TN: SF:../node_modules/@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol FN:29,OwnableUpgradeable.__Ownable_init FNDA:0,OwnableUpgradeable.__Ownable_init DA:30,0 FN:33,OwnableUpgradeable.__Ownable_init_unchained FNDA:0,OwnableUpgradeable.__Ownable_init_unchained DA:34,0 FN:48,OwnableUpgradeable.owner FNDA:514,OwnableUpgradeable.owner DA:49,1539 FN:55,OwnableUpgradeable._checkOwner FNDA:1025,OwnableUpgradeable._checkOwner DA:56,1025 BRDA:56,0,0,- BRDA:56,0,1,1025 FN:66,OwnableUpgradeable.renounceOwnership FNDA:0,OwnableUpgradeable.renounceOwnership DA:67,0 FN:74,OwnableUpgradeable.transferOwnership FNDA:768,OwnableUpgradeable.transferOwnership DA:75,768 BRDA:75,1,0,- BRDA:75,1,1,768 DA:76,768 FN:83,OwnableUpgradeable._transferOwnership FNDA:1026,OwnableUpgradeable._transferOwnership DA:84,1026 DA:85,1026 DA:86,1026 FNF:7 FNH:4 LF:10 LH:7 BRF:4 BRH:2 end_of_record TN: SF:../node_modules/@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol FN:144,Initializable._disableInitializers FNDA:0,Initializable._disableInitializers DA:145,0 BRDA:145,0,0,- BRDA:145,0,1,- DA:146,0 BRDA:146,1,0,- BRDA:146,1,1,- DA:147,0 DA:148,0 FN:155,Initializable._getInitializedVersion FNDA:0,Initializable._getInitializedVersion DA:156,0 FN:162,Initializable._isInitializing FNDA:0,Initializable._isInitializing DA:163,0 FNF:3 FNH:0 LF:6 LH:0 BRF:4 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol FN:55,ERC20Upgradeable.__ERC20_init FNDA:0,ERC20Upgradeable.__ERC20_init DA:56,0 FN:59,ERC20Upgradeable.__ERC20_init_unchained FNDA:0,ERC20Upgradeable.__ERC20_init_unchained DA:60,0 DA:61,0 FN:67,ERC20Upgradeable.name FNDA:0,ERC20Upgradeable.name DA:68,0 FN:75,ERC20Upgradeable.symbol FNDA:0,ERC20Upgradeable.symbol DA:76,0 FN:92,ERC20Upgradeable.decimals FNDA:0,ERC20Upgradeable.decimals DA:93,0 FN:99,ERC20Upgradeable.totalSupply FNDA:0,ERC20Upgradeable.totalSupply DA:100,0 FN:106,ERC20Upgradeable.balanceOf FNDA:257,ERC20Upgradeable.balanceOf DA:107,257 FN:118,ERC20Upgradeable.transfer FNDA:1,ERC20Upgradeable.transfer DA:119,1 DA:120,1 DA:121,1 FN:127,ERC20Upgradeable.allowance FNDA:0,ERC20Upgradeable.allowance DA:128,9 FN:141,ERC20Upgradeable.approve FNDA:8,ERC20Upgradeable.approve DA:142,8 DA:143,8 DA:144,8 FN:163,ERC20Upgradeable.transferFrom FNDA:9,ERC20Upgradeable.transferFrom DA:168,9 DA:169,9 DA:170,8 DA:171,8 FN:186,ERC20Upgradeable.increaseAllowance FNDA:0,ERC20Upgradeable.increaseAllowance DA:187,0 DA:188,0 DA:189,0 FN:206,ERC20Upgradeable.decreaseAllowance FNDA:0,ERC20Upgradeable.decreaseAllowance DA:207,0 DA:208,0 DA:209,0 BRDA:209,0,0,- BRDA:209,0,1,- DA:211,0 DA:214,0 FN:231,ERC20Upgradeable._transfer FNDA:9,ERC20Upgradeable._transfer DA:236,9 BRDA:236,1,0,- BRDA:236,1,1,9 DA:237,9 BRDA:237,2,0,- BRDA:237,2,1,9 DA:239,9 DA:241,9 DA:242,9 BRDA:242,3,0,- BRDA:242,3,1,9 DA:244,9 DA:247,9 DA:250,9 DA:252,9 FN:264,ERC20Upgradeable._mint FNDA:257,ERC20Upgradeable._mint DA:265,257 BRDA:265,4,0,- BRDA:265,4,1,257 DA:267,257 DA:269,257 DA:272,257 DA:274,257 DA:276,257 FN:290,ERC20Upgradeable._burn FNDA:4,ERC20Upgradeable._burn DA:291,4 BRDA:291,5,0,- BRDA:291,5,1,4 DA:293,4 DA:295,4 DA:296,4 BRDA:296,6,0,- BRDA:296,6,1,4 DA:298,4 DA:300,4 DA:303,4 DA:305,4 FN:321,ERC20Upgradeable._approve FNDA:16,ERC20Upgradeable._approve DA:326,16 BRDA:326,7,0,- BRDA:326,7,1,16 DA:327,16 BRDA:327,8,0,- BRDA:327,8,1,16 DA:329,16 DA:330,16 FN:341,ERC20Upgradeable._spendAllowance FNDA:9,ERC20Upgradeable._spendAllowance DA:346,9 DA:347,9 BRDA:347,9,0,1 BRDA:347,9,1,8 DA:348,9 BRDA:348,10,0,1 BRDA:348,10,1,8 DA:350,8 FN:369,ERC20Upgradeable._beforeTokenTransfer FNDA:270,ERC20Upgradeable._beforeTokenTransfer FN:389,ERC20Upgradeable._afterTokenTransfer FNDA:270,ERC20Upgradeable._afterTokenTransfer FNF:20 FNH:11 LF:58 LH:43 BRF:22 BRH:12 end_of_record TN: SF:../node_modules/@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol FN:36,AddressUpgradeable.isContract FNDA:0,AddressUpgradeable.isContract DA:41,0 FN:60,AddressUpgradeable.sendValue FNDA:0,AddressUpgradeable.sendValue DA:61,0 BRDA:61,0,0,- BRDA:61,0,1,- DA:63,0 DA:64,0 BRDA:64,1,0,- BRDA:64,1,1,- FN:85,AddressUpgradeable.functionCall FNDA:0,AddressUpgradeable.functionCall DA:86,0 FN:95,AddressUpgradeable.functionCall FNDA:0,AddressUpgradeable.functionCall DA:100,0 FN:114,AddressUpgradeable.functionCallWithValue FNDA:0,AddressUpgradeable.functionCallWithValue DA:119,0 FN:128,AddressUpgradeable.functionCallWithValue FNDA:0,AddressUpgradeable.functionCallWithValue DA:134,0 BRDA:134,2,0,- BRDA:134,2,1,- DA:135,0 DA:136,0 FN:145,AddressUpgradeable.functionStaticCall FNDA:0,AddressUpgradeable.functionStaticCall DA:146,0 FN:155,AddressUpgradeable.functionStaticCall FNDA:0,AddressUpgradeable.functionStaticCall DA:160,0 DA:161,0 FN:170,AddressUpgradeable.verifyCallResultFromTarget FNDA:0,AddressUpgradeable.verifyCallResultFromTarget DA:176,0 BRDA:176,3,0,- BRDA:176,3,1,- DA:177,0 BRDA:177,4,0,- BRDA:177,4,1,- DA:180,0 BRDA:180,5,0,- BRDA:180,5,1,- DA:182,0 DA:184,0 FN:194,AddressUpgradeable.verifyCallResult FNDA:0,AddressUpgradeable.verifyCallResult DA:199,0 BRDA:199,6,0,- BRDA:199,6,1,- DA:200,0 DA:202,0 FN:206,AddressUpgradeable._revert FNDA:0,AddressUpgradeable._revert DA:208,0 BRDA:208,7,0,- BRDA:208,7,1,- DA:216,0 FNF:11 FNH:0 LF:23 LH:0 BRF:16 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol FN:18,ContextUpgradeable.__Context_init FNDA:0,ContextUpgradeable.__Context_init FN:21,ContextUpgradeable.__Context_init_unchained FNDA:0,ContextUpgradeable.__Context_init_unchained FN:23,ContextUpgradeable._msgSender FNDA:1043,ContextUpgradeable._msgSender DA:24,1043 FN:27,ContextUpgradeable._msgData FNDA:0,ContextUpgradeable._msgData DA:28,0 FNF:4 FNH:1 LF:2 LH:1 BRF:0 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/access/Ownable.sol FN:43,Ownable.owner FNDA:0,Ownable.owner DA:44,0 FN:50,Ownable._checkOwner FNDA:0,Ownable._checkOwner DA:51,0 BRDA:51,0,0,- BRDA:51,0,1,- FN:61,Ownable.renounceOwnership FNDA:0,Ownable.renounceOwnership DA:62,0 FN:69,Ownable.transferOwnership FNDA:0,Ownable.transferOwnership DA:70,0 BRDA:70,1,0,- BRDA:70,1,1,- DA:71,0 FN:78,Ownable._transferOwnership FNDA:0,Ownable._transferOwnership DA:79,0 DA:80,0 DA:81,0 FNF:5 FNH:0 LF:8 LH:0 BRF:4 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol FN:29,ERC1967Proxy._implementation FNDA:0,ERC1967Proxy._implementation DA:30,0 FNF:1 FNH:0 LF:1 LH:0 BRF:0 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol FN:38,ERC1967Upgrade._getImplementation FNDA:0,ERC1967Upgrade._getImplementation DA:39,0 FN:45,ERC1967Upgrade._setImplementation FNDA:0,ERC1967Upgrade._setImplementation DA:46,0 BRDA:46,0,0,- BRDA:46,0,1,- DA:47,0 FN:55,ERC1967Upgrade._upgradeTo FNDA:0,ERC1967Upgrade._upgradeTo DA:56,0 DA:57,0 FN:65,ERC1967Upgrade._upgradeToAndCall FNDA:0,ERC1967Upgrade._upgradeToAndCall DA:70,0 DA:71,0 BRDA:71,1,0,- BRDA:71,1,1,- DA:72,0 FN:81,ERC1967Upgrade._upgradeToAndCallUUPS FNDA:0,ERC1967Upgrade._upgradeToAndCallUUPS DA:89,0 BRDA:89,2,0,- BRDA:89,2,1,- DA:90,0 DA:92,0 DA:97,0 FN:116,ERC1967Upgrade._getAdmin FNDA:0,ERC1967Upgrade._getAdmin DA:117,0 FN:123,ERC1967Upgrade._setAdmin FNDA:0,ERC1967Upgrade._setAdmin DA:124,0 BRDA:124,3,0,- BRDA:124,3,1,- DA:125,0 FN:133,ERC1967Upgrade._changeAdmin FNDA:0,ERC1967Upgrade._changeAdmin DA:134,0 DA:135,0 FN:152,ERC1967Upgrade._getBeacon FNDA:0,ERC1967Upgrade._getBeacon DA:153,0 FN:159,ERC1967Upgrade._setBeacon FNDA:0,ERC1967Upgrade._setBeacon DA:160,0 BRDA:160,4,0,- BRDA:160,4,1,- DA:161,0 BRDA:161,5,0,- BRDA:161,5,1,- DA:165,0 FN:174,ERC1967Upgrade._upgradeBeaconToAndCall FNDA:0,ERC1967Upgrade._upgradeBeaconToAndCall DA:179,0 DA:180,0 DA:181,0 BRDA:181,6,0,- BRDA:181,6,1,- DA:182,0 FNF:11 FNH:0 LF:25 LH:0 BRF:14 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/proxy/Proxy.sol FN:22,Proxy._delegate FNDA:0,Proxy._delegate FN:58,Proxy._fallback FNDA:0,Proxy._fallback DA:59,0 DA:60,0 FN:67,Proxy. FNDA:0,Proxy. DA:68,0 FN:85,Proxy._beforeFallback FNDA:0,Proxy._beforeFallback FNF:4 FNH:0 LF:3 LH:0 BRF:0 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol FN:21,ProxyAdmin.getProxyImplementation FNDA:0,ProxyAdmin.getProxyImplementation DA:24,0 DA:25,0 BRDA:25,0,0,- BRDA:25,0,1,- DA:26,0 FN:36,ProxyAdmin.getProxyAdmin FNDA:0,ProxyAdmin.getProxyAdmin DA:39,0 DA:40,0 BRDA:40,1,0,- BRDA:40,1,1,- DA:41,0 FN:51,ProxyAdmin.changeProxyAdmin FNDA:0,ProxyAdmin.changeProxyAdmin DA:52,0 FN:62,ProxyAdmin.upgrade FNDA:0,ProxyAdmin.upgrade DA:63,0 FN:74,ProxyAdmin.upgradeAndCall FNDA:0,ProxyAdmin.upgradeAndCall DA:79,0 FNF:5 FNH:0 LF:9 LH:0 BRF:4 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol FN:62,TransparentUpgradeableProxy.admin FNDA:0,TransparentUpgradeableProxy.admin DA:63,0 FN:75,TransparentUpgradeableProxy.implementation FNDA:0,TransparentUpgradeableProxy.implementation DA:76,0 FN:86,TransparentUpgradeableProxy.changeAdmin FNDA:0,TransparentUpgradeableProxy.changeAdmin DA:87,0 FN:95,TransparentUpgradeableProxy.upgradeTo FNDA:0,TransparentUpgradeableProxy.upgradeTo DA:96,0 FN:106,TransparentUpgradeableProxy.upgradeToAndCall FNDA:0,TransparentUpgradeableProxy.upgradeToAndCall DA:107,0 FN:113,TransparentUpgradeableProxy._admin FNDA:0,TransparentUpgradeableProxy._admin DA:114,0 FN:120,TransparentUpgradeableProxy._beforeFallback FNDA:0,TransparentUpgradeableProxy._beforeFallback DA:121,0 BRDA:121,0,0,- BRDA:121,0,1,- DA:122,0 FNF:7 FNH:0 LF:8 LH:0 BRF:2 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/Address.sol FN:36,Address.isContract FNDA:0,Address.isContract DA:41,0 FN:60,Address.sendValue FNDA:0,Address.sendValue DA:61,0 BRDA:61,0,0,- BRDA:61,0,1,- DA:63,0 DA:64,0 BRDA:64,1,0,- BRDA:64,1,1,- FN:85,Address.functionCall FNDA:0,Address.functionCall DA:86,0 FN:95,Address.functionCall FNDA:0,Address.functionCall DA:100,0 FN:114,Address.functionCallWithValue FNDA:0,Address.functionCallWithValue DA:119,0 FN:128,Address.functionCallWithValue FNDA:0,Address.functionCallWithValue DA:134,0 BRDA:134,2,0,- BRDA:134,2,1,- DA:135,0 DA:136,0 FN:145,Address.functionStaticCall FNDA:0,Address.functionStaticCall DA:146,0 FN:155,Address.functionStaticCall FNDA:0,Address.functionStaticCall DA:160,0 DA:161,0 FN:170,Address.functionDelegateCall FNDA:0,Address.functionDelegateCall DA:171,0 FN:180,Address.functionDelegateCall FNDA:0,Address.functionDelegateCall DA:185,0 DA:186,0 FN:195,Address.verifyCallResultFromTarget FNDA:0,Address.verifyCallResultFromTarget DA:201,0 BRDA:201,3,0,- BRDA:201,3,1,- DA:202,0 BRDA:202,4,0,- BRDA:202,4,1,- DA:205,0 BRDA:205,5,0,- BRDA:205,5,1,- DA:207,0 DA:209,0 FN:219,Address.verifyCallResult FNDA:0,Address.verifyCallResult DA:224,0 BRDA:224,6,0,- BRDA:224,6,1,- DA:225,0 DA:227,0 FN:231,Address._revert FNDA:0,Address._revert DA:233,0 BRDA:233,7,0,- BRDA:233,7,1,- DA:241,0 FNF:13 FNH:0 LF:26 LH:0 BRF:16 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/Context.sol FN:17,Context._msgSender FNDA:0,Context._msgSender DA:18,0 FN:21,Context._msgData FNDA:0,Context._msgData DA:22,0 FNF:2 FNH:0 LF:2 LH:0 BRF:0 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/Create2.sol FN:30,Create2.deploy FNDA:0,Create2.deploy DA:35,0 BRDA:35,0,0,- BRDA:35,0,1,- DA:36,0 BRDA:36,1,0,- BRDA:36,1,1,- DA:39,0 DA:41,0 BRDA:41,2,0,- BRDA:41,2,1,- FN:48,Create2.computeAddress FNDA:0,Create2.computeAddress DA:49,0 FN:56,Create2.computeAddress FNDA:0,Create2.computeAddress DA:80,0 FNF:3 FNH:0 LF:6 LH:0 BRF:6 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/StorageSlot.sol FN:52,StorageSlot.getAddressSlot FNDA:0,StorageSlot.getAddressSlot DA:55,0 FN:62,StorageSlot.getBooleanSlot FNDA:0,StorageSlot.getBooleanSlot DA:65,0 FN:72,StorageSlot.getBytes32Slot FNDA:0,StorageSlot.getBytes32Slot DA:75,0 FN:82,StorageSlot.getUint256Slot FNDA:0,StorageSlot.getUint256Slot DA:85,0 FNF:4 FNH:0 LF:4 LH:0 BRF:0 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/Strings.sol FN:18,Strings.toString FNDA:0,Strings.toString DA:20,0 DA:21,0 DA:22,0 DA:25,0 DA:28,0 DA:33,0 DA:34,0 BRDA:34,0,0,- BRDA:34,0,1,- DA:36,0 FN:43,Strings.toHexString FNDA:0,Strings.toHexString DA:45,0 FN:52,Strings.toHexString FNDA:0,Strings.toHexString DA:53,0 DA:54,0 DA:55,0 DA:56,0 DA:57,0 DA:58,0 DA:60,0 BRDA:60,1,0,- BRDA:60,1,1,- DA:61,0 FN:67,Strings.toHexString FNDA:0,Strings.toHexString DA:68,0 FNF:4 FNH:0 LF:18 LH:0 BRF:4 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/cryptography/ECDSA.sol FN:23,ECDSA._throwError FNDA:0,ECDSA._throwError DA:24,0 BRDA:24,0,0,- BRDA:24,0,1,- DA:25,0 DA:26,0 BRDA:26,1,0,- BRDA:26,1,1,- DA:27,0 DA:28,0 BRDA:28,2,0,- BRDA:28,2,1,- DA:29,0 DA:30,0 BRDA:30,3,0,- BRDA:30,3,1,- DA:31,0 FN:55,ECDSA.tryRecover FNDA:0,ECDSA.tryRecover DA:56,0 BRDA:56,4,0,- BRDA:56,4,1,- DA:57,0 DA:58,0 DA:59,0 DA:64,0 DA:65,0 DA:66,0 DA:68,0 DA:70,0 FN:88,ECDSA.recover FNDA:0,ECDSA.recover DA:89,0 DA:90,0 DA:91,0 FN:101,ECDSA.tryRecover FNDA:0,ECDSA.tryRecover DA:106,0 DA:107,0 DA:108,0 FN:116,ECDSA.recover FNDA:0,ECDSA.recover DA:121,0 DA:122,0 DA:123,0 FN:132,ECDSA.tryRecover FNDA:0,ECDSA.tryRecover DA:147,0 BRDA:147,5,0,- BRDA:147,5,1,- DA:148,0 DA:152,0 DA:153,0 BRDA:153,6,0,- BRDA:153,6,1,- DA:154,0 DA:157,0 FN:164,ECDSA.recover FNDA:0,ECDSA.recover DA:170,0 DA:171,0 DA:172,0 FN:183,ECDSA.toEthSignedMessageHash FNDA:0,ECDSA.toEthSignedMessageHash DA:186,0 FN:197,ECDSA.toEthSignedMessageHash FNDA:0,ECDSA.toEthSignedMessageHash DA:198,0 FN:210,ECDSA.toTypedDataHash FNDA:0,ECDSA.toTypedDataHash DA:211,0 FNF:10 FNH:0 LF:38 LH:0 BRF:14 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/math/Math.sol FN:19,Math.max FNDA:0,Math.max DA:20,0 FN:26,Math.min FNDA:0,Math.min DA:27,0 FN:34,Math.average FNDA:0,Math.average DA:36,0 FN:45,Math.ceilDiv FNDA:0,Math.ceilDiv DA:47,0 FN:55,Math.mulDiv FNDA:0,Math.mulDiv DA:64,0 DA:65,0 DA:68,0 DA:69,0 DA:73,0 BRDA:73,0,0,- BRDA:73,0,1,- DA:74,0 DA:78,0 BRDA:78,1,0,- BRDA:78,1,1,- DA:85,0 DA:88,0 DA:91,0 DA:92,0 DA:99,0 DA:102,0 DA:105,0 DA:108,0 DA:112,0 DA:117,0 DA:121,0 DA:122,0 DA:123,0 DA:124,0 DA:125,0 DA:126,0 DA:132,0 DA:133,0 FN:140,Math.mulDiv FNDA:0,Math.mulDiv DA:146,0 DA:147,0 BRDA:147,2,0,- BRDA:147,2,1,- DA:148,0 DA:150,0 FN:158,Math.sqrt FNDA:0,Math.sqrt DA:159,0 BRDA:159,3,0,- BRDA:159,3,1,- DA:160,0 DA:173,0 DA:180,0 DA:181,0 DA:182,0 DA:183,0 DA:184,0 DA:185,0 DA:186,0 DA:187,0 FN:194,Math.sqrt FNDA:0,Math.sqrt DA:196,0 DA:197,0 FN:205,Math.log2 FNDA:0,Math.log2 DA:206,0 DA:208,0 BRDA:208,4,0,- BRDA:208,4,1,- DA:209,0 DA:210,0 DA:212,0 BRDA:212,5,0,- BRDA:212,5,1,- DA:213,0 DA:214,0 DA:216,0 BRDA:216,6,0,- BRDA:216,6,1,- DA:217,0 DA:218,0 DA:220,0 BRDA:220,7,0,- BRDA:220,7,1,- DA:221,0 DA:222,0 DA:224,0 BRDA:224,8,0,- BRDA:224,8,1,- DA:225,0 DA:226,0 DA:228,0 BRDA:228,9,0,- BRDA:228,9,1,- DA:229,0 DA:230,0 DA:232,0 BRDA:232,10,0,- BRDA:232,10,1,- DA:233,0 DA:234,0 DA:236,0 BRDA:236,11,0,- BRDA:236,11,1,- DA:237,0 DA:240,0 FN:247,Math.log2 FNDA:0,Math.log2 DA:249,0 DA:250,0 FN:258,Math.log10 FNDA:0,Math.log10 DA:259,0 DA:261,0 BRDA:261,12,0,- BRDA:261,12,1,- DA:262,0 DA:263,0 DA:265,0 BRDA:265,13,0,- BRDA:265,13,1,- DA:266,0 DA:267,0 DA:269,0 BRDA:269,14,0,- BRDA:269,14,1,- DA:270,0 DA:271,0 DA:273,0 BRDA:273,15,0,- BRDA:273,15,1,- DA:274,0 DA:275,0 DA:277,0 BRDA:277,16,0,- BRDA:277,16,1,- DA:278,0 DA:279,0 DA:281,0 BRDA:281,17,0,- BRDA:281,17,1,- DA:282,0 DA:283,0 DA:285,0 BRDA:285,18,0,- BRDA:285,18,1,- DA:286,0 DA:289,0 FN:296,Math.log10 FNDA:0,Math.log10 DA:298,0 DA:299,0 FN:309,Math.log256 FNDA:0,Math.log256 DA:310,0 DA:312,0 BRDA:312,19,0,- BRDA:312,19,1,- DA:313,0 DA:314,0 DA:316,0 BRDA:316,20,0,- BRDA:316,20,1,- DA:317,0 DA:318,0 DA:320,0 BRDA:320,21,0,- BRDA:320,21,1,- DA:321,0 DA:322,0 DA:324,0 BRDA:324,22,0,- BRDA:324,22,1,- DA:325,0 DA:326,0 DA:328,0 BRDA:328,23,0,- BRDA:328,23,1,- DA:329,0 DA:332,0 FN:339,Math.log256 FNDA:0,Math.log256 DA:341,0 DA:342,0 FNF:14 FNH:0 LF:115 LH:0 BRF:48 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/structs/EnumerableMap.sol FN:73,EnumerableMap.set FNDA:0,EnumerableMap.set DA:78,0 DA:79,0 FN:87,EnumerableMap.remove FNDA:0,EnumerableMap.remove DA:88,0 DA:89,0 FN:95,EnumerableMap.contains FNDA:0,EnumerableMap.contains DA:96,0 FN:102,EnumerableMap.length FNDA:0,EnumerableMap.length DA:103,0 FN:116,EnumerableMap.at FNDA:0,EnumerableMap.at DA:117,0 DA:118,0 FN:125,EnumerableMap.tryGet FNDA:0,EnumerableMap.tryGet DA:126,0 DA:127,0 BRDA:127,0,0,- BRDA:127,0,1,- DA:128,0 DA:130,0 FN:141,EnumerableMap.get FNDA:0,EnumerableMap.get DA:142,0 DA:143,0 BRDA:143,1,0,- BRDA:143,1,1,- DA:144,0 FN:153,EnumerableMap.get FNDA:0,EnumerableMap.get DA:158,0 DA:159,0 BRDA:159,2,0,- BRDA:159,2,1,- DA:160,0 FN:176,EnumerableMap.set FNDA:0,EnumerableMap.set DA:181,0 FN:189,EnumerableMap.remove FNDA:0,EnumerableMap.remove DA:190,0 FN:196,EnumerableMap.contains FNDA:0,EnumerableMap.contains DA:197,0 FN:203,EnumerableMap.length FNDA:0,EnumerableMap.length DA:204,0 FN:216,EnumerableMap.at FNDA:0,EnumerableMap.at DA:217,0 DA:218,0 FN:225,EnumerableMap.tryGet FNDA:0,EnumerableMap.tryGet DA:226,0 DA:227,0 FN:237,EnumerableMap.get FNDA:0,EnumerableMap.get DA:238,0 FN:247,EnumerableMap.get FNDA:0,EnumerableMap.get DA:252,0 FN:268,EnumerableMap.set FNDA:0,EnumerableMap.set DA:273,0 FN:281,EnumerableMap.remove FNDA:0,EnumerableMap.remove DA:282,0 FN:288,EnumerableMap.contains FNDA:0,EnumerableMap.contains DA:289,0 FN:295,EnumerableMap.length FNDA:0,EnumerableMap.length DA:296,0 FN:308,EnumerableMap.at FNDA:0,EnumerableMap.at DA:309,0 DA:310,0 FN:317,EnumerableMap.tryGet FNDA:0,EnumerableMap.tryGet DA:318,0 DA:319,0 FN:329,EnumerableMap.get FNDA:0,EnumerableMap.get DA:330,0 FN:339,EnumerableMap.get FNDA:0,EnumerableMap.get DA:344,0 FN:360,EnumerableMap.set FNDA:0,EnumerableMap.set DA:365,0 FN:373,EnumerableMap.remove FNDA:0,EnumerableMap.remove DA:374,0 FN:380,EnumerableMap.contains FNDA:0,EnumerableMap.contains DA:381,0 FN:387,EnumerableMap.length FNDA:0,EnumerableMap.length DA:388,0 FN:400,EnumerableMap.at FNDA:0,EnumerableMap.at DA:401,0 DA:402,0 FN:409,EnumerableMap.tryGet FNDA:0,EnumerableMap.tryGet DA:410,0 DA:411,0 FN:421,EnumerableMap.get FNDA:0,EnumerableMap.get DA:422,0 FN:431,EnumerableMap.get FNDA:0,EnumerableMap.get DA:436,0 FN:452,EnumerableMap.set FNDA:0,EnumerableMap.set DA:457,0 FN:465,EnumerableMap.remove FNDA:0,EnumerableMap.remove DA:466,0 FN:472,EnumerableMap.contains FNDA:0,EnumerableMap.contains DA:473,0 FN:479,EnumerableMap.length FNDA:0,EnumerableMap.length DA:480,0 FN:492,EnumerableMap.at FNDA:0,EnumerableMap.at DA:493,0 DA:494,0 FN:501,EnumerableMap.tryGet FNDA:0,EnumerableMap.tryGet DA:502,0 DA:503,0 FN:513,EnumerableMap.get FNDA:0,EnumerableMap.get DA:514,0 FN:523,EnumerableMap.get FNDA:0,EnumerableMap.get DA:528,0 FNF:40 FNH:0 LF:58 LH:0 BRF:6 BRH:0 end_of_record TN: SF:../node_modules/@openzeppelin/contracts/utils/structs/EnumerableSet.sol FN:65,EnumerableSet._add FNDA:0,EnumerableSet._add DA:66,0 BRDA:66,0,0,- BRDA:66,0,1,- DA:67,0 DA:70,0 DA:71,0 DA:73,0 FN:83,EnumerableSet._remove FNDA:0,EnumerableSet._remove DA:85,0 DA:87,0 BRDA:87,1,0,- BRDA:87,1,1,- DA:93,0 DA:94,0 DA:96,0 BRDA:96,2,0,- BRDA:96,2,1,- DA:97,0 DA:100,0 DA:102,0 DA:106,0 DA:109,0 DA:111,0 DA:113,0 FN:120,EnumerableSet._contains FNDA:0,EnumerableSet._contains DA:121,0 FN:127,EnumerableSet._length FNDA:0,EnumerableSet._length DA:128,0 FN:141,EnumerableSet._at FNDA:0,EnumerableSet._at DA:142,0 FN:153,EnumerableSet._values FNDA:0,EnumerableSet._values DA:154,0 FN:169,EnumerableSet.add FNDA:0,EnumerableSet.add DA:170,0 FN:179,EnumerableSet.remove FNDA:0,EnumerableSet.remove DA:180,0 FN:186,EnumerableSet.contains FNDA:0,EnumerableSet.contains DA:187,0 FN:193,EnumerableSet.length FNDA:0,EnumerableSet.length DA:194,0 FN:207,EnumerableSet.at FNDA:0,EnumerableSet.at DA:208,0 FN:219,EnumerableSet.values FNDA:0,EnumerableSet.values DA:220,0 DA:221,0 DA:225,0 DA:228,0 FN:243,EnumerableSet.add FNDA:0,EnumerableSet.add DA:244,0 FN:253,EnumerableSet.remove FNDA:0,EnumerableSet.remove DA:254,0 FN:260,EnumerableSet.contains FNDA:0,EnumerableSet.contains DA:261,0 FN:267,EnumerableSet.length FNDA:0,EnumerableSet.length DA:268,0 FN:281,EnumerableSet.at FNDA:0,EnumerableSet.at DA:282,0 FN:293,EnumerableSet.values FNDA:0,EnumerableSet.values DA:294,0 DA:295,0 DA:299,0 DA:302,0 FN:317,EnumerableSet.add FNDA:0,EnumerableSet.add DA:318,0 FN:327,EnumerableSet.remove FNDA:0,EnumerableSet.remove DA:328,0 FN:334,EnumerableSet.contains FNDA:0,EnumerableSet.contains DA:335,0 FN:341,EnumerableSet.length FNDA:0,EnumerableSet.length DA:342,0 FN:355,EnumerableSet.at FNDA:0,EnumerableSet.at DA:356,0 FN:367,EnumerableSet.values FNDA:0,EnumerableSet.values DA:368,0 DA:369,0 DA:373,0 DA:376,0 FNF:24 FNH:0 LF:48 LH:0 BRF:6 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol FN:144,Initializable._disableInitializers FNDA:0,Initializable._disableInitializers DA:145,0 BRDA:145,0,0,- BRDA:145,0,1,- DA:146,0 BRDA:146,1,0,- BRDA:146,1,1,- DA:147,0 DA:148,0 FN:155,Initializable._getInitializedVersion FNDA:0,Initializable._getInitializedVersion DA:156,0 FN:162,Initializable._isInitializing FNDA:0,Initializable._isInitializing DA:163,0 FNF:3 FNH:0 LF:6 LH:0 BRF:4 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol FN:36,AddressUpgradeable.isContract FNDA:0,AddressUpgradeable.isContract DA:41,0 FN:60,AddressUpgradeable.sendValue FNDA:0,AddressUpgradeable.sendValue DA:61,0 BRDA:61,0,0,- BRDA:61,0,1,- DA:63,0 DA:64,0 BRDA:64,1,0,- BRDA:64,1,1,- FN:85,AddressUpgradeable.functionCall FNDA:0,AddressUpgradeable.functionCall DA:86,0 FN:95,AddressUpgradeable.functionCall FNDA:0,AddressUpgradeable.functionCall DA:100,0 FN:114,AddressUpgradeable.functionCallWithValue FNDA:0,AddressUpgradeable.functionCallWithValue DA:119,0 FN:128,AddressUpgradeable.functionCallWithValue FNDA:0,AddressUpgradeable.functionCallWithValue DA:134,0 BRDA:134,2,0,- BRDA:134,2,1,- DA:135,0 DA:136,0 FN:145,AddressUpgradeable.functionStaticCall FNDA:0,AddressUpgradeable.functionStaticCall DA:146,0 FN:155,AddressUpgradeable.functionStaticCall FNDA:0,AddressUpgradeable.functionStaticCall DA:160,0 DA:161,0 FN:170,AddressUpgradeable.verifyCallResultFromTarget FNDA:0,AddressUpgradeable.verifyCallResultFromTarget DA:176,0 BRDA:176,3,0,- BRDA:176,3,1,- DA:177,0 BRDA:177,4,0,- BRDA:177,4,1,- DA:180,0 BRDA:180,5,0,- BRDA:180,5,1,- DA:182,0 DA:184,0 FN:194,AddressUpgradeable.verifyCallResult FNDA:0,AddressUpgradeable.verifyCallResult DA:199,0 BRDA:199,6,0,- BRDA:199,6,1,- DA:200,0 DA:202,0 FN:206,AddressUpgradeable._revert FNDA:0,AddressUpgradeable._revert DA:208,0 BRDA:208,7,0,- BRDA:208,7,1,- DA:216,0 FNF:11 FNH:0 LF:23 LH:0 BRF:16 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol FN:18,ContextUpgradeable.__Context_init FNDA:0,ContextUpgradeable.__Context_init FN:21,ContextUpgradeable.__Context_init_unchained FNDA:0,ContextUpgradeable.__Context_init_unchained FN:23,ContextUpgradeable._msgSender FNDA:0,ContextUpgradeable._msgSender DA:24,0 FN:27,ContextUpgradeable._msgData FNDA:0,ContextUpgradeable._msgData DA:28,0 FNF:4 FNH:0 LF:2 LH:0 BRF:0 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/access/Ownable.sol FN:43,Ownable.owner FNDA:0,Ownable.owner DA:44,0 FN:50,Ownable._checkOwner FNDA:0,Ownable._checkOwner DA:51,0 BRDA:51,0,0,- BRDA:51,0,1,- FN:61,Ownable.renounceOwnership FNDA:0,Ownable.renounceOwnership DA:62,0 FN:69,Ownable.transferOwnership FNDA:0,Ownable.transferOwnership DA:70,0 BRDA:70,1,0,- BRDA:70,1,1,- DA:71,0 FN:78,Ownable._transferOwnership FNDA:0,Ownable._transferOwnership DA:79,0 DA:80,0 DA:81,0 FNF:5 FNH:0 LF:8 LH:0 BRF:4 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol FN:29,ERC1967Proxy._implementation FNDA:0,ERC1967Proxy._implementation DA:30,0 FNF:1 FNH:0 LF:1 LH:0 BRF:0 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol FN:38,ERC1967Upgrade._getImplementation FNDA:0,ERC1967Upgrade._getImplementation DA:39,0 FN:45,ERC1967Upgrade._setImplementation FNDA:0,ERC1967Upgrade._setImplementation DA:46,0 BRDA:46,0,0,- BRDA:46,0,1,- DA:47,0 FN:55,ERC1967Upgrade._upgradeTo FNDA:0,ERC1967Upgrade._upgradeTo DA:56,0 DA:57,0 FN:65,ERC1967Upgrade._upgradeToAndCall FNDA:0,ERC1967Upgrade._upgradeToAndCall DA:70,0 DA:71,0 BRDA:71,1,0,- BRDA:71,1,1,- DA:72,0 FN:81,ERC1967Upgrade._upgradeToAndCallUUPS FNDA:0,ERC1967Upgrade._upgradeToAndCallUUPS DA:89,0 BRDA:89,2,0,- BRDA:89,2,1,- DA:90,0 DA:92,0 DA:97,0 FN:116,ERC1967Upgrade._getAdmin FNDA:0,ERC1967Upgrade._getAdmin DA:117,0 FN:123,ERC1967Upgrade._setAdmin FNDA:0,ERC1967Upgrade._setAdmin DA:124,0 BRDA:124,3,0,- BRDA:124,3,1,- DA:125,0 FN:133,ERC1967Upgrade._changeAdmin FNDA:0,ERC1967Upgrade._changeAdmin DA:134,0 DA:135,0 FN:152,ERC1967Upgrade._getBeacon FNDA:0,ERC1967Upgrade._getBeacon DA:153,0 FN:159,ERC1967Upgrade._setBeacon FNDA:0,ERC1967Upgrade._setBeacon DA:160,0 BRDA:160,4,0,- BRDA:160,4,1,- DA:161,0 BRDA:161,5,0,- BRDA:161,5,1,- DA:165,0 FN:174,ERC1967Upgrade._upgradeBeaconToAndCall FNDA:0,ERC1967Upgrade._upgradeBeaconToAndCall DA:179,0 DA:180,0 DA:181,0 BRDA:181,6,0,- BRDA:181,6,1,- DA:182,0 FNF:11 FNH:0 LF:25 LH:0 BRF:14 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/proxy/Proxy.sol FN:22,Proxy._delegate FNDA:0,Proxy._delegate FN:58,Proxy._fallback FNDA:0,Proxy._fallback DA:59,0 DA:60,0 FN:67,Proxy. FNDA:0,Proxy. DA:68,0 FN:85,Proxy._beforeFallback FNDA:0,Proxy._beforeFallback FNF:4 FNH:0 LF:3 LH:0 BRF:0 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol FN:62,TransparentUpgradeableProxy.admin FNDA:0,TransparentUpgradeableProxy.admin DA:63,0 FN:75,TransparentUpgradeableProxy.implementation FNDA:0,TransparentUpgradeableProxy.implementation DA:76,0 FN:86,TransparentUpgradeableProxy.changeAdmin FNDA:0,TransparentUpgradeableProxy.changeAdmin DA:87,0 FN:95,TransparentUpgradeableProxy.upgradeTo FNDA:0,TransparentUpgradeableProxy.upgradeTo DA:96,0 FN:106,TransparentUpgradeableProxy.upgradeToAndCall FNDA:0,TransparentUpgradeableProxy.upgradeToAndCall DA:107,0 FN:113,TransparentUpgradeableProxy._admin FNDA:0,TransparentUpgradeableProxy._admin DA:114,0 FN:120,TransparentUpgradeableProxy._beforeFallback FNDA:0,TransparentUpgradeableProxy._beforeFallback DA:121,0 BRDA:121,0,0,- BRDA:121,0,1,- DA:122,0 FNF:7 FNH:0 LF:8 LH:0 BRF:2 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/utils/Address.sol FN:36,Address.isContract FNDA:0,Address.isContract DA:41,0 FN:60,Address.sendValue FNDA:0,Address.sendValue DA:61,0 BRDA:61,0,0,- BRDA:61,0,1,- DA:63,0 DA:64,0 BRDA:64,1,0,- BRDA:64,1,1,- FN:85,Address.functionCall FNDA:0,Address.functionCall DA:86,0 FN:95,Address.functionCall FNDA:0,Address.functionCall DA:100,0 FN:114,Address.functionCallWithValue FNDA:0,Address.functionCallWithValue DA:119,0 FN:128,Address.functionCallWithValue FNDA:0,Address.functionCallWithValue DA:134,0 BRDA:134,2,0,- BRDA:134,2,1,- DA:135,0 DA:136,0 FN:145,Address.functionStaticCall FNDA:0,Address.functionStaticCall DA:146,0 FN:155,Address.functionStaticCall FNDA:0,Address.functionStaticCall DA:160,0 DA:161,0 FN:170,Address.functionDelegateCall FNDA:0,Address.functionDelegateCall DA:171,0 FN:180,Address.functionDelegateCall FNDA:0,Address.functionDelegateCall DA:185,0 DA:186,0 FN:195,Address.verifyCallResultFromTarget FNDA:0,Address.verifyCallResultFromTarget DA:201,0 BRDA:201,3,0,- BRDA:201,3,1,- DA:202,0 BRDA:202,4,0,- BRDA:202,4,1,- DA:205,0 BRDA:205,5,0,- BRDA:205,5,1,- DA:207,0 DA:209,0 FN:219,Address.verifyCallResult FNDA:0,Address.verifyCallResult DA:224,0 BRDA:224,6,0,- BRDA:224,6,1,- DA:225,0 DA:227,0 FN:231,Address._revert FNDA:0,Address._revert DA:233,0 BRDA:233,7,0,- BRDA:233,7,1,- DA:241,0 FNF:13 FNH:0 LF:26 LH:0 BRF:16 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/utils/Context.sol FN:17,Context._msgSender FNDA:0,Context._msgSender DA:18,0 FN:21,Context._msgData FNDA:0,Context._msgData DA:22,0 FNF:2 FNH:0 LF:2 LH:0 BRF:0 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/utils/StorageSlot.sol FN:52,StorageSlot.getAddressSlot FNDA:0,StorageSlot.getAddressSlot DA:55,0 FN:62,StorageSlot.getBooleanSlot FNDA:0,StorageSlot.getBooleanSlot DA:65,0 FN:72,StorageSlot.getBytes32Slot FNDA:0,StorageSlot.getBytes32Slot DA:75,0 FN:82,StorageSlot.getUint256Slot FNDA:0,StorageSlot.getUint256Slot DA:85,0 FNF:4 FNH:0 LF:4 LH:0 BRF:0 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/utils/Strings.sol FN:18,Strings.toString FNDA:0,Strings.toString DA:20,0 DA:21,0 DA:22,0 DA:25,0 DA:28,0 DA:33,0 DA:34,0 BRDA:34,0,0,- BRDA:34,0,1,- DA:36,0 FN:43,Strings.toHexString FNDA:0,Strings.toHexString DA:45,0 FN:52,Strings.toHexString FNDA:0,Strings.toHexString DA:53,0 DA:54,0 DA:55,0 DA:56,0 DA:57,0 DA:58,0 DA:60,0 BRDA:60,1,0,- BRDA:60,1,1,- DA:61,0 FN:67,Strings.toHexString FNDA:0,Strings.toHexString DA:68,0 FNF:4 FNH:0 LF:18 LH:0 BRF:4 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/utils/math/Math.sol FN:19,Math.max FNDA:0,Math.max DA:20,0 FN:26,Math.min FNDA:0,Math.min DA:27,0 FN:34,Math.average FNDA:0,Math.average DA:36,0 FN:45,Math.ceilDiv FNDA:0,Math.ceilDiv DA:47,0 FN:55,Math.mulDiv FNDA:0,Math.mulDiv DA:64,0 DA:65,0 DA:68,0 DA:69,0 DA:73,0 BRDA:73,0,0,- BRDA:73,0,1,- DA:74,0 DA:78,0 BRDA:78,1,0,- BRDA:78,1,1,- DA:85,0 DA:88,0 DA:91,0 DA:92,0 DA:99,0 DA:102,0 DA:105,0 DA:108,0 DA:112,0 DA:117,0 DA:121,0 DA:122,0 DA:123,0 DA:124,0 DA:125,0 DA:126,0 DA:132,0 DA:133,0 FN:140,Math.mulDiv FNDA:0,Math.mulDiv DA:146,0 DA:147,0 BRDA:147,2,0,- BRDA:147,2,1,- DA:148,0 DA:150,0 FN:158,Math.sqrt FNDA:0,Math.sqrt DA:159,0 BRDA:159,3,0,- BRDA:159,3,1,- DA:160,0 DA:173,0 DA:180,0 DA:181,0 DA:182,0 DA:183,0 DA:184,0 DA:185,0 DA:186,0 DA:187,0 FN:194,Math.sqrt FNDA:0,Math.sqrt DA:196,0 DA:197,0 FN:205,Math.log2 FNDA:0,Math.log2 DA:206,0 DA:208,0 BRDA:208,4,0,- BRDA:208,4,1,- DA:209,0 DA:210,0 DA:212,0 BRDA:212,5,0,- BRDA:212,5,1,- DA:213,0 DA:214,0 DA:216,0 BRDA:216,6,0,- BRDA:216,6,1,- DA:217,0 DA:218,0 DA:220,0 BRDA:220,7,0,- BRDA:220,7,1,- DA:221,0 DA:222,0 DA:224,0 BRDA:224,8,0,- BRDA:224,8,1,- DA:225,0 DA:226,0 DA:228,0 BRDA:228,9,0,- BRDA:228,9,1,- DA:229,0 DA:230,0 DA:232,0 BRDA:232,10,0,- BRDA:232,10,1,- DA:233,0 DA:234,0 DA:236,0 BRDA:236,11,0,- BRDA:236,11,1,- DA:237,0 DA:240,0 FN:247,Math.log2 FNDA:0,Math.log2 DA:249,0 DA:250,0 FN:258,Math.log10 FNDA:0,Math.log10 DA:259,0 DA:261,0 BRDA:261,12,0,- BRDA:261,12,1,- DA:262,0 DA:263,0 DA:265,0 BRDA:265,13,0,- BRDA:265,13,1,- DA:266,0 DA:267,0 DA:269,0 BRDA:269,14,0,- BRDA:269,14,1,- DA:270,0 DA:271,0 DA:273,0 BRDA:273,15,0,- BRDA:273,15,1,- DA:274,0 DA:275,0 DA:277,0 BRDA:277,16,0,- BRDA:277,16,1,- DA:278,0 DA:279,0 DA:281,0 BRDA:281,17,0,- BRDA:281,17,1,- DA:282,0 DA:283,0 DA:285,0 BRDA:285,18,0,- BRDA:285,18,1,- DA:286,0 DA:289,0 FN:296,Math.log10 FNDA:0,Math.log10 DA:298,0 DA:299,0 FN:309,Math.log256 FNDA:0,Math.log256 DA:310,0 DA:312,0 BRDA:312,19,0,- BRDA:312,19,1,- DA:313,0 DA:314,0 DA:316,0 BRDA:316,20,0,- BRDA:316,20,1,- DA:317,0 DA:318,0 DA:320,0 BRDA:320,21,0,- BRDA:320,21,1,- DA:321,0 DA:322,0 DA:324,0 BRDA:324,22,0,- BRDA:324,22,1,- DA:325,0 DA:326,0 DA:328,0 BRDA:328,23,0,- BRDA:328,23,1,- DA:329,0 DA:332,0 FN:339,Math.log256 FNDA:0,Math.log256 DA:341,0 DA:342,0 FNF:14 FNH:0 LF:115 LH:0 BRF:48 BRH:0 end_of_record TN: SF:/Users/yorhodes/hyperlane/abacus-monorepo/node_modules/@openzeppelin/contracts/utils/structs/EnumerableSet.sol FN:65,EnumerableSet._add FNDA:0,EnumerableSet._add DA:66,0 BRDA:66,0,0,- BRDA:66,0,1,- DA:67,0 DA:70,0 DA:71,0 DA:73,0 FN:83,EnumerableSet._remove FNDA:0,EnumerableSet._remove DA:85,0 DA:87,0 BRDA:87,1,0,- BRDA:87,1,1,- DA:93,0 DA:94,0 DA:96,0 BRDA:96,2,0,- BRDA:96,2,1,- DA:97,0 DA:100,0 DA:102,0 DA:106,0 DA:109,0 DA:111,0 DA:113,0 FN:120,EnumerableSet._contains FNDA:0,EnumerableSet._contains DA:121,0 FN:127,EnumerableSet._length FNDA:0,EnumerableSet._length DA:128,0 FN:141,EnumerableSet._at FNDA:0,EnumerableSet._at DA:142,0 FN:153,EnumerableSet._values FNDA:0,EnumerableSet._values DA:154,0 FN:169,EnumerableSet.add FNDA:0,EnumerableSet.add DA:170,0 FN:179,EnumerableSet.remove FNDA:0,EnumerableSet.remove DA:180,0 FN:186,EnumerableSet.contains FNDA:0,EnumerableSet.contains DA:187,0 FN:193,EnumerableSet.length FNDA:0,EnumerableSet.length DA:194,0 FN:207,EnumerableSet.at FNDA:0,EnumerableSet.at DA:208,0 FN:219,EnumerableSet.values FNDA:0,EnumerableSet.values DA:220,0 DA:221,0 DA:225,0 DA:228,0 FN:243,EnumerableSet.add FNDA:0,EnumerableSet.add DA:244,0 FN:253,EnumerableSet.remove FNDA:0,EnumerableSet.remove DA:254,0 FN:260,EnumerableSet.contains FNDA:0,EnumerableSet.contains DA:261,0 FN:267,EnumerableSet.length FNDA:0,EnumerableSet.length DA:268,0 FN:281,EnumerableSet.at FNDA:0,EnumerableSet.at DA:282,0 FN:293,EnumerableSet.values FNDA:0,EnumerableSet.values DA:294,0 DA:295,0 DA:299,0 DA:302,0 FN:317,EnumerableSet.add FNDA:0,EnumerableSet.add DA:318,0 FN:327,EnumerableSet.remove FNDA:0,EnumerableSet.remove DA:328,0 FN:334,EnumerableSet.contains FNDA:0,EnumerableSet.contains DA:335,0 FN:341,EnumerableSet.length FNDA:0,EnumerableSet.length DA:342,0 FN:355,EnumerableSet.at FNDA:0,EnumerableSet.at DA:356,0 FN:367,EnumerableSet.values FNDA:0,EnumerableSet.values DA:368,0 DA:369,0 DA:373,0 DA:376,0 FNF:24 FNH:0 LF:48 LH:0 BRF:6 BRH:0 end_of_record TN: SF:contracts/Create2Factory.sol FN:29,Create2Factory.deploy FNDA:0,Create2Factory.deploy DA:33,0 FN:53,Create2Factory.deployAndInit FNDA:0,Create2Factory.deployAndInit DA:58,0 DA:64,0 DA:65,0 BRDA:65,0,0,- BRDA:65,0,1,- FN:72,Create2Factory.deployedAddress FNDA:0,Create2Factory.deployedAddress DA:77,0 DA:78,0 FN:94,Create2Factory._deploy FNDA:0,Create2Factory._deploy DA:98,0 BRDA:98,1,0,- BRDA:98,1,1,- DA:102,0 DA:110,0 BRDA:110,2,0,- BRDA:110,2,1,- DA:112,0 FNF:4 FNH:0 LF:10 LH:0 BRF:6 BRH:0 end_of_record TN: SF:contracts/HyperlaneConnectionClient.sol FN:64,HyperlaneConnectionClient.__HyperlaneConnectionClient_initialize FNDA:0,HyperlaneConnectionClient.__HyperlaneConnectionClient_initialize DA:68,0 DA:69,0 FN:72,HyperlaneConnectionClient.__HyperlaneConnectionClient_initialize FNDA:0,HyperlaneConnectionClient.__HyperlaneConnectionClient_initialize DA:76,0 DA:77,0 FN:80,HyperlaneConnectionClient.__HyperlaneConnectionClient_initialize FNDA:0,HyperlaneConnectionClient.__HyperlaneConnectionClient_initialize DA:85,0 DA:86,0 FN:98,HyperlaneConnectionClient.setMailbox FNDA:0,HyperlaneConnectionClient.setMailbox DA:99,0 FN:106,HyperlaneConnectionClient.setInterchainGasPaymaster FNDA:0,HyperlaneConnectionClient.setInterchainGasPaymaster DA:111,0 FN:114,HyperlaneConnectionClient.setInterchainSecurityModule FNDA:0,HyperlaneConnectionClient.setInterchainSecurityModule DA:119,0 FN:128,HyperlaneConnectionClient._setInterchainGasPaymaster FNDA:0,HyperlaneConnectionClient._setInterchainGasPaymaster DA:132,0 DA:135,0 FN:142,HyperlaneConnectionClient._setMailbox FNDA:0,HyperlaneConnectionClient._setMailbox DA:143,0 DA:144,0 FN:147,HyperlaneConnectionClient._setInterchainSecurityModule FNDA:0,HyperlaneConnectionClient._setInterchainSecurityModule DA:151,0 DA:152,0 FNF:9 FNH:0 LF:15 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/InterchainGasPaymaster.sol FN:38,InterchainGasPaymaster.initialize FNDA:0,InterchainGasPaymaster.initialize DA:39,0 FN:50,InterchainGasPaymaster.payForGas FNDA:4,InterchainGasPaymaster.payForGas DA:62,4 FN:69,InterchainGasPaymaster.claim FNDA:0,InterchainGasPaymaster.claim DA:71,0 DA:72,0 BRDA:72,0,0,- BRDA:72,0,1,- FNF:3 FNH:1 LF:4 LH:1 BRF:2 BRH:0 end_of_record TN: SF:contracts/Mailbox.sol FN:117,Mailbox.initialize FNDA:0,Mailbox.initialize DA:121,0 DA:122,0 DA:123,0 DA:124,0 FN:133,Mailbox.setDefaultIsm FNDA:0,Mailbox.setDefaultIsm DA:134,0 FN:144,Mailbox.dispatch FNDA:0,Mailbox.dispatch DA:149,0 BRDA:149,0,0,- BRDA:149,0,1,- DA:151,0 DA:162,0 DA:163,0 DA:164,0 DA:170,0 DA:171,0 FN:180,Mailbox.process FNDA:0,Mailbox.process DA:186,0 BRDA:186,1,0,- BRDA:186,1,1,- DA:187,0 BRDA:187,2,0,- BRDA:187,2,1,- DA:190,0 DA:191,0 BRDA:191,3,0,- BRDA:191,3,1,- DA:192,0 DA:195,0 DA:198,0 BRDA:198,4,0,- BRDA:198,4,1,- DA:201,0 DA:202,0 DA:203,0 DA:204,0 DA:205,0 DA:206,0 FN:214,Mailbox.root FNDA:0,Mailbox.root DA:215,0 FN:221,Mailbox.count FNDA:0,Mailbox.count DA:223,0 FN:231,Mailbox.latestCheckpoint FNDA:0,Mailbox.latestCheckpoint DA:232,0 FN:239,Mailbox.pause FNDA:0,Mailbox.pause DA:240,0 DA:241,0 FN:248,Mailbox.unpause FNDA:0,Mailbox.unpause DA:249,0 DA:250,0 FN:256,Mailbox.isPaused FNDA:0,Mailbox.isPaused DA:257,0 FN:266,Mailbox.recipientIsm FNDA:0,Mailbox.recipientIsm DA:276,0 DA:284,0 FN:293,Mailbox._setDefaultIsm FNDA:0,Mailbox._setDefaultIsm DA:294,0 BRDA:294,5,0,- BRDA:294,5,1,- DA:295,0 DA:296,0 FNF:12 FNH:0 LF:38 LH:0 BRF:12 BRH:0 end_of_record TN: SF:contracts/OwnableMulticall.sol FN:18,OwnableMulticall.initialize FNDA:258,OwnableMulticall.initialize DA:19,258 FN:22,OwnableMulticall.proxyCalls FNDA:256,OwnableMulticall.proxyCalls DA:23,256 DA:24,256 DA:27,256 BRDA:27,0,0,- BRDA:27,0,1,256 FN:35,OwnableMulticall._call FNDA:512,OwnableMulticall._call DA:39,512 DA:40,512 DA:41,512 DA:44,512 BRDA:44,1,0,- BRDA:44,1,1,512 DA:45,512 FN:50,OwnableMulticall.proxyCallBatch FNDA:512,OwnableMulticall.proxyCallBatch DA:51,512 DA:52,512 DA:53,512 BRDA:53,2,0,- BRDA:53,2,1,512 FNF:4 FNH:4 LF:12 LH:12 BRF:6 BRH:3 end_of_record TN: SF:contracts/PausableReentrancyGuard.sol FN:17,PausableReentrancyGuardUpgradeable.__PausableReentrancyGuard_init FNDA:0,PausableReentrancyGuardUpgradeable.__PausableReentrancyGuard_init DA:18,0 FN:21,PausableReentrancyGuardUpgradeable._isPaused FNDA:6,PausableReentrancyGuardUpgradeable._isPaused DA:22,6 FN:25,PausableReentrancyGuardUpgradeable._pause FNDA:2,PausableReentrancyGuardUpgradeable._pause DA:26,2 FN:29,PausableReentrancyGuardUpgradeable._unpause FNDA:1,PausableReentrancyGuardUpgradeable._unpause DA:30,1 BRDA:30,0,0,- BRDA:30,0,1,1 DA:31,1 FNF:4 FNH:3 LF:5 LH:4 BRF:2 BRH:1 end_of_record TN: SF:contracts/Router.sol FN:45,Router.__Router_initialize FNDA:0,Router.__Router_initialize DA:46,0 FN:49,Router.__Router_initialize FNDA:0,Router.__Router_initialize DA:53,0 FN:59,Router.__Router_initialize FNDA:0,Router.__Router_initialize DA:64,0 FN:72,Router.domains FNDA:0,Router.domains DA:73,0 DA:74,0 DA:75,0 DA:76,0 DA:78,0 FN:81,Router.routers FNDA:0,Router.routers DA:82,2570 BRDA:82,0,0,2570 BRDA:82,0,1,- DA:83,2570 DA:85,0 FN:94,Router.enrollRemoteRouter FNDA:0,Router.enrollRemoteRouter DA:99,0 FN:107,Router.enrollRemoteRouters FNDA:0,Router.enrollRemoteRouters DA:111,0 BRDA:111,1,0,- BRDA:111,1,1,- DA:112,0 DA:113,0 FN:123,Router.handle FNDA:1282,Router.handle DA:129,1282 FN:146,Router._enrollRemoteRouter FNDA:0,Router._enrollRemoteRouter DA:147,0 DA:148,0 FN:156,Router._isRemoteRouter FNDA:1282,Router._isRemoteRouter DA:161,1282 FN:169,Router._mustHaveRemoteRouter FNDA:1284,Router._mustHaveRemoteRouter DA:174,1284 DA:175,1284 BRDA:175,2,0,- BRDA:175,2,1,1284 FN:188,Router._dispatchWithGas FNDA:4,Router._dispatchWithGas DA:195,4 DA:198,4 FN:213,Router._dispatch FNDA:1284,Router._dispatch DA:219,1284 DA:220,1284 FNF:13 FNH:5 LF:25 LH:10 BRF:6 BRH:2 end_of_record TN: SF:contracts/isms/MultisigIsm.sol FN:98,MultisigIsm.enrollValidators FNDA:0,MultisigIsm.enrollValidators DA:102,0 BRDA:102,0,0,- BRDA:102,0,1,- DA:103,0 DA:104,0 DA:105,0 DA:106,0 DA:108,0 FN:118,MultisigIsm.enrollValidator FNDA:0,MultisigIsm.enrollValidator DA:122,0 DA:123,0 FN:132,MultisigIsm.unenrollValidator FNDA:0,MultisigIsm.unenrollValidator DA:136,0 BRDA:136,1,0,- BRDA:136,1,1,- DA:137,0 DA:138,0 BRDA:138,2,0,- BRDA:138,2,1,- DA:142,0 DA:143,0 FN:151,MultisigIsm.setThresholds FNDA:0,MultisigIsm.setThresholds DA:155,0 BRDA:155,3,0,- BRDA:155,3,1,- DA:156,0 DA:157,0 FN:167,MultisigIsm.isEnrolled FNDA:0,MultisigIsm.isEnrolled DA:172,0 DA:173,0 FN:183,MultisigIsm.setThreshold FNDA:0,MultisigIsm.setThreshold DA:184,0 BRDA:184,4,0,- BRDA:184,4,1,- DA:188,0 DA:189,0 DA:191,0 FN:201,MultisigIsm.verify FNDA:0,MultisigIsm.verify DA:206,0 BRDA:206,5,0,- BRDA:206,5,1,- DA:207,0 BRDA:207,6,0,- BRDA:207,6,1,- DA:208,0 FN:216,MultisigIsm.validators FNDA:0,MultisigIsm.validators DA:217,0 DA:218,0 DA:219,0 DA:220,0 DA:221,0 DA:223,0 FN:234,MultisigIsm.validatorsAndThreshold FNDA:0,MultisigIsm.validatorsAndThreshold DA:239,0 DA:240,0 DA:241,0 DA:242,0 FN:250,MultisigIsm.validatorCount FNDA:0,MultisigIsm.validatorCount DA:251,0 FN:262,MultisigIsm._enrollValidator FNDA:0,MultisigIsm._enrollValidator DA:263,0 BRDA:263,7,0,- BRDA:263,7,1,- DA:264,0 BRDA:264,8,0,- BRDA:264,8,1,- DA:265,0 FN:273,MultisigIsm._updateCommitment FNDA:0,MultisigIsm._updateCommitment DA:274,0 DA:275,0 DA:276,0 DA:279,0 DA:280,0 DA:281,0 FN:290,MultisigIsm._verifyMerkleProof FNDA:0,MultisigIsm._verifyMerkleProof DA:295,0 DA:300,0 FN:309,MultisigIsm._verifyValidatorSignatures FNDA:0,MultisigIsm._verifyValidatorSignatures DA:313,0 DA:314,0 DA:316,0 DA:318,0 DA:326,0 BRDA:326,9,0,- BRDA:326,9,1,- DA:327,0 DA:329,0 DA:330,0 DA:332,0 DA:333,0 DA:337,0 DA:339,0 DA:342,0 BRDA:342,10,0,- BRDA:342,10,1,- DA:343,0 DA:345,0 FN:355,MultisigIsm._getDomainHash FNDA:0,MultisigIsm._getDomainHash DA:366,0 FN:376,MultisigIsm._getCheckpointDigest FNDA:0,MultisigIsm._getCheckpointDigest DA:381,0 DA:385,0 FNF:16 FNH:0 LF:65 LH:0 BRF:22 BRH:0 end_of_record TN: SF:contracts/libs/EnumerableMapExtended.sol FN:17,EnumerableMapExtended.keys FNDA:0,EnumerableMapExtended.keys DA:22,0 FN:25,EnumerableMapExtended.set FNDA:0,EnumerableMapExtended.set DA:30,0 FN:33,EnumerableMapExtended.get FNDA:0,EnumerableMapExtended.get DA:38,0 FN:41,EnumerableMapExtended.remove FNDA:0,EnumerableMapExtended.remove DA:45,0 FN:48,EnumerableMapExtended.contains FNDA:0,EnumerableMapExtended.contains DA:53,0 FN:56,EnumerableMapExtended.length FNDA:0,EnumerableMapExtended.length DA:61,0 FN:64,EnumerableMapExtended.at FNDA:0,EnumerableMapExtended.at DA:69,0 DA:70,0 FNF:7 FNH:0 LF:8 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/libs/Merkle.sol FN:29,MerkleLib.insert FNDA:0,MerkleLib.insert DA:30,0 BRDA:30,0,0,- BRDA:30,0,1,- DA:32,0 DA:33,0 DA:34,0 DA:35,0 BRDA:35,1,0,- BRDA:35,1,1,- DA:36,0 DA:37,0 DA:39,0 DA:40,0 DA:44,0 BRDA:44,2,0,- BRDA:44,2,1,- FN:53,MerkleLib.rootWithCtx FNDA:0,MerkleLib.rootWithCtx DA:58,0 DA:60,0 DA:61,0 DA:62,0 DA:63,0 BRDA:63,3,0,- BRDA:63,3,1,- DA:64,0 DA:66,0 FN:72,MerkleLib.root FNDA:0,MerkleLib.root DA:73,0 FN:78,MerkleLib.zeroHashes FNDA:0,MerkleLib.zeroHashes DA:83,0 DA:84,0 DA:85,0 DA:86,0 DA:87,0 DA:88,0 DA:89,0 DA:90,0 DA:91,0 DA:92,0 DA:93,0 DA:94,0 DA:95,0 DA:96,0 DA:97,0 DA:98,0 DA:99,0 DA:100,0 DA:101,0 DA:102,0 DA:103,0 DA:104,0 DA:105,0 DA:106,0 DA:107,0 DA:108,0 DA:109,0 DA:110,0 DA:111,0 DA:112,0 DA:113,0 DA:114,0 FN:125,MerkleLib.branchRoot FNDA:0,MerkleLib.branchRoot DA:130,0 DA:132,0 DA:133,0 DA:134,0 DA:135,0 BRDA:135,4,0,- BRDA:135,4,1,- DA:136,0 DA:138,0 FNF:5 FNH:0 LF:57 LH:0 BRF:10 BRH:0 end_of_record TN: SF:contracts/libs/Message.sol FN:33,Message.formatMessage FNDA:0,Message.formatMessage DA:42,0 FN:59,Message.id FNDA:0,Message.id DA:60,0 FN:68,Message.version FNDA:0,Message.version DA:69,0 FN:77,Message.nonce FNDA:0,Message.nonce DA:78,0 FN:86,Message.origin FNDA:0,Message.origin DA:87,0 FN:95,Message.sender FNDA:0,Message.sender DA:96,0 FN:104,Message.senderAddress FNDA:0,Message.senderAddress DA:109,0 FN:117,Message.destination FNDA:0,Message.destination DA:122,0 FN:130,Message.recipient FNDA:0,Message.recipient DA:135,0 FN:143,Message.recipientAddress FNDA:0,Message.recipientAddress DA:148,0 FN:156,Message.body FNDA:0,Message.body DA:161,0 FNF:11 FNH:0 LF:11 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/libs/MinimalProxy.sol FN:9,MinimalProxy.bytecode FNDA:258,MinimalProxy.bytecode DA:14,258 FNF:1 FNH:1 LF:1 LH:1 BRF:0 BRH:0 end_of_record TN: SF:contracts/libs/MultisigIsmMetadata.sol FN:28,MultisigIsmMetadata.root FNDA:0,MultisigIsmMetadata.root DA:29,0 FN:37,MultisigIsmMetadata.index FNDA:0,MultisigIsmMetadata.index DA:38,0 FN:49,MultisigIsmMetadata.originMailbox FNDA:0,MultisigIsmMetadata.originMailbox DA:54,0 FN:64,MultisigIsmMetadata.proof FNDA:0,MultisigIsmMetadata.proof DA:69,0 FN:82,MultisigIsmMetadata.threshold FNDA:0,MultisigIsmMetadata.threshold DA:83,0 FN:95,MultisigIsmMetadata.signatureAt FNDA:0,MultisigIsmMetadata.signatureAt DA:100,0 DA:101,0 DA:102,0 FN:112,MultisigIsmMetadata.validatorAt FNDA:0,MultisigIsmMetadata.validatorAt DA:119,0 DA:120,0 DA:121,0 FN:132,MultisigIsmMetadata.validators FNDA:0,MultisigIsmMetadata.validators DA:137,0 FN:147,MultisigIsmMetadata.commitment FNDA:0,MultisigIsmMetadata.commitment DA:152,0 FN:162,MultisigIsmMetadata.validatorCount FNDA:0,MultisigIsmMetadata.validatorCount DA:167,0 FN:176,MultisigIsmMetadata._validatorsOffset FNDA:0,MultisigIsmMetadata._validatorsOffset DA:181,0 FNF:11 FNH:0 LF:15 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/libs/TypeCasts.sol FN:6,TypeCasts.coerceString FNDA:0,TypeCasts.coerceString DA:11,0 DA:12,0 DA:13,0 DA:18,0 FN:26,TypeCasts.addressToBytes32 FNDA:0,TypeCasts.addressToBytes32 DA:27,0 FN:31,TypeCasts.bytes32ToAddress FNDA:0,TypeCasts.bytes32ToAddress DA:32,0 FNF:3 FNH:0 LF:6 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/middleware/InterchainAccountRouter.sol FN:51,InterchainAccountRouter.initialize FNDA:0,InterchainAccountRouter.initialize DA:57,0 FN:69,InterchainAccountRouter.initialize FNDA:0,InterchainAccountRouter.initialize DA:74,0 FN:82,InterchainAccountRouter.dispatch FNDA:0,InterchainAccountRouter.dispatch DA:86,0 FN:96,InterchainAccountRouter.dispatch FNDA:256,InterchainAccountRouter.dispatch DA:101,256 DA:102,256 DA:103,256 FN:112,InterchainAccountRouter.getInterchainAccount FNDA:256,InterchainAccountRouter.getInterchainAccount DA:117,256 FN:126,InterchainAccountRouter.getDeployedInterchainAccount FNDA:2,InterchainAccountRouter.getDeployedInterchainAccount DA:130,258 DA:131,258 DA:132,258 BRDA:132,0,0,- BRDA:132,0,1,258 DA:133,258 DA:134,258 DA:135,258 DA:136,258 DA:138,258 FN:147,InterchainAccountRouter._salt FNDA:514,InterchainAccountRouter._salt DA:152,514 FN:160,InterchainAccountRouter._getInterchainAccount FNDA:514,InterchainAccountRouter._getInterchainAccount DA:165,514 FN:173,InterchainAccountRouter._handle FNDA:256,InterchainAccountRouter._handle DA:178,256 DA:182,256 FNF:9 FNH:6 LF:19 LH:16 BRF:2 BRH:1 end_of_record TN: SF:contracts/middleware/InterchainQueryRouter.sol FN:59,InterchainQueryRouter.initialize FNDA:0,InterchainQueryRouter.initialize DA:65,0 FN:77,InterchainQueryRouter.initialize FNDA:0,InterchainQueryRouter.initialize DA:82,0 FN:92,InterchainQueryRouter.query FNDA:512,InterchainQueryRouter.query DA:99,512 DA:100,512 DA:101,512 DA:102,512 DA:103,512 FN:111,InterchainQueryRouter.query FNDA:0,InterchainQueryRouter.query DA:117,0 DA:118,0 DA:119,0 DA:120,0 DA:121,0 FN:129,InterchainQueryRouter.query FNDA:0,InterchainQueryRouter.query DA:134,512 BRDA:134,0,0,- BRDA:134,0,1,512 DA:138,512 DA:142,512 FN:150,InterchainQueryRouter._handle FNDA:1024,InterchainQueryRouter._handle DA:155,1024 DA:156,1024 BRDA:156,1,0,512 BRDA:156,1,1,512 DA:157,512 DA:162,512 DA:163,512 DA:164,512 DA:168,512 DA:169,512 BRDA:169,2,0,512 BRDA:169,2,1,512 DA:170,512 DA:174,512 DA:175,512 FNF:6 FNH:2 LF:26 LH:19 BRF:6 BRH:5 end_of_record TN: SF:contracts/middleware/liquidity-layer/LiquidityLayerRouter.sol FN:22,LiquidityLayerRouter.initialize FNDA:0,LiquidityLayerRouter.initialize DA:28,0 FN:35,LiquidityLayerRouter.initialize FNDA:0,LiquidityLayerRouter.initialize DA:40,0 FN:43,LiquidityLayerRouter.dispatchWithTokens FNDA:6,LiquidityLayerRouter.dispatchWithTokens DA:51,6 DA:56,5 BRDA:56,0,0,- BRDA:56,0,1,4 DA:64,4 DA:72,4 DA:82,4 FN:93,LiquidityLayerRouter._handle FNDA:2,LiquidityLayerRouter._handle DA:99,2 DA:106,2 DA:111,2 DA:116,2 DA:124,1 FN:133,LiquidityLayerRouter.setLiquidityLayerAdapter FNDA:1,LiquidityLayerRouter.setLiquidityLayerAdapter DA:137,1 DA:138,1 FN:141,LiquidityLayerRouter._getAdapter FNDA:8,LiquidityLayerRouter._getAdapter DA:146,8 DA:148,8 BRDA:148,1,0,1 BRDA:148,1,1,7 FNF:6 FNH:4 LF:16 LH:14 BRF:4 BRH:3 end_of_record TN: SF:contracts/middleware/liquidity-layer/adapters/CircleBridgeAdapter.sol FN:68,CircleBridgeAdapter.initialize FNDA:0,CircleBridgeAdapter.initialize DA:75,0 DA:77,0 DA:78,0 DA:81,0 FN:84,CircleBridgeAdapter.sendTokens FNDA:4,CircleBridgeAdapter.sendTokens DA:90,4 DA:91,4 BRDA:91,0,0,- BRDA:91,0,1,4 DA:96,4 DA:99,4 DA:100,4 BRDA:100,1,0,- BRDA:100,1,1,4 DA:107,4 BRDA:107,2,0,- BRDA:107,2,1,4 DA:112,4 DA:119,4 DA:120,4 FN:124,CircleBridgeAdapter.receiveTokens FNDA:2,CircleBridgeAdapter.receiveTokens DA:131,2 DA:135,2 DA:141,2 DA:142,2 BRDA:142,3,0,1 BRDA:142,3,1,1 DA:147,1 DA:148,1 BRDA:148,4,0,- BRDA:148,4,1,1 DA:157,1 BRDA:157,5,0,- BRDA:157,5,1,1 DA:159,1 FN:164,CircleBridgeAdapter._handle FNDA:0,CircleBridgeAdapter._handle DA:169,0 FN:172,CircleBridgeAdapter.addDomain FNDA:0,CircleBridgeAdapter.addDomain DA:176,0 DA:178,0 FN:181,CircleBridgeAdapter.addToken FNDA:0,CircleBridgeAdapter.addToken DA:185,0 BRDA:185,6,0,- BRDA:185,6,1,- DA:191,0 DA:192,0 BRDA:192,7,0,- BRDA:192,7,1,- DA:194,0 DA:195,0 BRDA:195,8,0,- BRDA:195,8,1,- DA:200,0 DA:201,0 DA:203,0 FN:206,CircleBridgeAdapter.removeToken FNDA:0,CircleBridgeAdapter.removeToken DA:211,0 DA:212,0 BRDA:212,9,0,- BRDA:212,9,1,- DA:214,0 DA:215,0 BRDA:215,10,0,- BRDA:215,10,1,- DA:221,0 DA:222,0 DA:224,0 FN:234,CircleBridgeAdapter._circleNonceId FNDA:2,CircleBridgeAdapter._circleNonceId DA:240,2 FNF:8 FNH:3 LF:40 LH:18 BRF:22 BRH:7 end_of_record TN: SF:contracts/mock/MockCircleBridge.sol FN:15,MockCircleBridge.depositForBurn FNDA:4,MockCircleBridge.depositForBurn DA:21,4 DA:22,4 DA:23,4 BRDA:23,0,0,- BRDA:23,0,1,4 DA:24,4 DA:25,4 FN:28,MockCircleBridge.depositForBurnWithCaller FNDA:0,MockCircleBridge.depositForBurnWithCaller DA:35,0 DA:36,0 FNF:2 FNH:1 LF:7 LH:5 BRF:2 BRH:1 end_of_record TN: SF:contracts/mock/MockCircleMessageTransmitter.sol FN:15,MockCircleMessageTransmitter.receiveMessage FNDA:0,MockCircleMessageTransmitter.receiveMessage DA:20,0 FN:23,MockCircleMessageTransmitter.hashSourceAndNonce FNDA:1,MockCircleMessageTransmitter.hashSourceAndNonce DA:28,1 FN:31,MockCircleMessageTransmitter.process FNDA:1,MockCircleMessageTransmitter.process DA:36,1 DA:37,1 FN:40,MockCircleMessageTransmitter.usedNonces FNDA:2,MockCircleMessageTransmitter.usedNonces DA:41,2 FNF:4 FNH:3 LF:5 LH:4 BRF:0 BRH:0 end_of_record TN: SF:contracts/mock/MockHyperlaneEnvironment.sol FN:66,MockHyperlaneEnvironment.processNextPendingMessage FNDA:770,MockHyperlaneEnvironment.processNextPendingMessage DA:67,770 FN:70,MockHyperlaneEnvironment.processNextPendingMessageFromDestination FNDA:512,MockHyperlaneEnvironment.processNextPendingMessageFromDestination DA:71,512 FNF:2 FNH:2 LF:2 LH:2 BRF:0 BRH:0 end_of_record TN: SF:contracts/mock/MockMailbox.sol FN:31,MockMailbox.addRemoteMailbox FNDA:0,MockMailbox.addRemoteMailbox DA:32,0 FN:35,MockMailbox.dispatch FNDA:1540,MockMailbox.dispatch DA:40,1540 DA:41,1540 BRDA:41,0,0,- BRDA:41,0,1,1540 DA:45,1540 DA:51,1540 DA:52,1540 FN:55,MockMailbox.addInboundMessage FNDA:1540,MockMailbox.addInboundMessage DA:61,1540 DA:67,1540 FN:70,MockMailbox.processNextInboundMessage FNDA:1538,MockMailbox.processNextInboundMessage DA:71,1538 DA:72,1538 DA:77,1537 FNF:4 FNH:3 LF:11 LH:10 BRF:2 BRH:1 end_of_record TN: SF:contracts/mock/MockToken.sol FN:7,MockToken.mint FNDA:257,MockToken.mint DA:8,257 FN:11,MockToken.burn FNDA:4,MockToken.burn DA:12,4 FNF:2 FNH:2 LF:2 LH:2 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestHyperlaneConnectionClient.sol FN:7,TestHyperlaneConnectionClient.initialize FNDA:0,TestHyperlaneConnectionClient.initialize DA:8,0 FN:11,TestHyperlaneConnectionClient.localDomain FNDA:0,TestHyperlaneConnectionClient.localDomain DA:12,0 FNF:2 FNH:0 LF:2 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestIsm.sol FN:10,TestIsm.setAccept FNDA:0,TestIsm.setAccept DA:11,0 FN:14,TestIsm.verify FNDA:0,TestIsm.verify DA:19,0 FNF:2 FNH:0 LF:2 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestLiquidityLayerMessageRecipient.sol FN:15,TestLiquidityLayerMessageRecipient.handleWithTokens FNDA:0,TestLiquidityLayerMessageRecipient.handleWithTokens DA:22,0 FNF:1 FNH:0 LF:1 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestMerkle.sol FN:13,TestMerkle.insert FNDA:0,TestMerkle.insert DA:14,0 FN:17,TestMerkle.branchRoot FNDA:0,TestMerkle.branchRoot DA:22,0 FN:28,TestMerkle.count FNDA:0,TestMerkle.count DA:29,0 FN:32,TestMerkle.root FNDA:0,TestMerkle.root DA:33,0 FNF:4 FNH:0 LF:4 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestMessage.sol FN:9,TestMessage.version FNDA:0,TestMessage.version DA:14,0 FN:17,TestMessage.nonce FNDA:0,TestMessage.nonce DA:22,0 FN:25,TestMessage.body FNDA:0,TestMessage.body DA:30,0 FN:33,TestMessage.origin FNDA:0,TestMessage.origin DA:38,0 FN:41,TestMessage.sender FNDA:0,TestMessage.sender DA:46,0 FN:49,TestMessage.destination FNDA:0,TestMessage.destination DA:54,0 FN:57,TestMessage.recipient FNDA:0,TestMessage.recipient DA:62,0 FN:65,TestMessage.recipientAddress FNDA:0,TestMessage.recipientAddress DA:70,0 FN:73,TestMessage.id FNDA:0,TestMessage.id DA:74,0 FNF:9 FNH:0 LF:9 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestMultisigIsm.sol FN:8,TestMultisigIsm.getDomainHash FNDA:0,TestMultisigIsm.getDomainHash DA:13,0 FN:16,TestMultisigIsm.getCheckpointDigest FNDA:0,TestMultisigIsm.getCheckpointDigest DA:21,0 FNF:2 FNH:0 LF:2 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestQuery.sol FN:20,TestQuery.queryRouterOwner FNDA:0,TestQuery.queryRouterOwner DA:21,0 DA:25,0 DA:29,0 FN:35,TestQuery.receiveRouterOwer FNDA:0,TestQuery.receiveRouterOwer DA:36,0 BRDA:36,0,0,- BRDA:36,0,1,- DA:37,0 FNF:2 FNH:0 LF:5 LH:0 BRF:2 BRH:0 end_of_record TN: SF:contracts/test/TestQuerySender.sol FN:18,TestQuerySender.initialize FNDA:0,TestQuerySender.initialize DA:19,0 FN:22,TestQuerySender.queryAddress FNDA:0,TestQuerySender.queryAddress DA:27,0 FN:34,TestQuerySender.handleQueryAddressResult FNDA:0,TestQuerySender.handleQueryAddressResult DA:35,0 DA:36,0 FN:39,TestQuerySender.queryUint256 FNDA:0,TestQuerySender.queryUint256 DA:44,0 FN:51,TestQuerySender.handleQueryUint256Result FNDA:0,TestQuerySender.handleQueryUint256Result DA:52,0 DA:53,0 FN:56,TestQuerySender.queryBytes32 FNDA:0,TestQuerySender.queryBytes32 DA:61,0 FN:68,TestQuerySender.handleQueryBytes32Result FNDA:0,TestQuerySender.handleQueryBytes32Result DA:69,0 DA:70,0 FNF:7 FNH:0 LF:10 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestRecipient.sol FN:26,TestRecipient.setInterchainSecurityModule FNDA:0,TestRecipient.setInterchainSecurityModule DA:27,0 FN:30,TestRecipient.handle FNDA:256,TestRecipient.handle DA:35,256 DA:36,256 DA:37,256 FN:40,TestRecipient.fooBar FNDA:0,TestRecipient.fooBar DA:41,0 DA:42,0 DA:43,0 FNF:3 FNH:1 LF:7 LH:3 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestRouter.sol FN:9,TestRouter.initialize FNDA:0,TestRouter.initialize DA:10,0 DA:11,0 FN:14,TestRouter._handle FNDA:0,TestRouter._handle FN:20,TestRouter.isRemoteRouter FNDA:0,TestRouter.isRemoteRouter DA:25,0 FN:28,TestRouter.mustHaveRemoteRouter FNDA:0,TestRouter.mustHaveRemoteRouter DA:33,0 FN:36,TestRouter.dispatch FNDA:0,TestRouter.dispatch DA:37,0 FN:40,TestRouter.dispatchWithGas FNDA:0,TestRouter.dispatchWithGas DA:47,0 FNF:6 FNH:0 LF:6 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/TestSendReceiver.sol FN:17,TestSendReceiver.dispatchToSelf FNDA:0,TestSendReceiver.dispatchToSelf DA:23,0 DA:28,0 DA:29,0 DA:30,0 BRDA:30,0,0,- BRDA:30,0,1,- DA:32,0 DA:33,0 DA:34,0 DA:40,0 DA:48,0 FN:57,TestSendReceiver.handle FNDA:0,TestSendReceiver.handle DA:62,0 DA:63,0 DA:64,0 BRDA:64,1,0,- BRDA:64,1,1,- DA:65,0 FN:68,TestSendReceiver.previousBlockHash FNDA:0,TestSendReceiver.previousBlockHash DA:69,0 FNF:3 FNH:0 LF:14 LH:0 BRF:4 BRH:0 end_of_record TN: SF:contracts/test/TestTokenRecipient.sol FN:25,TestTokenRecipient.handleWithTokens FNDA:1,TestTokenRecipient.handleWithTokens DA:32,1 DA:33,1 DA:34,1 DA:35,1 DA:36,1 FN:39,TestTokenRecipient.fooBar FNDA:0,TestTokenRecipient.fooBar DA:40,0 DA:41,0 DA:42,0 FNF:2 FNH:1 LF:8 LH:5 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/bad-recipient/BadRecipient1.sol FN:7,BadRecipient1.handle FNDA:0,BadRecipient1.handle FNF:1 FNH:0 LF:0 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/bad-recipient/BadRecipient2.sol FN:5,BadRecipient2.handle FNDA:0,BadRecipient2.handle FNF:1 FNH:0 LF:0 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/bad-recipient/BadRecipient3.sol FN:7,BadRecipient3.handle FNDA:0,BadRecipient3.handle FNF:1 FNH:0 LF:0 LH:0 BRF:0 BRH:0 end_of_record TN: SF:contracts/test/bad-recipient/BadRecipient5.sol FN:7,BadRecipient5.handle FNDA:0,BadRecipient5.handle DA:12,0 BRDA:12,0,0,- BRDA:12,0,1,- FNF:1 FNH:0 LF:1 LH:0 BRF:2 BRH:0 end_of_record TN: SF:contracts/test/bad-recipient/BadRecipient6.sol FN:7,BadRecipient6.handle FNDA:0,BadRecipient6.handle DA:12,0 BRDA:12,0,0,- BRDA:12,0,1,- FNF:1 FNH:0 LF:1 LH:0 BRF:2 BRH:0 end_of_record TN: SF:test/PausableReentrancyGuard.t.sol FN:12,MockPausableReentrancyGuard.pause FNDA:2,MockPausableReentrancyGuard.pause DA:13,2 FN:16,MockPausableReentrancyGuard.unpause FNDA:1,MockPausableReentrancyGuard.unpause DA:17,1 FN:20,MockPausableReentrancyGuard.isPaused FNDA:0,MockPausableReentrancyGuard.isPaused DA:21,0 FN:24,MockPausableReentrancyGuard.f1 FNDA:2,MockPausableReentrancyGuard.f1 FN:26,MockPausableReentrancyGuard.f2 FNDA:1,MockPausableReentrancyGuard.f2 DA:27,1 FN:30,MockPausableReentrancyGuard.f3 FNDA:3,MockPausableReentrancyGuard.f3 FNF:6 FNH:5 LF:4 LH:3 BRF:0 BRH:0 end_of_record