:71,8856
DA:74,8856
DA:75,8856
DA:80,8856
BRDA:80,1,0,1548
BRDA:80,1,1,1236
DA:82,7594
BRDA:82,2,0,3269
BRDA:82,2,1,4325
DA:88,4325
DA:89,4325
BRDA:89,3,0,1541
BRDA:89,3,1,2784
DA:93,2784
BRDA:93,4,0,1548
BRDA:93,4,1,1236
DA:100,2498
DA:101,2498
DA:117,2498
DA:130,2498
FN:135,LiquidationLibrary._liquidateIndividualCdpSetupCDP
FNDA:2498,LiquidationLibrary._liquidateIndividualCdpSetupCDP
DA:139,2498
DA:141,2498
DA:142,2498
DA:144,2498
BRDA:144,5,0,1751
BRDA:144,5,1,747
DA:145,1751
DA:153,747
DA:158,747
DA:159,0
BRDA:157,6,0,-
BRDA:157,6,1,747
DA:162,0
DA:172,2496
FN:186,LiquidationLibrary._liquidateCdpInGivenMode
FNDA:1751,LiquidationLibrary._liquidateCdpInGivenMode
DA:190,1751
BRDA:190,7,0,-
BRDA:190,7,1,858
DA:191,1741
DA:192,1741
DA:195,1739
BRDA:195,8,0,-
BRDA:195,8,1,858
DA:196,858
DA:202,1739
DA:210,10
DA:213,10
FN:223,LiquidationLibrary._liquidateIndividualCdpSetupCDPInNormalMode
FNDA:34,LiquidationLibrary._liquidateIndividualCdpSetupCDPInNormalMode
DA:227,34
DA:231,34
DA:232,34
DA:233,34
DA:234,34
DA:235,34
DA:238,34
DA:251,34
DA:261,34
BRDA:261,9,0,5
BRDA:261,9,1,34
DA:263,5
DA:264,5
DA:266,34
BRDA:266,10,0,29
BRDA:266,10,1,34
DA:267,29
DA:270,34
DA:271,34
DA:272,34
DA:273,34
DA:278,34
DA:279,34
DA:281,34
DA:292,34
FN:295,LiquidationLibrary._liquidateIndividualCdpSetupCDPInRecoveryMode
FNDA:2687,LiquidationLibrary._liquidateIndividualCdpSetupCDPInRecoveryMode
DA:299,2687
DA:303,2687
DA:306,2685
DA:307,2685
DA:308,2685
DA:309,2685
DA:312,2685
DA:326,2685
DA:336,2685
BRDA:336,11,0,-
BRDA:336,11,1,1427
DA:337,1427
DA:338,1427
DA:342,2685
BRDA:342,12,0,958
BRDA:342,12,1,2685
DA:343,958
DA:346,2685
DA:347,2685
DA:350,2685
DA:353,2685
DA:358,2685
DA:361,2685
DA:365,2685
DA:366,2685
DA:367,2685
DA:378,2685
FN:384,LiquidationLibrary._closeCdpByLiquidation
FNDA:2721,LiquidationLibrary._closeCdpByLiquidation
DA:386,2721
DA:389,2721
DA:390,2721
DA:392,2719
FN:397,LiquidationLibrary._liquidateCDPPartially
FNDA:747,LiquidationLibrary._liquidateCDPPartially
DA:400,747
DA:401,747
DA:404,747
DA:405,747
DA:406,747
DA:409,747
DA:417,747
BRDA:417,13,0,-
BRDA:417,13,1,747
DA:418,0
DA:422,747
DA:425,747
DA:429,747
DA:435,747
DA:436,747
DA:437,747
DA:447,747
FN:450,LiquidationLibrary._partiallyReduceCdpDebt
FNDA:747,LiquidationLibrary._partiallyReduceCdpDebt
DA:455,747
DA:457,747
DA:458,747
DA:460,747
DA:461,747
DA:462,747
FN:466,LiquidationLibrary._reInsertPartialLiquidation
FNDA:747,LiquidationLibrary._reInsertPartialLiquidation
DA:472,747
DA:476,747
BRDA:476,14,0,-
BRDA:476,14,1,386
DA:477,386
BRDA:477,15,0,-
BRDA:477,15,1,386
DA:484,747
DA:490,747
FN:503,LiquidationLibrary._finalizeLiquidation
FNDA:3253,LiquidationLibrary._finalizeLiquidation
DA:514,3253
DA:516,3253
DA:518,3253
DA:525,3253
BRDA:525,16,0,792
BRDA:525,16,1,3253
DA:526,792
DA:530,3253
DA:533,3253
DA:536,3253
FN:544,LiquidationLibrary._calculatePartialLiquidationSurplusAndCap
FNDA:747,LiquidationLibrary._calculatePartialLiquidationSurplusAndCap
DA:550,747
DA:553,747
BRDA:553,17,0,25
BRDA:553,17,1,361
DA:555,386
DA:558,361
DA:561,747
DA:564,747
BRDA:564,18,0,-
BRDA:564,18,1,747
DA:567,747
FN:570,LiquidationLibrary._calculateFullLiquidationSurplusAndCap
FNDA:2719,LiquidationLibrary._calculateFullLiquidationSurplusAndCap
DA:576,2719
DA:578,2719
BRDA:578,19,0,-
BRDA:578,19,1,1732
DA:579,1732
DA:582,1732
DA:585,987
DA:592,987
DA:594,987
DA:599,987
DA:602,2719
DA:603,2719
FN:608,LiquidationLibrary._getLiquidationValuesNormalMode
FNDA:24,LiquidationLibrary._getLiquidationValuesNormalMode
DA:614,24
DA:630,24
DA:634,24
DA:635,24
DA:636,24
DA:637,24
DA:638,24
DA:639,24
FN:642,LiquidationLibrary._getLiquidationValuesRecoveryMode
FNDA:946,LiquidationLibrary._getLiquidationValuesRecoveryMode
DA:649,946
DA:662,946
DA:663,946
DA:665,946
DA:666,946
DA:667,946
DA:668,946
DA:669,946
DA:670,946
FN:679,LiquidationLibrary.batchLiquidateCdps
FNDA:5893,LiquidationLibrary.batchLiquidateCdps
DA:680,5893
BRDA:680,20,0,1280
BRDA:680,20,1,4613
DA:685,4613
DA:686,4613
DA:689,4613
DA:691,4613
DA:692,4613
DA:695,4613
DA:698,4613
BRDA:698,21,0,3321
BRDA:698,21,1,1292
DA:699,3321
DA:707,1292
DA:710,4613
BRDA:710,22,0,3856
BRDA:710,22,1,757
DA:713,757
BRDA:713,23,0,-
BRDA:713,23,1,555
DA:714,555
DA:717,757
FN:733,LiquidationLibrary._getTotalFromBatchLiquidate_RecoveryMode
FNDA:3321,LiquidationLibrary._getTotalFromBatchLiquidate_RecoveryMode
DA:739,3321
DA:740,3321
DA:742,3321
DA:743,3321
DA:744,3321
DA:745,3321
DA:750,3321
DA:751,3321
DA:752,3321
DA:753,3321
DA:754,3528
DA:756,3528
BRDA:756,24,0,-
BRDA:756,24,1,1
DA:757,3528
DA:760,3528
BRDA:759,25,0,-
BRDA:759,25,1,946
DA:763,946
DA:764,946
DA:765,946
DA:774,946
DA:775,946
DA:781,946
DA:783,946
DA:788,946
DA:789,946
DA:790,2582
BRDA:790,26,0,-
BRDA:790,26,1,1
DA:791,1
DA:792,1
DA:795,1
DA:796,1
DA:800,3528
DA:801,3528
BRDA:801,27,0,-
BRDA:801,27,1,-
DA:802,0
FN:807,LiquidationLibrary._getTotalsFromBatchLiquidate_NormalMode
FNDA:1292,LiquidationLibrary._getTotalsFromBatchLiquidate_NormalMode
DA:812,1292
DA:813,1292
DA:814,1292
DA:815,1292
DA:816,1292
DA:817,1303
DA:819,1303
BRDA:819,28,0,23
BRDA:819,28,1,1303
DA:820,1303
DA:822,1303
BRDA:822,29,0,23
BRDA:822,29,1,1303
DA:823,23
DA:824,23
DA:827,23
DA:830,1303
DA:831,1303
BRDA:831,30,0,-
BRDA:831,30,1,-
DA:832,0
FN:839,LiquidationLibrary._addLiquidationValuesToTotals
FNDA:970,LiquidationLibrary._addLiquidationValuesToTotals
DA:844,970
DA:847,970
DA:848,970
DA:851,970
DA:854,970
DA:855,970
DA:859,0
FN:862,LiquidationLibrary._redistributeDebt
FNDA:792,LiquidationLibrary._redistributeDebt
DA:863,792
BRDA:863,31,0,792
BRDA:863,31,1,792
DA:864,792
DA:878,792
DA:881,792
DA:882,792
DA:884,792
DA:889,792
DA:891,792
FN:896,LiquidationLibrary._requirePartialLiqDebtSize
FNDA:747,LiquidationLibrary._requirePartialLiqDebtSize
DA:901,747
BRDA:901,32,0,-
BRDA:901,32,1,747
FN:908,LiquidationLibrary._requirePartialLiqCollSize
FNDA:747,LiquidationLibrary._requirePartialLiqCollSize
DA:909,747
BRDA:909,33,0,-
BRDA:909,33,1,747
FNF:23
FNH:23
LF:228
LH:222
BRF:68
BRH:49
end_of_record
TN:
SF:contracts/LiquidationSequencer.sol
FN:37,LiquidationSequencer.sequenceLiqToBatchLiq
FNDA:0,LiquidationSequencer.sequenceLiqToBatchLiq
DA:38,0
DA:39,0
FN:48,LiquidationSequencer.sequenceLiqToBatchLiqWithPrice
FNDA:2950,LiquidationSequencer.sequenceLiqToBatchLiqWithPrice
DA:52,2950
DA:53,2950
DA:54,2950
FN:59,LiquidationSequencer._sequenceLiqToBatchLiq
FNDA:2950,LiquidationSequencer._sequenceLiqToBatchLiq
DA:64,2950
BRDA:64,0,0,-
BRDA:64,0,1,2950
DA:66,2950
DA:69,2950
DA:75,2950
BRDA:75,1,0,-
BRDA:75,1,1,2950
DA:76,2950
FN:80,LiquidationSequencer._iterateOverSortedCdps
FNDA:5900,LiquidationSequencer._iterateOverSortedCdps
DA:88,5900
BRDA:88,2,0,1670
BRDA:88,2,1,1670
DA:89,1670
DA:93,5900
DA:94,5900
DA:95,5900
DA:97,5900
DA:98,6120
DA:102,6120
BRDA:102,3,0,-
BRDA:102,3,1,3556
DA:103,3556
BRDA:103,4,0,-
BRDA:103,4,1,1778
DA:104,1778
DA:107,3556
DA:109,3556
DA:112,2564
DA:115,3556
FNF:4
FNH:3
LF:24
LH:22
BRF:10
BRH:6
end_of_record
TN:
SF:contracts/Migrations.sol
FN:17,Migrations.setCompleted
FNDA:0,Migrations.setCompleted
DA:18,0
FN:21,Migrations.upgrade
FNDA:0,Migrations.upgrade
DA:22,0
DA:23,0
FNF:2
FNH:0
LF:3
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/MultiCdpGetter.sol
FN:34,MultiCdpGetter.getMultipleSortedCdps
FNDA:0,MultiCdpGetter.getMultipleSortedCdps
DA:38,0
DA:39,0
DA:41,0
BRDA:41,0,0,-
BRDA:41,0,1,-
DA:42,0
DA:43,0
DA:45,0
DA:46,0
DA:49,0
DA:51,0
BRDA:51,1,0,-
BRDA:51,1,1,-
DA:52,0
DA:54,0
DA:56,0
BRDA:56,2,0,-
BRDA:56,2,1,-
DA:57,0
DA:60,0
BRDA:60,3,0,-
BRDA:60,3,1,-
DA:61,0
DA:63,0
FN:72,MultiCdpGetter._getMultipleSortedCdpsFromHead
FNDA:0,MultiCdpGetter._getMultipleSortedCdpsFromHead
DA:76,0
DA:78,0
DA:79,0
DA:82,0
DA:84,0
DA:85,0
DA:86,0
DA:97,0
DA:98,0
DA:100,0
FN:108,MultiCdpGetter._getMultipleSortedCdpsFromTail
FNDA:0,MultiCdpGetter._getMultipleSortedCdpsFromTail
DA:112,0
DA:114,0
DA:115,0
DA:118,0
DA:120,0
DA:121,0
DA:122,0
DA:133,0
DA:134,0
DA:136,0
FNF:3
FNH:0
LF:36
LH:0
BRF:8
BRH:0
end_of_record
TN:
SF:contracts/PriceFeed.sol
FN:99,PriceFeed.fetchPrice
FNDA:748,PriceFeed.fetchPrice
DA:101,748
DA:102,747
DA:106,747
DA:109,747
BRDA:109,0,0,70
BRDA:109,0,1,376
DA:111,508
BRDA:111,1,0,2
BRDA:111,1,1,45
DA:113,47
BRDA:113,2,0,-
BRDA:113,2,1,47
DA:114,0
DA:115,0
DA:121,47
BRDA:121,3,0,2
BRDA:121,3,1,45
DA:122,2
DA:123,2
DA:127,45
DA:128,45
DA:132,461
BRDA:132,4,0,21
BRDA:132,4,1,-
DA:134,21
BRDA:134,5,0,-
BRDA:134,5,1,21
DA:135,0
DA:136,0
DA:140,21
DA:142,21
BRDA:142,6,0,21
BRDA:142,6,1,-
DA:143,21
DA:147,0
DA:151,440
BRDA:151,7,0,27
BRDA:151,7,1,7
DA:154,64
BRDA:154,8,0,15
BRDA:154,8,1,49
DA:155,15
DA:156,15
DA:161,49
BRDA:161,9,0,15
BRDA:161,9,1,34
DA:162,15
DA:163,15
DA:170,34
BRDA:170,10,0,27
BRDA:170,10,1,7
DA:171,27
DA:176,7
DA:177,7
DA:181,376
BRDA:181,11,0,70
BRDA:181,11,1,376
DA:182,70
DA:186,376
DA:190,239
BRDA:190,12,0,33
BRDA:190,12,1,20
DA:193,70
BRDA:192,13,0,7
BRDA:192,13,1,63
DA:199,7
DA:200,7
DA:203,63
BRDA:203,14,0,10
BRDA:203,14,1,53
DA:204,10
DA:205,10
DA:212,53
BRDA:212,15,0,33
BRDA:212,15,1,20
DA:213,33
DA:217,20
DA:221,169
BRDA:221,16,0,2
BRDA:221,16,1,45
DA:225,52
BRDA:225,17,0,5
BRDA:225,17,1,38
DA:228,43
DA:229,18
BRDA:227,18,0,5
BRDA:227,18,1,38
DA:231,5
DA:232,5
DA:241,47
BRDA:240,19,0,2
BRDA:240,19,1,45
DA:247,2
DA:248,2
DA:252,45
DA:256,117
BRDA:256,20,0,-
BRDA:256,20,1,-
DA:257,30
BRDA:257,21,0,2
BRDA:257,21,1,-
DA:259,2
BRDA:259,22,0,-
BRDA:259,22,1,2
DA:260,0
DA:261,0
DA:265,2
DA:267,2
BRDA:267,23,0,2
BRDA:267,23,1,-
DA:268,2
DA:272,0
DA:275,28
BRDA:275,24,0,18
BRDA:275,24,1,4
DA:277,28
BRDA:277,25,0,6
BRDA:277,25,1,22
DA:278,6
DA:279,6
DA:283,22
BRDA:283,26,0,18
BRDA:283,26,1,4
DA:284,18
DA:288,4
DA:292,0
BRDA:292,27,0,-
BRDA:292,27,1,-
DA:293,0
DA:294,0
DA:298,0
BRDA:298,28,0,-
BRDA:298,28,1,-
DA:299,0
DA:304,0
BRDA:304,29,0,-
BRDA:304,29,1,-
DA:305,0
DA:306,0
DA:310,0
DA:311,0
DA:315,87
BRDA:315,30,0,9
BRDA:315,30,1,32
DA:317,87
BRDA:317,31,0,5
BRDA:317,31,1,82
DA:318,5
DA:319,5
DA:323,82
BRDA:323,32,0,24
BRDA:323,32,1,58
DA:324,24
DA:329,58
BRDA:328,33,0,17
BRDA:328,33,1,41
DA:335,17
DA:336,17
DA:341,41
BRDA:341,34,0,9
BRDA:341,34,1,32
DA:342,9
DA:343,9
DA:348,32
DA:352,0
FN:359,PriceFeed.setFallbackCaller
FNDA:165,PriceFeed.setFallbackCaller
DA:361,165
DA:362,165
DA:364,165
BRDA:364,35,0,76
BRDA:364,35,1,76
DA:365,76
DA:385,89
DA:387,89
DA:388,89
FN:401,PriceFeed._chainlinkIsBroken
FNDA:1822,PriceFeed._chainlinkIsBroken
DA:405,1822
FN:413,PriceFeed._badChainlinkResponse
FNDA:3362,PriceFeed._badChainlinkResponse
DA:415,3362
BRDA:415,36,0,-
BRDA:415,36,1,3362
DA:416,0
DA:421,3362
DA:422,3362
DA:423,3362
DA:424,3080
BRDA:420,37,0,282
BRDA:420,37,1,3080
DA:426,282
DA:429,3080
FN:436,PriceFeed._chainlinkIsFrozen
FNDA:1658,PriceFeed._chainlinkIsFrozen
DA:437,1658
DA:438,1658
DA:439,1453
FN:446,PriceFeed._chainlinkPriceChangeAboveMax
FNDA:1228,PriceFeed._chainlinkPriceChangeAboveMax
DA:450,1228
DA:451,1228
DA:458,1228
DA:463,1228
FN:466,PriceFeed._fallbackIsBroken
FNDA:2346,PriceFeed._fallbackIsBroken
DA:468,2346
BRDA:468,38,0,611
BRDA:468,38,1,1735
DA:469,611
DA:472,1735
BRDA:472,39,0,-
BRDA:472,39,1,1735
DA:473,0
DA:476,1735
BRDA:476,40,0,-
BRDA:476,40,1,1735
DA:477,0
DA:480,1735
FN:486,PriceFeed._fallbackIsFrozen
FNDA:1408,PriceFeed._fallbackIsFrozen
DA:489,1408
DA:490,1408
DA:491,1353
FN:494,PriceFeed._responseTimeout
FNDA:4540,PriceFeed._responseTimeout
DA:495,4540
FN:504,PriceFeed._bothOraclesLiveAndUnbrokenAndSimilarPrice
FNDA:922,PriceFeed._bothOraclesLiveAndUnbrokenAndSimilarPrice
DA:511,922
DA:512,622
DA:513,407
DA:514,322
BRDA:510,41,0,605
BRDA:510,41,1,317
DA:516,605
DA:519,317
FN:527,PriceFeed._bothOraclesSimilarPrice
FNDA:1098,PriceFeed._bothOraclesSimilarPrice
DA:532,1098
DA:533,1098
BRDA:533,42,0,155
BRDA:533,42,1,943
DA:534,943
DA:535,943
DA:542,943
FN:547,PriceFeed._changeStatus
FNDA:238,PriceFeed._changeStatus
DA:548,238
DA:549,238
FN:554,PriceFeed._storePrice
FNDA:542,PriceFeed._storePrice
DA:555,542
DA:556,542
FN:562,PriceFeed._storeFallbackPrice
FNDA:76,PriceFeed._storeFallbackPrice
DA:565,76
DA:566,76
FN:572,PriceFeed._storeChainlinkPrice
FNDA:466,PriceFeed._storeChainlinkPrice
DA:573,466
DA:575,466
FN:583,PriceFeed._getCurrentFallbackResponse
FNDA:1494,PriceFeed._getCurrentFallbackResponse
DA:588,1494
BRDA:588,43,0,1184
BRDA:588,43,1,1184
DA:589,1184
FN:607,PriceFeed._getCurrentChainlinkResponse
FNDA:1495,PriceFeed._getCurrentChainlinkResponse
DA:613,1495
DA:614,1495
DA:616,1495
DA:624,1495
DA:633,1495
DA:634,1495
DA:635,1495
DA:651,1495
DA:668,1495
DA:669,1495
BRDA:667,44,0,1495
BRDA:667,44,1,-
DA:671,1495
DA:678,0
DA:681,1494
FN:688,PriceFeed._getPrevChainlinkResponse
FNDA:1494,PriceFeed._getPrevChainlinkResponse
DA:696,1494
BRDA:696,45,0,1494
BRDA:696,45,1,1494
DA:697,1494
DA:701,1494
DA:702,1494
DA:704,1494
DA:712,1494
DA:721,1494
DA:722,1494
DA:723,1494
DA:739,1494
DA:756,1494
DA:757,1494
BRDA:755,46,0,1494
BRDA:755,46,1,-
DA:759,1494
DA:766,0
DA:769,1494
FN:776,PriceFeed._checkHealthyCLResponse
FNDA:5978,PriceFeed._checkHealthyCLResponse
DA:777,5978
BRDA:777,47,0,-
BRDA:777,47,1,5978
DA:778,5978
BRDA:778,48,0,-
BRDA:778,48,1,5978
DA:780,5978
FN:789,PriceFeed._formatClAggregateAnswer
FNDA:3110,PriceFeed._formatClAggregateAnswer
DA:795,3110
DA:798,3110
DA:801,3110
DA:802,3110
DA:805,3110
FNF:20
FNH:20
LF:186
LH:162
BRF:98
BRH:76
end_of_record
TN:
SF:contracts/Proxy/BorrowerOperationsScript.sol
FN:14,BorrowerOperationsScript.openCdp
FNDA:0,BorrowerOperationsScript.openCdp
DA:20,0
FN:23,BorrowerOperationsScript.addColl
FNDA:0,BorrowerOperationsScript.addColl
DA:29,0
FN:32,BorrowerOperationsScript.withdrawColl
FNDA:0,BorrowerOperationsScript.withdrawColl
DA:38,0
FN:41,BorrowerOperationsScript.withdrawDebt
FNDA:0,BorrowerOperationsScript.withdrawDebt
DA:47,0
FN:50,BorrowerOperationsScript.repayDebt
FNDA:0,BorrowerOperationsScript.repayDebt
DA:56,0
FN:59,BorrowerOperationsScript.closeCdp
FNDA:0,BorrowerOperationsScript.closeCdp
DA:60,0
FN:63,BorrowerOperationsScript.adjustCdp
FNDA:0,BorrowerOperationsScript.adjustCdp
DA:71,0
FN:81,BorrowerOperationsScript.adjustCdpWithColl
FNDA:0,BorrowerOperationsScript.adjustCdpWithColl
DA:90,0
FN:101,BorrowerOperationsScript.claimSurplusCollShares
FNDA:0,BorrowerOperationsScript.claimSurplusCollShares
DA:102,0
FNF:9
FNH:0
LF:9
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/Proxy/BorrowerWrappersScript.sol
FN:57,BorrowerWrappersScript.claimCollateralAndOpenCdp
FNDA:0,BorrowerWrappersScript.claimCollateralAndOpenCdp
DA:63,0
DA:66,0
DA:68,0
DA:71,0
BRDA:71,0,0,-
BRDA:71,0,1,-
DA:73,0
DA:76,0
DA:77,0
FN:80,BorrowerWrappersScript.claimStakingGainsAndRecycle
FNDA:0,BorrowerWrappersScript.claimStakingGainsAndRecycle
DA:85,0
BRDA:85,1,0,-
BRDA:85,1,1,-
DA:86,0
DA:87,0
DA:89,0
DA:90,0
DA:92,0
DA:94,0
BRDA:94,2,0,-
BRDA:94,2,1,-
DA:95,0
DA:96,0
DA:97,0
DA:108,0
DA:109,0
BRDA:109,3,0,-
BRDA:109,3,1,-
DA:110,0
FN:114,BorrowerWrappersScript._getNetEBTCAmount
FNDA:0,BorrowerWrappersScript._getNetEBTCAmount
DA:115,0
DA:116,0
DA:118,0
DA:119,0
DA:121,0
FN:124,BorrowerWrappersScript._requireUserHasCdp
FNDA:0,BorrowerWrappersScript._requireUserHasCdp
DA:125,0
BRDA:125,4,0,-
BRDA:125,4,1,-
FNF:4
FNH:0
LF:26
LH:0
BRF:10
BRH:0
end_of_record
TN:
SF:contracts/Proxy/CdpManagerScript.sol
FN:16,CdpManagerScript.redeemCollateral
FNDA:0,CdpManagerScript.redeemCollateral
DA:25,0
FNF:1
FNH:0
LF:1
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/Proxy/ETHTransferScript.sol
FN:6,ETHTransferScript.transferETH
FNDA:0,ETHTransferScript.transferETH
DA:7,0
DA:8,0
FNF:1
FNH:0
LF:2
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/Proxy/TokenScript.sol
FN:16,TokenScript.transfer
FNDA:0,TokenScript.transfer
DA:17,0
FN:20,TokenScript.allowance
FNDA:0,TokenScript.allowance
DA:21,0
FN:24,TokenScript.approve
FNDA:0,TokenScript.approve
DA:25,0
FN:28,TokenScript.transferFrom
FNDA:0,TokenScript.transferFrom
DA:33,0
FN:36,TokenScript.increaseAllowance
FNDA:0,TokenScript.increaseAllowance
DA:37,0
FN:40,TokenScript.decreaseAllowance
FNDA:0,TokenScript.decreaseAllowance
DA:41,0
FNF:6
FNH:0
LF:6
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/SimplifiedDiamondLike.sol
FN:51,SimplifiedDiamondLike.setFallbackHandler
FNDA:6,SimplifiedDiamondLike.setFallbackHandler
DA:52,6
BRDA:52,0,0,1
BRDA:52,0,1,5
DA:56,5
BRDA:56,1,0,2
BRDA:56,1,1,3
DA:58,3
DA:60,3
FN:66,SimplifiedDiamondLike.setAllowAnyCall
FNDA:3,SimplifiedDiamondLike.setAllowAnyCall
DA:67,3
BRDA:67,2,0,1
BRDA:67,2,1,2
DA:69,2
DA:70,2
FN:76,SimplifiedDiamondLike.enableCallbackForCall
FNDA:1,SimplifiedDiamondLike.enableCallbackForCall
DA:77,1
BRDA:77,3,0,-
BRDA:77,3,1,1
DA:78,1
FN:83,SimplifiedDiamondLike._getStorage
FNDA:14,SimplifiedDiamondLike._getStorage
DA:84,14
DA:86,14
FN:110,SimplifiedDiamondLike.execute
FNDA:6,SimplifiedDiamondLike.execute
DA:111,6
BRDA:111,4,0,1
BRDA:111,4,1,5
DA:113,5
DA:114,5
DA:115,12
DA:118,12
DA:125,5
FN:129,SimplifiedDiamondLike._setCallbackEnabledForCall
FNDA:7,SimplifiedDiamondLike._setCallbackEnabledForCall
DA:130,7
FN:134,SimplifiedDiamondLike._executeOne
FNDA:12,SimplifiedDiamondLike._executeOne
DA:135,12
DA:136,12
DA:137,12
DA:138,12
DA:139,12
DA:141,12
BRDA:141,5,0,2
BRDA:141,5,1,10
DA:144,2
DA:149,10
DA:153,12
BRDA:153,6,0,-
BRDA:153,6,1,11
DA:154,11
BRDA:154,7,0,-
BRDA:154,7,1,11
FN:164,SimplifiedDiamondLike.
FNDA:3,SimplifiedDiamondLike.
DA:165,3
FN:174,SimplifiedDiamondLike._fallback
FNDA:3,SimplifiedDiamondLike._fallback
DA:175,3
DA:178,3
BRDA:178,8,0,1
BRDA:178,8,1,1
DA:179,2
BRDA:179,9,0,1
BRDA:179,9,1,1
DA:182,1
DA:186,2
DA:187,2
BRDA:187,10,0,-
BRDA:187,10,1,2
FNF:9
FNH:9
LF:35
LH:35
BRF:22
BRH:18
end_of_record
TN:
SF:contracts/SortedCdps.sol
FN:105,SortedCdps.toCdpId
FNDA:0,SortedCdps.toCdpId
DA:110,185735
DA:112,185735
DA:113,185735
DA:114,185735
DA:116,185735
FN:123,SortedCdps.getOwnerAddress
FNDA:418821,SortedCdps.getOwnerAddress
DA:124,3186236
DA:125,3186236
FN:130,SortedCdps.nonExistId
FNDA:15148558,SortedCdps.nonExistId
DA:131,15148558
FN:140,SortedCdps.cdpOfOwnerByIndex
FNDA:30227,SortedCdps.cdpOfOwnerByIndex
DA:144,30227
DA:145,30227
FN:155,SortedCdps.cdpOfOwnerByIdx
FNDA:2810,SortedCdps.cdpOfOwnerByIdx
DA:161,2810
FN:173,SortedCdps._cdpOfOwnerByIndex
FNDA:33037,SortedCdps._cdpOfOwnerByIndex
DA:181,33037
DA:182,33037
DA:183,33037
DA:185,2678336
DA:187,2678336
BRDA:187,0,0,33037
BRDA:187,0,1,2526461
DA:189,2559498
BRDA:189,1,0,33037
BRDA:189,1,1,2526461
DA:190,33037
DA:193,2526461
DA:196,2645299
DA:199,2645299
DA:202,2645299
BRDA:202,2,0,-
BRDA:202,2,1,2645299
DA:203,0
DA:209,0
FN:216,SortedCdps.cdpCountOf
FNDA:3530,SortedCdps.cdpCountOf
DA:217,3530
DA:218,3530
FN:227,SortedCdps.getCdpCountOf
FNDA:3065,SortedCdps.getCdpCountOf
DA:232,3065
FN:237,SortedCdps._cdpCountOf
FNDA:10174,SortedCdps._cdpCountOf
DA:244,10174
DA:245,10174
DA:246,10174
DA:248,63278
DA:250,58790
BRDA:250,3,0,33393
BRDA:250,3,1,58790
DA:251,33393
DA:253,58790
DA:256,58790
DA:259,58790
BRDA:259,4,0,16122
BRDA:259,4,1,58790
DA:260,0
DA:263,10174
FN:270,SortedCdps.getCdpsOf
FNDA:514,SortedCdps.getCdpsOf
DA:273,514
DA:274,514
BRDA:274,5,0,223
BRDA:274,5,1,514
DA:275,223
DA:276,223
FN:286,SortedCdps.getAllCdpsOf
FNDA:3065,SortedCdps.getAllCdpsOf
DA:293,3065
DA:294,3065
FN:299,SortedCdps._getCdpsOf
FNDA:3288,SortedCdps._getCdpsOf
DA:305,3288
BRDA:305,6,0,-
BRDA:305,6,1,256
DA:306,256
DA:310,3032
DA:311,3032
DA:312,3032
DA:316,3032
DA:318,30512
DA:320,30289
BRDA:320,7,0,-
BRDA:320,7,1,27482
DA:321,27482
DA:322,27482
DA:324,30289
DA:327,30289
DA:330,30289
BRDA:330,8,0,5620
BRDA:330,8,1,30289
DA:331,0
DA:335,3032
FN:344,SortedCdps.insert
FNDA:185735,SortedCdps.insert
DA:350,185735
DA:351,185735
DA:352,185735
BRDA:352,9,0,-
BRDA:352,9,1,185735
DA:354,185735
DA:357,185735
DA:360,185735
FN:363,SortedCdps._insert
FNDA:200776,SortedCdps._insert
DA:365,200776
BRDA:365,10,0,-
BRDA:365,10,1,200776
DA:367,200776
BRDA:367,11,0,-
BRDA:367,11,1,200776
DA:369,200776
BRDA:369,12,0,-
BRDA:369,12,1,200776
DA:371,200776
BRDA:371,13,0,-
BRDA:371,13,1,200776
DA:373,200776
DA:374,200776
DA:376,200776
BRDA:376,14,0,193188
BRDA:376,14,1,200776
DA:379,193188
DA:382,200776
BRDA:382,15,0,12269
BRDA:382,15,1,188507
DA:384,12269
DA:385,12269
DA:386,188507
BRDA:386,16,0,167921
BRDA:386,16,1,20586
DA:388,167921
DA:389,167921
DA:390,167921
DA:391,20586
BRDA:391,17,0,9254
BRDA:391,17,1,11332
DA:393,9254
DA:394,9254
DA:395,9254
DA:398,11332
DA:399,11332
DA:400,11332
DA:401,11332
DA:404,200776
DA:405,200776
FN:410,SortedCdps.remove
FNDA:3606,SortedCdps.remove
DA:411,3606
DA:412,3606
FN:419,SortedCdps.batchRemove
FNDA:497,SortedCdps.batchRemove
DA:420,497
DA:421,497
DA:422,497
BRDA:422,18,0,-
BRDA:422,18,1,497
DA:424,497
DA:425,497
DA:427,497
BRDA:427,19,0,-
BRDA:427,19,1,497
DA:432,497
DA:433,71883
BRDA:433,20,0,-
BRDA:433,20,1,71883
DA:437,497
BRDA:437,21,0,497
BRDA:437,21,1,-
DA:438,497
DA:440,0
DA:442,497
BRDA:442,22,0,256
BRDA:442,22,1,241
DA:443,256
DA:445,241
DA:449,497
DA:450,71883
DA:451,71883
DA:453,497
FN:456,SortedCdps._remove
FNDA:18647,SortedCdps._remove
DA:458,18647
BRDA:458,23,0,-
BRDA:458,23,1,18647
DA:460,18647
BRDA:460,24,0,7620
BRDA:460,24,1,5338
DA:462,15489
BRDA:462,25,0,2531
BRDA:462,25,1,12958
DA:465,2531
DA:467,2531
DA:468,12958
BRDA:468,26,0,7620
BRDA:468,26,1,5338
DA:471,7620
DA:473,7620
DA:477,5338
DA:479,5338
DA:484,3158
DA:485,3158
DA:488,18647
DA:489,18647
DA:490,18647
FN:498,SortedCdps.reInsert
FNDA:15041,SortedCdps.reInsert
DA:504,15041
DA:506,15041
BRDA:506,27,0,-
BRDA:506,27,1,15041
DA:508,15041
BRDA:508,28,0,-
BRDA:508,28,1,15041
DA:511,15041
DA:513,15041
FN:519,SortedCdps.contains
FNDA:74410,SortedCdps.contains
DA:520,480897
DA:521,480897
BRDA:521,29,0,81814
BRDA:521,29,1,455412
DA:522,455412
DA:523,455412
DA:525,480897
FN:530,SortedCdps.isFull
FNDA:0,SortedCdps.isFull
DA:531,200776
FN:536,SortedCdps.isEmpty
FNDA:0,SortedCdps.isEmpty
DA:537,150706
FN:542,SortedCdps.getSize
FNDA:86925,SortedCdps.getSize
DA:543,86925
FN:548,SortedCdps.getMaxSize
FNDA:0,SortedCdps.getMaxSize
DA:549,0
FN:554,SortedCdps.getFirst
FNDA:106534,SortedCdps.getFirst
DA:555,106534
FN:560,SortedCdps.getLast
FNDA:78410,SortedCdps.getLast
DA:561,78410
FN:567,SortedCdps.getNext
FNDA:1785089,SortedCdps.getNext
DA:568,1785089
FN:574,SortedCdps.getPrev
FNDA:15223711,SortedCdps.getPrev
DA:575,15223711
FN:583,SortedCdps.validInsertPosition
FNDA:0,SortedCdps.validInsertPosition
DA:588,0
FN:591,SortedCdps._validInsertPosition
FNDA:519555,SortedCdps._validInsertPosition
DA:596,519555
BRDA:596,30,0,150706
BRDA:596,30,1,368849
DA:598,150706
DA:599,368849
BRDA:599,31,0,-
BRDA:599,31,1,-
DA:601,0
DA:602,368849
BRDA:602,32,0,-
BRDA:602,32,1,9254
DA:604,9254
DA:607,359595
DA:608,359595
DA:609,309525
DA:610,309525
FN:619,SortedCdps._descendList
FNDA:193188,SortedCdps._descendList
DA:621,193188
BRDA:621,33,0,167921
BRDA:621,33,1,25267
DA:622,167921
DA:625,25267
DA:626,25267
DA:629,323460
DA:630,298193
DA:631,298193
DA:634,25267
FN:642,SortedCdps._ascendList
FNDA:0,SortedCdps._ascendList
DA:644,0
BRDA:644,34,0,-
BRDA:644,34,1,-
DA:645,0
DA:648,0
DA:649,0
DA:652,0
DA:653,0
DA:654,0
DA:657,0
FN:666,SortedCdps.findInsertPosition
FNDA:0,SortedCdps.findInsertPosition
DA:671,0
FN:674,SortedCdps._findInsertPosition
FNDA:193188,SortedCdps._findInsertPosition
DA:679,193188
DA:680,193188
DA:682,193188
BRDA:682,35,0,49814
BRDA:682,35,1,50070
DA:683,50070
BRDA:683,36,0,49814
BRDA:683,36,1,50070
DA:685,49814
DA:689,193188
BRDA:689,37,0,50070
BRDA:689,37,1,50070
DA:690,50070
BRDA:690,38,0,50070
BRDA:690,38,1,50070
DA:692,50070
DA:696,193188
BRDA:696,39,0,192932
BRDA:696,39,1,256
DA:698,192932
DA:699,256
BRDA:699,40,0,-
BRDA:699,40,1,256
DA:701,0
DA:702,256
BRDA:702,41,0,256
BRDA:702,41,1,-
DA:704,256
DA:707,0
FN:714,SortedCdps._requireCallerIsCdpManager
FNDA:4103,SortedCdps._requireCallerIsCdpManager
DA:715,4103
BRDA:715,42,0,-
BRDA:715,42,1,4103
FN:719,SortedCdps._requireCallerIsBOorCdpM
FNDA:200776,SortedCdps._requireCallerIsBOorCdpM
DA:720,200776
BRDA:720,43,0,-
BRDA:720,43,1,200776
FNF:35
FNH:28
LF:188
LH:169
BRF:88
BRH:64
end_of_record
TN:
SF:contracts/SyncedLiquidationSequencer.sol
FN:36,SyncedLiquidationSequencer.sequenceLiqToBatchLiq
FNDA:0,SyncedLiquidationSequencer.sequenceLiqToBatchLiq
DA:37,0
DA:38,0
FN:45,SyncedLiquidationSequencer.sequenceLiqToBatchLiqWithPrice
FNDA:1,SyncedLiquidationSequencer.sequenceLiqToBatchLiqWithPrice
DA:49,1
DA:50,1
DA:51,1
FN:59,SyncedLiquidationSequencer._sequenceLiqToBatchLiq
FNDA:1,SyncedLiquidationSequencer._sequenceLiqToBatchLiq
DA:64,1
BRDA:64,0,0,-
BRDA:64,0,1,1
DA:65,1
DA:66,1
DA:67,1
DA:69,1
DA:72,1
DA:73,1
DA:74,2
DA:75,2
DA:76,2
DA:77,2
BRDA:77,1,0,1
BRDA:77,1,1,2
DA:78,1
DA:80,2
DA:84,1
DA:85,1
DA:86,1
DA:87,1
DA:88,2
DA:89,2
DA:90,2
DA:91,2
BRDA:91,2,0,-
BRDA:91,2,1,1
DA:93,1
DA:94,1
DA:96,2
DA:98,1
BRDA:98,3,0,-
BRDA:98,3,1,1
FN:108,SyncedLiquidationSequencer._canLiquidateInCurrentMode
FNDA:4,SyncedLiquidationSequencer._canLiquidateInCurrentMode
DA:113,4
DA:115,4
FNF:4
FNH:3
LF:32
LH:30
BRF:8
BRH:5
end_of_record
TN:
SF:contracts/TestContracts/AccruableCdpManager.sol
FN:35,AccruableCdpManager.syncAccounting
FNDA:659370,AccruableCdpManager.syncAccounting
DA:36,659370
FNF:1
FNH:1
LF:1
LH:1
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/ActivePoolTester.sol
FN:28,ActivePoolTester.unprotectedIncreaseSystemDebt
FNDA:0,ActivePoolTester.unprotectedIncreaseSystemDebt
DA:29,0
FN:32,ActivePoolTester.unprotectedReceiveColl
FNDA:0,ActivePoolTester.unprotectedReceiveColl
DA:33,0
FN:36,ActivePoolTester.unprotectedallocateSystemCollSharesToFeeRecipient
FNDA:0,ActivePoolTester.unprotectedallocateSystemCollSharesToFeeRecipient
DA:37,0
DA:38,0
DA:40,0
DA:41,0
FN:45,ActivePoolTester.balanceOf
FNDA:0,ActivePoolTester.balanceOf
DA:46,0
FNF:4
FNH:0
LF:7
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/BorrowerOperationsTester.sol
FN:35,BorrowerOperationsTester.getNewICRFromCdpChange
FNDA:0,BorrowerOperationsTester.getNewICRFromCdpChange
DA:44,0
DA:45,0
FN:56,BorrowerOperationsTester.getNewTCRFromCdpChange
FNDA:0,BorrowerOperationsTester.getNewTCRFromCdpChange
DA:63,0
DA:64,0
FN:73,BorrowerOperationsTester.callInternalAdjustLoan
FNDA:0,BorrowerOperationsTester.callInternalAdjustLoan
FN:84,BorrowerOperationsTester.unprotectedActivePoolReceiveColl
FNDA:0,BorrowerOperationsTester.unprotectedActivePoolReceiveColl
DA:85,0
FNF:4
FNH:0
LF:5
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/CDPManagerTester.sol
FN:42,CdpManagerTester.computeICR
FNDA:0,CdpManagerTester.computeICR
DA:47,0
FN:50,CdpManagerTester.getDeltaIndexToTriggerRM
FNDA:0,CdpManagerTester.getDeltaIndexToTriggerRM
DA:55,0
DA:56,0
BRDA:56,0,0,-
BRDA:56,0,1,-
DA:57,0
DA:58,0
BRDA:58,1,0,-
BRDA:58,1,1,-
DA:59,0
DA:61,0
DA:62,0
FN:66,CdpManagerTester.unprotectedDecayBaseRateFromBorrowing
FNDA:0,CdpManagerTester.unprotectedDecayBaseRateFromBorrowing
DA:67,0
DA:68,0
BRDA:68,2,0,-
BRDA:68,2,1,-
DA:70,0
DA:71,0
FN:74,CdpManagerTester.minutesPassedSinceLastRedemption
FNDA:0,CdpManagerTester.minutesPassedSinceLastRedemption
DA:75,0
FN:78,CdpManagerTester.unprotectedUpdateLastFeeOpTime
FNDA:0,CdpManagerTester.unprotectedUpdateLastFeeOpTime
DA:79,0
FN:82,CdpManagerTester.setLastFeeOpTimeToNow
FNDA:0,CdpManagerTester.setLastFeeOpTimeToNow
DA:83,0
FN:86,CdpManagerTester.getDecayedBaseRate
FNDA:0,CdpManagerTester.getDecayedBaseRate
DA:87,0
DA:88,0
DA:89,0
FN:92,CdpManagerTester.setBaseRate
FNDA:0,CdpManagerTester.setBaseRate
DA:93,0
FN:97,CdpManagerTester.getActualDebtFromComposite
FNDA:0,CdpManagerTester.getActualDebtFromComposite
DA:98,0
FN:101,CdpManagerTester.someFunc1
FNDA:0,CdpManagerTester.someFunc1
DA:102,0
FN:105,CdpManagerTester.getUpdatedBaseRateFromRedemption
FNDA:0,CdpManagerTester.getUpdatedBaseRateFromRedemption
DA:109,0
DA:110,0
DA:111,0
DA:113,0
DA:114,0
FN:117,CdpManagerTester.activePoolIncreaseSystemDebt
FNDA:0,CdpManagerTester.activePoolIncreaseSystemDebt
DA:118,0
FN:121,CdpManagerTester.activePoolDecreaseSystemDebt
FNDA:0,CdpManagerTester.activePoolDecreaseSystemDebt
DA:122,0
FN:125,CdpManagerTester.activePoolTransferSystemCollShares
FNDA:0,CdpManagerTester.activePoolTransferSystemCollShares
DA:126,0
FN:129,CdpManagerTester.sortedCdpsBatchRemove
FNDA:0,CdpManagerTester.sortedCdpsBatchRemove
DA:130,0
FN:133,CdpManagerTester.syncGracePeriod
FNDA:0,CdpManagerTester.syncGracePeriod
DA:134,0
FN:137,CdpManagerTester.forward
FNDA:0,CdpManagerTester.forward
DA:138,0
DA:139,0
BRDA:139,3,0,-
BRDA:139,3,1,-
FNF:17
FNH:0
LF:33
LH:0
BRF:8
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/CollSurplusPoolTester.sol
FN:24,CollSurplusPoolTester.unprotectedReceiveColl
FNDA:0,CollSurplusPoolTester.unprotectedReceiveColl
DA:25,0
FN:29,CollSurplusPoolTester.balanceOf
FNDA:0,CollSurplusPoolTester.balanceOf
DA:30,0
FNF:2
FNH:0
LF:2
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/CollateralTokenTester.sol
FN:46,CollateralTokenTester.deposit
FNDA:156905,CollateralTokenTester.deposit
DA:47,156905
DA:48,156905
DA:49,156905
DA:50,156905
FN:54,CollateralTokenTester.forceDeposit
FNDA:0,CollateralTokenTester.forceDeposit
DA:55,0
BRDA:55,0,0,-
BRDA:55,0,1,-
DA:56,0
BRDA:56,1,0,-
BRDA:56,1,1,-
DA:57,0
BRDA:57,2,0,-
BRDA:57,2,1,-
DA:62,0
DA:64,0
DA:65,0
DA:66,0
DA:67,0
FN:70,CollateralTokenTester.withdraw
FNDA:0,CollateralTokenTester.withdraw
DA:71,0
DA:72,0
BRDA:72,3,0,-
BRDA:72,3,1,-
DA:73,0
DA:74,0
DA:75,0
DA:76,0
FN:79,CollateralTokenTester.totalSupply
FNDA:512,CollateralTokenTester.totalSupply
DA:80,512
DA:81,512
FN:85,CollateralTokenTester.addUncappedMinter
FNDA:0,CollateralTokenTester.addUncappedMinter
DA:86,0
DA:87,0
FN:90,CollateralTokenTester.removeUncappedMinter
FNDA:0,CollateralTokenTester.removeUncappedMinter
DA:91,0
DA:92,0
FN:95,CollateralTokenTester.setMintCap
FNDA:0,CollateralTokenTester.setMintCap
DA:96,0
DA:97,0
FN:100,CollateralTokenTester.setMintCooldown
FNDA:0,CollateralTokenTester.setMintCooldown
DA:101,0
DA:102,0
FN:106,CollateralTokenTester.nonStandardSetApproval
FNDA:0,CollateralTokenTester.nonStandardSetApproval
DA:111,0
DA:112,0
DA:113,0
FN:116,CollateralTokenTester.approve
FNDA:162969,CollateralTokenTester.approve
DA:117,162969
DA:118,162969
DA:119,162969
FN:122,CollateralTokenTester.transfer
FNDA:5338,CollateralTokenTester.transfer
DA:123,5338
FN:126,CollateralTokenTester.transferFrom
FNDA:192007,CollateralTokenTester.transferFrom
DA:127,197345
DA:128,197345
BRDA:128,4,0,149
BRDA:128,4,1,197196
DA:130,197196
BRDA:130,5,0,-
BRDA:130,5,1,2213
DA:131,2213
BRDA:131,6,0,-
BRDA:131,6,1,2213
DA:132,2213
DA:135,197196
DA:136,197196
DA:138,197196
DA:140,197196
FN:144,CollateralTokenTester.setEthPerShare
FNDA:8804,CollateralTokenTester.setEthPerShare
DA:145,8804
FN:148,CollateralTokenTester.getEthPerShare
FNDA:321,CollateralTokenTester.getEthPerShare
DA:149,321
FN:152,CollateralTokenTester.getSharesByPooledEth
FNDA:477819,CollateralTokenTester.getSharesByPooledEth
DA:153,832069
DA:154,832069
FN:157,CollateralTokenTester.getPooledEthByShares
FNDA:3269498,CollateralTokenTester.getPooledEthByShares
DA:158,3363257
DA:159,3363257
FN:162,CollateralTokenTester.transferShares
FNDA:93759,CollateralTokenTester.transferShares
DA:166,93759
DA:169,93759
DA:170,93759
DA:172,93759
DA:174,93759
FN:177,CollateralTokenTester.sharesOf
FNDA:50409,CollateralTokenTester.sharesOf
DA:178,50409
FN:181,CollateralTokenTester.getOracle
FNDA:0,CollateralTokenTester.getOracle
DA:182,0
FN:185,CollateralTokenTester.getBeaconSpec
FNDA:0,CollateralTokenTester.getBeaconSpec
DA:186,0
FN:194,CollateralTokenTester.setBeaconSpec
FNDA:0,CollateralTokenTester.setBeaconSpec
DA:199,0
DA:200,0
DA:201,0
FN:204,CollateralTokenTester.decreaseAllowance
FNDA:0,CollateralTokenTester.decreaseAllowance
DA:208,0
DA:209,0
FN:212,CollateralTokenTester.balanceOf
FNDA:362240,CollateralTokenTester.balanceOf
DA:213,362240
DA:214,362240
FN:217,CollateralTokenTester.increaseAllowance
FNDA:0,CollateralTokenTester.increaseAllowance
DA:221,0
DA:222,0
FN:226,CollateralTokenTester._mul
FNDA:4558078,CollateralTokenTester._mul
DA:227,4558078
BRDA:227,7,0,-
BRDA:227,7,1,4558078
DA:228,0
DA:230,4558078
DA:231,4558078
BRDA:231,8,0,-
BRDA:231,8,1,4558078
DA:232,4558078
FN:235,CollateralTokenTester._div
FNDA:4558078,CollateralTokenTester._div
DA:236,4558078
BRDA:236,9,0,-
BRDA:236,9,1,4558078
DA:237,4558078
DA:238,4558078
FN:242,CollateralTokenTester.feeRecipientAddress
FNDA:0,CollateralTokenTester.feeRecipientAddress
DA:243,0
FN:246,CollateralTokenTester.authority
FNDA:0,CollateralTokenTester.authority
DA:247,0
FN:253,CollateralTokenTester._emitTransferEvents
FNDA:290955,CollateralTokenTester._emitTransferEvents
DA:259,290955
DA:260,290955
FNF:29
FNH:15
LF:79
LH:42
BRF:20
BRH:7
end_of_record
TN:
SF:contracts/TestContracts/Destructible.sol
FN:8,Destructible.destruct
FNDA:0,Destructible.destruct
DA:9,0
FNF:1
FNH:0
LF:1
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/EBTCTokenCaller.sol
FN:10,EBTCTokenCaller.setEBTC
FNDA:0,EBTCTokenCaller.setEBTC
DA:11,0
FN:14,EBTCTokenCaller.ebtcMint
FNDA:0,EBTCTokenCaller.ebtcMint
DA:15,0
FN:18,EBTCTokenCaller.ebtcBurn
FNDA:0,EBTCTokenCaller.ebtcBurn
DA:19,0
FNF:3
FNH:0
LF:3
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/EBTCTokenTester.sol
FN:17,EBTCTokenTester.unprotectedMint
FNDA:0,EBTCTokenTester.unprotectedMint
DA:20,0
FN:23,EBTCTokenTester.unprotectedBurn
FNDA:0,EBTCTokenTester.unprotectedBurn
DA:26,0
FN:29,EBTCTokenTester.unprotectedSendToPool
FNDA:0,EBTCTokenTester.unprotectedSendToPool
DA:32,0
FN:35,EBTCTokenTester.unprotectedReturnFromPool
FNDA:0,EBTCTokenTester.unprotectedReturnFromPool
DA:42,0
FN:45,EBTCTokenTester.callInternalApprove
FNDA:0,EBTCTokenTester.callInternalApprove
DA:46,0
FN:49,EBTCTokenTester.getChainId
FNDA:0,EBTCTokenTester.getChainId
DA:52,0
FN:56,EBTCTokenTester.getDigest
FNDA:0,EBTCTokenTester.getDigest
DA:63,0
DA:64,0
FN:73,EBTCTokenTester.recoverAddress
FNDA:0,EBTCTokenTester.recoverAddress
DA:79,0
FNF:8
FNH:0
LF:9
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/EbtcMathTester.sol
FN:10,EbtcMathTester.callMax
FNDA:0,EbtcMathTester.callMax
DA:11,0
FN:15,EbtcMathTester.callDecPowTx
FNDA:0,EbtcMathTester.callDecPowTx
DA:16,0
FN:20,EbtcMathTester.callDecPow
FNDA:0,EbtcMathTester.callDecPow
DA:21,0
FNF:3
FNH:0
LF:3
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/FunctionCaller.sol
FN:24,FunctionCaller.setCdpManagerAddress
FNDA:0,FunctionCaller.setCdpManagerAddress
DA:25,0
DA:26,0
FN:29,FunctionCaller.setSortedCdpsAddress
FNDA:0,FunctionCaller.setSortedCdpsAddress
DA:30,0
DA:31,0
FN:34,FunctionCaller.setPriceFeedAddress
FNDA:0,FunctionCaller.setPriceFeedAddress
DA:35,0
DA:36,0
FN:41,FunctionCaller.cdpManager_getCachedICR
FNDA:0,FunctionCaller.cdpManager_getCachedICR
DA:45,0
FN:48,FunctionCaller.sortedCdps_findInsertPosition
FNDA:0,FunctionCaller.sortedCdps_findInsertPosition
DA:53,0
FNF:5
FNH:0
LF:8
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/GovernorTester.sol
FN:16,GovernorTester.someFunc1
FNDA:0,GovernorTester.someFunc1
FNF:1
FNH:0
LF:0
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/Mock1Inch.sol
FN:24,Mock1Inch.setPrice
FNDA:3387,Mock1Inch.setPrice
DA:25,3387
FN:28,Mock1Inch.swap
FNDA:3387,Mock1Inch.swap
DA:29,3387
BRDA:29,0,0,-
BRDA:29,0,1,1271
DA:30,1271
DA:31,1271
DA:32,1271
DA:33,1271
DA:34,2116
BRDA:34,1,0,-
BRDA:34,1,1,2116
DA:35,2116
DA:36,2116
DA:37,2116
DA:38,2116
DA:41,0
FNF:2
FNH:2
LF:12
LH:11
BRF:4
BRH:2
end_of_record
TN:
SF:contracts/TestContracts/MockAggregator.sol
FN:24,MockAggregator.setDecimals
FNDA:2,MockAggregator.setDecimals
DA:25,2
FN:28,MockAggregator.setPrice
FNDA:43,MockAggregator.setPrice
DA:29,43
FN:32,MockAggregator.setPrevPrice
FNDA:119,MockAggregator.setPrevPrice
DA:33,119
FN:36,MockAggregator.setPrevUpdateTime
FNDA:0,MockAggregator.setPrevUpdateTime
DA:37,0
FN:40,MockAggregator.setUpdateTime
FNDA:177,MockAggregator.setUpdateTime
DA:41,177
FN:44,MockAggregator.setLatestRevert
FNDA:0,MockAggregator.setLatestRevert
DA:45,0
FN:48,MockAggregator.setPrevRevert
FNDA:0,MockAggregator.setPrevRevert
DA:49,0
FN:52,MockAggregator.setDecimalsRevert
FNDA:0,MockAggregator.setDecimalsRevert
DA:53,0
FN:56,MockAggregator.setLatestRoundId
FNDA:0,MockAggregator.setLatestRoundId
DA:57,0
FN:60,MockAggregator.setPrevRoundId
FNDA:0,MockAggregator.setPrevRoundId
DA:61,0
FN:64,MockAggregator.getPrice
FNDA:318,MockAggregator.getPrice
DA:65,318
FN:68,MockAggregator.getPrevPrice
FNDA:76,MockAggregator.getPrevPrice
DA:69,76
FN:74,MockAggregator.decimals
FNDA:6220,MockAggregator.decimals
DA:75,6220
BRDA:75,0,0,-
BRDA:75,0,1,-
DA:76,0
BRDA:76,1,0,-
BRDA:76,1,1,-
DA:79,6220
FN:82,MockAggregator.latestRoundData
FNDA:2990,MockAggregator.latestRoundData
DA:94,2990
BRDA:94,2,0,-
BRDA:94,2,1,-
DA:95,0
BRDA:95,3,0,-
BRDA:95,3,1,-
DA:98,2990
FN:101,MockAggregator.getRoundData
FNDA:2988,MockAggregator.getRoundData
DA:115,2988
BRDA:115,4,0,-
BRDA:115,4,1,-
DA:116,0
BRDA:116,5,0,-
BRDA:116,5,1,-
DA:119,2988
FN:122,MockAggregator.description
FNDA:0,MockAggregator.description
DA:123,0
FN:126,MockAggregator.version
FNDA:0,MockAggregator.version
DA:127,0
FNF:17
FNH:9
LF:23
LH:12
BRF:12
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/MockFallbackCaller.sol
FN:16,MockFallbackCaller.setGetFallbackResponseRevert
FNDA:0,MockFallbackCaller.setGetFallbackResponseRevert
DA:17,0
FN:20,MockFallbackCaller.setFallbackTimeoutRevert
FNDA:0,MockFallbackCaller.setFallbackTimeoutRevert
DA:21,0
FN:24,MockFallbackCaller.setFallbackResponse
FNDA:0,MockFallbackCaller.setFallbackResponse
DA:25,0
DA:26,0
DA:27,0
FN:30,MockFallbackCaller.setFallbackTimeout
FNDA:0,MockFallbackCaller.setFallbackTimeout
DA:31,0
DA:32,0
DA:33,0
FN:36,MockFallbackCaller.getFallbackResponse
FNDA:0,MockFallbackCaller.getFallbackResponse
DA:37,0
BRDA:37,0,0,-
BRDA:37,0,1,-
DA:38,0
BRDA:38,1,0,-
BRDA:38,1,1,-
DA:40,0
FN:43,MockFallbackCaller.fallbackTimeout
FNDA:0,MockFallbackCaller.fallbackTimeout
DA:44,0
BRDA:44,2,0,-
BRDA:44,2,1,-
DA:45,0
BRDA:45,3,0,-
BRDA:45,3,1,-
DA:47,0
FNF:6
FNH:0
LF:14
LH:0
BRF:8
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/MockTellor.sol
FN:19,MockTellor.setPrice
FNDA:266,MockTellor.setPrice
DA:20,266
FN:23,MockTellor.setDidRetrieve
FNDA:0,MockTellor.setDidRetrieve
DA:24,0
FN:27,MockTellor.setUpdateTime
FNDA:284,MockTellor.setUpdateTime
DA:28,284
FN:31,MockTellor.setRevertRequest
FNDA:0,MockTellor.setRevertRequest
DA:32,0
FN:35,MockTellor.setInvalidRequest
FNDA:0,MockTellor.setInvalidRequest
DA:36,0
FN:41,MockTellor.getUpdateTime
FNDA:0,MockTellor.getUpdateTime
DA:42,0
FN:45,MockTellor.retrieveData
FNDA:121,MockTellor.retrieveData
DA:46,121
FN:49,MockTellor.getDataBefore
FNDA:1260,MockTellor.getDataBefore
DA:53,1260
BRDA:53,0,0,-
BRDA:53,0,1,-
DA:54,0
BRDA:54,1,0,-
BRDA:54,1,1,-
DA:56,1260
DA:57,1260
FNF:8
FNH:4
LF:11
LH:6
BRF:4
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/MultipleCdpsTester.sol
FN:25,MultipleCdpsTester.initiate
FNDA:0,MultipleCdpsTester.initiate
DA:26,0
DA:27,0
DA:28,0
FN:31,MultipleCdpsTester.openCdps
FNDA:0,MultipleCdpsTester.openCdps
DA:38,0
DA:39,0
DA:40,0
DA:41,0
BRDA:41,0,0,-
BRDA:41,0,1,-
DA:42,0
DA:48,0
DA:49,0
BRDA:49,1,0,-
BRDA:49,1,1,-
DA:50,0
DA:51,0
FNF:2
FNH:0
LF:12
LH:0
BRF:4
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/NonPayable.sol
FN:8,NonPayable.setPayable
FNDA:0,NonPayable.setPayable
DA:9,0
FN:12,NonPayable.forward
FNDA:0,NonPayable.forward
DA:13,0
DA:14,0
BRDA:14,0,0,-
BRDA:14,0,1,-
FNF:2
FNH:0
LF:3
LH:0
BRF:2
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/Pretty.sol
FN:34,Pretty.toBitString
FNDA:0,Pretty.toBitString
DA:35,0
FN:38,Pretty.toBitString
FNDA:0,Pretty.toBitString
DA:39,0
FN:42,Pretty.pretty
FNDA:80,Pretty.pretty
DA:43,80
DA:44,80
FN:49,Pretty.pretty
FNDA:4,Pretty.pretty
DA:50,4
FN:53,Pretty.pretty
FNDA:12,Pretty.pretty
DA:54,12
FN:57,Pretty.pretty
FNDA:0,Pretty.pretty
DA:58,0
FN:61,Pretty.pretty
FNDA:0,Pretty.pretty
DA:62,0
FN:65,Pretty._pretty
FNDA:84,Pretty._pretty
DA:66,84
DA:67,84
DA:68,84
DA:69,84
DA:71,1181
DA:72,1097
DA:73,1097
DA:74,1097
DA:75,1097
DA:76,1097
BRDA:76,0,0,55
BRDA:76,0,1,1097
DA:77,55
DA:79,1097
BRDA:79,1,0,46
BRDA:79,1,1,1097
DA:80,46
DA:81,46
DA:82,46
DA:85,84
BRDA:85,2,0,10
BRDA:85,2,1,84
DA:86,10
DA:88,84
BRDA:88,3,0,434
BRDA:88,3,1,26
DA:89,26
DA:90,26
DA:91,26
DA:92,434
DA:94,26
DA:96,84
FN:99,Pretty._prettyInt
FNDA:0,Pretty._prettyInt
DA:100,0
DA:101,0
DA:102,0
BRDA:102,4,0,-
BRDA:102,4,1,-
DA:103,0
DA:105,0
FN:108,Pretty.toDigit
FNDA:1097,Pretty.toDigit
DA:109,1097
BRDA:109,5,0,335
BRDA:109,5,1,762
DA:110,335
DA:111,762
BRDA:111,6,0,102
BRDA:111,6,1,660
DA:112,102
DA:113,660
BRDA:113,7,0,106
BRDA:113,7,1,554
DA:114,106
DA:115,554
BRDA:115,8,0,93
BRDA:115,8,1,461
DA:116,93
DA:117,461
BRDA:117,9,0,93
BRDA:117,9,1,368
DA:118,93
DA:119,368
BRDA:119,10,0,54
BRDA:119,10,1,314
DA:120,54
DA:121,314
BRDA:121,11,0,87
BRDA:121,11,1,227
DA:122,87
DA:123,227
BRDA:123,12,0,71
BRDA:123,12,1,156
DA:124,71
DA:125,156
BRDA:125,13,0,72
BRDA:125,13,1,84
DA:126,72
DA:127,84
BRDA:127,14,0,84
BRDA:127,14,1,-
DA:128,84
DA:130,0
FN:134,Pretty.uintToBitString
FNDA:0,Pretty.uintToBitString
DA:135,0
DA:136,0
DA:137,0
BRDA:137,15,0,-
BRDA:137,15,1,-
DA:138,0
DA:140,0
DA:142,0
DA:144,0
FN:6,Strings.concat
FNDA:1668,Strings.concat
DA:10,1668
DA:11,1668
DA:13,1668
DA:14,1668
DA:16,1668
DA:17,1668
DA:19,1668
DA:20,1694
DA:23,1668
DA:24,20481
DA:27,1668
FNF:12
FNH:6
LF:76
LH:59
BRF:32
BRH:27
end_of_record
TN:
SF:contracts/TestContracts/PriceFeedTester.sol
FN:15,PriceFeedTester.setLastGoodPrice
FNDA:0,PriceFeedTester.setLastGoodPrice
DA:16,0
FN:19,PriceFeedTester.setStatus
FNDA:0,PriceFeedTester.setStatus
DA:20,0
FN:23,PriceFeedTester.getCurrentFallbackResponse
FNDA:747,PriceFeedTester.getCurrentFallbackResponse
DA:28,747
FN:31,PriceFeedTester.getCurrentChainlinkResponse
FNDA:747,PriceFeedTester.getCurrentChainlinkResponse
DA:32,747
FN:35,PriceFeedTester.getPrevChainlinkResponse
FNDA:747,PriceFeedTester.getPrevChainlinkResponse
DA:39,747
FN:42,PriceFeedTester.bothOraclesSimilarPrice
FNDA:747,PriceFeedTester.bothOraclesSimilarPrice
DA:46,747
FN:49,PriceFeedTester.bothOraclesAliveAndUnbrokenAndSimilarPrice
FNDA:747,PriceFeedTester.bothOraclesAliveAndUnbrokenAndSimilarPrice
DA:54,747
DA:55,747
FN:62,PriceFeedTester.chainlinkIsFrozen
FNDA:747,PriceFeedTester.chainlinkIsFrozen
DA:63,747
FN:66,PriceFeedTester.chainlinkIsBroken
FNDA:747,PriceFeedTester.chainlinkIsBroken
DA:70,747
FN:73,PriceFeedTester.fallbackIsFrozen
FNDA:592,PriceFeedTester.fallbackIsFrozen
DA:74,592
FN:77,PriceFeedTester.fallbackIsBroken
FNDA:747,PriceFeedTester.fallbackIsBroken
DA:78,747
FN:81,PriceFeedTester.chainlinkPriceChangeAboveMax
FNDA:747,PriceFeedTester.chainlinkPriceChangeAboveMax
DA:85,747
FN:88,PriceFeedTester.formatClAggregateAnswer
FNDA:121,PriceFeedTester.formatClAggregateAnswer
DA:94,121
DA:95,121
FNF:13
FNH:11
LF:15
LH:13
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/ReentrancyToken.sol
FN:13,ReentrancyToken.setSweepPool
FNDA:0,ReentrancyToken.setSweepPool
DA:14,0
FN:17,ReentrancyToken.transfer
FNDA:0,ReentrancyToken.transfer
DA:18,0
BRDA:18,0,0,-
BRDA:18,0,1,-
DA:19,0
DA:22,0
FNF:2
FNH:0
LF:4
LH:0
BRF:2
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/SimpleLiquidatorTester.sol
FN:22,SimpleLiquidationTester.setCdpManager
FNDA:0,SimpleLiquidationTester.setCdpManager
DA:23,0
FN:26,SimpleLiquidationTester.setReceiveType
FNDA:0,SimpleLiquidationTester.setReceiveType
DA:27,0
FN:30,SimpleLiquidationTester.setReEnterLiqCdpId
FNDA:0,SimpleLiquidationTester.setReEnterLiqCdpId
DA:31,0
FN:34,SimpleLiquidationTester.liquidateCdp
FNDA:0,SimpleLiquidationTester.liquidateCdp
DA:35,0
FN:48,SimpleLiquidationTester.initFlashLoan
FNDA:0,SimpleLiquidationTester.initFlashLoan
DA:49,0
FN:57,SimpleLiquidationTester.onFlashLoan
FNDA:0,SimpleLiquidationTester.onFlashLoan
DA:64,0
DA:65,0
BRDA:65,0,0,-
BRDA:65,0,1,-
DA:66,0
DA:69,0
DA:71,0
DA:72,0
FN:76,SimpleLiquidationTester.balanceOf
FNDA:0,SimpleLiquidationTester.balanceOf
DA:77,0
FN:81,SimpleLiquidationTester.transfer
FNDA:0,SimpleLiquidationTester.transfer
DA:82,0
FNF:8
FNH:0
LF:13
LH:0
BRF:2
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/SortedCdpsTester.sol
FN:10,SortedCdpsTester.setSortedCdps
FNDA:0,SortedCdpsTester.setSortedCdps
DA:11,0
FN:14,SortedCdpsTester.insert
FNDA:0,SortedCdpsTester.insert
DA:15,0
FN:18,SortedCdpsTester.remove
FNDA:0,SortedCdpsTester.remove
DA:19,0
FN:22,SortedCdpsTester.reInsert
FNDA:0,SortedCdpsTester.reInsert
DA:23,0
FN:26,SortedCdpsTester.getCachedNominalICR
FNDA:0,SortedCdpsTester.getCachedNominalICR
DA:27,0
FN:30,SortedCdpsTester.getCachedICR
FNDA:0,SortedCdpsTester.getCachedICR
DA:31,0
FN:35,SortedCdpsTester.getCdpStatus
FNDA:0,SortedCdpsTester.getCdpStatus
DA:36,0
FNF:7
FNH:0
LF:7
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/StETHMock.sol
FN:96,StETHMock.name
FNDA:0,StETHMock.name
DA:97,0
FN:104,StETHMock.symbol
FNDA:0,StETHMock.symbol
DA:105,0
FN:111,StETHMock.decimals
FNDA:0,StETHMock.decimals
DA:112,0
FN:121,StETHMock.totalSupply
FNDA:0,StETHMock.totalSupply
DA:122,0
FN:130,StETHMock.getTotalPooledEther
FNDA:0,StETHMock.getTotalPooledEther
DA:131,0
FN:140,StETHMock.balanceOf
FNDA:0,StETHMock.balanceOf
DA:141,0
FN:159,StETHMock.transfer
FNDA:0,StETHMock.transfer
DA:160,0
DA:161,0
FN:170,StETHMock.allowance
FNDA:0,StETHMock.allowance
DA:171,0
FN:187,StETHMock.approve
FNDA:0,StETHMock.approve
DA:188,0
DA:189,0
FN:212,StETHMock.transferFrom
FNDA:0,StETHMock.transferFrom
DA:217,0
DA:218,0
BRDA:218,0,0,-
BRDA:218,0,1,-
DA:220,0
DA:221,0
DA:222,0
FN:238,StETHMock.increaseAllowance
FNDA:0,StETHMock.increaseAllowance
DA:239,0
DA:240,0
FN:257,StETHMock.decreaseAllowance
FNDA:0,StETHMock.decreaseAllowance
DA:258,0
DA:259,0
BRDA:259,1,0,-
BRDA:259,1,1,-
DA:260,0
DA:261,0
FN:270,StETHMock.getTotalShares
FNDA:0,StETHMock.getTotalShares
DA:271,0
FN:277,StETHMock.sharesOf
FNDA:0,StETHMock.sharesOf
DA:278,0
FN:284,StETHMock.getSharesByPooledEth
FNDA:0,StETHMock.getSharesByPooledEth
DA:285,0
DA:286,0
BRDA:286,2,0,-
BRDA:286,2,1,-
DA:287,0
DA:289,0
FN:296,StETHMock.getPooledEthByShares
FNDA:0,StETHMock.getPooledEthByShares
DA:297,0
DA:298,0
BRDA:298,3,0,-
BRDA:298,3,1,-
DA:299,0
DA:301,0
FN:320,StETHMock.transferShares
FNDA:0,StETHMock.transferShares
DA:321,0
DA:322,0
DA:323,0
DA:324,0
DA:325,0
FN:333,StETHMock._getTotalPooledEther
FNDA:0,StETHMock._getTotalPooledEther
DA:334,0
FN:342,StETHMock._transfer
FNDA:0,StETHMock._transfer
DA:343,0
DA:344,0
DA:345,0
DA:346,0
FN:360,StETHMock._approve
FNDA:0,StETHMock._approve
DA:361,0
BRDA:361,4,0,-
BRDA:361,4,1,-
DA:362,0
BRDA:362,5,0,-
BRDA:362,5,1,-
DA:364,0
DA:365,0
FN:371,StETHMock._getTotalShares
FNDA:0,StETHMock._getTotalShares
DA:372,0
FN:378,StETHMock._sharesOf
FNDA:0,StETHMock._sharesOf
DA:379,0
FN:392,StETHMock._transferShares
FNDA:0,StETHMock._transferShares
DA:393,0
BRDA:393,6,0,-
BRDA:393,6,1,-
DA:394,0
BRDA:394,7,0,-
BRDA:394,7,1,-
DA:396,0
DA:397,0
BRDA:397,8,0,-
BRDA:397,8,1,-
DA:399,0
DA:400,0
FN:412,StETHMock._mintShares
FNDA:0,StETHMock._mintShares
DA:416,0
BRDA:416,9,0,-
BRDA:416,9,1,-
DA:418,0
DA:419,0
DA:421,0
FN:441,StETHMock._burnShares
FNDA:0,StETHMock._burnShares
DA:445,0
BRDA:445,10,0,-
BRDA:445,10,1,-
DA:447,0
DA:448,0
BRDA:448,11,0,-
BRDA:448,11,1,-
DA:450,0
DA:452,0
DA:453,0
DA:455,0
DA:457,0
DA:459,0
FN:473,StETHMock.submit
FNDA:0,StETHMock.submit
DA:474,0
FN:478,StETHMock.setPooledEthPerShare
FNDA:0,StETHMock.setPooledEthPerShare
DA:479,0
FN:482,StETHMock.getOracle
FNDA:0,StETHMock.getOracle
DA:483,0
FNF:28
FNH:0
LF:70
LH:0
BRF:24
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/WETH9.sol
FN:35,WETH9.receive
FNDA:0,WETH9.receive
DA:36,0
FN:39,WETH9.deposit
FNDA:0,WETH9.deposit
DA:40,0
DA:41,0
FN:44,WETH9.withdraw
FNDA:0,WETH9.withdraw
DA:45,0
BRDA:45,0,0,-
BRDA:45,0,1,-
DA:46,0
DA:47,0
DA:48,0
FN:51,WETH9.totalSupply
FNDA:0,WETH9.totalSupply
DA:52,0
FN:55,WETH9.approve
FNDA:0,WETH9.approve
DA:56,0
DA:57,0
DA:58,0
FN:61,WETH9.transfer
FNDA:0,WETH9.transfer
DA:62,0
FN:65,WETH9.transferFrom
FNDA:0,WETH9.transferFrom
DA:66,0
BRDA:66,1,0,-
BRDA:66,1,1,-
DA:68,0
BRDA:68,2,0,-
BRDA:68,2,1,-
DA:69,0
BRDA:69,3,0,-
BRDA:69,3,1,-
DA:70,0
DA:73,0
DA:74,0
DA:76,0
DA:78,0
FNF:7
FNH:0
LF:20
LH:0
BRF:8
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/WethMock.sol
FN:39,WethMock.deposit
FNDA:512,WethMock.deposit
DA:40,512
DA:41,512
FN:44,WethMock.withdraw
FNDA:0,WethMock.withdraw
DA:45,0
BRDA:45,0,0,-
BRDA:45,0,1,-
DA:46,0
DA:47,0
DA:48,0
FN:51,WethMock.totalSupply
FNDA:0,WethMock.totalSupply
DA:52,0
FN:55,WethMock.approve
FNDA:0,WethMock.approve
DA:56,0
DA:57,0
DA:58,0
FN:61,WethMock.transfer
FNDA:256,WethMock.transfer
DA:62,256
FN:65,WethMock.transferFrom
FNDA:0,WethMock.transferFrom
DA:66,256
BRDA:66,1,0,-
BRDA:66,1,1,256
DA:68,256
BRDA:68,2,0,-
BRDA:68,2,1,-
DA:69,0
BRDA:69,3,0,-
BRDA:69,3,1,-
DA:70,0
DA:73,256
DA:74,256
DA:76,256
DA:78,256
FNF:6
FNH:2
LF:19
LH:9
BRF:8
BRH:1
end_of_record
TN:
SF:contracts/TestContracts/invariants/Actor.sol
FN:18,Actor.proxy
FNDA:174,Actor.proxy
DA:22,174
FN:25,Actor.proxy
FNDA:0,Actor.proxy
DA:30,0
FN:36,Actor.onFlashLoan
FNDA:0,Actor.onFlashLoan
DA:43,0
DA:44,0
DA:45,0
BRDA:45,0,0,-
BRDA:45,0,1,-
DA:46,0
DA:47,0
DA:50,0
BRDA:50,1,0,-
BRDA:50,1,1,-
DA:52,0
BRDA:52,2,0,-
BRDA:52,2,1,-
DA:53,0
DA:57,0
DA:58,0
DA:59,0
BRDA:59,3,0,-
BRDA:59,3,1,-
DA:63,0
DA:65,0
FNF:3
FNH:1
LF:15
LH:1
BRF:8
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/Asserts.sol
FN:23,Asserts.isApproximateEq
FNDA:0,Asserts.isApproximateEq
DA:28,0
FN:31,Asserts.diffPercent
FNDA:0,Asserts.diffPercent
DA:32,0
BRDA:32,0,0,-
BRDA:32,0,1,-
DA:33,0
BRDA:33,1,0,-
BRDA:33,1,1,-
DA:34,0
DA:36,0
FN:41,Asserts._getRevertMsg
FNDA:0,Asserts._getRevertMsg
DA:43,0
BRDA:43,2,0,-
BRDA:43,2,1,-
DA:45,0
DA:46,0
DA:47,0
BRDA:47,3,0,-
BRDA:47,3,1,-
DA:50,0
DA:51,0
DA:52,0
DA:53,0
DA:57,0
BRDA:57,4,0,-
BRDA:57,4,1,-
DA:58,0
DA:62,0
DA:66,0
BRDA:66,5,0,-
BRDA:66,5,1,-
DA:70,0
DA:72,0
FN:75,Asserts._isRevertReasonEqual
FNDA:0,Asserts._isRevertReasonEqual
DA:79,0
FN:83,Asserts.max
FNDA:0,Asserts.max
DA:84,0
FN:87,Asserts.min
FNDA:0,Asserts.min
DA:88,0
FN:91,Asserts.assertRevertReasonNotEqual
FNDA:0,Asserts.assertRevertReasonNotEqual
DA:92,0
DA:93,0
FN:96,Asserts.assertRevertReasonEqual
FNDA:0,Asserts.assertRevertReasonEqual
DA:97,0
DA:98,0
FN:101,Asserts.assertRevertReasonEqual
FNDA:0,Asserts.assertRevertReasonEqual
DA:106,0
DA:107,0
DA:108,0
FN:111,Asserts.assertRevertReasonEqual
FNDA:0,Asserts.assertRevertReasonEqual
DA:117,0
DA:118,0
DA:119,0
DA:120,0
FN:123,Asserts.assertRevertReasonEqual
FNDA:0,Asserts.assertRevertReasonEqual
DA:130,0
DA:131,0
DA:132,0
DA:133,0
DA:134,0
FNF:11
FNH:0
LF:38
LH:0
BRF:12
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/BeforeAfter.sol
FN:77,BeforeAfter._before
FNDA:0,BeforeAfter._before
DA:78,0
DA:80,0
DA:82,0
DA:83,0
DA:86,0
DA:87,0
DA:88,0
DA:91,0
DA:93,0
DA:94,0
DA:101,0
DA:102,0
DA:103,0
DA:104,0
DA:105,0
DA:106,0
DA:107,0
DA:108,0
DA:109,0
DA:110,0
DA:111,0
DA:112,0
DA:113,0
DA:114,0
DA:116,0
DA:121,0
DA:122,0
DA:123,0
DA:125,0
DA:126,0
FN:135,BeforeAfter._after
FNDA:0,BeforeAfter._after
DA:136,0
DA:138,0
DA:139,0
DA:140,0
DA:141,0
DA:142,0
DA:145,0
DA:147,0
DA:148,0
DA:156,0
DA:157,0
DA:158,0
DA:159,0
DA:160,0
DA:161,0
DA:162,0
DA:163,0
DA:164,0
DA:165,0
DA:166,0
DA:167,0
DA:168,0
DA:169,0
DA:171,0
DA:176,0
DA:178,0
DA:179,0
DA:182,0
FN:192,BeforeAfter._diff
FNDA:0,BeforeAfter._diff
DA:193,0
DA:194,0
BRDA:194,0,0,-
BRDA:194,0,1,-
DA:195,0
DA:202,0
BRDA:202,1,0,-
BRDA:202,1,1,-
DA:203,0
DA:210,0
BRDA:210,2,0,-
BRDA:210,2,1,-
DA:211,0
DA:218,0
BRDA:218,3,0,-
BRDA:218,3,1,-
DA:219,0
DA:226,0
BRDA:226,4,0,-
BRDA:226,4,1,-
DA:227,0
DA:234,0
BRDA:234,5,0,-
BRDA:234,5,1,-
DA:235,0
DA:242,0
BRDA:242,6,0,-
BRDA:242,6,1,-
DA:243,0
DA:250,0
BRDA:250,7,0,-
BRDA:250,7,1,-
DA:251,0
DA:258,0
BRDA:258,8,0,-
BRDA:258,8,1,-
DA:259,0
DA:266,0
BRDA:266,9,0,-
BRDA:266,9,1,-
DA:267,0
DA:274,0
BRDA:274,10,0,-
BRDA:274,10,1,-
DA:275,0
DA:282,0
BRDA:282,11,0,-
BRDA:282,11,1,-
DA:283,0
DA:290,0
BRDA:290,12,0,-
BRDA:290,12,1,-
DA:291,0
DA:298,0
BRDA:298,13,0,-
BRDA:298,13,1,-
DA:299,0
DA:306,0
BRDA:306,14,0,-
BRDA:306,14,1,-
DA:307,0
DA:314,0
BRDA:314,15,0,-
BRDA:314,15,1,-
DA:315,0
DA:322,0
BRDA:322,16,0,-
BRDA:322,16,1,-
DA:323,0
DA:330,0
BRDA:330,17,0,-
BRDA:330,17,1,-
DA:331,0
DA:338,0
BRDA:338,18,0,-
BRDA:338,18,1,-
DA:339,0
DA:346,0
BRDA:346,19,0,-
BRDA:346,19,1,-
DA:347,0
DA:354,0
BRDA:354,20,0,-
BRDA:354,20,1,-
DA:355,0
DA:363,0
BRDA:362,21,0,-
BRDA:362,21,1,-
DA:366,0
DA:373,0
BRDA:373,22,0,-
BRDA:373,22,1,-
DA:374,0
DA:381,0
BRDA:381,23,0,-
BRDA:381,23,1,-
DA:382,0
FNF:3
FNH:0
LF:107
LH:0
BRF:48
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/Properties.sol
FN:23,Properties.invariant_AP_01
FNDA:0,Properties.invariant_AP_01
DA:27,0
FN:30,Properties.invariant_AP_02
FNDA:0,Properties.invariant_AP_02
DA:34,0
FN:37,Properties.invariant_AP_03
FNDA:0,Properties.invariant_AP_03
DA:41,0
FN:44,Properties.invariant_AP_04
FNDA:0,Properties.invariant_AP_04
DA:49,0
DA:50,0
DA:51,0
DA:52,0
DA:53,0
DA:55,0
DA:56,0
DA:57,0
FN:60,Properties.invariant_AP_05
FNDA:0,Properties.invariant_AP_05
DA:64,0
DA:65,0
DA:66,0
DA:67,0
DA:68,0
DA:71,0
DA:73,0
DA:75,0
FN:78,Properties.invariant_CDPM_01
FNDA:0,Properties.invariant_CDPM_01
DA:82,0
FN:85,Properties.invariant_CDPM_02
FNDA:0,Properties.invariant_CDPM_02
DA:86,0
DA:87,0
DA:88,0
DA:89,0
DA:91,0
FN:94,Properties.invariant_CDPM_03
FNDA:0,Properties.invariant_CDPM_03
DA:95,0
DA:96,0
DA:97,0
DA:99,0
BRDA:98,0,0,-
BRDA:98,0,1,-
DA:101,0
DA:104,0
FN:108,Properties.invariant_CDPM_04
FNDA:0,Properties.invariant_CDPM_04
DA:109,0
DA:110,0
DA:111,0
FN:114,Properties.invariant_CSP_01
FNDA:0,Properties.invariant_CSP_01
DA:118,0
DA:119,0
DA:120,0
FN:123,Properties.invariant_CSP_02
FNDA:0,Properties.invariant_CSP_02
DA:124,0
DA:128,0
DA:129,0
DA:130,0
DA:132,0
FN:135,Properties.invariant_SL_01
FNDA:0,Properties.invariant_SL_01
DA:136,0
DA:137,0
DA:139,0
DA:141,0
DA:142,0
DA:143,0
DA:144,0
BRDA:144,1,0,-
BRDA:144,1,1,-
DA:145,0
DA:148,0
DA:149,0
DA:152,0
FN:155,Properties.invariant_SL_02
FNDA:0,Properties.invariant_SL_02
DA:160,0
DA:161,0
DA:162,0
DA:163,0
DA:166,0
DA:167,0
DA:168,0
BRDA:165,2,0,-
BRDA:165,2,1,-
DA:170,0
DA:172,0
FN:175,Properties.invariant_SL_03
FNDA:0,Properties.invariant_SL_03
DA:180,0
DA:182,0
DA:183,0
BRDA:183,3,0,-
BRDA:183,3,1,-
DA:185,0
DA:188,0
BRDA:187,4,0,-
BRDA:187,4,1,-
DA:191,0
DA:195,0
BRDA:195,5,0,-
BRDA:195,5,1,-
DA:196,0
DA:199,0
DA:201,0
FN:206,Properties.invariant_SL_05
FNDA:0,Properties.invariant_SL_05
DA:207,0
DA:209,0
DA:211,0
DA:212,0
DA:213,0
BRDA:213,6,0,-
BRDA:213,6,1,-
DA:216,0
BRDA:216,7,0,-
BRDA:216,7,1,-
DA:217,0
DA:220,0
DA:222,0
DA:224,0
FN:227,Properties.invariant_GENERAL_01
FNDA:0,Properties.invariant_GENERAL_01
DA:228,0
FN:231,Properties.invariant_GENERAL_02
FNDA:0,Properties.invariant_GENERAL_02
DA:238,0
DA:239,0
FN:246,Properties.invariant_GENERAL_03
FNDA:0,Properties.invariant_GENERAL_03
DA:252,0
DA:253,0
DA:254,0
DA:255,0
DA:256,0
FN:259,Properties.invariant_GENERAL_05
FNDA:0,Properties.invariant_GENERAL_05
DA:264,0
DA:267,0
DA:268,0
DA:269,0
DA:271,0
DA:274,0
DA:275,0
FN:281,Properties.invariant_GENERAL_05_B
FNDA:0,Properties.invariant_GENERAL_05_B
DA:285,0
DA:286,0
FN:289,Properties.invariant_GENERAL_06
FNDA:0,Properties.invariant_GENERAL_06
DA:294,0
DA:296,0
DA:297,0
DA:298,0
DA:299,0
DA:302,0
DA:303,0
DA:306,0
FN:309,Properties.invariant_GENERAL_08
FNDA:0,Properties.invariant_GENERAL_08
DA:315,0
DA:317,0
DA:319,0
DA:320,0
DA:321,0
DA:322,0
DA:323,0
DA:324,0
DA:325,0
DA:326,0
DA:329,0
DA:331,0
DA:337,0
FN:340,Properties.invariant_GENERAL_09
FNDA:0,Properties.invariant_GENERAL_09
DA:344,0
BRDA:344,8,0,-
BRDA:344,8,1,-
DA:345,0
BRDA:345,9,0,-
BRDA:345,9,1,-
DA:346,0
DA:348,0
FN:352,Properties.invariant_GENERAL_12
FNDA:0,Properties.invariant_GENERAL_12
DA:357,0
DA:358,0
FN:361,Properties.invariant_GENERAL_13
FNDA:0,Properties.invariant_GENERAL_13
DA:367,0
DA:369,0
DA:372,0
DA:373,0
DA:374,0
DA:376,0
BRDA:376,10,0,-
BRDA:376,10,1,-
DA:377,0
DA:380,0
DA:382,0
FN:385,Properties.invariant_GENERAL_14
FNDA:0,Properties.invariant_GENERAL_14
DA:390,0
DA:392,0
DA:395,0
DA:396,0
DA:397,0
DA:399,0
BRDA:399,11,0,-
BRDA:399,11,1,-
DA:400,0
DA:403,0
DA:405,0
FN:408,Properties.invariant_GENERAL_15
FNDA:0,Properties.invariant_GENERAL_15
DA:409,0
DA:410,0
FN:413,Properties.invariant_LS_01
FNDA:0,Properties.invariant_LS_01
DA:420,0
DA:423,0
DA:426,0
DA:427,0
DA:429,0
DA:430,0
BRDA:430,12,0,-
BRDA:430,12,1,-
DA:431,0
DA:435,0
DA:437,0
BRDA:437,13,0,-
BRDA:437,13,1,-
DA:438,0
DA:443,0
FN:446,Properties.invariant_DUMMY_01
FNDA:0,Properties.invariant_DUMMY_01
DA:447,0
FNF:29
FNH:0
LF:158
LH:0
BRF:28
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/Simulator.sol
FN:29,Simulator.simulateRepayEverythingAndCloseCdps
FNDA:0,Simulator.simulateRepayEverythingAndCloseCdps
DA:30,0
DA:32,0
DA:33,0
DA:34,0
DA:35,0
DA:37,0
DA:41,0
BRDA:41,0,0,-
BRDA:41,0,1,-
DA:43,0
DA:46,0
FN:49,Simulator._success
FNDA:0,Simulator._success
DA:50,0
FNF:2
FNH:0
LF:10
LH:0
BRF:2
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/TargetContractSetup.sol
FN:40,TargetContractSetup._setUp
FNDA:0,TargetContractSetup._setUp
DA:41,0
DA:42,0
DA:46,0
DA:48,0
DA:51,0
DA:52,0
DA:57,0
DA:58,0
DA:60,0
DA:65,0
DA:66,0
DA:76,0
DA:85,0
DA:86,0
DA:98,0
DA:103,0
DA:104,0
DA:115,0
DA:123,0
DA:124,0
DA:126,0
DA:131,0
DA:132,0
DA:138,0
DA:143,0
DA:144,0
DA:152,0
DA:157,0
DA:158,0
DA:165,0
DA:173,0
DA:174,0
DA:182,0
DA:190,0
DA:191,0
DA:197,0
DA:202,0
DA:203,0
DA:211,0
DA:219,0
DA:220,0
DA:221,0
DA:222,0
DA:223,0
DA:224,0
DA:226,0
DA:228,0
DA:230,0
DA:236,0
DA:242,0
DA:248,0
DA:249,0
DA:255,0
DA:262,0
DA:269,0
DA:275,0
DA:282,0
DA:283,0
DA:289,0
DA:296,0
DA:297,0
DA:298,0
DA:299,0
DA:300,0
DA:301,0
DA:303,0
DA:305,0
DA:312,0
FN:324,TargetContractSetup._setUpFork
FNDA:0,TargetContractSetup._setUpFork
DA:325,0
DA:326,0
DA:327,0
DA:329,0
DA:330,0
DA:331,0
DA:332,0
DA:333,0
DA:334,0
DA:335,0
DA:336,0
DA:337,0
DA:338,0
DA:339,0
DA:341,0
DA:343,0
FN:353,TargetContractSetup._setUpActors
FNDA:0,TargetContractSetup._setUpActors
DA:354,0
DA:355,0
DA:356,0
DA:357,0
DA:358,0
DA:359,0
DA:360,0
DA:361,0
DA:362,0
DA:363,0
DA:364,0
DA:365,0
DA:366,0
DA:367,0
DA:368,0
DA:369,0
BRDA:369,0,0,-
BRDA:369,0,1,-
DA:370,0
DA:375,0
BRDA:375,1,0,-
BRDA:375,1,1,-
DA:376,0
DA:378,0
FN:381,TargetContractSetup._openWhaleCdpAndTransferEBTC
FNDA:0,TargetContractSetup._openWhaleCdpAndTransferEBTC
DA:382,0
DA:383,0
DA:384,0
DA:386,0
DA:387,0
DA:389,0
DA:397,0
BRDA:397,2,0,-
BRDA:397,2,1,-
DA:398,0
DA:408,0
BRDA:408,3,0,-
BRDA:408,3,1,-
DA:409,0
DA:410,0
DA:411,0
DA:412,0
DA:413,0
DA:421,0
BRDA:421,4,0,-
BRDA:421,4,1,-
FNF:4
FNH:0
LF:119
LH:0
BRF:10
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/TargetFunctions.sol
FN:40,TargetFunctions._totalCdpsBelowMcr
FNDA:0,TargetFunctions._totalCdpsBelowMcr
DA:41,0
DA:42,0
DA:44,0
DA:46,0
DA:47,0
BRDA:47,0,0,-
BRDA:47,0,1,-
DA:48,0
DA:51,0
DA:54,0
FN:57,TargetFunctions._getCdpIdsAndICRs
FNDA:0,TargetFunctions._getCdpIdsAndICRs
DA:58,0
DA:59,0
DA:60,0
DA:62,0
DA:64,0
DA:65,0
DA:67,0
FN:71,TargetFunctions._cdpIdsAndICRsDiff
FNDA:0,TargetFunctions._cdpIdsAndICRsDiff
DA:75,0
DA:76,0
DA:77,0
DA:78,0
DA:79,0
DA:80,0
BRDA:80,1,0,-
BRDA:80,1,1,-
DA:81,0
DA:84,0
BRDA:84,2,0,-
BRDA:84,2,1,-
DA:85,0
FN:90,TargetFunctions._getRandomCdp
FNDA:0,TargetFunctions._getRandomCdp
DA:91,0
DA:92,0
FN:97,TargetFunctions._getFlashLoanActions
FNDA:0,TargetFunctions._getFlashLoanActions
DA:98,0
DA:99,0
DA:100,0
DA:101,0
DA:103,0
DA:104,0
BRDA:104,3,0,-
BRDA:104,3,1,-
DA:105,0
DA:106,0
DA:107,0
DA:109,0
DA:110,0
DA:112,0
DA:113,0
DA:115,0
DA:116,0
DA:124,0
DA:125,0
DA:127,0
DA:128,0
DA:136,0
DA:137,0
DA:145,0
DA:146,0
DA:154,0
DA:155,0
DA:163,0
DA:164,0
DA:165,0
DA:167,0
DA:168,0
DA:171,0
FN:174,TargetFunctions._getFirstCdpWithIcrGteMcr
FNDA:0,TargetFunctions._getFirstCdpWithIcrGteMcr
DA:175,0
DA:176,0
DA:179,0
DA:180,0
DA:182,0
DA:183,0
DA:185,0
FN:188,TargetFunctions._atLeastOneCdpIsLiquidatable
FNDA:0,TargetFunctions._atLeastOneCdpIsLiquidatable
DA:192,0
DA:194,0
BRDA:193,4,0,-
BRDA:193,4,1,-
DA:197,0
DA:198,0
FN:207,TargetFunctions.liquidate
FNDA:0,TargetFunctions.liquidate
DA:208,0
DA:209,0
DA:211,0
BRDA:211,5,0,-
BRDA:211,5,1,-
DA:213,0
DA:215,0
DA:216,0
BRDA:216,6,0,-
BRDA:216,6,1,-
DA:218,0
DA:220,0
DA:225,0
DA:227,0
BRDA:227,7,0,-
BRDA:227,7,1,-
DA:231,0
BRDA:230,8,0,-
BRDA:230,8,1,-
DA:234,0
DA:237,0
DA:243,0
BRDA:242,9,0,-
BRDA:242,9,1,-
DA:247,0
DA:254,0
BRDA:254,10,0,-
BRDA:254,10,1,-
DA:255,0
DA:262,0
BRDA:262,11,0,-
BRDA:262,11,1,-
DA:263,0
DA:266,0
DA:272,0
BRDA:272,12,0,-
BRDA:272,12,1,-
DA:273,0
FN:277,TargetFunctions.partialLiquidate
FNDA:0,TargetFunctions.partialLiquidate
DA:278,0
DA:279,0
DA:281,0
BRDA:281,13,0,-
BRDA:281,13,1,-
DA:283,0
DA:285,0
DA:286,0
BRDA:286,14,0,-
BRDA:286,14,1,-
DA:288,0
DA:290,0
DA:292,0
DA:303,0
DA:305,0
BRDA:305,15,0,-
BRDA:305,15,1,-
DA:306,0
DA:309,0
BRDA:308,16,0,-
BRDA:308,16,1,-
DA:312,0
DA:315,0
DA:321,0
DA:328,0
BRDA:328,17,0,-
BRDA:328,17,1,-
DA:330,0
DA:338,0
BRDA:337,18,0,-
BRDA:337,18,1,-
DA:342,0
DA:349,0
BRDA:349,19,0,-
BRDA:349,19,1,-
DA:350,0
DA:357,0
BRDA:357,20,0,-
BRDA:357,20,1,-
DA:358,0
DA:361,0
FN:365,TargetFunctions.liquidateCdps
FNDA:0,TargetFunctions.liquidateCdps
DA:366,0
DA:367,0
DA:369,0
BRDA:369,21,0,-
BRDA:369,21,1,-
DA:371,0
DA:373,0
DA:375,0
DA:377,0
DA:382,0
DA:387,0
DA:389,0
BRDA:389,22,0,-
BRDA:389,22,1,-
DA:390,0
DA:392,0
DA:393,0
DA:398,0
DA:399,0
DA:401,0
DA:409,0
BRDA:408,23,0,-
BRDA:408,23,1,-
DA:413,0
DA:420,0
BRDA:420,24,0,-
BRDA:420,24,1,-
DA:421,0
DA:428,0
BRDA:428,25,0,-
BRDA:428,25,1,-
DA:429,0
DA:431,0
BRDA:431,26,0,-
BRDA:431,26,1,-
DA:432,0
BRDA:432,27,0,-
BRDA:432,27,1,-
DA:433,0
FN:438,TargetFunctions.redeemCollateral
FNDA:0,TargetFunctions.redeemCollateral
DA:444,0
DA:445,0
DA:447,0
DA:448,0
DA:450,0
DA:456,0
DA:458,0
DA:460,0
DA:474,0
BRDA:474,28,0,-
BRDA:474,28,1,-
DA:476,0
DA:478,0
DA:479,0
BRDA:479,29,0,-
BRDA:479,29,1,-
DA:480,0
DA:481,0
DA:484,0
BRDA:484,30,0,-
BRDA:484,30,1,-
DA:487,0
DA:489,0
DA:491,0
DA:494,0
DA:497,0
BRDA:496,31,0,-
BRDA:496,31,1,-
DA:501,0
DA:508,0
BRDA:508,32,0,-
BRDA:508,32,1,-
DA:509,0
DA:516,0
BRDA:516,33,0,-
BRDA:516,33,1,-
DA:517,0
FN:525,TargetFunctions.flashLoanColl
FNDA:0,TargetFunctions.flashLoanColl
DA:526,0
DA:527,0
DA:529,0
DA:530,0
DA:532,0
DA:535,0
DA:536,0
DA:547,0
BRDA:547,34,0,-
BRDA:547,34,1,-
DA:549,0
DA:551,0
DA:552,0
DA:555,0
BRDA:554,35,0,-
BRDA:554,35,1,-
DA:559,0
DA:566,0
BRDA:566,36,0,-
BRDA:566,36,1,-
DA:567,0
DA:574,0
BRDA:574,37,0,-
BRDA:574,37,1,-
DA:575,0
FN:583,TargetFunctions.flashLoanEBTC
FNDA:0,TargetFunctions.flashLoanEBTC
DA:584,0
DA:585,0
DA:587,0
DA:589,0
DA:591,0
DA:594,0
DA:595,0
DA:607,0
BRDA:607,38,0,-
BRDA:607,38,1,-
DA:609,0
DA:611,0
DA:612,0
DA:615,0
BRDA:614,39,0,-
BRDA:614,39,1,-
DA:619,0
DA:626,0
BRDA:626,40,0,-
BRDA:626,40,1,-
DA:627,0
DA:634,0
BRDA:634,41,0,-
BRDA:634,41,1,-
DA:635,0
FN:639,TargetFunctions.openCdp
FNDA:0,TargetFunctions.openCdp
DA:640,0
DA:641,0
DA:644,0
DA:646,0
DA:647,0
DA:651,0
DA:652,0
DA:654,0
DA:662,0
DA:664,0
DA:666,0
DA:677,0
BRDA:677,42,0,-
BRDA:677,42,1,-
DA:678,0
DA:679,0
DA:681,0
DA:682,0
DA:684,0
DA:687,0
DA:689,0
DA:694,0
DA:700,0
BRDA:699,43,0,-
BRDA:699,43,1,-
DA:704,0
DA:711,0
BRDA:711,44,0,-
BRDA:711,44,1,-
DA:712,0
DA:719,0
BRDA:719,45,0,-
BRDA:719,45,1,-
DA:720,0
DA:723,0
FN:727,TargetFunctions.addColl
FNDA:0,TargetFunctions.addColl
DA:728,0
DA:729,0
DA:731,0
DA:732,0
BRDA:732,46,0,-
BRDA:732,46,1,-
DA:734,0
DA:735,0
DA:736,0
DA:738,0
DA:740,0
BRDA:740,47,0,-
BRDA:740,47,1,-
DA:741,0
DA:746,0
BRDA:746,48,0,-
BRDA:746,48,1,-
DA:747,0
BRDA:747,49,0,-
BRDA:747,49,1,-
DA:753,0
DA:761,0
DA:763,0
DA:765,0
DA:776,0
DA:778,0
BRDA:778,50,0,-
BRDA:778,50,1,-
DA:779,0
DA:784,0
DA:790,0
DA:791,0
DA:793,0
DA:795,0
DA:801,0
DA:804,0
BRDA:803,51,0,-
BRDA:803,51,1,-
DA:808,0
DA:815,0
BRDA:815,52,0,-
BRDA:815,52,1,-
DA:816,0
DA:823,0
BRDA:823,53,0,-
BRDA:823,53,1,-
DA:824,0
DA:827,0
FN:831,TargetFunctions.withdrawColl
FNDA:0,TargetFunctions.withdrawColl
DA:832,0
DA:833,0
DA:835,0
DA:836,0
BRDA:836,54,0,-
BRDA:836,54,1,-
DA:838,0
DA:839,0
DA:840,0
DA:843,0
DA:849,0
DA:851,0
DA:862,0
DA:864,0
BRDA:864,55,0,-
BRDA:864,55,1,-
DA:865,0
DA:866,0
DA:868,0
DA:869,0
DA:871,0
DA:878,0
BRDA:877,56,0,-
BRDA:877,56,1,-
DA:882,0
DA:889,0
BRDA:889,57,0,-
BRDA:889,57,1,-
DA:890,0
DA:897,0
BRDA:897,58,0,-
BRDA:897,58,1,-
DA:898,0
DA:901,0
FN:905,TargetFunctions.withdrawDebt
FNDA:0,TargetFunctions.withdrawDebt
DA:906,0
DA:907,0
DA:909,0
DA:910,0
BRDA:910,59,0,-
BRDA:910,59,1,-
DA:912,0
DA:913,0
DA:914,0
DA:918,0
DA:920,0
DA:922,0
DA:933,0
BRDA:933,60,0,-
BRDA:933,60,1,-
DA:935,0
DA:937,0
DA:938,0
DA:939,0
DA:945,0
DA:952,0
BRDA:951,61,0,-
BRDA:951,61,1,-
DA:956,0
DA:963,0
BRDA:963,62,0,-
BRDA:963,62,1,-
DA:964,0
DA:971,0
BRDA:971,63,0,-
BRDA:971,63,1,-
DA:972,0
FN:976,TargetFunctions.repayDebt
FNDA:0,TargetFunctions.repayDebt
DA:977,0
DA:978,0
DA:980,0
DA:981,0
BRDA:981,64,0,-
BRDA:981,64,1,-
DA:983,0
DA:984,0
DA:985,0
DA:987,0
DA:988,0
DA:990,0
DA:992,0
DA:1002,0
BRDA:1002,65,0,-
BRDA:1002,65,1,-
DA:1004,0
DA:1006,0
DA:1009,0
DA:1011,0
DA:1012,0
DA:1014,0
DA:1015,0
DA:1017,0
DA:1024,0
BRDA:1023,66,0,-
BRDA:1023,66,1,-
DA:1028,0
DA:1035,0
BRDA:1035,67,0,-
BRDA:1035,67,1,-
DA:1036,0
DA:1043,0
BRDA:1043,68,0,-
BRDA:1043,68,1,-
DA:1044,0
FN:1048,TargetFunctions.closeCdp
FNDA:0,TargetFunctions.closeCdp
DA:1049,0
DA:1050,0
DA:1052,0
BRDA:1052,69,0,-
BRDA:1052,69,1,-
DA:1054,0
DA:1055,0
BRDA:1055,70,0,-
BRDA:1055,70,1,-
DA:1057,0
DA:1058,0
DA:1059,0
DA:1061,0
DA:1063,0
DA:1068,0
DA:1070,0
BRDA:1070,71,0,-
BRDA:1070,71,1,-
DA:1071,0
DA:1072,0
DA:1073,0
DA:1078,0
DA:1084,0
DA:1085,0
DA:1091,0
DA:1100,0
DA:1103,0
BRDA:1102,72,0,-
BRDA:1102,72,1,-
DA:1107,0
DA:1114,0
BRDA:1114,73,0,-
BRDA:1114,73,1,-
DA:1115,0
DA:1122,0
BRDA:1122,74,0,-
BRDA:1122,74,1,-
DA:1123,0
DA:1126,0
FN:1130,TargetFunctions.adjustCdp
FNDA:0,TargetFunctions.adjustCdp
DA:1136,0
DA:1137,0
DA:1139,0
DA:1140,0
BRDA:1140,75,0,-
BRDA:1140,75,1,-
DA:1142,0
DA:1143,0
DA:1144,0
DA:1146,0
DA:1147,0
DA:1148,0
DA:1150,0
DA:1152,0
DA:1165,0
BRDA:1165,76,0,-
BRDA:1165,76,1,-
DA:1167,0
DA:1169,0
DA:1171,0
DA:1173,0
DA:1175,0
DA:1182,0
BRDA:1181,77,0,-
BRDA:1181,77,1,-
DA:1186,0
DA:1193,0
BRDA:1193,78,0,-
BRDA:1193,78,1,-
DA:1194,0
DA:1201,0
BRDA:1201,79,0,-
BRDA:1201,79,1,-
DA:1202,0
FN:1214,TargetFunctions.setEthPerShare
FNDA:0,TargetFunctions.setEthPerShare
DA:1215,0
DA:1216,0
DA:1221,0
FN:1228,TargetFunctions.setPrice
FNDA:0,TargetFunctions.setPrice
DA:1229,0
DA:1230,0
DA:1235,0
FN:1242,TargetFunctions.setGovernanceParameters
FNDA:0,TargetFunctions.setGovernanceParameters
DA:1243,0
DA:1245,0
BRDA:1245,80,0,-
BRDA:1245,80,1,-
DA:1246,0
DA:1247,0
DA:1248,0
DA:1249,0
BRDA:1249,81,0,-
BRDA:1249,81,1,-
DA:1250,0
DA:1251,0
DA:1252,0
DA:1253,0
DA:1254,0
DA:1256,0
BRDA:1256,82,0,-
BRDA:1256,82,1,-
DA:1260,0
DA:1262,0
BRDA:1262,83,0,-
BRDA:1262,83,1,-
DA:1263,0
DA:1264,0
DA:1265,0
DA:1266,0
BRDA:1266,84,0,-
BRDA:1266,84,1,-
DA:1267,0
DA:1272,0
DA:1273,0
DA:1274,0
BRDA:1274,85,0,-
BRDA:1274,85,1,-
DA:1275,0
DA:1280,0
DA:1281,0
DA:1282,0
BRDA:1282,86,0,-
BRDA:1282,86,1,-
DA:1283,0
DA:1284,0
DA:1285,0
DA:1286,0
BRDA:1286,87,0,-
BRDA:1286,87,1,-
DA:1287,0
DA:1288,0
DA:1289,0
FNF:23
FNH:0
LF:420
LH:0
BRF:176
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/echidna/EchidnaAsserts.sol
FN:7,EchidnaAsserts.gt
FNDA:0,EchidnaAsserts.gt
DA:8,0
FN:11,EchidnaAsserts.lt
FNDA:0,EchidnaAsserts.lt
DA:12,0
FN:15,EchidnaAsserts.gte
FNDA:0,EchidnaAsserts.gte
DA:16,0
FN:19,EchidnaAsserts.lte
FNDA:0,EchidnaAsserts.lte
DA:20,0
FN:23,EchidnaAsserts.eq
FNDA:0,EchidnaAsserts.eq
DA:24,0
FN:27,EchidnaAsserts.t
FNDA:0,EchidnaAsserts.t
DA:28,0
FN:31,EchidnaAsserts.between
FNDA:0,EchidnaAsserts.between
DA:32,0
FNF:7
FNH:0
LF:7
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/echidna/EchidnaCollateralTokenTester.sol
FN:19,EchidnaCollateralTokenTester.setEthPerShare
FNDA:0,EchidnaCollateralTokenTester.setEthPerShare
DA:20,0
DA:21,0
DA:22,0
DA:27,0
FNF:1
FNH:0
LF:4
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/echidna/EchidnaPriceFeedTester.sol
FN:65,EchidnaPriceFeedTester.setFallbackCaller
FNDA:0,EchidnaPriceFeedTester.setFallbackCaller
DA:66,0
FN:69,EchidnaPriceFeedTester.setFallbackResponse
FNDA:0,EchidnaPriceFeedTester.setFallbackResponse
DA:70,0
DA:77,0
DA:84,0
FN:87,EchidnaPriceFeedTester.setGetFallbackResponseRevert
FNDA:0,EchidnaPriceFeedTester.setGetFallbackResponseRevert
DA:88,0
DA:89,0
DA:90,0
BRDA:90,0,0,-
BRDA:90,0,1,-
DA:91,0
FN:95,EchidnaPriceFeedTester.setFallbackTimeoutRevert
FNDA:0,EchidnaPriceFeedTester.setFallbackTimeoutRevert
DA:96,0
DA:97,0
DA:98,0
BRDA:98,1,0,-
BRDA:98,1,1,-
DA:99,0
FN:103,EchidnaPriceFeedTester.setLatestRevert
FNDA:0,EchidnaPriceFeedTester.setLatestRevert
DA:104,0
DA:105,0
DA:106,0
DA:107,0
BRDA:107,2,0,-
BRDA:107,2,1,-
DA:108,0
FN:112,EchidnaPriceFeedTester.setPrevRevert
FNDA:0,EchidnaPriceFeedTester.setPrevRevert
DA:113,0
DA:114,0
DA:115,0
DA:116,0
BRDA:116,3,0,-
BRDA:116,3,1,-
DA:117,0
FN:122,EchidnaPriceFeedTester.setDecimals
FNDA:0,EchidnaPriceFeedTester.setDecimals
DA:124,0
DA:125,0
DA:126,0
FN:129,EchidnaPriceFeedTester.setLatest
FNDA:0,EchidnaPriceFeedTester.setLatest
DA:135,0
DA:136,0
DA:137,0
DA:144,0
DA:151,0
DA:152,0
DA:153,0
DA:154,0
FN:157,EchidnaPriceFeedTester.setPrevious
FNDA:0,EchidnaPriceFeedTester.setPrevious
DA:163,0
DA:164,0
DA:165,0
DA:172,0
DA:179,0
DA:182,0
DA:183,0
DA:184,0
FN:187,EchidnaPriceFeedTester.fetchPrice
FNDA:0,EchidnaPriceFeedTester.fetchPrice
DA:188,0
DA:189,0
DA:191,0
DA:192,0
FN:226,EchidnaPriceFeedTester._isValidStatusTransition
FNDA:0,EchidnaPriceFeedTester._isValidStatusTransition
DA:230,0
DA:231,0
DA:233,0
FN:275,EchidnaPriceFeedTester._hasNotDeadlocked
FNDA:0,EchidnaPriceFeedTester._hasNotDeadlocked
DA:276,0
DA:278,0
DA:279,0
DA:280,0
DA:285,0
FNF:12
FNH:0
LF:53
LH:0
BRF:8
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/invariants/echidna/EchidnaProperties.sol
FN:7,EchidnaProperties.echidna_price
FNDA:0,EchidnaProperties.echidna_price
DA:8,0
FN:11,EchidnaProperties.echidna_active_pool_invariant_1
FNDA:0,EchidnaProperties.echidna_active_pool_invariant_1
DA:12,0
FN:15,EchidnaProperties.echidna_active_pool_invariant_2
FNDA:0,EchidnaProperties.echidna_active_pool_invariant_2
DA:16,0
FN:19,EchidnaProperties.echidna_active_pool_invariant_3
FNDA:0,EchidnaProperties.echidna_active_pool_invariant_3
DA:20,0
FN:23,EchidnaProperties.echidna_active_pool_invariant_4
FNDA:0,EchidnaProperties.echidna_active_pool_invariant_4
DA:24,0
FN:27,EchidnaProperties.echidna_active_pool_invariant_5
FNDA:0,EchidnaProperties.echidna_active_pool_invariant_5
DA:28,0
FN:31,EchidnaProperties.echidna_cdp_manager_invariant_1
FNDA:0,EchidnaProperties.echidna_cdp_manager_invariant_1
DA:32,0
FN:35,EchidnaProperties.echidna_cdp_manager_invariant_2
FNDA:0,EchidnaProperties.echidna_cdp_manager_invariant_2
DA:36,0
FN:39,EchidnaProperties.echidna_cdp_manager_invariant_3
FNDA:0,EchidnaProperties.echidna_cdp_manager_invariant_3
DA:40,0
FN:45,EchidnaProperties.echidna_coll_surplus_pool_invariant_1
FNDA:0,EchidnaProperties.echidna_coll_surplus_pool_invariant_1
DA:46,0
FN:49,EchidnaProperties.echidna_coll_surplus_pool_invariant_2
FNDA:0,EchidnaProperties.echidna_coll_surplus_pool_invariant_2
DA:50,0
FN:53,EchidnaProperties.echidna_sorted_list_invariant_1
FNDA:0,EchidnaProperties.echidna_sorted_list_invariant_1
DA:54,0
FN:57,EchidnaProperties.echidna_sorted_list_invariant_2
FNDA:0,EchidnaProperties.echidna_sorted_list_invariant_2
DA:58,0
FN:61,EchidnaProperties.echidna_sorted_list_invariant_3
FNDA:0,EchidnaProperties.echidna_sorted_list_invariant_3
DA:62,0
FN:66,EchidnaProperties.echidna_sorted_list_invariant_5
FNDA:0,EchidnaProperties.echidna_sorted_list_invariant_5
DA:67,0
FN:72,EchidnaProperties.echidna_GENERAL_02
FNDA:0,EchidnaProperties.echidna_GENERAL_02
DA:73,0
FN:76,EchidnaProperties.echidna_GENERAL_03
FNDA:0,EchidnaProperties.echidna_GENERAL_03
DA:77,0
FN:80,EchidnaProperties.echidna_GENERAL_05
FNDA:0,EchidnaProperties.echidna_GENERAL_05
DA:81,0
FN:84,EchidnaProperties.echidna_GENERAL_05_B
FNDA:0,EchidnaProperties.echidna_GENERAL_05_B
DA:85,0
FN:88,EchidnaProperties.echidna_GENERAL_06
FNDA:0,EchidnaProperties.echidna_GENERAL_06
DA:89,0
FN:92,EchidnaProperties.echidna_GENERAL_08
FNDA:0,EchidnaProperties.echidna_GENERAL_08
DA:93,0
FN:98,EchidnaProperties.echidna_GENERAL_12
FNDA:0,EchidnaProperties.echidna_GENERAL_12
DA:99,0
FN:102,EchidnaProperties.echidna_GENERAL_13
FNDA:0,EchidnaProperties.echidna_GENERAL_13
DA:103,0
FN:106,EchidnaProperties.echidna_GENERAL_14
FNDA:0,EchidnaProperties.echidna_GENERAL_14
DA:107,0
FN:114,EchidnaProperties.echidna_LS_01
FNDA:0,EchidnaProperties.echidna_LS_01
DA:115,0
DA:116,0
FNF:25
FNH:0
LF:26
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:contracts/TestContracts/testnet/PriceFeedTestnet.sol
FN:28,PriceFeedTestnet.setAddresses
FNDA:0,PriceFeedTestnet.setAddresses
DA:33,0
DA:35,0
DA:37,0
FN:43,PriceFeedTestnet.getPrice
FNDA:94009,PriceFeedTestnet.getPrice
DA:44,94009
FN:47,PriceFeedTestnet.fetchPrice
FNDA:921584,PriceFeedTestnet.fetchPrice
DA:50,921584
BRDA:50,0,0,-
BRDA:50,0,1,-
DA:51,0
DA:52,0
BRDA:52,1,0,-
BRDA:52,1,1,-
DA:53,0
DA:56,921584
DA:57,921584
FN:61,PriceFeedTestnet.setPrice
FNDA:5881,PriceFeedTestnet.setPrice
DA:62,5881
DA:63,5881
FN:67,PriceFeedTestnet.toggleUseFallback
FNDA:0,PriceFeedTestnet.toggleUseFallback
DA:68,0
DA:69,0
FN:72,PriceFeedTestnet.setFallbackCaller
FNDA:2,PriceFeedTestnet.setFallbackCaller
DA:73,1
DA:74,1
DA:75,1
FN:83,PriceFeedTestnet._getCurrentFallbackResponse
FNDA:0,PriceFeedTestnet._getCurrentFallbackResponse
DA:88,0
DA:89,0
DA:90,0
DA:93,0
DA:104,0
FNF:7
FNH:4
LF:22
LH:9
BRF:4
BRH:0
end_of_record
TN:
SF:foundry_test/BaseFixture.sol
FN:125,eBTCBaseFixture.setUp
FNDA:0,eBTCBaseFixture.setUp
DA:126,0
DA:128,0
DA:130,0
DA:131,0
DA:136,0
DA:137,0
DA:138,0
DA:155,0
DA:158,0
DA:159,0
DA:164,0
DA:165,0
DA:167,0
DA:172,0
DA:173,0
DA:183,0
DA:192,0
DA:193,0
DA:205,0
DA:210,0
DA:211,0
DA:222,0
DA:230,0
DA:231,0
DA:233,0
DA:238,0
DA:239,0
DA:241,0
DA:246,0
DA:247,0
DA:255,0
DA:260,0
DA:261,0
DA:268,0
DA:276,0
DA:277,0
DA:285,0
DA:293,0
DA:294,0
DA:300,0
DA:305,0
DA:306,0
DA:308,0
DA:316,0
DA:317,0
DA:319,0
DA:328,0
DA:329,0
DA:330,0
DA:331,0
DA:332,0
DA:333,0
DA:334,0
DA:338,0
DA:342,0
DA:343,0
DA:344,0
DA:346,0
DA:347,0
DA:348,0
DA:349,0
DA:350,0
DA:351,0
DA:353,0
DA:355,0
DA:356,0
DA:362,0
DA:369,0
DA:370,0
DA:371,0
DA:373,0
DA:374,0
DA:376,0
DA:377,0
DA:378,0
DA:379,0
DA:380,0
DA:381,0
DA:382,0
DA:384,0
DA:385,0
DA:393,0
FN:398,eBTCBaseFixture.connectCoreContracts
FNDA:0,eBTCBaseFixture.connectCoreContracts
DA:399,0
FN:404,eBTCBaseFixture.connectLQTYContractsToCore
FNDA:0,eBTCBaseFixture.connectLQTYContractsToCore
FN:410,eBTCBaseFixture._getSyncedDebtAndCollShares
FNDA:0,eBTCBaseFixture._getSyncedDebtAndCollShares
DA:411,0
DA:412,0
FN:415,eBTCBaseFixture.dealCollateral
FNDA:0,eBTCBaseFixture.dealCollateral
DA:416,0
DA:417,0
DA:419,0
DA:420,0
DA:422,0
DA:423,0
FN:426,eBTCBaseFixture._dealCollateralAndPrepForUse
FNDA:0,eBTCBaseFixture._dealCollateralAndPrepForUse
DA:427,0
DA:428,0
DA:429,0
DA:431,0
DA:432,0
FN:435,eBTCBaseFixture._openTestCDP
FNDA:0,eBTCBaseFixture._openTestCDP
DA:436,0
DA:437,0
DA:438,0
DA:439,0
DA:440,0
DA:441,0
FN:445,eBTCBaseFixture._openTestCdpAtICR
FNDA:0,eBTCBaseFixture._openTestCdpAtICR
DA:450,0
DA:451,0
DA:452,0
DA:453,0
DA:454,0
DA:455,0
FN:459,eBTCBaseFixture._increaseCollateralIndex
FNDA:0,eBTCBaseFixture._increaseCollateralIndex
DA:463,0
DA:464,0
DA:465,0
DA:467,0
FN:471,eBTCBaseFixture._assertCdpClosed
FNDA:0,eBTCBaseFixture._assertCdpClosed
DA:472,0
DA:479,0
DA:480,0
DA:482,0
DA:483,0
DA:484,0
DA:485,0
DA:486,0
DA:488,0
DA:489,0
FN:492,eBTCBaseFixture._printSystemState
FNDA:0,eBTCBaseFixture._printSystemState
DA:493,0
DA:494,0
DA:495,0
DA:496,0
DA:500,0
DA:501,0
DA:502,0
DA:503,0
DA:504,0
DA:505,0
FN:508,eBTCBaseFixture._getCachedICR
FNDA:0,eBTCBaseFixture._getCachedICR
DA:509,0
DA:510,0
FN:513,eBTCBaseFixture._printAllCdps
FNDA:0,eBTCBaseFixture._printAllCdps
DA:514,0
DA:515,0
DA:516,0
DA:517,0
DA:519,0
DA:520,0
DA:521,0
DA:522,0
DA:523,0
DA:524,0
DA:529,0
DA:531,0
DA:532,0
FN:536,eBTCBaseFixture._printSortedCdpsList
FNDA:0,eBTCBaseFixture._printSortedCdpsList
DA:537,0
DA:538,0
DA:540,0
DA:541,0
DA:542,0
DA:543,0
DA:544,0
DA:545,0
DA:547,0
FN:552,eBTCBaseFixture._assertCdpNotInSortedCdps
FNDA:0,eBTCBaseFixture._assertCdpNotInSortedCdps
DA:554,0
DA:557,0
DA:559,0
DA:560,0
DA:561,0
FN:566,eBTCBaseFixture._waitUntilRMColldown
FNDA:0,eBTCBaseFixture._waitUntilRMColldown
DA:567,0
DA:568,0
FN:571,eBTCBaseFixture._getCdpStEthBalance
FNDA:0,eBTCBaseFixture._getCdpStEthBalance
DA:572,0
DA:573,0
FN:576,eBTCBaseFixture._liquidateCdps
FNDA:0,eBTCBaseFixture._liquidateCdps
DA:577,0
DA:578,0
DA:579,0
DA:581,0
BRDA:581,0,0,-
BRDA:581,0,1,-
DA:582,0
FN:586,eBTCBaseFixture._sequenceLiqToBatchLiqWithPrice
FNDA:0,eBTCBaseFixture._sequenceLiqToBatchLiqWithPrice
DA:587,0
DA:588,0
DA:589,0
FN:592,eBTCBaseFixture._printCdpArray
FNDA:0,eBTCBaseFixture._printCdpArray
DA:593,0
BRDA:593,1,0,-
BRDA:593,1,1,-
DA:594,0
DA:595,0
DA:598,0
DA:599,0
FNF:20
FNH:0
LF:178
LH:0
BRF:4
BRH:0
end_of_record
TN:
SF:foundry_test/BaseInvariants.sol
FN:13,eBTCBaseInvariants._ensureSystemInvariants
FNDA:0,eBTCBaseInvariants._ensureSystemInvariants
DA:14,0
DA:15,0
DA:16,0
DA:17,0
DA:18,0
DA:19,0
DA:20,0
DA:21,0
DA:23,0
DA:25,0
DA:26,0
DA:27,0
DA:28,0
DA:31,0
DA:32,0
DA:36,0
DA:37,0
DA:38,0
DA:39,0
DA:45,0
DA:46,0
DA:47,0
FNF:1
FNH:0
LF:22
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:foundry_test/FlashLoanAttack.t.sol
FN:27,FlashAttack.onFlashLoan
FNDA:1792,FlashAttack.onFlashLoan
DA:34,1792
BRDA:34,0,0,-
BRDA:34,0,1,1792
DA:36,1792
BRDA:36,1,0,512
BRDA:36,1,1,512
DA:37,1024
DA:40,1024
DA:41,1024
DA:44,1280
FNF:1
FNH:1
LF:6
LH:6
BRF:4
BRH:3
end_of_record
TN:
SF:foundry_test/FlashLoanWETHInteractions.sol
FN:39,FlashWithDeposit.onFlashLoan
FNDA:256,FlashWithDeposit.onFlashLoan
DA:46,256
BRDA:46,0,0,-
BRDA:46,0,1,256
DA:48,256
DA:52,256
DA:53,256
DA:55,256
FNF:1
FNH:1
LF:5
LH:5
BRF:2
BRH:1
end_of_record
TN:
SF:foundry_test/SimplifiedDiamondLikeBasic.t.sol
FN:10,FakeERC20.mint
FNDA:0,FakeERC20.mint
DA:11,0
FN:14,FakeERC20.transfer
FNDA:2,FakeERC20.transfer
DA:15,2
DA:16,2
FNF:2
FNH:1
LF:3
LH:2
BRF:0
BRH:0
end_of_record
TN:
SF:foundry_test/SimplifiedDiamondLikeLeverage.t.sol
FN:21,LeverageMacroOwnerCheck.getOwner
FNDA:1,LeverageMacroOwnerCheck.getOwner
DA:23,1
DA:24,1
DA:26,1
FNF:1
FNH:1
LF:3
LH:3
BRF:0
BRH:0
end_of_record
TN:
SF:foundry_test/utils/BalanceSnapshot.sol
FN:21,BalanceSnapshot.get
FNDA:8,BalanceSnapshot.get
DA:22,8
FNF:1
FNH:1
LF:1
LH:1
BRF:0
BRH:0
end_of_record
TN:
SF:foundry_test/utils/BytecodeReader.sol
FN:4,BytecodeReader.getBytecodeAtAddress
FNDA:0,BytecodeReader.getBytecodeAtAddress
DA:5,0
DA:11,0
DA:22,0
FNF:1
FNH:0
LF:3
LH:0
BRF:0
BRH:0
end_of_record
TN:
SF:foundry_test/utils/Flashloans.sol
FN:68,STETHFlashReceiver.onFlashLoan
FNDA:512,STETHFlashReceiver.onFlashLoan
DA:76,512
DA:78,512
FN:35,FeeSplitClaimFlashReceiver.onFlashLoan
FNDA:256,FeeSplitClaimFlashReceiver.onFlashLoan
DA:43,256
DA:46,256
DA:48,256
FN:16,UselessFlashReceiver.onFlashLoan
FNDA:405,UselessFlashReceiver.onFlashLoan
DA:23,405
FN:142,FlashLoanWrongReturn.onFlashLoan
FNDA:2,FlashLoanWrongReturn.onFlashLoan
DA:149,2
DA:150,2
FN:53,eBTCFlashReceiver.onFlashLoan
FNDA:0,eBTCFlashReceiver.onFlashLoan
DA:61,0
DA:63,0
FN:102,FlashLoanSpecReceiver.setBalanceAlready
FNDA:512,FlashLoanSpecReceiver.setBalanceAlready
DA:103,512
FN:106,FlashLoanSpecReceiver.onFlashLoan
FNDA:512,FlashLoanSpecReceiver.onFlashLoan
DA:118,512
DA:121,512
DA:124,512
DA:127,512
DA:128,512
DA:129,512
DA:132,512
DA:135,512
DA:136,512
FNF:7
FNH:6
LF:20
LH:18
BRF:0
BRH:0
end_of_record
TN:
SF:foundry_test/utils/FoundryAsserts.sol
FN:7,FoundryAsserts.gt
FNDA:0,FoundryAsserts.gt
DA:8,0
FN:11,FoundryAsserts.lt
FNDA:0,FoundryAsserts.lt
DA:12,0
FN:15,FoundryAsserts.gte
FNDA:0,FoundryAsserts.gte
DA:16,0
FN:19,FoundryAsserts.lte
FNDA:0,FoundryAsserts.lte
DA:20,0
FN:23,FoundryAsserts.eq
FNDA:0,FoundryAsserts.eq
DA:24,0
FN:27,FoundryAsserts.t
FNDA:0,FoundryAsserts.t
DA:28,0
FN:31,FoundryAsserts.between
FNDA:0,FoundryAsserts.between
DA:36,0
BRDA:36,0,0,-
BRDA:36,0,1,-
DA:37,0
DA:38,0
DA:40,0
FNF:7
FNH:0
LF:10
LH:0
BRF:2
BRH:0
end_of_record
TN:
SF:foundry_test/utils/LogUtils.sol
FN:17,LogUtils.concat
FNDA:0,LogUtils.concat
DA:22,0
DA:23,0
DA:25,0
BRDA:25,0,0,-
BRDA:25,0,1,-
DA:26,0
BRDA:26,1,0,-
BRDA:26,1,1,-
DA:27,0
BRDA:27,2,0,-
BRDA:27,2,1,-
DA:28,0
FN:31,LogUtils.format
FNDA:0,LogUtils.format
DA:32,0
DA:33,0
DA:35,0
DA:36,0
DA:38,0
DA:40,0
BRDA:40,3,0,-
BRDA:40,3,1,-
DA:41,0
DA:42,0
BRDA:42,4,0,-
BRDA:42,4,1,-
DA:44,0
DA:45,0
DA:46,0
DA:49,0
FN:52,LogUtils.bytes32ToString
FNDA:0,LogUtils.bytes32ToString
DA:53,0
FNF:3
FNH:0
LF:19
LH:0
BRF:10
BRH:0
end_of_record
TN:
SF:foundry_test/utils/SigUtils.sol
FN:25,SigUtils.getStructHash
FNDA:4,SigUtils.getStructHash
DA:26,4
DA:27,4
FN:40,SigUtils.getTypedDataHash
FNDA:4,SigUtils.getTypedDataHash
DA:41,4
FNF:2
FNH:2
LF:3
LH:3
BRF:0
BRH:0
end_of_record
TN:
SF:foundry_test/utils/Strings.sol
FN:12,Strings.toString
FNDA:0,Strings.toString
DA:16,0
BRDA:16,0,0,-
BRDA:16,0,1,-
DA:17,0
DA:19,0
DA:20,0
DA:21,0
DA:22,0
DA:23,0
DA:25,0
DA:26,0
DA:27,0
DA:28,0
DA:29,0
DA:30,0
DA:32,0
FN:35,Strings.bytes32ToString
FNDA:439,Strings.bytes32ToString
DA:36,439
DA:37,439
DA:39,439
DA:40,14048
DA:41,14048
DA:44,439
FNF:2
FNH:1
LF:20
LH:6
BRF:2
BRH:0
end_of_record
TN:
SF:foundry_test/utils/Utilities.sol
FN:16,Utilities.getNextSpecialAddress
FNDA:0,Utilities.getNextSpecialAddress
DA:18,0
DA:19,0
DA:20,0
FN:23,Utilities.getNextUserAddress
FNDA:35435,Utilities.getNextUserAddress
DA:25,182167
DA:26,182167
DA:27,182167
FN:31,Utilities.createUsers
FNDA:3344,Utilities.createUsers
DA:32,3344
DA:33,3344
DA:34,146732
DA:35,146732
DA:36,146732
DA:38,3344
FN:42,Utilities.mineBlocks
FNDA:1600,Utilities.mineBlocks
DA:43,1600
DA:44,1600
FN:53,Utilities.calculateCollAmount
FNDA:11124,Utilities.calculateCollAmount
DA:58,11124
FN:64,Utilities.calculateBorrowAmount
FNDA:138952,Utilities.calculateBorrowAmount
DA:69,138952
FN:73,Utilities.calculateCollateralAmount
FNDA:0,Utilities.calculateCollateralAmount
DA:78,0
FN:85,Utilities.generateRandomNumber
FNDA:4423,Utilities.generateRandomNumber
DA:91,4423
DA:96,4423
DA:101,4423
FN:105,Utilities.mulDivUp
FNDA:0,Utilities.mulDivUp
DA:109,0
BRDA:109,0,0,-
DA:115,0
FN:119,Utilities.calculateBorrowAmountFromDebt
FNDA:0,Utilities.calculateBorrowAmountFromDebt
DA:125,0
DA:126,0
FN:133,Utilities.assertApproximateEq
FNDA:46262,Utilities.assertApproximateEq
DA:138,46262
BRDA:138,1,0,12039
BRDA:138,1,1,34223
DA:139,12039
DA:141,34223
FNF:11
FNH:7
LF:27
LH:19
BRF:3
BRH:2
end_of_record

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment