diff --git a/crates/solidity/outputs/cargo/tests/src/bindings_output/renderer.rs b/crates/solidity/outputs/cargo/tests/src/bindings_output/renderer.rs index bba97dd6e9..e3db19ffd7 100644 --- a/crates/solidity/outputs/cargo/tests/src/bindings_output/renderer.rs +++ b/crates/solidity/outputs/cargo/tests/src/bindings_output/renderer.rs @@ -161,7 +161,7 @@ fn build_report_for_part<'a>( start..end }; - let message = format!("def: {}", index + 1); + let message = format!("name: {}", index + 1); builder = builder.with_label(Label::new((part.path, range)).with_message(message)); } diff --git a/crates/solidity/testing/snapshots/bindings_output/arrays/indexing/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/arrays/indexing/generated/0.4.11-success.txt index bfc5784c0f..0edab98d63 100644 --- a/crates/solidity/testing/snapshots/bindings_output/arrays/indexing/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/arrays/indexing/generated/0.4.11-success.txt @@ -5,28 +5,28 @@ References and definitions: │ 1 │ contract CustomArrays { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ struct Value { │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ uint value; │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 6 │ Value[] values; │ ──┬── ───┬── │ ╰───────────── ref: 2 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 7 │ Value[][5] matrix; │ ──┬── ───┬── │ ╰──────────────── ref: 2 │ │ - │ ╰──── def: 5 + │ ╰──── name: 5 │ 9 │ function test() public { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 10 │ matrix[0][1].value += values[1].value; │ ───┬── ──┬── ───┬── ──┬── │ ╰─────────────────────────────────── ref: 5 diff --git a/crates/solidity/testing/snapshots/bindings_output/arrays/length/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/arrays/length/generated/0.4.11-success.txt index 25c1181c55..150017710d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/arrays/length/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/arrays/length/generated/0.4.11-success.txt @@ -5,24 +5,24 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function nop(uint x) internal {} │ ─┬─ ┬ - │ ╰────────── def: 2 + │ ╰────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Lib for uint; │ ─┬─ │ ╰─── ref: 1 6 │ function test(uint256[] memory data) public { │ ──┬─ ──┬─ - │ ╰───────────────────────── def: 5 + │ ╰───────────────────────── name: 5 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 7 │ data.length.nop(); │ ──┬─ ───┬── ─┬─ │ ╰────────────── ref: 6 diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/address/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/address/generated/0.4.11-failure.txt index 8c696d4024..be6b20b6d7 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/address/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/address/generated/0.4.11-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function testAddress(address recipient) public { │ ─────┬───── ────┬──── - │ ╰───────────────────────── def: 2 + │ ╰───────────────────────── name: 2 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 3 │ bytes memory x1; │ ─┬ - │ ╰── def: 4 + │ ╰── name: 4 4 │ (bool v1, bytes memory v2) = recipient.call(x1); │ ─┬ ─┬ ────┬──── ──┬─ ─┬ - │ ╰──────────────────────────────────────── def: 5 + │ ╰──────────────────────────────────────── name: 5 │ │ │ │ │ - │ ╰─────────────────────── def: 6 + │ ╰─────────────────────── name: 6 │ │ │ │ │ ╰────────────── ref: 3 │ │ │ @@ -27,9 +27,9 @@ References and definitions: │ ╰── ref: 4 5 │ (bool v5, bytes memory v6) = recipient.delegatecall(x1); │ ─┬ ─┬ ────┬──── ──────┬───── ─┬ - │ ╰──────────────────────────────────────────────── def: 7 + │ ╰──────────────────────────────────────────────── name: 7 │ │ │ │ │ - │ ╰─────────────────────────────── def: 8 + │ ╰─────────────────────────────── name: 8 │ │ │ │ │ ╰────────────────────── ref: 3 │ │ │ @@ -38,9 +38,9 @@ References and definitions: │ ╰── ref: 4 6 │ (bool v7, bytes memory v8) = recipient.staticcall(x1); │ ─┬ ─┬ ────┬──── ─────┬──── ─┬ - │ ╰────────────────────────────────────────────── def: 9 + │ ╰────────────────────────────────────────────── name: 9 │ │ │ │ │ - │ ╰───────────────────────────── def: 10 + │ ╰───────────────────────────── name: 10 │ │ │ │ │ ╰──────────────────── ref: 3 │ │ │ @@ -54,14 +54,14 @@ References and definitions: │ ╰───── ref: built-in 8 │ bool v9 = recipient.send(1); │ ─┬ ────┬──── ──┬─ - │ ╰─────────────────── def: 11 + │ ╰─────────────────── name: 11 │ │ │ │ ╰─────────── ref: 3 │ │ │ ╰─── ref: built-in 9 │ uint256 v10 = address(this).balance; │ ─┬─ ───┬─── - │ ╰─────────────────────────── def: 12 + │ ╰─────────────────────────── name: 12 │ │ │ ╰───── ref: built-in ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/address/generated/0.5.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/address/generated/0.5.0-success.txt index 6a199657b1..808faac598 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/address/generated/0.5.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/address/generated/0.5.0-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function testAddress(address recipient) public { │ ─────┬───── ────┬──── - │ ╰───────────────────────── def: 2 + │ ╰───────────────────────── name: 2 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 3 │ bytes memory x1; │ ─┬ - │ ╰── def: 4 + │ ╰── name: 4 4 │ (bool v1, bytes memory v2) = recipient.call(x1); │ ─┬ ─┬ ────┬──── ──┬─ ─┬ - │ ╰──────────────────────────────────────── def: 5 + │ ╰──────────────────────────────────────── name: 5 │ │ │ │ │ - │ ╰─────────────────────── def: 6 + │ ╰─────────────────────── name: 6 │ │ │ │ │ ╰────────────── ref: 3 │ │ │ @@ -27,9 +27,9 @@ References and definitions: │ ╰── ref: 4 5 │ (bool v5, bytes memory v6) = recipient.delegatecall(x1); │ ─┬ ─┬ ────┬──── ──────┬───── ─┬ - │ ╰──────────────────────────────────────────────── def: 7 + │ ╰──────────────────────────────────────────────── name: 7 │ │ │ │ │ - │ ╰─────────────────────────────── def: 8 + │ ╰─────────────────────────────── name: 8 │ │ │ │ │ ╰────────────────────── ref: 3 │ │ │ @@ -38,9 +38,9 @@ References and definitions: │ ╰── ref: 4 6 │ (bool v7, bytes memory v8) = recipient.staticcall(x1); │ ─┬ ─┬ ────┬──── ─────┬──── ─┬ - │ ╰────────────────────────────────────────────── def: 9 + │ ╰────────────────────────────────────────────── name: 9 │ │ │ │ │ - │ ╰───────────────────────────── def: 10 + │ ╰───────────────────────────── name: 10 │ │ │ │ │ ╰──────────────────── ref: 3 │ │ │ @@ -54,14 +54,14 @@ References and definitions: │ ╰───── ref: built-in 8 │ bool v9 = recipient.send(1); │ ─┬ ────┬──── ──┬─ - │ ╰─────────────────── def: 11 + │ ╰─────────────────── name: 11 │ │ │ │ ╰─────────── ref: 3 │ │ │ ╰─── ref: built-in 9 │ uint256 v10 = address(this).balance; │ ─┬─ ───┬─── - │ ╰─────────────────────────── def: 12 + │ ╰─────────────────────────── name: 12 │ │ │ ╰───── ref: built-in ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/array_push/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/array_push/generated/0.4.11-failure.txt index 54c72d13f2..56ce68ee7c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/array_push/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/array_push/generated/0.4.11-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Data { uint value; } │ ──┬─ ──┬── - │ ╰──────────────── def: 2 + │ ╰──────────────── name: 2 │ │ - │ ╰──── def: 3 + │ ╰──── name: 3 3 │ Data[] values; │ ──┬─ ───┬── │ ╰──────────── ref: 2 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 4 │ function test() public { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 5 │ values.push().value = 1; │ ───┬── ──┬─ ──┬── │ ╰───────────────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/array_push/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/array_push/generated/0.6.0-success.txt index 6cc01f90aa..c9c1b85102 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/array_push/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/array_push/generated/0.6.0-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Data { uint value; } │ ──┬─ ──┬── - │ ╰──────────────── def: 2 + │ ╰──────────────── name: 2 │ │ - │ ╰──── def: 3 + │ ╰──── name: 3 3 │ Data[] values; │ ──┬─ ───┬── │ ╰──────────── ref: 2 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 4 │ function test() public { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 5 │ values.push().value = 1; │ ───┬── ──┬─ ──┬── │ ╰───────────────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/arrays/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/arrays/generated/0.4.11-success.txt index a7418a7605..e0070de95d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/arrays/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/arrays/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ uint[] a; │ ┬ - │ ╰── def: 2 + │ ╰── name: 2 3 │ function testArray() public { │ ────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 4 │ uint[] storage b = new uint[](5); │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ assert(b.length == 5); │ ───┬── ┬ ───┬── │ ╰───────────── ref: built-in diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/arrays/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/arrays/generated/0.6.0-success.txt index 45e48eb541..1972b2a897 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/arrays/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/arrays/generated/0.6.0-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ uint[] a; │ ┬ - │ ╰── def: 2 + │ ╰── name: 2 3 │ function testArray() public { │ ────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 4 │ uint[] storage b = new uint[](5); │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ assert(b.length == 5); │ ───┬── ┬ ───┬── │ ╰───────────── ref: built-in diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/bytes/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/bytes/generated/0.4.11-success.txt index a2e278b81e..3223c62408 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/bytes/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/bytes/generated/0.4.11-success.txt @@ -5,19 +5,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function testBytes() public { │ ────┬──── - │ ╰────── def: 2 + │ ╰────── name: 2 3 │ bytes memory b1; │ ─┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ bytes memory b2; │ ─┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ bytes memory b3 = bytes.concat(b1, b2); │ ─┬ ───┬── ─┬ ─┬ - │ ╰──────────────────────── def: 5 + │ ╰──────────────────────── name: 5 │ │ │ │ │ ╰─────────── ref: built-in │ │ │ @@ -32,16 +32,16 @@ References and definitions: │ 9 │ function testString() public { │ ─────┬──── - │ ╰────── def: 6 + │ ╰────── name: 6 10 │ string memory s1; │ ─┬ - │ ╰── def: 7 + │ ╰── name: 7 11 │ string memory s2; │ ─┬ - │ ╰── def: 8 + │ ╰── name: 8 12 │ string memory s3 = string.concat(s1, s2); │ ─┬ ───┬── ─┬ ─┬ - │ ╰───────────────────────── def: 9 + │ ╰───────────────────────── name: 9 │ │ │ │ │ ╰─────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.4.11-failure.txt index e8d0d148c4..3e261dbd78 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.4.11-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ bytes4 v1 = this.test.selector; │ ─┬ ──┬─ ────┬─── - │ ╰─────────────────────── def: 3 + │ ╰─────────────────────── name: 3 │ │ │ │ ╰──────────── ref: 2 │ │ │ ╰───── unresolved 4 │ address v2 = this.test.address; │ ─┬ ──┬─ ───┬─── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰─────────── ref: 2 │ │ @@ -26,7 +26,7 @@ References and definitions: │ 6 │ bytes4 v3 = Foo.bar.selector; │ ─┬ ─┬─ ─┬─ ────┬─── - │ ╰───────────────────── def: 5 + │ ╰───────────────────── name: 5 │ │ │ │ │ ╰──────────────── ref: 10 │ │ │ @@ -38,10 +38,10 @@ References and definitions: │ ─┬─ ─┬ │ ╰────── ref: 10 │ │ - │ ╰── def: 6 + │ ╰── name: 6 9 │ bytes4 v4 = f1.bar.selector; │ ─┬ ─┬ ─┬─ ────┬─── - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ │ ╰─────────────── ref: 6 │ │ │ @@ -50,7 +50,7 @@ References and definitions: │ ╰───── unresolved 10 │ address v5 = f1.bar.address; │ ─┬ ─┬ ─┬─ ───┬─── - │ ╰─────────────────── def: 8 + │ ╰─────────────────── name: 8 │ │ │ │ │ ╰────────────── ref: 6 │ │ │ @@ -60,7 +60,7 @@ References and definitions: │ 12 │ bytes4 v6 = Baz.quux.selector; │ ─┬ ─┬─ ──┬─ ────┬─── - │ ╰────────────────────── def: 9 + │ ╰────────────────────── name: 9 │ │ │ │ │ ╰───────────────── ref: 12 │ │ │ @@ -70,17 +70,17 @@ References and definitions: │ 16 │ interface Foo { │ ─┬─ - │ ╰─── def: 10 + │ ╰─── name: 10 17 │ function bar() external payable; │ ─┬─ - │ ╰─── def: 11 + │ ╰─── name: 11 │ 20 │ library Baz { │ ─┬─ - │ ╰─── def: 12 + │ ╰─── name: 12 21 │ function quux() public {} │ ──┬─ - │ ╰─── def: 13 + │ ╰─── name: 13 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.4.21-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.4.21-failure.txt index 155194414f..4f44ec635b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.4.21-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.4.21-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ bytes4 v1 = this.test.selector; │ ─┬ ──┬─ ────┬─── - │ ╰─────────────────────── def: 3 + │ ╰─────────────────────── name: 3 │ │ │ │ ╰──────────── ref: 2 │ │ │ ╰───── ref: built-in 4 │ address v2 = this.test.address; │ ─┬ ──┬─ ───┬─── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰─────────── ref: 2 │ │ @@ -26,7 +26,7 @@ References and definitions: │ 6 │ bytes4 v3 = Foo.bar.selector; │ ─┬ ─┬─ ─┬─ ────┬─── - │ ╰───────────────────── def: 5 + │ ╰───────────────────── name: 5 │ │ │ │ │ ╰──────────────── ref: 10 │ │ │ @@ -38,10 +38,10 @@ References and definitions: │ ─┬─ ─┬ │ ╰────── ref: 10 │ │ - │ ╰── def: 6 + │ ╰── name: 6 9 │ bytes4 v4 = f1.bar.selector; │ ─┬ ─┬ ─┬─ ────┬─── - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ │ ╰─────────────── ref: 6 │ │ │ @@ -50,7 +50,7 @@ References and definitions: │ ╰───── ref: built-in 10 │ address v5 = f1.bar.address; │ ─┬ ─┬ ─┬─ ───┬─── - │ ╰─────────────────── def: 8 + │ ╰─────────────────── name: 8 │ │ │ │ │ ╰────────────── ref: 6 │ │ │ @@ -60,7 +60,7 @@ References and definitions: │ 12 │ bytes4 v6 = Baz.quux.selector; │ ─┬ ─┬─ ──┬─ ────┬─── - │ ╰────────────────────── def: 9 + │ ╰────────────────────── name: 9 │ │ │ │ │ ╰───────────────── ref: 12 │ │ │ @@ -70,17 +70,17 @@ References and definitions: │ 16 │ interface Foo { │ ─┬─ - │ ╰─── def: 10 + │ ╰─── name: 10 17 │ function bar() external payable; │ ─┬─ - │ ╰─── def: 11 + │ ╰─── name: 11 │ 20 │ library Baz { │ ─┬─ - │ ╰─── def: 12 + │ ╰─── name: 12 21 │ function quux() public {} │ ──┬─ - │ ╰─── def: 13 + │ ╰─── name: 13 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.8.4-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.8.4-success.txt index d66333d5c1..5a35572d97 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.8.4-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/function_type/generated/0.8.4-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ bytes4 v1 = this.test.selector; │ ─┬ ──┬─ ────┬─── - │ ╰─────────────────────── def: 3 + │ ╰─────────────────────── name: 3 │ │ │ │ ╰──────────── ref: 2 │ │ │ ╰───── ref: built-in 4 │ address v2 = this.test.address; │ ─┬ ──┬─ ───┬─── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰─────────── ref: 2 │ │ @@ -26,7 +26,7 @@ References and definitions: │ 6 │ bytes4 v3 = Foo.bar.selector; │ ─┬ ─┬─ ─┬─ ────┬─── - │ ╰───────────────────── def: 5 + │ ╰───────────────────── name: 5 │ │ │ │ │ ╰──────────────── ref: 10 │ │ │ @@ -38,10 +38,10 @@ References and definitions: │ ─┬─ ─┬ │ ╰────── ref: 10 │ │ - │ ╰── def: 6 + │ ╰── name: 6 9 │ bytes4 v4 = f1.bar.selector; │ ─┬ ─┬ ─┬─ ────┬─── - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ │ ╰─────────────── ref: 6 │ │ │ @@ -50,7 +50,7 @@ References and definitions: │ ╰───── ref: built-in 10 │ address v5 = f1.bar.address; │ ─┬ ─┬ ─┬─ ───┬─── - │ ╰─────────────────── def: 8 + │ ╰─────────────────── name: 8 │ │ │ │ │ ╰────────────── ref: 6 │ │ │ @@ -60,7 +60,7 @@ References and definitions: │ 12 │ bytes4 v6 = Baz.quux.selector; │ ─┬ ─┬─ ──┬─ ────┬─── - │ ╰────────────────────── def: 9 + │ ╰────────────────────── name: 9 │ │ │ │ │ ╰───────────────── ref: 12 │ │ │ @@ -70,17 +70,17 @@ References and definitions: │ 16 │ interface Foo { │ ─┬─ - │ ╰─── def: 10 + │ ╰─── name: 10 17 │ function bar() external payable; │ ─┬─ - │ ╰─── def: 11 + │ ╰─── name: 11 │ 20 │ library Baz { │ ─┬─ - │ ╰─── def: 12 + │ ╰─── name: 12 21 │ function quux() public {} │ ──┬─ - │ ╰─── def: 13 + │ ╰─── name: 13 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.11-failure.txt index 32259ca0f2..2be3b1106a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.11-failure.txt @@ -5,53 +5,53 @@ References and definitions: │ 1 │ contract BuiltInsTest { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function testRequire() public { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ require(true, "should always succeed"); │ ───┬─── │ ╰───── ref: built-in │ 6 │ function testRevert() public { │ ─────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 7 │ revert("testing revert"); │ ───┬── │ ╰──── ref: built-in │ 10 │ function testAssert() public { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 11 │ assert(2 + 2 == 4); │ ───┬── │ ╰──── ref: built-in │ 14 │ function testMath() public { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 15 │ bytes memory x1; │ ─┬ - │ ╰── def: 6 + │ ╰── name: 6 │ 17 │ uint v1 = addmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ ╰──── ref: built-in 18 │ bytes32 v2 = blockhash(1); │ ─┬ ────┬──── - │ ╰────────────── def: 8 + │ ╰────────────── name: 8 │ │ │ ╰────── unresolved 19 │ bytes32 v3 = blobhash(2); │ ─┬ ────┬─── - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ │ ╰───── unresolved 20 │ address v4 = ecrecover(v2, 1, v2, v2); │ ─┬ ────┬──── ─┬ ─┬ ─┬ - │ ╰──────────────────────────── def: 10 + │ ╰──────────────────────────── name: 10 │ │ │ │ │ │ ╰──────────────────── ref: built-in │ │ │ │ @@ -62,31 +62,31 @@ References and definitions: │ ╰── ref: 8 21 │ uint256 v5 = gasleft(); │ ─┬ ───┬─── - │ ╰──────────── def: 11 + │ ╰──────────── name: 11 │ │ │ ╰───── unresolved 22 │ bytes32 v6 = keccak256(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 23 │ uint v7 = mulmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 13 + │ ╰─────────── name: 13 │ │ │ ╰──── ref: built-in 24 │ bytes20 v8 = ripemd160(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 14 + │ ╰───────────────── name: 14 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 25 │ bytes32 v9 = sha256(x1); │ ─┬ ───┬── ─┬ - │ ╰────────────── def: 15 + │ ╰────────────── name: 15 │ │ │ │ ╰─────── ref: built-in │ │ @@ -94,20 +94,20 @@ References and definitions: │ 28 │ function testSelfDestruct() public { │ ────────┬─────── - │ ╰───────── def: 16 + │ ╰───────── name: 16 29 │ selfdestruct(address(0x0)); │ ──────┬───── │ ╰─────── ref: built-in │ 32 │ function testAbiFunctions() public { │ ────────┬─────── - │ ╰───────── def: 17 + │ ╰───────── name: 17 33 │ bytes memory x1; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 34 │ uint v1 = abi.decode(x1, (uint)); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 19 + │ ╰────────────────── name: 19 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -116,7 +116,7 @@ References and definitions: │ ╰── ref: 18 35 │ bytes memory v2 = abi.encode(v1); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 20 + │ ╰────────────────── name: 20 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -125,7 +125,7 @@ References and definitions: │ ╰── ref: 19 36 │ bytes memory v3 = abi.encodeCall(this.testMath, (1, 2, 3)); │ ─┬ ─┬─ ─────┬──── ────┬─── - │ ╰───────────────────────────────── def: 21 + │ ╰───────────────────────────────── name: 21 │ │ │ │ │ ╰──────────────────────────── ref: built-in │ │ │ @@ -134,14 +134,14 @@ References and definitions: │ ╰───── ref: 5 37 │ bytes memory v4 = abi.encodePacked(10, 20); │ ─┬ ─┬─ ──────┬───── - │ ╰───────────────────── def: 22 + │ ╰───────────────────── name: 22 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── unresolved 38 │ bytes memory v5 = abi.encodeWithSelector(this.testMath.selector, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬──────── ────┬─── ────┬─── - │ ╰────────────────────────────────────────────────── def: 23 + │ ╰────────────────────────────────────────────────── name: 23 │ │ │ │ │ │ ╰───────────────────────────────────────────── ref: built-in │ │ │ │ @@ -152,10 +152,10 @@ References and definitions: │ ╰───── unresolved 39 │ string memory x2; │ ─┬ - │ ╰── def: 24 + │ ╰── name: 24 40 │ bytes memory v6 = abi.encodeWithSignature(x2, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬───────── ─┬ - │ ╰─────────────────────────────── def: 25 + │ ╰─────────────────────────────── name: 25 │ │ │ │ │ ╰────────────────────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.21-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.21-failure.txt index bee5523343..61cc9b4e98 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.21-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.21-failure.txt @@ -5,53 +5,53 @@ References and definitions: │ 1 │ contract BuiltInsTest { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function testRequire() public { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ require(true, "should always succeed"); │ ───┬─── │ ╰───── ref: built-in │ 6 │ function testRevert() public { │ ─────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 7 │ revert("testing revert"); │ ───┬── │ ╰──── ref: built-in │ 10 │ function testAssert() public { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 11 │ assert(2 + 2 == 4); │ ───┬── │ ╰──── ref: built-in │ 14 │ function testMath() public { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 15 │ bytes memory x1; │ ─┬ - │ ╰── def: 6 + │ ╰── name: 6 │ 17 │ uint v1 = addmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ ╰──── ref: built-in 18 │ bytes32 v2 = blockhash(1); │ ─┬ ────┬──── - │ ╰────────────── def: 8 + │ ╰────────────── name: 8 │ │ │ ╰────── unresolved 19 │ bytes32 v3 = blobhash(2); │ ─┬ ────┬─── - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ │ ╰───── unresolved 20 │ address v4 = ecrecover(v2, 1, v2, v2); │ ─┬ ────┬──── ─┬ ─┬ ─┬ - │ ╰──────────────────────────── def: 10 + │ ╰──────────────────────────── name: 10 │ │ │ │ │ │ ╰──────────────────── ref: built-in │ │ │ │ @@ -62,31 +62,31 @@ References and definitions: │ ╰── ref: 8 21 │ uint256 v5 = gasleft(); │ ─┬ ───┬─── - │ ╰──────────── def: 11 + │ ╰──────────── name: 11 │ │ │ ╰───── unresolved 22 │ bytes32 v6 = keccak256(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 23 │ uint v7 = mulmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 13 + │ ╰─────────── name: 13 │ │ │ ╰──── ref: built-in 24 │ bytes20 v8 = ripemd160(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 14 + │ ╰───────────────── name: 14 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 25 │ bytes32 v9 = sha256(x1); │ ─┬ ───┬── ─┬ - │ ╰────────────── def: 15 + │ ╰────────────── name: 15 │ │ │ │ ╰─────── ref: built-in │ │ @@ -94,20 +94,20 @@ References and definitions: │ 28 │ function testSelfDestruct() public { │ ────────┬─────── - │ ╰───────── def: 16 + │ ╰───────── name: 16 29 │ selfdestruct(address(0x0)); │ ──────┬───── │ ╰─────── ref: built-in │ 32 │ function testAbiFunctions() public { │ ────────┬─────── - │ ╰───────── def: 17 + │ ╰───────── name: 17 33 │ bytes memory x1; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 34 │ uint v1 = abi.decode(x1, (uint)); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 19 + │ ╰────────────────── name: 19 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -116,7 +116,7 @@ References and definitions: │ ╰── ref: 18 35 │ bytes memory v2 = abi.encode(v1); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 20 + │ ╰────────────────── name: 20 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -125,7 +125,7 @@ References and definitions: │ ╰── ref: 19 36 │ bytes memory v3 = abi.encodeCall(this.testMath, (1, 2, 3)); │ ─┬ ─┬─ ─────┬──── ────┬─── - │ ╰───────────────────────────────── def: 21 + │ ╰───────────────────────────────── name: 21 │ │ │ │ │ ╰──────────────────────────── ref: built-in │ │ │ @@ -134,14 +134,14 @@ References and definitions: │ ╰───── ref: 5 37 │ bytes memory v4 = abi.encodePacked(10, 20); │ ─┬ ─┬─ ──────┬───── - │ ╰───────────────────── def: 22 + │ ╰───────────────────── name: 22 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── unresolved 38 │ bytes memory v5 = abi.encodeWithSelector(this.testMath.selector, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬──────── ────┬─── ────┬─── - │ ╰────────────────────────────────────────────────── def: 23 + │ ╰────────────────────────────────────────────────── name: 23 │ │ │ │ │ │ ╰───────────────────────────────────────────── ref: built-in │ │ │ │ @@ -152,10 +152,10 @@ References and definitions: │ ╰───── ref: built-in 39 │ string memory x2; │ ─┬ - │ ╰── def: 24 + │ ╰── name: 24 40 │ bytes memory v6 = abi.encodeWithSignature(x2, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬───────── ─┬ - │ ╰─────────────────────────────── def: 25 + │ ╰─────────────────────────────── name: 25 │ │ │ │ │ ╰────────────────────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.22-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.22-failure.txt index 7bc63252c6..296a9a73fe 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.22-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.4.22-failure.txt @@ -5,53 +5,53 @@ References and definitions: │ 1 │ contract BuiltInsTest { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function testRequire() public { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ require(true, "should always succeed"); │ ───┬─── │ ╰───── refs: built-in, built-in │ 6 │ function testRevert() public { │ ─────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 7 │ revert("testing revert"); │ ───┬── │ ╰──── refs: built-in, built-in │ 10 │ function testAssert() public { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 11 │ assert(2 + 2 == 4); │ ───┬── │ ╰──── ref: built-in │ 14 │ function testMath() public { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 15 │ bytes memory x1; │ ─┬ - │ ╰── def: 6 + │ ╰── name: 6 │ 17 │ uint v1 = addmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ ╰──── ref: built-in 18 │ bytes32 v2 = blockhash(1); │ ─┬ ────┬──── - │ ╰────────────── def: 8 + │ ╰────────────── name: 8 │ │ │ ╰────── ref: built-in 19 │ bytes32 v3 = blobhash(2); │ ─┬ ────┬─── - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ │ ╰───── unresolved 20 │ address v4 = ecrecover(v2, 1, v2, v2); │ ─┬ ────┬──── ─┬ ─┬ ─┬ - │ ╰──────────────────────────── def: 10 + │ ╰──────────────────────────── name: 10 │ │ │ │ │ │ ╰──────────────────── ref: built-in │ │ │ │ @@ -62,31 +62,31 @@ References and definitions: │ ╰── ref: 8 21 │ uint256 v5 = gasleft(); │ ─┬ ───┬─── - │ ╰──────────── def: 11 + │ ╰──────────── name: 11 │ │ │ ╰───── ref: built-in 22 │ bytes32 v6 = keccak256(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 23 │ uint v7 = mulmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 13 + │ ╰─────────── name: 13 │ │ │ ╰──── ref: built-in 24 │ bytes20 v8 = ripemd160(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 14 + │ ╰───────────────── name: 14 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 25 │ bytes32 v9 = sha256(x1); │ ─┬ ───┬── ─┬ - │ ╰────────────── def: 15 + │ ╰────────────── name: 15 │ │ │ │ ╰─────── ref: built-in │ │ @@ -94,20 +94,20 @@ References and definitions: │ 28 │ function testSelfDestruct() public { │ ────────┬─────── - │ ╰───────── def: 16 + │ ╰───────── name: 16 29 │ selfdestruct(address(0x0)); │ ──────┬───── │ ╰─────── ref: built-in │ 32 │ function testAbiFunctions() public { │ ────────┬─────── - │ ╰───────── def: 17 + │ ╰───────── name: 17 33 │ bytes memory x1; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 34 │ uint v1 = abi.decode(x1, (uint)); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 19 + │ ╰────────────────── name: 19 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -116,7 +116,7 @@ References and definitions: │ ╰── ref: 18 35 │ bytes memory v2 = abi.encode(v1); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 20 + │ ╰────────────────── name: 20 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -125,7 +125,7 @@ References and definitions: │ ╰── ref: 19 36 │ bytes memory v3 = abi.encodeCall(this.testMath, (1, 2, 3)); │ ─┬ ─┬─ ─────┬──── ────┬─── - │ ╰───────────────────────────────── def: 21 + │ ╰───────────────────────────────── name: 21 │ │ │ │ │ ╰──────────────────────────── ref: built-in │ │ │ @@ -134,14 +134,14 @@ References and definitions: │ ╰───── ref: 5 37 │ bytes memory v4 = abi.encodePacked(10, 20); │ ─┬ ─┬─ ──────┬───── - │ ╰───────────────────── def: 22 + │ ╰───────────────────── name: 22 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── ref: built-in 38 │ bytes memory v5 = abi.encodeWithSelector(this.testMath.selector, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬──────── ────┬─── ────┬─── - │ ╰────────────────────────────────────────────────── def: 23 + │ ╰────────────────────────────────────────────────── name: 23 │ │ │ │ │ │ ╰───────────────────────────────────────────── ref: built-in │ │ │ │ @@ -152,10 +152,10 @@ References and definitions: │ ╰───── ref: built-in 39 │ string memory x2; │ ─┬ - │ ╰── def: 24 + │ ╰── name: 24 40 │ bytes memory v6 = abi.encodeWithSignature(x2, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬───────── ─┬ - │ ╰─────────────────────────────── def: 25 + │ ╰─────────────────────────────── name: 25 │ │ │ │ │ ╰────────────────────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.5.0-failure.txt index 59abbae253..f943c81b61 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.5.0-failure.txt @@ -5,53 +5,53 @@ References and definitions: │ 1 │ contract BuiltInsTest { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function testRequire() public { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ require(true, "should always succeed"); │ ───┬─── │ ╰───── refs: built-in, built-in │ 6 │ function testRevert() public { │ ─────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 7 │ revert("testing revert"); │ ───┬── │ ╰──── refs: built-in, built-in │ 10 │ function testAssert() public { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 11 │ assert(2 + 2 == 4); │ ───┬── │ ╰──── ref: built-in │ 14 │ function testMath() public { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 15 │ bytes memory x1; │ ─┬ - │ ╰── def: 6 + │ ╰── name: 6 │ 17 │ uint v1 = addmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ ╰──── ref: built-in 18 │ bytes32 v2 = blockhash(1); │ ─┬ ────┬──── - │ ╰────────────── def: 8 + │ ╰────────────── name: 8 │ │ │ ╰────── ref: built-in 19 │ bytes32 v3 = blobhash(2); │ ─┬ ────┬─── - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ │ ╰───── unresolved 20 │ address v4 = ecrecover(v2, 1, v2, v2); │ ─┬ ────┬──── ─┬ ─┬ ─┬ - │ ╰──────────────────────────── def: 10 + │ ╰──────────────────────────── name: 10 │ │ │ │ │ │ ╰──────────────────── ref: built-in │ │ │ │ @@ -62,31 +62,31 @@ References and definitions: │ ╰── ref: 8 21 │ uint256 v5 = gasleft(); │ ─┬ ───┬─── - │ ╰──────────── def: 11 + │ ╰──────────── name: 11 │ │ │ ╰───── ref: built-in 22 │ bytes32 v6 = keccak256(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 23 │ uint v7 = mulmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 13 + │ ╰─────────── name: 13 │ │ │ ╰──── ref: built-in 24 │ bytes20 v8 = ripemd160(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 14 + │ ╰───────────────── name: 14 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 25 │ bytes32 v9 = sha256(x1); │ ─┬ ───┬── ─┬ - │ ╰────────────── def: 15 + │ ╰────────────── name: 15 │ │ │ │ ╰─────── ref: built-in │ │ @@ -94,20 +94,20 @@ References and definitions: │ 28 │ function testSelfDestruct() public { │ ────────┬─────── - │ ╰───────── def: 16 + │ ╰───────── name: 16 29 │ selfdestruct(address(0x0)); │ ──────┬───── │ ╰─────── ref: built-in │ 32 │ function testAbiFunctions() public { │ ────────┬─────── - │ ╰───────── def: 17 + │ ╰───────── name: 17 33 │ bytes memory x1; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 34 │ uint v1 = abi.decode(x1, (uint)); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 19 + │ ╰────────────────── name: 19 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -116,7 +116,7 @@ References and definitions: │ ╰── ref: 18 35 │ bytes memory v2 = abi.encode(v1); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 20 + │ ╰────────────────── name: 20 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -125,7 +125,7 @@ References and definitions: │ ╰── ref: 19 36 │ bytes memory v3 = abi.encodeCall(this.testMath, (1, 2, 3)); │ ─┬ ─┬─ ─────┬──── ────┬─── - │ ╰───────────────────────────────── def: 21 + │ ╰───────────────────────────────── name: 21 │ │ │ │ │ ╰──────────────────────────── ref: built-in │ │ │ @@ -134,14 +134,14 @@ References and definitions: │ ╰───── ref: 5 37 │ bytes memory v4 = abi.encodePacked(10, 20); │ ─┬ ─┬─ ──────┬───── - │ ╰───────────────────── def: 22 + │ ╰───────────────────── name: 22 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── ref: built-in 38 │ bytes memory v5 = abi.encodeWithSelector(this.testMath.selector, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬──────── ────┬─── ────┬─── - │ ╰────────────────────────────────────────────────── def: 23 + │ ╰────────────────────────────────────────────────── name: 23 │ │ │ │ │ │ ╰───────────────────────────────────────────── ref: built-in │ │ │ │ @@ -152,10 +152,10 @@ References and definitions: │ ╰───── ref: built-in 39 │ string memory x2; │ ─┬ - │ ╰── def: 24 + │ ╰── name: 24 40 │ bytes memory v6 = abi.encodeWithSignature(x2, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬───────── ─┬ - │ ╰─────────────────────────────── def: 25 + │ ╰─────────────────────────────── name: 25 │ │ │ │ │ ╰────────────────────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.13-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.13-failure.txt index 9cb9c318ad..bad4d80172 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.13-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.13-failure.txt @@ -5,50 +5,50 @@ References and definitions: │ 1 │ contract BuiltInsTest { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function testRequire() public { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ require(true, "should always succeed"); │ ───┬─── │ ╰───── refs: built-in, built-in │ 6 │ function testRevert() public { │ ─────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 │ 10 │ function testAssert() public { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 11 │ assert(2 + 2 == 4); │ ───┬── │ ╰──── ref: built-in │ 14 │ function testMath() public { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 15 │ bytes memory x1; │ ─┬ - │ ╰── def: 6 + │ ╰── name: 6 │ 17 │ uint v1 = addmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ ╰──── ref: built-in 18 │ bytes32 v2 = blockhash(1); │ ─┬ ────┬──── - │ ╰────────────── def: 8 + │ ╰────────────── name: 8 │ │ │ ╰────── ref: built-in 19 │ bytes32 v3 = blobhash(2); │ ─┬ ────┬─── - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ │ ╰───── unresolved 20 │ address v4 = ecrecover(v2, 1, v2, v2); │ ─┬ ────┬──── ─┬ ─┬ ─┬ - │ ╰──────────────────────────── def: 10 + │ ╰──────────────────────────── name: 10 │ │ │ │ │ │ ╰──────────────────── ref: built-in │ │ │ │ @@ -59,31 +59,31 @@ References and definitions: │ ╰── ref: 8 21 │ uint256 v5 = gasleft(); │ ─┬ ───┬─── - │ ╰──────────── def: 11 + │ ╰──────────── name: 11 │ │ │ ╰───── ref: built-in 22 │ bytes32 v6 = keccak256(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 23 │ uint v7 = mulmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 13 + │ ╰─────────── name: 13 │ │ │ ╰──── ref: built-in 24 │ bytes20 v8 = ripemd160(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 14 + │ ╰───────────────── name: 14 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 25 │ bytes32 v9 = sha256(x1); │ ─┬ ───┬── ─┬ - │ ╰────────────── def: 15 + │ ╰────────────── name: 15 │ │ │ │ ╰─────── ref: built-in │ │ @@ -91,20 +91,20 @@ References and definitions: │ 28 │ function testSelfDestruct() public { │ ────────┬─────── - │ ╰───────── def: 16 + │ ╰───────── name: 16 29 │ selfdestruct(address(0x0)); │ ──────┬───── │ ╰─────── ref: built-in │ 32 │ function testAbiFunctions() public { │ ────────┬─────── - │ ╰───────── def: 17 + │ ╰───────── name: 17 33 │ bytes memory x1; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 34 │ uint v1 = abi.decode(x1, (uint)); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 19 + │ ╰────────────────── name: 19 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -113,7 +113,7 @@ References and definitions: │ ╰── ref: 18 35 │ bytes memory v2 = abi.encode(v1); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 20 + │ ╰────────────────── name: 20 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -122,7 +122,7 @@ References and definitions: │ ╰── ref: 19 36 │ bytes memory v3 = abi.encodeCall(this.testMath, (1, 2, 3)); │ ─┬ ─┬─ ─────┬──── ────┬─── - │ ╰───────────────────────────────── def: 21 + │ ╰───────────────────────────────── name: 21 │ │ │ │ │ ╰──────────────────────────── ref: built-in │ │ │ @@ -131,14 +131,14 @@ References and definitions: │ ╰───── ref: 5 37 │ bytes memory v4 = abi.encodePacked(10, 20); │ ─┬ ─┬─ ──────┬───── - │ ╰───────────────────── def: 22 + │ ╰───────────────────── name: 22 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── ref: built-in 38 │ bytes memory v5 = abi.encodeWithSelector(this.testMath.selector, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬──────── ────┬─── ────┬─── - │ ╰────────────────────────────────────────────────── def: 23 + │ ╰────────────────────────────────────────────────── name: 23 │ │ │ │ │ │ ╰───────────────────────────────────────────── ref: built-in │ │ │ │ @@ -149,10 +149,10 @@ References and definitions: │ ╰───── ref: built-in 39 │ string memory x2; │ ─┬ - │ ╰── def: 24 + │ ╰── name: 24 40 │ bytes memory v6 = abi.encodeWithSignature(x2, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬───────── ─┬ - │ ╰─────────────────────────────── def: 25 + │ ╰─────────────────────────────── name: 25 │ │ │ │ │ ╰────────────────────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.24-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.24-success.txt index a5d6e7a4b5..f5bd17f143 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.24-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.24-success.txt @@ -5,50 +5,50 @@ References and definitions: │ 1 │ contract BuiltInsTest { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function testRequire() public { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ require(true, "should always succeed"); │ ───┬─── │ ╰───── refs: built-in, built-in │ 6 │ function testRevert() public { │ ─────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 │ 10 │ function testAssert() public { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 11 │ assert(2 + 2 == 4); │ ───┬── │ ╰──── ref: built-in │ 14 │ function testMath() public { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 15 │ bytes memory x1; │ ─┬ - │ ╰── def: 6 + │ ╰── name: 6 │ 17 │ uint v1 = addmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ ╰──── ref: built-in 18 │ bytes32 v2 = blockhash(1); │ ─┬ ────┬──── - │ ╰────────────── def: 8 + │ ╰────────────── name: 8 │ │ │ ╰────── ref: built-in 19 │ bytes32 v3 = blobhash(2); │ ─┬ ────┬─── - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ │ ╰───── ref: built-in 20 │ address v4 = ecrecover(v2, 1, v2, v2); │ ─┬ ────┬──── ─┬ ─┬ ─┬ - │ ╰──────────────────────────── def: 10 + │ ╰──────────────────────────── name: 10 │ │ │ │ │ │ ╰──────────────────── ref: built-in │ │ │ │ @@ -59,31 +59,31 @@ References and definitions: │ ╰── ref: 8 21 │ uint256 v5 = gasleft(); │ ─┬ ───┬─── - │ ╰──────────── def: 11 + │ ╰──────────── name: 11 │ │ │ ╰───── ref: built-in 22 │ bytes32 v6 = keccak256(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 23 │ uint v7 = mulmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 13 + │ ╰─────────── name: 13 │ │ │ ╰──── ref: built-in 24 │ bytes20 v8 = ripemd160(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 14 + │ ╰───────────────── name: 14 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 25 │ bytes32 v9 = sha256(x1); │ ─┬ ───┬── ─┬ - │ ╰────────────── def: 15 + │ ╰────────────── name: 15 │ │ │ │ ╰─────── ref: built-in │ │ @@ -91,20 +91,20 @@ References and definitions: │ 28 │ function testSelfDestruct() public { │ ────────┬─────── - │ ╰───────── def: 16 + │ ╰───────── name: 16 29 │ selfdestruct(address(0x0)); │ ──────┬───── │ ╰─────── ref: built-in │ 32 │ function testAbiFunctions() public { │ ────────┬─────── - │ ╰───────── def: 17 + │ ╰───────── name: 17 33 │ bytes memory x1; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 34 │ uint v1 = abi.decode(x1, (uint)); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 19 + │ ╰────────────────── name: 19 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -113,7 +113,7 @@ References and definitions: │ ╰── ref: 18 35 │ bytes memory v2 = abi.encode(v1); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 20 + │ ╰────────────────── name: 20 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -122,7 +122,7 @@ References and definitions: │ ╰── ref: 19 36 │ bytes memory v3 = abi.encodeCall(this.testMath, (1, 2, 3)); │ ─┬ ─┬─ ─────┬──── ────┬─── - │ ╰───────────────────────────────── def: 21 + │ ╰───────────────────────────────── name: 21 │ │ │ │ │ ╰──────────────────────────── ref: built-in │ │ │ @@ -131,14 +131,14 @@ References and definitions: │ ╰───── ref: 5 37 │ bytes memory v4 = abi.encodePacked(10, 20); │ ─┬ ─┬─ ──────┬───── - │ ╰───────────────────── def: 22 + │ ╰───────────────────── name: 22 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── ref: built-in 38 │ bytes memory v5 = abi.encodeWithSelector(this.testMath.selector, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬──────── ────┬─── ────┬─── - │ ╰────────────────────────────────────────────────── def: 23 + │ ╰────────────────────────────────────────────────── name: 23 │ │ │ │ │ │ ╰───────────────────────────────────────────── ref: built-in │ │ │ │ @@ -149,10 +149,10 @@ References and definitions: │ ╰───── ref: built-in 39 │ string memory x2; │ ─┬ - │ ╰── def: 24 + │ ╰── name: 24 40 │ bytes memory v6 = abi.encodeWithSignature(x2, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬───────── ─┬ - │ ╰─────────────────────────────── def: 25 + │ ╰─────────────────────────────── name: 25 │ │ │ │ │ ╰────────────────────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.27-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.27-success.txt index af18987fa9..0151bb2ddd 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.27-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.27-success.txt @@ -5,50 +5,50 @@ References and definitions: │ 1 │ contract BuiltInsTest { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function testRequire() public { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ require(true, "should always succeed"); │ ───┬─── │ ╰───── refs: built-in, built-in, built-in │ 6 │ function testRevert() public { │ ─────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 │ 10 │ function testAssert() public { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 11 │ assert(2 + 2 == 4); │ ───┬── │ ╰──── ref: built-in │ 14 │ function testMath() public { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 15 │ bytes memory x1; │ ─┬ - │ ╰── def: 6 + │ ╰── name: 6 │ 17 │ uint v1 = addmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ ╰──── ref: built-in 18 │ bytes32 v2 = blockhash(1); │ ─┬ ────┬──── - │ ╰────────────── def: 8 + │ ╰────────────── name: 8 │ │ │ ╰────── ref: built-in 19 │ bytes32 v3 = blobhash(2); │ ─┬ ────┬─── - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ │ ╰───── ref: built-in 20 │ address v4 = ecrecover(v2, 1, v2, v2); │ ─┬ ────┬──── ─┬ ─┬ ─┬ - │ ╰──────────────────────────── def: 10 + │ ╰──────────────────────────── name: 10 │ │ │ │ │ │ ╰──────────────────── ref: built-in │ │ │ │ @@ -59,31 +59,31 @@ References and definitions: │ ╰── ref: 8 21 │ uint256 v5 = gasleft(); │ ─┬ ───┬─── - │ ╰──────────── def: 11 + │ ╰──────────── name: 11 │ │ │ ╰───── ref: built-in 22 │ bytes32 v6 = keccak256(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 23 │ uint v7 = mulmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 13 + │ ╰─────────── name: 13 │ │ │ ╰──── ref: built-in 24 │ bytes20 v8 = ripemd160(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 14 + │ ╰───────────────── name: 14 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 25 │ bytes32 v9 = sha256(x1); │ ─┬ ───┬── ─┬ - │ ╰────────────── def: 15 + │ ╰────────────── name: 15 │ │ │ │ ╰─────── ref: built-in │ │ @@ -91,20 +91,20 @@ References and definitions: │ 28 │ function testSelfDestruct() public { │ ────────┬─────── - │ ╰───────── def: 16 + │ ╰───────── name: 16 29 │ selfdestruct(address(0x0)); │ ──────┬───── │ ╰─────── ref: built-in │ 32 │ function testAbiFunctions() public { │ ────────┬─────── - │ ╰───────── def: 17 + │ ╰───────── name: 17 33 │ bytes memory x1; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 34 │ uint v1 = abi.decode(x1, (uint)); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 19 + │ ╰────────────────── name: 19 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -113,7 +113,7 @@ References and definitions: │ ╰── ref: 18 35 │ bytes memory v2 = abi.encode(v1); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 20 + │ ╰────────────────── name: 20 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -122,7 +122,7 @@ References and definitions: │ ╰── ref: 19 36 │ bytes memory v3 = abi.encodeCall(this.testMath, (1, 2, 3)); │ ─┬ ─┬─ ─────┬──── ────┬─── - │ ╰───────────────────────────────── def: 21 + │ ╰───────────────────────────────── name: 21 │ │ │ │ │ ╰──────────────────────────── ref: built-in │ │ │ @@ -131,14 +131,14 @@ References and definitions: │ ╰───── ref: 5 37 │ bytes memory v4 = abi.encodePacked(10, 20); │ ─┬ ─┬─ ──────┬───── - │ ╰───────────────────── def: 22 + │ ╰───────────────────── name: 22 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── ref: built-in 38 │ bytes memory v5 = abi.encodeWithSelector(this.testMath.selector, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬──────── ────┬─── ────┬─── - │ ╰────────────────────────────────────────────────── def: 23 + │ ╰────────────────────────────────────────────────── name: 23 │ │ │ │ │ │ ╰───────────────────────────────────────────── ref: built-in │ │ │ │ @@ -149,10 +149,10 @@ References and definitions: │ ╰───── ref: built-in 39 │ string memory x2; │ ─┬ - │ ╰── def: 24 + │ ╰── name: 24 40 │ bytes memory v6 = abi.encodeWithSignature(x2, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬───────── ─┬ - │ ╰─────────────────────────────── def: 25 + │ ╰─────────────────────────────── name: 25 │ │ │ │ │ ╰────────────────────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.4-failure.txt index 53f0a4850e..cddf9be974 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/functions/generated/0.8.4-failure.txt @@ -5,50 +5,50 @@ References and definitions: │ 1 │ contract BuiltInsTest { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function testRequire() public { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ require(true, "should always succeed"); │ ───┬─── │ ╰───── refs: built-in, built-in │ 6 │ function testRevert() public { │ ─────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 │ 10 │ function testAssert() public { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 11 │ assert(2 + 2 == 4); │ ───┬── │ ╰──── ref: built-in │ 14 │ function testMath() public { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 15 │ bytes memory x1; │ ─┬ - │ ╰── def: 6 + │ ╰── name: 6 │ 17 │ uint v1 = addmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ ╰──── ref: built-in 18 │ bytes32 v2 = blockhash(1); │ ─┬ ────┬──── - │ ╰────────────── def: 8 + │ ╰────────────── name: 8 │ │ │ ╰────── ref: built-in 19 │ bytes32 v3 = blobhash(2); │ ─┬ ────┬─── - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ │ ╰───── unresolved 20 │ address v4 = ecrecover(v2, 1, v2, v2); │ ─┬ ────┬──── ─┬ ─┬ ─┬ - │ ╰──────────────────────────── def: 10 + │ ╰──────────────────────────── name: 10 │ │ │ │ │ │ ╰──────────────────── ref: built-in │ │ │ │ @@ -59,31 +59,31 @@ References and definitions: │ ╰── ref: 8 21 │ uint256 v5 = gasleft(); │ ─┬ ───┬─── - │ ╰──────────── def: 11 + │ ╰──────────── name: 11 │ │ │ ╰───── ref: built-in 22 │ bytes32 v6 = keccak256(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 23 │ uint v7 = mulmod(1, 2, 3); │ ─┬ ───┬── - │ ╰─────────── def: 13 + │ ╰─────────── name: 13 │ │ │ ╰──── ref: built-in 24 │ bytes20 v8 = ripemd160(x1); │ ─┬ ────┬──── ─┬ - │ ╰───────────────── def: 14 + │ ╰───────────────── name: 14 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰── ref: 6 25 │ bytes32 v9 = sha256(x1); │ ─┬ ───┬── ─┬ - │ ╰────────────── def: 15 + │ ╰────────────── name: 15 │ │ │ │ ╰─────── ref: built-in │ │ @@ -91,20 +91,20 @@ References and definitions: │ 28 │ function testSelfDestruct() public { │ ────────┬─────── - │ ╰───────── def: 16 + │ ╰───────── name: 16 29 │ selfdestruct(address(0x0)); │ ──────┬───── │ ╰─────── ref: built-in │ 32 │ function testAbiFunctions() public { │ ────────┬─────── - │ ╰───────── def: 17 + │ ╰───────── name: 17 33 │ bytes memory x1; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 34 │ uint v1 = abi.decode(x1, (uint)); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 19 + │ ╰────────────────── name: 19 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -113,7 +113,7 @@ References and definitions: │ ╰── ref: 18 35 │ bytes memory v2 = abi.encode(v1); │ ─┬ ─┬─ ───┬── ─┬ - │ ╰────────────────── def: 20 + │ ╰────────────────── name: 20 │ │ │ │ │ ╰───────────── ref: built-in │ │ │ @@ -122,7 +122,7 @@ References and definitions: │ ╰── ref: 19 36 │ bytes memory v3 = abi.encodeCall(this.testMath, (1, 2, 3)); │ ─┬ ─┬─ ─────┬──── ────┬─── - │ ╰───────────────────────────────── def: 21 + │ ╰───────────────────────────────── name: 21 │ │ │ │ │ ╰──────────────────────────── ref: built-in │ │ │ @@ -131,14 +131,14 @@ References and definitions: │ ╰───── ref: 5 37 │ bytes memory v4 = abi.encodePacked(10, 20); │ ─┬ ─┬─ ──────┬───── - │ ╰───────────────────── def: 22 + │ ╰───────────────────── name: 22 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── ref: built-in 38 │ bytes memory v5 = abi.encodeWithSelector(this.testMath.selector, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬──────── ────┬─── ────┬─── - │ ╰────────────────────────────────────────────────── def: 23 + │ ╰────────────────────────────────────────────────── name: 23 │ │ │ │ │ │ ╰───────────────────────────────────────────── ref: built-in │ │ │ │ @@ -149,10 +149,10 @@ References and definitions: │ ╰───── ref: built-in 39 │ string memory x2; │ ─┬ - │ ╰── def: 24 + │ ╰── name: 24 40 │ bytes memory v6 = abi.encodeWithSignature(x2, (1, 2, 3)); │ ─┬ ─┬─ ─────────┬───────── ─┬ - │ ╰─────────────────────────────── def: 25 + │ ╰─────────────────────────────── name: 25 │ │ │ │ │ ╰────────────────────────── ref: built-in │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.4.11-failure.txt index f8dbc34c9c..313be3d1a3 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.4.11-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function testTx() public { │ ───┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ address origin = tx.origin; │ ───┬── ─┬ ───┬── - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰──── ref: built-in 4 │ uint price = tx.gasprice; │ ──┬── ─┬ ────┬─── - │ ╰────────────────── def: 4 + │ ╰────────────────── name: 4 │ │ │ │ ╰─────────── ref: built-in │ │ @@ -26,66 +26,66 @@ References and definitions: │ 7 │ function testBlock() public { │ ────┬──── - │ ╰────── def: 5 + │ ╰────── name: 5 8 │ uint v1 = block.basefee; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 6 + │ ╰────────────────── name: 6 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── unresolved 9 │ uint v2 = block.blobbasefee; │ ─┬ ──┬── ─────┬───── - │ ╰────────────────────── def: 7 + │ ╰────────────────────── name: 7 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── unresolved 10 │ uint v3 = block.chainid; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 8 + │ ╰────────────────── name: 8 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── unresolved 11 │ address v4 = block.coinbase; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 9 + │ ╰─────────────────── name: 9 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 12 │ uint v5 = block.difficulty; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 10 + │ ╰───────────────────── name: 10 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── ref: built-in 13 │ uint v6 = block.gaslimit; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 11 + │ ╰─────────────────── name: 11 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 14 │ uint v7 = block.number; │ ─┬ ──┬── ───┬── - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰─────────── ref: built-in │ │ │ ╰──── ref: built-in 15 │ uint v8 = block.prevrandao; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 13 + │ ╰───────────────────── name: 13 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── unresolved 16 │ uint v9 = block.timestamp; │ ─┬ ──┬── ────┬──── - │ ╰──────────────────── def: 14 + │ ╰──────────────────── name: 14 │ │ │ │ ╰────────────── ref: built-in │ │ @@ -93,31 +93,31 @@ References and definitions: │ 19 │ function testMsg() public { │ ───┬─── - │ ╰───── def: 15 + │ ╰───── name: 15 20 │ bytes v1 = msg.data; │ ─┬ ─┬─ ──┬─ - │ ╰───────────── def: 16 + │ ╰───────────── name: 16 │ │ │ │ ╰──────── ref: built-in │ │ │ ╰─── ref: built-in 21 │ address v2 = msg.sender; │ ─┬ ─┬─ ───┬── - │ ╰─────────────── def: 17 + │ ╰─────────────── name: 17 │ │ │ │ ╰────────── ref: built-in │ │ │ ╰──── ref: built-in 22 │ bytes4 v3 = msg.sig; │ ─┬ ─┬─ ─┬─ - │ ╰──────────── def: 18 + │ ╰──────────── name: 18 │ │ │ │ ╰─────── ref: built-in │ │ │ ╰─── ref: built-in 23 │ uint v4 = msg.value; │ ─┬ ─┬─ ──┬── - │ ╰────────────── def: 19 + │ ╰────────────── name: 19 │ │ │ │ ╰───────── ref: built-in │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.0-failure.txt index c9b3108d24..a0cdc5ea9f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.0-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function testTx() public { │ ───┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ address origin = tx.origin; │ ───┬── ─┬ ───┬── - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰──── ref: built-in 4 │ uint price = tx.gasprice; │ ──┬── ─┬ ────┬─── - │ ╰────────────────── def: 4 + │ ╰────────────────── name: 4 │ │ │ │ ╰─────────── ref: built-in │ │ @@ -26,66 +26,66 @@ References and definitions: │ 7 │ function testBlock() public { │ ────┬──── - │ ╰────── def: 5 + │ ╰────── name: 5 8 │ uint v1 = block.basefee; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 6 + │ ╰────────────────── name: 6 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── unresolved 9 │ uint v2 = block.blobbasefee; │ ─┬ ──┬── ─────┬───── - │ ╰────────────────────── def: 7 + │ ╰────────────────────── name: 7 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── unresolved 10 │ uint v3 = block.chainid; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 8 + │ ╰────────────────── name: 8 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── ref: built-in 11 │ address v4 = block.coinbase; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 9 + │ ╰─────────────────── name: 9 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 12 │ uint v5 = block.difficulty; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 10 + │ ╰───────────────────── name: 10 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── ref: built-in 13 │ uint v6 = block.gaslimit; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 11 + │ ╰─────────────────── name: 11 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 14 │ uint v7 = block.number; │ ─┬ ──┬── ───┬── - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰─────────── ref: built-in │ │ │ ╰──── ref: built-in 15 │ uint v8 = block.prevrandao; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 13 + │ ╰───────────────────── name: 13 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── unresolved 16 │ uint v9 = block.timestamp; │ ─┬ ──┬── ────┬──── - │ ╰──────────────────── def: 14 + │ ╰──────────────────── name: 14 │ │ │ │ ╰────────────── ref: built-in │ │ @@ -93,31 +93,31 @@ References and definitions: │ 19 │ function testMsg() public { │ ───┬─── - │ ╰───── def: 15 + │ ╰───── name: 15 20 │ bytes v1 = msg.data; │ ─┬ ─┬─ ──┬─ - │ ╰───────────── def: 16 + │ ╰───────────── name: 16 │ │ │ │ ╰──────── ref: built-in │ │ │ ╰─── ref: built-in 21 │ address v2 = msg.sender; │ ─┬ ─┬─ ───┬── - │ ╰─────────────── def: 17 + │ ╰─────────────── name: 17 │ │ │ │ ╰────────── ref: built-in │ │ │ ╰──── ref: built-in 22 │ bytes4 v3 = msg.sig; │ ─┬ ─┬─ ─┬─ - │ ╰──────────── def: 18 + │ ╰──────────── name: 18 │ │ │ │ ╰─────── ref: built-in │ │ │ ╰─── ref: built-in 23 │ uint v4 = msg.value; │ ─┬ ─┬─ ──┬── - │ ╰────────────── def: 19 + │ ╰────────────── name: 19 │ │ │ │ ╰───────── ref: built-in │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.18-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.18-failure.txt index b2443709cc..4a63decac3 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.18-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.18-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function testTx() public { │ ───┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ address origin = tx.origin; │ ───┬── ─┬ ───┬── - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰──── ref: built-in 4 │ uint price = tx.gasprice; │ ──┬── ─┬ ────┬─── - │ ╰────────────────── def: 4 + │ ╰────────────────── name: 4 │ │ │ │ ╰─────────── ref: built-in │ │ @@ -26,66 +26,66 @@ References and definitions: │ 7 │ function testBlock() public { │ ────┬──── - │ ╰────── def: 5 + │ ╰────── name: 5 8 │ uint v1 = block.basefee; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 6 + │ ╰────────────────── name: 6 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── ref: built-in 9 │ uint v2 = block.blobbasefee; │ ─┬ ──┬── ─────┬───── - │ ╰────────────────────── def: 7 + │ ╰────────────────────── name: 7 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── unresolved 10 │ uint v3 = block.chainid; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 8 + │ ╰────────────────── name: 8 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── ref: built-in 11 │ address v4 = block.coinbase; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 9 + │ ╰─────────────────── name: 9 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 12 │ uint v5 = block.difficulty; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 10 + │ ╰───────────────────── name: 10 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── ref: built-in 13 │ uint v6 = block.gaslimit; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 11 + │ ╰─────────────────── name: 11 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 14 │ uint v7 = block.number; │ ─┬ ──┬── ───┬── - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰─────────── ref: built-in │ │ │ ╰──── ref: built-in 15 │ uint v8 = block.prevrandao; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 13 + │ ╰───────────────────── name: 13 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── ref: built-in 16 │ uint v9 = block.timestamp; │ ─┬ ──┬── ────┬──── - │ ╰──────────────────── def: 14 + │ ╰──────────────────── name: 14 │ │ │ │ ╰────────────── ref: built-in │ │ @@ -93,31 +93,31 @@ References and definitions: │ 19 │ function testMsg() public { │ ───┬─── - │ ╰───── def: 15 + │ ╰───── name: 15 20 │ bytes v1 = msg.data; │ ─┬ ─┬─ ──┬─ - │ ╰───────────── def: 16 + │ ╰───────────── name: 16 │ │ │ │ ╰──────── ref: built-in │ │ │ ╰─── ref: built-in 21 │ address v2 = msg.sender; │ ─┬ ─┬─ ───┬── - │ ╰─────────────── def: 17 + │ ╰─────────────── name: 17 │ │ │ │ ╰────────── ref: built-in │ │ │ ╰──── ref: built-in 22 │ bytes4 v3 = msg.sig; │ ─┬ ─┬─ ─┬─ - │ ╰──────────── def: 18 + │ ╰──────────── name: 18 │ │ │ │ ╰─────── ref: built-in │ │ │ ╰─── ref: built-in 23 │ uint v4 = msg.value; │ ─┬ ─┬─ ──┬── - │ ╰────────────── def: 19 + │ ╰────────────── name: 19 │ │ │ │ ╰───────── ref: built-in │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.24-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.24-success.txt index 2236882556..80d28b67ba 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.24-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.24-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function testTx() public { │ ───┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ address origin = tx.origin; │ ───┬── ─┬ ───┬── - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰──── ref: built-in 4 │ uint price = tx.gasprice; │ ──┬── ─┬ ────┬─── - │ ╰────────────────── def: 4 + │ ╰────────────────── name: 4 │ │ │ │ ╰─────────── ref: built-in │ │ @@ -26,66 +26,66 @@ References and definitions: │ 7 │ function testBlock() public { │ ────┬──── - │ ╰────── def: 5 + │ ╰────── name: 5 8 │ uint v1 = block.basefee; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 6 + │ ╰────────────────── name: 6 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── ref: built-in 9 │ uint v2 = block.blobbasefee; │ ─┬ ──┬── ─────┬───── - │ ╰────────────────────── def: 7 + │ ╰────────────────────── name: 7 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── ref: built-in 10 │ uint v3 = block.chainid; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 8 + │ ╰────────────────── name: 8 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── ref: built-in 11 │ address v4 = block.coinbase; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 9 + │ ╰─────────────────── name: 9 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 12 │ uint v5 = block.difficulty; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 10 + │ ╰───────────────────── name: 10 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── ref: built-in 13 │ uint v6 = block.gaslimit; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 11 + │ ╰─────────────────── name: 11 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 14 │ uint v7 = block.number; │ ─┬ ──┬── ───┬── - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰─────────── ref: built-in │ │ │ ╰──── ref: built-in 15 │ uint v8 = block.prevrandao; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 13 + │ ╰───────────────────── name: 13 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── ref: built-in 16 │ uint v9 = block.timestamp; │ ─┬ ──┬── ────┬──── - │ ╰──────────────────── def: 14 + │ ╰──────────────────── name: 14 │ │ │ │ ╰────────────── ref: built-in │ │ @@ -93,31 +93,31 @@ References and definitions: │ 19 │ function testMsg() public { │ ───┬─── - │ ╰───── def: 15 + │ ╰───── name: 15 20 │ bytes v1 = msg.data; │ ─┬ ─┬─ ──┬─ - │ ╰───────────── def: 16 + │ ╰───────────── name: 16 │ │ │ │ ╰──────── ref: built-in │ │ │ ╰─── ref: built-in 21 │ address v2 = msg.sender; │ ─┬ ─┬─ ───┬── - │ ╰─────────────── def: 17 + │ ╰─────────────── name: 17 │ │ │ │ ╰────────── ref: built-in │ │ │ ╰──── ref: built-in 22 │ bytes4 v3 = msg.sig; │ ─┬ ─┬─ ─┬─ - │ ╰──────────── def: 18 + │ ╰──────────── name: 18 │ │ │ │ ╰─────── ref: built-in │ │ │ ╰─── ref: built-in 23 │ uint v4 = msg.value; │ ─┬ ─┬─ ──┬── - │ ╰────────────── def: 19 + │ ╰────────────── name: 19 │ │ │ │ ╰───────── ref: built-in │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.7-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.7-failure.txt index 6538bbf245..e324462486 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.7-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/global_properties/generated/0.8.7-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function testTx() public { │ ───┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ address origin = tx.origin; │ ───┬── ─┬ ───┬── - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ │ │ ╰───────── ref: built-in │ │ │ ╰──── ref: built-in 4 │ uint price = tx.gasprice; │ ──┬── ─┬ ────┬─── - │ ╰────────────────── def: 4 + │ ╰────────────────── name: 4 │ │ │ │ ╰─────────── ref: built-in │ │ @@ -26,66 +26,66 @@ References and definitions: │ 7 │ function testBlock() public { │ ────┬──── - │ ╰────── def: 5 + │ ╰────── name: 5 8 │ uint v1 = block.basefee; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 6 + │ ╰────────────────── name: 6 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── ref: built-in 9 │ uint v2 = block.blobbasefee; │ ─┬ ──┬── ─────┬───── - │ ╰────────────────────── def: 7 + │ ╰────────────────────── name: 7 │ │ │ │ ╰──────────────── ref: built-in │ │ │ ╰─────── unresolved 10 │ uint v3 = block.chainid; │ ─┬ ──┬── ───┬─── - │ ╰────────────────── def: 8 + │ ╰────────────────── name: 8 │ │ │ │ ╰──────────── ref: built-in │ │ │ ╰───── ref: built-in 11 │ address v4 = block.coinbase; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 9 + │ ╰─────────────────── name: 9 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 12 │ uint v5 = block.difficulty; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 10 + │ ╰───────────────────── name: 10 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── ref: built-in 13 │ uint v6 = block.gaslimit; │ ─┬ ──┬── ────┬─── - │ ╰─────────────────── def: 11 + │ ╰─────────────────── name: 11 │ │ │ │ ╰───────────── ref: built-in │ │ │ ╰───── ref: built-in 14 │ uint v7 = block.number; │ ─┬ ──┬── ───┬── - │ ╰───────────────── def: 12 + │ ╰───────────────── name: 12 │ │ │ │ ╰─────────── ref: built-in │ │ │ ╰──── ref: built-in 15 │ uint v8 = block.prevrandao; │ ─┬ ──┬── ─────┬──── - │ ╰───────────────────── def: 13 + │ ╰───────────────────── name: 13 │ │ │ │ ╰─────────────── ref: built-in │ │ │ ╰────── unresolved 16 │ uint v9 = block.timestamp; │ ─┬ ──┬── ────┬──── - │ ╰──────────────────── def: 14 + │ ╰──────────────────── name: 14 │ │ │ │ ╰────────────── ref: built-in │ │ @@ -93,31 +93,31 @@ References and definitions: │ 19 │ function testMsg() public { │ ───┬─── - │ ╰───── def: 15 + │ ╰───── name: 15 20 │ bytes v1 = msg.data; │ ─┬ ─┬─ ──┬─ - │ ╰───────────── def: 16 + │ ╰───────────── name: 16 │ │ │ │ ╰──────── ref: built-in │ │ │ ╰─── ref: built-in 21 │ address v2 = msg.sender; │ ─┬ ─┬─ ───┬── - │ ╰─────────────── def: 17 + │ ╰─────────────── name: 17 │ │ │ │ ╰────────── ref: built-in │ │ │ ╰──── ref: built-in 22 │ bytes4 v3 = msg.sig; │ ─┬ ─┬─ ─┬─ - │ ╰──────────── def: 18 + │ ╰──────────── name: 18 │ │ │ │ ╰─────── ref: built-in │ │ │ ╰─── ref: built-in 23 │ uint v4 = msg.value; │ ─┬ ─┬─ ──┬── - │ ╰────────────── def: 19 + │ ╰────────────── name: 19 │ │ │ │ ╰───────── ref: built-in │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.4.11-failure.txt index 3d4b0602ed..edad33637e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.4.11-failure.txt @@ -13,17 +13,17 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ int tx; │ ─┬ - │ ╰── def: 2 + │ ╰── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ int block; │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 6 │ block; │ ──┬── │ ╰──── ref: 4 @@ -36,7 +36,7 @@ References and definitions: │ 11 │ function sha256() public {} │ ───┬── - │ ╰──── def: 5 + │ ╰──── name: 5 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.6.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.6.0-failure.txt index c209d62e62..a6f63e31a7 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.6.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.6.0-failure.txt @@ -13,17 +13,17 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ int tx; │ ─┬ - │ ╰── def: 2 + │ ╰── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ int block; │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 6 │ block; │ ──┬── │ ╰──── ref: 4 @@ -36,7 +36,7 @@ References and definitions: │ 11 │ function sha256() public {} │ ───┬── - │ ╰──── def: 5 + │ ╰──── name: 5 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.7.1-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.7.1-success.txt index 54d3954199..3f5d6850a5 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.7.1-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/shadowing/generated/0.7.1-success.txt @@ -5,17 +5,17 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ int tx; │ ─┬ - │ ╰── def: 2 + │ ╰── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ int block; │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 6 │ block; │ ──┬── │ ╰──── ref: 4 @@ -28,11 +28,11 @@ References and definitions: │ 11 │ function sha256() public {} │ ───┬── - │ ╰──── def: 5 + │ ╰──── name: 5 │ 14 │ function sha256() {} │ ───┬── - │ ╰──── def: 6 + │ ╰──── name: 6 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/this/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/this/generated/0.4.11-success.txt index e7476626af..bb805e168b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/this/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/this/generated/0.4.11-success.txt @@ -5,10 +5,10 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() internal returns (uint) { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ return address(this).balance; │ ───┬─── │ ╰───── ref: built-in diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/this_as_address/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/this_as_address/generated/0.4.11-success.txt index aa71092a07..fcb1881ed8 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/this_as_address/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/this_as_address/generated/0.4.11-success.txt @@ -5,10 +5,10 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ this.balance; │ ───┬─── diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/this_as_address/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/this_as_address/generated/0.5.0-failure.txt index 29ef260b19..50d9ccc6ba 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/this_as_address/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/this_as_address/generated/0.5.0-failure.txt @@ -5,10 +5,10 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ this.balance; │ ───┬─── diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.4.11-failure.txt index 567eba9739..6e729b31ea 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.4.11-failure.txt @@ -90,78 +90,78 @@ References and definitions: │ 1 │ contract Sample {} │ ───┬── - │ ╰──── def: 1 + │ ╰──── name: 1 │ 3 │ interface ISample {} │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 5 │ library Utils {} │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 7 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 8 │ enum Direction { North, South, West, East } │ ────┬──── ──┬── ──┬── ──┬─ ──┬─ - │ ╰───────────────────────────────── def: 5 + │ ╰───────────────────────────────── name: 5 │ │ │ │ │ - │ ╰─────────────────────── def: 6 + │ ╰─────────────────────── name: 6 │ │ │ │ - │ ╰──────────────── def: 7 + │ ╰──────────────── name: 7 │ │ │ - │ ╰───────── def: 8 + │ ╰───────── name: 8 │ │ - │ ╰─── def: 9 + │ ╰─── name: 9 │ 10 │ function test() public { │ ──┬─ - │ ╰─── def: 10 + │ ╰─── name: 10 11 │ string memory v1 = type(Sample).name; │ ─┬ - │ ╰── def: 11 + │ ╰── name: 11 12 │ bytes memory v2 = type(Sample).creationCode; │ ─┬ - │ ╰── def: 12 + │ ╰── name: 12 13 │ bytes memory v3 = type(Sample).runtimeCode; │ ─┬ - │ ╰── def: 13 + │ ╰── name: 13 │ 15 │ string memory v4 = type(ISample).name; │ ─┬ - │ ╰── def: 14 + │ ╰── name: 14 16 │ bytes4 v5 = type(ISample).interfaceId; │ ─┬ - │ ╰── def: 15 + │ ╰── name: 15 │ 18 │ Direction v6 = type(Direction).min; │ ────┬──── ─┬ │ ╰───────── ref: 5 │ │ - │ ╰── def: 16 + │ ╰── name: 16 19 │ Direction v7 = type(Direction).max; │ ────┬──── ─┬ │ ╰───────── ref: 5 │ │ - │ ╰── def: 17 + │ ╰── name: 17 │ 21 │ uint v8 = type(uint).min; │ ─┬ - │ ╰── def: 18 + │ ╰── name: 18 22 │ uint v9 = type(uint).max; │ ─┬ - │ ╰── def: 19 + │ ╰── name: 19 │ 24 │ string memory v10 = type(Utils).name; │ ─┬─ - │ ╰─── def: 20 + │ ╰─── name: 20 25 │ bytes memory v11 = type(Utils).creationCode; │ ─┬─ - │ ╰─── def: 21 + │ ╰─── name: 21 26 │ bytes memory v12 = type(Utils).runtimeCode; │ ─┬─ - │ ╰─── def: 22 + │ ╰─── name: 22 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.5.3-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.5.3-failure.txt index a152af203d..432004067b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.5.3-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.5.3-failure.txt @@ -5,51 +5,51 @@ References and definitions: │ 1 │ contract Sample {} │ ───┬── - │ ╰──── def: 1 + │ ╰──── name: 1 │ 3 │ interface ISample {} │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 5 │ library Utils {} │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 7 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 8 │ enum Direction { North, South, West, East } │ ────┬──── ──┬── ──┬── ──┬─ ──┬─ - │ ╰───────────────────────────────── def: 5 + │ ╰───────────────────────────────── name: 5 │ │ │ │ │ - │ ╰─────────────────────── def: 6 + │ ╰─────────────────────── name: 6 │ │ │ │ - │ ╰──────────────── def: 7 + │ ╰──────────────── name: 7 │ │ │ - │ ╰───────── def: 8 + │ ╰───────── name: 8 │ │ - │ ╰─── def: 9 + │ ╰─── name: 9 │ 10 │ function test() public { │ ──┬─ - │ ╰─── def: 10 + │ ╰─── name: 10 11 │ string memory v1 = type(Sample).name; │ ─┬ ───┬── ──┬─ - │ ╰────────────────────── def: 11 + │ ╰────────────────────── name: 11 │ │ │ │ ╰────────── ref: 1 │ │ │ ╰─── ref: built-in 12 │ bytes memory v2 = type(Sample).creationCode; │ ─┬ ───┬── ──────┬───── - │ ╰────────────────────────────── def: 12 + │ ╰────────────────────────────── name: 12 │ │ │ │ ╰────────────────── ref: 1 │ │ │ ╰─────── ref: built-in 13 │ bytes memory v3 = type(Sample).runtimeCode; │ ─┬ ───┬── ─────┬───── - │ ╰───────────────────────────── def: 13 + │ ╰───────────────────────────── name: 13 │ │ │ │ ╰───────────────── ref: 1 │ │ @@ -57,14 +57,14 @@ References and definitions: │ 15 │ string memory v4 = type(ISample).name; │ ─┬ ───┬─── ──┬─ - │ ╰─────────────────────── def: 14 + │ ╰─────────────────────── name: 14 │ │ │ │ ╰─────────── ref: 2 │ │ │ ╰─── ref: built-in 16 │ bytes4 v5 = type(ISample).interfaceId; │ ─┬ ───┬─── ─────┬───── - │ ╰────────────────────────────── def: 15 + │ ╰────────────────────────────── name: 15 │ │ │ │ ╰────────────────── ref: 2 │ │ @@ -74,7 +74,7 @@ References and definitions: │ ────┬──── ─┬ ────┬──── ─┬─ │ ╰─────────────────────────────── ref: 5 │ │ │ │ - │ ╰──────────────────────── def: 16 + │ ╰──────────────────────── name: 16 │ │ │ │ ╰─────────── ref: 5 │ │ @@ -83,7 +83,7 @@ References and definitions: │ ────┬──── ─┬ ────┬──── ─┬─ │ ╰─────────────────────────────── ref: 5 │ │ │ │ - │ ╰──────────────────────── def: 17 + │ ╰──────────────────────── name: 17 │ │ │ │ ╰─────────── ref: 5 │ │ @@ -91,32 +91,32 @@ References and definitions: │ 21 │ uint v8 = type(uint).min; │ ─┬ ─┬─ - │ ╰─────────────────── def: 18 + │ ╰─────────────────── name: 18 │ │ │ ╰─── unresolved 22 │ uint v9 = type(uint).max; │ ─┬ ─┬─ - │ ╰─────────────────── def: 19 + │ ╰─────────────────── name: 19 │ │ │ ╰─── unresolved │ 24 │ string memory v10 = type(Utils).name; │ ─┬─ ──┬── ──┬─ - │ ╰────────────────────── def: 20 + │ ╰────────────────────── name: 20 │ │ │ │ ╰────────── ref: 3 │ │ │ ╰─── ref: built-in 25 │ bytes memory v11 = type(Utils).creationCode; │ ─┬─ ──┬── ──────┬───── - │ ╰────────────────────────────── def: 21 + │ ╰────────────────────────────── name: 21 │ │ │ │ ╰────────────────── ref: 3 │ │ │ ╰─────── ref: built-in 26 │ bytes memory v12 = type(Utils).runtimeCode; │ ─┬─ ──┬── ─────┬───── - │ ╰───────────────────────────── def: 22 + │ ╰───────────────────────────── name: 22 │ │ │ │ ╰───────────────── ref: 3 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.6.7-failure.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.6.7-failure.txt index 2e33af2f2e..8250b161ad 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.6.7-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.6.7-failure.txt @@ -5,51 +5,51 @@ References and definitions: │ 1 │ contract Sample {} │ ───┬── - │ ╰──── def: 1 + │ ╰──── name: 1 │ 3 │ interface ISample {} │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 5 │ library Utils {} │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 7 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 8 │ enum Direction { North, South, West, East } │ ────┬──── ──┬── ──┬── ──┬─ ──┬─ - │ ╰───────────────────────────────── def: 5 + │ ╰───────────────────────────────── name: 5 │ │ │ │ │ - │ ╰─────────────────────── def: 6 + │ ╰─────────────────────── name: 6 │ │ │ │ - │ ╰──────────────── def: 7 + │ ╰──────────────── name: 7 │ │ │ - │ ╰───────── def: 8 + │ ╰───────── name: 8 │ │ - │ ╰─── def: 9 + │ ╰─── name: 9 │ 10 │ function test() public { │ ──┬─ - │ ╰─── def: 10 + │ ╰─── name: 10 11 │ string memory v1 = type(Sample).name; │ ─┬ ───┬── ──┬─ - │ ╰────────────────────── def: 11 + │ ╰────────────────────── name: 11 │ │ │ │ ╰────────── ref: 1 │ │ │ ╰─── ref: built-in 12 │ bytes memory v2 = type(Sample).creationCode; │ ─┬ ───┬── ──────┬───── - │ ╰────────────────────────────── def: 12 + │ ╰────────────────────────────── name: 12 │ │ │ │ ╰────────────────── ref: 1 │ │ │ ╰─────── ref: built-in 13 │ bytes memory v3 = type(Sample).runtimeCode; │ ─┬ ───┬── ─────┬───── - │ ╰───────────────────────────── def: 13 + │ ╰───────────────────────────── name: 13 │ │ │ │ ╰───────────────── ref: 1 │ │ @@ -57,14 +57,14 @@ References and definitions: │ 15 │ string memory v4 = type(ISample).name; │ ─┬ ───┬─── ──┬─ - │ ╰─────────────────────── def: 14 + │ ╰─────────────────────── name: 14 │ │ │ │ ╰─────────── ref: 2 │ │ │ ╰─── ref: built-in 16 │ bytes4 v5 = type(ISample).interfaceId; │ ─┬ ───┬─── ─────┬───── - │ ╰────────────────────────────── def: 15 + │ ╰────────────────────────────── name: 15 │ │ │ │ ╰────────────────── ref: 2 │ │ @@ -74,7 +74,7 @@ References and definitions: │ ────┬──── ─┬ ────┬──── ─┬─ │ ╰─────────────────────────────── ref: 5 │ │ │ │ - │ ╰──────────────────────── def: 16 + │ ╰──────────────────────── name: 16 │ │ │ │ ╰─────────── ref: 5 │ │ @@ -83,7 +83,7 @@ References and definitions: │ ────┬──── ─┬ ────┬──── ─┬─ │ ╰─────────────────────────────── ref: 5 │ │ │ │ - │ ╰──────────────────────── def: 17 + │ ╰──────────────────────── name: 17 │ │ │ │ ╰─────────── ref: 5 │ │ @@ -91,32 +91,32 @@ References and definitions: │ 21 │ uint v8 = type(uint).min; │ ─┬ ─┬─ - │ ╰─────────────────── def: 18 + │ ╰─────────────────── name: 18 │ │ │ ╰─── unresolved 22 │ uint v9 = type(uint).max; │ ─┬ ─┬─ - │ ╰─────────────────── def: 19 + │ ╰─────────────────── name: 19 │ │ │ ╰─── unresolved │ 24 │ string memory v10 = type(Utils).name; │ ─┬─ ──┬── ──┬─ - │ ╰────────────────────── def: 20 + │ ╰────────────────────── name: 20 │ │ │ │ ╰────────── ref: 3 │ │ │ ╰─── ref: built-in 25 │ bytes memory v11 = type(Utils).creationCode; │ ─┬─ ──┬── ──────┬───── - │ ╰────────────────────────────── def: 21 + │ ╰────────────────────────────── name: 21 │ │ │ │ ╰────────────────── ref: 3 │ │ │ ╰─────── ref: built-in 26 │ bytes memory v12 = type(Utils).runtimeCode; │ ─┬─ ──┬── ─────┬───── - │ ╰───────────────────────────── def: 22 + │ ╰───────────────────────────── name: 22 │ │ │ │ ╰───────────────── ref: 3 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.6.8-success.txt b/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.6.8-success.txt index d1e93def63..c29ae8c391 100644 --- a/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.6.8-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/built_ins/type_expr/generated/0.6.8-success.txt @@ -5,51 +5,51 @@ References and definitions: │ 1 │ contract Sample {} │ ───┬── - │ ╰──── def: 1 + │ ╰──── name: 1 │ 3 │ interface ISample {} │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 5 │ library Utils {} │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 7 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 8 │ enum Direction { North, South, West, East } │ ────┬──── ──┬── ──┬── ──┬─ ──┬─ - │ ╰───────────────────────────────── def: 5 + │ ╰───────────────────────────────── name: 5 │ │ │ │ │ - │ ╰─────────────────────── def: 6 + │ ╰─────────────────────── name: 6 │ │ │ │ - │ ╰──────────────── def: 7 + │ ╰──────────────── name: 7 │ │ │ - │ ╰───────── def: 8 + │ ╰───────── name: 8 │ │ - │ ╰─── def: 9 + │ ╰─── name: 9 │ 10 │ function test() public { │ ──┬─ - │ ╰─── def: 10 + │ ╰─── name: 10 11 │ string memory v1 = type(Sample).name; │ ─┬ ───┬── ──┬─ - │ ╰────────────────────── def: 11 + │ ╰────────────────────── name: 11 │ │ │ │ ╰────────── ref: 1 │ │ │ ╰─── ref: built-in 12 │ bytes memory v2 = type(Sample).creationCode; │ ─┬ ───┬── ──────┬───── - │ ╰────────────────────────────── def: 12 + │ ╰────────────────────────────── name: 12 │ │ │ │ ╰────────────────── ref: 1 │ │ │ ╰─────── ref: built-in 13 │ bytes memory v3 = type(Sample).runtimeCode; │ ─┬ ───┬── ─────┬───── - │ ╰───────────────────────────── def: 13 + │ ╰───────────────────────────── name: 13 │ │ │ │ ╰───────────────── ref: 1 │ │ @@ -57,14 +57,14 @@ References and definitions: │ 15 │ string memory v4 = type(ISample).name; │ ─┬ ───┬─── ──┬─ - │ ╰─────────────────────── def: 14 + │ ╰─────────────────────── name: 14 │ │ │ │ ╰─────────── ref: 2 │ │ │ ╰─── ref: built-in 16 │ bytes4 v5 = type(ISample).interfaceId; │ ─┬ ───┬─── ─────┬───── - │ ╰────────────────────────────── def: 15 + │ ╰────────────────────────────── name: 15 │ │ │ │ ╰────────────────── ref: 2 │ │ @@ -74,7 +74,7 @@ References and definitions: │ ────┬──── ─┬ ────┬──── ─┬─ │ ╰─────────────────────────────── ref: 5 │ │ │ │ - │ ╰──────────────────────── def: 16 + │ ╰──────────────────────── name: 16 │ │ │ │ ╰─────────── ref: 5 │ │ @@ -83,7 +83,7 @@ References and definitions: │ ────┬──── ─┬ ────┬──── ─┬─ │ ╰─────────────────────────────── ref: 5 │ │ │ │ - │ ╰──────────────────────── def: 17 + │ ╰──────────────────────── name: 17 │ │ │ │ ╰─────────── ref: 5 │ │ @@ -91,32 +91,32 @@ References and definitions: │ 21 │ uint v8 = type(uint).min; │ ─┬ ─┬─ - │ ╰─────────────────── def: 18 + │ ╰─────────────────── name: 18 │ │ │ ╰─── ref: built-in 22 │ uint v9 = type(uint).max; │ ─┬ ─┬─ - │ ╰─────────────────── def: 19 + │ ╰─────────────────── name: 19 │ │ │ ╰─── ref: built-in │ 24 │ string memory v10 = type(Utils).name; │ ─┬─ ──┬── ──┬─ - │ ╰────────────────────── def: 20 + │ ╰────────────────────── name: 20 │ │ │ │ ╰────────── ref: 3 │ │ │ ╰─── ref: built-in 25 │ bytes memory v11 = type(Utils).creationCode; │ ─┬─ ──┬── ──────┬───── - │ ╰────────────────────────────── def: 21 + │ ╰────────────────────────────── name: 21 │ │ │ │ ╰────────────────── ref: 3 │ │ │ ╰─────── ref: built-in 26 │ bytes memory v12 = type(Utils).runtimeCode; │ ─┬─ ──┬── ─────┬───── - │ ╰───────────────────────────── def: 22 + │ ╰───────────────────────────── name: 22 │ │ │ │ ╰───────────────── ref: 3 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_call_parent/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_call_parent/generated/0.4.11-failure.txt index a86196c5fc..bf50126567 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_call_parent/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_call_parent/generated/0.4.11-failure.txt @@ -14,11 +14,11 @@ References and definitions: │ 1 │ contract Base {} │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 2 + │ ╰─────────── name: 2 │ │ │ ╰─── ref: 1 4 │ constructor() Base() { diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_call_parent/generated/0.4.22-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_call_parent/generated/0.4.22-success.txt index 7f13a2674e..b6d9b3df31 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_call_parent/generated/0.4.22-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_call_parent/generated/0.4.22-success.txt @@ -5,11 +5,11 @@ References and definitions: │ 1 │ contract Base {} │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 2 + │ ╰─────────── name: 2 │ │ │ ╰─── ref: 1 4 │ constructor() Base() { diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.4.11-failure.txt index c3010d2b0c..099a065236 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.4.11-failure.txt @@ -13,12 +13,12 @@ References and definitions: │ 1 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 2 │ function A(int _x) {} │ ┬ ─┬ - │ ╰───────── def: 2 + │ ╰───────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ constructor(int _x) {} │ ─────┬───── @@ -26,10 +26,10 @@ References and definitions: │ 7 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 8 │ function foo() public { │ ─┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 9 │ new A({_x: 2}); │ ┬ ─┬ │ ╰────── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.4.22-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.4.22-success.txt index 47792f0f24..3d2a6e3105 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.4.22-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.4.22-success.txt @@ -5,23 +5,23 @@ References and definitions: │ 1 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 2 │ function A(int _x) {} │ ┬ ─┬ - │ ╰───────── def: 2 + │ ╰───────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ constructor(int _x) {} │ ─┬ - │ ╰── def: 4 + │ ╰── name: 4 │ 7 │ contract Test { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 8 │ function foo() public { │ ─┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 9 │ new A({_x: 2}); │ ┬ ─┬ │ ╰────── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.5.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.5.0-success.txt index b4cc45a7d1..dd081ba166 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.5.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_invocation/generated/0.5.0-success.txt @@ -5,23 +5,23 @@ References and definitions: │ 1 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 2 │ function A(int _x) {} │ ┬ ─┬ - │ ╰───────── def: 2 + │ ╰───────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ constructor(int _x) {} │ ─┬ - │ ╰── def: 4 + │ ╰── name: 4 │ 7 │ contract Test { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 8 │ function foo() public { │ ─┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 9 │ new A({_x: 2}); │ ┬ ─┬ │ ╰────── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_modifier/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_modifier/generated/0.4.11-failure.txt index ad80a7f42b..76f4e54ac8 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_modifier/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_modifier/generated/0.4.11-failure.txt @@ -13,12 +13,12 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ modifier validAddress(address _addr) { │ ──────┬───── ──┬── - │ ╰───────────────────── def: 2 + │ ╰───────────────────── name: 2 │ │ - │ ╰──── def: 3 + │ ╰──── name: 3 3 │ assert(_addr != address(0)); │ ───┬── ──┬── │ ╰────────── ref: built-in diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_modifier/generated/0.4.22-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_modifier/generated/0.4.22-success.txt index 70d8a07645..70da43dacc 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_modifier/generated/0.4.22-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructor_modifier/generated/0.4.22-success.txt @@ -5,12 +5,12 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ modifier validAddress(address _addr) { │ ──────┬───── ──┬── - │ ╰───────────────────── def: 2 + │ ╰───────────────────── name: 2 │ │ - │ ╰──── def: 3 + │ ╰──── name: 3 3 │ assert(_addr != address(0)); │ ───┬── ──┬── │ ╰────────── ref: built-in @@ -22,7 +22,7 @@ References and definitions: │ 7 │ constructor (address _addr) validAddress(_addr) {} │ ──┬── ──────┬───── ──┬── - │ ╰──────────────────────── def: 4 + │ ╰──────────────────────── name: 4 │ │ │ │ ╰───────────── ref: 2 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructors/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructors/generated/0.4.11-failure.txt index e2138307ce..b8a250bc4a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructors/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructors/generated/0.4.11-failure.txt @@ -15,10 +15,10 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ string public name; │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ constructor(string memory _name) { │ ─────┬───── diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/constructors/generated/0.4.22-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/constructors/generated/0.4.22-success.txt index a1e55368aa..0e82a49e59 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/constructors/generated/0.4.22-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/constructors/generated/0.4.22-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ string public name; │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ constructor(string memory _name) { │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 5 │ name = _name; │ ──┬─ ──┬── │ ╰─────────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/fallback_receive/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/fallback_receive/generated/0.4.11-failure.txt index 3b7c947009..9260cf8208 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/fallback_receive/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/fallback_receive/generated/0.4.11-failure.txt @@ -15,17 +15,17 @@ References and definitions: │ 1 │ contract Fallback { │ ────┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ event Log(string func, uint256 gas); │ ─┬─ ──┬─ ─┬─ - │ ╰──────────────────────────── def: 2 + │ ╰──────────────────────────── name: 2 │ │ │ - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 3 │ uint status; │ ───┬── - │ ╰──── def: 5 + │ ╰──── name: 5 │ 5 │ fallback(bytes calldata input) external payable returns (bytes memory output) { │ ────┬─── diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/fallback_receive/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/fallback_receive/generated/0.6.0-success.txt index e82cf85153..dbce6c78fe 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/fallback_receive/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/fallback_receive/generated/0.6.0-success.txt @@ -5,23 +5,23 @@ References and definitions: │ 1 │ contract Fallback { │ ────┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ event Log(string func, uint256 gas); │ ─┬─ ──┬─ ─┬─ - │ ╰──────────────────────────── def: 2 + │ ╰──────────────────────────── name: 2 │ │ │ - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 3 │ uint status; │ ───┬── - │ ╰──── def: 5 + │ ╰──── name: 5 │ 5 │ fallback(bytes calldata input) external payable returns (bytes memory output) { │ ──┬── ───┬── - │ ╰─────────────────────────────────────────────────── def: 6 + │ ╰─────────────────────────────────────────────────── name: 6 │ │ - │ ╰──── def: 7 + │ ╰──── name: 7 6 │ emit Log("fallback", status); │ ─┬─ ───┬── │ ╰────────────────────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/inheritance/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/inheritance/generated/0.4.11-success.txt index 0a61549d22..3abfc8eeb0 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/inheritance/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/inheritance/generated/0.4.11-success.txt @@ -5,19 +5,19 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function base_func() returns (int) { │ ────┬──── - │ ╰────── def: 2 + │ ╰────── name: 2 │ 7 │ contract Derived is Base { │ ───┬─── ──┬─ - │ ╰───────────── def: 3 + │ ╰───────────── name: 3 │ │ │ ╰─── ref: 1 8 │ function some_func() returns (int) { │ ────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 9 │ return 1 + base_func(); │ ────┬──── │ ╰────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/inherited_state_vars/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/inherited_state_vars/generated/0.4.11-success.txt index 9a20d62231..f4587f1121 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/inherited_state_vars/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/inherited_state_vars/generated/0.4.11-success.txt @@ -5,28 +5,28 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ int in_base; │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 4 │ contract Middle is Base { │ ───┬── ──┬─ - │ ╰──────────── def: 3 + │ ╰──────────── name: 3 │ │ │ ╰─── ref: 1 5 │ int in_middle; │ ────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 │ 7 │ contract Test is Middle { │ ──┬─ ───┬── - │ ╰───────────── def: 5 + │ ╰───────────── name: 5 │ │ │ ╰──── ref: 3 8 │ function test() public { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 9 │ in_base; │ ───┬─── │ ╰───── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/internal_visibility/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/internal_visibility/generated/0.6.0-success.txt index 88ffa37264..5e905e1f50 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/internal_visibility/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/internal_visibility/generated/0.6.0-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ abstract contract Ownable { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ address internal owner; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ address default_visibility; │ ─────────┬──────── - │ ╰────────── def: 3 + │ ╰────────── name: 3 4 │ function _internal_only() internal {} │ ───────┬────── - │ ╰──────── def: 4 + │ ╰──────── name: 4 │ 6 │ contract Test is Ownable { │ ──┬─ ───┬─── - │ ╰────────────── def: 5 + │ ╰────────────── name: 5 │ │ │ ╰───── ref: 1 7 │ function test() public { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 8 │ owner; │ ──┬── │ ╰──── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_constructors/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_constructors/generated/0.4.11-success.txt index d94d5f7c0f..a669f45d5e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_constructors/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_constructors/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 2 + │ ╰─────────── name: 2 │ │ │ ╰─── ref: 1 4 │ function Test() public Base() {} │ ──┬─ ──┬─ - │ ╰───────────────── def: 3 + │ ╰───────────────── name: 3 │ │ │ ╰─── ref: 1 ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_constructors/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_constructors/generated/0.5.0-failure.txt index ea9b1f1c40..d402d5fe52 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_constructors/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_constructors/generated/0.5.0-failure.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 2 + │ ╰─────────── name: 2 │ │ │ ╰─── ref: 1 4 │ function Test() public Base() {} │ ──┬─ ──┬─ - │ ╰───────────────── def: 3 + │ ╰───────────────── name: 3 │ │ │ ╰─── unresolved ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_function_options/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_function_options/generated/0.4.11-success.txt index dde4307d6b..93d691797e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_function_options/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_function_options/generated/0.4.11-success.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ contract RefundVault { │ ─────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function deposit() public payable {} │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ RefundVault public vault; │ ─────┬───── ──┬── │ ╰──────────────────── ref: 1 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 6 │ function test() internal { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ vault.deposit.value(msg.value)(); │ ──┬── ───┬─── ──┬── ─┬─ ──┬── │ ╰──────────────────────────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_function_options/generated/0.7.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_function_options/generated/0.7.0-failure.txt index 4fc4c15cb2..e27febba3e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_function_options/generated/0.7.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/legacy_function_options/generated/0.7.0-failure.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ contract RefundVault { │ ─────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ function deposit() public payable {} │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ RefundVault public vault; │ ─────┬───── ──┬── │ ╰──────────────────── ref: 1 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 6 │ function test() internal { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ vault.deposit.value(msg.value)(); │ ──┬── ───┬─── ──┬── ─┬─ ──┬── │ ╰──────────────────────────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/multi_inheritance/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/multi_inheritance/generated/0.4.11-success.txt index 0a5f305da9..e2532da7ea 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/multi_inheritance/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/multi_inheritance/generated/0.4.11-success.txt @@ -5,21 +5,21 @@ References and definitions: │ 1 │ contract Base1 { │ ──┬── - │ ╰──── def: 1 + │ ╰──── name: 1 2 │ function base1() returns (int) { return 1; } │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ contract Base2 { │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 6 │ function base2() returns (int) { return 2; } │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 9 │ contract Derived is │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 10 │ Base1, │ ──┬── │ ╰──── ref: 1 @@ -29,7 +29,7 @@ References and definitions: │ 13 │ function test() returns (int) { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 14 │ return base1() + base2(); │ ──┬── ──┬── │ ╰────────────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/public_array_getters/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/public_array_getters/generated/0.4.11-success.txt index 95cb728940..7adeb75f72 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/public_array_getters/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/public_array_getters/generated/0.4.11-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test(TokenState tokenState) public { │ ──┬─ ─────┬──── ─────┬──── - │ ╰───────────────────────── def: 2 + │ ╰───────────────────────── name: 2 │ │ │ │ ╰───────────────── ref: 4 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 3 │ tokenState.owners(1).balance; │ ─────┬──── ───┬── ───┬─── │ ╰──────────────────────── ref: 3 @@ -23,10 +23,10 @@ References and definitions: │ 6 │ contract TokenState { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 7 │ address[] public owners; │ ───┬── - │ ╰──── def: 5 + │ ╰──── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/public_getter_members/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/public_getter_members/generated/0.4.11-success.txt index ad9e4f739e..6703d2ad77 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/public_getter_members/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/public_getter_members/generated/0.4.11-success.txt @@ -5,21 +5,21 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ address public owner; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ function test(Base base) public { │ ──┬─ ──┬─ ──┬─ - │ ╰───────────── def: 4 + │ ╰───────────── name: 4 │ │ │ │ ╰──────── ref: 1 │ │ - │ ╰─── def: 5 + │ ╰─── name: 5 6 │ base.owner().balance; │ ──┬─ ──┬── ───┬─── │ ╰─────────────────── ref: 5 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/public_getters/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/public_getters/generated/0.4.11-success.txt index 9fdbb9bcc9..1c2f786f80 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/public_getters/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/public_getters/generated/0.4.11-success.txt @@ -5,26 +5,26 @@ References and definitions: │ 1 │ contract Foo { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ int public x; │ ┬ - │ ╰── def: 2 + │ ╰── name: 2 │ 5 │ contract Bar { │ ─┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 6 │ int public y; │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 7 │ Foo f; │ ─┬─ ┬ │ ╰───── ref: 1 │ │ - │ ╰── def: 5 + │ ╰── name: 5 │ 9 │ function test() public returns (int) { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 10 │ return y + this.y() + f.x(); │ ┬ ┬ ┬ ┬ │ ╰─────────────────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/public_inherited_getter/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/public_inherited_getter/generated/0.4.11-success.txt index cc8d5f1821..e3f26766cd 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/public_inherited_getter/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/public_inherited_getter/generated/0.4.11-success.txt @@ -5,15 +5,15 @@ References and definitions: │ 1 │ contract RegistrarAccess { │ ───────┬─────── - │ ╰───────── def: 1 + │ ╰───────── name: 1 2 │ Root root; │ ──┬─ ──┬─ │ ╰──────── ref: 4 │ │ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ root.controllers; │ ──┬─ ─────┬───── │ ╰─────────────── ref: 2 @@ -22,16 +22,16 @@ References and definitions: │ 8 │ contract Root is Controllable {} │ ──┬─ ──────┬───── - │ ╰─────────────────── def: 4 + │ ╰─────────────────── name: 4 │ │ │ ╰─────── ref: 5 │ 10 │ contract Controllable { │ ──────┬───── - │ ╰─────── def: 5 + │ ╰─────── name: 5 11 │ mapping (address => bool) public controllers; │ ─────┬───── - │ ╰─────── def: 6 + │ ╰─────── name: 6 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/public_mapping_getters/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/public_mapping_getters/generated/0.4.11-success.txt index 902caed698..344d927917 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/public_mapping_getters/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/public_mapping_getters/generated/0.4.11-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test(TokenState tokenState) public { │ ──┬─ ─────┬──── ─────┬──── - │ ╰───────────────────────── def: 2 + │ ╰───────────────────────── name: 2 │ │ │ │ ╰───────────────── ref: 4 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 3 │ tokenState.owners(1).balance; │ ─────┬──── ───┬── ───┬─── │ ╰──────────────────────── ref: 3 @@ -23,10 +23,10 @@ References and definitions: │ 6 │ contract TokenState { │ ─────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 7 │ mapping(uint => address) public owners; │ ───┬── - │ ╰──── def: 5 + │ ╰──── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/public_struct_getter/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/public_struct_getter/generated/0.4.11-success.txt index 0b035f950c..4d40e43b0d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/public_struct_getter/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/public_struct_getter/generated/0.4.11-success.txt @@ -5,28 +5,28 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Owner { address owner; } │ ──┬── ──┬── - │ ╰──────────────────── def: 2 + │ ╰──────────────────── name: 2 │ │ - │ ╰──── def: 3 + │ ╰──── name: 3 3 │ Owner public owner; │ ──┬── ──┬── │ ╰───────────────── ref: 2 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 │ 5 │ contract Test { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 6 │ function test(Base base) public { │ ──┬─ ──┬─ ──┬─ - │ ╰───────────── def: 6 + │ ╰───────────── name: 6 │ │ │ │ ╰──────── ref: 1 │ │ - │ ╰─── def: 7 + │ ╰─── name: 7 7 │ base.owner().balance; │ ──┬─ ──┬── ───┬─── │ ╰─────────────────── ref: 7 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/qualified_inherited/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/qualified_inherited/generated/0.4.11-success.txt index 9ce56549bb..cc7cc58e1e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/qualified_inherited/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/qualified_inherited/generated/0.4.11-success.txt @@ -5,19 +5,19 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ bool renounced; │ ────┬──── - │ ╰────── def: 2 + │ ╰────── name: 2 │ 4 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 3 + │ ╰─────────── name: 3 │ │ │ ╰─── ref: 1 5 │ function test() public { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ Base.renounced = true; │ ──┬─ ────┬──── │ ╰───────────── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/qualified_parent_call/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/qualified_parent_call/generated/0.4.11-success.txt index 4e58c79aed..74a7b898ca 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/qualified_parent_call/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/qualified_parent_call/generated/0.4.11-success.txt @@ -5,24 +5,24 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function in_base() internal {} │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 4 │ contract Middle is Base {} │ ───┬── ──┬─ - │ ╰──────────── def: 3 + │ ╰──────────── name: 3 │ │ │ ╰─── ref: 1 5 │ contract Test is Middle { │ ──┬─ ───┬── - │ ╰───────────── def: 4 + │ ╰───────────── name: 4 │ │ │ ╰──── ref: 3 6 │ function test() public { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ Base.in_base(); │ ──┬─ ───┬─── │ ╰─────────── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/super_deep/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/super_deep/generated/0.4.11-success.txt index e10f730e2a..05e979038f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/super_deep/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/super_deep/generated/0.4.11-success.txt @@ -5,24 +5,24 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function in_base() {} │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 │ 4 │ contract Middle is Base {} │ ───┬── ──┬─ - │ ╰──────────── def: 3 + │ ╰──────────── name: 3 │ │ │ ╰─── ref: 1 5 │ contract Test is Middle { │ ──┬─ ───┬── - │ ╰───────────── def: 4 + │ ╰───────────── name: 4 │ │ │ ╰──── ref: 3 6 │ function in_base() { │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 7 │ super.in_base(); │ ───┬─── │ ╰───── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/super_linearisation/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/super_linearisation/generated/0.4.11-success.txt index 644afb1bcb..03245cb508 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/super_linearisation/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/super_linearisation/generated/0.4.11-success.txt @@ -5,45 +5,45 @@ References and definitions: │ 1 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 2 │ function foo() public {} │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 5 │ function foo() public { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ super.foo(); │ ─┬─ │ ╰─── ref: 2 │ 9 │ contract C is A { │ ┬ ┬ - │ ╰─────── def: 5 + │ ╰─────── name: 5 │ │ │ ╰── ref: 1 10 │ function foo() public { │ ─┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 11 │ super.foo(); │ ─┬─ │ ╰─── ref: 4 │ 14 │ contract D is B, C { │ ┬ ┬ ┬ - │ ╰────────── def: 7 + │ ╰────────── name: 7 │ │ │ │ ╰───── ref: 3 │ │ │ ╰── ref: 5 15 │ function foo() public { │ ─┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 16 │ super.foo(); │ ─┬─ │ ╰─── ref: 6 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.4.11-failure.txt index cac10df625..b437431be5 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.4.11-failure.txt @@ -24,20 +24,20 @@ References and definitions: │ 4 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 5 │ function foo() public pure virtual returns (string memory) { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 10 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 │ 12 │ function foo() public pure virtual override(A) returns (string memory) { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.4.16-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.4.16-failure.txt index 483361eded..a449a224b6 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.4.16-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.4.16-failure.txt @@ -5,22 +5,22 @@ References and definitions: │ 4 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 5 │ function foo() public pure virtual returns (string memory) { │ ─┬─ ───┬─── - │ ╰───────────────────────── def: 2 + │ ╰───────────────────────── name: 2 │ │ │ ╰───── unresolved │ 10 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 │ 12 │ function foo() public pure virtual override(A) returns (string memory) { │ ─┬─ ───┬─── ────┬─── ┬ - │ ╰──────────────────────────────────── def: 4 + │ ╰──────────────────────────────────── name: 4 │ │ │ │ │ ╰──────────────── unresolved │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.5.0-failure.txt index a0d4fd33d5..f83f699ebf 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.5.0-failure.txt @@ -15,22 +15,22 @@ References and definitions: │ 4 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 5 │ function foo() public pure virtual returns (string memory) { │ ─┬─ ───┬─── - │ ╰───────────────────────── def: 2 + │ ╰───────────────────────── name: 2 │ │ │ ╰───── unresolved │ 10 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 │ 12 │ function foo() public pure virtual override(A) returns (string memory) { │ ─┬─ ───┬─── - │ ╰───────────────────────── def: 4 + │ ╰───────────────────────── name: 4 │ │ │ ╰───── unresolved ────╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.6.0-success.txt index 7d29f6b110..a54754ee8c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/super_scope/generated/0.6.0-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 4 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 5 │ function foo() public pure virtual returns (string memory) { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 10 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 │ 12 │ function foo() public pure virtual override(A) returns (string memory) { │ ─┬─ ┬ - │ ╰──────────────────────────────────── def: 4 + │ ╰──────────────────────────────────── name: 4 │ │ │ ╰── ref: 1 13 │ return super.foo(); diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/this_scope/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/this_scope/generated/0.4.11-success.txt index 5fdc2bc01f..998b76d04a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/this_scope/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/this_scope/generated/0.4.11-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function foo() public {} │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ function bar() public returns (int) { │ ─┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ this.foo(); │ ─┬─ │ ╰─── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.4.11-success.txt index fc8e411cdd..c0042a5eb6 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.4.11-success.txt @@ -5,7 +5,7 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ revert(); │ ───┬── diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.4.22-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.4.22-success.txt index eddba6765f..59bc4db032 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.4.22-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.4.22-success.txt @@ -5,7 +5,7 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ revert(); │ ───┬── diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.6.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.6.0-failure.txt index 325ca850f9..389182bee3 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.6.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.6.0-failure.txt @@ -15,7 +15,7 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.6.5-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.6.5-failure.txt index f7bdb110bd..00735acb4f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.6.5-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.6.5-failure.txt @@ -15,7 +15,7 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.8.27-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.8.27-failure.txt index 836d300ed2..209d18dc73 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.8.27-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/unnamed_function/generated/0.8.27-failure.txt @@ -15,7 +15,7 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_lookup/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_lookup/generated/0.4.11-success.txt index 37f6e3e2f5..0b54100137 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_lookup/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_lookup/generated/0.4.11-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function foo() public {} │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function bar() public { │ ─┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ foo(); │ ─┬─ │ ╰─── ref: 5 │ 8 │ contract Derived is Base { │ ───┬─── ──┬─ - │ ╰───────────── def: 4 + │ ╰───────────── name: 4 │ │ │ ╰─── ref: 1 9 │ function foo() public {} │ ─┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.4.11-failure.txt index ece1ce0243..f52169df50 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.4.11-failure.txt @@ -42,32 +42,32 @@ References and definitions: │ 4 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 5 │ function foo() public pure virtual returns (string memory) { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 10 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 11 │ function foo() public pure virtual override(A) returns (string memory) { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 │ 16 │ contract C is A { │ ┬ ┬ - │ ╰─────── def: 5 + │ ╰─────── name: 5 │ │ │ ╰── ref: 1 17 │ function foo() public pure virtual override returns (string memory) { │ ─┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 │ 22 │ contract D is B, C { │ ┬ ┬ ┬ - │ ╰────────── def: 7 + │ ╰────────── name: 7 │ │ │ │ ╰───── ref: 3 │ │ @@ -75,7 +75,7 @@ References and definitions: │ 24 │ function foo() public pure override(B, C) returns (string memory) { │ ─┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.4.16-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.4.16-failure.txt index 28cbc5f15c..c3585c0adb 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.4.16-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.4.16-failure.txt @@ -5,21 +5,21 @@ References and definitions: │ 4 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 5 │ function foo() public pure virtual returns (string memory) { │ ─┬─ ───┬─── - │ ╰───────────────────────── def: 2 + │ ╰───────────────────────── name: 2 │ │ │ ╰───── unresolved │ 10 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 11 │ function foo() public pure virtual override(A) returns (string memory) { │ ─┬─ ───┬─── ────┬─── ┬ - │ ╰──────────────────────────────────── def: 4 + │ ╰──────────────────────────────────── name: 4 │ │ │ │ │ ╰──────────────── unresolved │ │ │ @@ -29,12 +29,12 @@ References and definitions: │ 16 │ contract C is A { │ ┬ ┬ - │ ╰─────── def: 5 + │ ╰─────── name: 5 │ │ │ ╰── ref: 1 17 │ function foo() public pure virtual override returns (string memory) { │ ─┬─ ───┬─── ────┬─── - │ ╰────────────────────────────────── def: 6 + │ ╰────────────────────────────────── name: 6 │ │ │ │ ╰────────────── unresolved │ │ @@ -42,7 +42,7 @@ References and definitions: │ 22 │ contract D is B, C { │ ┬ ┬ ┬ - │ ╰────────── def: 7 + │ ╰────────── name: 7 │ │ │ │ ╰───── ref: 3 │ │ @@ -50,7 +50,7 @@ References and definitions: │ 24 │ function foo() public pure override(B, C) returns (string memory) { │ ─┬─ ────┬─── ┬ ┬ - │ ╰─────────────────────────────── def: 8 + │ ╰─────────────────────────────── name: 8 │ │ │ │ │ ╰────────── unresolved │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.5.0-failure.txt index 2dab558c71..f306f7247a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.5.0-failure.txt @@ -33,38 +33,38 @@ References and definitions: │ 4 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 5 │ function foo() public pure virtual returns (string memory) { │ ─┬─ ───┬─── - │ ╰───────────────────────── def: 2 + │ ╰───────────────────────── name: 2 │ │ │ ╰───── unresolved │ 10 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 11 │ function foo() public pure virtual override(A) returns (string memory) { │ ─┬─ ───┬─── - │ ╰───────────────────────── def: 4 + │ ╰───────────────────────── name: 4 │ │ │ ╰───── unresolved │ 16 │ contract C is A { │ ┬ ┬ - │ ╰─────── def: 5 + │ ╰─────── name: 5 │ │ │ ╰── ref: 1 17 │ function foo() public pure virtual override returns (string memory) { │ ─┬─ ───┬─── - │ ╰───────────────────────── def: 6 + │ ╰───────────────────────── name: 6 │ │ │ ╰───── unresolved │ 22 │ contract D is B, C { │ ┬ ┬ ┬ - │ ╰────────── def: 7 + │ ╰────────── name: 7 │ │ │ │ ╰───── ref: 3 │ │ @@ -72,7 +72,7 @@ References and definitions: │ 24 │ function foo() public pure override(B, C) returns (string memory) { │ ─┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.6.0-success.txt index 7e19a86551..0a4d7f0572 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/virtual_methods/generated/0.6.0-success.txt @@ -5,34 +5,34 @@ References and definitions: │ 4 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 5 │ function foo() public pure virtual returns (string memory) { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 10 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 11 │ function foo() public pure virtual override(A) returns (string memory) { │ ─┬─ ┬ - │ ╰──────────────────────────────────── def: 4 + │ ╰──────────────────────────────────── name: 4 │ │ │ ╰── ref: 1 │ 16 │ contract C is A { │ ┬ ┬ - │ ╰─────── def: 5 + │ ╰─────── name: 5 │ │ │ ╰── ref: 1 17 │ function foo() public pure virtual override returns (string memory) { │ ─┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 │ 22 │ contract D is B, C { │ ┬ ┬ ┬ - │ ╰────────── def: 7 + │ ╰────────── name: 7 │ │ │ │ ╰───── ref: 3 │ │ @@ -40,7 +40,7 @@ References and definitions: │ 24 │ function foo() public pure override(B, C) returns (string memory) { │ ─┬─ ┬ ┬ - │ ╰─────────────────────────────── def: 8 + │ ╰─────────────────────────────── name: 8 │ │ │ │ ╰───── ref: 3 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/contracts/visibility/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/contracts/visibility/generated/0.4.11-success.txt index 96fa34deaf..3ef328cc0a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/contracts/visibility/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/contracts/visibility/generated/0.4.11-success.txt @@ -5,34 +5,34 @@ References and definitions: │ 1 │ contract First { │ ──┬── - │ ╰──── def: 1 + │ ╰──── name: 1 2 │ enum Choice { One, Two } │ ───┬── ─┬─ ─┬─ - │ ╰─────────────── def: 2 + │ ╰─────────────── name: 2 │ │ │ - │ ╰──────── def: 3 + │ ╰──────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 │ 4 │ int x; │ ┬ - │ ╰── def: 5 + │ ╰── name: 5 5 │ Choice choice; │ ───┬── ───┬── │ ╰─────────── ref: 2 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 │ 7 │ function get_x() public returns (int) { │ ──┬── - │ ╰──── def: 7 + │ ╰──── name: 7 8 │ return x; │ ┬ │ ╰── ref: 5 │ 11 │ function get_choice() public returns (Choice) { │ ─────┬──── ───┬── - │ ╰─────────────────────────────── def: 8 + │ ╰─────────────────────────────── name: 8 │ │ │ ╰──── ref: 2 12 │ return choice; @@ -41,18 +41,18 @@ References and definitions: │ 16 │ contract Second { │ ───┬── - │ ╰──── def: 9 + │ ╰──── name: 9 17 │ First.Choice choice; │ ──┬── ───┬── ───┬── │ ╰────────────────── ref: 1 │ │ │ │ ╰─────────── ref: 2 │ │ - │ ╰──── def: 10 + │ ╰──── name: 10 │ 19 │ function get_choice() public returns (First.Choice) { │ ─────┬──── ──┬── ───┬── - │ ╰───────────────────────────────────── def: 11 + │ ╰───────────────────────────────────── name: 11 │ │ │ │ ╰─────────── ref: 1 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/control/emit_event/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/emit_event/generated/0.4.11-failure.txt index 58b0f6a529..0c9995680f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/emit_event/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/emit_event/generated/0.4.11-failure.txt @@ -13,25 +13,25 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ event TestEvent(int id); │ ────┬──── ─┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ function test_emit() public { │ ────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 5 │ int x = 1; │ ┬ - │ ╰── def: 5 + │ ╰── name: 5 │ 7 │ emit TestEvent(x); │ ──┬─ ────┬──── │ ╰───────────── unresolved │ │ - │ ╰────── def: 6 + │ ╰────── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/emit_event/generated/0.4.21-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/emit_event/generated/0.4.21-success.txt index 4c1b239413..a159a48289 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/emit_event/generated/0.4.21-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/emit_event/generated/0.4.21-success.txt @@ -5,19 +5,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ event TestEvent(int id); │ ────┬──── ─┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ function test_emit() public { │ ────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 5 │ int x = 1; │ ┬ - │ ╰── def: 5 + │ ╰── name: 5 │ 7 │ emit TestEvent(x); │ ────┬──── ┬ diff --git a/crates/solidity/testing/snapshots/bindings_output/control/for_empty_clauses/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/for_empty_clauses/generated/0.4.11-success.txt index c59324d6c0..b97f74ac68 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/for_empty_clauses/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/for_empty_clauses/generated/0.4.11-success.txt @@ -5,13 +5,13 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ int i = 1; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ if (i > 10) break; │ ┬ diff --git a/crates/solidity/testing/snapshots/bindings_output/control/for_empty_cond/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/for_empty_cond/generated/0.4.11-success.txt index e983e565fa..7b75a4d17f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/for_empty_cond/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/for_empty_cond/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ int x = 1; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ for (int i = 0;; i++) { │ ┬ ┬ - │ ╰────────── def: 4 + │ ╰────────── name: 4 │ │ │ ╰── ref: 4 5 │ x = x * 2; diff --git a/crates/solidity/testing/snapshots/bindings_output/control/for_empty_init/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/for_empty_init/generated/0.4.11-success.txt index 82ff18777f..9d56df668c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/for_empty_init/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/for_empty_init/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test_for_empty_init() public { │ ─────────┬───────── - │ ╰─────────── def: 2 + │ ╰─────────── name: 2 3 │ int i = 1; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ int x = 0; │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ for (; i < 10; i++) { │ ┬ ┬ │ ╰────────── ref: 3 diff --git a/crates/solidity/testing/snapshots/bindings_output/control/for_expr_init/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/for_expr_init/generated/0.4.11-success.txt index 627e6c74cf..9d9c1d6d90 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/for_expr_init/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/for_expr_init/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test_non_decl_init() public { │ ─────────┬──────── - │ ╰────────── def: 2 + │ ╰────────── name: 2 3 │ int z; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ int w = 0; │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ for (z = 10; z > 0; w += z) { │ ┬ ┬ ┬ ┬ │ ╰────────────────────── ref: 3 diff --git a/crates/solidity/testing/snapshots/bindings_output/control/for_stmt/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/for_stmt/generated/0.4.11-success.txt index d4ea6d3764..85830f2fd9 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/for_stmt/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/for_stmt/generated/0.4.11-success.txt @@ -5,19 +5,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ int x = 1; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ int y = 0; │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ for (int i = x - 1; i < 10 && x < 500; i++) { │ ┬ ┬ ┬ ┬ ┬ - │ ╰──────────────────────────────── def: 5 + │ ╰──────────────────────────────── name: 5 │ │ │ │ │ │ ╰──────────────────────────── ref: 3 │ │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/control/for_tuple_init/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/for_tuple_init/generated/0.4.11-success.txt index 2d04a85c71..5037d852ad 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/for_tuple_init/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/for_tuple_init/generated/0.4.11-success.txt @@ -5,18 +5,18 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ int b = 1; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ for ((int i, int a) = (0, b); i < 10; i++) { │ ┬ ┬ ┬ ┬ ┬ - │ ╰────────────────────────────── def: 4 + │ ╰────────────────────────────── name: 4 │ │ │ │ │ - │ ╰─────────────────────── def: 5 + │ ╰─────────────────────── name: 5 │ │ │ │ │ ╰────────────── ref: 3 │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/control/if_else/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/if_else/generated/0.4.11-success.txt index d9286c36ae..e2e906332c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/if_else/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/if_else/generated/0.4.11-success.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public returns (int) { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ int x = 1; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ int y = 2; │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ if (x > 1) { │ ┬ │ ╰── ref: 3 6 │ int z = 3; │ ┬ - │ ╰── def: 5 + │ ╰── name: 5 7 │ y = x + 10; │ ┬ ┬ │ ╰────── ref: 4 @@ -29,7 +29,7 @@ References and definitions: │ 9 │ int w = 4; │ ┬ - │ ╰── def: 6 + │ ╰── name: 6 10 │ y = x + 20; │ ┬ ┬ │ ╰────── ref: 4 @@ -38,7 +38,7 @@ References and definitions: │ 12 │ int r = x + y; │ ┬ ┬ ┬ - │ ╰────────── def: 7 + │ ╰────────── name: 7 │ │ │ │ ╰────── ref: 3 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.4.11-failure.txt index 3d24b5174f..dc7392544f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.4.11-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Foo {} │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.4.21-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.4.21-failure.txt index 3059783ccd..feddd39a59 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.4.21-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.4.21-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Foo {} │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.5.0-failure.txt index b827a90b30..40fb5cb9dd 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.5.0-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Foo {} │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.5.3-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.5.3-failure.txt index 2579db3c90..baeb49df53 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.5.3-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.5.3-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Foo {} │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.6.0-success.txt index 4e63bd400b..92f295ee1d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_catch/generated/0.6.0-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Foo {} │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ try new Foo() { │ ─┬─ │ ╰─── ref: 1 @@ -20,7 +20,7 @@ References and definitions: │ ──┬── ──┬─ │ ╰────────────── ref: built-in │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 7 │ code; │ ──┬─ │ ╰─── ref: 4 @@ -28,7 +28,7 @@ References and definitions: │ ──┬── ───┬─── │ ╰────────────────────────── ref: built-in │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 9 │ message; │ ───┬─── │ ╰───── ref: 5 diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.4.11-failure.txt index a24ea5f9e0..528d57a856 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.4.11-failure.txt @@ -15,40 +15,40 @@ References and definitions: │ 1 │ interface DataFeed { function getData(address token) external returns (uint value); } │ ────┬─── ───┬─── ──┬── ──┬── - │ ╰──────────────────────────────────────────────────────────────────── def: 1 + │ ╰──────────────────────────────────────────────────────────────────── name: 1 │ │ │ │ - │ ╰───────────────────────────────────────────────── def: 2 + │ ╰───────────────────────────────────────────────── name: 2 │ │ │ - │ ╰────────────────────────────────── def: 3 + │ ╰────────────────────────────────── name: 3 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 │ 3 │ contract FeedConsumer { │ ──────┬───── - │ ╰─────── def: 5 + │ ╰─────── name: 5 4 │ DataFeed feed; │ ────┬─── ──┬─ │ ╰────────── ref: 1 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 5 │ uint errorCount; │ ─────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 6 │ uint lastValue; │ ────┬──── - │ ╰────── def: 8 + │ ╰────── name: 8 7 │ function rate(address token) public returns (uint value, bool success) { │ ──┬─ ──┬── ──┬── ───┬─── - │ ╰─────────────────────────────────────────────────────────── def: 9 + │ ╰─────────────────────────────────────────────────────────── name: 9 │ │ │ │ - │ ╰────────────────────────────────────────────── def: 10 + │ ╰────────────────────────────────────────────── name: 10 │ │ │ - │ ╰────────────────── def: 11 + │ ╰────────────────── name: 11 │ │ - │ ╰───── def: 12 + │ ╰───── name: 12 8 │ string memory last_reason; │ ─────┬───── - │ ╰─────── def: 13 + │ ╰─────── name: 13 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.4.21-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.4.21-failure.txt index 04c2073975..e3b7ed29a4 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.4.21-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.4.21-failure.txt @@ -15,40 +15,40 @@ References and definitions: │ 1 │ interface DataFeed { function getData(address token) external returns (uint value); } │ ────┬─── ───┬─── ──┬── ──┬── - │ ╰──────────────────────────────────────────────────────────────────── def: 1 + │ ╰──────────────────────────────────────────────────────────────────── name: 1 │ │ │ │ - │ ╰───────────────────────────────────────────────── def: 2 + │ ╰───────────────────────────────────────────────── name: 2 │ │ │ - │ ╰────────────────────────────────── def: 3 + │ ╰────────────────────────────────── name: 3 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 │ 3 │ contract FeedConsumer { │ ──────┬───── - │ ╰─────── def: 5 + │ ╰─────── name: 5 4 │ DataFeed feed; │ ────┬─── ──┬─ │ ╰────────── ref: 1 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 5 │ uint errorCount; │ ─────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 6 │ uint lastValue; │ ────┬──── - │ ╰────── def: 8 + │ ╰────── name: 8 7 │ function rate(address token) public returns (uint value, bool success) { │ ──┬─ ──┬── ──┬── ───┬─── - │ ╰─────────────────────────────────────────────────────────── def: 9 + │ ╰─────────────────────────────────────────────────────────── name: 9 │ │ │ │ - │ ╰────────────────────────────────────────────── def: 10 + │ ╰────────────────────────────────────────────── name: 10 │ │ │ - │ ╰────────────────── def: 11 + │ ╰────────────────── name: 11 │ │ - │ ╰───── def: 12 + │ ╰───── name: 12 8 │ string memory last_reason; │ ─────┬───── - │ ╰─────── def: 13 + │ ╰─────── name: 13 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.5.0-failure.txt index fe055ed1e5..693a0d898f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.5.0-failure.txt @@ -15,40 +15,40 @@ References and definitions: │ 1 │ interface DataFeed { function getData(address token) external returns (uint value); } │ ────┬─── ───┬─── ──┬── ──┬── - │ ╰──────────────────────────────────────────────────────────────────── def: 1 + │ ╰──────────────────────────────────────────────────────────────────── name: 1 │ │ │ │ - │ ╰───────────────────────────────────────────────── def: 2 + │ ╰───────────────────────────────────────────────── name: 2 │ │ │ - │ ╰────────────────────────────────── def: 3 + │ ╰────────────────────────────────── name: 3 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 │ 3 │ contract FeedConsumer { │ ──────┬───── - │ ╰─────── def: 5 + │ ╰─────── name: 5 4 │ DataFeed feed; │ ────┬─── ──┬─ │ ╰────────── ref: 1 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 5 │ uint errorCount; │ ─────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 6 │ uint lastValue; │ ────┬──── - │ ╰────── def: 8 + │ ╰────── name: 8 7 │ function rate(address token) public returns (uint value, bool success) { │ ──┬─ ──┬── ──┬── ───┬─── - │ ╰─────────────────────────────────────────────────────────── def: 9 + │ ╰─────────────────────────────────────────────────────────── name: 9 │ │ │ │ - │ ╰────────────────────────────────────────────── def: 10 + │ ╰────────────────────────────────────────────── name: 10 │ │ │ - │ ╰────────────────── def: 11 + │ ╰────────────────── name: 11 │ │ - │ ╰───── def: 12 + │ ╰───── name: 12 8 │ string memory last_reason; │ ─────┬───── - │ ╰─────── def: 13 + │ ╰─────── name: 13 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.5.3-failure.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.5.3-failure.txt index 0d207a336a..3183268410 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.5.3-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.5.3-failure.txt @@ -15,40 +15,40 @@ References and definitions: │ 1 │ interface DataFeed { function getData(address token) external returns (uint value); } │ ────┬─── ───┬─── ──┬── ──┬── - │ ╰──────────────────────────────────────────────────────────────────── def: 1 + │ ╰──────────────────────────────────────────────────────────────────── name: 1 │ │ │ │ - │ ╰───────────────────────────────────────────────── def: 2 + │ ╰───────────────────────────────────────────────── name: 2 │ │ │ - │ ╰────────────────────────────────── def: 3 + │ ╰────────────────────────────────── name: 3 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 │ 3 │ contract FeedConsumer { │ ──────┬───── - │ ╰─────── def: 5 + │ ╰─────── name: 5 4 │ DataFeed feed; │ ────┬─── ──┬─ │ ╰────────── ref: 1 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 5 │ uint errorCount; │ ─────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 6 │ uint lastValue; │ ────┬──── - │ ╰────── def: 8 + │ ╰────── name: 8 7 │ function rate(address token) public returns (uint value, bool success) { │ ──┬─ ──┬── ──┬── ───┬─── - │ ╰─────────────────────────────────────────────────────────── def: 9 + │ ╰─────────────────────────────────────────────────────────── name: 9 │ │ │ │ - │ ╰────────────────────────────────────────────── def: 10 + │ ╰────────────────────────────────────────────── name: 10 │ │ │ - │ ╰────────────────── def: 11 + │ ╰────────────────── name: 11 │ │ - │ ╰───── def: 12 + │ ╰───── name: 12 8 │ string memory last_reason; │ ─────┬───── - │ ╰─────── def: 13 + │ ╰─────── name: 13 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.6.0-success.txt index c07639bb50..23db9c0af2 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/try_stmt/generated/0.6.0-success.txt @@ -5,40 +5,40 @@ References and definitions: │ 1 │ interface DataFeed { function getData(address token) external returns (uint value); } │ ────┬─── ───┬─── ──┬── ──┬── - │ ╰──────────────────────────────────────────────────────────────────── def: 1 + │ ╰──────────────────────────────────────────────────────────────────── name: 1 │ │ │ │ - │ ╰───────────────────────────────────────────────── def: 2 + │ ╰───────────────────────────────────────────────── name: 2 │ │ │ - │ ╰────────────────────────────────── def: 3 + │ ╰────────────────────────────────── name: 3 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 │ 3 │ contract FeedConsumer { │ ──────┬───── - │ ╰─────── def: 5 + │ ╰─────── name: 5 4 │ DataFeed feed; │ ────┬─── ──┬─ │ ╰────────── ref: 1 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 5 │ uint errorCount; │ ─────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 6 │ uint lastValue; │ ────┬──── - │ ╰────── def: 8 + │ ╰────── name: 8 7 │ function rate(address token) public returns (uint value, bool success) { │ ──┬─ ──┬── ──┬── ───┬─── - │ ╰─────────────────────────────────────────────────────────── def: 9 + │ ╰─────────────────────────────────────────────────────────── name: 9 │ │ │ │ - │ ╰────────────────────────────────────────────── def: 10 + │ ╰────────────────────────────────────────────── name: 10 │ │ │ - │ ╰────────────────── def: 11 + │ ╰────────────────── name: 11 │ │ - │ ╰───── def: 12 + │ ╰───── name: 12 8 │ string memory last_reason; │ ─────┬───── - │ ╰─────── def: 13 + │ ╰─────── name: 13 9 │ try feed.getData(token) returns (uint v) { │ ──┬─ ───┬─── ──┬── ┬ │ ╰────────────────────────────────── ref: 6 @@ -47,7 +47,7 @@ References and definitions: │ │ │ │ ╰───────────────────── ref: 10 │ │ - │ ╰── def: 14 + │ ╰── name: 14 10 │ lastValue = v; │ ────┬──── ┬ │ ╰────────── ref: 8 @@ -60,7 +60,7 @@ References and definitions: │ ──┬── ───┬── │ ╰───────────────────────── ref: built-in │ │ - │ ╰──── def: 15 + │ ╰──── name: 15 13 │ last_reason = reason; │ ─────┬───── ───┬── │ ╰──────────────── ref: 13 diff --git a/crates/solidity/testing/snapshots/bindings_output/control/while_stmt/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/control/while_stmt/generated/0.4.11-success.txt index 0e09841fe2..8bf21480ae 100644 --- a/crates/solidity/testing/snapshots/bindings_output/control/while_stmt/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/control/while_stmt/generated/0.4.11-success.txt @@ -5,13 +5,13 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ int i = 1; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ while (i < 100) { │ ┬ │ ╰── ref: 3 diff --git a/crates/solidity/testing/snapshots/bindings_output/enums/decls/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/enums/decls/generated/0.4.11-failure.txt index 2236ca9f16..96903613de 100644 --- a/crates/solidity/testing/snapshots/bindings_output/enums/decls/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/enums/decls/generated/0.4.11-failure.txt @@ -13,36 +13,36 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Answer { Yes, No } │ ───┬── ─┬─ ─┬ - │ ╰────────────── def: 2 + │ ╰────────────── name: 2 │ │ │ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 │ 5 │ library LibTest { │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 6 │ enum Respuesta { Si, No } │ ────┬──── ─┬ ─┬ - │ ╰─────────────── def: 6 + │ ╰─────────────── name: 6 │ │ │ - │ ╰────── def: 7 + │ ╰────── name: 7 │ │ - │ ╰── def: 8 + │ ╰── name: 8 │ 9 │ interface Iface { │ ──┬── - │ ╰──── def: 9 + │ ╰──── name: 9 10 │ enum Repondre { Oui, Non } │ ────┬─── ─┬─ ─┬─ - │ ╰──────────────── def: 10 + │ ╰──────────────── name: 10 │ │ │ - │ ╰──────── def: 11 + │ ╰──────── name: 11 │ │ - │ ╰─── def: 12 + │ ╰─── name: 12 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/enums/decls/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/enums/decls/generated/0.6.0-success.txt index 4da0c8817a..f45a145416 100644 --- a/crates/solidity/testing/snapshots/bindings_output/enums/decls/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/enums/decls/generated/0.6.0-success.txt @@ -5,48 +5,48 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Answer { Yes, No } │ ───┬── ─┬─ ─┬ - │ ╰────────────── def: 2 + │ ╰────────────── name: 2 │ │ │ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 │ 5 │ library LibTest { │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 6 │ enum Respuesta { Si, No } │ ────┬──── ─┬ ─┬ - │ ╰─────────────── def: 6 + │ ╰─────────────── name: 6 │ │ │ - │ ╰────── def: 7 + │ ╰────── name: 7 │ │ - │ ╰── def: 8 + │ ╰── name: 8 │ 9 │ interface Iface { │ ──┬── - │ ╰──── def: 9 + │ ╰──── name: 9 10 │ enum Repondre { Oui, Non } │ ────┬─── ─┬─ ─┬─ - │ ╰──────────────── def: 10 + │ ╰──────────────── name: 10 │ │ │ - │ ╰──────── def: 11 + │ ╰──────── name: 11 │ │ - │ ╰─── def: 12 + │ ╰─── name: 12 │ 13 │ enum ActionChoices { GoLeft, GoRight, GoStraight, SitStill } │ ──────┬────── ───┬── ───┬─── ─────┬──── ────┬─── - │ ╰──────────────────────────────────────────────── def: 13 + │ ╰──────────────────────────────────────────────── name: 13 │ │ │ │ │ - │ ╰─────────────────────────────────── def: 14 + │ ╰─────────────────────────────────── name: 14 │ │ │ │ - │ ╰─────────────────────────── def: 15 + │ ╰─────────────────────────── name: 15 │ │ │ - │ ╰──────────────── def: 16 + │ ╰──────────────── name: 16 │ │ - │ ╰───── def: 17 + │ ╰───── name: 17 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/enums/in_params/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/enums/in_params/generated/0.4.11-success.txt index 2ac7458607..d8f8582010 100644 --- a/crates/solidity/testing/snapshots/bindings_output/enums/in_params/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/enums/in_params/generated/0.4.11-success.txt @@ -5,30 +5,30 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Answer { Yes, No } │ ───┬── ─┬─ ─┬ - │ ╰────────────── def: 2 + │ ╰────────────── name: 2 │ │ │ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 │ 4 │ function setAnswer(Answer ans) { │ ────┬──── ───┬── ─┬─ - │ ╰───────────────── def: 5 + │ ╰───────────────── name: 5 │ │ │ │ ╰──────── ref: 2 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 │ 7 │ function getAnswer() returns (Answer ans) { │ ────┬──── ───┬── ─┬─ - │ ╰──────────────────────────── def: 7 + │ ╰──────────────────────────── name: 7 │ │ │ │ ╰──────── ref: 2 │ │ - │ ╰─── def: 8 + │ ╰─── name: 8 8 │ ans = Answer.Yes; │ ─┬─ ───┬── ─┬─ │ ╰──────────────── ref: 8 @@ -39,7 +39,7 @@ References and definitions: │ 11 │ function getOtherAnswer() returns (Answer) { │ ───────┬────── ───┬── - │ ╰────────────────────────── def: 9 + │ ╰────────────────────────── name: 9 │ │ │ ╰──── ref: 2 12 │ return Answer.No; diff --git a/crates/solidity/testing/snapshots/bindings_output/enums/in_state_vars/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/enums/in_state_vars/generated/0.4.11-success.txt index 8f6344114c..b29b686150 100644 --- a/crates/solidity/testing/snapshots/bindings_output/enums/in_state_vars/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/enums/in_state_vars/generated/0.4.11-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Foo { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Answer { Yes, No } │ ───┬── ─┬─ ─┬ - │ ╰────────────── def: 2 + │ ╰────────────── name: 2 │ │ │ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 │ 4 │ Answer choice = Answer.Yes; │ ───┬── ───┬── ───┬── ─┬─ │ ╰──────────────────────── ref: 2 │ │ │ │ - │ ╰───────────────── def: 5 + │ ╰───────────────── name: 5 │ │ │ │ ╰──────── ref: 2 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.4.11-failure.txt index 6423356fd9..cbb40459e0 100644 --- a/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.4.11-failure.txt @@ -15,29 +15,29 @@ References and definitions: │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 5 │ enum ActionChoices { GoLeft, GoRight, GoStraight, SitStill } │ ──────┬────── ───┬── ───┬─── ─────┬──── ────┬─── - │ ╰──────────────────────────────────────────────── def: 2 + │ ╰──────────────────────────────────────────────── name: 2 │ │ │ │ │ - │ ╰─────────────────────────────────── def: 3 + │ ╰─────────────────────────────────── name: 3 │ │ │ │ - │ ╰─────────────────────────── def: 4 + │ ╰─────────────────────────── name: 4 │ │ │ - │ ╰──────────────── def: 5 + │ ╰──────────────── name: 5 │ │ - │ ╰───── def: 6 + │ ╰───── name: 6 │ 7 │ ActionChoices choice; │ ──────┬────── ───┬── │ ╰─────────────── ref: 2 │ │ - │ ╰──── def: 7 + │ ╰──── name: 7 8 │ ActionChoices constant defaultChoice = ActionChoices.GoStraight; │ ──────┬────── ──────┬────── ──────┬────── ─────┬──── │ ╰────────────────────────────────────────────────────────── ref: 2 │ │ │ │ - │ ╰─────────────────────────────────── def: 8 + │ ╰─────────────────────────────────── name: 8 │ │ │ │ ╰─────────────────── ref: 2 │ │ @@ -45,7 +45,7 @@ References and definitions: │ 10 │ function setGoStraight() public { │ ──────┬────── - │ ╰──────── def: 9 + │ ╰──────── name: 9 11 │ choice = ActionChoices.GoStraight; │ ───┬── ──────┬────── ─────┬──── │ ╰─────────────────────────────── ref: 7 diff --git a/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.4.16-failure.txt b/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.4.16-failure.txt index 9331632eb1..ff93343d7b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.4.16-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.4.16-failure.txt @@ -20,29 +20,29 @@ References and definitions: │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 5 │ enum ActionChoices { GoLeft, GoRight, GoStraight, SitStill } │ ──────┬────── ───┬── ───┬─── ─────┬──── ────┬─── - │ ╰──────────────────────────────────────────────── def: 2 + │ ╰──────────────────────────────────────────────── name: 2 │ │ │ │ │ - │ ╰─────────────────────────────────── def: 3 + │ ╰─────────────────────────────────── name: 3 │ │ │ │ - │ ╰─────────────────────────── def: 4 + │ ╰─────────────────────────── name: 4 │ │ │ - │ ╰──────────────── def: 5 + │ ╰──────────────── name: 5 │ │ - │ ╰───── def: 6 + │ ╰───── name: 6 │ 7 │ ActionChoices choice; │ ──────┬────── ───┬── │ ╰─────────────── ref: 2 │ │ - │ ╰──── def: 7 + │ ╰──── name: 7 8 │ ActionChoices constant defaultChoice = ActionChoices.GoStraight; │ ──────┬────── ──────┬────── ──────┬────── ─────┬──── │ ╰────────────────────────────────────────────────────────── ref: 2 │ │ │ │ - │ ╰─────────────────────────────────── def: 8 + │ ╰─────────────────────────────────── name: 8 │ │ │ │ ╰─────────────────── ref: 2 │ │ @@ -50,7 +50,7 @@ References and definitions: │ 10 │ function setGoStraight() public { │ ──────┬────── - │ ╰──────── def: 9 + │ ╰──────── name: 9 11 │ choice = ActionChoices.GoStraight; │ ───┬── ──────┬────── ─────┬──── │ ╰─────────────────────────────── ref: 7 @@ -61,7 +61,7 @@ References and definitions: │ 17 │ function getChoice() public view returns (ActionChoices) { │ ────┬──── ──────┬────── - │ ╰─────────────────────────────────────────── def: 10 + │ ╰─────────────────────────────────────────── name: 10 │ │ │ ╰──────── ref: 2 18 │ return choice; @@ -70,20 +70,20 @@ References and definitions: │ 21 │ function getDefaultChoice() public pure returns (uint) { │ ────────┬─────── - │ ╰───────── def: 11 + │ ╰───────── name: 11 22 │ return uint(defaultChoice); │ ──────┬────── │ ╰──────── ref: 8 │ 25 │ function getLargestValue() public pure returns (ActionChoices) { │ ───────┬─────── ──────┬────── - │ ╰────────────────────────────────────────────── def: 12 + │ ╰────────────────────────────────────────────── name: 12 │ │ │ ╰──────── ref: 2 │ 29 │ function getSmallestValue() public pure returns (ActionChoices) { │ ────────┬─────── ──────┬────── - │ ╰────────────────────────────────────────────── def: 13 + │ ╰────────────────────────────────────────────── name: 13 │ │ │ ╰──────── ref: 2 ────╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.5.3-failure.txt b/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.5.3-failure.txt index 221900d277..217a924455 100644 --- a/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.5.3-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.5.3-failure.txt @@ -5,29 +5,29 @@ References and definitions: │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 5 │ enum ActionChoices { GoLeft, GoRight, GoStraight, SitStill } │ ──────┬────── ───┬── ───┬─── ─────┬──── ────┬─── - │ ╰──────────────────────────────────────────────── def: 2 + │ ╰──────────────────────────────────────────────── name: 2 │ │ │ │ │ - │ ╰─────────────────────────────────── def: 3 + │ ╰─────────────────────────────────── name: 3 │ │ │ │ - │ ╰─────────────────────────── def: 4 + │ ╰─────────────────────────── name: 4 │ │ │ - │ ╰──────────────── def: 5 + │ ╰──────────────── name: 5 │ │ - │ ╰───── def: 6 + │ ╰───── name: 6 │ 7 │ ActionChoices choice; │ ──────┬────── ───┬── │ ╰─────────────── ref: 2 │ │ - │ ╰──── def: 7 + │ ╰──── name: 7 8 │ ActionChoices constant defaultChoice = ActionChoices.GoStraight; │ ──────┬────── ──────┬────── ──────┬────── ─────┬──── │ ╰────────────────────────────────────────────────────────── ref: 2 │ │ │ │ - │ ╰─────────────────────────────────── def: 8 + │ ╰─────────────────────────────────── name: 8 │ │ │ │ ╰─────────────────── ref: 2 │ │ @@ -35,7 +35,7 @@ References and definitions: │ 10 │ function setGoStraight() public { │ ──────┬────── - │ ╰──────── def: 9 + │ ╰──────── name: 9 11 │ choice = ActionChoices.GoStraight; │ ───┬── ──────┬────── ─────┬──── │ ╰─────────────────────────────── ref: 7 @@ -46,7 +46,7 @@ References and definitions: │ 17 │ function getChoice() public view returns (ActionChoices) { │ ────┬──── ──────┬────── - │ ╰─────────────────────────────────────────── def: 10 + │ ╰─────────────────────────────────────────── name: 10 │ │ │ ╰──────── ref: 2 18 │ return choice; @@ -55,14 +55,14 @@ References and definitions: │ 21 │ function getDefaultChoice() public pure returns (uint) { │ ────────┬─────── - │ ╰───────── def: 11 + │ ╰───────── name: 11 22 │ return uint(defaultChoice); │ ──────┬────── │ ╰──────── ref: 8 │ 25 │ function getLargestValue() public pure returns (ActionChoices) { │ ───────┬─────── ──────┬────── - │ ╰────────────────────────────────────────────── def: 12 + │ ╰────────────────────────────────────────────── name: 12 │ │ │ ╰──────── ref: 2 26 │ return type(ActionChoices).max; @@ -73,7 +73,7 @@ References and definitions: │ 29 │ function getSmallestValue() public pure returns (ActionChoices) { │ ────────┬─────── ──────┬────── - │ ╰────────────────────────────────────────────── def: 13 + │ ╰────────────────────────────────────────────── name: 13 │ │ │ ╰──────── ref: 2 30 │ return type(ActionChoices).min; diff --git a/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.6.8-success.txt b/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.6.8-success.txt index 54624ec12e..e31e0e1cf4 100644 --- a/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.6.8-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/enums/sample/generated/0.6.8-success.txt @@ -5,29 +5,29 @@ References and definitions: │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 5 │ enum ActionChoices { GoLeft, GoRight, GoStraight, SitStill } │ ──────┬────── ───┬── ───┬─── ─────┬──── ────┬─── - │ ╰──────────────────────────────────────────────── def: 2 + │ ╰──────────────────────────────────────────────── name: 2 │ │ │ │ │ - │ ╰─────────────────────────────────── def: 3 + │ ╰─────────────────────────────────── name: 3 │ │ │ │ - │ ╰─────────────────────────── def: 4 + │ ╰─────────────────────────── name: 4 │ │ │ - │ ╰──────────────── def: 5 + │ ╰──────────────── name: 5 │ │ - │ ╰───── def: 6 + │ ╰───── name: 6 │ 7 │ ActionChoices choice; │ ──────┬────── ───┬── │ ╰─────────────── ref: 2 │ │ - │ ╰──── def: 7 + │ ╰──── name: 7 8 │ ActionChoices constant defaultChoice = ActionChoices.GoStraight; │ ──────┬────── ──────┬────── ──────┬────── ─────┬──── │ ╰────────────────────────────────────────────────────────── ref: 2 │ │ │ │ - │ ╰─────────────────────────────────── def: 8 + │ ╰─────────────────────────────────── name: 8 │ │ │ │ ╰─────────────────── ref: 2 │ │ @@ -35,7 +35,7 @@ References and definitions: │ 10 │ function setGoStraight() public { │ ──────┬────── - │ ╰──────── def: 9 + │ ╰──────── name: 9 11 │ choice = ActionChoices.GoStraight; │ ───┬── ──────┬────── ─────┬──── │ ╰─────────────────────────────── ref: 7 @@ -46,7 +46,7 @@ References and definitions: │ 17 │ function getChoice() public view returns (ActionChoices) { │ ────┬──── ──────┬────── - │ ╰─────────────────────────────────────────── def: 10 + │ ╰─────────────────────────────────────────── name: 10 │ │ │ ╰──────── ref: 2 18 │ return choice; @@ -55,14 +55,14 @@ References and definitions: │ 21 │ function getDefaultChoice() public pure returns (uint) { │ ────────┬─────── - │ ╰───────── def: 11 + │ ╰───────── name: 11 22 │ return uint(defaultChoice); │ ──────┬────── │ ╰──────── ref: 8 │ 25 │ function getLargestValue() public pure returns (ActionChoices) { │ ───────┬─────── ──────┬────── - │ ╰────────────────────────────────────────────── def: 12 + │ ╰────────────────────────────────────────────── name: 12 │ │ │ ╰──────── ref: 2 26 │ return type(ActionChoices).max; @@ -73,7 +73,7 @@ References and definitions: │ 29 │ function getSmallestValue() public pure returns (ActionChoices) { │ ────────┬─────── ──────┬────── - │ ╰────────────────────────────────────────────── def: 13 + │ ╰────────────────────────────────────────────── name: 13 │ │ │ ╰──────── ref: 2 30 │ return type(ActionChoices).min; diff --git a/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.4.11-failure.txt index 2a3bbc072f..33b4efac7b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.4.11-failure.txt @@ -22,31 +22,31 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Severity { │ ────┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ INFO, │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ ERROR │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ error Failure( │ ──┬── ───┬─── │ ╰──────────── unresolved │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 │ 12 │ function test() public { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 13 │ revert Failure(Severity.ERROR, "Testing"); │ ───┬── ───┬─── │ ╰──────────── ref: built-in │ │ - │ ╰───── def: 7 + │ ╰───── name: 7 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.4.22-failure.txt b/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.4.22-failure.txt index 7ae27821f1..226aa94790 100644 --- a/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.4.22-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.4.22-failure.txt @@ -22,31 +22,31 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Severity { │ ────┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ INFO, │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ ERROR │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ error Failure( │ ──┬── ───┬─── │ ╰──────────── unresolved │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 │ 12 │ function test() public { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 13 │ revert Failure(Severity.ERROR, "Testing"); │ ───┬── ───┬─── │ ╰──────────── refs: built-in, built-in │ │ - │ ╰───── def: 7 + │ ╰───── name: 7 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.8.4-success.txt b/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.8.4-success.txt index 2bb66751c9..c482722cf6 100644 --- a/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.8.4-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/errors/custom_types/generated/0.8.4-success.txt @@ -5,32 +5,32 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Severity { │ ────┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ INFO, │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ ERROR │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ error Failure( │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 8 │ Severity severity, │ ────┬─── ────┬─── │ ╰────────────── ref: 2 │ │ - │ ╰───── def: 6 + │ ╰───── name: 6 9 │ string cause │ ──┬── - │ ╰──── def: 7 + │ ╰──── name: 7 │ 12 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 13 │ revert Failure(Severity.ERROR, "Testing"); │ ───┬─── ────┬─── ──┬── │ ╰──────────────────── ref: 5 diff --git a/crates/solidity/testing/snapshots/bindings_output/errors/selector/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/errors/selector/generated/0.4.11-failure.txt index 2f10a1362c..2a0348e347 100644 --- a/crates/solidity/testing/snapshots/bindings_output/errors/selector/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/errors/selector/generated/0.4.11-failure.txt @@ -13,16 +13,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ error TestError(); │ ──┬── ────┬──── │ ╰────────────── unresolved │ │ - │ ╰────── def: 2 + │ ╰────── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ TestError.selector; │ ────┬──── ────┬─── │ ╰─────────────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/errors/selector/generated/0.8.4-success.txt b/crates/solidity/testing/snapshots/bindings_output/errors/selector/generated/0.8.4-success.txt index 91fdd46b47..6ee7c5b109 100644 --- a/crates/solidity/testing/snapshots/bindings_output/errors/selector/generated/0.8.4-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/errors/selector/generated/0.8.4-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ error TestError(); │ ────┬──── - │ ╰────── def: 2 + │ ╰────── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ TestError.selector; │ ────┬──── ────┬─── │ ╰─────────────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/events/custom_types/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/events/custom_types/generated/0.4.11-failure.txt index 12489dd31a..b3da27d7f9 100644 --- a/crates/solidity/testing/snapshots/bindings_output/events/custom_types/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/events/custom_types/generated/0.4.11-failure.txt @@ -13,37 +13,37 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Severity { │ ────┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ INFO, │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ ERROR │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ event Log( │ ─┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 8 │ Severity level, │ ────┬─── ──┬── │ ╰─────────── ref: 2 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 9 │ string name │ ──┬─ - │ ╰─── def: 7 + │ ╰─── name: 7 │ 12 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 13 │ emit Log(Severity.INFO, "Testing"); │ ──┬─ ─┬─ │ ╰─────── unresolved │ │ - │ ╰─── def: 9 + │ ╰─── name: 9 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/events/custom_types/generated/0.4.21-success.txt b/crates/solidity/testing/snapshots/bindings_output/events/custom_types/generated/0.4.21-success.txt index e4c46b4f10..9ce22c9cfa 100644 --- a/crates/solidity/testing/snapshots/bindings_output/events/custom_types/generated/0.4.21-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/events/custom_types/generated/0.4.21-success.txt @@ -5,32 +5,32 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Severity { │ ────┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ INFO, │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ ERROR │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ event Log( │ ─┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 8 │ Severity level, │ ────┬─── ──┬── │ ╰─────────── ref: 2 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 9 │ string name │ ──┬─ - │ ╰─── def: 7 + │ ╰─── name: 7 │ 12 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 13 │ emit Log(Severity.INFO, "Testing"); │ ─┬─ ────┬─── ──┬─ │ ╰───────────────── ref: 5 diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/binary_operators/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/binary_operators/generated/0.4.11-success.txt index 191e942657..c3f7d66c2d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/binary_operators/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/binary_operators/generated/0.4.11-success.txt @@ -5,21 +5,21 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function nop_uint(uint x) public returns (uint) {} │ ────┬─── ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ function nop_bool(bool x) public returns (bool) {} │ ────┬─── ┬ - │ ╰──────────── def: 4 + │ ╰──────────── name: 4 │ │ - │ ╰── def: 5 + │ ╰── name: 5 │ 6 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 7 │ using Lib for uint; │ ─┬─ │ ╰─── ref: 1 @@ -28,11 +28,11 @@ References and definitions: │ ╰─── ref: 1 9 │ function test(uint a, uint b) public { │ ──┬─ ┬ ┬ - │ ╰────────────────── def: 7 + │ ╰────────────────── name: 7 │ │ │ - │ ╰────────── def: 8 + │ ╰────────── name: 8 │ │ - │ ╰── def: 9 + │ ╰── name: 9 10 │ (a += b).nop_uint(); │ ┬ ┬ ────┬─── │ ╰───────────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/call_options/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/call_options/generated/0.4.11-failure.txt index b57a695ca1..a63c6a636a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/call_options/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/call_options/generated/0.4.11-failure.txt @@ -13,28 +13,28 @@ References and definitions: │ 1 │ interface External { │ ────┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ struct Data { uint value; } │ ──┬─ ──┬── - │ ╰──────────────── def: 2 + │ ╰──────────────── name: 2 │ │ - │ ╰──── def: 3 + │ ╰──── name: 3 3 │ function sample() external payable returns (Data memory); │ ───┬── ──┬─ - │ ╰───────────────────────────────────── def: 4 + │ ╰───────────────────────────────────── name: 4 │ │ │ ╰─── ref: 2 │ 6 │ contract Test { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ function test(External ext) public returns (uint) { │ ──┬─ ────┬─── ─┬─ - │ ╰──────────────── def: 6 + │ ╰──────────────── name: 6 │ │ │ │ ╰───────── ref: 1 │ │ - │ ╰─── def: 7 + │ ╰─── name: 7 8 │ return ext.sample{ value: 10, gas: 20 }().value; │ ─┬─ ───┬── │ ╰────────── ref: 7 diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/call_options/generated/0.6.2-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/call_options/generated/0.6.2-success.txt index 9f795c4ccd..1331af90fc 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/call_options/generated/0.6.2-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/call_options/generated/0.6.2-success.txt @@ -5,28 +5,28 @@ References and definitions: │ 1 │ interface External { │ ────┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ struct Data { uint value; } │ ──┬─ ──┬── - │ ╰──────────────── def: 2 + │ ╰──────────────── name: 2 │ │ - │ ╰──── def: 3 + │ ╰──── name: 3 3 │ function sample() external payable returns (Data memory); │ ───┬── ──┬─ - │ ╰───────────────────────────────────── def: 4 + │ ╰───────────────────────────────────── name: 4 │ │ │ ╰─── ref: 2 │ 6 │ contract Test { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ function test(External ext) public returns (uint) { │ ──┬─ ────┬─── ─┬─ - │ ╰──────────────── def: 6 + │ ╰──────────────── name: 6 │ │ │ │ ╰───────── ref: 1 │ │ - │ ╰─── def: 7 + │ ╰─── name: 7 8 │ return ext.sample{ value: 10, gas: 20 }().value; │ ─┬─ ───┬── ──┬── ─┬─ ──┬── │ ╰──────────────────────────────────────── ref: 7 diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.4.11-failure.txt index 0f0f2acf4b..c0fc605346 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.4.11-failure.txt @@ -15,28 +15,28 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ using Lib for uint; │ ─┬─ │ ╰─── ref: 4 │ 4 │ function test(address a) public { │ ──┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 5 │ address(this).balance; │ ───┬─── │ ╰───── ref: built-in │ 11 │ library Lib { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 12 │ function noop(uint x) public returns (uint) {} │ ──┬─ ┬ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.4.21-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.4.21-failure.txt index 5e50cba9c5..dc45a019c9 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.4.21-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.4.21-failure.txt @@ -15,28 +15,28 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ using Lib for uint; │ ─┬─ │ ╰─── ref: 4 │ 4 │ function test(address a) public { │ ──┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 5 │ address(this).balance; │ ───┬─── │ ╰───── ref: built-in │ 11 │ library Lib { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 12 │ function noop(uint x) public returns (uint) {} │ ──┬─ ┬ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.5.0-failure.txt index 147b064f24..65c18d9531 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.5.0-failure.txt @@ -15,28 +15,28 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ using Lib for uint; │ ─┬─ │ ╰─── ref: 4 │ 4 │ function test(address a) public { │ ──┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 5 │ address(this).balance; │ ───┬─── │ ╰───── ref: built-in │ 11 │ library Lib { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 12 │ function noop(uint x) public returns (uint) {} │ ──┬─ ┬ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.5.3-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.5.3-failure.txt index abc58cdd4b..eab8851b66 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.5.3-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.5.3-failure.txt @@ -15,28 +15,28 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ using Lib for uint; │ ─┬─ │ ╰─── ref: 4 │ 4 │ function test(address a) public { │ ──┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 5 │ address(this).balance; │ ───┬─── │ ╰───── ref: built-in │ 11 │ library Lib { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 12 │ function noop(uint x) public returns (uint) {} │ ──┬─ ┬ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.6.0-success.txt index 07738fd725..e2e2cbd874 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/elementary_casting/generated/0.6.0-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ using Lib for uint; │ ─┬─ │ ╰─── ref: 4 │ 4 │ function test(address a) public { │ ──┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 5 │ address(this).balance; │ ───┬─── │ ╰───── ref: built-in @@ -29,12 +29,12 @@ References and definitions: │ 11 │ library Lib { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 12 │ function noop(uint x) public returns (uint) {} │ ──┬─ ┬ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/emit_named_args/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/emit_named_args/generated/0.4.11-failure.txt index b44c800b76..1bd114bac2 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/emit_named_args/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/emit_named_args/generated/0.4.11-failure.txt @@ -13,25 +13,25 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ event Log( │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ string name, │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ uint level │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ function test() public { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 8 │ emit Log({level: 1, name: "Testing"}); │ ──┬─ ─┬─ │ ╰─────── unresolved │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/emit_named_args/generated/0.4.21-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/emit_named_args/generated/0.4.21-success.txt index efeb67bd0b..115dc77527 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/emit_named_args/generated/0.4.21-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/emit_named_args/generated/0.4.21-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ event Log( │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ string name, │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ uint level │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ function test() public { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 8 │ emit Log({level: 1, name: "Testing"}); │ ─┬─ ──┬── ──┬─ │ ╰─────────────────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls/generated/0.4.11-success.txt index 57fe206cb0..11e1e83620 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls/generated/0.4.11-success.txt @@ -5,15 +5,15 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ int y; │ ┬ - │ ╰── def: 2 + │ ╰── name: 2 3 │ function someFunc(int x) returns (int) { │ ────┬─── ┬ - │ ╰─────────── def: 3 + │ ╰─────────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 4 │ return add(x, y); │ ─┬─ ┬ ┬ │ ╰──────── ref: 5 @@ -24,7 +24,7 @@ References and definitions: │ 6 │ function add(int, int) returns (int); │ ─┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls_named_args/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls_named_args/generated/0.4.11-success.txt index 0991f53a76..b64164755d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls_named_args/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls_named_args/generated/0.4.11-success.txt @@ -5,12 +5,12 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function someFunc(int x) returns (int) { │ ────┬─── ┬ - │ ╰─────────── def: 2 + │ ╰─────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ return divide({ dividend: x, divisor: 3 }); │ ───┬── ────┬─── ┬ ───┬─── │ ╰─────────────────────────── ref: 4 @@ -23,11 +23,11 @@ References and definitions: │ 5 │ function divide(int dividend, int divisor) returns (int); │ ───┬── ────┬─── ───┬─── - │ ╰────────────────────────────── def: 4 + │ ╰────────────────────────────── name: 4 │ │ │ - │ ╰────────────────── def: 5 + │ ╰────────────────── name: 5 │ │ - │ ╰───── def: 6 + │ ╰───── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls_output/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls_output/generated/0.4.11-success.txt index 13dd7d9b76..4a8249791a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls_output/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/funcalls_output/generated/0.4.11-success.txt @@ -5,10 +5,10 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test_call() public returns (uint) { │ ────┬──── - │ ╰────── def: 2 + │ ╰────── name: 2 3 │ return Utils.create().value; │ ──┬── ───┬── ──┬── │ ╰─────────────────── ref: 3 @@ -19,17 +19,17 @@ References and definitions: │ 7 │ library Utils { │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 8 │ struct Resource { │ ────┬─── - │ ╰───── def: 4 + │ ╰───── name: 4 9 │ uint value; │ ──┬── - │ ╰──── def: 5 + │ ╰──── name: 5 │ 12 │ function create() public returns (Resource memory) { │ ───┬── ────┬─── - │ ╰─────────────────────────────── def: 6 + │ ╰─────────────────────────────── name: 6 │ │ │ ╰───── ref: 4 13 │ return Resource(1); diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/legacy_call_options/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/legacy_call_options/generated/0.4.11-success.txt index dd04a85e67..6762b8843f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/legacy_call_options/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/legacy_call_options/generated/0.4.11-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test(address rcpt, bytes memory data) public { │ ──┬─ ──┬─ ──┬─ - │ ╰─────────────────────────────────── def: 2 + │ ╰─────────────────────────────────── name: 2 │ │ │ - │ ╰────────────────────── def: 3 + │ ╰────────────────────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 │ 4 │ rcpt.call.value(1)(data); │ ──┬─ ──┬─ ──┬── ──┬─ diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/legacy_call_options/generated/0.7.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/legacy_call_options/generated/0.7.0-failure.txt index 1a4ab0d4e1..912b3a99dc 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/legacy_call_options/generated/0.7.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/legacy_call_options/generated/0.7.0-failure.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test(address rcpt, bytes memory data) public { │ ──┬─ ──┬─ ──┬─ - │ ╰─────────────────────────────────── def: 2 + │ ╰─────────────────────────────────── name: 2 │ │ │ - │ ╰────────────────────── def: 3 + │ ╰────────────────────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 │ 4 │ rcpt.call.value(1)(data); │ ──┬─ ──┬─ ──┬── ──┬─ diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/literal_address/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/literal_address/generated/0.4.11-success.txt index c6bf6bdae1..e2a056209c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/literal_address/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/literal_address/generated/0.4.11-success.txt @@ -5,12 +5,12 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test(bytes memory data) public { │ ──┬─ ──┬─ - │ ╰───────────────────── def: 2 + │ ╰───────────────────── name: 2 │ │ - │ ╰─── def: 3 + │ ╰─── name: 3 3 │ 0x2d3fC875de7Fe7Da43AD0afa0E7023c9B91D06b1.delegatecall(data); │ ──────┬───── ──┬─ │ ╰──────────── ref: built-in diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/literal_integers/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/literal_integers/generated/0.4.11-success.txt index ce4d90b941..85bb139759 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/literal_integers/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/literal_integers/generated/0.4.11-success.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function nop(uint256 x) internal {} │ ─┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Lib for uint256; │ ─┬─ │ ╰─── ref: 1 6 │ function test() public { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ (50 * 10**uint(4)).nop(); │ ─┬─ │ ╰─── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/new_output/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/new_output/generated/0.4.11-success.txt index f36e684599..12d65a079d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/new_output/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/new_output/generated/0.4.11-success.txt @@ -5,10 +5,10 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test_new() public returns (uint) { │ ────┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ return new Container().cell().value; │ ────┬──── ──┬─ ──┬── │ ╰───────────────────── ref: 3 @@ -19,17 +19,17 @@ References and definitions: │ 7 │ contract Container { │ ────┬──── - │ ╰────── def: 3 + │ ╰────── name: 3 8 │ struct Resource { │ ────┬─── - │ ╰───── def: 4 + │ ╰───── name: 4 9 │ uint value; │ ──┬── - │ ╰──── def: 5 + │ ╰──── name: 5 │ 12 │ function cell() public returns (Resource memory) { │ ──┬─ ────┬─── - │ ╰────────────────────────────── def: 6 + │ ╰────────────────────────────── name: 6 │ │ │ ╰───── ref: 4 13 │ return Resource(1); diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.4.11-failure.txt index 6ca54960a5..ffc3024007 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.4.11-failure.txt @@ -22,21 +22,21 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ error Failure( │ ──┬── ───┬─── │ ╰──────────── unresolved │ │ - │ ╰───── def: 2 + │ ╰───── name: 2 │ 7 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 8 │ revert Failure({severity: 100, cause: "Testing"}); │ ───┬── ───┬─── │ ╰──────────── ref: built-in │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.4.22-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.4.22-failure.txt index 2a0ea20448..5186404bc8 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.4.22-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.4.22-failure.txt @@ -22,21 +22,21 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ error Failure( │ ──┬── ───┬─── │ ╰──────────── unresolved │ │ - │ ╰───── def: 2 + │ ╰───── name: 2 │ 7 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 8 │ revert Failure({severity: 100, cause: "Testing"}); │ ───┬── ───┬─── │ ╰──────────── refs: built-in, built-in │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.8.4-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.8.4-success.txt index 037bd9325b..13762d0bba 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.8.4-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/revert_named_args/generated/0.8.4-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ error Failure( │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ uint severity, │ ────┬─── - │ ╰───── def: 3 + │ ╰───── name: 3 4 │ string cause │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ function test() public { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 8 │ revert Failure({severity: 100, cause: "Testing"}); │ ───┬─── ────┬─── ──┬── │ ╰─────────────────────────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.4.11-failure.txt index 81d8f430bb..1644fa3e62 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.4.11-failure.txt @@ -20,25 +20,25 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Answer { Yes, No } │ ───┬── ─┬─ ─┬ - │ ╰────────────── def: 2 + │ ╰────────────── name: 2 │ │ │ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 3 │ function testFunc() { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 4 │ string name = type(Test).name; │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 5 │ Answer first = type(Answer).min; │ ───┬── ──┬── │ ╰────────── ref: 2 │ │ - │ ╰──── def: 7 + │ ╰──── name: 7 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.5.3-failure.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.5.3-failure.txt index ba0d548022..1ac4f65ba5 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.5.3-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.5.3-failure.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Answer { Yes, No } │ ───┬── ─┬─ ─┬ - │ ╰────────────── def: 2 + │ ╰────────────── name: 2 │ │ │ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 3 │ function testFunc() { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 4 │ string name = type(Test).name; │ ──┬─ ──┬─ ──┬─ - │ ╰───────────────────── def: 6 + │ ╰───────────────────── name: 6 │ │ │ │ ╰───────── ref: 1 │ │ @@ -27,7 +27,7 @@ References and definitions: │ ───┬── ──┬── ───┬── ─┬─ │ ╰───────────────────────────── ref: 2 │ │ │ │ - │ ╰─────────────────────── def: 7 + │ ╰─────────────────────── name: 7 │ │ │ │ ╰───────── ref: 2 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.6.8-success.txt b/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.6.8-success.txt index 80c05f859b..f34a36c4f8 100644 --- a/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.6.8-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/expressions/type_expr/generated/0.6.8-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ enum Answer { Yes, No } │ ───┬── ─┬─ ─┬ - │ ╰────────────── def: 2 + │ ╰────────────── name: 2 │ │ │ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 3 │ function testFunc() { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 4 │ string name = type(Test).name; │ ──┬─ ──┬─ ──┬─ - │ ╰───────────────────── def: 6 + │ ╰───────────────────── name: 6 │ │ │ │ ╰───────── ref: 1 │ │ @@ -27,7 +27,7 @@ References and definitions: │ ───┬── ──┬── ───┬── ─┬─ │ ╰───────────────────────────── ref: 2 │ │ │ │ - │ ╰─────────────────────── def: 7 + │ ╰─────────────────────── name: 7 │ │ │ │ ╰───────── ref: 2 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/function_types/call/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/function_types/call/generated/0.4.11-success.txt index 837751eb3e..53892dc979 100644 --- a/crates/solidity/testing/snapshots/bindings_output/function_types/call/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/function_types/call/generated/0.4.11-success.txt @@ -5,21 +5,21 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ int x; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ function test(function() returns (Value) f) public { │ ──┬─ ──┬── ┬ - │ ╰──────────────────────────────── def: 4 + │ ╰──────────────────────────────── name: 4 │ │ │ │ ╰─────── ref: 2 │ │ - │ ╰── def: 5 + │ ╰── name: 5 6 │ f().x; │ ┬ ┬ │ ╰────── ref: 5 diff --git a/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.4.11-failure.txt index 899392d430..545d724b84 100644 --- a/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.4.11-failure.txt @@ -5,13 +5,13 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function() external v1; │ ─┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ v1.selector; │ ─┬ ────┬─── │ ╰─────────── ref: 3 diff --git a/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.4.21-failure.txt b/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.4.21-failure.txt index dc33c3db50..a63f6255a6 100644 --- a/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.4.21-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.4.21-failure.txt @@ -5,13 +5,13 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function() external v1; │ ─┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ v1.selector; │ ─┬ ────┬─── │ ╰─────────── ref: 3 diff --git a/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.8.4-success.txt b/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.8.4-success.txt index ee0e6620f6..939e87832d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.8.4-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/function_types/externals/generated/0.8.4-success.txt @@ -5,13 +5,13 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function() external v1; │ ─┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ v1.selector; │ ─┬ ────┬─── │ ╰─────────── ref: 3 diff --git a/crates/solidity/testing/snapshots/bindings_output/function_types/reference/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/function_types/reference/generated/0.4.11-success.txt index ee9895a183..3d152a627e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/function_types/reference/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/function_types/reference/generated/0.4.11-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function() v1 = Test.test; │ ─┬ ──┬─ ──┬─ - │ ╰────────────── def: 3 + │ ╰────────────── name: 3 │ │ │ │ ╰──────── ref: 1 │ │ │ ╰─── ref: 2 4 │ function() v2 = test; │ ─┬ ──┬─ - │ ╰───────── def: 4 + │ ╰───────── name: 4 │ │ │ ╰─── ref: 2 5 │ function() v3 = Foo.bar; │ ─┬ ─┬─ ─┬─ - │ ╰──────────── def: 5 + │ ╰──────────── name: 5 │ │ │ │ ╰─────── ref: 6 │ │ @@ -31,10 +31,10 @@ References and definitions: │ 9 │ library Foo { │ ─┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 10 │ function bar() internal {} │ ─┬─ - │ ╰─── def: 7 + │ ╰─── name: 7 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.4.11-failure.txt index 5dee498a2f..5893648bad 100644 --- a/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.4.11-failure.txt @@ -15,7 +15,7 @@ References and definitions: │ 1 │ import "./other.sol" as other; │ ──┬── - │ ╰──── def: 1 + │ ╰──── name: 1 ───╯ Definiens: ╭─[main.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.6.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.6.0-failure.txt index b38c337895..98dd996b07 100644 --- a/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.6.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.6.0-failure.txt @@ -15,7 +15,7 @@ References and definitions: │ 1 │ import "./other.sol" as other; │ ──┬── - │ ╰──── def: 1 + │ ╰──── name: 1 ───╯ Definiens: ╭─[main.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.7.1-success.txt b/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.7.1-success.txt index 0cb91bc8e8..d402c25912 100644 --- a/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.7.1-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/imports/alias_import/generated/0.7.1-success.txt @@ -5,11 +5,11 @@ References and definitions: │ 1 │ import "./other.sol" as other; │ ──┬── - │ ╰──── def: 1 + │ ╰──── name: 1 │ 3 │ function foo() returns (int) { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ return other.bar(); │ ──┬── ─┬─ │ ╰──────── ref: 1 @@ -33,7 +33,7 @@ References and definitions: │ 1 │ function bar() pure returns (int) { │ ─┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 ───╯ Definiens: ╭─[other.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/imports/default/generated/0.7.1-success.txt b/crates/solidity/testing/snapshots/bindings_output/imports/default/generated/0.7.1-success.txt index c139e8ac15..95824994ce 100644 --- a/crates/solidity/testing/snapshots/bindings_output/imports/default/generated/0.7.1-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/imports/default/generated/0.7.1-success.txt @@ -5,7 +5,7 @@ References and definitions: │ 3 │ function foo() returns (int) { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 4 │ return bar(); │ ─┬─ │ ╰─── ref: 2 @@ -24,7 +24,7 @@ References and definitions: │ 1 │ function bar() pure returns (int) { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 ───╯ Definiens: ╭─[other.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/interfaces/inheritance/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/interfaces/inheritance/generated/0.4.11-success.txt index d0599619cb..698ef98ba2 100644 --- a/crates/solidity/testing/snapshots/bindings_output/interfaces/inheritance/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/interfaces/inheritance/generated/0.4.11-success.txt @@ -5,40 +5,40 @@ References and definitions: │ 1 │ interface Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ enum Type { up, down } │ ──┬─ ─┬ ──┬─ - │ ╰────────────── def: 2 + │ ╰────────────── name: 2 │ │ │ - │ ╰──────── def: 3 + │ ╰──────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 3 │ function count() external returns (uint); │ ──┬── - │ ╰──── def: 5 + │ ╰──── name: 5 │ 6 │ interface MutableCounter is Counter { │ ───────┬────── ───┬─── - │ ╰─────────────────── def: 6 + │ ╰─────────────────── name: 6 │ │ │ ╰───── ref: 1 7 │ function increment() external; │ ────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 │ 10 │ contract Test { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 11 │ function test(address _counter) public returns (uint) { │ ──┬─ ────┬─── - │ ╰──────────────────── def: 9 + │ ╰──────────────────── name: 9 │ │ - │ ╰───── def: 10 + │ ╰───── name: 10 12 │ MutableCounter m = MutableCounter(_counter); │ ───────┬────── ┬ ───────┬────── ────┬─── │ ╰──────────────────────────────────── ref: 6 │ │ │ │ - │ ╰──────────────────────────── def: 11 + │ ╰──────────────────────────── name: 11 │ │ │ │ ╰───────────────── ref: 6 │ │ @@ -49,7 +49,7 @@ References and definitions: │ │ │ │ ╰───── ref: 2 │ │ - │ ╰── def: 12 + │ ╰── name: 12 14 │ m.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 11 diff --git a/crates/solidity/testing/snapshots/bindings_output/interfaces/own_types_access/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/interfaces/own_types_access/generated/0.4.11-success.txt index b1af20f3e0..a45e79f764 100644 --- a/crates/solidity/testing/snapshots/bindings_output/interfaces/own_types_access/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/interfaces/own_types_access/generated/0.4.11-success.txt @@ -5,21 +5,21 @@ References and definitions: │ 1 │ interface IFoo { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Bar { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ int value; │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 5 │ function test(Bar memory bar); │ ──┬─ ─┬─ ─┬─ - │ ╰────────────────── def: 4 + │ ╰────────────────── name: 4 │ │ │ │ ╰────────────── ref: 2 │ │ - │ ╰─── def: 5 + │ ╰─── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/interfaces/simple/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/interfaces/simple/generated/0.4.11-success.txt index f8a8ed5f25..d43c9ae2f8 100644 --- a/crates/solidity/testing/snapshots/bindings_output/interfaces/simple/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/interfaces/simple/generated/0.4.11-success.txt @@ -5,19 +5,19 @@ References and definitions: │ 1 │ interface Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ function count() external returns (uint); │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ contract Test { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 6 │ function test(address _counter) public returns (uint) { │ ──┬─ ────┬─── - │ ╰──────────────────── def: 4 + │ ╰──────────────────── name: 4 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 7 │ return Counter(_counter).count(); │ ───┬─── ────┬─── ──┬── │ ╰───────────────────── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/interfaces/visibility/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/interfaces/visibility/generated/0.4.11-success.txt index e19d5ad569..83b755a551 100644 --- a/crates/solidity/testing/snapshots/bindings_output/interfaces/visibility/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/interfaces/visibility/generated/0.4.11-success.txt @@ -5,40 +5,40 @@ References and definitions: │ 1 │ interface Example { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ enum Choice { One, Two } │ ───┬── ─┬─ ─┬─ - │ ╰─────────────── def: 2 + │ ╰─────────────── name: 2 │ │ │ - │ ╰──────── def: 3 + │ ╰──────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 3 │ struct Book { string author; } │ ──┬─ ───┬── - │ ╰─────────────────── def: 5 + │ ╰─────────────────── name: 5 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 4 │ function calculate() returns (Choice); │ ────┬──── ───┬── - │ ╰──────────────────────── def: 7 + │ ╰──────────────────────── name: 7 │ │ │ ╰──── ref: 2 5 │ function get_book() returns (Book); │ ────┬─── ──┬─ - │ ╰───────────────────── def: 8 + │ ╰───────────────────── name: 8 │ │ │ ╰─── ref: 5 │ 8 │ contract Test { │ ──┬─ - │ ╰─── def: 9 + │ ╰─── name: 9 9 │ Example.Choice choice = Example.Choice.One; │ ───┬─── ───┬── ───┬── ───┬─── ───┬── ─┬─ │ ╰──────────────────────────────────────── ref: 1 │ │ │ │ │ │ │ ╰──────────────────────────────── ref: 2 │ │ │ │ │ - │ ╰───────────────────────── def: 10 + │ ╰───────────────────────── name: 10 │ │ │ │ │ ╰──────────────── ref: 1 │ │ │ @@ -51,7 +51,7 @@ References and definitions: │ │ │ │ ╰──────── ref: 5 │ │ - │ ╰─── def: 11 + │ ╰─── name: 11 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/libraries/constants/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/libraries/constants/generated/0.4.11-success.txt index 5eef6ab28e..c29c7c6317 100644 --- a/crates/solidity/testing/snapshots/bindings_output/libraries/constants/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/libraries/constants/generated/0.4.11-success.txt @@ -5,27 +5,27 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ uint private constant X = 1; │ ┬ - │ ╰── def: 2 + │ ╰── name: 2 3 │ uint public constant Y = 2; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ function test() public returns (uint) { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ return X; │ ┬ │ ╰── ref: 2 │ 10 │ contract Test { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 11 │ function test() public { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 12 │ Lib.Y; │ ─┬─ ┬ │ ╰───── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers/generated/0.4.11-success.txt index 0e114cbadd..1daa30a25b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers/generated/0.4.11-success.txt @@ -5,17 +5,17 @@ References and definitions: │ 1 │ library Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ modifier withinRange() { │ ─────┬───── - │ ╰─────── def: 2 + │ ╰─────── name: 2 3 │ _; │ ┬ │ ╰── ref: built-in │ 5 │ function test() internal withinRange() {} │ ──┬─ ─────┬───── - │ ╰────────────────────────── def: 3 + │ ╰────────────────────────── name: 3 │ │ │ ╰─────── ref: 2 ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.4.11-failure.txt index 5b632f5d9a..d5e32f5384 100644 --- a/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.4.11-failure.txt @@ -20,21 +20,21 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ error IndexOutOfBounds(); │ ──┬── ────────┬─────── │ ╰───────────────────── unresolved │ │ - │ ╰───────── def: 2 + │ ╰───────── name: 2 │ 4 │ modifier test() { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ revert IndexOutOfBounds(); │ ───┬── ────────┬─────── │ ╰───────────────────── ref: built-in │ │ - │ ╰───────── def: 4 + │ ╰───────── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.4.22-failure.txt b/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.4.22-failure.txt index 7195547de6..ba956188a3 100644 --- a/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.4.22-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.4.22-failure.txt @@ -20,21 +20,21 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ error IndexOutOfBounds(); │ ──┬── ────────┬─────── │ ╰───────────────────── unresolved │ │ - │ ╰───────── def: 2 + │ ╰───────── name: 2 │ 4 │ modifier test() { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ revert IndexOutOfBounds(); │ ───┬── ────────┬─────── │ ╰───────────────────── refs: built-in, built-in │ │ - │ ╰───────── def: 4 + │ ╰───────── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.8.4-success.txt b/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.8.4-success.txt index 72b0919b34..8e3bbead87 100644 --- a/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.8.4-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/libraries/modifiers_scope/generated/0.8.4-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ error IndexOutOfBounds(); │ ────────┬─────── - │ ╰───────── def: 2 + │ ╰───────── name: 2 │ 4 │ modifier test() { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ revert IndexOutOfBounds(); │ ────────┬─────── │ ╰───────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/libraries/propagate_dynamic_scope/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/libraries/propagate_dynamic_scope/generated/0.4.11-success.txt index 23f7699404..51bfe7418a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/libraries/propagate_dynamic_scope/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/libraries/propagate_dynamic_scope/generated/0.4.11-success.txt @@ -5,36 +5,36 @@ References and definitions: │ 1 │ interface IERC20Upgradable { │ ────────┬─────── - │ ╰───────── def: 1 + │ ╰───────── name: 1 2 │ function allowance(address owner) external returns (uint256); │ ────┬──── ──┬── - │ ╰──────────────────── def: 2 + │ ╰──────────────────── name: 2 │ │ - │ ╰──── def: 3 + │ ╰──── name: 3 │ 4 │ library Math { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ function nop(uint256 x) public {} │ ─┬─ ┬ - │ ╰───────────── def: 5 + │ ╰───────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 │ 7 │ library Test { │ ──┬─ - │ ╰─── def: 7 + │ ╰─── name: 7 8 │ using Math for uint256; │ ──┬─ │ ╰─── ref: 4 │ 10 │ function test(IERC20Upgradable token) internal { │ ──┬─ ────────┬─────── ──┬── - │ ╰────────────────────────── def: 8 + │ ╰────────────────────────── name: 8 │ │ │ │ ╰─────────────── ref: 1 │ │ - │ ╰──── def: 9 + │ ╰──── name: 9 11 │ token.allowance(msg.sender).nop(); │ ──┬── ────┬──── ─┬─ ───┬── ─┬─ │ ╰────────────────────────────── ref: 9 diff --git a/crates/solidity/testing/snapshots/bindings_output/libraries/visibility/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/libraries/visibility/generated/0.4.11-success.txt index f41dee3e58..ee69539b5e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/libraries/visibility/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/libraries/visibility/generated/0.4.11-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ library MyLib { │ ──┬── - │ ╰──── def: 1 + │ ╰──── name: 1 2 │ enum Choice { One, Two } │ ───┬── ─┬─ ─┬─ - │ ╰─────────────── def: 2 + │ ╰─────────────── name: 2 │ │ │ - │ ╰──────── def: 3 + │ ╰──────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 3 │ struct Book { string author; } │ ──┬─ ───┬── - │ ╰─────────────────── def: 5 + │ ╰─────────────────── name: 5 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 │ 5 │ function build_book(string memory author) public returns (Book memory) { │ ─────┬──── ───┬── ──┬─ - │ ╰───────────────────────────────────────────────── def: 7 + │ ╰───────────────────────────────────────────────── name: 7 │ │ │ - │ ╰────────────────────────── def: 8 + │ ╰────────────────────────── name: 8 │ │ │ ╰─── ref: 5 6 │ return Book(author); @@ -34,7 +34,7 @@ References and definitions: │ 9 │ function favorite_choice() public returns (Choice) { │ ───────┬─────── ───┬── - │ ╰────────────────────────────────── def: 9 + │ ╰────────────────────────────────── name: 9 │ │ │ ╰──── ref: 2 10 │ return Choice.One; @@ -45,25 +45,25 @@ References and definitions: │ 14 │ contract UsingLib { │ ────┬─── - │ ╰───── def: 10 + │ ╰───── name: 10 15 │ MyLib.Choice choice; │ ──┬── ───┬── ───┬── │ ╰────────────────── ref: 1 │ │ │ │ ╰─────────── ref: 2 │ │ - │ ╰──── def: 11 + │ ╰──── name: 11 16 │ MyLib.Book book; │ ──┬── ──┬─ ──┬─ │ ╰────────────── ref: 1 │ │ │ │ ╰──────── ref: 5 │ │ - │ ╰─── def: 12 + │ ╰─── name: 12 │ 18 │ function test() public { │ ──┬─ - │ ╰─── def: 13 + │ ╰─── name: 13 19 │ book = MyLib.build_book("John Doe"); │ ──┬─ ──┬── ─────┬──── │ ╰────────────────────── ref: 12 diff --git a/crates/solidity/testing/snapshots/bindings_output/mappings/custom_types/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/mappings/custom_types/generated/0.4.11-success.txt index 84a89cbd8b..e9176be507 100644 --- a/crates/solidity/testing/snapshots/bindings_output/mappings/custom_types/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/mappings/custom_types/generated/0.4.11-success.txt @@ -5,40 +5,40 @@ References and definitions: │ 1 │ contract Mappings { │ ────┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ enum Direction { North, East, South, West } │ ────┬──── ──┬── ──┬─ ──┬── ──┬─ - │ ╰───────────────────────────────── def: 2 + │ ╰───────────────────────────────── name: 2 │ │ │ │ │ - │ ╰─────────────────────── def: 3 + │ ╰─────────────────────── name: 3 │ │ │ │ - │ ╰──────────────── def: 4 + │ ╰──────────────── name: 4 │ │ │ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 3 │ enum Kind { Zombie, Bat, Skeleton, Dragon } │ ──┬─ ───┬── ─┬─ ────┬─── ───┬── - │ ╰─────────────────────────────────── def: 7 + │ ╰─────────────────────────────────── name: 7 │ │ │ │ │ - │ ╰─────────────────────────── def: 8 + │ ╰─────────────────────────── name: 8 │ │ │ │ - │ ╰───────────────────── def: 9 + │ ╰───────────────────── name: 9 │ │ │ - │ ╰───────────── def: 10 + │ ╰───────────── name: 10 │ │ - │ ╰──── def: 11 + │ ╰──── name: 11 4 │ struct Monster { │ ───┬─── - │ ╰───── def: 12 + │ ╰───── name: 12 5 │ Kind kind; │ ──┬─ ──┬─ │ ╰──────── ref: 7 │ │ - │ ╰─── def: 13 + │ ╰─── name: 13 6 │ uint life; │ ──┬─ - │ ╰─── def: 14 + │ ╰─── name: 14 │ 9 │ mapping(Direction => Monster) monsters; │ ────┬──── ───┬─── ────┬─── @@ -46,19 +46,19 @@ References and definitions: │ │ │ │ ╰─────────────── ref: 12 │ │ - │ ╰───── def: 15 + │ ╰───── name: 15 │ 11 │ function spawn(Direction _dir, Kind _kind) public { │ ──┬── ────┬──── ──┬─ ──┬─ ──┬── - │ ╰─────────────────────────────── def: 16 + │ ╰─────────────────────────────── name: 16 │ │ │ │ │ │ ╰─────────────────────── ref: 2 │ │ │ │ - │ ╰─────────────── def: 17 + │ ╰─────────────── name: 17 │ │ │ │ ╰───────── ref: 7 │ │ - │ ╰──── def: 18 + │ ╰──── name: 18 12 │ monsters[_dir] = Monster(_kind, 100); │ ────┬─── ──┬─ ───┬─── ──┬── │ ╰─────────────────────────── ref: 15 @@ -71,13 +71,13 @@ References and definitions: │ 15 │ function attack(Direction _dir, uint _power) public { │ ───┬── ────┬──── ──┬─ ───┬── - │ ╰──────────────────────────────── def: 19 + │ ╰──────────────────────────────── name: 19 │ │ │ │ │ ╰──────────────────────── ref: 2 │ │ │ - │ ╰──────────────── def: 20 + │ ╰──────────────── name: 20 │ │ - │ ╰──── def: 21 + │ ╰──── name: 21 16 │ if (monsters[_dir].life > _power) { │ ────┬─── ──┬─ ──┬─ ───┬── │ ╰───────────────────────── ref: 15 @@ -105,11 +105,11 @@ References and definitions: │ 23 │ function get_type(Direction _dir) public returns (Kind) { │ ────┬─── ────┬──── ──┬─ ──┬─ - │ ╰────────────────────────────────────────── def: 22 + │ ╰────────────────────────────────────────── name: 22 │ │ │ │ │ ╰───────────────────────────────── ref: 2 │ │ │ - │ ╰───────────────────────── def: 23 + │ ╰───────────────────────── name: 23 │ │ │ ╰─── ref: 7 24 │ return monsters[_dir].kind; diff --git a/crates/solidity/testing/snapshots/bindings_output/mappings/indexing/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/mappings/indexing/generated/0.4.11-success.txt index 7ec7e9013d..48b73ee3c8 100644 --- a/crates/solidity/testing/snapshots/bindings_output/mappings/indexing/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/mappings/indexing/generated/0.4.11-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ uint value; │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 5 │ mapping(uint => Value) values; │ ──┬── ───┬── │ ╰──────────── ref: 2 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ function test(uint _id) public returns (uint) { │ ──┬─ ─┬─ - │ ╰──────────── def: 5 + │ ╰──────────── name: 5 │ │ - │ ╰─── def: 6 + │ ╰─── name: 6 8 │ return values[_id].value; │ ───┬── ─┬─ ──┬── │ ╰─────────────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/modifiers/diamond/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/modifiers/diamond/generated/0.4.11-failure.txt index 0bcfd751d5..fae8d1101a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/modifiers/diamond/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/modifiers/diamond/generated/0.4.11-failure.txt @@ -27,39 +27,39 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ modifier foo virtual { _; } │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 5 │ contract A is Base { │ ┬ ──┬─ - │ ╰────────── def: 3 + │ ╰────────── name: 3 │ │ │ ╰─── ref: 1 6 │ modifier foo virtual override { _; } │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 │ 9 │ contract B is Base { │ ┬ ──┬─ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ │ ╰─── ref: 1 10 │ modifier foo virtual override { _; } │ ─┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 │ 13 │ contract Test is B, A { │ ──┬─ ┬ ┬ - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ │ ╰───── ref: 5 │ │ │ ╰── ref: 3 14 │ function test() public foo {} │ ──┬─ ─┬─ - │ ╰──────────────── def: 8 + │ ╰──────────────── name: 8 │ │ │ ╰─── ref: 4 ────╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/modifiers/diamond/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/modifiers/diamond/generated/0.6.0-success.txt index abba9adef4..360284a628 100644 --- a/crates/solidity/testing/snapshots/bindings_output/modifiers/diamond/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/modifiers/diamond/generated/0.6.0-success.txt @@ -5,45 +5,45 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ modifier foo virtual { _; } │ ─┬─ ┬ - │ ╰─────────────── def: 2 + │ ╰─────────────── name: 2 │ │ │ ╰── ref: built-in │ 5 │ contract A is Base { │ ┬ ──┬─ - │ ╰────────── def: 3 + │ ╰────────── name: 3 │ │ │ ╰─── ref: 1 6 │ modifier foo virtual override { _; } │ ─┬─ ┬ - │ ╰──────────────────────── def: 4 + │ ╰──────────────────────── name: 4 │ │ │ ╰── ref: built-in │ 9 │ contract B is Base { │ ┬ ──┬─ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ │ ╰─── ref: 1 10 │ modifier foo virtual override { _; } │ ─┬─ ┬ - │ ╰──────────────────────── def: 6 + │ ╰──────────────────────── name: 6 │ │ │ ╰── ref: built-in │ 13 │ contract Test is B, A { │ ──┬─ ┬ ┬ - │ ╰─────────── def: 7 + │ ╰─────────── name: 7 │ │ │ │ ╰───── ref: 5 │ │ │ ╰── ref: 3 14 │ function test() public foo {} │ ──┬─ ─┬─ - │ ╰──────────────── def: 8 + │ ╰──────────────── name: 8 │ │ │ ╰─── ref: 4 ────╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/modifiers/inherited/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/modifiers/inherited/generated/0.4.11-success.txt index e8c575e61d..8172861b0e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/modifiers/inherited/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/modifiers/inherited/generated/0.4.11-success.txt @@ -5,21 +5,21 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ modifier foo { _; } │ ─┬─ ┬ - │ ╰─────── def: 2 + │ ╰─────── name: 2 │ │ │ ╰── ref: built-in │ 5 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 3 + │ ╰─────────── name: 3 │ │ │ ╰─── ref: 1 6 │ function test() public foo { │ ──┬─ ─┬─ - │ ╰──────────────── def: 4 + │ ╰──────────────── name: 4 │ │ │ ╰─── ref: 2 ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/modifiers/simple/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/modifiers/simple/generated/0.4.11-success.txt index 0bc5a62f8e..98590e45bf 100644 --- a/crates/solidity/testing/snapshots/bindings_output/modifiers/simple/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/modifiers/simple/generated/0.4.11-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract FunctionModifier { │ ────────┬─────── - │ ╰───────── def: 1 + │ ╰───────── name: 1 2 │ bool public locked; │ ───┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 4 │ modifier noReentrancy() { │ ──────┬───── - │ ╰─────── def: 3 + │ ╰─────── name: 3 5 │ assert(!locked); │ ───┬── ───┬── │ ╰──────────── ref: built-in @@ -31,7 +31,7 @@ References and definitions: │ 12 │ function decrement() public noReentrancy { │ ────┬──── ──────┬───── - │ ╰──────────────────────────── def: 4 + │ ╰──────────────────────────── name: 4 │ │ │ ╰─────── ref: 3 ────╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/modifiers/virtual_modifier/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/modifiers/virtual_modifier/generated/0.4.11-failure.txt index 95b66b3776..7afe38ec97 100644 --- a/crates/solidity/testing/snapshots/bindings_output/modifiers/virtual_modifier/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/modifiers/virtual_modifier/generated/0.4.11-failure.txt @@ -21,19 +21,19 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ modifier foo virtual { _; } │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 5 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 3 + │ ╰─────────── name: 3 │ │ │ ╰─── ref: 1 6 │ modifier foo override(Base) { _; } │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/modifiers/virtual_modifier/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/modifiers/virtual_modifier/generated/0.6.0-success.txt index afd6fe35b4..dcf92c2c10 100644 --- a/crates/solidity/testing/snapshots/bindings_output/modifiers/virtual_modifier/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/modifiers/virtual_modifier/generated/0.6.0-success.txt @@ -5,28 +5,28 @@ References and definitions: │ 1 │ contract Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ modifier foo virtual { _; } │ ─┬─ ┬ - │ ╰─────────────── def: 2 + │ ╰─────────────── name: 2 │ │ │ ╰── ref: built-in │ 5 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 3 + │ ╰─────────── name: 3 │ │ │ ╰─── ref: 1 6 │ modifier foo override(Base) { _; } │ ─┬─ ──┬─ ┬ - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰──────── ref: 1 │ │ │ ╰── ref: built-in 7 │ function test() public foo {} │ ──┬─ ─┬─ - │ ╰──────────────── def: 5 + │ ╰──────────────── name: 5 │ │ │ ╰─── ref: 4 ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/modifiers/with_args/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/modifiers/with_args/generated/0.4.11-success.txt index 6575503e90..f97156f7f9 100644 --- a/crates/solidity/testing/snapshots/bindings_output/modifiers/with_args/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/modifiers/with_args/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract FunctionModifier { │ ────────┬─────── - │ ╰───────── def: 1 + │ ╰───────── name: 1 2 │ address public owner; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 4 │ modifier validAddress(address _addr) { │ ──────┬───── ──┬── - │ ╰───────────────────── def: 3 + │ ╰───────────────────── name: 3 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 5 │ assert(_addr != address(0)); │ ───┬── ──┬── │ ╰────────── ref: built-in @@ -26,9 +26,9 @@ References and definitions: │ 9 │ function changeOwner(address _newOwner) │ ─────┬───── ────┬──── - │ ╰───────────────────────── def: 5 + │ ╰───────────────────────── name: 5 │ │ - │ ╰────── def: 6 + │ ╰────── name: 6 │ 11 │ validAddress(_newOwner) │ ──────┬───── ────┬──── diff --git a/crates/solidity/testing/snapshots/bindings_output/structs/declaration/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/structs/declaration/generated/0.6.0-success.txt index a257fa61ec..cdf5ecfadb 100644 --- a/crates/solidity/testing/snapshots/bindings_output/structs/declaration/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/structs/declaration/generated/0.6.0-success.txt @@ -5,42 +5,42 @@ References and definitions: │ 1 │ struct TopLevelStruct { │ ───────┬────── - │ ╰──────── def: 1 + │ ╰──────── name: 1 2 │ int x; │ ┬ - │ ╰── def: 2 + │ ╰── name: 2 │ 5 │ library SomeLib { │ ───┬─── - │ ╰───── def: 3 + │ ╰───── name: 3 6 │ struct LibStruct { │ ────┬──── - │ ╰────── def: 4 + │ ╰────── name: 4 7 │ int y; │ ┬ - │ ╰── def: 5 + │ ╰── name: 5 8 │ TopLevelStruct top_level_struct; │ ───────┬────── ────────┬─────── │ ╰───────────────────────── ref: 1 │ │ - │ ╰───────── def: 6 + │ ╰───────── name: 6 │ 12 │ contract MyContract { │ ─────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 13 │ struct ContractStruct { │ ───────┬────── - │ ╰──────── def: 8 + │ ╰──────── name: 8 14 │ int z; │ ┬ - │ ╰── def: 9 + │ ╰── name: 9 15 │ SomeLib.LibStruct lib_struct; │ ───┬─── ────┬──── ─────┬──── │ ╰────────────────────────── ref: 3 │ │ │ │ ╰───────────────── ref: 4 │ │ - │ ╰────── def: 10 + │ ╰────── name: 10 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/structs/function_call/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/structs/function_call/generated/0.4.11-success.txt index 0bb3a272bf..460d5255b1 100644 --- a/crates/solidity/testing/snapshots/bindings_output/structs/function_call/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/structs/function_call/generated/0.4.11-success.txt @@ -5,17 +5,17 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ int x; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ function test() public { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ Value(10).x; │ ──┬── ┬ │ ╰────────── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/structs/named_params_construction/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/structs/named_params_construction/generated/0.4.11-success.txt index 499162eb0c..87539f51e2 100644 --- a/crates/solidity/testing/snapshots/bindings_output/structs/named_params_construction/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/structs/named_params_construction/generated/0.4.11-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Funder { │ ───┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ address addr; │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 4 │ uint amount; │ ───┬── - │ ╰──── def: 4 + │ ╰──── name: 4 │ 7 │ function buildFunder() public payable returns (Funder memory) { │ ─────┬───── ───┬── - │ ╰──────────────────────────────────────── def: 5 + │ ╰──────────────────────────────────────── name: 5 │ │ │ ╰──── ref: 2 8 │ return Funder({addr: msg.sender, amount: msg.value}); diff --git a/crates/solidity/testing/snapshots/bindings_output/structs/nested/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/structs/nested/generated/0.6.0-success.txt index cee8b1cfc4..05adae6e42 100644 --- a/crates/solidity/testing/snapshots/bindings_output/structs/nested/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/structs/nested/generated/0.6.0-success.txt @@ -5,87 +5,87 @@ References and definitions: │ 1 │ struct Base { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ int x; │ ┬ - │ ╰── def: 2 + │ ╰── name: 2 │ 5 │ library MyLib { │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 6 │ enum Direction { North, South, West, East } │ ────┬──── ──┬── ──┬── ──┬─ ──┬─ - │ ╰───────────────────────────────── def: 4 + │ ╰───────────────────────────────── name: 4 │ │ │ │ │ - │ ╰─────────────────────── def: 5 + │ ╰─────────────────────── name: 5 │ │ │ │ - │ ╰──────────────── def: 6 + │ ╰──────────────── name: 6 │ │ │ - │ ╰───────── def: 7 + │ ╰───────── name: 7 │ │ - │ ╰─── def: 8 + │ ╰─── name: 8 │ 8 │ struct LibStruct { │ ────┬──── - │ ╰────── def: 9 + │ ╰────── name: 9 9 │ Base base; │ ──┬─ ──┬─ │ ╰──────── ref: 1 │ │ - │ ╰─── def: 10 + │ ╰─── name: 10 10 │ int y; │ ┬ - │ ╰── def: 11 + │ ╰── name: 11 │ 14 │ interface OneInterface { │ ──────┬───── - │ ╰─────── def: 12 + │ ╰─────── name: 12 15 │ struct IfaceStruct { │ ─────┬───── - │ ╰─────── def: 13 + │ ╰─────── name: 13 16 │ MyLib.LibStruct lib_struct; │ ──┬── ────┬──── ─────┬──── │ ╰───────────────────────── ref: 3 │ │ │ │ ╰───────────────── ref: 9 │ │ - │ ╰────── def: 14 + │ ╰────── name: 14 17 │ int z; │ ┬ - │ ╰── def: 15 + │ ╰── name: 15 │ 21 │ contract Sample { │ ───┬── - │ ╰──── def: 16 + │ ╰──── name: 16 22 │ struct SampleStruct { │ ──────┬───── - │ ╰─────── def: 17 + │ ╰─────── name: 17 23 │ OneInterface.IfaceStruct iface_struct; │ ──────┬───── ─────┬───── ──────┬───── │ ╰──────────────────────────────── ref: 12 │ │ │ │ ╰──────────────────── ref: 13 │ │ - │ ╰─────── def: 18 + │ ╰─────── name: 18 24 │ MyLib.Direction direction; │ ──┬── ────┬──── ────┬──── │ ╰──────────────────────── ref: 3 │ │ │ │ ╰──────────────── ref: 4 │ │ - │ ╰────── def: 19 + │ ╰────── name: 19 25 │ int w; │ ┬ - │ ╰── def: 20 + │ ╰── name: 20 │ 28 │ function hello() { │ ──┬── - │ ╰──── def: 21 + │ ╰──── name: 21 29 │ SampleStruct memory s; │ ──────┬───── ┬ │ ╰──────────────── ref: 17 │ │ - │ ╰── def: 22 + │ ╰── name: 22 30 │ s.iface_struct.lib_struct.base.x = 1; │ ┬ ──────┬───── ─────┬──── ──┬─ ┬ │ ╰───────────────────────────────── ref: 22 @@ -136,7 +136,7 @@ References and definitions: │ │ │ │ ╰──────────────── ref: 9 │ │ - │ ╰── def: 23 + │ ╰── name: 23 37 │ ls.base.x = s.iface_struct.lib_struct.base.x; │ ─┬ ──┬─ ┬ ┬ ──────┬───── ─────┬──── ──┬─ ┬ │ ╰──────────────────────────────────────────── ref: 23 diff --git a/crates/solidity/testing/snapshots/bindings_output/structs/sample/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/structs/sample/generated/0.6.0-success.txt index a6b4e14742..d047f097dc 100644 --- a/crates/solidity/testing/snapshots/bindings_output/structs/sample/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/structs/sample/generated/0.6.0-success.txt @@ -5,56 +5,56 @@ References and definitions: │ 1 │ struct Funder { │ ───┬── - │ ╰──── def: 1 + │ ╰──── name: 1 2 │ address addr; │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ uint amount; │ ───┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 6 │ contract CrowdFunding { │ ──────┬───── - │ ╰─────── def: 4 + │ ╰─────── name: 4 7 │ struct Campaign { │ ────┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 8 │ address payable beneficiary; │ ─────┬───── - │ ╰─────── def: 6 + │ ╰─────── name: 6 9 │ uint fundingGoal; │ ─────┬───── - │ ╰─────── def: 7 + │ ╰─────── name: 7 10 │ uint numFunders; │ ─────┬──── - │ ╰────── def: 8 + │ ╰────── name: 8 11 │ uint amount; │ ───┬── - │ ╰──── def: 9 + │ ╰──── name: 9 12 │ mapping(uint => Funder) funders; │ ───┬── ───┬─── │ ╰───────────── ref: 1 │ │ - │ ╰───── def: 10 + │ ╰───── name: 10 │ 15 │ uint numCampaigns; │ ──────┬───── - │ ╰─────── def: 11 + │ ╰─────── name: 11 16 │ mapping(uint => Campaign) campaigns; │ ────┬─── ────┬──── │ ╰──────────────── ref: 5 │ │ - │ ╰────── def: 12 + │ ╰────── name: 12 │ 18 │ function newCampaign(address payable beneficiary, uint goal) public returns (uint campaignID) { │ ─────┬───── ─────┬───── ──┬─ ─────┬──── - │ ╰─────────────────────────────────────────────────────────────────────────────── def: 13 + │ ╰─────────────────────────────────────────────────────────────────────────────── name: 13 │ │ │ │ - │ ╰─────────────────────────────────────────────────── def: 14 + │ ╰─────────────────────────────────────────────────── name: 14 │ │ │ - │ ╰──────────────────────────────────── def: 15 + │ ╰──────────────────────────────────── name: 15 │ │ - │ ╰────── def: 16 + │ ╰────── name: 16 19 │ campaignID = numCampaigns++; │ ─────┬──── ──────┬───── │ ╰───────────────────── ref: 16 @@ -64,7 +64,7 @@ References and definitions: │ ────┬─── ┬ ────┬──── ─────┬──── │ ╰────────────────────────────────────── ref: 5 │ │ │ │ - │ ╰───────────────────────── def: 17 + │ ╰───────────────────────── name: 17 │ │ │ │ ╰───────────────── ref: 12 │ │ @@ -86,14 +86,14 @@ References and definitions: │ 25 │ function contribute(uint campaignID) public payable { │ ─────┬──── ─────┬──── - │ ╰────────────────────── def: 18 + │ ╰────────────────────── name: 18 │ │ - │ ╰────── def: 19 + │ ╰────── name: 19 26 │ Campaign storage c = campaigns[campaignID]; │ ────┬─── ┬ ────┬──── ─────┬──── │ ╰────────────────────────────────────── ref: 5 │ │ │ │ - │ ╰───────────────────────── def: 20 + │ ╰───────────────────────── name: 20 │ │ │ │ ╰───────────────── ref: 12 │ │ @@ -133,16 +133,16 @@ References and definitions: │ 31 │ function checkGoalReached(uint campaignID) public returns (bool reached) { │ ────────┬─────── ─────┬──── ───┬─── - │ ╰─────────────────────────────────────────────────────── def: 21 + │ ╰─────────────────────────────────────────────────────── name: 21 │ │ │ - │ ╰──────────────────────────────────── def: 22 + │ ╰──────────────────────────────────── name: 22 │ │ - │ ╰───── def: 23 + │ ╰───── name: 23 32 │ Campaign storage c = campaigns[campaignID]; │ ────┬─── ┬ ────┬──── ─────┬──── │ ╰────────────────────────────────────── ref: 5 │ │ │ │ - │ ╰───────────────────────── def: 24 + │ ╰───────────────────────── name: 24 │ │ │ │ ╰───────────────── ref: 12 │ │ @@ -159,7 +159,7 @@ References and definitions: │ 35 │ uint amount = c.amount; │ ───┬── ┬ ───┬── - │ ╰─────────────── def: 25 + │ ╰─────────────── name: 25 │ │ │ │ ╰───────── ref: 24 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/structs/simple/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/structs/simple/generated/0.4.11-success.txt index 6fbeb217a4..e015329ebd 100644 --- a/crates/solidity/testing/snapshots/bindings_output/structs/simple/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/structs/simple/generated/0.4.11-success.txt @@ -5,29 +5,29 @@ References and definitions: │ 1 │ contract CrowdFunding { │ ──────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ struct Campaign { │ ────┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ address payable beneficiary; │ ─────┬───── - │ ╰─────── def: 3 + │ ╰─────── name: 3 4 │ uint fundingGoal; │ ─────┬───── - │ ╰─────── def: 4 + │ ╰─────── name: 4 │ 7 │ function newCampaign(address payable beneficiary, uint goal) public { │ ─────┬───── ─────┬───── ──┬─ - │ ╰────────────────────────────────────────────── def: 5 + │ ╰────────────────────────────────────────────── name: 5 │ │ │ - │ ╰────────────────── def: 6 + │ ╰────────────────── name: 6 │ │ - │ ╰─── def: 7 + │ ╰─── name: 7 8 │ Campaign storage c; │ ────┬─── ┬ │ ╰─────────────── ref: 2 │ │ - │ ╰── def: 8 + │ ╰── name: 8 9 │ c.beneficiary = beneficiary; │ ┬ ─────┬───── ─────┬───── │ ╰──────────────────────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/user_types/wrap_unwrap/generated/0.8.8-success.txt b/crates/solidity/testing/snapshots/bindings_output/user_types/wrap_unwrap/generated/0.8.8-success.txt index 564741bcdd..8997cb8712 100644 --- a/crates/solidity/testing/snapshots/bindings_output/user_types/wrap_unwrap/generated/0.8.8-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/user_types/wrap_unwrap/generated/0.8.8-success.txt @@ -5,21 +5,21 @@ References and definitions: │ 1 │ type ShortString is bytes32; │ ─────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ function test(bytes32 data) public { │ ──┬─ ──┬─ - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ ShortString s = ShortString.wrap(data); │ ─────┬───── ┬ ─────┬───── ──┬─ ──┬─ │ ╰───────────────────────────────── ref: 1 │ │ │ │ │ - │ ╰────────────────────────── def: 5 + │ ╰────────────────────────── name: 5 │ │ │ │ │ ╰───────────────── ref: 1 │ │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.4.11-failure.txt index 6173b334f9..2968fe43a8 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.4.11-failure.txt @@ -14,24 +14,24 @@ References and definitions: │ 1 │ library Address { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ function sendValue(address payable recipient) internal {} │ ────┬──── ────┬──── - │ ╰──────────────────────────────── def: 2 + │ ╰──────────────────────────────── name: 2 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Address for address payable; │ ───┬─── │ ╰───── ref: 1 6 │ function test(address _rcpt) public { │ ──┬─ ──┬── - │ ╰───────────────── def: 5 + │ ╰───────────────── name: 5 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.4.21-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.4.21-failure.txt index 5e8f8098b7..5ede1bb6ca 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.4.21-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.4.21-failure.txt @@ -14,24 +14,24 @@ References and definitions: │ 1 │ library Address { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ function sendValue(address payable recipient) internal {} │ ────┬──── ────┬──── - │ ╰──────────────────────────────── def: 2 + │ ╰──────────────────────────────── name: 2 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Address for address payable; │ ───┬─── │ ╰───── ref: 1 6 │ function test(address _rcpt) public { │ ──┬─ ──┬── - │ ╰───────────────── def: 5 + │ ╰───────────────── name: 5 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.5.0-failure.txt index ff6bdb285e..36a4396ad0 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.5.0-failure.txt @@ -14,24 +14,24 @@ References and definitions: │ 1 │ library Address { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ function sendValue(address payable recipient) internal {} │ ────┬──── ────┬──── - │ ╰──────────────────────────────── def: 2 + │ ╰──────────────────────────────── name: 2 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Address for address payable; │ ───┬─── │ ╰───── ref: 1 6 │ function test(address _rcpt) public { │ ──┬─ ──┬── - │ ╰───────────────── def: 5 + │ ╰───────────────── name: 5 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.5.3-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.5.3-failure.txt index 78b42d9fdc..3bdb6d4c4d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.5.3-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.5.3-failure.txt @@ -14,24 +14,24 @@ References and definitions: │ 1 │ library Address { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ function sendValue(address payable recipient) internal {} │ ────┬──── ────┬──── - │ ╰──────────────────────────────── def: 2 + │ ╰──────────────────────────────── name: 2 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Address for address payable; │ ───┬─── │ ╰───── ref: 1 6 │ function test(address _rcpt) public { │ ──┬─ ──┬── - │ ╰───────────────── def: 5 + │ ╰───────────────── name: 5 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.6.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.6.0-success.txt index 425eed45fc..77944920ac 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.6.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/address/generated/0.6.0-success.txt @@ -5,24 +5,24 @@ References and definitions: │ 1 │ library Address { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ function sendValue(address payable recipient) internal {} │ ────┬──── ────┬──── - │ ╰──────────────────────────────── def: 2 + │ ╰──────────────────────────────── name: 2 │ │ - │ ╰────── def: 3 + │ ╰────── name: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Address for address payable; │ ───┬─── │ ╰───── ref: 1 6 │ function test(address _rcpt) public { │ ──┬─ ──┬── - │ ╰───────────────── def: 5 + │ ╰───────────────── name: 5 │ │ - │ ╰──── def: 6 + │ ╰──── name: 6 7 │ payable(_rcpt).sendValue(); │ ──┬── ────┬──── │ ╰─────────────── ref: 6 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/casting/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/casting/generated/0.4.11-success.txt index 0097c52b19..9baa8a8849 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/casting/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/casting/generated/0.4.11-success.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ interface IERC20 { │ ───┬── - │ ╰──── def: 1 + │ ╰──── name: 1 │ 3 │ library SafeERC20 { │ ────┬──── - │ ╰────── def: 2 + │ ╰────── name: 2 4 │ function safeApprove(IERC20 token) internal {} │ ─────┬───── ───┬── ──┬── - │ ╰──────────────────── def: 3 + │ ╰──────────────────── name: 3 │ │ │ │ ╰────────── ref: 1 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 │ 6 │ contract Test { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ using SafeERC20 for IERC20; │ ────┬──── ───┬── │ ╰───────────────── ref: 2 @@ -28,9 +28,9 @@ References and definitions: │ ╰──── ref: 1 8 │ function test(address token) public { │ ──┬─ ──┬── - │ ╰───────────────── def: 6 + │ ╰───────────────── name: 6 │ │ - │ ╰──── def: 7 + │ ╰──── name: 7 9 │ IERC20(token).safeApprove(); │ ───┬── ──┬── ─────┬───── │ ╰─────────────────────── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/chained_calls/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/chained_calls/generated/0.4.11-success.txt index f3948d8e92..eef49eb1ca 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/chained_calls/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/chained_calls/generated/0.4.11-success.txt @@ -5,47 +5,47 @@ References and definitions: │ 1 │ library Foo { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Bar { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ uint value; │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 5 │ function noop(uint x) public returns (uint) {} │ ──┬─ ┬ - │ ╰────────── def: 4 + │ ╰────────── name: 4 │ │ - │ ╰── def: 5 + │ ╰── name: 5 6 │ function bar(uint x) public returns (Bar) {} │ ─┬─ ┬ ─┬─ - │ ╰─────────────────────────────── def: 6 + │ ╰─────────────────────────────── name: 6 │ │ │ - │ ╰─────────────────────── def: 7 + │ ╰─────────────────────── name: 7 │ │ │ ╰─── ref: 2 │ 9 │ contract Test { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 10 │ using Foo for uint; │ ─┬─ │ ╰─── ref: 1 11 │ function test(uint a, Foo.Bar memory b) public { │ ──┬─ ┬ ─┬─ ─┬─ ┬ - │ ╰──────────────────────────── def: 9 + │ ╰──────────────────────────── name: 9 │ │ │ │ │ - │ ╰──────────────────── def: 10 + │ ╰──────────────────── name: 10 │ │ │ │ │ ╰──────────────── ref: 1 │ │ │ │ ╰──────────── ref: 2 │ │ - │ ╰── def: 11 + │ ╰── name: 11 12 │ uint[] memory xs; │ ─┬ - │ ╰── def: 12 + │ ╰── name: 12 13 │ a.noop().noop().noop(); │ ┬ ──┬─ ──┬─ ──┬─ │ ╰───────────────────── ref: 10 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/deconstruction/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/deconstruction/generated/0.4.11-failure.txt index 5489158689..74fa7e0a1d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/deconstruction/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/deconstruction/generated/0.4.11-failure.txt @@ -13,35 +13,35 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Counter { │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ uint value; │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 6 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 4 + │ ╰────────────────────────────── name: 4 │ │ │ │ ╰───────────────────── ref: 2 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 │ 9 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 │ 12 │ function test(Lib.Counter memory c) public { │ ──┬─ ─┬─ ───┬─── ┬ - │ ╰──────────────────────── def: 7 + │ ╰──────────────────────── name: 7 │ │ │ │ │ ╰──────────────────── ref: 1 │ │ │ │ ╰────────────── ref: 2 │ │ - │ ╰── def: 8 + │ ╰── name: 8 13 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/deconstruction/generated/0.8.13-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/deconstruction/generated/0.8.13-success.txt index d76f6307ee..e711fe7673 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/deconstruction/generated/0.8.13-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/deconstruction/generated/0.8.13-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Counter { │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ uint value; │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 6 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 4 + │ ╰────────────────────────────── name: 4 │ │ │ │ ╰───────────────────── ref: 2 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 │ 9 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 10 │ using {Lib.increment} for Lib.Counter; │ ─┬─ ────┬──── ─┬─ ───┬─── │ ╰────────────────────────────── ref: 1 @@ -36,13 +36,13 @@ References and definitions: │ 12 │ function test(Lib.Counter memory c) public { │ ──┬─ ─┬─ ───┬─── ┬ - │ ╰──────────────────────── def: 7 + │ ╰──────────────────────── name: 7 │ │ │ │ │ ╰──────────────────── ref: 1 │ │ │ │ ╰────────────── ref: 2 │ │ - │ ╰── def: 8 + │ ╰── name: 8 13 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.7.1-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.7.1-failure.txt index bd2e9cc783..bdc863c916 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.7.1-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.7.1-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function square(int value) returns (int) {} │ ───┬── ──┬── - │ ╰────────────── def: 1 + │ ╰────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.7.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.7.4-failure.txt index 317c516a37..0ac7a94555 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.7.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.7.4-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function square(int value) returns (int) {} │ ───┬── ──┬── - │ ╰────────────── def: 1 + │ ╰────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.0-failure.txt index f0bcc10f9f..67d174648c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.0-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function square(int value) returns (int) {} │ ───┬── ──┬── - │ ╰────────────── def: 1 + │ ╰────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.13-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.13-success.txt index a010ece572..f3ba95c302 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.13-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.13-success.txt @@ -5,9 +5,9 @@ References and definitions: │ 1 │ function square(int value) returns (int) {} │ ───┬── ──┬── - │ ╰────────────── def: 1 + │ ╰────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 │ 3 │ using {square} for int; │ ───┬── @@ -15,9 +15,9 @@ References and definitions: │ 5 │ function test(int x) returns (int) { │ ──┬─ ┬ - │ ╰───────── def: 3 + │ ╰───────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 6 │ return x.square(); │ ┬ ───┬── │ ╰───────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.4-failure.txt index 1aac9234f8..433e569515 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.4-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function square(int value) returns (int) {} │ ───┬── ──┬── - │ ╰────────────── def: 1 + │ ╰────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.8-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.8-failure.txt index 203ef0636b..4d4a681a81 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.8-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary/generated/0.8.8-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function square(int value) returns (int) {} │ ───┬── ──┬── - │ ╰────────────── def: 1 + │ ╰────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.7.1-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.7.1-failure.txt index 0b2f8db362..3af912fa0c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.7.1-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.7.1-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function first(uint[] memory values) returns (uint) { │ ──┬── ───┬── - │ ╰───────────────────────── def: 1 + │ ╰───────────────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 2 │ return values[0]; │ ───┬── │ ╰──── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.7.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.7.4-failure.txt index 3a1695e399..33cdd4f726 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.7.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.7.4-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function first(uint[] memory values) returns (uint) { │ ──┬── ───┬── - │ ╰───────────────────────── def: 1 + │ ╰───────────────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 2 │ return values[0]; │ ───┬── │ ╰──── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.0-failure.txt index 04e487bf74..534f7b5314 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.0-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function first(uint[] memory values) returns (uint) { │ ──┬── ───┬── - │ ╰───────────────────────── def: 1 + │ ╰───────────────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 2 │ return values[0]; │ ───┬── │ ╰──── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.13-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.13-success.txt index 5c69dde76d..c8f2f04db2 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.13-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.13-success.txt @@ -5,9 +5,9 @@ References and definitions: │ 1 │ function first(uint[] memory values) returns (uint) { │ ──┬── ───┬── - │ ╰───────────────────────── def: 1 + │ ╰───────────────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 2 │ return values[0]; │ ───┬── │ ╰──── ref: 2 @@ -18,9 +18,9 @@ References and definitions: │ 7 │ function test(uint[] memory values) returns (uint) { │ ──┬─ ───┬── - │ ╰──────────────────────── def: 3 + │ ╰──────────────────────── name: 3 │ │ - │ ╰──── def: 4 + │ ╰──── name: 4 8 │ return values.first(); │ ───┬── ──┬── │ ╰────────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.4-failure.txt index 3ed6d39501..a866a7cf1e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.4-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function first(uint[] memory values) returns (uint) { │ ──┬── ───┬── - │ ╰───────────────────────── def: 1 + │ ╰───────────────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 2 │ return values[0]; │ ───┬── │ ╰──── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.8-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.8-failure.txt index 9f2b40aca6..3e32de07e2 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.8-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/elementary_arrays/generated/0.8.8-failure.txt @@ -15,9 +15,9 @@ References and definitions: │ 1 │ function first(uint[] memory values) returns (uint) { │ ──┬── ───┬── - │ ╰───────────────────────── def: 1 + │ ╰───────────────────────── name: 1 │ │ - │ ╰──── def: 2 + │ ╰──── name: 2 2 │ return values[0]; │ ───┬── │ ╰──── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/function_types/generated/0.8.13-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/function_types/generated/0.8.13-success.txt index 8dd4fcc25c..03be5aaa4c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/function_types/generated/0.8.13-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/function_types/generated/0.8.13-success.txt @@ -9,22 +9,22 @@ References and definitions: │ 3 │ function invoke(function(uint) x) { │ ───┬── ┬ - │ ╰───────────────────── def: 1 + │ ╰───────────────────── name: 1 │ │ - │ ╰── def: 2 + │ ╰── name: 2 4 │ x(1); │ ┬ │ ╰── ref: 2 │ 7 │ function foo(uint x) {} │ ─┬─ ┬ - │ ╰────────── def: 3 + │ ╰────────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 │ 9 │ function test() { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 10 │ foo.invoke(); │ ─┬─ ───┬── │ ╰────────── ref: 3 @@ -33,7 +33,7 @@ References and definitions: │ 12 │ function (uint) bar = foo; │ ─┬─ ─┬─ - │ ╰───────── def: 6 + │ ╰───────── name: 6 │ │ │ ╰─── ref: 3 13 │ bar.invoke(); diff --git a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.4.11-failure.txt index 18a6d107a4..a02b38afe3 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.4.11-failure.txt @@ -17,20 +17,20 @@ References and definitions: │ 1 │ import {Counter} from "counter.sol"; │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 │ │ │ ╰───── unresolved │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 3 + │ ╰──────────────────── name: 3 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 4 + │ ╰── name: 4 5 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 4 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.6.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.6.0-failure.txt index 8376b23b8a..60f13f6d52 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.6.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.6.0-failure.txt @@ -15,10 +15,10 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 ───╯ Definiens: ╭─[counter.sol:1:1] @@ -36,20 +36,20 @@ References and definitions: │ 1 │ import {Counter} from "counter.sol"; │ ───┬─── - │ ╰───── def: 3 + │ ╰───── name: 3 │ │ │ ╰───── ref: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 4 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 5 + │ ╰──────────────────── name: 5 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 6 + │ ╰── name: 6 5 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 6 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.7.1-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.7.1-failure.txt index b7a4f598b4..a8ca2070bc 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.7.1-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.7.1-failure.txt @@ -14,18 +14,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[counter.sol:1:1] @@ -49,20 +49,20 @@ References and definitions: │ 1 │ import {Counter} from "counter.sol"; │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 │ │ │ ╰───── ref: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 4 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 8 + │ ╰── name: 8 5 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.7.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.7.4-failure.txt index 45f4e915ce..f3a7e2bd2a 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.7.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.7.4-failure.txt @@ -14,18 +14,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[counter.sol:1:1] @@ -49,20 +49,20 @@ References and definitions: │ 1 │ import {Counter} from "counter.sol"; │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 │ │ │ ╰───── ref: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 4 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 8 + │ ╰── name: 8 5 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.0-failure.txt index 78c2e2bc31..5fe86fcc35 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.0-failure.txt @@ -14,18 +14,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[counter.sol:1:1] @@ -49,20 +49,20 @@ References and definitions: │ 1 │ import {Counter} from "counter.sol"; │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 │ │ │ ╰───── ref: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 4 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 8 + │ ╰── name: 8 5 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.13-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.13-success.txt index b0879863b3..908ff33f40 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.13-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.13-success.txt @@ -5,18 +5,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 │ 7 │ using {increment} for Counter global; │ ────┬──── ───┬─── @@ -46,20 +46,20 @@ References and definitions: │ 1 │ import {Counter} from "counter.sol"; │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 │ │ │ ╰───── ref: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 4 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 8 + │ ╰── name: 8 5 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.4-failure.txt index 7e05c81fed..8ab68f067d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.4-failure.txt @@ -14,18 +14,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[counter.sol:1:1] @@ -49,20 +49,20 @@ References and definitions: │ 1 │ import {Counter} from "counter.sol"; │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 │ │ │ ╰───── ref: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 4 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 8 + │ ╰── name: 8 5 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.8-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.8-failure.txt index d867d7b3cd..3e57b55071 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.8-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/global/generated/0.8.8-failure.txt @@ -14,18 +14,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[counter.sol:1:1] @@ -49,20 +49,20 @@ References and definitions: │ 1 │ import {Counter} from "counter.sol"; │ ───┬─── - │ ╰───── def: 5 + │ ╰───── name: 5 │ │ │ ╰───── ref: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 4 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 7 + │ ╰──────────────────── name: 7 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 8 + │ ╰── name: 8 5 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/in_contract/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/in_contract/generated/0.4.11-success.txt index 1f114bbd3d..1beb7f67eb 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/in_contract/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/in_contract/generated/0.4.11-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Counter { │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ uint value; │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 6 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 4 + │ ╰────────────────────────────── name: 4 │ │ │ │ ╰───────────────────── ref: 2 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 │ 9 │ contract Test { │ ──┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 10 │ using Lib for Lib.Counter; │ ─┬─ ─┬─ ───┬─── │ ╰─────────────────── ref: 1 @@ -34,13 +34,13 @@ References and definitions: │ 12 │ function test(Lib.Counter memory c) public { │ ──┬─ ─┬─ ───┬─── ┬ - │ ╰──────────────────────── def: 7 + │ ╰──────────────────────── name: 7 │ │ │ │ │ ╰──────────────────── ref: 1 │ │ │ │ ╰────────────── ref: 2 │ │ - │ ╰── def: 8 + │ ╰── name: 8 13 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/in_library/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/in_library/generated/0.4.11-success.txt index 4712d64337..f6e1680c63 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/in_library/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/in_library/generated/0.4.11-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Counter { │ ───┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 3 │ uint value; │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 6 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 4 + │ ╰────────────────────────────── name: 4 │ │ │ │ ╰───────────────────── ref: 2 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 │ 9 │ library Utils { │ ──┬── - │ ╰──── def: 6 + │ ╰──── name: 6 10 │ using Lib for Lib.Counter; │ ─┬─ ─┬─ ───┬─── │ ╰─────────────────── ref: 1 @@ -34,13 +34,13 @@ References and definitions: │ 12 │ function test(Lib.Counter memory c) public { │ ──┬─ ─┬─ ───┬─── ┬ - │ ╰──────────────────────── def: 7 + │ ╰──────────────────────── name: 7 │ │ │ │ │ ╰──────────────────── ref: 1 │ │ │ │ ╰────────────── ref: 2 │ │ - │ ╰── def: 8 + │ ╰── name: 8 13 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/inherit_extension/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/inherit_extension/generated/0.4.11-success.txt index e1282570a7..098b245dbd 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/inherit_extension/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/inherit_extension/generated/0.4.11-success.txt @@ -5,23 +5,23 @@ References and definitions: │ 2 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 3 │ function nop(uint256 x) {} │ ─┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ contract Base { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ uint256 totalSupply; │ ─────┬───── - │ ╰─────── def: 5 + │ ╰─────── name: 5 │ 8 │ contract Middle is Base { │ ───┬── ──┬─ - │ ╰──────────── def: 6 + │ ╰──────────── name: 6 │ │ │ ╰─── ref: 4 9 │ using Lib for uint256; @@ -30,12 +30,12 @@ References and definitions: │ 11 │ contract Test is Middle { │ ──┬─ ───┬── - │ ╰───────────── def: 7 + │ ╰───────────── name: 7 │ │ │ ╰──── ref: 6 12 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 13 │ totalSupply.nop(); │ ─────┬───── ─┬─ │ ╰─────────── ref: 5 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/inherit_extension/generated/0.7.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/inherit_extension/generated/0.7.0-failure.txt index 858707a7aa..666e748fe5 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/inherit_extension/generated/0.7.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/inherit_extension/generated/0.7.0-failure.txt @@ -5,23 +5,23 @@ References and definitions: │ 2 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 3 │ function nop(uint256 x) {} │ ─┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ contract Base { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ uint256 totalSupply; │ ─────┬───── - │ ╰─────── def: 5 + │ ╰─────── name: 5 │ 8 │ contract Middle is Base { │ ───┬── ──┬─ - │ ╰──────────── def: 6 + │ ╰──────────── name: 6 │ │ │ ╰─── ref: 4 9 │ using Lib for uint256; @@ -30,12 +30,12 @@ References and definitions: │ 11 │ contract Test is Middle { │ ──┬─ ───┬── - │ ╰───────────── def: 7 + │ ╰───────────── name: 7 │ │ │ ╰──── ref: 6 12 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 13 │ totalSupply.nop(); │ ─────┬───── ─┬─ │ ╰─────────── ref: 5 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/inherited_types/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/inherited_types/generated/0.4.11-success.txt index 14af1d8584..90d77cc793 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/inherited_types/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/inherited_types/generated/0.4.11-success.txt @@ -5,41 +5,41 @@ References and definitions: │ 1 │ interface IPool { │ ──┬── - │ ╰──── def: 1 + │ ╰──── name: 1 2 │ struct Info { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ uint256 amount; │ ───┬── - │ ╰──── def: 3 + │ ╰──── name: 3 │ 6 │ library Math { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 7 │ function nop(uint256 x) public {} │ ─┬─ ┬ - │ ╰───────────── def: 5 + │ ╰───────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 │ 9 │ contract Test is IPool { │ ──┬─ ──┬── - │ ╰──────────── def: 7 + │ ╰──────────── name: 7 │ │ │ ╰──── ref: 1 10 │ mapping(uint256 => Info) infos; │ ──┬─ ──┬── │ ╰────────── ref: 2 │ │ - │ ╰──── def: 8 + │ ╰──── name: 8 11 │ using Math for uint256; │ ──┬─ │ ╰─── ref: 4 12 │ function test(uint256 x) public { │ ──┬─ ┬ - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ - │ ╰── def: 10 + │ ╰── name: 10 13 │ infos[x].amount.nop(); │ ──┬── ┬ ───┬── ─┬─ │ ╰────────────────── ref: 8 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/mappings/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/mappings/generated/0.4.11-success.txt index 73c905a51f..c124d59a51 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/mappings/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/mappings/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ using Lib for mapping(address => uint); │ ─┬─ │ ╰─── ref: 4 3 │ mapping(address => uint) balances; │ ────┬─── - │ ╰───── def: 2 + │ ╰───── name: 2 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ balances.nop(); │ ────┬─── ─┬─ │ ╰───────── ref: 2 @@ -23,12 +23,12 @@ References and definitions: │ 8 │ library Lib { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 9 │ function nop(mapping(address => uint) storage m) internal {} │ ─┬─ ┬ - │ ╰────────────────────────────────────── def: 5 + │ ╰────────────────────────────────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/on_interfaces_inherited/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/on_interfaces_inherited/generated/0.4.11-success.txt index 3b25b5a3b3..1a2e48aea4 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/on_interfaces_inherited/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/on_interfaces_inherited/generated/0.4.11-success.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ library LibFoo { │ ───┬── - │ ╰──── def: 1 + │ ╰──── name: 1 2 │ function use_foo(IFoo x) public returns (int) {} │ ───┬─── ──┬─ ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ │ │ ╰───── ref: 4 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ interface IFoo { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 │ 6 │ contract Base { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ using LibFoo for IFoo; │ ───┬── ──┬─ │ ╰───────────── ref: 1 @@ -29,14 +29,14 @@ References and definitions: │ 9 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 6 + │ ╰─────────── name: 6 │ │ │ ╰─── ref: 5 10 │ function test(address x) public { │ ──┬─ ┬ - │ ╰───────────── def: 7 + │ ╰───────────── name: 7 │ │ - │ ╰── def: 8 + │ ╰── name: 8 │ 12 │ IFoo(x).use_foo(); │ ──┬─ ┬ ───┬─── diff --git a/crates/solidity/testing/snapshots/bindings_output/using/on_interfaces_inherited/generated/0.7.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/on_interfaces_inherited/generated/0.7.0-failure.txt index 0828a0101a..7f312bf59f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/on_interfaces_inherited/generated/0.7.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/on_interfaces_inherited/generated/0.7.0-failure.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ library LibFoo { │ ───┬── - │ ╰──── def: 1 + │ ╰──── name: 1 2 │ function use_foo(IFoo x) public returns (int) {} │ ───┬─── ──┬─ ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ │ │ ╰───── ref: 4 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ interface IFoo { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 │ 6 │ contract Base { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 7 │ using LibFoo for IFoo; │ ───┬── ──┬─ │ ╰───────────── ref: 1 @@ -29,14 +29,14 @@ References and definitions: │ 9 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 6 + │ ╰─────────── name: 6 │ │ │ ╰─── ref: 5 10 │ function test(address x) public { │ ──┬─ ┬ - │ ╰───────────── def: 7 + │ ╰───────────── name: 7 │ │ - │ ╰── def: 8 + │ ╰── name: 8 │ 12 │ IFoo(x).use_foo(); │ ──┬─ ┬ ───┬─── diff --git a/crates/solidity/testing/snapshots/bindings_output/using/on_parameters/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/on_parameters/generated/0.4.11-success.txt index a66dbb8a06..d98baa2788 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/on_parameters/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/on_parameters/generated/0.4.11-success.txt @@ -5,26 +5,26 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function nop(uint256 x) internal {} │ ─┬─ ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Lib for uint256; │ ─┬─ │ ╰─── ref: 1 6 │ function test(uint256 x) public returns (uint256 y) { │ ──┬─ ┬ ┬ - │ ╰──────────────────────────────────────── def: 5 + │ ╰──────────────────────────────────────── name: 5 │ │ │ - │ ╰───────────────────────────── def: 6 + │ ╰───────────────────────────── name: 6 │ │ - │ ╰── def: 7 + │ ╰── name: 7 7 │ x.nop(); │ ┬ ─┬─ │ ╰────── ref: 6 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/on_state_var_initialization/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/on_state_var_initialization/generated/0.4.11-success.txt index 7ec7bf0b62..ca0193bba0 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/on_state_var_initialization/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/on_state_var_initialization/generated/0.4.11-success.txt @@ -5,27 +5,27 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function nop(uint256 x) returns (uint256) { return x; } │ ─┬─ ┬ ┬ - │ ╰─────────────────────────────────────────── def: 2 + │ ╰─────────────────────────────────────────── name: 2 │ │ │ - │ ╰──────────────────────────────── def: 3 + │ ╰──────────────────────────────── name: 3 │ │ │ ╰── ref: 3 │ 4 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 5 │ using Lib for uint256; │ ─┬─ │ ╰─── ref: 1 6 │ uint256 private v1 = 1; │ ─┬ - │ ╰── def: 5 + │ ╰── name: 5 7 │ uint256 private v2 = v1.nop(); │ ─┬ ─┬ ─┬─ - │ ╰─────────── def: 6 + │ ╰─────────── name: 6 │ │ │ │ ╰────── ref: 5 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/using/on_super_calls/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/on_super_calls/generated/0.4.11-success.txt index 4dfdc2274b..366f061137 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/on_super_calls/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/on_super_calls/generated/0.4.11-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract A { │ ┬ - │ ╰── def: 1 + │ ╰── name: 1 2 │ function total() public returns (uint256) {} │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 4 │ contract B is A { │ ┬ ┬ - │ ╰─────── def: 3 + │ ╰─────── name: 3 │ │ │ ╰── ref: 1 5 │ using Lib for uint256; @@ -20,7 +20,7 @@ References and definitions: │ ╰─── ref: 5 6 │ function total() public returns (uint256) { │ ──┬── - │ ╰──── def: 4 + │ ╰──── name: 4 7 │ return super.total().nop(); │ ──┬── ─┬─ │ ╰────────── ref: 2 @@ -29,12 +29,12 @@ References and definitions: │ 10 │ library Lib { │ ─┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 11 │ function nop(uint256 x) internal returns (uint256) {} │ ─┬─ ┬ - │ ╰───────────── def: 6 + │ ╰───────────── name: 6 │ │ - │ ╰── def: 7 + │ ╰── name: 7 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/qualified_type/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/qualified_type/generated/0.4.11-success.txt index 8d700c1b97..5914318fdb 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/qualified_type/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/qualified_type/generated/0.4.11-success.txt @@ -5,30 +5,30 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 3 │ int x; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ function getValue() external returns (Value memory) {} │ ────┬─── ──┬── - │ ╰─────────────────────────────── def: 4 + │ ╰─────────────────────────────── name: 4 │ │ │ ╰──── ref: 2 6 │ function use(Value memory x) external {} │ ─┬─ ──┬── ┬ - │ ╰────────────────── def: 5 + │ ╰────────────────── name: 5 │ │ │ │ ╰───────────── ref: 2 │ │ - │ ╰── def: 6 + │ ╰── name: 6 │ 8 │ contract Test { │ ──┬─ - │ ╰─── def: 7 + │ ╰─── name: 7 9 │ using Lib for Lib.Value; │ ─┬─ ─┬─ ──┬── │ ╰───────────────── ref: 1 @@ -38,7 +38,7 @@ References and definitions: │ ╰──── ref: 2 10 │ function test() internal { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 11 │ Lib.getValue().use(); │ ─┬─ ────┬─── ─┬─ │ ╰────────────────── ref: 1 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/star/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/star/generated/0.4.11-success.txt index 46bc24acfe..8291638574 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/star/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/star/generated/0.4.11-success.txt @@ -5,25 +5,25 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function increment(uint x) public {} │ ────┬──── ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ contract Test { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ using Lib for *; │ ─┬─ │ ╰─── ref: 1 │ 8 │ function test(uint x) public { │ ──┬─ ┬ - │ ╰────────── def: 5 + │ ╰────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 9 │ x.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 6 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/star_in_library/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/star_in_library/generated/0.4.11-success.txt index a240839b2b..26a6ac7c39 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/star_in_library/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/star_in_library/generated/0.4.11-success.txt @@ -5,15 +5,15 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ using Math for *; │ ──┬─ │ ╰─── ref: 4 3 │ function test(uint x) internal { │ ──┬─ ┬ - │ ╰────────── def: 2 + │ ╰────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 4 │ x.add(1); │ ┬ ─┬─ │ ╰────── ref: 3 @@ -22,14 +22,14 @@ References and definitions: │ 7 │ library Math { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 8 │ function add(uint x, uint y) internal {} │ ─┬─ ┬ ┬ - │ ╰────────────────── def: 5 + │ ╰────────────────── name: 5 │ │ │ - │ ╰────────── def: 6 + │ ╰────────── name: 6 │ │ - │ ╰── def: 7 + │ ╰── name: 7 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/star_inherited/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/star_inherited/generated/0.4.11-success.txt index 103e64d545..d5b5ae5c27 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/star_inherited/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/star_inherited/generated/0.4.11-success.txt @@ -5,30 +5,30 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function increment(uint x) public {} │ ────┬──── ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ contract Base { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ using Lib for *; │ ─┬─ │ ╰─── ref: 1 │ 9 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 5 + │ ╰─────────── name: 5 │ │ │ ╰─── ref: 4 10 │ function test(uint x) public { │ ──┬─ ┬ - │ ╰────────── def: 6 + │ ╰────────── name: 6 │ │ - │ ╰── def: 7 + │ ╰── name: 7 │ 12 │ x.increment(); │ ┬ ────┬──── diff --git a/crates/solidity/testing/snapshots/bindings_output/using/star_inherited/generated/0.7.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/star_inherited/generated/0.7.0-failure.txt index 5c7195c150..ec3ba0e30c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/star_inherited/generated/0.7.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/star_inherited/generated/0.7.0-failure.txt @@ -5,30 +5,30 @@ References and definitions: │ 1 │ library Lib { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function increment(uint x) public {} │ ────┬──── ┬ - │ ╰───────────── def: 2 + │ ╰───────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 5 │ contract Base { │ ──┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 6 │ using Lib for *; │ ─┬─ │ ╰─── ref: 1 │ 9 │ contract Test is Base { │ ──┬─ ──┬─ - │ ╰─────────── def: 5 + │ ╰─────────── name: 5 │ │ │ ╰─── ref: 4 10 │ function test(uint x) public { │ ──┬─ ┬ - │ ╰────────── def: 6 + │ ╰────────── name: 6 │ │ - │ ╰── def: 7 + │ ╰── name: 7 │ 12 │ x.increment(); │ ┬ ────┬──── diff --git a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.6.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.6.0-failure.txt index 8c64e54164..3e0c1906aa 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.6.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.6.0-failure.txt @@ -15,10 +15,10 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.7.1-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.7.1-failure.txt index c4ad3e31cf..f80af499d9 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.7.1-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.7.1-failure.txt @@ -15,18 +15,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.7.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.7.4-failure.txt index d3190b1b7b..6bda655392 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.7.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.7.4-failure.txt @@ -15,18 +15,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.0-failure.txt index 901928ec89..16b7ae22cc 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.0-failure.txt @@ -15,18 +15,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.13-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.13-success.txt index 6acd53cdd1..157df6029b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.13-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.13-success.txt @@ -5,18 +5,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 │ 7 │ using {increment} for Counter; │ ────┬──── ───┬─── @@ -26,14 +26,14 @@ References and definitions: │ 9 │ contract Test { │ ──┬─ - │ ╰─── def: 5 + │ ╰─── name: 5 10 │ function test(Counter memory c) public { │ ──┬─ ───┬─── ┬ - │ ╰──────────────────── def: 6 + │ ╰──────────────────── name: 6 │ │ │ │ ╰────────────── ref: 1 │ │ - │ ╰── def: 7 + │ ╰── name: 7 11 │ c.increment(); │ ┬ ────┬──── │ ╰──────────── ref: 7 diff --git a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.4-failure.txt index b2ce2274e4..6cb9a57fac 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.4-failure.txt @@ -15,18 +15,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.8-failure.txt b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.8-failure.txt index ec33ed1b65..908483dfcd 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.8-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/top_level/generated/0.8.8-failure.txt @@ -15,18 +15,18 @@ References and definitions: │ 1 │ struct Counter { │ ───┬─── - │ ╰───── def: 1 + │ ╰───── name: 1 2 │ uint value; │ ──┬── - │ ╰──── def: 2 + │ ╰──── name: 2 │ 5 │ function increment(Counter memory _counter) public {} │ ────┬──── ───┬─── ────┬─── - │ ╰────────────────────────────── def: 3 + │ ╰────────────────────────────── name: 3 │ │ │ │ ╰───────────────────── ref: 1 │ │ - │ ╰───── def: 4 + │ ╰───── name: 4 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/uint_alias/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/uint_alias/generated/0.4.11-success.txt index 3ffd0ecd1a..6e85585342 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/uint_alias/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/uint_alias/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ using Lib for uint256; │ ─┬─ │ ╰─── ref: 4 3 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ uint x; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 5 │ x.nop(); │ ┬ ─┬─ │ ╰────── ref: 3 @@ -23,12 +23,12 @@ References and definitions: │ 8 │ library Lib { │ ─┬─ - │ ╰─── def: 4 + │ ╰─── name: 4 9 │ function nop(uint256 x) external {} │ ─┬─ ┬ - │ ╰───────────── def: 5 + │ ╰───────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/using/user_types/generated/0.8.8-success.txt b/crates/solidity/testing/snapshots/bindings_output/using/user_types/generated/0.8.8-success.txt index fc4694d4b3..e884db070b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/using/user_types/generated/0.8.8-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/using/user_types/generated/0.8.8-success.txt @@ -5,11 +5,11 @@ References and definitions: │ 1 │ type ShortString is bytes32; │ ─────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 │ 3 │ contract Test { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 4 │ using Lib for ShortString; │ ─┬─ ─────┬───── │ ╰─────────────────── ref: 6 @@ -21,14 +21,14 @@ References and definitions: │ 7 │ function test(bytes32 data) public { │ ──┬─ ──┬─ - │ ╰──────────────── def: 3 + │ ╰──────────────── name: 3 │ │ - │ ╰─── def: 4 + │ ╰─── name: 4 8 │ ShortString s; │ ─────┬───── ┬ │ ╰───────── ref: 1 │ │ - │ ╰── def: 5 + │ ╰── name: 5 │ 10 │ ShortString.wrap(data).nop(); │ ─────┬───── ──┬─ ──┬─ ─┬─ @@ -51,19 +51,19 @@ References and definitions: │ 15 │ library Lib { │ ─┬─ - │ ╰─── def: 6 + │ ╰─── name: 6 16 │ function nop(ShortString x) internal {} │ ─┬─ ─────┬───── ┬ - │ ╰───────────────── def: 7 + │ ╰───────────────── name: 7 │ │ │ │ ╰───────── ref: 1 │ │ - │ ╰── def: 8 + │ ╰── name: 8 17 │ function pon(bytes32 x) internal {} │ ─┬─ ┬ - │ ╰───────────── def: 9 + │ ╰───────────── name: 9 │ │ - │ ╰── def: 10 + │ ╰── name: 10 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/local_vars/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/variables/local_vars/generated/0.4.11-success.txt index d1ababa60c..725d304a04 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/local_vars/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/local_vars/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract Foo { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function bar() returns (uint) { │ ─┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ uint x = 10; │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 4 │ uint w = 2; │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ return x + w; │ ┬ ┬ │ ╰────── ref: 3 diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/params/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/variables/params/generated/0.4.11-success.txt index 5297f102ec..37726b5b9e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/params/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/params/generated/0.4.11-success.txt @@ -5,23 +5,23 @@ References and definitions: │ 1 │ contract Foo { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function bar(uint z) returns (uint) { │ ─┬─ ┬ - │ ╰────────── def: 2 + │ ╰────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ return z + 1; │ ┬ │ ╰── ref: 3 │ 6 │ function baz(int x, int y) returns (int) { │ ─┬─ ┬ ┬ - │ ╰──────────────── def: 4 + │ ╰──────────────── name: 4 │ │ │ - │ ╰───────── def: 5 + │ ╰───────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 7 │ return x + y; │ ┬ ┬ │ ╰────── ref: 5 @@ -30,13 +30,13 @@ References and definitions: │ 10 │ function quux(int x, int y) returns (int z) { │ ──┬─ ┬ ┬ ┬ - │ ╰──────────────────────────────── def: 7 + │ ╰──────────────────────────────── name: 7 │ │ │ │ - │ ╰───────────────────────── def: 8 + │ ╰───────────────────────── name: 8 │ │ │ - │ ╰────────────────── def: 9 + │ ╰────────────────── name: 9 │ │ - │ ╰── def: 10 + │ ╰── name: 10 11 │ z = x + y; │ ┬ ┬ ┬ │ ╰────────── ref: 10 diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/state_vars/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/variables/state_vars/generated/0.4.11-success.txt index 94e0773e30..0e8ece7f43 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/state_vars/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/state_vars/generated/0.4.11-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract Foo { │ ─┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ uint x; │ ┬ - │ ╰── def: 2 + │ ╰── name: 2 │ 4 │ function bar() returns (uint) { │ ─┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 5 │ return x; │ ┬ │ ╰── ref: 2 diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.4.11-success.txt index 51857c6e3f..77e41a4c7b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.4.11-success.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { int x; } │ ──┬── ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ function test(Value memory value) public { │ ──┬─ ──┬── ──┬── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰───────────────── ref: 2 │ │ - │ ╰──── def: 5 + │ ╰──── name: 5 4 │ var v = value; │ ┬ ──┬── - │ ╰────────── def: 6 + │ ╰────────── name: 6 │ │ │ ╰──── ref: 5 5 │ v.x; diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.5.0-failure.txt index 09bf0fe628..1c7494a1af 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.5.0-failure.txt @@ -15,19 +15,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { int x; } │ ──┬── ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ function test(Value memory value) public { │ ──┬─ ──┬── ──┬── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰───────────────── ref: 2 │ │ - │ ╰──── def: 5 + │ ╰──── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.5.3-failure.txt b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.5.3-failure.txt index 804d8018c7..a7da58254d 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.5.3-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.5.3-failure.txt @@ -15,19 +15,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { int x; } │ ──┬── ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ function test(Value memory value) public { │ ──┬─ ──┬── ──┬── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰───────────────── ref: 2 │ │ - │ ╰──── def: 5 + │ ╰──── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.6.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.6.0-failure.txt index ca65948c1b..81cda13951 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.6.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.6.0-failure.txt @@ -15,19 +15,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { int x; } │ ──┬── ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ function test(Value memory value) public { │ ──┬─ ──┬── ──┬── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰───────────────── ref: 2 │ │ - │ ╰──── def: 5 + │ ╰──── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.7.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.7.0-failure.txt index 5f9d599baa..460ed26bb6 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.7.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.7.0-failure.txt @@ -15,19 +15,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { int x; } │ ──┬── ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ function test(Value memory value) public { │ ──┬─ ──┬── ──┬── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰───────────────── ref: 2 │ │ - │ ╰──── def: 5 + │ ╰──── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.8.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.8.0-failure.txt index 615093bf5f..5d3b483a7e 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.8.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.8.0-failure.txt @@ -15,19 +15,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { int x; } │ ──┬── ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ function test(Value memory value) public { │ ──┬─ ──┬── ──┬── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰───────────────── ref: 2 │ │ - │ ╰──── def: 5 + │ ╰──── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.8.4-failure.txt b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.8.4-failure.txt index bcb40270e9..62ea45f3cb 100644 --- a/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.8.4-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/variables/var_declaration/generated/0.8.4-failure.txt @@ -15,19 +15,19 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ struct Value { int x; } │ ──┬── ┬ - │ ╰──────────── def: 2 + │ ╰──────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 3 │ function test(Value memory value) public { │ ──┬─ ──┬── ──┬── - │ ╰────────────────────── def: 4 + │ ╰────────────────────── name: 4 │ │ │ │ ╰───────────────── ref: 2 │ │ - │ ╰──── def: 5 + │ ╰──── name: 5 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/conditionals/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/conditionals/generated/0.4.11-success.txt index 9c10447302..a36383e941 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/conditionals/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/conditionals/generated/0.4.11-success.txt @@ -5,14 +5,14 @@ References and definitions: │ 1 │ contract AssemblyConditionals { │ ──────────┬───────── - │ ╰─────────── def: 1 + │ ╰─────────── name: 1 2 │ function yul_if(uint256 x) public returns (uint256 z) { │ ───┬── ┬ ┬ - │ ╰───────────────────────────────────────── def: 2 + │ ╰───────────────────────────────────────── name: 2 │ │ │ - │ ╰───────────────────────────── def: 3 + │ ╰───────────────────────────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 │ 4 │ if lt(x, 10) { z := 99 } │ ┬ ┬ @@ -22,11 +22,11 @@ References and definitions: │ 8 │ function yul_switch(uint256 x) public returns (uint256 z) { │ ─────┬──── ┬ ┬ - │ ╰─────────────────────────────────────────── def: 5 + │ ╰─────────────────────────────────────────── name: 5 │ │ │ - │ ╰───────────────────────────── def: 6 + │ ╰───────────────────────────── name: 6 │ │ - │ ╰── def: 7 + │ ╰── name: 7 │ 10 │ switch x │ ┬ diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.4.11-failure.txt index 4c93b901c1..ff0f2f57ab 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.4.11-failure.txt @@ -13,20 +13,20 @@ References and definitions: │ 1 │ contract InContracts { │ ─────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ uint256 private constant CONTRACT_CONST = 1; │ ───────┬────── - │ ╰──────── def: 2 + │ ╰──────── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 6 │ function swap(emptyPtr) { │ ──┬─ ────┬─── - │ ╰──────────── def: 4 + │ ╰──────────── name: 4 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 7 │ mstore(emptyPtr, CONTRACT_CONST) │ ────┬─── ───────┬────── │ ╰───────────────────── ref: 5 @@ -40,20 +40,20 @@ References and definitions: │ 14 │ library InLibraries { │ ─────┬───── - │ ╰─────── def: 6 + │ ╰─────── name: 6 15 │ uint256 private constant LIB_CONST = 2; │ ────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 │ 17 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 │ 19 │ function swap(emptyPtr) { │ ──┬─ ────┬─── - │ ╰──────────── def: 9 + │ ╰──────────── name: 9 │ │ - │ ╰───── def: 10 + │ ╰───── name: 10 20 │ mstore(emptyPtr, LIB_CONST) │ ────┬─── ────┬──── │ ╰──────────────── ref: 10 diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.6.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.6.0-failure.txt index 55ad8444c5..f9adb05cca 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.6.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.6.0-failure.txt @@ -13,20 +13,20 @@ References and definitions: │ 1 │ contract InContracts { │ ─────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ uint256 private constant CONTRACT_CONST = 1; │ ───────┬────── - │ ╰──────── def: 2 + │ ╰──────── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 6 │ function swap(emptyPtr) { │ ──┬─ ────┬─── - │ ╰──────────── def: 4 + │ ╰──────────── name: 4 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 7 │ mstore(emptyPtr, CONTRACT_CONST) │ ────┬─── ───────┬────── │ ╰───────────────────── ref: 5 @@ -40,20 +40,20 @@ References and definitions: │ 14 │ library InLibraries { │ ─────┬───── - │ ╰─────── def: 6 + │ ╰─────── name: 6 15 │ uint256 private constant LIB_CONST = 2; │ ────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 │ 17 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 │ 19 │ function swap(emptyPtr) { │ ──┬─ ────┬─── - │ ╰──────────── def: 9 + │ ╰──────────── name: 9 │ │ - │ ╰───── def: 10 + │ ╰───── name: 10 20 │ mstore(emptyPtr, LIB_CONST) │ ────┬─── ────┬──── │ ╰──────────────── ref: 10 diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.7.1-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.7.1-failure.txt index e905b4b859..eed96beb6f 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.7.1-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.7.1-failure.txt @@ -13,20 +13,20 @@ References and definitions: │ 1 │ contract InContracts { │ ─────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ uint256 private constant CONTRACT_CONST = 1; │ ───────┬────── - │ ╰──────── def: 2 + │ ╰──────── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 6 │ function swap(emptyPtr) { │ ──┬─ ────┬─── - │ ╰──────────── def: 4 + │ ╰──────────── name: 4 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 7 │ mstore(emptyPtr, CONTRACT_CONST) │ ────┬─── ───────┬────── │ ╰───────────────────── ref: 5 @@ -40,20 +40,20 @@ References and definitions: │ 14 │ library InLibraries { │ ─────┬───── - │ ╰─────── def: 6 + │ ╰─────── name: 6 15 │ uint256 private constant LIB_CONST = 2; │ ────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 │ 17 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 │ 19 │ function swap(emptyPtr) { │ ──┬─ ────┬─── - │ ╰──────────── def: 9 + │ ╰──────────── name: 9 │ │ - │ ╰───── def: 10 + │ ╰───── name: 10 20 │ mstore(emptyPtr, LIB_CONST) │ ────┬─── ────┬──── │ ╰──────────────── ref: 10 diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.7.4-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.7.4-success.txt index 000092eabd..98c1dba045 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.7.4-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/constant_access_from_functions/generated/0.7.4-success.txt @@ -5,20 +5,20 @@ References and definitions: │ 1 │ contract InContracts { │ ─────┬───── - │ ╰─────── def: 1 + │ ╰─────── name: 1 2 │ uint256 private constant CONTRACT_CONST = 1; │ ───────┬────── - │ ╰──────── def: 2 + │ ╰──────── name: 2 │ 4 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 6 │ function swap(emptyPtr) { │ ──┬─ ────┬─── - │ ╰──────────── def: 4 + │ ╰──────────── name: 4 │ │ - │ ╰───── def: 5 + │ ╰───── name: 5 7 │ mstore(emptyPtr, CONTRACT_CONST) │ ────┬─── ───────┬────── │ ╰───────────────────── ref: 5 @@ -32,20 +32,20 @@ References and definitions: │ 14 │ library InLibraries { │ ─────┬───── - │ ╰─────── def: 6 + │ ╰─────── name: 6 15 │ uint256 private constant LIB_CONST = 2; │ ────┬──── - │ ╰────── def: 7 + │ ╰────── name: 7 │ 17 │ function test() public { │ ──┬─ - │ ╰─── def: 8 + │ ╰─── name: 8 │ 19 │ function swap(emptyPtr) { │ ──┬─ ────┬─── - │ ╰──────────── def: 9 + │ ╰──────────── name: 9 │ │ - │ ╰───── def: 10 + │ ╰───── name: 10 20 │ mstore(emptyPtr, LIB_CONST) │ ────┬─── ────┬──── │ ╰──────────────── ref: 10 @@ -59,7 +59,7 @@ References and definitions: │ 27 │ uint256 constant TOP_LEVEL_CONST = 0; │ ───────┬─────── - │ ╰───────── def: 11 + │ ╰───────── name: 11 ────╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/functions/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/functions/generated/0.4.11-success.txt index b4f53f5cd7..683bf1f819 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/functions/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/functions/generated/0.4.11-success.txt @@ -5,18 +5,18 @@ References and definitions: │ 1 │ contract AssemblyFunctions { │ ────────┬──────── - │ ╰────────── def: 1 + │ ╰────────── name: 1 2 │ function test(uint256 x) public returns (uint256 r) { │ ──┬─ ┬ ┬ - │ ╰──────────────────────────────────────── def: 2 + │ ╰──────────────────────────────────────── name: 2 │ │ │ - │ ╰───────────────────────────── def: 3 + │ ╰───────────────────────────── name: 3 │ │ - │ ╰── def: 4 + │ ╰── name: 4 │ 4 │ let y := add(x, 5) │ ┬ ┬ - │ ╰─────────── def: 5 + │ ╰─────────── name: 5 │ │ │ ╰── ref: 3 5 │ x, y := swap(x, y) @@ -40,15 +40,15 @@ References and definitions: │ 8 │ function swap(a, b) -> c, d { │ ──┬─ ┬ ┬ ┬ ┬ - │ ╰───────────────── def: 6 + │ ╰───────────────── name: 6 │ │ │ │ │ - │ ╰────────────── def: 7 + │ ╰────────────── name: 7 │ │ │ │ - │ ╰─────────── def: 8 + │ ╰─────────── name: 8 │ │ │ - │ ╰───── def: 9 + │ ╰───── name: 9 │ │ - │ ╰── def: 10 + │ ╰── name: 10 9 │ c := b │ ┬ ┬ │ ╰─────── ref: 9 diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.4.11-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.4.11-failure.txt index d4905589a7..2e4fff3fb3 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.4.11-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.4.11-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ let x.y.z := 0 │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.4.12-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.4.12-failure.txt index 091b372ea5..4383436ef7 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.4.12-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.4.12-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ let x.y.z := 0 │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.5.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.5.0-failure.txt index d468cf3770..ca13d08298 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.5.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.5.0-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ let x.y.z := 0 │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.5.8-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.5.8-success.txt index 48528bea09..d9e9ddfa68 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.5.8-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.5.8-success.txt @@ -5,17 +5,17 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ let x.y.z := 0 │ ──┬── - │ ╰──── def: 3 + │ ╰──── name: 3 5 │ let r := add(x.y.z, 20) │ ┬ ──┬── - │ ╰─────────────── def: 4 + │ ╰─────────────── name: 4 │ │ │ ╰──── ref: 3 ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.7.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.7.0-failure.txt index e3e2d64a21..21e9b53b90 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.7.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.7.0-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ let x.y.z := 0 │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.18-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.18-failure.txt index 6ae36f21a8..4006b143d6 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.18-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.18-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ let x.y.z := 0 │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.24-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.24-failure.txt index caad5c2270..d17f46e413 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.24-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.24-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ let x.y.z := 0 │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.7-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.7-failure.txt index 109c09db40..e0e8254876 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.7-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/identifiers_with_dots/generated/0.8.7-failure.txt @@ -15,14 +15,14 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ function test() public { │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 │ 4 │ let x.y.z := 0 │ ┬ - │ ╰── def: 3 + │ ╰── name: 3 ───╯ Definiens: ╭─[input.sol:1:1] diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/loops/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/loops/generated/0.4.11-success.txt index 3c907553f9..2f1f16c290 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/loops/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/loops/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract AssemblyLoops { │ ──────┬────── - │ ╰──────── def: 1 + │ ╰──────── name: 1 2 │ function yul_for_loop() public returns (uint256 z) { │ ──────┬───── ┬ - │ ╰─────────────────────────────────── def: 2 + │ ╰─────────────────────────────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ for { let i := 0 } lt(i, 10) { i := add(i, 1) } { z := add(z, 1) } │ ┬ ┬ ┬ ┬ ┬ ┬ - │ ╰─────────────────────────────────────────────────── def: 4 + │ ╰─────────────────────────────────────────────────── name: 4 │ │ │ │ │ │ │ ╰─────────────────────────────────────── ref: 4 │ │ │ │ │ @@ -28,13 +28,13 @@ References and definitions: │ 8 │ function yul_while_loop() public returns (uint256 z) { │ ───────┬────── ┬ - │ ╰──────────────────────────────────── def: 5 + │ ╰──────────────────────────────────── name: 5 │ │ - │ ╰── def: 6 + │ ╰── name: 6 │ 10 │ let i := 0 │ ┬ - │ ╰── def: 7 + │ ╰── name: 7 11 │ for {} lt(i, 5) {} { │ ┬ │ ╰── ref: 7 diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.4.11-success.txt index 25737e8a34..f923df2dc1 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.4.11-success.txt @@ -5,24 +5,24 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ bytes data; │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 5 │ let s := sload(data.slot) │ ┬ ──┬─ ──┬─ - │ ╰───────────────────── def: 4 + │ ╰───────────────────── name: 4 │ │ │ │ ╰──────── ref: 2 │ │ │ ╰─── ref: built-in 6 │ let o := sload(data.offset) │ ┬ ──┬─ ───┬── - │ ╰─────────────────────── def: 5 + │ ╰─────────────────────── name: 5 │ │ │ │ ╰────────── ref: 2 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.5.8-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.5.8-failure.txt index 71937086c4..6b753a1218 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.5.8-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.5.8-failure.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ bytes data; │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 5 │ let s := sload(data.slot) │ ┬ ────┬──── - │ ╰───────────────────── def: 4 + │ ╰───────────────────── name: 4 │ │ │ ╰────── unresolved 6 │ let o := sload(data.offset) │ ┬ ─────┬───── - │ ╰─────────────────────── def: 5 + │ ╰─────────────────────── name: 5 │ │ │ ╰─────── unresolved ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.7.0-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.7.0-success.txt index 25737e8a34..f923df2dc1 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.7.0-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/slot_offset_members/generated/0.7.0-success.txt @@ -5,24 +5,24 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ bytes data; │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 5 │ let s := sload(data.slot) │ ┬ ──┬─ ──┬─ - │ ╰───────────────────── def: 4 + │ ╰───────────────────── name: 4 │ │ │ │ ╰──────── ref: 2 │ │ │ ╰─── ref: built-in 6 │ let o := sload(data.offset) │ ┬ ──┬─ ───┬── - │ ╰─────────────────────── def: 5 + │ ╰─────────────────────── name: 5 │ │ │ │ ╰────────── ref: 2 │ │ diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/slot_suffix/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/slot_suffix/generated/0.4.11-success.txt index fb17c81348..889e82c75c 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/slot_suffix/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/slot_suffix/generated/0.4.11-success.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ bytes data; │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 5 │ let s := sload(data_slot) │ ┬ ────┬──── - │ ╰───────────────────── def: 4 + │ ╰───────────────────── name: 4 │ │ │ ╰────── ref: built-in 6 │ let o := sload(data_offset) │ ┬ ─────┬───── - │ ╰─────────────────────── def: 5 + │ ╰─────────────────────── name: 5 │ │ │ ╰─────── ref: built-in ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/slot_suffix/generated/0.7.0-failure.txt b/crates/solidity/testing/snapshots/bindings_output/yul/slot_suffix/generated/0.7.0-failure.txt index 1b04bd7f14..839c514f9b 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/slot_suffix/generated/0.7.0-failure.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/slot_suffix/generated/0.7.0-failure.txt @@ -5,22 +5,22 @@ References and definitions: │ 1 │ contract Test { │ ──┬─ - │ ╰─── def: 1 + │ ╰─── name: 1 2 │ bytes data; │ ──┬─ - │ ╰─── def: 2 + │ ╰─── name: 2 3 │ function test() public { │ ──┬─ - │ ╰─── def: 3 + │ ╰─── name: 3 │ 5 │ let s := sload(data_slot) │ ┬ ────┬──── - │ ╰───────────────────── def: 4 + │ ╰───────────────────── name: 4 │ │ │ ╰────── unresolved 6 │ let o := sload(data_offset) │ ┬ ─────┬───── - │ ╰─────────────────────── def: 5 + │ ╰─────────────────────── name: 5 │ │ │ ╰─────── unresolved ───╯ diff --git a/crates/solidity/testing/snapshots/bindings_output/yul/variables/generated/0.4.11-success.txt b/crates/solidity/testing/snapshots/bindings_output/yul/variables/generated/0.4.11-success.txt index 75003b7293..d50acd7fdd 100644 --- a/crates/solidity/testing/snapshots/bindings_output/yul/variables/generated/0.4.11-success.txt +++ b/crates/solidity/testing/snapshots/bindings_output/yul/variables/generated/0.4.11-success.txt @@ -5,16 +5,16 @@ References and definitions: │ 1 │ contract AssemblyVariable { │ ────────┬─────── - │ ╰───────── def: 1 + │ ╰───────── name: 1 2 │ function yul_let() public returns (uint256 z) { │ ───┬─── ┬ - │ ╰───────────────────────────────── def: 2 + │ ╰───────────────────────────────── name: 2 │ │ - │ ╰── def: 3 + │ ╰── name: 3 │ 4 │ let x := 123 │ ┬ - │ ╰── def: 4 + │ ╰── name: 4 5 │ z := 456 │ ┬ │ ╰── ref: 3