diff --git a/test/libsolidity/errorRecoveryTests/constructor_recovers.sol b/test/libsolidity/errorRecoveryTests/constructor_recovers.sol index 804bb7283..393a638ca 100644 --- a/test/libsolidity/errorRecoveryTests/constructor_recovers.sol +++ b/test/libsolidity/errorRecoveryTests/constructor_recovers.sol @@ -16,5 +16,5 @@ contract Error1 { } } // ---- -// ParserError: (95-96): Expected primary expression. -// Warning: (95-96): Recovered in Statement at ';'. +// ParserError 6933: (95-96): Expected primary expression. +// Warning 3347: (95-96): Recovered in Statement at ';'. diff --git a/test/libsolidity/errorRecoveryTests/contract_recovery.sol b/test/libsolidity/errorRecoveryTests/contract_recovery.sol index 4047adb31..980c2beab 100644 --- a/test/libsolidity/errorRecoveryTests/contract_recovery.sol +++ b/test/libsolidity/errorRecoveryTests/contract_recovery.sol @@ -3,5 +3,5 @@ contract Errort6 { } // ---- -// ParserError: (36-37): Expected type name -// Warning: (59-60): Recovered in ContractDefinition at '}'. +// ParserError 3546: (36-37): Expected type name +// Warning 3796: (59-60): Recovered in ContractDefinition at '}'. diff --git a/test/libsolidity/errorRecoveryTests/do_not_delete_at_error.sol b/test/libsolidity/errorRecoveryTests/do_not_delete_at_error.sol index a7e4254b0..cc3c1561a 100644 --- a/test/libsolidity/errorRecoveryTests/do_not_delete_at_error.sol +++ b/test/libsolidity/errorRecoveryTests/do_not_delete_at_error.sol @@ -10,4 +10,4 @@ contract Error2 { mapping (address => uint balances; // missing ) before "balances" } // ---- -// ParserError: (417-425): Expected ')' but got identifier +// ParserError 6635: (417-425): Expected ')' but got identifier diff --git a/test/libsolidity/errorRecoveryTests/error_to_eos.sol b/test/libsolidity/errorRecoveryTests/error_to_eos.sol index d396207b0..17d51a62d 100644 --- a/test/libsolidity/errorRecoveryTests/error_to_eos.sol +++ b/test/libsolidity/errorRecoveryTests/error_to_eos.sol @@ -17,7 +17,7 @@ contract SendCoin { } // ---- -// ParserError: (212-220): Expected ')' but got identifier -// ParserError: (220-221): Expected ';' but got ')' -// ParserError: (220-221): Function, variable, struct or modifier declaration expected. -// Warning: (235-236): Recovered in ContractDefinition at '}'. +// ParserError 6635: (212-220): Expected ')' but got identifier +// ParserError 6635: (220-221): Expected ';' but got ')' +// ParserError 9182: (220-221): Function, variable, struct or modifier declaration expected. +// Warning 3796: (235-236): Recovered in ContractDefinition at '}'. diff --git a/test/libsolidity/errorRecoveryTests/missing_rhs.sol b/test/libsolidity/errorRecoveryTests/missing_rhs.sol index 991525b46..6cd99f76a 100644 --- a/test/libsolidity/errorRecoveryTests/missing_rhs.sol +++ b/test/libsolidity/errorRecoveryTests/missing_rhs.sol @@ -7,5 +7,5 @@ contract Error3 { } // ---- -// ParserError: (95-96): Expected primary expression. -// Warning: (95-96): Recovered in Statement at ';'. +// ParserError 6933: (95-96): Expected primary expression. +// Warning 3347: (95-96): Recovered in Statement at ';'. diff --git a/test/libsolidity/errorRecoveryTests/multiple_errors.sol b/test/libsolidity/errorRecoveryTests/multiple_errors.sol index 9127ef387..2beccac72 100644 --- a/test/libsolidity/errorRecoveryTests/multiple_errors.sol +++ b/test/libsolidity/errorRecoveryTests/multiple_errors.sol @@ -21,9 +21,9 @@ contract Error4 { } // ---- -// ParserError: (249-250): Expected ';' but got 'Number' -// ParserError: (471-479): Expected ';' but got identifier -// ParserError: (529-533): Expected ';' but got 'emit' -// ParserError: (577-583): Expected ',' but got 'return' -// ParserError: (577-583): Expected primary expression. -// Warning: (588-589): Recovered in Statement at ';'. +// ParserError 6635: (249-250): Expected ';' but got 'Number' +// ParserError 6635: (471-479): Expected ';' but got identifier +// ParserError 6635: (529-533): Expected ';' but got 'emit' +// ParserError 6635: (577-583): Expected ',' but got 'return' +// ParserError 6933: (577-583): Expected primary expression. +// Warning 3796: (588-589): Recovered in Statement at ';'. diff --git a/test/libsolidity/smtCheckerTests/array_members/length_1d_struct_array_1.sol b/test/libsolidity/smtCheckerTests/array_members/length_1d_struct_array_1.sol index 68be993a8..78693bcbb 100644 --- a/test/libsolidity/smtCheckerTests/array_members/length_1d_struct_array_1.sol +++ b/test/libsolidity/smtCheckerTests/array_members/length_1d_struct_array_1.sol @@ -11,10 +11,10 @@ contract C { } } // ---- -// Warning: (76-80): Assertion checker does not yet support the type of this variable. -// Warning: (83-87): Assertion checker does not yet support the type of this variable. -// Warning: (126-132): Assertion checker does not yet support this expression. -// Warning: (126-128): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (143-149): Assertion checker does not yet support this expression. -// Warning: (143-145): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (119-157): Assertion violation happens here +// Warning 8115: (76-80): Assertion checker does not yet support the type of this variable. +// Warning 8115: (83-87): Assertion checker does not yet support the type of this variable. +// Warning 7650: (126-132): Assertion checker does not yet support this expression. +// Warning 8364: (126-128): Assertion checker does not yet implement type struct C.S storage ref +// Warning 7650: (143-149): Assertion checker does not yet support this expression. +// Warning 8364: (143-145): Assertion checker does not yet implement type struct C.S storage ref +// Warning 4661: (119-157): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/length_1d_struct_array_2d_1.sol b/test/libsolidity/smtCheckerTests/array_members/length_1d_struct_array_2d_1.sol index bb248c43e..2bb5caf02 100644 --- a/test/libsolidity/smtCheckerTests/array_members/length_1d_struct_array_2d_1.sol +++ b/test/libsolidity/smtCheckerTests/array_members/length_1d_struct_array_2d_1.sol @@ -11,12 +11,12 @@ contract C { } } // ---- -// Warning: (78-82): Assertion checker does not yet support the type of this variable. -// Warning: (85-89): Assertion checker does not yet support the type of this variable. -// Warning: (128-134): Assertion checker does not yet support this expression. -// Warning: (128-130): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (128-137): Assertion checker does not yet implement this expression. -// Warning: (148-154): Assertion checker does not yet support this expression. -// Warning: (148-150): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (148-157): Assertion checker does not yet implement this expression. -// Warning: (121-165): Assertion violation happens here +// Warning 8115: (78-82): Assertion checker does not yet support the type of this variable. +// Warning 8115: (85-89): Assertion checker does not yet support the type of this variable. +// Warning 7650: (128-134): Assertion checker does not yet support this expression. +// Warning 8364: (128-130): Assertion checker does not yet implement type struct C.S storage ref +// Warning 9118: (128-137): Assertion checker does not yet implement this expression. +// Warning 7650: (148-154): Assertion checker does not yet support this expression. +// Warning 8364: (148-150): Assertion checker does not yet implement type struct C.S storage ref +// Warning 9118: (148-157): Assertion checker does not yet implement this expression. +// Warning 4661: (121-165): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/length_basic.sol b/test/libsolidity/smtCheckerTests/array_members/length_basic.sol index cd1041f7c..60abe98db 100644 --- a/test/libsolidity/smtCheckerTests/array_members/length_basic.sol +++ b/test/libsolidity/smtCheckerTests/array_members/length_basic.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// Warning: (153-176): Assertion violation happens here +// Warning 4661: (153-176): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/length_same_after_assignment_2_fail.sol b/test/libsolidity/smtCheckerTests/array_members/length_same_after_assignment_2_fail.sol index e5356d240..4d4469ae8 100644 --- a/test/libsolidity/smtCheckerTests/array_members/length_same_after_assignment_2_fail.sol +++ b/test/libsolidity/smtCheckerTests/array_members/length_same_after_assignment_2_fail.sol @@ -14,6 +14,6 @@ contract C { } } // ---- -// Warning: (198-224): Assertion violation happens here -// Warning: (228-254): Assertion violation happens here -// Warning: (258-281): Assertion violation happens here +// Warning 4661: (198-224): Assertion violation happens here +// Warning 4661: (228-254): Assertion violation happens here +// Warning 4661: (258-281): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/length_same_after_assignment_3_fail.sol b/test/libsolidity/smtCheckerTests/array_members/length_same_after_assignment_3_fail.sol index 92da0cf61..afdf1a8d8 100644 --- a/test/libsolidity/smtCheckerTests/array_members/length_same_after_assignment_3_fail.sol +++ b/test/libsolidity/smtCheckerTests/array_members/length_same_after_assignment_3_fail.sol @@ -16,7 +16,7 @@ contract C { } } // ---- -// Warning: (222-248): Assertion violation happens here -// Warning: (252-278): Assertion violation happens here -// Warning: (282-305): Assertion violation happens here -// Warning: (309-335): Assertion violation happens here +// Warning 4661: (222-248): Assertion violation happens here +// Warning 4661: (252-278): Assertion violation happens here +// Warning 4661: (282-305): Assertion violation happens here +// Warning 4661: (309-335): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/pop_1_unsafe.sol b/test/libsolidity/smtCheckerTests/array_members/pop_1_unsafe.sol index e6f2273f8..eb752828a 100644 --- a/test/libsolidity/smtCheckerTests/array_members/pop_1_unsafe.sol +++ b/test/libsolidity/smtCheckerTests/array_members/pop_1_unsafe.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (82-89): Empty array "pop" detected here. +// Warning 2529: (82-89): Empty array "pop" detected here. diff --git a/test/libsolidity/smtCheckerTests/array_members/pop_2d_unsafe.sol b/test/libsolidity/smtCheckerTests/array_members/pop_2d_unsafe.sol index 1161ab92e..2795dfe51 100644 --- a/test/libsolidity/smtCheckerTests/array_members/pop_2d_unsafe.sol +++ b/test/libsolidity/smtCheckerTests/array_members/pop_2d_unsafe.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (111-121): Empty array "pop" detected here. +// Warning 2529: (111-121): Empty array "pop" detected here. diff --git a/test/libsolidity/smtCheckerTests/array_members/pop_constructor_unsafe.sol b/test/libsolidity/smtCheckerTests/array_members/pop_constructor_unsafe.sol index a86d1a3f3..fc1264ddc 100644 --- a/test/libsolidity/smtCheckerTests/array_members/pop_constructor_unsafe.sol +++ b/test/libsolidity/smtCheckerTests/array_members/pop_constructor_unsafe.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (83-90): Empty array "pop" detected here. +// Warning 2529: (83-90): Empty array "pop" detected here. diff --git a/test/libsolidity/smtCheckerTests/array_members/pop_loop_unsafe.sol b/test/libsolidity/smtCheckerTests/array_members/pop_loop_unsafe.sol index 5d4241984..1564a2328 100644 --- a/test/libsolidity/smtCheckerTests/array_members/pop_loop_unsafe.sol +++ b/test/libsolidity/smtCheckerTests/array_members/pop_loop_unsafe.sol @@ -11,4 +11,4 @@ contract C { } } // ---- -// Warning: (150-157): Empty array "pop" detected here. +// Warning 2529: (150-157): Empty array "pop" detected here. diff --git a/test/libsolidity/smtCheckerTests/array_members/push_2d_arg_1_unsafe.sol b/test/libsolidity/smtCheckerTests/array_members/push_2d_arg_1_unsafe.sol index d5bd19bb1..20adaca82 100644 --- a/test/libsolidity/smtCheckerTests/array_members/push_2d_arg_1_unsafe.sol +++ b/test/libsolidity/smtCheckerTests/array_members/push_2d_arg_1_unsafe.sol @@ -10,5 +10,5 @@ contract C { } } // ---- -// Warning: (162-177): Underflow (resulting value less than 0) happens here -// Warning: (150-184): Assertion violation happens here +// Warning 4144: (162-177): Underflow (resulting value less than 0) happens here +// Warning 4661: (150-184): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_safe_aliasing.sol b/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_safe_aliasing.sol index 8ad5cdcad..113ff8fca 100644 --- a/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_safe_aliasing.sol +++ b/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_safe_aliasing.sol @@ -12,5 +12,5 @@ contract C { } } // ---- -// Warning: (217-232): Underflow (resulting value less than 0) happens here -// Warning: (205-239): Assertion violation happens here +// Warning 4144: (217-232): Underflow (resulting value less than 0) happens here +// Warning 4661: (205-239): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_unsafe_aliasing.sol b/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_unsafe_aliasing.sol index f54fc8d83..aa491d91c 100644 --- a/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_unsafe_aliasing.sol +++ b/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_unsafe_aliasing.sol @@ -12,4 +12,4 @@ contract C { } } // ---- -// Warning: (167-188): Assertion violation happens here +// Warning 4661: (167-188): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_unsafe_length.sol b/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_unsafe_length.sol index 70f8cb9fc..5a996d875 100644 --- a/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_unsafe_length.sol +++ b/test/libsolidity/smtCheckerTests/array_members/push_storage_ref_unsafe_length.sol @@ -18,6 +18,6 @@ contract C { } } // ---- -// Warning: (193-217): Assertion violation happens here -// Warning: (309-333): Assertion violation happens here -// Warning: (419-436): Assertion violation happens here +// Warning 4661: (193-217): Assertion violation happens here +// Warning 4661: (309-333): Assertion violation happens here +// Warning 4661: (419-436): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/push_struct_member_1.sol b/test/libsolidity/smtCheckerTests/array_members/push_struct_member_1.sol index 4647742db..f2c30c84d 100644 --- a/test/libsolidity/smtCheckerTests/array_members/push_struct_member_1.sol +++ b/test/libsolidity/smtCheckerTests/array_members/push_struct_member_1.sol @@ -15,13 +15,13 @@ contract C { } // ---- -// Warning: (72-75): Assertion checker does not yet support the type of this variable. -// Warning: (100-103): Assertion checker does not yet support the type of this variable. -// Warning: (130-133): Assertion checker does not yet support this expression. -// Warning: (130-131): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (130-133): Assertion checker does not yet implement this expression. -// Warning: (144-149): Assertion checker does not yet support this expression. -// Warning: (144-147): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (144-147): Assertion checker does not yet support this expression. -// Warning: (144-145): Assertion checker does not yet implement type struct C.T storage ref -// Warning: (144-149): Assertion checker does not yet implement this expression. +// Warning 8115: (72-75): Assertion checker does not yet support the type of this variable. +// Warning 8115: (100-103): Assertion checker does not yet support the type of this variable. +// Warning 7650: (130-133): Assertion checker does not yet support this expression. +// Warning 8364: (130-131): Assertion checker does not yet implement type struct C.S storage ref +// Warning 9599: (130-133): Assertion checker does not yet implement this expression. +// Warning 7650: (144-149): Assertion checker does not yet support this expression. +// Warning 8364: (144-147): Assertion checker does not yet implement type struct C.S storage ref +// Warning 7650: (144-147): Assertion checker does not yet support this expression. +// Warning 8364: (144-145): Assertion checker does not yet implement type struct C.T storage ref +// Warning 9599: (144-149): Assertion checker does not yet implement this expression. diff --git a/test/libsolidity/smtCheckerTests/array_members/push_struct_member_2.sol b/test/libsolidity/smtCheckerTests/array_members/push_struct_member_2.sol index 353d328fd..a717c8d4b 100644 --- a/test/libsolidity/smtCheckerTests/array_members/push_struct_member_2.sol +++ b/test/libsolidity/smtCheckerTests/array_members/push_struct_member_2.sol @@ -16,18 +16,18 @@ contract C { } // ---- -// Warning: (72-75): Assertion checker does not yet support the type of this variable. -// Warning: (102-105): Assertion checker does not yet support the type of this variable. -// Warning: (132-135): Assertion checker does not yet support this expression. -// Warning: (132-133): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (132-135): Assertion checker does not yet implement this expression. -// Warning: (146-149): Assertion checker does not yet support this expression. -// Warning: (146-147): Assertion checker does not yet implement type struct C.T storage ref -// Warning: (146-156): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (146-149): Assertion checker does not yet implement this expression. -// Warning: (160-168): Assertion checker does not yet support this expression. -// Warning: (160-163): Assertion checker does not yet support this expression. -// Warning: (160-161): Assertion checker does not yet implement type struct C.T storage ref -// Warning: (160-166): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (160-166): Assertion checker does not yet implement this expression. -// Warning: (160-168): Assertion checker does not yet implement this expression. +// Warning 8115: (72-75): Assertion checker does not yet support the type of this variable. +// Warning 8115: (102-105): Assertion checker does not yet support the type of this variable. +// Warning 7650: (132-135): Assertion checker does not yet support this expression. +// Warning 8364: (132-133): Assertion checker does not yet implement type struct C.S storage ref +// Warning 9599: (132-135): Assertion checker does not yet implement this expression. +// Warning 7650: (146-149): Assertion checker does not yet support this expression. +// Warning 8364: (146-147): Assertion checker does not yet implement type struct C.T storage ref +// Warning 8364: (146-156): Assertion checker does not yet implement type struct C.S storage ref +// Warning 9599: (146-149): Assertion checker does not yet implement this expression. +// Warning 7650: (160-168): Assertion checker does not yet support this expression. +// Warning 7650: (160-163): Assertion checker does not yet support this expression. +// Warning 8364: (160-161): Assertion checker does not yet implement type struct C.T storage ref +// Warning 8364: (160-166): Assertion checker does not yet implement type struct C.S storage ref +// Warning 9118: (160-166): Assertion checker does not yet implement this expression. +// Warning 9599: (160-168): Assertion checker does not yet implement this expression. diff --git a/test/libsolidity/smtCheckerTests/array_members/push_zero_2d_unsafe.sol b/test/libsolidity/smtCheckerTests/array_members/push_zero_2d_unsafe.sol index 9b9516ccd..524baad38 100644 --- a/test/libsolidity/smtCheckerTests/array_members/push_zero_2d_unsafe.sol +++ b/test/libsolidity/smtCheckerTests/array_members/push_zero_2d_unsafe.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (111-144): Assertion violation happens here +// Warning 4661: (111-144): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/array_members/push_zero_unsafe.sol b/test/libsolidity/smtCheckerTests/array_members/push_zero_unsafe.sol index 966b4e1bd..b90b0c872 100644 --- a/test/libsolidity/smtCheckerTests/array_members/push_zero_unsafe.sol +++ b/test/libsolidity/smtCheckerTests/array_members/push_zero_unsafe.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// Warning: (94-124): Assertion violation happens here +// Warning 4661: (94-124): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/complex/MerkleProof.sol b/test/libsolidity/smtCheckerTests/complex/MerkleProof.sol index aa69285ba..5d6d3d3cb 100644 --- a/test/libsolidity/smtCheckerTests/complex/MerkleProof.sol +++ b/test/libsolidity/smtCheckerTests/complex/MerkleProof.sol @@ -34,7 +34,7 @@ library MerkleProof { } // ---- -// Warning: (988-991): Assertion checker does not yet implement type abi -// Warning: (988-1032): Assertion checker does not yet implement this type of function call. -// Warning: (1175-1178): Assertion checker does not yet implement type abi -// Warning: (1175-1219): Assertion checker does not yet implement this type of function call. +// Warning 8364: (988-991): Assertion checker does not yet implement type abi +// Warning 4588: (988-1032): Assertion checker does not yet implement this type of function call. +// Warning 8364: (1175-1178): Assertion checker does not yet implement type abi +// Warning 4588: (1175-1219): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/complex/slither/const_state_variables.sol b/test/libsolidity/smtCheckerTests/complex/slither/const_state_variables.sol index a37a7e64e..44808ce4c 100644 --- a/test/libsolidity/smtCheckerTests/complex/slither/const_state_variables.sol +++ b/test/libsolidity/smtCheckerTests/complex/slither/const_state_variables.sol @@ -51,7 +51,7 @@ contract MyConc{ } // ---- -// Warning: (773-792): This declaration shadows an existing declaration. -// Warning: (1009-1086): Function state mutability can be restricted to view -// Warning: (985-1002): Underflow (resulting value less than 0) happens here. -// Warning: (985-1002): Overflow (resulting value larger than 2**256 - 1) happens here. +// Warning 2519: (773-792): This declaration shadows an existing declaration. +// Warning 2018: (1009-1086): Function state mutability can be restricted to view +// Warning 6084: (985-1002): Underflow (resulting value less than 0) happens here. +// Warning 6084: (985-1002): Overflow (resulting value larger than 2**256 - 1) happens here. diff --git a/test/libsolidity/smtCheckerTests/complex/slither/data_dependency.sol b/test/libsolidity/smtCheckerTests/complex/slither/data_dependency.sol index 29f15c689..b75ef605f 100644 --- a/test/libsolidity/smtCheckerTests/complex/slither/data_dependency.sol +++ b/test/libsolidity/smtCheckerTests/complex/slither/data_dependency.sol @@ -117,23 +117,23 @@ contract PropagateThroughReturnValue { } } // ---- -// Warning: (1886-1954): Function state mutability can be restricted to view -// Warning: (318-332): Assertion checker does not yet support the type of this variable. -// Warning: (338-347): Assertion checker does not yet support the type of this variable. -// Warning: (353-378): Assertion checker does not yet support the type of this variable. -// Warning: (384-409): Assertion checker does not yet support the type of this variable. -// Warning: (464-479): Assertion checker does not yet support this expression. -// Warning: (464-475): Assertion checker does not yet implement type struct Reference.St storage ref -// Warning: (464-494): Assertion checker does not yet implement such assignments. -// Warning: (539-554): Assertion checker does not yet support this expression. -// Warning: (539-550): Assertion checker does not yet implement type struct Reference.St storage ref -// Warning: (557-567): Assertion checker does not yet support this expression. -// Warning: (557-563): Assertion checker does not yet implement type struct Reference.St storage ref -// Warning: (539-567): Assertion checker does not yet implement such assignments. -// Warning: (629-643): Assertion checker does not yet support the type of this variable. -// Warning: (646-668): Assertion checker does not yet implement type struct Reference.St storage ref -// Warning: (706-728): Assertion checker does not yet implement type struct Reference.St storage ref -// Warning: (700-728): Assertion checker does not yet implement type struct Reference.St storage pointer -// Warning: (748-755): Assertion checker does not yet support this expression. -// Warning: (748-751): Assertion checker does not yet implement type struct Reference.St storage pointer -// Warning: (748-770): Assertion checker does not yet implement such assignments. +// Warning 2018: (1886-1954): Function state mutability can be restricted to view +// Warning 8115: (318-332): Assertion checker does not yet support the type of this variable. +// Warning 8115: (338-347): Assertion checker does not yet support the type of this variable. +// Warning 8115: (353-378): Assertion checker does not yet support the type of this variable. +// Warning 8115: (384-409): Assertion checker does not yet support the type of this variable. +// Warning 7650: (464-479): Assertion checker does not yet support this expression. +// Warning 8364: (464-475): Assertion checker does not yet implement type struct Reference.St storage ref +// Warning 8182: (464-494): Assertion checker does not yet implement such assignments. +// Warning 7650: (539-554): Assertion checker does not yet support this expression. +// Warning 8364: (539-550): Assertion checker does not yet implement type struct Reference.St storage ref +// Warning 7650: (557-567): Assertion checker does not yet support this expression. +// Warning 8364: (557-563): Assertion checker does not yet implement type struct Reference.St storage ref +// Warning 8182: (539-567): Assertion checker does not yet implement such assignments. +// Warning 8115: (629-643): Assertion checker does not yet support the type of this variable. +// Warning 8364: (646-668): Assertion checker does not yet implement type struct Reference.St storage ref +// Warning 8364: (706-728): Assertion checker does not yet implement type struct Reference.St storage ref +// Warning 8364: (700-728): Assertion checker does not yet implement type struct Reference.St storage pointer +// Warning 7650: (748-755): Assertion checker does not yet support this expression. +// Warning 8364: (748-751): Assertion checker does not yet implement type struct Reference.St storage pointer +// Warning 8182: (748-770): Assertion checker does not yet implement such assignments. diff --git a/test/libsolidity/smtCheckerTests/complex/slither/external_function.sol b/test/libsolidity/smtCheckerTests/complex/slither/external_function.sol index 43bd10cf7..885200cf5 100644 --- a/test/libsolidity/smtCheckerTests/complex/slither/external_function.sol +++ b/test/libsolidity/smtCheckerTests/complex/slither/external_function.sol @@ -73,17 +73,17 @@ contract InternalCall { } // ---- -// Warning: (760-815): Return value of low-level calls not used. -// Warning: (117-126): Unused local variable. -// Warning: (260-269): Unused local variable. -// Warning: (667-676): Unused local variable. -// Warning: (75-137): Function state mutability can be restricted to pure -// Warning: (218-280): Function state mutability can be restricted to pure -// Warning: (470-539): Function state mutability can be restricted to pure -// Warning: (1144-1206): Function state mutability can be restricted to pure -// Warning: (1212-1274): Function state mutability can be restricted to pure -// Warning: (1280-1342): Function state mutability can be restricted to pure -// Warning: (771-774): Assertion checker does not yet implement type abi -// Warning: (782-813): Type conversion is not yet fully supported and might yield false positives. -// Warning: (771-814): Assertion checker does not yet implement this type of function call. -// Warning: (1403-1408): Assertion checker does not yet implement this type of function call. +// Warning 9302: (760-815): Return value of low-level calls not used. +// Warning 2072: (117-126): Unused local variable. +// Warning 2072: (260-269): Unused local variable. +// Warning 2072: (667-676): Unused local variable. +// Warning 2018: (75-137): Function state mutability can be restricted to pure +// Warning 2018: (218-280): Function state mutability can be restricted to pure +// Warning 2018: (470-539): Function state mutability can be restricted to pure +// Warning 2018: (1144-1206): Function state mutability can be restricted to pure +// Warning 2018: (1212-1274): Function state mutability can be restricted to pure +// Warning 2018: (1280-1342): Function state mutability can be restricted to pure +// Warning 8364: (771-774): Assertion checker does not yet implement type abi +// Warning 5084: (782-813): Type conversion is not yet fully supported and might yield false positives. +// Warning 4588: (771-814): Assertion checker does not yet implement this type of function call. +// Warning 5729: (1403-1408): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/complex/warn_on_struct.sol b/test/libsolidity/smtCheckerTests/complex/warn_on_struct.sol index 33cf71e81..287e7e8f6 100644 --- a/test/libsolidity/smtCheckerTests/complex/warn_on_struct.sol +++ b/test/libsolidity/smtCheckerTests/complex/warn_on_struct.sol @@ -7,8 +7,8 @@ contract C { } } // ---- -// Warning: (133-143): Unused local variable. -// Warning: (133-143): Assertion checker does not yet support the type of this variable. -// Warning: (146-147): Assertion checker does not yet implement type type(struct C.A storage pointer) -// Warning: (146-163): Assertion checker does not yet implement type struct C.A memory -// Warning: (146-163): Assertion checker does not yet implement this expression. +// Warning 2072: (133-143): Unused local variable. +// Warning 8115: (133-143): Assertion checker does not yet support the type of this variable. +// Warning 8364: (146-147): Assertion checker does not yet implement type type(struct C.A storage pointer) +// Warning 8364: (146-163): Assertion checker does not yet implement type struct C.A memory +// Warning 4639: (146-163): Assertion checker does not yet implement this expression. diff --git a/test/libsolidity/smtCheckerTests/complex/warn_on_typecast.sol b/test/libsolidity/smtCheckerTests/complex/warn_on_typecast.sol index 8ecfe41e0..383f907e9 100644 --- a/test/libsolidity/smtCheckerTests/complex/warn_on_typecast.sol +++ b/test/libsolidity/smtCheckerTests/complex/warn_on_typecast.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (106-114): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (106-114): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch.sol b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch.sol index 70596bf0e..fc54d5a01 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch.sol @@ -15,6 +15,6 @@ contract C } } // ---- -// Warning: (208-218): Type conversion is not yet fully supported and might yield false positives. -// Warning: (123-133): Type conversion is not yet fully supported and might yield false positives. -// Warning: (208-218): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (208-218): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (123-133): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (208-218): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_2.sol b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_2.sol index fe49493f8..0114ab988 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_2.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_2.sol @@ -20,8 +20,8 @@ contract C } } // ---- -// Warning: (271-281): Type conversion is not yet fully supported and might yield false positives. -// Warning: (123-133): Type conversion is not yet fully supported and might yield false positives. -// Warning: (271-281): Type conversion is not yet fully supported and might yield false positives. -// Warning: (186-196): Type conversion is not yet fully supported and might yield false positives. -// Warning: (271-281): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (271-281): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (123-133): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (271-281): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (186-196): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (271-281): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_3.sol b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_3.sol index 9ccbbd932..f00035905 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_3.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_3.sol @@ -20,8 +20,8 @@ contract C } } // ---- -// Warning: (275-285): Type conversion is not yet fully supported and might yield false positives. -// Warning: (123-133): Type conversion is not yet fully supported and might yield false positives. -// Warning: (275-285): Type conversion is not yet fully supported and might yield false positives. -// Warning: (189-199): Type conversion is not yet fully supported and might yield false positives. -// Warning: (275-285): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (275-285): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (123-133): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (275-285): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (189-199): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (275-285): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_4.sol b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_4.sol index f0b31dbe7..e8f08cc3e 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_4.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_branch_4.sol @@ -25,7 +25,7 @@ contract C } // ---- -// Warning: (275-285): Type conversion is not yet fully supported and might yield false positives. -// Warning: (123-133): Type conversion is not yet fully supported and might yield false positives. -// Warning: (189-199): Type conversion is not yet fully supported and might yield false positives. -// Warning: (275-285): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (275-285): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (123-133): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (189-199): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (275-285): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_else_branch.sol b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_else_branch.sol index 258d95a10..23ba4ff05 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_else_branch.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_else_branch.sol @@ -16,6 +16,6 @@ contract C } } // ---- -// Warning: (219-229): Type conversion is not yet fully supported and might yield false positives. -// Warning: (134-144): Type conversion is not yet fully supported and might yield false positives. -// Warning: (219-229): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (219-229): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (134-144): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (219-229): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_modifier_branch.sol b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_modifier_branch.sol index 8bbc685cd..755d44ff6 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_modifier_branch.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_modifier_branch.sol @@ -19,6 +19,6 @@ contract C } } // ---- -// Warning: (249-259): Type conversion is not yet fully supported and might yield false positives. -// Warning: (118-128): Type conversion is not yet fully supported and might yield false positives. -// Warning: (249-259): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (249-259): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (118-128): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (249-259): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_placeholder_inside_modifier_branch.sol b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_placeholder_inside_modifier_branch.sol index 43c42c94b..e8d22edcf 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_placeholder_inside_modifier_branch.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/function_call_inside_placeholder_inside_modifier_branch.sol @@ -20,6 +20,6 @@ contract C } } // ---- -// Warning: (247-257): Type conversion is not yet fully supported and might yield false positives. -// Warning: (162-172): Type conversion is not yet fully supported and might yield false positives. -// Warning: (247-257): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (247-257): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (162-172): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (247-257): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and.sol index 0bf30e46d..e969e3c3d 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and.sol @@ -15,4 +15,4 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_fail.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_fail.sol index ee2307521..1e3eb5733 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_fail.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_fail.sol @@ -15,5 +15,5 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (227-236): Assertion violation happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (227-236): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_inside_branch.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_inside_branch.sol index 290d73872..3bca1c268 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_inside_branch.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_inside_branch.sol @@ -17,6 +17,6 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (202-218): Assertion violation happens here -// Warning: (242-252): Assertion violation happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (202-218): Assertion violation happens here +// Warning 4661: (242-252): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_need_both.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_need_both.sol index 1a4b1edf5..ff526db60 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_need_both.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_need_both.sol @@ -15,4 +15,4 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_need_both_fail.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_need_both_fail.sol index c3b6eb8fc..a4d60dd49 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_need_both_fail.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_need_both_fail.sol @@ -15,5 +15,5 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (225-235): Assertion violation happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (225-235): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_touched.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_touched.sol index e7588ed61..c596f4f90 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_touched.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_touched.sol @@ -12,8 +12,8 @@ contract C } } // ---- -// Warning: (84-110): Condition is always false. -// Warning: (121-147): Condition is always true. -// Warning: (158-183): Condition is always false. -// Warning: (194-221): Condition is always false. -// Warning: (232-247): Condition is always true. +// Warning 6838: (84-110): Condition is always false. +// Warning 6838: (121-147): Condition is always true. +// Warning 6838: (158-183): Condition is always false. +// Warning 6838: (194-221): Condition is always false. +// Warning 6838: (232-247): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_touched_function.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_touched_function.sol index 311fe9838..127ebfcce 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_touched_function.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_and_touched_function.sol @@ -16,8 +16,8 @@ contract C } } // ---- -// Warning: (156-179): Condition is always false. -// Warning: (190-213): Condition is always true. -// Warning: (224-243): Condition is always false. -// Warning: (254-277): Condition is always false. -// Warning: (288-300): Condition is always true. +// Warning 6838: (156-179): Condition is always false. +// Warning 6838: (190-213): Condition is always true. +// Warning 6838: (224-243): Condition is always false. +// Warning 6838: (254-277): Condition is always false. +// Warning 6838: (288-300): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or.sol index 55c218968..d6007e676 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or.sol @@ -15,4 +15,4 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_fail.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_fail.sol index 31abebec9..c9c24a2fb 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_fail.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_fail.sol @@ -15,5 +15,5 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (225-235): Assertion violation happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (225-235): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_inside_branch.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_inside_branch.sol index c699eaac2..39d6f28cf 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_inside_branch.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_inside_branch.sol @@ -24,5 +24,5 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (360-370): Assertion violation happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (360-370): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_need_both.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_need_both.sol index 323ba8f94..c585abdb4 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_need_both.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_need_both.sol @@ -15,4 +15,4 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_need_both_fail.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_need_both_fail.sol index 4169717cf..9b26f8a16 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_need_both_fail.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_need_both_fail.sol @@ -15,5 +15,5 @@ contract c { } } // ---- -// Warning: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (225-235): Assertion violation happens here +// Warning 2661: (101-106): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (225-235): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_touched.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_touched.sol index 37ce5c4cb..e629b188c 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_touched.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_touched.sol @@ -12,8 +12,8 @@ contract C } } // ---- -// Warning: (84-110): Condition is always true. -// Warning: (121-147): Condition is always true. -// Warning: (158-183): Condition is always true. -// Warning: (194-221): Condition is always true. -// Warning: (232-248): Condition is always false. +// Warning 6838: (84-110): Condition is always true. +// Warning 6838: (121-147): Condition is always true. +// Warning 6838: (158-183): Condition is always true. +// Warning 6838: (194-221): Condition is always true. +// Warning 6838: (232-248): Condition is always false. diff --git a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_touched_function.sol b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_touched_function.sol index 5cc5a7a7a..3ec6a53db 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_touched_function.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/short_circuit_or_touched_function.sol @@ -16,8 +16,8 @@ contract C } } // ---- -// Warning: (156-179): Condition is always true. -// Warning: (190-213): Condition is always true. -// Warning: (224-243): Condition is always true. -// Warning: (254-277): Condition is always true. -// Warning: (288-301): Condition is always false. +// Warning 6838: (156-179): Condition is always true. +// Warning 6838: (190-213): Condition is always true. +// Warning 6838: (224-243): Condition is always true. +// Warning 6838: (254-277): Condition is always true. +// Warning 6838: (288-301): Condition is always false. diff --git a/test/libsolidity/smtCheckerTests/control_flow/try_catch_1.sol b/test/libsolidity/smtCheckerTests/control_flow/try_catch_1.sol index b41027ed4..56d4dd804 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/try_catch_1.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/try_catch_1.sol @@ -8,5 +8,5 @@ contract C { // ==== // EVMVersion: >=byzantium // ---- -// Warning: (98-121): Assertion checker does not support try/catch clauses. -// Warning: (124-159): Assertion checker does not support try/catch clauses. +// Warning 7645: (98-121): Assertion checker does not support try/catch clauses. +// Warning 7645: (124-159): Assertion checker does not support try/catch clauses. diff --git a/test/libsolidity/smtCheckerTests/control_flow/try_catch_2.sol b/test/libsolidity/smtCheckerTests/control_flow/try_catch_2.sol index 96de08886..dfe2a4428 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/try_catch_2.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/try_catch_2.sol @@ -10,5 +10,5 @@ contract C { // ==== // EVMVersion: >=byzantium // ---- -// Warning: (83-85): Assertion checker does not support try/catch clauses. -// Warning: (88-122): Assertion checker does not support try/catch clauses. +// Warning 7645: (83-85): Assertion checker does not support try/catch clauses. +// Warning 7645: (88-122): Assertion checker does not support try/catch clauses. diff --git a/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_1.sol b/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_1.sol index 16d6fdfef..6d5f7eaf4 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_1.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_1.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (159-173): Assertion violation happens here +// Warning 4661: (159-173): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_2.sol b/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_2.sol index e25ab20f7..951e168f8 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_2.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_2.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (159-173): Assertion violation happens here +// Warning 4661: (159-173): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_3.sol b/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_3.sol index 03ae7216d..b197c5432 100644 --- a/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_3.sol +++ b/test/libsolidity/smtCheckerTests/control_flow/ways_to_merge_variables_3.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (161-175): Assertion violation happens here +// Warning 4661: (161-175): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/abi_encode_functions.sol b/test/libsolidity/smtCheckerTests/functions/abi_encode_functions.sol index fc34426fc..d03cd4bb5 100644 --- a/test/libsolidity/smtCheckerTests/functions/abi_encode_functions.sol +++ b/test/libsolidity/smtCheckerTests/functions/abi_encode_functions.sol @@ -5,7 +5,7 @@ contract C { } } // ---- -// Warning: (162-165): Assertion checker does not yet implement type abi -// Warning: (162-176): Assertion checker does not yet implement this type of function call. -// Warning: (178-181): Assertion checker does not yet implement type abi -// Warning: (178-203): Assertion checker does not yet implement this type of function call. +// Warning 8364: (162-165): Assertion checker does not yet implement type abi +// Warning 4588: (162-176): Assertion checker does not yet implement this type of function call. +// Warning 8364: (178-181): Assertion checker does not yet implement type abi +// Warning 4588: (178-203): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy.sol index 9a772b27e..1521f833d 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy.sol @@ -13,4 +13,4 @@ contract A is C { } } // ---- -// Warning: (166-180): Assertion violation happens here +// Warning 4661: (166-180): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_2.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_2.sol index b5a3f36d8..7efa68b94 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_2.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_2.sol @@ -4,4 +4,4 @@ contract A is C { constructor() C(2) public { assert(a == 2); } } contract B is C { constructor() C(3) public { assert(a == 3); } } contract J is C { constructor() C(3) public { assert(a == 4); } } // ---- -// Warning: (271-285): Assertion violation happens here +// Warning 4661: (271-285): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_3.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_3.sol index f6e32d10a..638b29f5e 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_3.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_3.sol @@ -19,6 +19,6 @@ contract A is B { } } // ---- -// Warning: (217-222): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (265-270): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (253-271): Assertion violation happens here +// Warning 2661: (217-222): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (265-270): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (253-271): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_4.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_4.sol index 69a7f5ec9..aa964a102 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_4.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_4.sol @@ -18,6 +18,6 @@ contract A is B { } } // ---- -// Warning: (221-226): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (212-217): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (251-256): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (221-226): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (212-217): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (251-256): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond.sol index 79f0c03dc..1427498c4 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond.sol @@ -25,7 +25,7 @@ contract A is B2, B1 { } } // ---- -// Warning: (214-219): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (214-219): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (342-347): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (330-348): Assertion violation happens here +// Warning 2661: (214-219): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (214-219): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (342-347): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (330-348): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_2.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_2.sol index d33247a0e..18505a24e 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_2.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_2.sol @@ -25,7 +25,7 @@ contract A is B2, B1 { } } // ---- -// Warning: (214-219): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (214-219): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (342-347): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (330-348): Assertion violation happens here +// Warning 2661: (214-219): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (214-219): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (342-347): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (330-348): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_3.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_3.sol index b5428d15b..caa4e67e2 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_3.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_3.sol @@ -27,11 +27,11 @@ contract A is B2, B1 { } } // ---- -// Warning: (174-179): Underflow (resulting value less than 0) happens here -// Warning: (174-179): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (239-244): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (262-267): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (239-244): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (262-267): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (174-179): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (362-378): Assertion violation happens here +// Warning 4144: (174-179): Underflow (resulting value less than 0) happens here +// Warning 2661: (174-179): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (239-244): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (262-267): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (239-244): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (262-267): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (174-179): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (362-378): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_empty_middle.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_empty_middle.sol index 7819019e9..b9e6232e2 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_empty_middle.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_diamond_empty_middle.sol @@ -19,5 +19,5 @@ contract A is B, B2 { } } // ---- -// Warning: (171-177): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (208-222): Assertion violation happens here +// Warning 5667: (171-177): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (208-222): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_chain.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_chain.sol index 2c7d8827d..7e4a1a28f 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_chain.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_chain.sol @@ -18,5 +18,5 @@ contract A is B { } } // ---- -// Warning: (201-207): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (238-252): Assertion violation happens here +// Warning 5667: (201-207): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (238-252): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_middle.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_middle.sol index fbd3436dc..3e2d932e7 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_middle.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_middle.sol @@ -16,5 +16,5 @@ contract A is B { } } // ---- -// Warning: (145-151): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (186-200): Assertion violation happens here +// Warning 5667: (145-151): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (186-200): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_middle_no_invocation.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_middle_no_invocation.sol index 8b94c53a9..ffcc13c99 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_middle_no_invocation.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_empty_middle_no_invocation.sol @@ -15,5 +15,5 @@ contract A is B { } } // ---- -// Warning: (145-151): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (164-178): Assertion violation happens here +// Warning 5667: (145-151): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (164-178): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain.sol index ec534a431..189297364 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain.sol @@ -26,5 +26,5 @@ contract A is B { } } // ---- -// Warning: (275-281): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (312-326): Assertion violation happens here +// Warning 5667: (275-281): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (312-326): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_local_vars.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_local_vars.sol index eaa7c5dc4..6f3e1e55f 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_local_vars.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_local_vars.sol @@ -31,5 +31,5 @@ contract A is B { } } // ---- -// Warning: (317-323): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (385-400): Assertion violation happens here +// Warning 5667: (317-323): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (385-400): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_with_params.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_with_params.sol index b6363f8ef..179c9bc7b 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_with_params.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_with_params.sol @@ -25,6 +25,6 @@ contract A is B { } } // ---- -// Warning: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (356-370): Assertion violation happens here +// Warning 2661: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (356-370): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_with_params_2.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_with_params_2.sol index 835949ada..6bbc33d1e 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_with_params_2.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_mixed_chain_with_params_2.sol @@ -23,5 +23,5 @@ contract B is C { contract A is B { } // ---- -// Warning: (287-301): Assertion violation happens here -// Warning: (287-301): Assertion violation happens here +// Warning 4661: (287-301): Assertion violation happens here +// Warning 4661: (287-301): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_modifier.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_modifier.sol index 3feff4dae..d0aa94920 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_modifier.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_modifier.sol @@ -14,4 +14,4 @@ contract A is C { } } // ---- -// Warning: (202-216): Assertion violation happens here +// Warning 4661: (202-216): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_same_var.sol b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_same_var.sol index c4dbe0219..572c04aa8 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_same_var.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_hierarchy_same_var.sol @@ -13,5 +13,5 @@ contract A is C { } } // ---- -// Warning: (148-162): Assertion violation happens here -// Warning: (166-182): Assertion violation happens here +// Warning 4661: (148-162): Assertion violation happens here +// Warning 4661: (166-182): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_simple.sol b/test/libsolidity/smtCheckerTests/functions/constructor_simple.sol index b4f68e33a..5503f66ab 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_simple.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_simple.sol @@ -13,4 +13,4 @@ contract C { } } // ---- -// Warning: (148-162): Assertion violation happens here +// Warning 4661: (148-162): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_state_value.sol b/test/libsolidity/smtCheckerTests/functions/constructor_state_value.sol index 1df298f13..b238a0c1b 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_state_value.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_state_value.sol @@ -13,4 +13,4 @@ contract C { } } // ---- -// Warning: (152-166): Assertion violation happens here +// Warning 4661: (152-166): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_state_value_inherited.sol b/test/libsolidity/smtCheckerTests/functions/constructor_state_value_inherited.sol index e7349e044..27b3c8b30 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_state_value_inherited.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_state_value_inherited.sol @@ -15,4 +15,4 @@ contract C is B { } } // ---- -// Warning: (172-186): Assertion violation happens here +// Warning 4661: (172-186): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_state_value_parameter.sol b/test/libsolidity/smtCheckerTests/functions/constructor_state_value_parameter.sol index 214eb1cd6..80e633f6a 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_state_value_parameter.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_state_value_parameter.sol @@ -13,5 +13,5 @@ contract C { } } // ---- -// Warning: (169-183): Assertion violation happens here -// Warning: (122-127): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (169-183): Assertion violation happens here +// Warning 2661: (122-127): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/functions/constructor_this.sol b/test/libsolidity/smtCheckerTests/functions/constructor_this.sol index 0a308a166..591cd8245 100644 --- a/test/libsolidity/smtCheckerTests/functions/constructor_this.sol +++ b/test/libsolidity/smtCheckerTests/functions/constructor_this.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (204-208): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. -// Warning: (223-227): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. +// Warning 5805: (204-208): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. +// Warning 5805: (223-227): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. diff --git a/test/libsolidity/smtCheckerTests/functions/function_call_state_var_init.sol b/test/libsolidity/smtCheckerTests/functions/function_call_state_var_init.sol index 9044cf99a..f91a6b663 100644 --- a/test/libsolidity/smtCheckerTests/functions/function_call_state_var_init.sol +++ b/test/libsolidity/smtCheckerTests/functions/function_call_state_var_init.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (116-132): Assertion violation happens here -// Warning: (116-132): Assertion violation happens here +// Warning 4661: (116-132): Assertion violation happens here +// Warning 4661: (116-132): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/function_inside_branch_modify_state_var.sol b/test/libsolidity/smtCheckerTests/functions/function_inside_branch_modify_state_var.sol index 9ea612aa3..6848b9ae7 100644 --- a/test/libsolidity/smtCheckerTests/functions/function_inside_branch_modify_state_var.sol +++ b/test/libsolidity/smtCheckerTests/functions/function_inside_branch_modify_state_var.sol @@ -16,4 +16,4 @@ contract C } } // ---- -// Warning: (209-223): Assertion violation happens here +// Warning 4661: (209-223): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/function_inside_branch_modify_state_var_3.sol b/test/libsolidity/smtCheckerTests/functions/function_inside_branch_modify_state_var_3.sol index e5f312e93..5c1fd3856 100644 --- a/test/libsolidity/smtCheckerTests/functions/function_inside_branch_modify_state_var_3.sol +++ b/test/libsolidity/smtCheckerTests/functions/function_inside_branch_modify_state_var_3.sol @@ -24,5 +24,5 @@ contract C } // ---- -// Warning: (209-223): Assertion violation happens here -// Warning: (321-335): Assertion violation happens here +// Warning 4661: (209-223): Assertion violation happens here +// Warning 4661: (321-335): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_bound_1_fail.sol b/test/libsolidity/smtCheckerTests/functions/functions_bound_1_fail.sol index 99c785d08..64bbcddbc 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_bound_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_bound_1_fail.sol @@ -18,4 +18,4 @@ contract C } } // ---- -// Warning: (261-277): Assertion violation happens here +// Warning 4661: (261-277): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_external_1.sol b/test/libsolidity/smtCheckerTests/functions/functions_external_1.sol index 4f1a64783..cce33f8a6 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_external_1.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_external_1.sol @@ -17,4 +17,4 @@ contract C } } // ---- -// Warning: (257-271): Assertion violation happens here +// Warning 4661: (257-271): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_external_2.sol b/test/libsolidity/smtCheckerTests/functions/functions_external_2.sol index a0c59c0b7..8da1b5e16 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_external_2.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_external_2.sol @@ -17,4 +17,4 @@ contract C } } // ---- -// Warning: (297-321): Assertion violation happens here +// Warning 4661: (297-321): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_external_3.sol b/test/libsolidity/smtCheckerTests/functions/functions_external_3.sol index 0f4de76f6..15f1f6001 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_external_3.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_external_3.sol @@ -18,4 +18,4 @@ contract C } } // ---- -// Warning: (355-379): Assertion violation happens here +// Warning 4661: (355-379): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_external_4.sol b/test/libsolidity/smtCheckerTests/functions/functions_external_4.sol index e200d42e9..02813f1d7 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_external_4.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_external_4.sol @@ -16,4 +16,4 @@ contract D } } // ---- -// Warning: (191-206): Assertion violation happens here +// Warning 4661: (191-206): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_identity_1_fail.sol b/test/libsolidity/smtCheckerTests/functions/functions_identity_1_fail.sol index a70aaf61d..6bdc8a0e8 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_identity_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_identity_1_fail.sol @@ -12,4 +12,4 @@ contract C } // ---- -// Warning: (161-174): Assertion violation happens here +// Warning 4661: (161-174): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_identity_2_fail.sol b/test/libsolidity/smtCheckerTests/functions/functions_identity_2_fail.sol index 9baeb9351..95e06b4c3 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_identity_2_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_identity_2_fail.sol @@ -16,4 +16,4 @@ contract C } // ---- -// Warning: (229-242): Assertion violation happens here +// Warning 4661: (229-242): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_identity_as_tuple_fail.sol b/test/libsolidity/smtCheckerTests/functions/functions_identity_as_tuple_fail.sol index e3c805947..b057accde 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_identity_as_tuple_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_identity_as_tuple_fail.sol @@ -12,4 +12,4 @@ contract C } // ---- -// Warning: (163-176): Assertion violation happens here +// Warning 4661: (163-176): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_library_1.sol b/test/libsolidity/smtCheckerTests/functions/functions_library_1.sol index 85387017b..04a666219 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_library_1.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_library_1.sol @@ -17,4 +17,4 @@ contract C } } // ---- -// Warning: (228-229): Assertion checker does not yet implement type type(library L) +// Warning 8364: (228-229): Assertion checker does not yet implement type type(library L) diff --git a/test/libsolidity/smtCheckerTests/functions/functions_library_1_fail.sol b/test/libsolidity/smtCheckerTests/functions/functions_library_1_fail.sol index 5eda70213..7182890f3 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_library_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_library_1_fail.sol @@ -17,5 +17,5 @@ contract C } } // ---- -// Warning: (228-229): Assertion checker does not yet implement type type(library L) -// Warning: (245-261): Assertion violation happens here +// Warning 8364: (228-229): Assertion checker does not yet implement type type(library L) +// Warning 4661: (245-261): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_storage_var_1_fail.sol b/test/libsolidity/smtCheckerTests/functions/functions_storage_var_1_fail.sol index ad7357684..d63f583a0 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_storage_var_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_storage_var_1_fail.sol @@ -13,4 +13,4 @@ contract C } // ---- -// Warning: (144-157): Assertion violation happens here +// Warning 4661: (144-157): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_storage_var_2_fail.sol b/test/libsolidity/smtCheckerTests/functions/functions_storage_var_2_fail.sol index 5d972f966..84319b4ad 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_storage_var_2_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_storage_var_2_fail.sol @@ -14,4 +14,4 @@ contract C } // ---- -// Warning: (152-165): Assertion violation happens here +// Warning 4661: (152-165): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_for.sol b/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_for.sol index a93245f02..ff2c68ef5 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_for.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_for.sol @@ -5,4 +5,4 @@ contract C function f(bool x) public pure { require(x); for (;x;) {} } } // ---- -// Warning: (98-99): Condition is always true. +// Warning 6838: (98-99): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_if.sol b/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_if.sol index 364fe8d17..619b0d5f8 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_if.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_if.sol @@ -4,4 +4,4 @@ contract C function f(bool x) public pure { require(x); if (x) {} } } // ---- -// Warning: (95-96): Condition is always true. +// Warning 6838: (95-96): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_require.sol b/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_require.sol index e76badf2d..86dfba66d 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_require.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_require.sol @@ -5,4 +5,4 @@ contract C function f(bool x) public pure { x = true; require(x); } } // ---- -// Warning: (98-99): Condition is always true. +// Warning 6838: (98-99): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_while.sol b/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_while.sol index 607da9e7e..3ba28289d 100644 --- a/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_while.sol +++ b/test/libsolidity/smtCheckerTests/functions/functions_trivial_condition_while.sol @@ -5,4 +5,4 @@ contract C function f(bool x) public pure { require(x); while (x) {} } } // ---- -// Warning: (99-100): Condition is always true. +// Warning 6838: (99-100): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/functions/internal_call_inheritance.sol b/test/libsolidity/smtCheckerTests/functions/internal_call_inheritance.sol index 5332dc590..c395525a3 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_call_inheritance.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_call_inheritance.sol @@ -17,4 +17,4 @@ contract A is B { } } // ---- -// Warning: (254-268): Assertion violation happens here +// Warning 4661: (254-268): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/internal_call_inheritance_2.sol b/test/libsolidity/smtCheckerTests/functions/internal_call_inheritance_2.sol index 262f0e498..af7d6d28f 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_call_inheritance_2.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_call_inheritance_2.sol @@ -21,4 +21,4 @@ contract A is B { } } // ---- -// Warning: (274-288): Assertion violation happens here +// Warning 4661: (274-288): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/internal_call_state_var_init_2.sol b/test/libsolidity/smtCheckerTests/functions/internal_call_state_var_init_2.sol index 285bfb15d..3439ec6d4 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_call_state_var_init_2.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_call_state_var_init_2.sol @@ -7,6 +7,6 @@ contract c { bool b = (f() > 0) || (f() > 0); } // ---- -// Warning: (100-105): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (100-105): Underflow (resulting value less than 0) happens here -// Warning: (100-105): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (100-105): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4144: (100-105): Underflow (resulting value less than 0) happens here +// Warning 2661: (100-105): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_1.sol b/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_1.sol index e17e384dd..3ea4f4c46 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_1.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_1.sol @@ -20,6 +20,6 @@ contract C{ } } // ---- -// Warning: (70-76): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (163-166): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (245-248): Underflow (resulting value less than 0) happens here +// Warning 5667: (70-76): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 2661: (163-166): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4144: (245-248): Underflow (resulting value less than 0) happens here diff --git a/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_1_fail.sol b/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_1_fail.sol index 3f765ecd2..d43391255 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_1_fail.sol @@ -20,13 +20,13 @@ contract C{ } } // ---- -// Warning: (70-76): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (145-159): Assertion violation happens here -// Warning: (163-166): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (227-241): Assertion violation happens here -// Warning: (252-266): Assertion violation happens here -// Warning: (177-191): Assertion violation happens here -// Warning: (227-241): Assertion violation happens here -// Warning: (245-248): Underflow (resulting value less than 0) happens here -// Warning: (252-266): Assertion violation happens here -// Warning: (89-103): Assertion violation happens here +// Warning 5667: (70-76): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (145-159): Assertion violation happens here +// Warning 2661: (163-166): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (227-241): Assertion violation happens here +// Warning 4661: (252-266): Assertion violation happens here +// Warning 4661: (177-191): Assertion violation happens here +// Warning 4661: (227-241): Assertion violation happens here +// Warning 4144: (245-248): Underflow (resulting value less than 0) happens here +// Warning 4661: (252-266): Assertion violation happens here +// Warning 4661: (89-103): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_inheritance_1.sol b/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_inheritance_1.sol index 0d2a3c794..ec3b88ed5 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_inheritance_1.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_inheritance_1.sol @@ -17,5 +17,5 @@ contract C is A { } } // ---- -// Warning: (100-103): Underflow (resulting value less than 0) happens here -// Warning: (100-103): Underflow (resulting value less than 0) happens here +// Warning 4144: (100-103): Underflow (resulting value less than 0) happens here +// Warning 4144: (100-103): Underflow (resulting value less than 0) happens here diff --git a/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_inheritance_1_fail.sol b/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_inheritance_1_fail.sol index da8dec6a2..1e2390164 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_inheritance_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_call_with_assertion_inheritance_1_fail.sol @@ -17,10 +17,10 @@ contract C is A { } } // ---- -// Warning: (82-96): Assertion violation happens here -// Warning: (100-103): Underflow (resulting value less than 0) happens here -// Warning: (82-96): Assertion violation happens here -// Warning: (100-103): Underflow (resulting value less than 0) happens here -// Warning: (155-169): Assertion violation happens here -// Warning: (82-96): Assertion violation happens here -// Warning: (187-201): Assertion violation happens here +// Warning 4661: (82-96): Assertion violation happens here +// Warning 4144: (100-103): Underflow (resulting value less than 0) happens here +// Warning 4661: (82-96): Assertion violation happens here +// Warning 4144: (100-103): Underflow (resulting value less than 0) happens here +// Warning 4661: (155-169): Assertion violation happens here +// Warning 4661: (82-96): Assertion violation happens here +// Warning 4661: (187-201): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/internal_multiple_calls_with_assertion_1.sol b/test/libsolidity/smtCheckerTests/functions/internal_multiple_calls_with_assertion_1.sol index b052f5070..338a91cd7 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_multiple_calls_with_assertion_1.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_multiple_calls_with_assertion_1.sol @@ -20,8 +20,8 @@ contract C{ } } // ---- -// Warning: (70-76): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (163-166): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (170-173): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (241-244): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (241-244): Underflow (resulting value less than 0) happens here +// Warning 5667: (70-76): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 2661: (163-166): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (170-173): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (241-244): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4144: (241-244): Underflow (resulting value less than 0) happens here diff --git a/test/libsolidity/smtCheckerTests/functions/internal_multiple_calls_with_assertion_1_fail.sol b/test/libsolidity/smtCheckerTests/functions/internal_multiple_calls_with_assertion_1_fail.sol index cb50a931e..509bf241d 100644 --- a/test/libsolidity/smtCheckerTests/functions/internal_multiple_calls_with_assertion_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/functions/internal_multiple_calls_with_assertion_1_fail.sol @@ -20,11 +20,11 @@ contract C{ } } // ---- -// Warning: (70-76): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (145-159): Assertion violation happens here -// Warning: (163-166): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (170-173): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (241-244): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (191-205): Assertion violation happens here -// Warning: (241-244): Underflow (resulting value less than 0) happens here -// Warning: (89-103): Assertion violation happens here +// Warning 5667: (70-76): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (145-159): Assertion violation happens here +// Warning 2661: (163-166): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (170-173): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (241-244): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (191-205): Assertion violation happens here +// Warning 4144: (241-244): Underflow (resulting value less than 0) happens here +// Warning 4661: (89-103): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/functions/library_after_contract.sol b/test/libsolidity/smtCheckerTests/functions/library_after_contract.sol index 5e69f7830..c621041dd 100644 --- a/test/libsolidity/smtCheckerTests/functions/library_after_contract.sol +++ b/test/libsolidity/smtCheckerTests/functions/library_after_contract.sol @@ -14,5 +14,5 @@ library L { } // ---- -// Warning: (131-190): Function state mutability can be restricted to pure -// Warning: (86-87): Assertion checker does not yet implement type type(library L) +// Warning 2018: (131-190): Function state mutability can be restricted to pure +// Warning 8364: (86-87): Assertion checker does not yet implement type type(library L) diff --git a/test/libsolidity/smtCheckerTests/functions/library_constant.sol b/test/libsolidity/smtCheckerTests/functions/library_constant.sol index e32b8565b..98518ee0b 100644 --- a/test/libsolidity/smtCheckerTests/functions/library_constant.sol +++ b/test/libsolidity/smtCheckerTests/functions/library_constant.sol @@ -19,8 +19,8 @@ contract C { } } // ---- -// Warning: (136-155): Assertion violation happens here -// Warning: (229-234): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (300-302): Assertion checker does not yet implement type type(library l1) -// Warning: (229-234): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (327-332): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (136-155): Assertion violation happens here +// Warning 2661: (229-234): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 8364: (300-302): Assertion checker does not yet implement type type(library l1) +// Warning 2661: (229-234): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (327-332): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/functions/recursive_multi_return_2.sol b/test/libsolidity/smtCheckerTests/functions/recursive_multi_return_2.sol index 00f78df3c..cb4773841 100644 --- a/test/libsolidity/smtCheckerTests/functions/recursive_multi_return_2.sol +++ b/test/libsolidity/smtCheckerTests/functions/recursive_multi_return_2.sol @@ -23,5 +23,5 @@ a; } } // ---- -// Warning: (72-90): Statement has no effect. -// Warning: (96-107): Statement has no effect. +// Warning 6133: (72-90): Statement has no effect. +// Warning 6133: (96-107): Statement has no effect. diff --git a/test/libsolidity/smtCheckerTests/functions/this_fake.sol b/test/libsolidity/smtCheckerTests/functions/this_fake.sol index 3a7511a54..057c95fb9 100644 --- a/test/libsolidity/smtCheckerTests/functions/this_fake.sol +++ b/test/libsolidity/smtCheckerTests/functions/this_fake.sol @@ -20,5 +20,5 @@ contract C } } // ---- -// Warning: (160-166): This declaration shadows a builtin symbol. -// Warning: (268-282): Assertion violation happens here +// Warning 2319: (160-166): This declaration shadows a builtin symbol. +// Warning 4661: (268-282): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_hierarchy_mixed_chain_with_params.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_hierarchy_mixed_chain_with_params.sol index b6363f8ef..179c9bc7b 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_hierarchy_mixed_chain_with_params.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_hierarchy_mixed_chain_with_params.sol @@ -25,6 +25,6 @@ contract A is B { } } // ---- -// Warning: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (356-370): Assertion violation happens here +// Warning 2661: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (356-370): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init.sol index bef807b81..ec6c995e5 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// Warning: (104-118): Assertion violation happens here +// Warning 4661: (104-118): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_base.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_base.sol index 179b2c6c6..8112ddb59 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_base.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_base.sol @@ -11,4 +11,4 @@ contract D is C { } } // ---- -// Warning: (124-138): Assertion violation happens here +// Warning 4661: (124-138): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain.sol index e43d9e73a..c7b42c043 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain.sol @@ -19,4 +19,4 @@ contract D is C { } } // ---- -// Warning: (232-246): Assertion violation happens here +// Warning 4661: (232-246): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_alternate.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_alternate.sol index ee1b098a5..820829a9e 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_alternate.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_alternate.sol @@ -18,4 +18,4 @@ contract D is C { } } // ---- -// Warning: (199-213): Assertion violation happens here +// Warning 4661: (199-213): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_run_all.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_run_all.sol index 7be0676d2..c75e003b2 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_run_all.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_run_all.sol @@ -22,12 +22,12 @@ contract A is B { } // ---- -// Warning: (171-176): Underflow (resulting value less than 0) happens here -// Warning: (171-176): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (230-235): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (171-176): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (260-265): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (282-287): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (282-291): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (308-313): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (296-314): Assertion violation happens here +// Warning 4144: (171-176): Underflow (resulting value less than 0) happens here +// Warning 2661: (171-176): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (230-235): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (171-176): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (260-265): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (282-287): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (282-291): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (308-313): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (296-314): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_run_all_2.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_run_all_2.sol index ff316ce47..cac139446 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_run_all_2.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_chain_run_all_2.sol @@ -22,10 +22,10 @@ contract A is B { } // ---- -// Warning: (171-177): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (231-236): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (171-177): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (283-289): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (306-311): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (294-312): Assertion violation happens here +// Warning 2661: (171-177): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (231-236): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (171-177): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (261-266): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (283-289): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (306-311): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (294-312): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_diamond.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_diamond.sol index 65fddfe52..066651f72 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_diamond.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_diamond.sol @@ -17,4 +17,4 @@ contract D is B, C { } } // ---- -// Warning: (169-183): Assertion violation happens here +// Warning 4661: (169-183): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_diamond_middle.sol b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_diamond_middle.sol index 5a28788c4..1b5563c69 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_diamond_middle.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/constructor_state_variable_init_diamond_middle.sol @@ -19,4 +19,4 @@ contract D is B, C { } } // ---- -// Warning: (235-249): Assertion violation happens here +// Warning 4661: (235-249): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/fallback.sol b/test/libsolidity/smtCheckerTests/inheritance/fallback.sol index c1319be28..76d1722d5 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/fallback.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/fallback.sol @@ -21,7 +21,7 @@ contract B is A { } } // ---- -// Warning: (122-136): Assertion violation happens here -// Warning: (171-185): Assertion violation happens here -// Warning: (288-302): Assertion violation happens here -// Warning: (171-185): Assertion violation happens here +// Warning 4661: (122-136): Assertion violation happens here +// Warning 4661: (171-185): Assertion violation happens here +// Warning 4661: (288-302): Assertion violation happens here +// Warning 4661: (171-185): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/fallback_receive.sol b/test/libsolidity/smtCheckerTests/inheritance/fallback_receive.sol index 4a78ac268..cda56f068 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/fallback_receive.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/fallback_receive.sol @@ -21,8 +21,8 @@ contract B is A { } } // ---- -// Warning: (114-128): Assertion violation happens here -// Warning: (163-177): Assertion violation happens here -// Warning: (289-303): Assertion violation happens here -// Warning: (114-128): Assertion violation happens here -// Warning: (163-177): Assertion violation happens here +// Warning 4661: (114-128): Assertion violation happens here +// Warning 4661: (163-177): Assertion violation happens here +// Warning 4661: (289-303): Assertion violation happens here +// Warning 4661: (114-128): Assertion violation happens here +// Warning 4661: (163-177): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/functions_1.sol b/test/libsolidity/smtCheckerTests/inheritance/functions_1.sol index 0a11df6c4..cbfac8b93 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/functions_1.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/functions_1.sol @@ -19,7 +19,7 @@ contract B is A { } } // ---- -// Warning: (121-135): Assertion violation happens here -// Warning: (170-184): Assertion violation happens here -// Warning: (276-290): Assertion violation happens here -// Warning: (170-184): Assertion violation happens here +// Warning 4661: (121-135): Assertion violation happens here +// Warning 4661: (170-184): Assertion violation happens here +// Warning 4661: (276-290): Assertion violation happens here +// Warning 4661: (170-184): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/functions_2.sol b/test/libsolidity/smtCheckerTests/inheritance/functions_2.sol index d462e7c9a..a18adee82 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/functions_2.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/functions_2.sol @@ -21,7 +21,7 @@ contract B is A { } } // ---- -// Warning: (121-135): Assertion violation happens here -// Warning: (170-184): Assertion violation happens here -// Warning: (286-300): Assertion violation happens here -// Warning: (170-184): Assertion violation happens here +// Warning 4661: (121-135): Assertion violation happens here +// Warning 4661: (170-184): Assertion violation happens here +// Warning 4661: (286-300): Assertion violation happens here +// Warning 4661: (170-184): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/functions_3.sol b/test/libsolidity/smtCheckerTests/inheritance/functions_3.sol index a2d1d9f3e..3137dd18f 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/functions_3.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/functions_3.sol @@ -36,12 +36,12 @@ contract C is B { } } // ---- -// Warning: (121-135): Assertion violation happens here -// Warning: (170-184): Assertion violation happens here -// Warning: (296-310): Assertion violation happens here -// Warning: (345-359): Assertion violation happens here -// Warning: (170-184): Assertion violation happens here -// Warning: (468-482): Assertion violation happens here -// Warning: (517-531): Assertion violation happens here -// Warning: (345-359): Assertion violation happens here -// Warning: (170-184): Assertion violation happens here +// Warning 4661: (121-135): Assertion violation happens here +// Warning 4661: (170-184): Assertion violation happens here +// Warning 4661: (296-310): Assertion violation happens here +// Warning 4661: (345-359): Assertion violation happens here +// Warning 4661: (170-184): Assertion violation happens here +// Warning 4661: (468-482): Assertion violation happens here +// Warning 4661: (517-531): Assertion violation happens here +// Warning 4661: (345-359): Assertion violation happens here +// Warning 4661: (170-184): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/receive.sol b/test/libsolidity/smtCheckerTests/inheritance/receive.sol index 8372db502..88f50081d 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/receive.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/receive.sol @@ -21,7 +21,7 @@ contract B is A { } } // ---- -// Warning: (128-142): Assertion violation happens here -// Warning: (177-191): Assertion violation happens here -// Warning: (300-314): Assertion violation happens here -// Warning: (177-191): Assertion violation happens here +// Warning 4661: (128-142): Assertion violation happens here +// Warning 4661: (177-191): Assertion violation happens here +// Warning 4661: (300-314): Assertion violation happens here +// Warning 4661: (177-191): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inheritance/receive_fallback.sol b/test/libsolidity/smtCheckerTests/inheritance/receive_fallback.sol index 277912227..f93e47abe 100644 --- a/test/libsolidity/smtCheckerTests/inheritance/receive_fallback.sol +++ b/test/libsolidity/smtCheckerTests/inheritance/receive_fallback.sol @@ -21,8 +21,8 @@ contract B is A { } } // ---- -// Warning: (120-134): Assertion violation happens here -// Warning: (169-183): Assertion violation happens here -// Warning: (288-302): Assertion violation happens here -// Warning: (120-134): Assertion violation happens here -// Warning: (169-183): Assertion violation happens here +// Warning 4661: (120-134): Assertion violation happens here +// Warning 4661: (169-183): Assertion violation happens here +// Warning 4661: (288-302): Assertion violation happens here +// Warning 4661: (120-134): Assertion violation happens here +// Warning 4661: (169-183): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/inline_assembly/empty.sol b/test/libsolidity/smtCheckerTests/inline_assembly/empty.sol index bb221e58b..607c27bc3 100644 --- a/test/libsolidity/smtCheckerTests/inline_assembly/empty.sol +++ b/test/libsolidity/smtCheckerTests/inline_assembly/empty.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// Warning: (76-90): Assertion checker does not support inline assembly. +// Warning 7737: (76-90): Assertion checker does not support inline assembly. diff --git a/test/libsolidity/smtCheckerTests/inline_assembly/local_var.sol b/test/libsolidity/smtCheckerTests/inline_assembly/local_var.sol index 888f7ef16..d452ca474 100644 --- a/test/libsolidity/smtCheckerTests/inline_assembly/local_var.sol +++ b/test/libsolidity/smtCheckerTests/inline_assembly/local_var.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (97-121): Assertion checker does not support inline assembly. +// Warning 7737: (97-121): Assertion checker does not support inline assembly. diff --git a/test/libsolidity/smtCheckerTests/invariants/state_machine_1_fail.sol b/test/libsolidity/smtCheckerTests/invariants/state_machine_1_fail.sol index 997113689..d2f492233 100644 --- a/test/libsolidity/smtCheckerTests/invariants/state_machine_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/invariants/state_machine_1_fail.sol @@ -31,4 +31,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (311-324): Assertion violation happens here +// Warning 4661: (311-324): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/do_while_1_fail.sol b/test/libsolidity/smtCheckerTests/loops/do_while_1_fail.sol index ebf023e27..f44013b53 100644 --- a/test/libsolidity/smtCheckerTests/loops/do_while_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/do_while_1_fail.sol @@ -14,5 +14,5 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (150-155): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (179-193): Assertion violation happens here +// Warning 2661: (150-155): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (179-193): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/do_while_1_false_positives.sol b/test/libsolidity/smtCheckerTests/loops/do_while_1_false_positives.sol index f46a3f5a4..55f7975f0 100644 --- a/test/libsolidity/smtCheckerTests/loops/do_while_1_false_positives.sol +++ b/test/libsolidity/smtCheckerTests/loops/do_while_1_false_positives.sol @@ -16,4 +16,4 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (150-155): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (150-155): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/loops/do_while_break.sol b/test/libsolidity/smtCheckerTests/loops/do_while_break.sol index 0c870972d..c4b1ee8c4 100644 --- a/test/libsolidity/smtCheckerTests/loops/do_while_break.sol +++ b/test/libsolidity/smtCheckerTests/loops/do_while_break.sol @@ -13,5 +13,5 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (104-109): Unreachable code. -// Warning: (122-128): Unreachable code. +// Warning 5740: (104-109): Unreachable code. +// Warning 5740: (122-128): Unreachable code. diff --git a/test/libsolidity/smtCheckerTests/loops/do_while_break_2.sol b/test/libsolidity/smtCheckerTests/loops/do_while_break_2.sol index a209c4807..2e471d001 100644 --- a/test/libsolidity/smtCheckerTests/loops/do_while_break_2.sol +++ b/test/libsolidity/smtCheckerTests/loops/do_while_break_2.sol @@ -17,5 +17,5 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (128-133): Unreachable code. -// Warning: (147-151): Unreachable code. +// Warning 5740: (128-133): Unreachable code. +// Warning 5740: (147-151): Unreachable code. diff --git a/test/libsolidity/smtCheckerTests/loops/do_while_break_2_fail.sol b/test/libsolidity/smtCheckerTests/loops/do_while_break_2_fail.sol index 90f4d3cf8..2a80acd6b 100644 --- a/test/libsolidity/smtCheckerTests/loops/do_while_break_2_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/do_while_break_2_fail.sol @@ -17,6 +17,6 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (128-133): Unreachable code. -// Warning: (147-151): Unreachable code. -// Warning: (180-194): Assertion violation happens here +// Warning 5740: (128-133): Unreachable code. +// Warning 5740: (147-151): Unreachable code. +// Warning 4661: (180-194): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/do_while_break_fail.sol b/test/libsolidity/smtCheckerTests/loops/do_while_break_fail.sol index fa23aafd2..3427a32aa 100644 --- a/test/libsolidity/smtCheckerTests/loops/do_while_break_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/do_while_break_fail.sol @@ -13,6 +13,6 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (104-109): Unreachable code. -// Warning: (122-128): Unreachable code. -// Warning: (133-147): Assertion violation happens here +// Warning 5740: (104-109): Unreachable code. +// Warning 5740: (122-128): Unreachable code. +// Warning 4661: (133-147): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/do_while_continue.sol b/test/libsolidity/smtCheckerTests/loops/do_while_continue.sol index 88c38ebda..f6e712680 100644 --- a/test/libsolidity/smtCheckerTests/loops/do_while_continue.sol +++ b/test/libsolidity/smtCheckerTests/loops/do_while_continue.sol @@ -13,4 +13,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (107-112): Unreachable code. +// Warning 5740: (107-112): Unreachable code. diff --git a/test/libsolidity/smtCheckerTests/loops/for_1_break_fail.sol b/test/libsolidity/smtCheckerTests/loops/for_1_break_fail.sol index 2422cc177..4c4aef381 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_1_break_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_1_break_fail.sol @@ -17,4 +17,4 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (201-216): Assertion violation happens here +// Warning 4661: (201-216): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_1_continue_fail.sol b/test/libsolidity/smtCheckerTests/loops/for_1_continue_fail.sol index 4b97a7ea0..53e0e4ff5 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_1_continue_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_1_continue_fail.sol @@ -13,5 +13,5 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (66-72): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (142-156): Assertion violation happens here +// Warning 5667: (66-72): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 4661: (142-156): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_1_fail.sol b/test/libsolidity/smtCheckerTests/loops/for_1_fail.sol index 11c08b768..7d8692f61 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_1_fail.sol @@ -14,5 +14,5 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (176-181): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (189-203): Assertion violation happens here +// Warning 2661: (176-181): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (189-203): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_1_false_positive.sol b/test/libsolidity/smtCheckerTests/loops/for_1_false_positive.sol index c37df70c4..b05b47f53 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_1_false_positive.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_1_false_positive.sol @@ -14,4 +14,4 @@ contract C } } // ---- -// Warning: (176-181): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (176-181): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_break_direct.sol b/test/libsolidity/smtCheckerTests/loops/for_break_direct.sol index df99d17af..42bb84e51 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_break_direct.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_break_direct.sol @@ -11,4 +11,4 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (102-105): Unreachable code. +// Warning 5740: (102-105): Unreachable code. diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_4.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_4.sol index c242a5800..7030704d8 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_4.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_4.sol @@ -9,4 +9,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (136-150): Assertion violation happens here +// Warning 4661: (136-150): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_5.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_5.sol index 066a3e76d..edef7a326 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_5.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_5.sol @@ -11,4 +11,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (167-181): Assertion violation happens here +// Warning 4661: (167-181): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_memory_memory.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_memory_memory.sol index 0694493f5..61136c817 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_memory_memory.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_memory_memory.sol @@ -15,6 +15,6 @@ contract LoopFor2 { } } // ---- -// Warning: (281-301): Assertion violation happens here -// Warning: (305-324): Assertion violation happens here -// Warning: (328-347): Assertion violation happens here +// Warning 4661: (281-301): Assertion violation happens here +// Warning 4661: (305-324): Assertion violation happens here +// Warning 4661: (328-347): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_memory_storage.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_memory_storage.sol index 82a91bf75..e66672c15 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_memory_storage.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_memory_storage.sol @@ -19,5 +19,5 @@ contract LoopFor2 { // ==== // SMTSolvers: z3 // ---- -// Warning: (274-294): Assertion violation happens here -// Warning: (321-340): Assertion violation happens here +// Warning 4661: (274-294): Assertion violation happens here +// Warning 4661: (321-340): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_storage_memory.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_storage_memory.sol index 2466e1efd..7b6ca1e68 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_storage_memory.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_storage_memory.sol @@ -19,4 +19,4 @@ contract LoopFor2 { } } // ---- -// Warning: (363-382): Assertion violation happens here +// Warning 4661: (363-382): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_storage_storage.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_storage_storage.sol index a90053024..0796baa78 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_storage_storage.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_array_assignment_storage_storage.sol @@ -19,5 +19,5 @@ contract LoopFor2 { } } // ---- -// Warning: (341-360): Assertion violation happens here -// Warning: (364-383): Assertion violation happens here +// Warning 4661: (341-360): Assertion violation happens here +// Warning 4661: (364-383): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_1.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_1.sol index 321da4e4a..2f74a8993 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_1.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_1.sol @@ -9,4 +9,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (122-128): Condition is always true. +// Warning 6838: (122-128): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_2.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_2.sol index 2bca54b24..ccf65cb29 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_2.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_2.sol @@ -12,4 +12,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (138-144): Condition is always true. +// Warning 6838: (138-144): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_3.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_3.sol index 433e003c1..57993a00f 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_3.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_trivial_condition_3.sol @@ -16,4 +16,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (115-121): Unused local variable. +// Warning 2072: (115-121): Unused local variable. diff --git a/test/libsolidity/smtCheckerTests/loops/for_loop_unreachable_1.sol b/test/libsolidity/smtCheckerTests/loops/for_loop_unreachable_1.sol index 563e7cb16..632d7ecac 100644 --- a/test/libsolidity/smtCheckerTests/loops/for_loop_unreachable_1.sol +++ b/test/libsolidity/smtCheckerTests/loops/for_loop_unreachable_1.sol @@ -9,4 +9,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (122-127): Condition is always false. +// Warning 6838: (122-127): Condition is always false. diff --git a/test/libsolidity/smtCheckerTests/loops/while_1_break_fail.sol b/test/libsolidity/smtCheckerTests/loops/while_1_break_fail.sol index 1e8157cee..3803ea4cd 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_1_break_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_1_break_fail.sol @@ -18,4 +18,4 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (218-233): Assertion violation happens here +// Warning 4661: (218-233): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_1_continue_fail.sol b/test/libsolidity/smtCheckerTests/loops/while_1_continue_fail.sol index 06b6eba2e..b1d8cb99f 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_1_continue_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_1_continue_fail.sol @@ -20,5 +20,5 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (169-176): Unreachable code. -// Warning: (227-242): Assertion violation happens here +// Warning 5740: (169-176): Unreachable code. +// Warning 4661: (227-242): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_1_fail.sol b/test/libsolidity/smtCheckerTests/loops/while_1_fail.sol index 793907bdd..c108d4ce6 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_1_fail.sol @@ -13,4 +13,4 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (139-153): Assertion violation happens here +// Warning 4661: (139-153): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_2_break.sol b/test/libsolidity/smtCheckerTests/loops/while_2_break.sol index 680b42be0..98de2d868 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_2_break.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_2_break.sol @@ -15,4 +15,4 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (128-131): Unreachable code. +// Warning 5740: (128-131): Unreachable code. diff --git a/test/libsolidity/smtCheckerTests/loops/while_2_break_fail.sol b/test/libsolidity/smtCheckerTests/loops/while_2_break_fail.sol index 78cac6021..4736ede49 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_2_break_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_2_break_fail.sol @@ -14,5 +14,5 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (120-123): Unreachable code. -// Warning: (131-145): Assertion violation happens here +// Warning 5740: (120-123): Unreachable code. +// Warning 4661: (131-145): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_break_direct.sol b/test/libsolidity/smtCheckerTests/loops/while_break_direct.sol index 0ed591599..58d4c6f0a 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_break_direct.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_break_direct.sol @@ -12,4 +12,4 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (98-104): Condition is always true. +// Warning 6838: (98-104): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_memory_memory.sol b/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_memory_memory.sol index 92a8a8be7..b267ed373 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_memory_memory.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_memory_memory.sol @@ -19,6 +19,6 @@ contract LoopFor2 { // ==== // SMTSolvers: z3 // ---- -// Warning: (281-301): Assertion violation happens here -// Warning: (305-324): Assertion violation happens here -// Warning: (328-347): Assertion violation happens here +// Warning 4661: (281-301): Assertion violation happens here +// Warning 4661: (305-324): Assertion violation happens here +// Warning 4661: (328-347): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_memory_storage.sol b/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_memory_storage.sol index c4669b1ba..20e1359b9 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_memory_storage.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_memory_storage.sol @@ -23,5 +23,5 @@ contract LoopFor2 { // ==== // SMTSolvers: z3 // ---- -// Warning: (362-382): Assertion violation happens here -// Warning: (409-428): Assertion violation happens here +// Warning 4661: (362-382): Assertion violation happens here +// Warning 4661: (409-428): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_storage_storage.sol b/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_storage_storage.sol index 96f171054..b64a43b9a 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_storage_storage.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_loop_array_assignment_storage_storage.sol @@ -21,5 +21,5 @@ contract LoopFor2 { } } // ---- -// Warning: (320-339): Assertion violation happens here -// Warning: (343-362): Assertion violation happens here +// Warning 4661: (320-339): Assertion violation happens here +// Warning 4661: (343-362): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_loop_simple_1.sol b/test/libsolidity/smtCheckerTests/loops/while_loop_simple_1.sol index 3caaf1388..29da40e6d 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_loop_simple_1.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_loop_simple_1.sol @@ -12,4 +12,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (194-208): Assertion violation happens here +// Warning 4661: (194-208): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_loop_simple_3.sol b/test/libsolidity/smtCheckerTests/loops/while_loop_simple_3.sol index 7476d2853..cb06bf44a 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_loop_simple_3.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_loop_simple_3.sol @@ -10,4 +10,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (187-201): Assertion violation happens here +// Warning 4661: (187-201): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_loop_simple_5.sol b/test/libsolidity/smtCheckerTests/loops/while_loop_simple_5.sol index e022e0f29..492a54839 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_loop_simple_5.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_loop_simple_5.sol @@ -12,4 +12,4 @@ contract C { // ==== // SMTSolvers: z3 // ---- -// Warning: (224-238): Assertion violation happens here +// Warning 4661: (224-238): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_nested_break_fail.sol b/test/libsolidity/smtCheckerTests/loops/while_nested_break_fail.sol index 986e7205b..96bf7c534 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_nested_break_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_nested_break_fail.sol @@ -29,5 +29,5 @@ contract C } } // ---- -// Warning: (329-344): Assertion violation happens here -// Warning: (380-395): Assertion violation happens here +// Warning 4661: (329-344): Assertion violation happens here +// Warning 4661: (380-395): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/loops/while_nested_continue_fail.sol b/test/libsolidity/smtCheckerTests/loops/while_nested_continue_fail.sol index 71238c3be..d9d6bacfc 100644 --- a/test/libsolidity/smtCheckerTests/loops/while_nested_continue_fail.sol +++ b/test/libsolidity/smtCheckerTests/loops/while_nested_continue_fail.sol @@ -27,5 +27,5 @@ contract C } } // ---- -// Warning: (323-338): Assertion violation happens here -// Warning: (362-377): Assertion violation happens here +// Warning 4661: (323-338): Assertion violation happens here +// Warning 4661: (362-377): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_code_after_placeholder.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_code_after_placeholder.sol index 702c24f4b..2633789a3 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_code_after_placeholder.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_code_after_placeholder.sol @@ -21,5 +21,5 @@ contract C } } // ---- -// Warning: (203-208): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (136-149): Assertion violation happens here +// Warning 2661: (203-208): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (136-149): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_control_flow.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_control_flow.sol index 7a8d9264d..3ee3933fe 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_control_flow.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_control_flow.sol @@ -15,4 +15,4 @@ contract C } } // ---- -// Warning: (144-157): Assertion violation happens here +// Warning 4661: (144-157): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_inline_function_inside_branch.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_inline_function_inside_branch.sol index 7871a8a8c..bb46594fe 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_inline_function_inside_branch.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_inline_function_inside_branch.sol @@ -17,5 +17,5 @@ contract C } } // ---- -// Warning: (205-215): Type conversion is not yet fully supported and might yield false positives. -// Warning: (205-215): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (205-215): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (205-215): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment.sol index 089cfffe3..d31b51565 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment.sol @@ -20,4 +20,4 @@ contract C { } } // ---- -// Warning: (287-300): Assertion violation happens here +// Warning 4661: (287-300): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment_branch.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment_branch.sol index eb56bfdd5..82a2c67e9 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment_branch.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment_branch.sol @@ -24,4 +24,4 @@ contract C { } } // ---- -// Warning: (266-271): Condition is always true. +// Warning 6838: (266-271): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment_multi_branches.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment_multi_branches.sol index 387047bb7..214dbd5f5 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment_multi_branches.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_inside_branch_assignment_multi_branches.sol @@ -32,4 +32,4 @@ contract C { } } // ---- -// Warning: (461-475): Assertion violation happens here +// Warning 4661: (461-475): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_multi.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_multi.sol index 241a367ea..d7134c2e9 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_multi.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_multi.sol @@ -26,4 +26,4 @@ contract C } } // ---- -// Warning: (170-183): Assertion violation happens here +// Warning 4661: (170-183): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_multi_functions.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_multi_functions.sol index 0ad3ed238..3315656de 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_multi_functions.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_multi_functions.sol @@ -22,4 +22,4 @@ contract C } } // ---- -// Warning: (311-324): Assertion violation happens here +// Warning 4661: (311-324): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_multi_parameters.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_multi_parameters.sol index ec6ce47de..bf5c6201d 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_multi_parameters.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_multi_parameters.sol @@ -13,4 +13,4 @@ contract C } } // ---- -// Warning: (164-177): Assertion violation happens here +// Warning 4661: (164-177): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_overflow.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_overflow.sol index 60b35e59d..2b5f131d7 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_overflow.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_overflow.sol @@ -15,4 +15,4 @@ contract C } } // ---- -// Warning: (145-150): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (145-150): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_parameter_copy.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_parameter_copy.sol index b91d2ee51..0546c4ac9 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_parameter_copy.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_parameter_copy.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (128-142): Assertion violation happens here +// Warning 4661: (128-142): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_same_local_variables.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_same_local_variables.sol index 7c43a311d..39927e345 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_same_local_variables.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_same_local_variables.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (121-135): Assertion violation happens here +// Warning 4661: (121-135): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/modifiers/modifier_two_placeholders.sol b/test/libsolidity/smtCheckerTests/modifiers/modifier_two_placeholders.sol index 65b07f881..fba4d2a2c 100644 --- a/test/libsolidity/smtCheckerTests/modifiers/modifier_two_placeholders.sol +++ b/test/libsolidity/smtCheckerTests/modifiers/modifier_two_placeholders.sol @@ -23,4 +23,4 @@ contract C } } // ---- -// Warning: (156-170): Assertion violation happens here +// Warning 4661: (156-170): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/bitwise_and_int.sol b/test/libsolidity/smtCheckerTests/operators/bitwise_and_int.sol index 579702632..9a14cd243 100644 --- a/test/libsolidity/smtCheckerTests/operators/bitwise_and_int.sol +++ b/test/libsolidity/smtCheckerTests/operators/bitwise_and_int.sol @@ -15,4 +15,4 @@ contract C { } } // ---- -// Warning: (104-122): Assertion violation happens here +// Warning 4661: (104-122): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/bitwise_and_rational.sol b/test/libsolidity/smtCheckerTests/operators/bitwise_and_rational.sol index 4efdafdeb..3171240c0 100644 --- a/test/libsolidity/smtCheckerTests/operators/bitwise_and_rational.sol +++ b/test/libsolidity/smtCheckerTests/operators/bitwise_and_rational.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (76-94): Assertion violation happens here +// Warning 4661: (76-94): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/bitwise_and_uint.sol b/test/libsolidity/smtCheckerTests/operators/bitwise_and_uint.sol index ce8400dbe..0f70434a0 100644 --- a/test/libsolidity/smtCheckerTests/operators/bitwise_and_uint.sol +++ b/test/libsolidity/smtCheckerTests/operators/bitwise_and_uint.sol @@ -13,6 +13,6 @@ contract C { } } // ---- -// Warning: (107-125): Assertion violation happens here -// Warning: (180-203): Assertion violation happens here -// Warning: (207-230): Assertion violation happens here +// Warning 4661: (107-125): Assertion violation happens here +// Warning 4661: (180-203): Assertion violation happens here +// Warning 4661: (207-230): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_add.sol b/test/libsolidity/smtCheckerTests/operators/compound_add.sol index fcbd7edc7..c031ea6a0 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_add.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_add.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (151-166): Assertion violation happens here +// Warning 4661: (151-166): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_add_array_index.sol b/test/libsolidity/smtCheckerTests/operators/compound_add_array_index.sol index c4acd3842..4d63e46bf 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_add_array_index.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_add_array_index.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (192-214): Assertion violation happens here +// Warning 4661: (192-214): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_add_mapping.sol b/test/libsolidity/smtCheckerTests/operators/compound_add_mapping.sol index eab7df2f0..70903e8ef 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_add_mapping.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_add_mapping.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (198-218): Assertion violation happens here +// Warning 4661: (198-218): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_1.sol b/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_1.sol index e3a8ea1fb..b19d038d3 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_1.sol @@ -9,6 +9,6 @@ contract C { } } // ---- -// Warning: (129-143): Error trying to invoke SMT solver. -// Warning: (147-161): Error trying to invoke SMT solver. -// Warning: (147-161): Assertion violation happens here +// Warning 1218: (129-143): Error trying to invoke SMT solver. +// Warning 1218: (147-161): Error trying to invoke SMT solver. +// Warning 4661: (147-161): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_2.sol b/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_2.sol index 83bd7cb6b..427703366 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_2.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_2.sol @@ -10,6 +10,6 @@ contract C { } } // ---- -// Warning: (163-184): Error trying to invoke SMT solver. -// Warning: (188-209): Error trying to invoke SMT solver. -// Warning: (188-209): Assertion violation happens here +// Warning 1218: (163-184): Error trying to invoke SMT solver. +// Warning 1218: (188-209): Error trying to invoke SMT solver. +// Warning 4661: (188-209): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_3.sol b/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_3.sol index b941a5767..da3b81254 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_3.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_assignment_division_3.sol @@ -10,6 +10,6 @@ contract C { } } // ---- -// Warning: (171-190): Error trying to invoke SMT solver. -// Warning: (194-213): Error trying to invoke SMT solver. -// Warning: (194-213): Assertion violation happens here +// Warning 1218: (171-190): Error trying to invoke SMT solver. +// Warning 1218: (194-213): Error trying to invoke SMT solver. +// Warning 4661: (194-213): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_bitwise_and_1.sol b/test/libsolidity/smtCheckerTests/operators/compound_bitwise_and_1.sol index 2e35014e6..b2fba5769 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_bitwise_and_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_bitwise_and_1.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (106-112): Assertion checker does not yet implement this assignment operator. -// Warning: (116-130): Assertion violation happens here +// Warning 9149: (106-112): Assertion checker does not yet implement this assignment operator. +// Warning 4661: (116-130): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_bitwise_or_1.sol b/test/libsolidity/smtCheckerTests/operators/compound_bitwise_or_1.sol index e9d654088..a17f2f466 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_bitwise_or_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_bitwise_or_1.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (106-112): Assertion checker does not yet implement this assignment operator. -// Warning: (116-130): Assertion violation happens here +// Warning 9149: (106-112): Assertion checker does not yet implement this assignment operator. +// Warning 4661: (116-130): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_bitwise_xor_1.sol b/test/libsolidity/smtCheckerTests/operators/compound_bitwise_xor_1.sol index a96e2efe8..74466c9fd 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_bitwise_xor_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_bitwise_xor_1.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (106-112): Assertion checker does not yet implement this assignment operator. -// Warning: (116-130): Assertion violation happens here +// Warning 9149: (106-112): Assertion checker does not yet implement this assignment operator. +// Warning 4661: (116-130): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_mul.sol b/test/libsolidity/smtCheckerTests/operators/compound_mul.sol index a62cefa06..7bc2d2b88 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_mul.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_mul.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (150-164): Assertion violation happens here +// Warning 4661: (150-164): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_mul_array_index.sol b/test/libsolidity/smtCheckerTests/operators/compound_mul_array_index.sol index 110eb868e..4836db343 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_mul_array_index.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_mul_array_index.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (191-212): Assertion violation happens here +// Warning 4661: (191-212): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_mul_mapping.sol b/test/libsolidity/smtCheckerTests/operators/compound_mul_mapping.sol index cd73bc687..a933665cc 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_mul_mapping.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_mul_mapping.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (197-216): Assertion violation happens here +// Warning 4661: (197-216): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_shl_1.sol b/test/libsolidity/smtCheckerTests/operators/compound_shl_1.sol index 8f84e5127..cb5a86583 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_shl_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_shl_1.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (112-119): Assertion checker does not yet implement this assignment operator. -// Warning: (123-136): Assertion violation happens here +// Warning 9149: (112-119): Assertion checker does not yet implement this assignment operator. +// Warning 4661: (123-136): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_shr_1.sol b/test/libsolidity/smtCheckerTests/operators/compound_shr_1.sol index 8b58b79a0..c415f9baf 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_shr_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_shr_1.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (106-113): Assertion checker does not yet implement this assignment operator. -// Warning: (117-130): Assertion violation happens here +// Warning 9149: (106-113): Assertion checker does not yet implement this assignment operator. +// Warning 4661: (117-130): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_sub.sol b/test/libsolidity/smtCheckerTests/operators/compound_sub.sol index 6e9cfa3cd..12149f345 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_sub.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_sub.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (150-164): Assertion violation happens here +// Warning 4661: (150-164): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_sub_array_index.sol b/test/libsolidity/smtCheckerTests/operators/compound_sub_array_index.sol index 8c8f84627..6f32145ed 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_sub_array_index.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_sub_array_index.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (191-212): Assertion violation happens here +// Warning 4661: (191-212): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/compound_sub_mapping.sol b/test/libsolidity/smtCheckerTests/operators/compound_sub_mapping.sol index 92e315832..0a502f05d 100644 --- a/test/libsolidity/smtCheckerTests/operators/compound_sub_mapping.sol +++ b/test/libsolidity/smtCheckerTests/operators/compound_sub_mapping.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (197-216): Assertion violation happens here +// Warning 4661: (197-216): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/delete_array.sol b/test/libsolidity/smtCheckerTests/operators/delete_array.sol index d34b0862c..9c513e140 100644 --- a/test/libsolidity/smtCheckerTests/operators/delete_array.sol +++ b/test/libsolidity/smtCheckerTests/operators/delete_array.sol @@ -15,4 +15,4 @@ contract C } } // ---- -// Warning: (118-119): Condition is always true. +// Warning 6838: (118-119): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/operators/delete_array_index.sol b/test/libsolidity/smtCheckerTests/operators/delete_array_index.sol index d36907c27..517fdf0ae 100644 --- a/test/libsolidity/smtCheckerTests/operators/delete_array_index.sol +++ b/test/libsolidity/smtCheckerTests/operators/delete_array_index.sol @@ -14,4 +14,4 @@ contract C } } // ---- -// Warning: (119-120): Condition is always false. +// Warning 6838: (119-120): Condition is always false. diff --git a/test/libsolidity/smtCheckerTests/operators/delete_array_index_2d.sol b/test/libsolidity/smtCheckerTests/operators/delete_array_index_2d.sol index 1892441ca..2a5910c34 100644 --- a/test/libsolidity/smtCheckerTests/operators/delete_array_index_2d.sol +++ b/test/libsolidity/smtCheckerTests/operators/delete_array_index_2d.sol @@ -17,4 +17,4 @@ contract C // ==== // SMTSolvers: z3 // ---- -// Warning: (191-211): Assertion violation happens here +// Warning 4661: (191-211): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/delete_function.sol b/test/libsolidity/smtCheckerTests/operators/delete_function.sol index 62579d7da..64e397ae1 100644 --- a/test/libsolidity/smtCheckerTests/operators/delete_function.sol +++ b/test/libsolidity/smtCheckerTests/operators/delete_function.sol @@ -21,4 +21,4 @@ contract C } } // ---- -// Warning: (201-202): Condition is always true. +// Warning 6838: (201-202): Condition is always true. diff --git a/test/libsolidity/smtCheckerTests/operators/delete_multid_array.sol b/test/libsolidity/smtCheckerTests/operators/delete_multid_array.sol index 0d19b2877..3554f7888 100644 --- a/test/libsolidity/smtCheckerTests/operators/delete_multid_array.sol +++ b/test/libsolidity/smtCheckerTests/operators/delete_multid_array.sol @@ -38,5 +38,5 @@ contract C { } } // ---- -// Warning: (372-392): Assertion violation happens here -// Warning: (617-637): Assertion violation happens here +// Warning 4661: (372-392): Assertion violation happens here +// Warning 4661: (617-637): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/delete_struct.sol b/test/libsolidity/smtCheckerTests/operators/delete_struct.sol index 57a10c1eb..748fc59ad 100644 --- a/test/libsolidity/smtCheckerTests/operators/delete_struct.sol +++ b/test/libsolidity/smtCheckerTests/operators/delete_struct.sol @@ -17,14 +17,14 @@ contract C } } // ---- -// Warning: (73-192): Function state mutability can be restricted to pure -// Warning: (103-113): Assertion checker does not yet support the type of this variable. -// Warning: (117-120): Assertion checker does not yet support this expression. -// Warning: (117-118): Assertion checker does not yet implement type struct C.S memory -// Warning: (117-124): Assertion checker does not yet implement such assignments. -// Warning: (165-168): Assertion checker does not yet support this expression. -// Warning: (165-166): Assertion checker does not yet implement type struct C.S memory -// Warning: (158-168): Assertion checker does not yet implement "delete" for this expression. -// Warning: (179-182): Assertion checker does not yet support this expression. -// Warning: (179-180): Assertion checker does not yet implement type struct C.S memory -// Warning: (172-188): Assertion violation happens here +// Warning 2018: (73-192): Function state mutability can be restricted to pure +// Warning 8115: (103-113): Assertion checker does not yet support the type of this variable. +// Warning 7650: (117-120): Assertion checker does not yet support this expression. +// Warning 8364: (117-118): Assertion checker does not yet implement type struct C.S memory +// Warning 8182: (117-124): Assertion checker does not yet implement such assignments. +// Warning 7650: (165-168): Assertion checker does not yet support this expression. +// Warning 8364: (165-166): Assertion checker does not yet implement type struct C.S memory +// Warning 2683: (158-168): Assertion checker does not yet implement "delete" for this expression. +// Warning 7650: (179-182): Assertion checker does not yet support this expression. +// Warning 8364: (179-180): Assertion checker does not yet implement type struct C.S memory +// Warning 4661: (172-188): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/division_1.sol b/test/libsolidity/smtCheckerTests/operators/division_1.sol index 9f434cbbc..85e978905 100644 --- a/test/libsolidity/smtCheckerTests/operators/division_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/division_1.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (111-116): Division by zero happens here +// Warning 3046: (111-116): Division by zero happens here diff --git a/test/libsolidity/smtCheckerTests/operators/division_3.sol b/test/libsolidity/smtCheckerTests/operators/division_3.sol index 348a2e183..03af864ef 100644 --- a/test/libsolidity/smtCheckerTests/operators/division_3.sol +++ b/test/libsolidity/smtCheckerTests/operators/division_3.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (127-132): Overflow (resulting value larger than 0x80 * 2**248 - 1) happens here +// Warning 2661: (127-132): Overflow (resulting value larger than 0x80 * 2**248 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_1.sol b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_1.sol index b0ea1e34d..cd1365997 100644 --- a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_1.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (107-125): Error trying to invoke SMT solver. +// Warning 1218: (107-125): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_2.sol b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_2.sol index e8afbdf59..6473b98f3 100644 --- a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_2.sol +++ b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_2.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (105-123): Error trying to invoke SMT solver. +// Warning 1218: (105-123): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_3.sol b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_3.sol index 81ab88a4e..c9a932a42 100644 --- a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_3.sol +++ b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_3.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (106-125): Error trying to invoke SMT solver. +// Warning 1218: (106-125): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_4.sol b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_4.sol index f6e6b57d1..95743c934 100644 --- a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_4.sol +++ b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_4.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (106-125): Error trying to invoke SMT solver. +// Warning 1218: (106-125): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_5.sol b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_5.sol index d93a508f3..2570b375f 100644 --- a/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_5.sol +++ b/test/libsolidity/smtCheckerTests/operators/division_truncates_correctly_5.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (107-125): Error trying to invoke SMT solver. +// Warning 1218: (107-125): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/fixed_point_add.sol b/test/libsolidity/smtCheckerTests/operators/fixed_point_add.sol index 23a05e619..c92a1ac5d 100644 --- a/test/libsolidity/smtCheckerTests/operators/fixed_point_add.sol +++ b/test/libsolidity/smtCheckerTests/operators/fixed_point_add.sol @@ -5,8 +5,8 @@ contract test { } } // ---- -// Warning: (80-88): Unused local variable. -// Warning: (91-100): Type conversion is not yet fully supported and might yield false positives. -// Warning: (103-112): Type conversion is not yet fully supported and might yield false positives. -// Warning: (91-112): Underflow (resulting value less than 0) happens here -// Warning: (91-112): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2072: (80-88): Unused local variable. +// Warning 5084: (91-100): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (103-112): Type conversion is not yet fully supported and might yield false positives. +// Warning 4144: (91-112): Underflow (resulting value less than 0) happens here +// Warning 2661: (91-112): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/operators/fixed_point_compound_add.sol b/test/libsolidity/smtCheckerTests/operators/fixed_point_compound_add.sol index d4cbbc696..b815b0c94 100644 --- a/test/libsolidity/smtCheckerTests/operators/fixed_point_compound_add.sol +++ b/test/libsolidity/smtCheckerTests/operators/fixed_point_compound_add.sol @@ -4,5 +4,5 @@ contract C { function f() internal { b[0] += 1; } } // ---- -// Warning: (84-93): Underflow (resulting value less than 0) happens here -// Warning: (84-93): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4144: (84-93): Underflow (resulting value less than 0) happens here +// Warning 2661: (84-93): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/operators/index_access_for_bytes.sol b/test/libsolidity/smtCheckerTests/operators/index_access_for_bytes.sol index 0169efaec..e4550c4db 100644 --- a/test/libsolidity/smtCheckerTests/operators/index_access_for_bytes.sol +++ b/test/libsolidity/smtCheckerTests/operators/index_access_for_bytes.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// Warning: (116-120): Assertion checker does not yet support index accessing fixed bytes. -// Warning: (108-122): Assertion checker does not yet support index accessing fixed bytes. +// Warning 7989: (116-120): Assertion checker does not yet support index accessing fixed bytes. +// Warning 7989: (108-122): Assertion checker does not yet support index accessing fixed bytes. diff --git a/test/libsolidity/smtCheckerTests/operators/mod.sol b/test/libsolidity/smtCheckerTests/operators/mod.sol index 358b52df2..de7f7b135 100644 --- a/test/libsolidity/smtCheckerTests/operators/mod.sol +++ b/test/libsolidity/smtCheckerTests/operators/mod.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (166-182): Error trying to invoke SMT solver. +// Warning 1218: (166-182): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/mod_even.sol b/test/libsolidity/smtCheckerTests/operators/mod_even.sol index 1bbdc38b7..ab88a7ede 100644 --- a/test/libsolidity/smtCheckerTests/operators/mod_even.sol +++ b/test/libsolidity/smtCheckerTests/operators/mod_even.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (122-142): Error trying to invoke SMT solver. +// Warning 1218: (122-142): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/mod_n.sol b/test/libsolidity/smtCheckerTests/operators/mod_n.sol index f4b1ee3e8..fb3643107 100644 --- a/test/libsolidity/smtCheckerTests/operators/mod_n.sol +++ b/test/libsolidity/smtCheckerTests/operators/mod_n.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (126-139): Error trying to invoke SMT solver. +// Warning 1218: (126-139): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/mod_n_uint16.sol b/test/libsolidity/smtCheckerTests/operators/mod_n_uint16.sol index 9c4241f0b..2231d7834 100644 --- a/test/libsolidity/smtCheckerTests/operators/mod_n_uint16.sol +++ b/test/libsolidity/smtCheckerTests/operators/mod_n_uint16.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (130-149): Error trying to invoke SMT solver. +// Warning 1218: (130-149): Error trying to invoke SMT solver. diff --git a/test/libsolidity/smtCheckerTests/operators/slices_1.sol b/test/libsolidity/smtCheckerTests/operators/slices_1.sol index c723472a8..15e3c8e17 100644 --- a/test/libsolidity/smtCheckerTests/operators/slices_1.sol +++ b/test/libsolidity/smtCheckerTests/operators/slices_1.sol @@ -8,6 +8,6 @@ contract C { } } // ---- -// Warning: (94-109): Assertion checker does not yet implement this expression. -// Warning: (113-128): Assertion checker does not yet implement this expression. -// Warning: (132-165): Assertion checker does not yet implement this expression. +// Warning 2923: (94-109): Assertion checker does not yet implement this expression. +// Warning 2923: (113-128): Assertion checker does not yet implement this expression. +// Warning 2923: (132-165): Assertion checker does not yet implement this expression. diff --git a/test/libsolidity/smtCheckerTests/operators/unary_add.sol b/test/libsolidity/smtCheckerTests/operators/unary_add.sol index 9cb463696..606b396db 100644 --- a/test/libsolidity/smtCheckerTests/operators/unary_add.sol +++ b/test/libsolidity/smtCheckerTests/operators/unary_add.sol @@ -14,4 +14,4 @@ contract C } } // ---- -// Warning: (194-207): Assertion violation happens here +// Warning 4661: (194-207): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/unary_add_array.sol b/test/libsolidity/smtCheckerTests/operators/unary_add_array.sol index c6370b34f..6d08f3596 100644 --- a/test/libsolidity/smtCheckerTests/operators/unary_add_array.sol +++ b/test/libsolidity/smtCheckerTests/operators/unary_add_array.sol @@ -15,4 +15,4 @@ contract C } } // ---- -// Warning: (240-253): Assertion violation happens here +// Warning 4661: (240-253): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/unary_add_mapping.sol b/test/libsolidity/smtCheckerTests/operators/unary_add_mapping.sol index e75d5e113..925b74187 100644 --- a/test/libsolidity/smtCheckerTests/operators/unary_add_mapping.sol +++ b/test/libsolidity/smtCheckerTests/operators/unary_add_mapping.sol @@ -15,4 +15,4 @@ contract C } } // ---- -// Warning: (244-257): Assertion violation happens here +// Warning 4661: (244-257): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/unary_sub.sol b/test/libsolidity/smtCheckerTests/operators/unary_sub.sol index 3a2aaf408..9689d795a 100644 --- a/test/libsolidity/smtCheckerTests/operators/unary_sub.sol +++ b/test/libsolidity/smtCheckerTests/operators/unary_sub.sol @@ -14,4 +14,4 @@ contract C } } // ---- -// Warning: (194-207): Assertion violation happens here +// Warning 4661: (194-207): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/unary_sub_array.sol b/test/libsolidity/smtCheckerTests/operators/unary_sub_array.sol index 220ae0a44..82f01475b 100644 --- a/test/libsolidity/smtCheckerTests/operators/unary_sub_array.sol +++ b/test/libsolidity/smtCheckerTests/operators/unary_sub_array.sol @@ -15,4 +15,4 @@ contract C } } // ---- -// Warning: (240-253): Assertion violation happens here +// Warning 4661: (240-253): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/operators/unary_sub_mapping.sol b/test/libsolidity/smtCheckerTests/operators/unary_sub_mapping.sol index a1c3df860..c1735a6fa 100644 --- a/test/libsolidity/smtCheckerTests/operators/unary_sub_mapping.sol +++ b/test/libsolidity/smtCheckerTests/operators/unary_sub_mapping.sol @@ -15,4 +15,4 @@ contract C } } // ---- -// Warning: (244-257): Assertion violation happens here +// Warning 4661: (244-257): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/overflow/overflow_mul.sol b/test/libsolidity/smtCheckerTests/overflow/overflow_mul.sol index 4d9177180..86697dea0 100644 --- a/test/libsolidity/smtCheckerTests/overflow/overflow_mul.sol +++ b/test/libsolidity/smtCheckerTests/overflow/overflow_mul.sol @@ -13,5 +13,5 @@ contract C } } // ---- -// Warning: (120-125): Overflow (resulting value larger than 255) happens here -// Warning: (163-168): Overflow (resulting value larger than 255) happens here +// Warning 2661: (120-125): Overflow (resulting value larger than 255) happens here +// Warning 2661: (163-168): Overflow (resulting value larger than 255) happens here diff --git a/test/libsolidity/smtCheckerTests/overflow/overflow_mul_signed.sol b/test/libsolidity/smtCheckerTests/overflow/overflow_mul_signed.sol index 5dc11647e..7663fa34e 100644 --- a/test/libsolidity/smtCheckerTests/overflow/overflow_mul_signed.sol +++ b/test/libsolidity/smtCheckerTests/overflow/overflow_mul_signed.sol @@ -12,5 +12,5 @@ contract C } } // ---- -// Warning: (117-122): Overflow (resulting value larger than 127) happens here -// Warning: (150-157): Overflow (resulting value larger than 127) happens here +// Warning 2661: (117-122): Overflow (resulting value larger than 127) happens here +// Warning 2661: (150-157): Overflow (resulting value larger than 127) happens here diff --git a/test/libsolidity/smtCheckerTests/overflow/overflow_sum.sol b/test/libsolidity/smtCheckerTests/overflow/overflow_sum.sol index 1f19f56fa..3eb3fd13f 100644 --- a/test/libsolidity/smtCheckerTests/overflow/overflow_sum.sol +++ b/test/libsolidity/smtCheckerTests/overflow/overflow_sum.sol @@ -14,5 +14,5 @@ contract C } } // ---- -// Warning: (154-159): Overflow (resulting value larger than 255) happens here -// Warning: (185-192): Overflow (resulting value larger than 255) happens here +// Warning 2661: (154-159): Overflow (resulting value larger than 255) happens here +// Warning 2661: (185-192): Overflow (resulting value larger than 255) happens here diff --git a/test/libsolidity/smtCheckerTests/overflow/overflow_sum_signed.sol b/test/libsolidity/smtCheckerTests/overflow/overflow_sum_signed.sol index 09ebb5944..7e9938c74 100644 --- a/test/libsolidity/smtCheckerTests/overflow/overflow_sum_signed.sol +++ b/test/libsolidity/smtCheckerTests/overflow/overflow_sum_signed.sol @@ -14,6 +14,6 @@ contract C } } // ---- -// Warning: (117-122): Overflow (resulting value larger than 127) happens here -// Warning: (151-158): Overflow (resulting value larger than 127) happens here -// Warning: (197-205): Underflow (resulting value less than -128) happens here +// Warning 2661: (117-122): Overflow (resulting value larger than 127) happens here +// Warning 2661: (151-158): Overflow (resulting value larger than 127) happens here +// Warning 4144: (197-205): Underflow (resulting value less than -128) happens here diff --git a/test/libsolidity/smtCheckerTests/overflow/simple_overflow.sol b/test/libsolidity/smtCheckerTests/overflow/simple_overflow.sol index ec819b80c..117554eca 100644 --- a/test/libsolidity/smtCheckerTests/overflow/simple_overflow.sol +++ b/test/libsolidity/smtCheckerTests/overflow/simple_overflow.sol @@ -3,4 +3,4 @@ contract C { function f(uint a, uint b) public pure returns (uint) { return a + b; } } // ---- -// Warning: (112-117): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (112-117): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/overflow/underflow_sub.sol b/test/libsolidity/smtCheckerTests/overflow/underflow_sub.sol index d41cfaa71..1029e90a5 100644 --- a/test/libsolidity/smtCheckerTests/overflow/underflow_sub.sol +++ b/test/libsolidity/smtCheckerTests/overflow/underflow_sub.sol @@ -12,5 +12,5 @@ contract C } } // ---- -// Warning: (117-122): Underflow (resulting value less than 0) happens here -// Warning: (150-157): Underflow (resulting value less than 0) happens here +// Warning 4144: (117-122): Underflow (resulting value less than 0) happens here +// Warning 4144: (150-157): Underflow (resulting value less than 0) happens here diff --git a/test/libsolidity/smtCheckerTests/overflow/underflow_sub_signed.sol b/test/libsolidity/smtCheckerTests/overflow/underflow_sub_signed.sol index 40416498d..84634a213 100644 --- a/test/libsolidity/smtCheckerTests/overflow/underflow_sub_signed.sol +++ b/test/libsolidity/smtCheckerTests/overflow/underflow_sub_signed.sol @@ -16,6 +16,6 @@ contract C } } // ---- -// Warning: (116-123): Underflow (resulting value less than -128) happens here -// Warning: (163-170): Underflow (resulting value less than -128) happens here -// Warning: (207-217): Overflow (resulting value larger than 127) happens here +// Warning 4144: (116-123): Underflow (resulting value less than -128) happens here +// Warning 4144: (163-170): Underflow (resulting value less than -128) happens here +// Warning 2661: (207-217): Overflow (resulting value larger than 127) happens here diff --git a/test/libsolidity/smtCheckerTests/special/abi_decode_memory_v2.sol b/test/libsolidity/smtCheckerTests/special/abi_decode_memory_v2.sol index a38c93e6f..513166872 100644 --- a/test/libsolidity/smtCheckerTests/special/abi_decode_memory_v2.sol +++ b/test/libsolidity/smtCheckerTests/special/abi_decode_memory_v2.sol @@ -8,9 +8,9 @@ contract C { } } // ---- -// Warning: (151-159): Assertion checker does not yet support the type of this variable. -// Warning: (206-209): Assertion checker does not yet implement type abi -// Warning: (225-226): Assertion checker does not yet implement type type(struct C.S storage pointer) -// Warning: (235-241): Assertion checker does not yet implement type type(uint256[] memory) -// Warning: (235-244): Assertion checker does not yet implement type type(uint256[] memory[2] memory) -// Warning: (206-246): Assertion checker does not yet implement this type of function call. +// Warning 8115: (151-159): Assertion checker does not yet support the type of this variable. +// Warning 8364: (206-209): Assertion checker does not yet implement type abi +// Warning 8364: (225-226): Assertion checker does not yet implement type type(struct C.S storage pointer) +// Warning 8364: (235-241): Assertion checker does not yet implement type type(uint256[] memory) +// Warning 8364: (235-244): Assertion checker does not yet implement type type(uint256[] memory[2] memory) +// Warning 4588: (206-246): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/special/abi_decode_memory_v2_value_types.sol b/test/libsolidity/smtCheckerTests/special/abi_decode_memory_v2_value_types.sol index dea9b411f..c1db0e057 100644 --- a/test/libsolidity/smtCheckerTests/special/abi_decode_memory_v2_value_types.sol +++ b/test/libsolidity/smtCheckerTests/special/abi_decode_memory_v2_value_types.sol @@ -10,10 +10,10 @@ contract C { } } // ---- -// Warning: (125-132): Unused local variable. -// Warning: (183-190): Unused local variable. -// Warning: (136-139): Assertion checker does not yet implement type abi -// Warning: (136-167): Assertion checker does not yet implement this type of function call. -// Warning: (194-197): Assertion checker does not yet implement type abi -// Warning: (194-225): Assertion checker does not yet implement this type of function call. -// Warning: (303-319): Assertion violation happens here +// Warning 2072: (125-132): Unused local variable. +// Warning 2072: (183-190): Unused local variable. +// Warning 8364: (136-139): Assertion checker does not yet implement type abi +// Warning 4588: (136-167): Assertion checker does not yet implement this type of function call. +// Warning 8364: (194-197): Assertion checker does not yet implement type abi +// Warning 4588: (194-225): Assertion checker does not yet implement this type of function call. +// Warning 4661: (303-319): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/abi_decode_simple.sol b/test/libsolidity/smtCheckerTests/special/abi_decode_simple.sol index c06577e0f..73e91f268 100644 --- a/test/libsolidity/smtCheckerTests/special/abi_decode_simple.sol +++ b/test/libsolidity/smtCheckerTests/special/abi_decode_simple.sol @@ -10,15 +10,15 @@ contract C { } // ---- -// Warning: (88-98): Unused local variable. -// Warning: (100-104): Unused local variable. -// Warning: (161-171): Unused local variable. -// Warning: (173-177): Unused local variable. -// Warning: (108-111): Assertion checker does not yet implement type abi -// Warning: (142-143): Assertion checker does not yet implement type type(contract C) -// Warning: (108-145): Assertion checker does not yet implement this type of function call. -// Warning: (181-184): Assertion checker does not yet implement type abi -// Warning: (215-216): Assertion checker does not yet implement type type(contract C) -// Warning: (181-218): Assertion checker does not yet implement this type of function call. -// Warning: (296-312): Assertion violation happens here -// Warning: (315-331): Assertion violation happens here +// Warning 2072: (88-98): Unused local variable. +// Warning 2072: (100-104): Unused local variable. +// Warning 2072: (161-171): Unused local variable. +// Warning 2072: (173-177): Unused local variable. +// Warning 8364: (108-111): Assertion checker does not yet implement type abi +// Warning 8364: (142-143): Assertion checker does not yet implement type type(contract C) +// Warning 4588: (108-145): Assertion checker does not yet implement this type of function call. +// Warning 8364: (181-184): Assertion checker does not yet implement type abi +// Warning 8364: (215-216): Assertion checker does not yet implement type type(contract C) +// Warning 4588: (181-218): Assertion checker does not yet implement this type of function call. +// Warning 4661: (296-312): Assertion violation happens here +// Warning 4661: (315-331): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/blockhash.sol b/test/libsolidity/smtCheckerTests/special/blockhash.sol index 59a529228..920bdfc46 100644 --- a/test/libsolidity/smtCheckerTests/special/blockhash.sol +++ b/test/libsolidity/smtCheckerTests/special/blockhash.sol @@ -10,5 +10,5 @@ contract C } } // ---- -// Warning: (85-109): Assertion violation happens here -// Warning: (113-137): Assertion violation happens here +// Warning 4661: (85-109): Assertion violation happens here +// Warning 4661: (113-137): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/difficulty.sol b/test/libsolidity/smtCheckerTests/special/difficulty.sol index 4469d4e57..4e7917504 100644 --- a/test/libsolidity/smtCheckerTests/special/difficulty.sol +++ b/test/libsolidity/smtCheckerTests/special/difficulty.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (91-129): Assertion violation happens here +// Warning 4661: (91-129): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/gasleft.sol b/test/libsolidity/smtCheckerTests/special/gasleft.sol index 857230feb..8f95f1e67 100644 --- a/test/libsolidity/smtCheckerTests/special/gasleft.sol +++ b/test/libsolidity/smtCheckerTests/special/gasleft.sol @@ -10,5 +10,5 @@ contract C } } // ---- -// Warning: (76-97): Assertion violation happens here -// Warning: (123-144): Assertion violation happens here +// Warning 4661: (76-97): Assertion violation happens here +// Warning 4661: (123-144): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/many.sol b/test/libsolidity/smtCheckerTests/special/many.sol index a8ae53997..83afe0fde 100644 --- a/test/libsolidity/smtCheckerTests/special/many.sol +++ b/test/libsolidity/smtCheckerTests/special/many.sol @@ -15,12 +15,12 @@ contract C } } // ---- -// Warning: (79-115): Assertion violation happens here -// Warning: (119-161): Assertion violation happens here -// Warning: (165-204): Assertion violation happens here -// Warning: (208-240): Assertion violation happens here -// Warning: (244-275): Assertion violation happens here -// Warning: (311-316): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (304-332): Assertion violation happens here -// Warning: (336-352): Assertion violation happens here -// Warning: (356-379): Assertion violation happens here +// Warning 4661: (79-115): Assertion violation happens here +// Warning 4661: (119-161): Assertion violation happens here +// Warning 4661: (165-204): Assertion violation happens here +// Warning 4661: (208-240): Assertion violation happens here +// Warning 4661: (244-275): Assertion violation happens here +// Warning 2661: (311-316): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (304-332): Assertion violation happens here +// Warning 4661: (336-352): Assertion violation happens here +// Warning 4661: (356-379): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/msg_data.sol b/test/libsolidity/smtCheckerTests/special/msg_data.sol index 9db24dbcb..f1059fd2b 100644 --- a/test/libsolidity/smtCheckerTests/special/msg_data.sol +++ b/test/libsolidity/smtCheckerTests/special/msg_data.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (79-106): Assertion violation happens here +// Warning 4661: (79-106): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/msg_sender_2.sol b/test/libsolidity/smtCheckerTests/special/msg_sender_2.sol index f122f4f23..df5620d8b 100644 --- a/test/libsolidity/smtCheckerTests/special/msg_sender_2.sol +++ b/test/libsolidity/smtCheckerTests/special/msg_sender_2.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (98-108): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (98-108): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/special/msg_sender_fail_1.sol b/test/libsolidity/smtCheckerTests/special/msg_sender_fail_1.sol index 9a4eefd52..055ca5c93 100644 --- a/test/libsolidity/smtCheckerTests/special/msg_sender_fail_1.sol +++ b/test/libsolidity/smtCheckerTests/special/msg_sender_fail_1.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (155-178): Assertion violation happens here +// Warning 4661: (155-178): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/msg_sig.sol b/test/libsolidity/smtCheckerTests/special/msg_sig.sol index 109470a83..141c54f42 100644 --- a/test/libsolidity/smtCheckerTests/special/msg_sig.sol +++ b/test/libsolidity/smtCheckerTests/special/msg_sig.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (79-108): Assertion violation happens here +// Warning 4661: (79-108): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/special/this.sol b/test/libsolidity/smtCheckerTests/special/this.sol index 06fc07404..4d1ade2f5 100644 --- a/test/libsolidity/smtCheckerTests/special/this.sol +++ b/test/libsolidity/smtCheckerTests/special/this.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (85-111): Assertion violation happens here +// Warning 4661: (85-111): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_address_1.sol b/test/libsolidity/smtCheckerTests/typecast/cast_address_1.sol index 885118a5b..0bce016c9 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_address_1.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_address_1.sol @@ -8,5 +8,5 @@ contract C } } // ---- -// Warning: (98-108): Type conversion is not yet fully supported and might yield false positives. -// Warning: (125-135): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (98-108): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (125-135): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_different_size_1.sol b/test/libsolidity/smtCheckerTests/typecast/cast_different_size_1.sol index 6676c4d68..e31a01ada 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_different_size_1.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_different_size_1.sol @@ -18,9 +18,9 @@ contract C } } // ---- -// Warning: (186-195): Type conversion is not yet fully supported and might yield false positives. -// Warning: (317-333): Type conversion is not yet fully supported and might yield false positives. -// Warning: (451-460): Type conversion is not yet fully supported and might yield false positives. -// Warning: (280-303): Assertion violation happens here -// Warning: (414-431): Assertion violation happens here -// Warning: (542-559): Assertion violation happens here +// Warning 5084: (186-195): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (317-333): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (451-460): Type conversion is not yet fully supported and might yield false positives. +// Warning 4661: (280-303): Assertion violation happens here +// Warning 4661: (414-431): Assertion violation happens here +// Warning 4661: (542-559): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_larger_1.sol b/test/libsolidity/smtCheckerTests/typecast/cast_larger_1.sol index 4b0f42e7e..af7f1fdf6 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_larger_1.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_larger_1.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (94-103): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (94-103): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_larger_2.sol b/test/libsolidity/smtCheckerTests/typecast/cast_larger_2.sol index 1f981c8c7..34ef9aef2 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_larger_2.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_larger_2.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (108-117): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (108-117): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_larger_2_fail.sol b/test/libsolidity/smtCheckerTests/typecast/cast_larger_2_fail.sol index 7f7073816..886063ee0 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_larger_2_fail.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_larger_2_fail.sol @@ -9,5 +9,5 @@ contract C } } // ---- -// Warning: (108-117): Type conversion is not yet fully supported and might yield false positives. -// Warning: (149-163): Assertion violation happens here +// Warning 5084: (108-117): Type conversion is not yet fully supported and might yield false positives. +// Warning 4661: (149-163): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_larger_3.sol b/test/libsolidity/smtCheckerTests/typecast/cast_larger_3.sol index cc51639ed..77bb74374 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_larger_3.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_larger_3.sol @@ -12,6 +12,6 @@ contract C } } // ---- -// Warning: (108-117): Type conversion is not yet fully supported and might yield false positives. -// Warning: (207-230): Assertion violation happens here -// Warning: (273-287): Assertion violation happens here +// Warning 5084: (108-117): Type conversion is not yet fully supported and might yield false positives. +// Warning 4661: (207-230): Assertion violation happens here +// Warning 4661: (273-287): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_smaller_1.sol b/test/libsolidity/smtCheckerTests/typecast/cast_smaller_1.sol index 3e964dfd7..223141476 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_smaller_1.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_smaller_1.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (94-102): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (94-102): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_smaller_2.sol b/test/libsolidity/smtCheckerTests/typecast/cast_smaller_2.sol index 252701086..bbc8819b1 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_smaller_2.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_smaller_2.sol @@ -10,5 +10,5 @@ contract C } } // ---- -// Warning: (112-121): Type conversion is not yet fully supported and might yield false positives. -// Warning: (208-227): Assertion violation happens here +// Warning 5084: (112-121): Type conversion is not yet fully supported and might yield false positives. +// Warning 4661: (208-227): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/cast_smaller_3.sol b/test/libsolidity/smtCheckerTests/typecast/cast_smaller_3.sol index 1c9ea545a..1af3f58b2 100644 --- a/test/libsolidity/smtCheckerTests/typecast/cast_smaller_3.sol +++ b/test/libsolidity/smtCheckerTests/typecast/cast_smaller_3.sol @@ -10,5 +10,5 @@ contract C } } // ---- -// Warning: (108-117): Type conversion is not yet fully supported and might yield false positives. -// Warning: (198-215): Assertion violation happens here +// Warning 5084: (108-117): Type conversion is not yet fully supported and might yield false positives. +// Warning 4661: (198-215): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/enum_from_uint.sol b/test/libsolidity/smtCheckerTests/typecast/enum_from_uint.sol index 33a7d972b..d7e87b02c 100644 --- a/test/libsolidity/smtCheckerTests/typecast/enum_from_uint.sol +++ b/test/libsolidity/smtCheckerTests/typecast/enum_from_uint.sol @@ -10,6 +10,6 @@ contract C } } // ---- -// Warning: (132-133): Assertion checker does not yet implement type type(enum C.D) -// Warning: (132-136): Type conversion is not yet fully supported and might yield false positives. -// Warning: (140-160): Assertion violation happens here +// Warning 8364: (132-133): Assertion checker does not yet implement type type(enum C.D) +// Warning 5084: (132-136): Type conversion is not yet fully supported and might yield false positives. +// Warning 4661: (140-160): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/enum_to_uint_max_value.sol b/test/libsolidity/smtCheckerTests/typecast/enum_to_uint_max_value.sol index b061777f9..419cc6c2d 100644 --- a/test/libsolidity/smtCheckerTests/typecast/enum_to_uint_max_value.sol +++ b/test/libsolidity/smtCheckerTests/typecast/enum_to_uint_max_value.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (113-121): Type conversion is not yet fully supported and might yield false positives. +// Warning 5084: (113-121): Type conversion is not yet fully supported and might yield false positives. diff --git a/test/libsolidity/smtCheckerTests/typecast/function_type_to_function_type_external.sol b/test/libsolidity/smtCheckerTests/typecast/function_type_to_function_type_external.sol index 799852592..1f2ee2a1f 100644 --- a/test/libsolidity/smtCheckerTests/typecast/function_type_to_function_type_external.sol +++ b/test/libsolidity/smtCheckerTests/typecast/function_type_to_function_type_external.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (155-175): Assertion violation happens here +// Warning 4661: (155-175): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/function_type_to_function_type_internal.sol b/test/libsolidity/smtCheckerTests/typecast/function_type_to_function_type_internal.sol index abee678c0..fccf18dda 100644 --- a/test/libsolidity/smtCheckerTests/typecast/function_type_to_function_type_internal.sol +++ b/test/libsolidity/smtCheckerTests/typecast/function_type_to_function_type_internal.sol @@ -11,13 +11,13 @@ contract C { } } // ---- -// Warning: (214-218): Assertion checker does not yet implement this type of function call. -// Warning: (222-226): Assertion checker does not yet implement this type of function call. -// Warning: (238-244): Assertion checker does not yet implement the type function (uint256) returns (uint256) for comparisons -// Warning: (207-227): Assertion violation happens here -// Warning: (231-245): Assertion violation happens here -// Warning: (214-218): Assertion checker does not yet implement this type of function call. -// Warning: (222-226): Assertion checker does not yet implement this type of function call. -// Warning: (238-244): Assertion checker does not yet implement the type function (uint256) returns (uint256) for comparisons -// Warning: (207-227): Assertion violation happens here -// Warning: (231-245): Assertion violation happens here +// Warning 5729: (214-218): Assertion checker does not yet implement this type of function call. +// Warning 5729: (222-226): Assertion checker does not yet implement this type of function call. +// Warning 7229: (238-244): Assertion checker does not yet implement the type function (uint256) returns (uint256) for comparisons +// Warning 4661: (207-227): Assertion violation happens here +// Warning 4661: (231-245): Assertion violation happens here +// Warning 5729: (214-218): Assertion checker does not yet implement this type of function call. +// Warning 5729: (222-226): Assertion checker does not yet implement this type of function call. +// Warning 7229: (238-244): Assertion checker does not yet implement the type function (uint256) returns (uint256) for comparisons +// Warning 4661: (207-227): Assertion violation happens here +// Warning 4661: (231-245): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/slice_to_bytes.sol b/test/libsolidity/smtCheckerTests/typecast/slice_to_bytes.sol index 1fb74bac9..ff3760dd4 100644 --- a/test/libsolidity/smtCheckerTests/typecast/slice_to_bytes.sol +++ b/test/libsolidity/smtCheckerTests/typecast/slice_to_bytes.sol @@ -8,6 +8,6 @@ contract C { } } // ---- -// Warning: (100-115): Assertion checker does not yet implement this expression. -// Warning: (126-141): Assertion checker does not yet implement this expression. -// Warning: (152-185): Assertion checker does not yet implement this expression. +// Warning 2923: (100-115): Assertion checker does not yet implement this expression. +// Warning 2923: (126-141): Assertion checker does not yet implement this expression. +// Warning 2923: (152-185): Assertion checker does not yet implement this expression. diff --git a/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_function_call.sol b/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_function_call.sol index d94f3204b..8867cba8b 100644 --- a/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_function_call.sol +++ b/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_function_call.sol @@ -9,5 +9,5 @@ contract B { } } // ---- -// Warning: (162-184): Assertion violation happens here -// Warning: (162-184): Assertion violation happens here +// Warning 4661: (162-184): Assertion violation happens here +// Warning 4661: (162-184): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_modifier.sol b/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_modifier.sol index 41459169f..f42bc60d1 100644 --- a/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_modifier.sol +++ b/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_modifier.sol @@ -8,4 +8,4 @@ contract B { } } // ---- -// Warning: (152-174): Assertion violation happens here +// Warning 4661: (152-174): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_return.sol b/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_return.sol index 09fd68ef6..04c88481c 100644 --- a/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_return.sol +++ b/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_return.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (238-259): Assertion violation happens here +// Warning 4661: (238-259): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_return_multi.sol b/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_return_multi.sol index f2ba3ce23..0387b3fda 100644 --- a/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_return_multi.sol +++ b/test/libsolidity/smtCheckerTests/typecast/string_literal_to_fixed_bytes_return_multi.sol @@ -12,4 +12,4 @@ contract C { } } // ---- -// Warning: (442-461): Assertion violation happens here +// Warning 4661: (442-461): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/address_balance.sol b/test/libsolidity/smtCheckerTests/types/address_balance.sol index 4464cfdee..e63147952 100644 --- a/test/libsolidity/smtCheckerTests/types/address_balance.sol +++ b/test/libsolidity/smtCheckerTests/types/address_balance.sol @@ -8,6 +8,6 @@ contract C } } // ---- -// Warning: (96-102): Unused local variable. -// Warning: (105-127): Overflow (resulting value larger than 2**256 - 1) happens here -// Warning: (131-160): Assertion violation happens here +// Warning 2072: (96-102): Unused local variable. +// Warning 2661: (105-127): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 4661: (131-160): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/address_call.sol b/test/libsolidity/smtCheckerTests/types/address_call.sol index da87778e6..f0da1a2cc 100644 --- a/test/libsolidity/smtCheckerTests/types/address_call.sol +++ b/test/libsolidity/smtCheckerTests/types/address_call.sol @@ -18,8 +18,8 @@ contract C // ==== // EVMVersion: >spuriousDragon // ---- -// Warning: (224-240): Unused local variable. -// Warning: (260-275): Assertion violation happens here -// Warning: (279-293): Assertion violation happens here -// Warning: (297-316): Assertion violation happens here -// Warning: (320-344): Assertion violation happens here +// Warning 2072: (224-240): Unused local variable. +// Warning 4661: (260-275): Assertion violation happens here +// Warning 4661: (279-293): Assertion violation happens here +// Warning 4661: (297-316): Assertion violation happens here +// Warning 4661: (320-344): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/address_delegatecall.sol b/test/libsolidity/smtCheckerTests/types/address_delegatecall.sol index b9d3bcaea..b93c0d8d6 100644 --- a/test/libsolidity/smtCheckerTests/types/address_delegatecall.sol +++ b/test/libsolidity/smtCheckerTests/types/address_delegatecall.sol @@ -18,8 +18,8 @@ contract C // ==== // EVMVersion: >spuriousDragon // ---- -// Warning: (224-240): Unused local variable. -// Warning: (268-283): Assertion violation happens here -// Warning: (287-301): Assertion violation happens here -// Warning: (305-324): Assertion violation happens here -// Warning: (328-352): Assertion violation happens here +// Warning 2072: (224-240): Unused local variable. +// Warning 4661: (268-283): Assertion violation happens here +// Warning 4661: (287-301): Assertion violation happens here +// Warning 4661: (305-324): Assertion violation happens here +// Warning 4661: (328-352): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/address_staticcall.sol b/test/libsolidity/smtCheckerTests/types/address_staticcall.sol index 32e4cbb9a..e4644ed8a 100644 --- a/test/libsolidity/smtCheckerTests/types/address_staticcall.sol +++ b/test/libsolidity/smtCheckerTests/types/address_staticcall.sol @@ -18,8 +18,8 @@ contract C // ==== // EVMVersion: >spuriousDragon // ---- -// Warning: (224-240): Unused local variable. -// Warning: (266-281): Assertion violation happens here -// Warning: (285-299): Assertion violation happens here -// Warning: (303-322): Assertion violation happens here -// Warning: (326-350): Assertion violation happens here +// Warning 2072: (224-240): Unused local variable. +// Warning 4661: (266-281): Assertion violation happens here +// Warning 4661: (285-299): Assertion violation happens here +// Warning 4661: (303-322): Assertion violation happens here +// Warning 4661: (326-350): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/address_transfer.sol b/test/libsolidity/smtCheckerTests/types/address_transfer.sol index 80abfbc38..f369ec3ba 100644 --- a/test/libsolidity/smtCheckerTests/types/address_transfer.sol +++ b/test/libsolidity/smtCheckerTests/types/address_transfer.sol @@ -11,5 +11,5 @@ contract C } } // ---- -// Warning: (131-146): Insufficient funds happens here -// Warning: (195-219): Assertion violation happens here +// Warning 1236: (131-146): Insufficient funds happens here +// Warning 4661: (195-219): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/address_transfer_2.sol b/test/libsolidity/smtCheckerTests/types/address_transfer_2.sol index a83ed00ad..6da8ace79 100644 --- a/test/libsolidity/smtCheckerTests/types/address_transfer_2.sol +++ b/test/libsolidity/smtCheckerTests/types/address_transfer_2.sol @@ -14,6 +14,6 @@ contract C } } // ---- -// Warning: (217-232): Insufficient funds happens here -// Warning: (236-251): Insufficient funds happens here -// Warning: (295-324): Assertion violation happens here +// Warning 1236: (217-232): Insufficient funds happens here +// Warning 1236: (236-251): Insufficient funds happens here +// Warning 4661: (295-324): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/address_transfer_insufficient.sol b/test/libsolidity/smtCheckerTests/types/address_transfer_insufficient.sol index d0df06e22..003d73aec 100644 --- a/test/libsolidity/smtCheckerTests/types/address_transfer_insufficient.sol +++ b/test/libsolidity/smtCheckerTests/types/address_transfer_insufficient.sol @@ -11,6 +11,6 @@ contract C } } // ---- -// Warning: (134-149): Insufficient funds happens here -// Warning: (153-169): Insufficient funds happens here -// Warning: (213-237): Assertion violation happens here +// Warning 1236: (134-149): Insufficient funds happens here +// Warning 1236: (153-169): Insufficient funds happens here +// Warning 4661: (213-237): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_1.sol b/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_1.sol index 00d2965bc..212e06526 100644 --- a/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_1.sol +++ b/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_1.sol @@ -26,4 +26,4 @@ contract C } } // ---- -// Warning: (400-457): Assertion violation happens here +// Warning 4661: (400-457): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_2.sol b/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_2.sol index 94e7ccfcf..30817e87c 100644 --- a/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_2.sol +++ b/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_2.sol @@ -16,4 +16,4 @@ contract C } } // ---- -// Warning: (321-338): Assertion violation happens here +// Warning 4661: (321-338): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_3.sol b/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_3.sol index 1ae2b9356..90948eedf 100644 --- a/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_3.sol +++ b/test/libsolidity/smtCheckerTests/types/array_aliasing_memory_3.sol @@ -20,4 +20,4 @@ contract C } } // ---- -// Warning: (476-493): Assertion violation happens here +// Warning 4661: (476-493): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_1.sol b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_1.sol index 2aacc5c0d..4accc29df 100644 --- a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_1.sol +++ b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_1.sol @@ -44,13 +44,13 @@ contract C } } // ---- -// Warning: (468-485): Assertion violation happens here -// Warning: (532-554): Assertion violation happens here -// Warning: (606-633): Assertion violation happens here -// Warning: (774-796): Assertion violation happens here -// Warning: (936-962): Assertion violation happens here -// Warning: (468-485): Assertion violation happens here -// Warning: (532-554): Assertion violation happens here -// Warning: (606-633): Assertion violation happens here -// Warning: (774-796): Assertion violation happens here -// Warning: (936-962): Assertion violation happens here +// Warning 4661: (468-485): Assertion violation happens here +// Warning 4661: (532-554): Assertion violation happens here +// Warning 4661: (606-633): Assertion violation happens here +// Warning 4661: (774-796): Assertion violation happens here +// Warning 4661: (936-962): Assertion violation happens here +// Warning 4661: (468-485): Assertion violation happens here +// Warning 4661: (532-554): Assertion violation happens here +// Warning 4661: (606-633): Assertion violation happens here +// Warning 4661: (774-796): Assertion violation happens here +// Warning 4661: (936-962): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_2.sol b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_2.sol index 3d60c836a..3caf62fa7 100644 --- a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_2.sol +++ b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_2.sol @@ -20,5 +20,5 @@ contract C } } // ---- -// Warning: (436-453): Assertion violation happens here -// Warning: (436-453): Assertion violation happens here +// Warning 4661: (436-453): Assertion violation happens here +// Warning 4661: (436-453): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_3.sol b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_3.sol index 68438eb6d..900d39463 100644 --- a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_3.sol +++ b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_3.sol @@ -23,7 +23,7 @@ contract C } } // ---- -// Warning: (524-542): Assertion violation happens here -// Warning: (585-602): Assertion violation happens here -// Warning: (524-542): Assertion violation happens here -// Warning: (585-602): Assertion violation happens here +// Warning 4661: (524-542): Assertion violation happens here +// Warning 4661: (585-602): Assertion violation happens here +// Warning 4661: (524-542): Assertion violation happens here +// Warning 4661: (585-602): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_4.sol b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_4.sol index 384a89b4f..c967d6509 100644 --- a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_4.sol +++ b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_4.sol @@ -19,7 +19,7 @@ contract C } } // ---- -// Warning: (225-242): Assertion violation happens here -// Warning: (289-307): Assertion violation happens here -// Warning: (225-242): Assertion violation happens here -// Warning: (289-307): Assertion violation happens here +// Warning 4661: (225-242): Assertion violation happens here +// Warning 4661: (289-307): Assertion violation happens here +// Warning 4661: (225-242): Assertion violation happens here +// Warning 4661: (289-307): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_5.sol b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_5.sol index e94ad4580..afe21ea34 100644 --- a/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_5.sol +++ b/test/libsolidity/smtCheckerTests/types/array_aliasing_storage_5.sol @@ -26,7 +26,7 @@ contract C } } // ---- -// Warning: (431-449): Assertion violation happens here -// Warning: (504-521): Assertion violation happens here -// Warning: (431-449): Assertion violation happens here -// Warning: (504-521): Assertion violation happens here +// Warning 4661: (431-449): Assertion violation happens here +// Warning 4661: (504-521): Assertion violation happens here +// Warning 4661: (431-449): Assertion violation happens here +// Warning 4661: (504-521): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_branch_1d.sol b/test/libsolidity/smtCheckerTests/types/array_branch_1d.sol index f4b22cf32..9c10255d8 100644 --- a/test/libsolidity/smtCheckerTests/types/array_branch_1d.sol +++ b/test/libsolidity/smtCheckerTests/types/array_branch_1d.sol @@ -10,5 +10,5 @@ contract C } } // ---- -// Warning: (47-148): Function state mutability can be restricted to pure -// Warning: (128-144): Assertion violation happens here +// Warning 2018: (47-148): Function state mutability can be restricted to pure +// Warning 4661: (128-144): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_branch_2d.sol b/test/libsolidity/smtCheckerTests/types/array_branch_2d.sol index a68ea8b60..c62b953c2 100644 --- a/test/libsolidity/smtCheckerTests/types/array_branch_2d.sol +++ b/test/libsolidity/smtCheckerTests/types/array_branch_2d.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (130-149): Assertion violation happens here +// Warning 4661: (130-149): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_branch_3d.sol b/test/libsolidity/smtCheckerTests/types/array_branch_3d.sol index 87eda064c..ff42ff18a 100644 --- a/test/libsolidity/smtCheckerTests/types/array_branch_3d.sol +++ b/test/libsolidity/smtCheckerTests/types/array_branch_3d.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (138-160): Assertion violation happens here +// Warning 4661: (138-160): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_branches_1d.sol b/test/libsolidity/smtCheckerTests/types/array_branches_1d.sol index a7bc62eb0..bad0bd6f3 100644 --- a/test/libsolidity/smtCheckerTests/types/array_branches_1d.sol +++ b/test/libsolidity/smtCheckerTests/types/array_branches_1d.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (47-168): Function state mutability can be restricted to pure +// Warning 2018: (47-168): Function state mutability can be restricted to pure diff --git a/test/libsolidity/smtCheckerTests/types/array_dynamic_1_fail.sol b/test/libsolidity/smtCheckerTests/types/array_dynamic_1_fail.sol index 79864d35a..dd0a81bb4 100644 --- a/test/libsolidity/smtCheckerTests/types/array_dynamic_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/array_dynamic_1_fail.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (137-159): Assertion violation happens here +// Warning 4661: (137-159): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_dynamic_2_fail.sol b/test/libsolidity/smtCheckerTests/types/array_dynamic_2_fail.sol index 8555b0613..8f1cd0cf2 100644 --- a/test/libsolidity/smtCheckerTests/types/array_dynamic_2_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/array_dynamic_2_fail.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (243-268): Assertion violation happens here +// Warning 4661: (243-268): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_dynamic_3_fail.sol b/test/libsolidity/smtCheckerTests/types/array_dynamic_3_fail.sol index d7eb8bccb..4a6f5ec9a 100644 --- a/test/libsolidity/smtCheckerTests/types/array_dynamic_3_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/array_dynamic_3_fail.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (274-302): Assertion violation happens here +// Warning 4661: (274-302): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_dynamic_parameter_1_fail.sol b/test/libsolidity/smtCheckerTests/types/array_dynamic_parameter_1_fail.sol index a9754b611..2b7cfc163 100644 --- a/test/libsolidity/smtCheckerTests/types/array_dynamic_parameter_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/array_dynamic_parameter_1_fail.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (148-170): Assertion violation happens here +// Warning 4661: (148-170): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_literal_1.sol b/test/libsolidity/smtCheckerTests/types/array_literal_1.sol index 99e350ba0..a72031f1d 100644 --- a/test/libsolidity/smtCheckerTests/types/array_literal_1.sol +++ b/test/libsolidity/smtCheckerTests/types/array_literal_1.sol @@ -7,5 +7,5 @@ contract C } } // ---- -// Warning: (76-96): Unused local variable. -// Warning: (99-114): Assertion checker does not yet implement inline arrays. +// Warning 2072: (76-96): Unused local variable. +// Warning 2177: (99-114): Assertion checker does not yet implement inline arrays. diff --git a/test/libsolidity/smtCheckerTests/types/array_mapping_aliasing_1.sol b/test/libsolidity/smtCheckerTests/types/array_mapping_aliasing_1.sol index dc69dd55a..f9344a257 100644 --- a/test/libsolidity/smtCheckerTests/types/array_mapping_aliasing_1.sol +++ b/test/libsolidity/smtCheckerTests/types/array_mapping_aliasing_1.sol @@ -23,7 +23,7 @@ contract C } } // ---- -// Warning: (421-452): Assertion violation happens here -// Warning: (635-671): Assertion violation happens here -// Warning: (421-452): Assertion violation happens here -// Warning: (635-671): Assertion violation happens here +// Warning 4661: (421-452): Assertion violation happens here +// Warning 4661: (635-671): Assertion violation happens here +// Warning 4661: (421-452): Assertion violation happens here +// Warning 4661: (635-671): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_mapping_aliasing_2.sol b/test/libsolidity/smtCheckerTests/types/array_mapping_aliasing_2.sol index 2e16e7b5d..0c5dc7a1f 100644 --- a/test/libsolidity/smtCheckerTests/types/array_mapping_aliasing_2.sol +++ b/test/libsolidity/smtCheckerTests/types/array_mapping_aliasing_2.sol @@ -26,5 +26,5 @@ contract C } } // ---- -// Warning: (777-797): Assertion violation happens here -// Warning: (777-797): Assertion violation happens here +// Warning 4661: (777-797): Assertion violation happens here +// Warning 4661: (777-797): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_static_1_fail.sol b/test/libsolidity/smtCheckerTests/types/array_static_1_fail.sol index 017df8f29..126aa16fc 100644 --- a/test/libsolidity/smtCheckerTests/types/array_static_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/array_static_1_fail.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (139-161): Assertion violation happens here +// Warning 4661: (139-161): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_static_2_fail.sol b/test/libsolidity/smtCheckerTests/types/array_static_2_fail.sol index b230886de..433b5589a 100644 --- a/test/libsolidity/smtCheckerTests/types/array_static_2_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/array_static_2_fail.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (186-211): Assertion violation happens here +// Warning 4661: (186-211): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_static_3_fail.sol b/test/libsolidity/smtCheckerTests/types/array_static_3_fail.sol index 22a2f0506..684e665d8 100644 --- a/test/libsolidity/smtCheckerTests/types/array_static_3_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/array_static_3_fail.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (280-308): Assertion violation happens here +// Warning 4661: (280-308): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_static_aliasing_memory_5.sol b/test/libsolidity/smtCheckerTests/types/array_static_aliasing_memory_5.sol index dd846b483..40b35b6d9 100644 --- a/test/libsolidity/smtCheckerTests/types/array_static_aliasing_memory_5.sol +++ b/test/libsolidity/smtCheckerTests/types/array_static_aliasing_memory_5.sol @@ -14,5 +14,5 @@ contract C } } // ---- -// Warning: (228-246): Assertion violation happens here -// Warning: (293-310): Assertion violation happens here +// Warning 4661: (228-246): Assertion violation happens here +// Warning 4661: (293-310): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_static_aliasing_storage_5.sol b/test/libsolidity/smtCheckerTests/types/array_static_aliasing_storage_5.sol index 45c12263b..02072491f 100644 --- a/test/libsolidity/smtCheckerTests/types/array_static_aliasing_storage_5.sol +++ b/test/libsolidity/smtCheckerTests/types/array_static_aliasing_storage_5.sol @@ -21,6 +21,6 @@ contract C } } // ---- -// Warning: (338-355): Assertion violation happens here -// Warning: (338-355): Assertion violation happens here -// Warning: (338-355): Assertion violation happens here +// Warning 4661: (338-355): Assertion violation happens here +// Warning 4661: (338-355): Assertion violation happens here +// Warning 4661: (338-355): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_static_mapping_aliasing_1.sol b/test/libsolidity/smtCheckerTests/types/array_static_mapping_aliasing_1.sol index 7e31b10ae..b5e8d37e4 100644 --- a/test/libsolidity/smtCheckerTests/types/array_static_mapping_aliasing_1.sol +++ b/test/libsolidity/smtCheckerTests/types/array_static_mapping_aliasing_1.sol @@ -23,7 +23,7 @@ contract C } } // ---- -// Warning: (425-456): Assertion violation happens here -// Warning: (639-675): Assertion violation happens here -// Warning: (425-456): Assertion violation happens here -// Warning: (639-675): Assertion violation happens here +// Warning 4661: (425-456): Assertion violation happens here +// Warning 4661: (639-675): Assertion violation happens here +// Warning 4661: (425-456): Assertion violation happens here +// Warning 4661: (639-675): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_static_mapping_aliasing_2.sol b/test/libsolidity/smtCheckerTests/types/array_static_mapping_aliasing_2.sol index e2f597943..826065f6a 100644 --- a/test/libsolidity/smtCheckerTests/types/array_static_mapping_aliasing_2.sol +++ b/test/libsolidity/smtCheckerTests/types/array_static_mapping_aliasing_2.sol @@ -26,5 +26,5 @@ contract C } } // ---- -// Warning: (781-801): Assertion violation happens here -// Warning: (781-801): Assertion violation happens here +// Warning 4661: (781-801): Assertion violation happens here +// Warning 4661: (781-801): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/array_struct_array_branches_2d.sol b/test/libsolidity/smtCheckerTests/types/array_struct_array_branches_2d.sol index ee92be251..1363e4184 100644 --- a/test/libsolidity/smtCheckerTests/types/array_struct_array_branches_2d.sol +++ b/test/libsolidity/smtCheckerTests/types/array_struct_array_branches_2d.sol @@ -14,19 +14,19 @@ contract C } } // ---- -// Warning: (124-130): Assertion checker does not yet support this expression. -// Warning: (124-128): Assertion checker does not yet implement type struct C.S memory -// Warning: (124-133): Assertion checker does not yet implement this expression. -// Warning: (124-136): Assertion checker does not yet implement this expression. -// Warning: (154-160): Assertion checker does not yet support this expression. -// Warning: (154-158): Assertion checker does not yet implement type struct C.S memory -// Warning: (154-163): Assertion checker does not yet implement this expression. -// Warning: (154-166): Assertion checker does not yet implement this expression. -// Warning: (182-188): Assertion checker does not yet support this expression. -// Warning: (182-186): Assertion checker does not yet implement type struct C.S memory -// Warning: (182-191): Assertion checker does not yet implement this expression. -// Warning: (182-194): Assertion checker does not yet implement this expression. -// Warning: (209-215): Assertion checker does not yet support this expression. -// Warning: (209-213): Assertion checker does not yet implement type struct C.S memory -// Warning: (209-218): Assertion checker does not yet implement this expression. -// Warning: (202-226): Assertion violation happens here +// Warning 7650: (124-130): Assertion checker does not yet support this expression. +// Warning 8364: (124-128): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (124-133): Assertion checker does not yet implement this expression. +// Warning 9056: (124-136): Assertion checker does not yet implement this expression. +// Warning 7650: (154-160): Assertion checker does not yet support this expression. +// Warning 8364: (154-158): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (154-163): Assertion checker does not yet implement this expression. +// Warning 9056: (154-166): Assertion checker does not yet implement this expression. +// Warning 7650: (182-188): Assertion checker does not yet support this expression. +// Warning 8364: (182-186): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (182-191): Assertion checker does not yet implement this expression. +// Warning 9056: (182-194): Assertion checker does not yet implement this expression. +// Warning 7650: (209-215): Assertion checker does not yet support this expression. +// Warning 8364: (209-213): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (209-218): Assertion checker does not yet implement this expression. +// Warning 4661: (202-226): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/bool_simple_1.sol b/test/libsolidity/smtCheckerTests/types/bool_simple_1.sol index 76b4b08b8..a30121141 100644 --- a/test/libsolidity/smtCheckerTests/types/bool_simple_1.sol +++ b/test/libsolidity/smtCheckerTests/types/bool_simple_1.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (90-99): Assertion violation happens here +// Warning 4661: (90-99): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/bool_simple_2.sol b/test/libsolidity/smtCheckerTests/types/bool_simple_2.sol index 5c166c022..9f6cacc75 100644 --- a/test/libsolidity/smtCheckerTests/types/bool_simple_2.sol +++ b/test/libsolidity/smtCheckerTests/types/bool_simple_2.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (98-112): Assertion violation happens here +// Warning 4661: (98-112): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/bytes_1.sol b/test/libsolidity/smtCheckerTests/types/bytes_1.sol index 92a616d43..6958f2953 100644 --- a/test/libsolidity/smtCheckerTests/types/bytes_1.sol +++ b/test/libsolidity/smtCheckerTests/types/bytes_1.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// Warning: (113-127): Unused local variable. +// Warning 2072: (113-127): Unused local variable. diff --git a/test/libsolidity/smtCheckerTests/types/bytes_2_fail.sol b/test/libsolidity/smtCheckerTests/types/bytes_2_fail.sol index e5f1b3a80..82a2f5497 100644 --- a/test/libsolidity/smtCheckerTests/types/bytes_2_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/bytes_2_fail.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// Warning: (119-141): Assertion violation happens here +// Warning 4661: (119-141): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/contract.sol b/test/libsolidity/smtCheckerTests/types/contract.sol index 3d8af499e..a346fad5f 100644 --- a/test/libsolidity/smtCheckerTests/types/contract.sol +++ b/test/libsolidity/smtCheckerTests/types/contract.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (84-98): Assertion violation happens here +// Warning 4661: (84-98): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/contract_2.sol b/test/libsolidity/smtCheckerTests/types/contract_2.sol index 8cb8bc9cf..3302cc076 100644 --- a/test/libsolidity/smtCheckerTests/types/contract_2.sol +++ b/test/libsolidity/smtCheckerTests/types/contract_2.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (109-123): Assertion violation happens here +// Warning 4661: (109-123): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/contract_address_conversion.sol b/test/libsolidity/smtCheckerTests/types/contract_address_conversion.sol index 96baf62a5..0985fa180 100644 --- a/test/libsolidity/smtCheckerTests/types/contract_address_conversion.sol +++ b/test/libsolidity/smtCheckerTests/types/contract_address_conversion.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (90-113): Assertion violation happens here +// Warning 4661: (90-113): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/enum_explicit_values_2.sol b/test/libsolidity/smtCheckerTests/types/enum_explicit_values_2.sol index 3fd43ac9f..343f22ad8 100644 --- a/test/libsolidity/smtCheckerTests/types/enum_explicit_values_2.sol +++ b/test/libsolidity/smtCheckerTests/types/enum_explicit_values_2.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (144-159): Assertion violation happens here +// Warning 4661: (144-159): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/enum_in_library_2.sol b/test/libsolidity/smtCheckerTests/types/enum_in_library_2.sol index be1d40be4..69aa61149 100644 --- a/test/libsolidity/smtCheckerTests/types/enum_in_library_2.sol +++ b/test/libsolidity/smtCheckerTests/types/enum_in_library_2.sol @@ -14,4 +14,4 @@ contract C } } // ---- -// Warning: (159-179): Assertion violation happens here +// Warning 4661: (159-179): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/enum_in_struct.sol b/test/libsolidity/smtCheckerTests/types/enum_in_struct.sol index 4821518fd..c5d107ab0 100644 --- a/test/libsolidity/smtCheckerTests/types/enum_in_struct.sol +++ b/test/libsolidity/smtCheckerTests/types/enum_in_struct.sol @@ -11,10 +11,10 @@ contract C } } // ---- -// Warning: (143-153): Assertion checker does not yet support the type of this variable. -// Warning: (171-174): Assertion checker does not yet support this expression. -// Warning: (171-172): Assertion checker does not yet implement type struct C.S memory -// Warning: (171-183): Assertion checker does not yet implement such assignments. -// Warning: (194-197): Assertion checker does not yet support this expression. -// Warning: (194-195): Assertion checker does not yet implement type struct C.S memory -// Warning: (187-208): Assertion violation happens here +// Warning 8115: (143-153): Assertion checker does not yet support the type of this variable. +// Warning 7650: (171-174): Assertion checker does not yet support this expression. +// Warning 8364: (171-172): Assertion checker does not yet implement type struct C.S memory +// Warning 8182: (171-183): Assertion checker does not yet implement such assignments. +// Warning 7650: (194-197): Assertion checker does not yet support this expression. +// Warning 8364: (194-195): Assertion checker does not yet implement type struct C.S memory +// Warning 4661: (187-208): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/enum_storage_eq.sol b/test/libsolidity/smtCheckerTests/types/enum_storage_eq.sol index 0d8b13627..b963e11e7 100644 --- a/test/libsolidity/smtCheckerTests/types/enum_storage_eq.sol +++ b/test/libsolidity/smtCheckerTests/types/enum_storage_eq.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (115-130): Assertion violation happens here +// Warning 4661: (115-130): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/fixed_bytes_1.sol b/test/libsolidity/smtCheckerTests/types/fixed_bytes_1.sol index 541fff54e..c4c4b7cac 100644 --- a/test/libsolidity/smtCheckerTests/types/fixed_bytes_1.sol +++ b/test/libsolidity/smtCheckerTests/types/fixed_bytes_1.sol @@ -12,5 +12,5 @@ contract C } } // ---- -// Warning: (96-110): Assertion violation happens here -// Warning: (114-130): Assertion violation happens here +// Warning 4661: (96-110): Assertion violation happens here +// Warning 4661: (114-130): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/fixed_bytes_2.sol b/test/libsolidity/smtCheckerTests/types/fixed_bytes_2.sol index bb2513790..688804153 100644 --- a/test/libsolidity/smtCheckerTests/types/fixed_bytes_2.sol +++ b/test/libsolidity/smtCheckerTests/types/fixed_bytes_2.sol @@ -12,4 +12,4 @@ contract C } } // ---- -// Warning: (116-130): Assertion violation happens here +// Warning 4661: (116-130): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/function_in_tuple_1.sol b/test/libsolidity/smtCheckerTests/types/function_in_tuple_1.sol index 4d1d954f7..40b0c0b7a 100644 --- a/test/libsolidity/smtCheckerTests/types/function_in_tuple_1.sol +++ b/test/libsolidity/smtCheckerTests/types/function_in_tuple_1.sol @@ -6,5 +6,5 @@ contract K { } } // ---- -// Warning: (76-91): Statement has no effect. -// Warning: (77-80): Assertion checker does not yet implement type abi +// Warning 6133: (76-91): Statement has no effect. +// Warning 8364: (77-80): Assertion checker does not yet implement type abi diff --git a/test/libsolidity/smtCheckerTests/types/function_in_tuple_2.sol b/test/libsolidity/smtCheckerTests/types/function_in_tuple_2.sol index 5b9c2f41c..cecb9f967 100644 --- a/test/libsolidity/smtCheckerTests/types/function_in_tuple_2.sol +++ b/test/libsolidity/smtCheckerTests/types/function_in_tuple_2.sol @@ -6,5 +6,5 @@ contract K { } } // ---- -// Warning: (76-92): Statement has no effect. -// Warning: (77-80): Assertion checker does not yet implement type abi +// Warning 6133: (76-92): Statement has no effect. +// Warning 8364: (77-80): Assertion checker does not yet implement type abi diff --git a/test/libsolidity/smtCheckerTests/types/function_type_arrays.sol b/test/libsolidity/smtCheckerTests/types/function_type_arrays.sol index f004b5514..e2810721b 100644 --- a/test/libsolidity/smtCheckerTests/types/function_type_arrays.sol +++ b/test/libsolidity/smtCheckerTests/types/function_type_arrays.sol @@ -11,4 +11,4 @@ contract C { } } // ---- -// Warning: (361-410): Assertion checker does not yet implement this type of function call. +// Warning 4588: (361-410): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/types/function_type_call.sol b/test/libsolidity/smtCheckerTests/types/function_type_call.sol index 90a80dd9e..52b019947 100644 --- a/test/libsolidity/smtCheckerTests/types/function_type_call.sol +++ b/test/libsolidity/smtCheckerTests/types/function_type_call.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (121-125): Assertion checker does not yet implement this type of function call. -// Warning: (121-125): Assertion checker does not yet implement this type of function call. +// Warning 5729: (121-125): Assertion checker does not yet implement this type of function call. +// Warning 5729: (121-125): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/types/function_type_external_address.sol b/test/libsolidity/smtCheckerTests/types/function_type_external_address.sol index 5f10ccf59..549701105 100644 --- a/test/libsolidity/smtCheckerTests/types/function_type_external_address.sol +++ b/test/libsolidity/smtCheckerTests/types/function_type_external_address.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// Warning: (128-137): Assertion checker does not yet support this expression. -// Warning: (141-155): Assertion violation happens here +// Warning 7650: (128-137): Assertion checker does not yet support this expression. +// Warning 4661: (141-155): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/function_type_members.sol b/test/libsolidity/smtCheckerTests/types/function_type_members.sol index 923767dd7..9ac6036bf 100644 --- a/test/libsolidity/smtCheckerTests/types/function_type_members.sol +++ b/test/libsolidity/smtCheckerTests/types/function_type_members.sol @@ -7,8 +7,8 @@ contract C { } } // ---- -// Warning: (122-127): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. -// Warning: (122-136): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// Warning: (108-118): Assertion checker does not yet support this expression. -// Warning: (122-130): Assertion checker does not yet implement this type of function call. -// Warning: (122-139): Assertion checker does not yet implement this type of function call. +// Warning 1621: (122-127): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (122-136): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 7650: (108-118): Assertion checker does not yet support this expression. +// Warning 4588: (122-130): Assertion checker does not yet implement this type of function call. +// Warning 4588: (122-139): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/types/function_type_nested.sol b/test/libsolidity/smtCheckerTests/types/function_type_nested.sol index 90d101f4d..2b6a0e538 100644 --- a/test/libsolidity/smtCheckerTests/types/function_type_nested.sol +++ b/test/libsolidity/smtCheckerTests/types/function_type_nested.sol @@ -12,10 +12,10 @@ contract C { } } // ---- -// Warning: (123-128): Assertion checker does not yet implement this type of function call. -// Warning: (152-197): Assertion checker does not yet support the type of this variable. -// Warning: (212-214): Assertion checker does not yet implement type function (function (uint256)) -// Warning: (212-219): Assertion checker does not yet implement this type of function call. -// Warning: (255-257): Internal error: Expression undefined for SMT solver. -// Warning: (255-257): Assertion checker does not yet implement type function (function (uint256)) -// Warning: (212-219): Assertion checker does not yet implement this type of function call. +// Warning 5729: (123-128): Assertion checker does not yet implement this type of function call. +// Warning 8115: (152-197): Assertion checker does not yet support the type of this variable. +// Warning 8364: (212-214): Assertion checker does not yet implement type function (function (uint256)) +// Warning 5729: (212-219): Assertion checker does not yet implement this type of function call. +// Warning 6031: (255-257): Internal error: Expression undefined for SMT solver. +// Warning 8364: (255-257): Assertion checker does not yet implement type function (function (uint256)) +// Warning 5729: (212-219): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/types/function_type_nested_return.sol b/test/libsolidity/smtCheckerTests/types/function_type_nested_return.sol index d9a10370b..65f321656 100644 --- a/test/libsolidity/smtCheckerTests/types/function_type_nested_return.sol +++ b/test/libsolidity/smtCheckerTests/types/function_type_nested_return.sol @@ -15,11 +15,11 @@ contract C { } } // ---- -// Warning: (195-200): Assertion checker does not yet implement this type of function call. -// Warning: (224-269): Assertion checker does not yet support the type of this variable. -// Warning: (284-286): Assertion checker does not yet implement type function (function (uint256)) -// Warning: (287-288): Assertion checker does not yet support this global variable. -// Warning: (284-291): Assertion checker does not yet implement this type of function call. -// Warning: (327-329): Internal error: Expression undefined for SMT solver. -// Warning: (327-329): Assertion checker does not yet implement type function (function (uint256)) -// Warning: (284-291): Assertion checker does not yet implement this type of function call. +// Warning 5729: (195-200): Assertion checker does not yet implement this type of function call. +// Warning 8115: (224-269): Assertion checker does not yet support the type of this variable. +// Warning 8364: (284-286): Assertion checker does not yet implement type function (function (uint256)) +// Warning 1695: (287-288): Assertion checker does not yet support this global variable. +// Warning 5729: (284-291): Assertion checker does not yet implement this type of function call. +// Warning 6031: (327-329): Internal error: Expression undefined for SMT solver. +// Warning 8364: (327-329): Assertion checker does not yet implement type function (function (uint256)) +// Warning 5729: (284-291): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/types/mapping_1_fail.sol b/test/libsolidity/smtCheckerTests/types/mapping_1_fail.sol index 83c963ad7..e76149e27 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_1_fail.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (134-153): Assertion violation happens here +// Warning 4661: (134-153): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_2.sol b/test/libsolidity/smtCheckerTests/types/mapping_2.sol index 06d618bda..75d1e092d 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_2.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_2.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// Warning: (111-130): Assertion violation happens here +// Warning 4661: (111-130): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_2d_1_fail.sol b/test/libsolidity/smtCheckerTests/types/mapping_2d_1_fail.sol index 6072d3f2e..77f801c2c 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_2d_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_2d_1_fail.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (154-178): Assertion violation happens here +// Warning 4661: (154-178): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_3d_1_fail.sol b/test/libsolidity/smtCheckerTests/types/mapping_3d_1_fail.sol index aed10ca1f..7fb8472a2 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_3d_1_fail.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_3d_1_fail.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (176-204): Assertion violation happens here +// Warning 4661: (176-204): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_5.sol b/test/libsolidity/smtCheckerTests/types/mapping_5.sol index 4acea501e..190a736a0 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_5.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_5.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// Warning: (125-144): Assertion violation happens here +// Warning 4661: (125-144): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_aliasing_1.sol b/test/libsolidity/smtCheckerTests/types/mapping_aliasing_1.sol index 8170d67e6..0092e4b5b 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_aliasing_1.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_aliasing_1.sol @@ -16,4 +16,4 @@ contract C } } // ---- -// Warning: (266-286): Assertion violation happens here +// Warning 4661: (266-286): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_aliasing_2.sol b/test/libsolidity/smtCheckerTests/types/mapping_aliasing_2.sol index f31192b3a..e061b2fec 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_aliasing_2.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_aliasing_2.sol @@ -30,12 +30,12 @@ contract C } } // ---- -// Warning: (397-417): Assertion violation happens here -// Warning: (463-481): Assertion violation happens here -// Warning: (533-557): Assertion violation happens here -// Warning: (397-417): Assertion violation happens here -// Warning: (463-481): Assertion violation happens here -// Warning: (533-557): Assertion violation happens here -// Warning: (397-417): Assertion violation happens here -// Warning: (463-481): Assertion violation happens here -// Warning: (533-557): Assertion violation happens here +// Warning 4661: (397-417): Assertion violation happens here +// Warning 4661: (463-481): Assertion violation happens here +// Warning 4661: (533-557): Assertion violation happens here +// Warning 4661: (397-417): Assertion violation happens here +// Warning 4661: (463-481): Assertion violation happens here +// Warning 4661: (533-557): Assertion violation happens here +// Warning 4661: (397-417): Assertion violation happens here +// Warning 4661: (463-481): Assertion violation happens here +// Warning 4661: (533-557): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_as_local_var_1.sol b/test/libsolidity/smtCheckerTests/types/mapping_as_local_var_1.sol index e005fbef1..a32509d48 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_as_local_var_1.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_as_local_var_1.sol @@ -16,6 +16,6 @@ contract c { } } // ---- -// Warning: (166-178): Internal error: Expression undefined for SMT solver. -// Warning: (288-324): Assertion violation happens here -// Warning: (336-372): Assertion violation happens here +// Warning 6031: (166-178): Internal error: Expression undefined for SMT solver. +// Warning 4661: (288-324): Assertion violation happens here +// Warning 4661: (336-372): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_as_parameter_1.sol b/test/libsolidity/smtCheckerTests/types/mapping_as_parameter_1.sol index 9aeed32b7..22e3d3888 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_as_parameter_1.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_as_parameter_1.sol @@ -12,4 +12,4 @@ contract c { } } // ---- -// Warning: (289-306): Assertion violation happens here +// Warning 4661: (289-306): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_equal_keys_2.sol b/test/libsolidity/smtCheckerTests/types/mapping_equal_keys_2.sol index 93b249df0..92e15765c 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_equal_keys_2.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_equal_keys_2.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (119-133): Assertion violation happens here +// Warning 4661: (119-133): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/mapping_struct_assignment.sol b/test/libsolidity/smtCheckerTests/types/mapping_struct_assignment.sol index 1bcf2a2eb..ec9ca8145 100644 --- a/test/libsolidity/smtCheckerTests/types/mapping_struct_assignment.sol +++ b/test/libsolidity/smtCheckerTests/types/mapping_struct_assignment.sol @@ -11,9 +11,9 @@ contract C } } // ---- -// Warning: (140-144): Condition is always false. -// Warning: (149-156): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (159-160): Assertion checker does not yet implement type type(struct C.S storage pointer) -// Warning: (159-163): Assertion checker does not yet implement type struct C.S memory -// Warning: (159-163): Assertion checker does not yet implement this expression. -// Warning: (149-163): Assertion checker does not yet implement type struct C.S storage ref +// Warning 6838: (140-144): Condition is always false. +// Warning 8364: (149-156): Assertion checker does not yet implement type struct C.S storage ref +// Warning 8364: (159-160): Assertion checker does not yet implement type type(struct C.S storage pointer) +// Warning 8364: (159-163): Assertion checker does not yet implement type struct C.S memory +// Warning 4639: (159-163): Assertion checker does not yet implement this expression. +// Warning 8364: (149-163): Assertion checker does not yet implement type struct C.S storage ref diff --git a/test/libsolidity/smtCheckerTests/types/no_effect_statements.sol b/test/libsolidity/smtCheckerTests/types/no_effect_statements.sol index f4d1299e9..761b401c2 100644 --- a/test/libsolidity/smtCheckerTests/types/no_effect_statements.sol +++ b/test/libsolidity/smtCheckerTests/types/no_effect_statements.sol @@ -10,15 +10,15 @@ contract test { } } // ---- -// Warning: (125-126): Statement has no effect. -// Warning: (130-136): Statement has no effect. -// Warning: (140-144): Statement has no effect. -// Warning: (148-152): Statement has no effect. -// Warning: (156-163): Statement has no effect. -// Warning: (125-126): Assertion checker does not yet implement type type(struct test.s storage pointer) -// Warning: (130-131): Assertion checker does not yet implement type type(struct test.s storage pointer) -// Warning: (130-136): Assertion checker does not yet implement type struct test.s memory -// Warning: (130-136): Assertion checker does not yet implement this expression. -// Warning: (140-141): Assertion checker does not yet implement type type(struct test.s storage pointer) -// Warning: (140-144): Assertion checker does not yet implement type type(struct test.s memory[7] memory) -// Warning: (156-163): Assertion checker does not yet implement type type(uint256[7] memory) +// Warning 6133: (125-126): Statement has no effect. +// Warning 6133: (130-136): Statement has no effect. +// Warning 6133: (140-144): Statement has no effect. +// Warning 6133: (148-152): Statement has no effect. +// Warning 6133: (156-163): Statement has no effect. +// Warning 8364: (125-126): Assertion checker does not yet implement type type(struct test.s storage pointer) +// Warning 8364: (130-131): Assertion checker does not yet implement type type(struct test.s storage pointer) +// Warning 8364: (130-136): Assertion checker does not yet implement type struct test.s memory +// Warning 4639: (130-136): Assertion checker does not yet implement this expression. +// Warning 8364: (140-141): Assertion checker does not yet implement type type(struct test.s storage pointer) +// Warning 8364: (140-144): Assertion checker does not yet implement type type(struct test.s memory[7] memory) +// Warning 8364: (156-163): Assertion checker does not yet implement type type(uint256[7] memory) diff --git a/test/libsolidity/smtCheckerTests/types/rational_large_1.sol b/test/libsolidity/smtCheckerTests/types/rational_large_1.sol index 152b29f09..fe057d0bd 100644 --- a/test/libsolidity/smtCheckerTests/types/rational_large_1.sol +++ b/test/libsolidity/smtCheckerTests/types/rational_large_1.sol @@ -7,4 +7,4 @@ contract c { } } // ---- -// Warning: (128-142): Assertion violation happens here +// Warning 4661: (128-142): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/storage_value_vars_1.sol b/test/libsolidity/smtCheckerTests/types/storage_value_vars_1.sol index 84f6c77e4..273c43cbd 100644 --- a/test/libsolidity/smtCheckerTests/types/storage_value_vars_1.sol +++ b/test/libsolidity/smtCheckerTests/types/storage_value_vars_1.sol @@ -19,4 +19,4 @@ contract C } } // ---- -// Warning: (362-421): Assertion violation happens here +// Warning 4661: (362-421): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/storage_value_vars_2.sol b/test/libsolidity/smtCheckerTests/types/storage_value_vars_2.sol index bceddb380..76e274a8b 100644 --- a/test/libsolidity/smtCheckerTests/types/storage_value_vars_2.sol +++ b/test/libsolidity/smtCheckerTests/types/storage_value_vars_2.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// Warning: (123-136): Assertion violation happens here +// Warning 4661: (123-136): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/storage_value_vars_4.sol b/test/libsolidity/smtCheckerTests/types/storage_value_vars_4.sol index 88b6b0aea..134a39587 100644 --- a/test/libsolidity/smtCheckerTests/types/storage_value_vars_4.sol +++ b/test/libsolidity/smtCheckerTests/types/storage_value_vars_4.sol @@ -7,4 +7,4 @@ contract C uint c; } // ---- -// Warning: (84-97): Assertion violation happens here +// Warning 4661: (84-97): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/string_1.sol b/test/libsolidity/smtCheckerTests/types/string_1.sol index 2f2f64488..a71420074 100644 --- a/test/libsolidity/smtCheckerTests/types/string_1.sol +++ b/test/libsolidity/smtCheckerTests/types/string_1.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (110-154): Assertion violation happens here +// Warning 4661: (110-154): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/string_2.sol b/test/libsolidity/smtCheckerTests/types/string_2.sol index 44909afd5..15664c32e 100644 --- a/test/libsolidity/smtCheckerTests/types/string_2.sol +++ b/test/libsolidity/smtCheckerTests/types/string_2.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (76-91): Unused local variable. +// Warning 2072: (76-91): Unused local variable. diff --git a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_1.sol b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_1.sol index 2e805ab7e..592ed1d01 100644 --- a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_1.sol +++ b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_1.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// Warning: (175-190): Assertion violation happens here +// Warning 4661: (175-190): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_2.sol b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_2.sol index bd9efea5e..3d11c4e22 100644 --- a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_2.sol +++ b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_2.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (176-191): Assertion violation happens here +// Warning 4661: (176-191): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_3.sol b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_3.sol index 730f05cd5..e2a770305 100644 --- a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_3.sol +++ b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_3.sol @@ -11,4 +11,4 @@ contract C { } } // ---- -// Warning: (186-201): Assertion violation happens here +// Warning 4661: (186-201): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_4.sol b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_4.sol index 5c1ae89b9..70d922f0e 100644 --- a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_4.sol +++ b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_4.sol @@ -15,4 +15,4 @@ contract C { } } // ---- -// Warning: (261-276): Assertion violation happens here +// Warning 4661: (261-276): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_5.sol b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_5.sol index 668246647..ee3418da4 100644 --- a/test/libsolidity/smtCheckerTests/types/string_literal_assignment_5.sol +++ b/test/libsolidity/smtCheckerTests/types/string_literal_assignment_5.sol @@ -13,4 +13,4 @@ contract C { } } // ---- -// Warning: (251-266): Assertion violation happens here +// Warning 4661: (251-266): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/string_literal_comparison_1.sol b/test/libsolidity/smtCheckerTests/types/string_literal_comparison_1.sol index 5f79de141..f3f57304e 100644 --- a/test/libsolidity/smtCheckerTests/types/string_literal_comparison_1.sol +++ b/test/libsolidity/smtCheckerTests/types/string_literal_comparison_1.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// Warning: (170-190): Assertion violation happens here +// Warning 4661: (170-190): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/string_literal_comparison_2.sol b/test/libsolidity/smtCheckerTests/types/string_literal_comparison_2.sol index afb9a9ea0..c54a8ce6a 100644 --- a/test/libsolidity/smtCheckerTests/types/string_literal_comparison_2.sol +++ b/test/libsolidity/smtCheckerTests/types/string_literal_comparison_2.sol @@ -10,5 +10,5 @@ contract C { } } // ---- -// Warning: (147-166): Assertion violation happens here -// Warning: (170-190): Assertion violation happens here +// Warning 4661: (147-166): Assertion violation happens here +// Warning 4661: (170-190): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/struct_1.sol b/test/libsolidity/smtCheckerTests/types/struct_1.sol index 89c10c73c..e58d5c18f 100644 --- a/test/libsolidity/smtCheckerTests/types/struct_1.sol +++ b/test/libsolidity/smtCheckerTests/types/struct_1.sol @@ -14,13 +14,13 @@ contract C } } // ---- -// Warning: (157-170): Unused local variable. -// Warning: (157-170): Assertion checker does not yet support the type of this variable. -// Warning: (139-146): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (149-150): Assertion checker does not yet implement type type(struct C.S storage pointer) -// Warning: (149-153): Assertion checker does not yet implement type struct C.S memory -// Warning: (149-153): Assertion checker does not yet implement this expression. -// Warning: (139-153): Assertion checker does not yet implement type struct C.S storage ref -// Warning: (173-174): Assertion checker does not yet implement type type(struct C.S storage pointer) -// Warning: (173-177): Assertion checker does not yet implement type struct C.S memory -// Warning: (173-177): Assertion checker does not yet implement this expression. +// Warning 2072: (157-170): Unused local variable. +// Warning 8115: (157-170): Assertion checker does not yet support the type of this variable. +// Warning 8364: (139-146): Assertion checker does not yet implement type struct C.S storage ref +// Warning 8364: (149-150): Assertion checker does not yet implement type type(struct C.S storage pointer) +// Warning 8364: (149-153): Assertion checker does not yet implement type struct C.S memory +// Warning 4639: (149-153): Assertion checker does not yet implement this expression. +// Warning 8364: (139-153): Assertion checker does not yet implement type struct C.S storage ref +// Warning 8364: (173-174): Assertion checker does not yet implement type type(struct C.S storage pointer) +// Warning 8364: (173-177): Assertion checker does not yet implement type struct C.S memory +// Warning 4639: (173-177): Assertion checker does not yet implement this expression. diff --git a/test/libsolidity/smtCheckerTests/types/struct_array_branches_1d.sol b/test/libsolidity/smtCheckerTests/types/struct_array_branches_1d.sol index 295e98788..e20bdd632 100644 --- a/test/libsolidity/smtCheckerTests/types/struct_array_branches_1d.sol +++ b/test/libsolidity/smtCheckerTests/types/struct_array_branches_1d.sol @@ -14,21 +14,21 @@ contract C } } // ---- -// Warning: (71-197): Function state mutability can be restricted to pure -// Warning: (101-111): Assertion checker does not yet support the type of this variable. -// Warning: (115-118): Assertion checker does not yet support this expression. -// Warning: (115-116): Assertion checker does not yet implement type struct C.S memory -// Warning: (115-121): Assertion checker does not yet implement this expression. -// Warning: (115-121): Assertion checker does not yet implement this expression. -// Warning: (139-142): Assertion checker does not yet support this expression. -// Warning: (139-140): Assertion checker does not yet implement type struct C.S memory -// Warning: (139-145): Assertion checker does not yet implement this expression. -// Warning: (139-145): Assertion checker does not yet implement this expression. -// Warning: (161-164): Assertion checker does not yet support this expression. -// Warning: (161-162): Assertion checker does not yet implement type struct C.S memory -// Warning: (161-167): Assertion checker does not yet implement this expression. -// Warning: (161-167): Assertion checker does not yet implement this expression. -// Warning: (182-185): Assertion checker does not yet support this expression. -// Warning: (182-183): Assertion checker does not yet implement type struct C.S memory -// Warning: (182-188): Assertion checker does not yet implement this expression. -// Warning: (175-193): Assertion violation happens here +// Warning 2018: (71-197): Function state mutability can be restricted to pure +// Warning 8115: (101-111): Assertion checker does not yet support the type of this variable. +// Warning 7650: (115-118): Assertion checker does not yet support this expression. +// Warning 8364: (115-116): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (115-121): Assertion checker does not yet implement this expression. +// Warning 9056: (115-121): Assertion checker does not yet implement this expression. +// Warning 7650: (139-142): Assertion checker does not yet support this expression. +// Warning 8364: (139-140): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (139-145): Assertion checker does not yet implement this expression. +// Warning 9056: (139-145): Assertion checker does not yet implement this expression. +// Warning 7650: (161-164): Assertion checker does not yet support this expression. +// Warning 8364: (161-162): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (161-167): Assertion checker does not yet implement this expression. +// Warning 9056: (161-167): Assertion checker does not yet implement this expression. +// Warning 7650: (182-185): Assertion checker does not yet support this expression. +// Warning 8364: (182-183): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (182-188): Assertion checker does not yet implement this expression. +// Warning 4661: (175-193): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/struct_array_branches_2d.sol b/test/libsolidity/smtCheckerTests/types/struct_array_branches_2d.sol index fe5fca87f..9d10d0f69 100644 --- a/test/libsolidity/smtCheckerTests/types/struct_array_branches_2d.sol +++ b/test/libsolidity/smtCheckerTests/types/struct_array_branches_2d.sol @@ -14,21 +14,21 @@ contract C } } // ---- -// Warning: (73-211): Function state mutability can be restricted to pure -// Warning: (103-113): Assertion checker does not yet support the type of this variable. -// Warning: (117-120): Assertion checker does not yet support this expression. -// Warning: (117-118): Assertion checker does not yet implement type struct C.S memory -// Warning: (117-123): Assertion checker does not yet implement this expression. -// Warning: (117-126): Assertion checker does not yet implement this expression. -// Warning: (144-147): Assertion checker does not yet support this expression. -// Warning: (144-145): Assertion checker does not yet implement type struct C.S memory -// Warning: (144-150): Assertion checker does not yet implement this expression. -// Warning: (144-153): Assertion checker does not yet implement this expression. -// Warning: (169-172): Assertion checker does not yet support this expression. -// Warning: (169-170): Assertion checker does not yet implement type struct C.S memory -// Warning: (169-175): Assertion checker does not yet implement this expression. -// Warning: (169-178): Assertion checker does not yet implement this expression. -// Warning: (193-196): Assertion checker does not yet support this expression. -// Warning: (193-194): Assertion checker does not yet implement type struct C.S memory -// Warning: (193-199): Assertion checker does not yet implement this expression. -// Warning: (186-207): Assertion violation happens here +// Warning 2018: (73-211): Function state mutability can be restricted to pure +// Warning 8115: (103-113): Assertion checker does not yet support the type of this variable. +// Warning 7650: (117-120): Assertion checker does not yet support this expression. +// Warning 8364: (117-118): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (117-123): Assertion checker does not yet implement this expression. +// Warning 9056: (117-126): Assertion checker does not yet implement this expression. +// Warning 7650: (144-147): Assertion checker does not yet support this expression. +// Warning 8364: (144-145): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (144-150): Assertion checker does not yet implement this expression. +// Warning 9056: (144-153): Assertion checker does not yet implement this expression. +// Warning 7650: (169-172): Assertion checker does not yet support this expression. +// Warning 8364: (169-170): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (169-175): Assertion checker does not yet implement this expression. +// Warning 9056: (169-178): Assertion checker does not yet implement this expression. +// Warning 7650: (193-196): Assertion checker does not yet support this expression. +// Warning 8364: (193-194): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (193-199): Assertion checker does not yet implement this expression. +// Warning 4661: (186-207): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/struct_array_branches_3d.sol b/test/libsolidity/smtCheckerTests/types/struct_array_branches_3d.sol index c91e163ba..f537d39df 100644 --- a/test/libsolidity/smtCheckerTests/types/struct_array_branches_3d.sol +++ b/test/libsolidity/smtCheckerTests/types/struct_array_branches_3d.sol @@ -14,20 +14,20 @@ contract C } } // ---- -// Warning: (110-120): Assertion checker does not yet support the type of this variable. -// Warning: (124-127): Assertion checker does not yet support this expression. -// Warning: (124-125): Assertion checker does not yet implement type struct C.S memory -// Warning: (124-130): Assertion checker does not yet implement this expression. -// Warning: (124-136): Assertion checker does not yet implement this expression. -// Warning: (154-157): Assertion checker does not yet support this expression. -// Warning: (154-155): Assertion checker does not yet implement type struct C.S memory -// Warning: (154-160): Assertion checker does not yet implement this expression. -// Warning: (154-166): Assertion checker does not yet implement this expression. -// Warning: (182-185): Assertion checker does not yet support this expression. -// Warning: (182-183): Assertion checker does not yet implement type struct C.S memory -// Warning: (182-188): Assertion checker does not yet implement this expression. -// Warning: (182-194): Assertion checker does not yet implement this expression. -// Warning: (209-212): Assertion checker does not yet support this expression. -// Warning: (209-210): Assertion checker does not yet implement type struct C.S memory -// Warning: (209-215): Assertion checker does not yet implement this expression. -// Warning: (202-226): Assertion violation happens here +// Warning 8115: (110-120): Assertion checker does not yet support the type of this variable. +// Warning 7650: (124-127): Assertion checker does not yet support this expression. +// Warning 8364: (124-125): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (124-130): Assertion checker does not yet implement this expression. +// Warning 9056: (124-136): Assertion checker does not yet implement this expression. +// Warning 7650: (154-157): Assertion checker does not yet support this expression. +// Warning 8364: (154-155): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (154-160): Assertion checker does not yet implement this expression. +// Warning 9056: (154-166): Assertion checker does not yet implement this expression. +// Warning 7650: (182-185): Assertion checker does not yet support this expression. +// Warning 8364: (182-183): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (182-188): Assertion checker does not yet implement this expression. +// Warning 9056: (182-194): Assertion checker does not yet implement this expression. +// Warning 7650: (209-212): Assertion checker does not yet support this expression. +// Warning 8364: (209-210): Assertion checker does not yet implement type struct C.S memory +// Warning 9118: (209-215): Assertion checker does not yet implement this expression. +// Warning 4661: (202-226): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_assignment_array_empty.sol b/test/libsolidity/smtCheckerTests/types/tuple_assignment_array_empty.sol index fcdbf816d..c7b7cdc45 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_assignment_array_empty.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_assignment_array_empty.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (136-153): Assertion violation happens here +// Warning 4661: (136-153): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_assignment_compound.sol b/test/libsolidity/smtCheckerTests/types/tuple_assignment_compound.sol index 68b4f9d68..06f9263f7 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_assignment_compound.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_assignment_compound.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (122-136): Assertion violation happens here +// Warning 4661: (122-136): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_assignment_empty.sol b/test/libsolidity/smtCheckerTests/types/tuple_assignment_empty.sol index 79020452e..e17a1ff59 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_assignment_empty.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_assignment_empty.sol @@ -11,4 +11,4 @@ contract C } } // ---- -// Warning: (132-146): Assertion violation happens here +// Warning 4661: (132-146): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_declarations_function_2.sol b/test/libsolidity/smtCheckerTests/types/tuple_declarations_function_2.sol index 4ae855137..0a89c9975 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_declarations_function_2.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_declarations_function_2.sol @@ -15,4 +15,4 @@ contract C } } // ---- -// Warning: (152-157): Overflow (resulting value larger than 2**256 - 1) happens here +// Warning 2661: (152-157): Overflow (resulting value larger than 2**256 - 1) happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_declarations_function_empty.sol b/test/libsolidity/smtCheckerTests/types/tuple_declarations_function_empty.sol index 1d4c333be..b6d5ea2f1 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_declarations_function_empty.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_declarations_function_empty.sol @@ -14,4 +14,4 @@ contract C } } // ---- -// Warning: (224-234): Assertion violation happens here +// Warning 4661: (224-234): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_function.sol b/test/libsolidity/smtCheckerTests/types/tuple_function.sol index 8103a0203..828c5514b 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_function.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_function.sol @@ -14,5 +14,5 @@ contract C } } // ---- -// Warning: (182-196): Assertion violation happens here -// Warning: (200-214): Assertion violation happens here +// Warning 4661: (182-196): Assertion violation happens here +// Warning 4661: (200-214): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_function_2.sol b/test/libsolidity/smtCheckerTests/types/tuple_function_2.sol index 54223bea0..aec7d059a 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_function_2.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_function_2.sol @@ -14,4 +14,4 @@ contract C } } // ---- -// Warning: (199-213): Assertion violation happens here +// Warning 4661: (199-213): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_function_3.sol b/test/libsolidity/smtCheckerTests/types/tuple_function_3.sol index e76db56d1..0f58ec650 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_function_3.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_function_3.sol @@ -16,5 +16,5 @@ contract C } } // ---- -// Warning: (205-219): Assertion violation happens here -// Warning: (223-237): Assertion violation happens here +// Warning 4661: (205-219): Assertion violation happens here +// Warning 4661: (223-237): Assertion violation happens here diff --git a/test/libsolidity/smtCheckerTests/types/tuple_return_branch.sol b/test/libsolidity/smtCheckerTests/types/tuple_return_branch.sol index b6ee9fa3a..19b53cc3b 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_return_branch.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_return_branch.sol @@ -14,10 +14,10 @@ contract C { } } // ---- -// Warning: (112-120): Assertion checker does not yet support the type of this variable. -// Warning: (137-138): Assertion checker does not yet implement type type(struct C.S storage pointer) -// Warning: (137-141): Assertion checker does not yet implement type struct C.S memory -// Warning: (137-141): Assertion checker does not yet implement this expression. -// Warning: (193-203): Assertion checker does not yet support the type of this variable. -// Warning: (137-141): Assertion checker does not yet implement this expression. -// Warning: (227-228): Assertion checker does not yet implement type struct C.S memory +// Warning 8115: (112-120): Assertion checker does not yet support the type of this variable. +// Warning 8364: (137-138): Assertion checker does not yet implement type type(struct C.S storage pointer) +// Warning 8364: (137-141): Assertion checker does not yet implement type struct C.S memory +// Warning 4639: (137-141): Assertion checker does not yet implement this expression. +// Warning 8115: (193-203): Assertion checker does not yet support the type of this variable. +// Warning 4639: (137-141): Assertion checker does not yet implement this expression. +// Warning 6191: (227-228): Assertion checker does not yet implement type struct C.S memory diff --git a/test/libsolidity/smtCheckerTests/types/tuple_single_element_1.sol b/test/libsolidity/smtCheckerTests/types/tuple_single_element_1.sol index f14ca9bc1..c76a9d751 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_single_element_1.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_single_element_1.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (76-85): Statement has no effect. +// Warning 6133: (76-85): Statement has no effect. diff --git a/test/libsolidity/smtCheckerTests/types/tuple_single_element_2.sol b/test/libsolidity/smtCheckerTests/types/tuple_single_element_2.sol index 29b9c9747..08dfa3ef0 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_single_element_2.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_single_element_2.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (76-86): Statement has no effect. +// Warning 6133: (76-86): Statement has no effect. diff --git a/test/libsolidity/smtCheckerTests/types/tuple_single_non_tuple_element.sol b/test/libsolidity/smtCheckerTests/types/tuple_single_non_tuple_element.sol index 2a99a552e..850170d52 100644 --- a/test/libsolidity/smtCheckerTests/types/tuple_single_non_tuple_element.sol +++ b/test/libsolidity/smtCheckerTests/types/tuple_single_non_tuple_element.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (76-79): Statement has no effect. +// Warning 6133: (76-79): Statement has no effect. diff --git a/test/libsolidity/smtCheckerTests/types/type_expression_array_2d.sol b/test/libsolidity/smtCheckerTests/types/type_expression_array_2d.sol index 2bd64030d..d98fc7b5c 100644 --- a/test/libsolidity/smtCheckerTests/types/type_expression_array_2d.sol +++ b/test/libsolidity/smtCheckerTests/types/type_expression_array_2d.sol @@ -5,6 +5,6 @@ function f() public pure { int[][]; } } // ---- -// Warning: (73-80): Statement has no effect. -// Warning: (73-78): Assertion checker does not yet implement type type(int256[] memory) -// Warning: (73-80): Assertion checker does not yet implement type type(int256[] memory[] memory) +// Warning 6133: (73-80): Statement has no effect. +// Warning 8364: (73-78): Assertion checker does not yet implement type type(int256[] memory) +// Warning 8364: (73-80): Assertion checker does not yet implement type type(int256[] memory[] memory) diff --git a/test/libsolidity/smtCheckerTests/types/type_expression_array_3d.sol b/test/libsolidity/smtCheckerTests/types/type_expression_array_3d.sol index 3f0967caf..1bd311897 100644 --- a/test/libsolidity/smtCheckerTests/types/type_expression_array_3d.sol +++ b/test/libsolidity/smtCheckerTests/types/type_expression_array_3d.sol @@ -5,7 +5,7 @@ function f() public pure { int[][][]; } } // ---- -// Warning: (73-82): Statement has no effect. -// Warning: (73-78): Assertion checker does not yet implement type type(int256[] memory) -// Warning: (73-80): Assertion checker does not yet implement type type(int256[] memory[] memory) -// Warning: (73-82): Assertion checker does not yet implement type type(int256[] memory[] memory[] memory) +// Warning 6133: (73-82): Statement has no effect. +// Warning 8364: (73-78): Assertion checker does not yet implement type type(int256[] memory) +// Warning 8364: (73-80): Assertion checker does not yet implement type type(int256[] memory[] memory) +// Warning 8364: (73-82): Assertion checker does not yet implement type type(int256[] memory[] memory[] memory) diff --git a/test/libsolidity/smtCheckerTests/types/type_expression_tuple_array_2d.sol b/test/libsolidity/smtCheckerTests/types/type_expression_tuple_array_2d.sol index e648b5d6d..b653f8415 100644 --- a/test/libsolidity/smtCheckerTests/types/type_expression_tuple_array_2d.sol +++ b/test/libsolidity/smtCheckerTests/types/type_expression_tuple_array_2d.sol @@ -5,7 +5,7 @@ function f() public pure { (int[][]); } } // ---- -// Warning: (73-82): Statement has no effect. -// Warning: (74-79): Assertion checker does not yet implement type type(int256[] memory) -// Warning: (74-81): Assertion checker does not yet implement type type(int256[] memory[] memory) -// Warning: (73-82): Assertion checker does not yet implement type type(int256[] memory[] memory) +// Warning 6133: (73-82): Statement has no effect. +// Warning 8364: (74-79): Assertion checker does not yet implement type type(int256[] memory) +// Warning 8364: (74-81): Assertion checker does not yet implement type type(int256[] memory[] memory) +// Warning 8364: (73-82): Assertion checker does not yet implement type type(int256[] memory[] memory) diff --git a/test/libsolidity/smtCheckerTests/types/type_expression_tuple_array_3d.sol b/test/libsolidity/smtCheckerTests/types/type_expression_tuple_array_3d.sol index 2d66a3bb2..524b59ace 100644 --- a/test/libsolidity/smtCheckerTests/types/type_expression_tuple_array_3d.sol +++ b/test/libsolidity/smtCheckerTests/types/type_expression_tuple_array_3d.sol @@ -5,8 +5,8 @@ function f() public pure { (int[][][]); } } // ---- -// Warning: (73-84): Statement has no effect. -// Warning: (74-79): Assertion checker does not yet implement type type(int256[] memory) -// Warning: (74-81): Assertion checker does not yet implement type type(int256[] memory[] memory) -// Warning: (74-83): Assertion checker does not yet implement type type(int256[] memory[] memory[] memory) -// Warning: (73-84): Assertion checker does not yet implement type type(int256[] memory[] memory[] memory) +// Warning 6133: (73-84): Statement has no effect. +// Warning 8364: (74-79): Assertion checker does not yet implement type type(int256[] memory) +// Warning 8364: (74-81): Assertion checker does not yet implement type type(int256[] memory[] memory) +// Warning 8364: (74-83): Assertion checker does not yet implement type type(int256[] memory[] memory[] memory) +// Warning 8364: (73-84): Assertion checker does not yet implement type type(int256[] memory[] memory[] memory) diff --git a/test/libsolidity/smtCheckerTests/verification_target/constant_condition_1.sol b/test/libsolidity/smtCheckerTests/verification_target/constant_condition_1.sol index b9fae4ee0..00060c778 100644 --- a/test/libsolidity/smtCheckerTests/verification_target/constant_condition_1.sol +++ b/test/libsolidity/smtCheckerTests/verification_target/constant_condition_1.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// Warning: (94-100): Condition is always true. -// Warning: (104-112): Assertion checker does not yet implement this type of function call. +// Warning 6838: (94-100): Condition is always true. +// Warning 4588: (104-112): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/verification_target/constant_condition_2.sol b/test/libsolidity/smtCheckerTests/verification_target/constant_condition_2.sol index aaa613eab..9d52fa7c5 100644 --- a/test/libsolidity/smtCheckerTests/verification_target/constant_condition_2.sol +++ b/test/libsolidity/smtCheckerTests/verification_target/constant_condition_2.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// Warning: (109-115): Condition is always false. -// Warning: (119-127): Assertion checker does not yet implement this type of function call. +// Warning 6838: (109-115): Condition is always false. +// Warning 4588: (119-127): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/verification_target/constant_condition_3.sol b/test/libsolidity/smtCheckerTests/verification_target/constant_condition_3.sol index f22cd65e5..ba6b7f0f6 100644 --- a/test/libsolidity/smtCheckerTests/verification_target/constant_condition_3.sol +++ b/test/libsolidity/smtCheckerTests/verification_target/constant_condition_3.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (136-144): Assertion checker does not yet implement this type of function call. +// Warning 4588: (136-144): Assertion checker does not yet implement this type of function call. diff --git a/test/libsolidity/smtCheckerTests/verification_target/simple_assert.sol b/test/libsolidity/smtCheckerTests/verification_target/simple_assert.sol index 8bd6e61a6..970a900dc 100644 --- a/test/libsolidity/smtCheckerTests/verification_target/simple_assert.sol +++ b/test/libsolidity/smtCheckerTests/verification_target/simple_assert.sol @@ -3,4 +3,4 @@ contract C { function f(uint a) public pure { assert(a == 2); } } // ---- -// Warning: (82-96): Assertion violation happens here +// Warning 4661: (82-96): Assertion violation happens here diff --git a/test/libsolidity/syntaxTests/abstract/abstract_contract_because_of_interface.sol b/test/libsolidity/syntaxTests/abstract/abstract_contract_because_of_interface.sol index 950e1664e..4851172a2 100644 --- a/test/libsolidity/syntaxTests/abstract/abstract_contract_because_of_interface.sol +++ b/test/libsolidity/syntaxTests/abstract/abstract_contract_because_of_interface.sol @@ -4,4 +4,4 @@ interface A { contract B is A { } // ---- -// TypeError: (69-88): Contract "B" should be marked as abstract. +// TypeError 3656: (69-88): Contract "B" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/abstract/abstract_contract_instantiation.sol b/test/libsolidity/syntaxTests/abstract/abstract_contract_instantiation.sol index 97365bad1..1c374383c 100644 --- a/test/libsolidity/syntaxTests/abstract/abstract_contract_instantiation.sol +++ b/test/libsolidity/syntaxTests/abstract/abstract_contract_instantiation.sol @@ -9,4 +9,4 @@ contract Test { } } // ---- -// TypeError: (215-235): Cannot instantiate an abstract contract. +// TypeError 4614: (215-235): Cannot instantiate an abstract contract. diff --git a/test/libsolidity/syntaxTests/abstract/abstract_only.sol b/test/libsolidity/syntaxTests/abstract/abstract_only.sol index 1445324a2..2df81582a 100644 --- a/test/libsolidity/syntaxTests/abstract/abstract_only.sol +++ b/test/libsolidity/syntaxTests/abstract/abstract_only.sol @@ -1,4 +1,4 @@ abstract // ---- -// ParserError: (9-9): Expected keyword "contract", "interface" or "library". -// ParserError: (9-9): Expected identifier but got end of source +// ParserError 3515: (9-9): Expected keyword "contract", "interface" or "library". +// ParserError 2314: (9-9): Expected identifier but got end of source diff --git a/test/libsolidity/syntaxTests/abstract/abstract_without_contract.sol b/test/libsolidity/syntaxTests/abstract/abstract_without_contract.sol index 5e5e25bbe..b432b3ab1 100644 --- a/test/libsolidity/syntaxTests/abstract/abstract_without_contract.sol +++ b/test/libsolidity/syntaxTests/abstract/abstract_without_contract.sol @@ -1,3 +1,3 @@ abstract A { } // ---- -// ParserError: (9-10): Expected keyword "contract", "interface" or "library". +// ParserError 3515: (9-10): Expected keyword "contract", "interface" or "library". diff --git a/test/libsolidity/syntaxTests/abstract/interface.sol b/test/libsolidity/syntaxTests/abstract/interface.sol index 215657cab..74c22227a 100644 --- a/test/libsolidity/syntaxTests/abstract/interface.sol +++ b/test/libsolidity/syntaxTests/abstract/interface.sol @@ -1,4 +1,4 @@ interface B { } abstract interface A { } // ---- -// TypeError: (16-40): Interfaces do not need the "abstract" keyword, they are abstract implicitly. +// TypeError 9348: (16-40): Interfaces do not need the "abstract" keyword, they are abstract implicitly. diff --git a/test/libsolidity/syntaxTests/abstract/library.sol b/test/libsolidity/syntaxTests/abstract/library.sol index c2bd40edb..67fd4ec03 100644 --- a/test/libsolidity/syntaxTests/abstract/library.sol +++ b/test/libsolidity/syntaxTests/abstract/library.sol @@ -1,3 +1,3 @@ abstract library A { } // ---- -// TypeError: (0-22): Libraries cannot be abstract. +// TypeError 9571: (0-22): Libraries cannot be abstract. diff --git a/test/libsolidity/syntaxTests/abstract/unimplemented_functions.sol b/test/libsolidity/syntaxTests/abstract/unimplemented_functions.sol index efad376d8..d2ce28f71 100644 --- a/test/libsolidity/syntaxTests/abstract/unimplemented_functions.sol +++ b/test/libsolidity/syntaxTests/abstract/unimplemented_functions.sol @@ -2,4 +2,4 @@ contract A { function a() public virtual; } // ---- -// TypeError: (0-47): Contract "A" should be marked as abstract. +// TypeError 3656: (0-47): Contract "A" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/abstract/unimplemented_functions_inherited.sol b/test/libsolidity/syntaxTests/abstract/unimplemented_functions_inherited.sol index fc7f6c829..d71c7feee 100644 --- a/test/libsolidity/syntaxTests/abstract/unimplemented_functions_inherited.sol +++ b/test/libsolidity/syntaxTests/abstract/unimplemented_functions_inherited.sol @@ -4,4 +4,4 @@ abstract contract A { contract B is A { } // ---- -// TypeError: (57-76): Contract "B" should be marked as abstract. +// TypeError 3656: (57-76): Contract "B" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/array/array_pop_arg.sol b/test/libsolidity/syntaxTests/array/array_pop_arg.sol index bb7803e28..5d383d867 100644 --- a/test/libsolidity/syntaxTests/array/array_pop_arg.sol +++ b/test/libsolidity/syntaxTests/array/array_pop_arg.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-76): Wrong argument count for function call: 1 arguments given but expected 0. +// TypeError 6160: (65-76): Wrong argument count for function call: 1 arguments given but expected 0. diff --git a/test/libsolidity/syntaxTests/array/calldata_assign.sol b/test/libsolidity/syntaxTests/array/calldata_assign.sol index 272053999..694c9e580 100644 --- a/test/libsolidity/syntaxTests/array/calldata_assign.sol +++ b/test/libsolidity/syntaxTests/array/calldata_assign.sol @@ -3,4 +3,4 @@ contract Test { function f(uint256[] calldata s) external { s[0] = 4; } } // ---- -// TypeError: (98-102): Calldata arrays are read-only. +// TypeError 6182: (98-102): Calldata arrays are read-only. diff --git a/test/libsolidity/syntaxTests/array/calldata_multi_dynamic_V1.sol b/test/libsolidity/syntaxTests/array/calldata_multi_dynamic_V1.sol index 7f5cb6aa7..c6dab54cf 100644 --- a/test/libsolidity/syntaxTests/array/calldata_multi_dynamic_V1.sol +++ b/test/libsolidity/syntaxTests/array/calldata_multi_dynamic_V1.sol @@ -3,5 +3,5 @@ contract Test { function g(uint[][1] calldata) external { } } // ---- -// TypeError: (31-48): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. -// TypeError: (78-96): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 4957: (31-48): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 4957: (78-96): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/array/calldata_resize.sol b/test/libsolidity/syntaxTests/array/calldata_resize.sol index 298d838aa..36de4e724 100644 --- a/test/libsolidity/syntaxTests/array/calldata_resize.sol +++ b/test/libsolidity/syntaxTests/array/calldata_resize.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (75-83): Member "length" is read-only and cannot be used to resize arrays. +// TypeError 7567: (75-83): Member "length" is read-only and cannot be used to resize arrays. diff --git a/test/libsolidity/syntaxTests/array/dynamic_memory_array_pop.sol b/test/libsolidity/syntaxTests/array/dynamic_memory_array_pop.sol index 5a79afc93..c8e925257 100644 --- a/test/libsolidity/syntaxTests/array/dynamic_memory_array_pop.sol +++ b/test/libsolidity/syntaxTests/array/dynamic_memory_array_pop.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (74-82): Member "pop" is not available in uint256[] memory outside of storage. +// TypeError 4994: (74-82): Member "pop" is not available in uint256[] memory outside of storage. diff --git a/test/libsolidity/syntaxTests/array/invalid/contract_index_access.sol b/test/libsolidity/syntaxTests/array/invalid/contract_index_access.sol index 9f79f3018..efa8679be 100644 --- a/test/libsolidity/syntaxTests/array/invalid/contract_index_access.sol +++ b/test/libsolidity/syntaxTests/array/invalid/contract_index_access.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-56): Index access for contracts or libraries is not possible. +// TypeError 2876: (52-56): Index access for contracts or libraries is not possible. diff --git a/test/libsolidity/syntaxTests/array/invalid/library_index_access.sol b/test/libsolidity/syntaxTests/array/invalid/library_index_access.sol index 442150c97..d81e36bab 100644 --- a/test/libsolidity/syntaxTests/array/invalid/library_index_access.sol +++ b/test/libsolidity/syntaxTests/array/invalid/library_index_access.sol @@ -4,4 +4,4 @@ library C { } } // ---- -// TypeError: (51-55): Index access for contracts or libraries is not possible. +// TypeError 2876: (51-55): Index access for contracts or libraries is not possible. diff --git a/test/libsolidity/syntaxTests/array/length/abi_decode_length_too_large.sol b/test/libsolidity/syntaxTests/array/length/abi_decode_length_too_large.sol index f16ebadae..d68ec2d42 100644 --- a/test/libsolidity/syntaxTests/array/length/abi_decode_length_too_large.sol +++ b/test/libsolidity/syntaxTests/array/length/abi_decode_length_too_large.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (75-90): Type too large for memory. +// TypeError 6118: (75-90): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/array/length/array_length_cannot_be_constant_function_parameter.sol b/test/libsolidity/syntaxTests/array/length/array_length_cannot_be_constant_function_parameter.sol index 0d332bf1a..c63967c38 100644 --- a/test/libsolidity/syntaxTests/array/length/array_length_cannot_be_constant_function_parameter.sol +++ b/test/libsolidity/syntaxTests/array/length/array_length_cannot_be_constant_function_parameter.sol @@ -4,6 +4,6 @@ contract C { } } // ---- -// DeclarationError: (28-45): The "constant" keyword can only be used for state variables. -// TypeError: (69-72): Invalid array length, expected integer literal or constant expression. -// TypeError: (64-75): Data location must be "storage", "memory" or "calldata" for variable, but none was given. +// DeclarationError 1788: (28-45): The "constant" keyword can only be used for state variables. +// TypeError 5462: (69-72): Invalid array length, expected integer literal or constant expression. +// TypeError 6651: (64-75): Data location must be "storage", "memory" or "calldata" for variable, but none was given. diff --git a/test/libsolidity/syntaxTests/array/length/bytes32_too_large.sol b/test/libsolidity/syntaxTests/array/length/bytes32_too_large.sol index 1742c80df..37f194899 100644 --- a/test/libsolidity/syntaxTests/array/length/bytes32_too_large.sol +++ b/test/libsolidity/syntaxTests/array/length/bytes32_too_large.sol @@ -2,4 +2,4 @@ contract C { bytes32[8**90] ids; } // ---- -// TypeError: (25-30): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (25-30): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/bytes32_too_large_multidim.sol b/test/libsolidity/syntaxTests/array/length/bytes32_too_large_multidim.sol index 1344574c3..1a4e7f64c 100644 --- a/test/libsolidity/syntaxTests/array/length/bytes32_too_large_multidim.sol +++ b/test/libsolidity/syntaxTests/array/length/bytes32_too_large_multidim.sol @@ -2,4 +2,4 @@ contract C { bytes32[8**90][500] ids; } // ---- -// TypeError: (25-30): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (25-30): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/cannot_be_assigned.sol b/test/libsolidity/syntaxTests/array/length/cannot_be_assigned.sol index 603f3ba38..0c8f08e86 100644 --- a/test/libsolidity/syntaxTests/array/length/cannot_be_assigned.sol +++ b/test/libsolidity/syntaxTests/array/length/cannot_be_assigned.sol @@ -5,4 +5,4 @@ contract c { } } // ---- -// TypeError: (72-91): Member "length" is read-only and cannot be used to resize arrays. +// TypeError 7567: (72-91): Member "length" is read-only and cannot be used to resize arrays. diff --git a/test/libsolidity/syntaxTests/array/length/cannot_be_assigned_mapping.sol b/test/libsolidity/syntaxTests/array/length/cannot_be_assigned_mapping.sol index f20ae2227..c4a9e81bd 100644 --- a/test/libsolidity/syntaxTests/array/length/cannot_be_assigned_mapping.sol +++ b/test/libsolidity/syntaxTests/array/length/cannot_be_assigned_mapping.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (80-93): Member "length" is read-only and cannot be used to resize arrays. +// TypeError 7567: (80-93): Member "length" is read-only and cannot be used to resize arrays. diff --git a/test/libsolidity/syntaxTests/array/length/cannot_be_assigned_struct.sol b/test/libsolidity/syntaxTests/array/length/cannot_be_assigned_struct.sol index 465e04b13..179d7cf28 100644 --- a/test/libsolidity/syntaxTests/array/length/cannot_be_assigned_struct.sol +++ b/test/libsolidity/syntaxTests/array/length/cannot_be_assigned_struct.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (95-105): Member "length" is read-only and cannot be used to resize arrays. +// TypeError 7567: (95-105): Member "length" is read-only and cannot be used to resize arrays. diff --git a/test/libsolidity/syntaxTests/array/length/cannot_be_function.sol b/test/libsolidity/syntaxTests/array/length/cannot_be_function.sol index 2ad97d27c..61521192f 100644 --- a/test/libsolidity/syntaxTests/array/length/cannot_be_function.sol +++ b/test/libsolidity/syntaxTests/array/length/cannot_be_function.sol @@ -3,4 +3,4 @@ contract C { uint[f] ids; } // ---- -// TypeError: (49-50): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (49-50): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/cannot_be_function_call.sol b/test/libsolidity/syntaxTests/array/length/cannot_be_function_call.sol index bb8cc599b..c0decec57 100644 --- a/test/libsolidity/syntaxTests/array/length/cannot_be_function_call.sol +++ b/test/libsolidity/syntaxTests/array/length/cannot_be_function_call.sol @@ -4,4 +4,4 @@ contract C { uint[LEN] ids; } // ---- -// TypeError: (84-87): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (84-87): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/complex_cyclic_constant.sol b/test/libsolidity/syntaxTests/array/length/complex_cyclic_constant.sol index ee1070787..38018165c 100644 --- a/test/libsolidity/syntaxTests/array/length/complex_cyclic_constant.sol +++ b/test/libsolidity/syntaxTests/array/length/complex_cyclic_constant.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (36-39): Cyclic constant definition (or maximum recursion depth exhausted). +// TypeError 5210: (36-39): Cyclic constant definition (or maximum recursion depth exhausted). diff --git a/test/libsolidity/syntaxTests/array/length/const_cannot_be_fractional.sol b/test/libsolidity/syntaxTests/array/length/const_cannot_be_fractional.sol index 397bbbcd8..ca200cdd0 100644 --- a/test/libsolidity/syntaxTests/array/length/const_cannot_be_fractional.sol +++ b/test/libsolidity/syntaxTests/array/length/const_cannot_be_fractional.sol @@ -3,4 +3,4 @@ contract C { uint[L] ids; } // ---- -// TypeError: (51-52): Array with fractional length specified. +// TypeError 3208: (51-52): Array with fractional length specified. diff --git a/test/libsolidity/syntaxTests/array/length/cyclic_constant.sol b/test/libsolidity/syntaxTests/array/length/cyclic_constant.sol index 3adc0e9ba..08a5f1cf9 100644 --- a/test/libsolidity/syntaxTests/array/length/cyclic_constant.sol +++ b/test/libsolidity/syntaxTests/array/length/cyclic_constant.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (37-40): Cyclic constant definition (or maximum recursion depth exhausted). +// TypeError 5210: (37-40): Cyclic constant definition (or maximum recursion depth exhausted). diff --git a/test/libsolidity/syntaxTests/array/length/fixed_size_multidim_zero_length.sol b/test/libsolidity/syntaxTests/array/length/fixed_size_multidim_zero_length.sol index fd8f30782..0b5ceafab 100644 --- a/test/libsolidity/syntaxTests/array/length/fixed_size_multidim_zero_length.sol +++ b/test/libsolidity/syntaxTests/array/length/fixed_size_multidim_zero_length.sol @@ -7,9 +7,9 @@ contract C { function e() public pure returns(string[0][500] memory) {} } // ---- -// TypeError: (52-53): Array with zero length specified. -// TypeError: (111-112): Array with zero length specified. -// TypeError: (170-171): Array with zero length specified. -// TypeError: (232-233): Array with zero length specified. -// TypeError: (292-293): Array with zero length specified. -// TypeError: (353-354): Array with zero length specified. +// TypeError 1406: (52-53): Array with zero length specified. +// TypeError 1406: (111-112): Array with zero length specified. +// TypeError 1406: (170-171): Array with zero length specified. +// TypeError 1406: (232-233): Array with zero length specified. +// TypeError 1406: (292-293): Array with zero length specified. +// TypeError 1406: (353-354): Array with zero length specified. diff --git a/test/libsolidity/syntaxTests/array/length/fixed_size_zero_length.sol b/test/libsolidity/syntaxTests/array/length/fixed_size_zero_length.sol index b38939e39..cd7b8e47a 100644 --- a/test/libsolidity/syntaxTests/array/length/fixed_size_zero_length.sol +++ b/test/libsolidity/syntaxTests/array/length/fixed_size_zero_length.sol @@ -7,9 +7,9 @@ contract C { string[0] f; } // ---- -// TypeError: (19-20): Array with zero length specified. -// TypeError: (32-33): Array with zero length specified. -// TypeError: (45-46): Array with zero length specified. -// TypeError: (61-62): Array with zero length specified. -// TypeError: (75-76): Array with zero length specified. -// TypeError: (90-91): Array with zero length specified. +// TypeError 1406: (19-20): Array with zero length specified. +// TypeError 1406: (32-33): Array with zero length specified. +// TypeError 1406: (45-46): Array with zero length specified. +// TypeError 1406: (61-62): Array with zero length specified. +// TypeError 1406: (75-76): Array with zero length specified. +// TypeError 1406: (90-91): Array with zero length specified. diff --git a/test/libsolidity/syntaxTests/array/length/inline_array.sol b/test/libsolidity/syntaxTests/array/length/inline_array.sol index a30745d32..71e738804 100644 --- a/test/libsolidity/syntaxTests/array/length/inline_array.sol +++ b/test/libsolidity/syntaxTests/array/length/inline_array.sol @@ -2,4 +2,4 @@ contract C { uint[[2]] a15; } // ---- -// TypeError: (22-25): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-25): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/invalid_expression_1.sol b/test/libsolidity/syntaxTests/array/length/invalid_expression_1.sol index c92861eb4..14fc21ac1 100644 --- a/test/libsolidity/syntaxTests/array/length/invalid_expression_1.sol +++ b/test/libsolidity/syntaxTests/array/length/invalid_expression_1.sol @@ -2,4 +2,4 @@ contract C { uint[-true] ids; } // ---- -// TypeError: (22-27): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-27): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/invalid_expression_2.sol b/test/libsolidity/syntaxTests/array/length/invalid_expression_2.sol index 92e3c3cfb..5cb91b942 100644 --- a/test/libsolidity/syntaxTests/array/length/invalid_expression_2.sol +++ b/test/libsolidity/syntaxTests/array/length/invalid_expression_2.sol @@ -2,4 +2,4 @@ contract C { uint[true/1] ids; } // ---- -// TypeError: (22-28): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-28): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/invalid_expression_3.sol b/test/libsolidity/syntaxTests/array/length/invalid_expression_3.sol index 26add45ca..dbedaaa3b 100644 --- a/test/libsolidity/syntaxTests/array/length/invalid_expression_3.sol +++ b/test/libsolidity/syntaxTests/array/length/invalid_expression_3.sol @@ -2,4 +2,4 @@ contract C { uint[1/true] ids; } // ---- -// TypeError: (22-28): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-28): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/invalid_expression_4.sol b/test/libsolidity/syntaxTests/array/length/invalid_expression_4.sol index a0d58f4a9..dc588eb4b 100644 --- a/test/libsolidity/syntaxTests/array/length/invalid_expression_4.sol +++ b/test/libsolidity/syntaxTests/array/length/invalid_expression_4.sol @@ -2,4 +2,4 @@ contract C { uint[1.111111E1111111111111] ids; } // ---- -// TypeError: (22-44): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-44): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/invalid_expression_5.sol b/test/libsolidity/syntaxTests/array/length/invalid_expression_5.sol index 38a80867d..4e8b76d71 100644 --- a/test/libsolidity/syntaxTests/array/length/invalid_expression_5.sol +++ b/test/libsolidity/syntaxTests/array/length/invalid_expression_5.sol @@ -2,4 +2,4 @@ contract C { uint[3/0] ids; } // ---- -// TypeError: (22-25): Operator / not compatible with types int_const 3 and int_const 0 +// TypeError 6020: (22-25): Operator / not compatible with types int_const 3 and int_const 0 diff --git a/test/libsolidity/syntaxTests/array/length/local_memory_too_large.sol b/test/libsolidity/syntaxTests/array/length/local_memory_too_large.sol index 9e0d6d62d..c9ab030a4 100644 --- a/test/libsolidity/syntaxTests/array/length/local_memory_too_large.sol +++ b/test/libsolidity/syntaxTests/array/length/local_memory_too_large.sol @@ -8,7 +8,7 @@ contract C { } } // ---- -// TypeError: (48-90): Type too large for memory. -// TypeError: (96-118): Type too large for memory. -// TypeError: (124-153): Type too large for memory. -// TypeError: (159-188): Type too large for memory. +// TypeError 1534: (48-90): Type too large for memory. +// TypeError 1534: (96-118): Type too large for memory. +// TypeError 1534: (124-153): Type too large for memory. +// TypeError 1534: (159-188): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/array/length/non_integer_constant_var.sol b/test/libsolidity/syntaxTests/array/length/non_integer_constant_var.sol index 7a853a345..0a9e82443 100644 --- a/test/libsolidity/syntaxTests/array/length/non_integer_constant_var.sol +++ b/test/libsolidity/syntaxTests/array/length/non_integer_constant_var.sol @@ -3,4 +3,4 @@ contract C { uint[LEN] ids; } // ---- -// TypeError: (52-55): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (52-55): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/not_convertible_to_integer.sol b/test/libsolidity/syntaxTests/array/length/not_convertible_to_integer.sol index b44ccfe93..b32e6232a 100644 --- a/test/libsolidity/syntaxTests/array/length/not_convertible_to_integer.sol +++ b/test/libsolidity/syntaxTests/array/length/not_convertible_to_integer.sol @@ -2,4 +2,4 @@ contract C { uint[true] ids; } // ---- -// TypeError: (22-26): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-26): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/parameter_too_large.sol b/test/libsolidity/syntaxTests/array/length/parameter_too_large.sol index 7c7cf4fa0..5426af5d2 100644 --- a/test/libsolidity/syntaxTests/array/length/parameter_too_large.sol +++ b/test/libsolidity/syntaxTests/array/length/parameter_too_large.sol @@ -2,4 +2,4 @@ contract C { function f(bytes32[1263941234127518272] memory) public pure {} } // ---- -// TypeError: (26-61): Type too large for memory. +// TypeError 1534: (26-61): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/array/length/parameter_too_large_multidim.sol b/test/libsolidity/syntaxTests/array/length/parameter_too_large_multidim.sol index 737c99feb..00a302252 100644 --- a/test/libsolidity/syntaxTests/array/length/parameter_too_large_multidim.sol +++ b/test/libsolidity/syntaxTests/array/length/parameter_too_large_multidim.sol @@ -5,7 +5,7 @@ contract C { function f(uint[2**16][2**16][] memory) public pure {} } // ---- -// TypeError: (26-66): Type too large for memory. -// TypeError: (96-116): Type too large for memory. -// TypeError: (146-173): Type too large for memory. -// TypeError: (203-230): Type too large for memory. +// TypeError 1534: (26-66): Type too large for memory. +// TypeError 1534: (96-116): Type too large for memory. +// TypeError 1534: (146-173): Type too large for memory. +// TypeError 1534: (203-230): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/array/length/parameter_too_large_multidim_ABIv2.sol b/test/libsolidity/syntaxTests/array/length/parameter_too_large_multidim_ABIv2.sol index 26a683aa7..a837d1b5f 100644 --- a/test/libsolidity/syntaxTests/array/length/parameter_too_large_multidim_ABIv2.sol +++ b/test/libsolidity/syntaxTests/array/length/parameter_too_large_multidim_ABIv2.sol @@ -5,5 +5,5 @@ contract C { function f(uint[2**30][2**30][][] memory) public pure {} } // ---- -// TypeError: (61-101): Type too large for memory. -// TypeError: (131-160): Type too large for memory. +// TypeError 1534: (61-101): Type too large for memory. +// TypeError 1534: (131-160): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/array/length/pure_functions.sol b/test/libsolidity/syntaxTests/array/length/pure_functions.sol index b620db763..dc9b4a872 100644 --- a/test/libsolidity/syntaxTests/array/length/pure_functions.sol +++ b/test/libsolidity/syntaxTests/array/length/pure_functions.sol @@ -3,4 +3,4 @@ contract C { uint[LEN] ids; } // ---- -// TypeError: (72-75): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (72-75): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/too_large.sol b/test/libsolidity/syntaxTests/array/length/too_large.sol index c90a7494e..687e80303 100644 --- a/test/libsolidity/syntaxTests/array/length/too_large.sol +++ b/test/libsolidity/syntaxTests/array/length/too_large.sol @@ -2,4 +2,4 @@ contract C { uint[8**90] ids; } // ---- -// TypeError: (22-27): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-27): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/tuples.sol b/test/libsolidity/syntaxTests/array/length/tuples.sol index bc10b3b5d..9d9079850 100644 --- a/test/libsolidity/syntaxTests/array/length/tuples.sol +++ b/test/libsolidity/syntaxTests/array/length/tuples.sol @@ -2,4 +2,4 @@ contract C { uint[(1,2)] a15; } // ---- -// TypeError: (22-27): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-27): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/length/uint_too_large_multidim.sol b/test/libsolidity/syntaxTests/array/length/uint_too_large_multidim.sol index 901bc28af..6ea3eda50 100644 --- a/test/libsolidity/syntaxTests/array/length/uint_too_large_multidim.sol +++ b/test/libsolidity/syntaxTests/array/length/uint_too_large_multidim.sol @@ -2,4 +2,4 @@ contract C { uint[8**90][500] ids; } // ---- -// TypeError: (22-27): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-27): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/array/new_no_parentheses.sol b/test/libsolidity/syntaxTests/array/new_no_parentheses.sol index d42c75539..99287f8fc 100644 --- a/test/libsolidity/syntaxTests/array/new_no_parentheses.sol +++ b/test/libsolidity/syntaxTests/array/new_no_parentheses.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (60-67): Length has to be placed in parentheses after the array type for new expression. +// TypeError 3904: (60-67): Length has to be placed in parentheses after the array type for new expression. diff --git a/test/libsolidity/syntaxTests/array/no_array_pop.sol b/test/libsolidity/syntaxTests/array/no_array_pop.sol index 79a68ef12..a53a19599 100644 --- a/test/libsolidity/syntaxTests/array/no_array_pop.sol +++ b/test/libsolidity/syntaxTests/array/no_array_pop.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (63-71): Member "pop" not found or not visible after argument-dependent lookup in uint256. +// TypeError 9582: (63-71): Member "pop" not found or not visible after argument-dependent lookup in uint256. diff --git a/test/libsolidity/syntaxTests/array/pop/calldata_pop.sol b/test/libsolidity/syntaxTests/array/pop/calldata_pop.sol index ca11428ee..03f038eed 100644 --- a/test/libsolidity/syntaxTests/array/pop/calldata_pop.sol +++ b/test/libsolidity/syntaxTests/array/pop/calldata_pop.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (66-71): Member "pop" is not available in uint256[] calldata outside of storage. +// TypeError 4994: (66-71): Member "pop" is not available in uint256[] calldata outside of storage. diff --git a/test/libsolidity/syntaxTests/array/pop/memory_pop.sol b/test/libsolidity/syntaxTests/array/pop/memory_pop.sol index 8984341aa..96235dcb0 100644 --- a/test/libsolidity/syntaxTests/array/pop/memory_pop.sol +++ b/test/libsolidity/syntaxTests/array/pop/memory_pop.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (72-77): Member "pop" is not available in uint256[] memory outside of storage. +// TypeError 4994: (72-77): Member "pop" is not available in uint256[] memory outside of storage. diff --git a/test/libsolidity/syntaxTests/array/push/calldata_push.sol b/test/libsolidity/syntaxTests/array/push/calldata_push.sol index fb46bf328..30f344555 100644 --- a/test/libsolidity/syntaxTests/array/push/calldata_push.sol +++ b/test/libsolidity/syntaxTests/array/push/calldata_push.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (66-72): Member "push" is not available in uint256[] calldata outside of storage. +// TypeError 4994: (66-72): Member "push" is not available in uint256[] calldata outside of storage. diff --git a/test/libsolidity/syntaxTests/array/push/memory_push.sol b/test/libsolidity/syntaxTests/array/push/memory_push.sol index 5e0890e63..446d7576f 100644 --- a/test/libsolidity/syntaxTests/array/push/memory_push.sol +++ b/test/libsolidity/syntaxTests/array/push/memory_push.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (72-78): Member "push" is not available in uint256[] memory outside of storage. +// TypeError 4994: (72-78): Member "push" is not available in uint256[] memory outside of storage. diff --git a/test/libsolidity/syntaxTests/array/slice/assign_to_storage.sol b/test/libsolidity/syntaxTests/array/slice/assign_to_storage.sol index 7b443949a..12fd82710 100644 --- a/test/libsolidity/syntaxTests/array/slice/assign_to_storage.sol +++ b/test/libsolidity/syntaxTests/array/slice/assign_to_storage.sol @@ -5,4 +5,4 @@ contract c { } } // ---- -// TypeError: (63-74): Type bytes calldata slice is not implicitly convertible to expected type bytes storage ref. +// TypeError 7407: (63-74): Type bytes calldata slice is not implicitly convertible to expected type bytes storage ref. diff --git a/test/libsolidity/syntaxTests/array/slice/bytes_memory.sol b/test/libsolidity/syntaxTests/array/slice/bytes_memory.sol index c2bfc4f62..c75f27c63 100644 --- a/test/libsolidity/syntaxTests/array/slice/bytes_memory.sol +++ b/test/libsolidity/syntaxTests/array/slice/bytes_memory.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (66-72): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (66-72): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/slice/bytes_storage.sol b/test/libsolidity/syntaxTests/array/slice/bytes_storage.sol index dd7ed0893..a42193d61 100644 --- a/test/libsolidity/syntaxTests/array/slice/bytes_storage.sol +++ b/test/libsolidity/syntaxTests/array/slice/bytes_storage.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-71): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (65-71): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/slice/calldata_dynamic_convert_to_memory.sol b/test/libsolidity/syntaxTests/array/slice/calldata_dynamic_convert_to_memory.sol index a3e2fccc1..76a360754 100644 --- a/test/libsolidity/syntaxTests/array/slice/calldata_dynamic_convert_to_memory.sol +++ b/test/libsolidity/syntaxTests/array/slice/calldata_dynamic_convert_to_memory.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (65-88): Type bytes calldata slice is not implicitly convertible to expected type bytes memory. +// TypeError 9574: (65-88): Type bytes calldata slice is not implicitly convertible to expected type bytes memory. diff --git a/test/libsolidity/syntaxTests/array/slice/calldata_dynamic_forward.sol b/test/libsolidity/syntaxTests/array/slice/calldata_dynamic_forward.sol index a2d6e0f02..ccb70bbbd 100644 --- a/test/libsolidity/syntaxTests/array/slice/calldata_dynamic_forward.sol +++ b/test/libsolidity/syntaxTests/array/slice/calldata_dynamic_forward.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (79-85): Invalid type for argument in function call. Invalid implicit conversion from bytes calldata slice to bytes memory requested. +// TypeError 9553: (79-85): Invalid type for argument in function call. Invalid implicit conversion from bytes calldata slice to bytes memory requested. diff --git a/test/libsolidity/syntaxTests/array/slice/calldata_static.sol b/test/libsolidity/syntaxTests/array/slice/calldata_static.sol index 0fca7ff3c..c78e2a12e 100644 --- a/test/libsolidity/syntaxTests/array/slice/calldata_static.sol +++ b/test/libsolidity/syntaxTests/array/slice/calldata_static.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (76-82): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (76-82): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/slice/member_access.sol b/test/libsolidity/syntaxTests/array/slice/member_access.sol index e3f09cae8..1abcf4b45 100644 --- a/test/libsolidity/syntaxTests/array/slice/member_access.sol +++ b/test/libsolidity/syntaxTests/array/slice/member_access.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (92-100): Member "a" not found or not visible after argument-dependent lookup in uint256[] calldata slice. +// TypeError 9582: (92-100): Member "a" not found or not visible after argument-dependent lookup in uint256[] calldata slice. diff --git a/test/libsolidity/syntaxTests/array/slice/memory_dynamic.sol b/test/libsolidity/syntaxTests/array/slice/memory_dynamic.sol index d6dbbc270..0a881ef62 100644 --- a/test/libsolidity/syntaxTests/array/slice/memory_dynamic.sol +++ b/test/libsolidity/syntaxTests/array/slice/memory_dynamic.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (70-76): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (70-76): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/slice/memory_static.sol b/test/libsolidity/syntaxTests/array/slice/memory_static.sol index dc12cb660..89f49ed96 100644 --- a/test/libsolidity/syntaxTests/array/slice/memory_static.sol +++ b/test/libsolidity/syntaxTests/array/slice/memory_static.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (72-78): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (72-78): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/slice/slice_literal.sol b/test/libsolidity/syntaxTests/array/slice/slice_literal.sol index 9164c10db..50fc27bbb 100644 --- a/test/libsolidity/syntaxTests/array/slice/slice_literal.sol +++ b/test/libsolidity/syntaxTests/array/slice/slice_literal.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-57): Index range access is only possible for arrays and array slices. +// TypeError 4781: (52-57): Index range access is only possible for arrays and array slices. diff --git a/test/libsolidity/syntaxTests/array/slice/slice_memory_bytes.sol b/test/libsolidity/syntaxTests/array/slice/slice_memory_bytes.sol index 88e7f0596..6b93721fc 100644 --- a/test/libsolidity/syntaxTests/array/slice/slice_memory_bytes.sol +++ b/test/libsolidity/syntaxTests/array/slice/slice_memory_bytes.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (76-82): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (76-82): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/slice/slice_memory_string.sol b/test/libsolidity/syntaxTests/array/slice/slice_memory_string.sol index cb0b1f4c3..cfb1da8b5 100644 --- a/test/libsolidity/syntaxTests/array/slice/slice_memory_string.sol +++ b/test/libsolidity/syntaxTests/array/slice/slice_memory_string.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (77-83): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (77-83): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/slice/slice_string.sol b/test/libsolidity/syntaxTests/array/slice/slice_string.sol index 593fbe9fa..40b4c13cc 100644 --- a/test/libsolidity/syntaxTests/array/slice/slice_string.sol +++ b/test/libsolidity/syntaxTests/array/slice/slice_string.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-58): Index range access is only possible for arrays and array slices. +// TypeError 4781: (52-58): Index range access is only possible for arrays and array slices. diff --git a/test/libsolidity/syntaxTests/array/slice/storage_dynamic.sol b/test/libsolidity/syntaxTests/array/slice/storage_dynamic.sol index c02afd55a..270209550 100644 --- a/test/libsolidity/syntaxTests/array/slice/storage_dynamic.sol +++ b/test/libsolidity/syntaxTests/array/slice/storage_dynamic.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (69-75): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (69-75): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/slice/storage_static.sol b/test/libsolidity/syntaxTests/array/slice/storage_static.sol index 77d619d77..415276c18 100644 --- a/test/libsolidity/syntaxTests/array/slice/storage_static.sol +++ b/test/libsolidity/syntaxTests/array/slice/storage_static.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (71-77): Index range access is only supported for dynamic calldata arrays. +// TypeError 1227: (71-77): Index range access is only supported for dynamic calldata arrays. diff --git a/test/libsolidity/syntaxTests/array/static_storage_array_pop.sol b/test/libsolidity/syntaxTests/array/static_storage_array_pop.sol index 8414f43dd..178a22e15 100644 --- a/test/libsolidity/syntaxTests/array/static_storage_array_pop.sol +++ b/test/libsolidity/syntaxTests/array/static_storage_array_pop.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (66-74): Member "pop" not found or not visible after argument-dependent lookup in uint256[3] storage ref. +// TypeError 9582: (66-74): Member "pop" not found or not visible after argument-dependent lookup in uint256[3] storage ref. diff --git a/test/libsolidity/syntaxTests/array/string_pop.sol b/test/libsolidity/syntaxTests/array/string_pop.sol index 700fda16a..d4a5f725a 100644 --- a/test/libsolidity/syntaxTests/array/string_pop.sol +++ b/test/libsolidity/syntaxTests/array/string_pop.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-73): Member "pop" not found or not visible after argument-dependent lookup in string storage ref. +// TypeError 9582: (65-73): Member "pop" not found or not visible after argument-dependent lookup in string storage ref. diff --git a/test/libsolidity/syntaxTests/array/uninitialized_storage_var.sol b/test/libsolidity/syntaxTests/array/uninitialized_storage_var.sol index 4966b4e85..76b49050b 100644 --- a/test/libsolidity/syntaxTests/array/uninitialized_storage_var.sol +++ b/test/libsolidity/syntaxTests/array/uninitialized_storage_var.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// TypeError: (80-81): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (85-86): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (80-81): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (85-86): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/bound/bound_calldata.sol b/test/libsolidity/syntaxTests/bound/bound_calldata.sol index f6fcf82cb..ea03a3bd6 100644 --- a/test/libsolidity/syntaxTests/bound/bound_calldata.sol +++ b/test/libsolidity/syntaxTests/bound/bound_calldata.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (136-140): Member "f" not found or not visible after argument-dependent lookup in bytes memory. +// TypeError 9582: (136-140): Member "f" not found or not visible after argument-dependent lookup in bytes memory. diff --git a/test/libsolidity/syntaxTests/bound/bound_to_struct.sol b/test/libsolidity/syntaxTests/bound/bound_to_struct.sol index eefe9f6bf..0e1cbddb8 100644 --- a/test/libsolidity/syntaxTests/bound/bound_to_struct.sol +++ b/test/libsolidity/syntaxTests/bound/bound_to_struct.sol @@ -7,4 +7,4 @@ contract C { using S for S; } // ---- -// TypeError: (113-114): Library name expected. +// TypeError 4357: (113-114): Library name expected. diff --git a/test/libsolidity/syntaxTests/bytecode_too_large.sol b/test/libsolidity/syntaxTests/bytecode_too_large.sol index ea8831e13..58446e0da 100644 --- a/test/libsolidity/syntaxTests/bytecode_too_large.sol +++ b/test/libsolidity/syntaxTests/bytecode_too_large.sol @@ -7,4 +7,4 @@ contract test { // ==== // EVMVersion: >=spuriousDragon // ---- -// Warning: (0-27133): Contract code size exceeds 24576 bytes (a limit introduced in Spurious Dragon). This contract may not be deployable on mainnet. Consider enabling the optimizer (with a low "runs" value!), turning off revert strings, or using libraries. +// Warning 5574: (0-27133): Contract code size exceeds 24576 bytes (a limit introduced in Spurious Dragon). This contract may not be deployable on mainnet. Consider enabling the optimizer (with a low "runs" value!), turning off revert strings, or using libraries. diff --git a/test/libsolidity/syntaxTests/constants/addmod_mulmod_rational.sol b/test/libsolidity/syntaxTests/constants/addmod_mulmod_rational.sol index 267127356..741cd56ee 100644 --- a/test/libsolidity/syntaxTests/constants/addmod_mulmod_rational.sol +++ b/test/libsolidity/syntaxTests/constants/addmod_mulmod_rational.sol @@ -3,5 +3,5 @@ contract C { uint constant b = mulmod(3, 4, 0.1); } // ---- -// TypeError: (48-51): Invalid type for argument in function call. Invalid implicit conversion from rational_const 1 / 10 to uint256 requested. -// TypeError: (89-92): Invalid type for argument in function call. Invalid implicit conversion from rational_const 1 / 10 to uint256 requested. +// TypeError 9553: (48-51): Invalid type for argument in function call. Invalid implicit conversion from rational_const 1 / 10 to uint256 requested. +// TypeError 9553: (89-92): Invalid type for argument in function call. Invalid implicit conversion from rational_const 1 / 10 to uint256 requested. diff --git a/test/libsolidity/syntaxTests/constants/addmod_zero.sol b/test/libsolidity/syntaxTests/constants/addmod_zero.sol index 18f7d64ad..2c5a0de49 100644 --- a/test/libsolidity/syntaxTests/constants/addmod_zero.sol +++ b/test/libsolidity/syntaxTests/constants/addmod_zero.sol @@ -6,6 +6,6 @@ contract c { uint constant b3 = addmod(3, 4, a2 - 1); } // ---- -// TypeError: (88-103): Arithmetic modulo zero. -// TypeError: (128-144): Arithmetic modulo zero. -// TypeError: (169-189): Arithmetic modulo zero. +// TypeError 4195: (88-103): Arithmetic modulo zero. +// TypeError 4195: (128-144): Arithmetic modulo zero. +// TypeError 4195: (169-189): Arithmetic modulo zero. diff --git a/test/libsolidity/syntaxTests/constants/assign_constant_function_value.sol b/test/libsolidity/syntaxTests/constants/assign_constant_function_value.sol index 0e242b304..5f5624084 100644 --- a/test/libsolidity/syntaxTests/constants/assign_constant_function_value.sol +++ b/test/libsolidity/syntaxTests/constants/assign_constant_function_value.sol @@ -3,4 +3,4 @@ contract C { uint constant y = x(); } // ---- -// TypeError: (74-77): Initial value for constant variable has to be compile-time constant. +// TypeError 8349: (74-77): Initial value for constant variable has to be compile-time constant. diff --git a/test/libsolidity/syntaxTests/constants/cyclic_dependency_1.sol b/test/libsolidity/syntaxTests/constants/cyclic_dependency_1.sol index cb553fbe4..ebd81d4a2 100644 --- a/test/libsolidity/syntaxTests/constants/cyclic_dependency_1.sol +++ b/test/libsolidity/syntaxTests/constants/cyclic_dependency_1.sol @@ -2,4 +2,4 @@ contract C { uint constant a = a; } // ---- -// TypeError: (17-36): The value of the constant a has a cyclic dependency via a. +// TypeError 6161: (17-36): The value of the constant a has a cyclic dependency via a. diff --git a/test/libsolidity/syntaxTests/constants/cyclic_dependency_2.sol b/test/libsolidity/syntaxTests/constants/cyclic_dependency_2.sol index 9f1d97227..676f534cc 100644 --- a/test/libsolidity/syntaxTests/constants/cyclic_dependency_2.sol +++ b/test/libsolidity/syntaxTests/constants/cyclic_dependency_2.sol @@ -5,6 +5,6 @@ contract C { uint constant d = 2 + a; } // ---- -// TypeError: (17-40): The value of the constant a has a cyclic dependency via c. -// TypeError: (71-129): The value of the constant c has a cyclic dependency via d. -// TypeError: (135-158): The value of the constant d has a cyclic dependency via a. +// TypeError 6161: (17-40): The value of the constant a has a cyclic dependency via c. +// TypeError 6161: (71-129): The value of the constant c has a cyclic dependency via d. +// TypeError 6161: (135-158): The value of the constant d has a cyclic dependency via a. diff --git a/test/libsolidity/syntaxTests/constants/cyclic_dependency_3.sol b/test/libsolidity/syntaxTests/constants/cyclic_dependency_3.sol index 969ed50d3..e280f4a97 100644 --- a/test/libsolidity/syntaxTests/constants/cyclic_dependency_3.sol +++ b/test/libsolidity/syntaxTests/constants/cyclic_dependency_3.sol @@ -5,7 +5,7 @@ contract C { uint constant c = b; } // ---- -// TypeError: (17-36): The value of the constant x has a cyclic dependency via a. -// TypeError: (42-65): The value of the constant a has a cyclic dependency via b. -// TypeError: (71-90): The value of the constant b has a cyclic dependency via c. -// TypeError: (96-115): The value of the constant c has a cyclic dependency via b. +// TypeError 6161: (17-36): The value of the constant x has a cyclic dependency via a. +// TypeError 6161: (42-65): The value of the constant a has a cyclic dependency via b. +// TypeError 6161: (71-90): The value of the constant b has a cyclic dependency via c. +// TypeError 6161: (96-115): The value of the constant c has a cyclic dependency via b. diff --git a/test/libsolidity/syntaxTests/constants/division_by_zero.sol b/test/libsolidity/syntaxTests/constants/division_by_zero.sol index bf6000ec1..f734ba40c 100644 --- a/test/libsolidity/syntaxTests/constants/division_by_zero.sol +++ b/test/libsolidity/syntaxTests/constants/division_by_zero.sol @@ -5,5 +5,5 @@ contract c { uint constant b2 = 7 / (a2 - 1); } // ---- -// TypeError: (88-94): Division by zero. -// TypeError: (119-131): Division by zero. +// TypeError 1211: (88-94): Division by zero. +// TypeError 1211: (119-131): Division by zero. diff --git a/test/libsolidity/syntaxTests/constants/mod_zero.sol b/test/libsolidity/syntaxTests/constants/mod_zero.sol index f5e4a23ac..0fe34b62a 100644 --- a/test/libsolidity/syntaxTests/constants/mod_zero.sol +++ b/test/libsolidity/syntaxTests/constants/mod_zero.sol @@ -5,5 +5,5 @@ contract c { uint constant b2 = 3 % (a2 - 1); } // ---- -// TypeError: (88-94): Modulo zero. -// TypeError: (119-131): Modulo zero. +// TypeError 1211: (88-94): Modulo zero. +// TypeError 1211: (119-131): Modulo zero. diff --git a/test/libsolidity/syntaxTests/constants/mulmod_zero.sol b/test/libsolidity/syntaxTests/constants/mulmod_zero.sol index 856d01eb9..5b4e69a04 100644 --- a/test/libsolidity/syntaxTests/constants/mulmod_zero.sol +++ b/test/libsolidity/syntaxTests/constants/mulmod_zero.sol @@ -6,6 +6,6 @@ contract c { uint constant b3 = mulmod(3, 4, a2 - 1); } // ---- -// TypeError: (88-103): Arithmetic modulo zero. -// TypeError: (128-144): Arithmetic modulo zero. -// TypeError: (169-189): Arithmetic modulo zero. +// TypeError 4195: (88-103): Arithmetic modulo zero. +// TypeError 4195: (128-144): Arithmetic modulo zero. +// TypeError 4195: (169-189): Arithmetic modulo zero. diff --git a/test/libsolidity/syntaxTests/constants/pure_non_rational.sol b/test/libsolidity/syntaxTests/constants/pure_non_rational.sol index 4b96f1c7d..642ac39f7 100644 --- a/test/libsolidity/syntaxTests/constants/pure_non_rational.sol +++ b/test/libsolidity/syntaxTests/constants/pure_non_rational.sol @@ -8,4 +8,4 @@ contract C { uint[c] mem; } // ---- -// TypeError: (392-393): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (392-393): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/constructor/abstract_creation_forward_reference.sol b/test/libsolidity/syntaxTests/constructor/abstract_creation_forward_reference.sol index 668b2d477..3f989b001 100644 --- a/test/libsolidity/syntaxTests/constructor/abstract_creation_forward_reference.sol +++ b/test/libsolidity/syntaxTests/constructor/abstract_creation_forward_reference.sol @@ -12,4 +12,4 @@ contract Parent { contract Child is Parent { } // ---- -// TypeError: (233-261): Contract "Child" should be marked as abstract. +// TypeError 3656: (233-261): Contract "Child" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/constructor/constructor_no_visibility.sol b/test/libsolidity/syntaxTests/constructor/constructor_no_visibility.sol index 586329b13..0b8f45947 100644 --- a/test/libsolidity/syntaxTests/constructor/constructor_no_visibility.sol +++ b/test/libsolidity/syntaxTests/constructor/constructor_no_visibility.sol @@ -1,3 +1,3 @@ contract A { constructor() {} } // ---- -// SyntaxError: (13-29): No visibility specified. Did you intend to add "public"? +// SyntaxError 4937: (13-29): No visibility specified. Did you intend to add "public"? diff --git a/test/libsolidity/syntaxTests/constructor/constructor_old.sol b/test/libsolidity/syntaxTests/constructor/constructor_old.sol index 9ead6858a..f89a96412 100644 --- a/test/libsolidity/syntaxTests/constructor/constructor_old.sol +++ b/test/libsolidity/syntaxTests/constructor/constructor_old.sol @@ -1,4 +1,4 @@ contract A { function A() public {} } // ---- -// SyntaxError: (13-35): Functions are not allowed to have the same name as the contract. If you intend this to be a constructor, use "constructor(...) { ... }" to define it. -// Warning: (13-35): This declaration shadows an existing declaration. +// SyntaxError 5796: (13-35): Functions are not allowed to have the same name as the contract. If you intend this to be a constructor, use "constructor(...) { ... }" to define it. +// Warning 2519: (13-35): This declaration shadows an existing declaration. diff --git a/test/libsolidity/syntaxTests/constructor/constructor_override.sol b/test/libsolidity/syntaxTests/constructor/constructor_override.sol index 48203a27d..ddcafcf7a 100644 --- a/test/libsolidity/syntaxTests/constructor/constructor_override.sol +++ b/test/libsolidity/syntaxTests/constructor/constructor_override.sol @@ -2,4 +2,4 @@ contract C { constructor() override public {} } // ---- -// TypeError: (17-49): Constructors cannot override. +// TypeError 1209: (17-49): Constructors cannot override. diff --git a/test/libsolidity/syntaxTests/constructor/constructor_state_mutability.sol b/test/libsolidity/syntaxTests/constructor/constructor_state_mutability.sol index 39bf6384f..37bf60bb5 100644 --- a/test/libsolidity/syntaxTests/constructor/constructor_state_mutability.sol +++ b/test/libsolidity/syntaxTests/constructor/constructor_state_mutability.sol @@ -5,5 +5,5 @@ contract test2 { constructor() public pure {} } // ---- -// TypeError: (19-47): Constructor must be payable or non-payable, but is "view". -// TypeError: (69-97): Constructor must be payable or non-payable, but is "pure". +// TypeError 1558: (19-47): Constructor must be payable or non-payable, but is "view". +// TypeError 1558: (69-97): Constructor must be payable or non-payable, but is "pure". diff --git a/test/libsolidity/syntaxTests/constructor/constructor_virtual.sol b/test/libsolidity/syntaxTests/constructor/constructor_virtual.sol index cd692dbcd..7d75eec38 100644 --- a/test/libsolidity/syntaxTests/constructor/constructor_virtual.sol +++ b/test/libsolidity/syntaxTests/constructor/constructor_virtual.sol @@ -2,4 +2,4 @@ contract C { constructor() virtual public {} } // ---- -// TypeError: (17-48): Constructors cannot be virtual. +// TypeError 7001: (17-48): Constructors cannot be virtual. diff --git a/test/libsolidity/syntaxTests/constructor/constructor_visibility.sol b/test/libsolidity/syntaxTests/constructor/constructor_visibility.sol index ab2d82d56..f2ebd21d2 100644 --- a/test/libsolidity/syntaxTests/constructor/constructor_visibility.sol +++ b/test/libsolidity/syntaxTests/constructor/constructor_visibility.sol @@ -9,5 +9,5 @@ contract B is A { } } // ---- -// TypeError: (131-301): Contract "B" should be marked as abstract. -// TypeError: (250-254): Explicit type conversion not allowed from "string memory" to "contract A". +// TypeError 3656: (131-301): Contract "B" should be marked as abstract. +// TypeError 9640: (250-254): Explicit type conversion not allowed from "string memory" to "contract A". diff --git a/test/libsolidity/syntaxTests/constructor/constructor_without_implementation.sol b/test/libsolidity/syntaxTests/constructor/constructor_without_implementation.sol index 6bbb83cee..0d65fe984 100644 --- a/test/libsolidity/syntaxTests/constructor/constructor_without_implementation.sol +++ b/test/libsolidity/syntaxTests/constructor/constructor_without_implementation.sol @@ -2,4 +2,4 @@ contract C { constructor() public; } // ---- -// TypeError: (14-35): Constructor must be implemented if declared. +// TypeError 5700: (14-35): Constructor must be implemented if declared. diff --git a/test/libsolidity/syntaxTests/constructor/external_constructor.sol b/test/libsolidity/syntaxTests/constructor/external_constructor.sol index 30cf0668c..d3f21b8fa 100644 --- a/test/libsolidity/syntaxTests/constructor/external_constructor.sol +++ b/test/libsolidity/syntaxTests/constructor/external_constructor.sol @@ -2,4 +2,4 @@ contract test { constructor() external {} } // ---- -// TypeError: (17-42): Constructor must be public or internal. +// TypeError 9239: (17-42): Constructor must be public or internal. diff --git a/test/libsolidity/syntaxTests/constructor/function_named_constructor.sol b/test/libsolidity/syntaxTests/constructor/function_named_constructor.sol index 68273c0a0..e6a2ca3be 100644 --- a/test/libsolidity/syntaxTests/constructor/function_named_constructor.sol +++ b/test/libsolidity/syntaxTests/constructor/function_named_constructor.sol @@ -2,4 +2,4 @@ contract C { function constructor() public; } // ---- -// ParserError: (26-37): This function is named "constructor" but is not the constructor of the contract. If you intend this to be a constructor, use "constructor(...) { ... }" without the "function" keyword to define it. +// ParserError 3323: (26-37): This function is named "constructor" but is not the constructor of the contract. If you intend this to be a constructor, use "constructor(...) { ... }" without the "function" keyword to define it. diff --git a/test/libsolidity/syntaxTests/constructor/inconstructible_internal_constructor.sol b/test/libsolidity/syntaxTests/constructor/inconstructible_internal_constructor.sol index 2511c751c..1c03e249b 100644 --- a/test/libsolidity/syntaxTests/constructor/inconstructible_internal_constructor.sol +++ b/test/libsolidity/syntaxTests/constructor/inconstructible_internal_constructor.sol @@ -5,4 +5,4 @@ contract D { function f() public { C c = new C(); c; } } // ---- -// TypeError: (84-89): Contract with internal constructor cannot be created directly. +// TypeError 9054: (84-89): Contract with internal constructor cannot be created directly. diff --git a/test/libsolidity/syntaxTests/constructor/inconstructible_internal_constructor_inverted.sol b/test/libsolidity/syntaxTests/constructor/inconstructible_internal_constructor_inverted.sol index 17cb701d7..76ba97663 100644 --- a/test/libsolidity/syntaxTests/constructor/inconstructible_internal_constructor_inverted.sol +++ b/test/libsolidity/syntaxTests/constructor/inconstructible_internal_constructor_inverted.sol @@ -10,4 +10,4 @@ contract A { constructor(address) internal {} } // ---- -// TypeError: (141-146): Contract with internal constructor cannot be created directly. +// TypeError 9054: (141-146): Contract with internal constructor cannot be created directly. diff --git a/test/libsolidity/syntaxTests/constructor/interface_constructor.sol b/test/libsolidity/syntaxTests/constructor/interface_constructor.sol index 87585a621..864e4e6d2 100644 --- a/test/libsolidity/syntaxTests/constructor/interface_constructor.sol +++ b/test/libsolidity/syntaxTests/constructor/interface_constructor.sol @@ -2,6 +2,6 @@ interface I { constructor() public; } // ---- -// TypeError: (15-36): Functions in interfaces must be declared external. -// TypeError: (15-36): Constructor cannot be defined in interfaces. -// TypeError: (15-36): Constructor must be implemented if declared. +// TypeError 1560: (15-36): Functions in interfaces must be declared external. +// TypeError 6482: (15-36): Constructor cannot be defined in interfaces. +// TypeError 5700: (15-36): Constructor must be implemented if declared. diff --git a/test/libsolidity/syntaxTests/constructor/library_constructor.sol b/test/libsolidity/syntaxTests/constructor/library_constructor.sol index 38934f8d1..230b144f5 100644 --- a/test/libsolidity/syntaxTests/constructor/library_constructor.sol +++ b/test/libsolidity/syntaxTests/constructor/library_constructor.sol @@ -2,5 +2,5 @@ library Lib { constructor() public; } // ---- -// TypeError: (15-36): Constructor cannot be defined in libraries. -// TypeError: (15-36): Constructor must be implemented if declared. +// TypeError 7634: (15-36): Constructor cannot be defined in libraries. +// TypeError 5700: (15-36): Constructor must be implemented if declared. diff --git a/test/libsolidity/syntaxTests/constructor/nonpayable_new.sol b/test/libsolidity/syntaxTests/constructor/nonpayable_new.sol index c89508743..fa94ee4e5 100644 --- a/test/libsolidity/syntaxTests/constructor/nonpayable_new.sol +++ b/test/libsolidity/syntaxTests/constructor/nonpayable_new.sol @@ -17,7 +17,7 @@ contract C { } } // ---- -// TypeError: (235-252): Cannot set option "value", since the constructor of contract B1 is not payable. -// TypeError: (258-275): Cannot set option "value", since the constructor of contract B2 is not payable. -// TypeError: (281-298): Cannot set option "value", since the constructor of contract B3 is not payable. -// TypeError: (304-321): Cannot set option "value", since the constructor of contract B4 is not payable. +// TypeError 7006: (235-252): Cannot set option "value", since the constructor of contract B1 is not payable. +// TypeError 7006: (258-275): Cannot set option "value", since the constructor of contract B2 is not payable. +// TypeError 7006: (281-298): Cannot set option "value", since the constructor of contract B3 is not payable. +// TypeError 7006: (304-321): Cannot set option "value", since the constructor of contract B4 is not payable. diff --git a/test/libsolidity/syntaxTests/constructor/not_a_contract.sol b/test/libsolidity/syntaxTests/constructor/not_a_contract.sol index 9b05b46e3..a9a121fe0 100644 --- a/test/libsolidity/syntaxTests/constructor/not_a_contract.sol +++ b/test/libsolidity/syntaxTests/constructor/not_a_contract.sol @@ -6,4 +6,4 @@ contract Test { } } // ---- -// TypeError: (147-152): Identifier is not a contract. +// TypeError 5540: (147-152): Identifier is not a contract. diff --git a/test/libsolidity/syntaxTests/constructor/overriding_constructor.sol b/test/libsolidity/syntaxTests/constructor/overriding_constructor.sol index 30cf3bce9..d33d92860 100644 --- a/test/libsolidity/syntaxTests/constructor/overriding_constructor.sol +++ b/test/libsolidity/syntaxTests/constructor/overriding_constructor.sol @@ -6,5 +6,5 @@ contract B is A { } } // ---- -// Warning: (58-101): This declaration shadows an existing declaration. -// TypeError: (130-133): Member "f" not found or not visible after argument-dependent lookup in function () pure returns (uint8). +// Warning 2519: (58-101): This declaration shadows an existing declaration. +// TypeError 9582: (130-133): Member "f" not found or not visible after argument-dependent lookup in function () pure returns (uint8). diff --git a/test/libsolidity/syntaxTests/constructor/returns_in_constructor.sol b/test/libsolidity/syntaxTests/constructor/returns_in_constructor.sol index e6a03014e..20920dea7 100644 --- a/test/libsolidity/syntaxTests/constructor/returns_in_constructor.sol +++ b/test/libsolidity/syntaxTests/constructor/returns_in_constructor.sol @@ -2,4 +2,4 @@ contract test { constructor() public returns (uint a) { } } // ---- -// TypeError: (46-54): Non-empty "returns" directive for constructor. +// TypeError 9712: (46-54): Non-empty "returns" directive for constructor. diff --git a/test/libsolidity/syntaxTests/constructor/two_constructors.sol b/test/libsolidity/syntaxTests/constructor/two_constructors.sol index 42c0de28f..d44124d38 100644 --- a/test/libsolidity/syntaxTests/constructor/two_constructors.sol +++ b/test/libsolidity/syntaxTests/constructor/two_constructors.sol @@ -3,4 +3,4 @@ contract test { constructor() public {} } // ---- -// DeclarationError: (47-70): More than one constructor defined. +// DeclarationError 7997: (47-70): More than one constructor defined. diff --git a/test/libsolidity/syntaxTests/constructor_this.sol b/test/libsolidity/syntaxTests/constructor_this.sol index 9d22a1618..7d18407dc 100644 --- a/test/libsolidity/syntaxTests/constructor_this.sol +++ b/test/libsolidity/syntaxTests/constructor_this.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// Warning: (172-176): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. -// Warning: (191-195): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. +// Warning 5805: (172-176): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. +// Warning 5805: (191-195): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. diff --git a/test/libsolidity/syntaxTests/controlFlow/leave_outside_function.sol b/test/libsolidity/syntaxTests/controlFlow/leave_outside_function.sol index 772a108e2..81727b80b 100644 --- a/test/libsolidity/syntaxTests/controlFlow/leave_outside_function.sol +++ b/test/libsolidity/syntaxTests/controlFlow/leave_outside_function.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// SyntaxError: (178-183): Keyword "leave" can only be used inside a function. +// SyntaxError 8149: (178-183): Keyword "leave" can only be used inside a function. diff --git a/test/libsolidity/syntaxTests/controlFlow/localCalldataVariables/if_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localCalldataVariables/if_declaration_err.sol index 63b434090..9b155fd2d 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localCalldataVariables/if_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localCalldataVariables/if_declaration_err.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (141-142): This variable is of calldata pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (141-142): This variable is of calldata pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/for_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/for_declaration_err.sol index ddb5faa9f..516861a8c 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/for_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/for_declaration_err.sol @@ -31,8 +31,7 @@ contract C { } } // ---- -// TypeError: (189-190): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (340-341): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (491-492): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (642-643): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. - +// TypeError 3464: (189-190): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (340-341): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (491-492): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (642-643): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/if_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/if_declaration_err.sol index 1d4302755..13874595c 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/if_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/if_declaration_err.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// TypeError: (188-189): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (188-189): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/reverting_function_declaration.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/reverting_function_declaration.sol index bba9daf34..5b5738523 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/reverting_function_declaration.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/reverting_function_declaration.sol @@ -12,4 +12,4 @@ contract C { } } // ---- -// TypeError: (287-288): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (287-288): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/switch_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/switch_declaration_err.sol index 72884e741..c3aff356a 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/switch_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/assembly/switch_declaration_err.sol @@ -29,5 +29,5 @@ contract C { } } // ---- -// TypeError: (208-209): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (421-422): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (208-209): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (421-422): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/dowhile_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/dowhile_declaration_err.sol index 25654b1dd..e939dbed2 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/dowhile_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/dowhile_declaration_err.sol @@ -55,12 +55,12 @@ contract C { } } // ---- -// TypeError: (184-185): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// Warning: (145-150): Unreachable code. -// Warning: (168-173): Unreachable code. -// TypeError: (411-412): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// Warning: (325-330): Unreachable code. -// TypeError: (635-636): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (862-863): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (1011-1012): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// Warning: (972-977): Unreachable code. +// TypeError 3464: (184-185): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// Warning 5740: (145-150): Unreachable code. +// Warning 5740: (168-173): Unreachable code. +// TypeError 3464: (411-412): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// Warning 5740: (325-330): Unreachable code. +// TypeError 3464: (635-636): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (862-863): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (1011-1012): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// Warning 5740: (972-977): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/dowhile_declaration_fine.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/dowhile_declaration_fine.sol index 40ddc3777..e46cfbf95 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/dowhile_declaration_fine.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/dowhile_declaration_fine.sol @@ -41,4 +41,4 @@ contract C { } } // ---- -// Warning: (606-611): Unreachable code. +// Warning 5740: (606-611): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/for_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/for_declaration_err.sol index e93d9798f..50585d384 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/for_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/for_declaration_err.sol @@ -16,5 +16,5 @@ contract C { } } // ---- -//TypeError: (143-144): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (261-262): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (143-144): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (261-262): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/if_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/if_declaration_err.sol index 7da6bef92..2787f3efb 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/if_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/if_declaration_err.sol @@ -18,5 +18,5 @@ contract C { } } // ---- -// TypeError: (138-139): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (330-331): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (138-139): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (330-331): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/short_circuit_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/short_circuit_declaration_err.sol index a6dd300ce..28665925a 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/short_circuit_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/short_circuit_declaration_err.sol @@ -19,6 +19,6 @@ contract C { } } // ---- -// TypeError: (137-138): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (235-236): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (398-399): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (137-138): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (235-236): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (398-399): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/ternary_assignment_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/ternary_assignment_err.sol index 2c47731aa..b5f79de12 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/ternary_assignment_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/ternary_assignment_err.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (145-146): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (145-146): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/ternary_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/ternary_declaration_err.sol index 3b4552f86..f9ee41a0a 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/ternary_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/ternary_declaration_err.sol @@ -13,5 +13,5 @@ contract C { } } // ---- -// TypeError: (152-153): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (266-267): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (152-153): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (266-267): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/try_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/try_declaration_err.sol index ca43dc346..6e6ec3722 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/try_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/try_declaration_err.sol @@ -36,7 +36,7 @@ contract C { // ==== // EVMVersion: >=byzantium // ---- -// TypeError: (206-207): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (343-344): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (526-527): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (653-654): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (206-207): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (343-344): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (526-527): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (653-654): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/while_declaration_err.sol b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/while_declaration_err.sol index cd6fee8db..b120554cc 100644 --- a/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/while_declaration_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/localStorageVariables/while_declaration_err.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// TypeError: (161-162): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (161-162): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/mappingReturn/named_err.sol b/test/libsolidity/syntaxTests/controlFlow/mappingReturn/named_err.sol index 5add7bc72..050c422bf 100644 --- a/test/libsolidity/syntaxTests/controlFlow/mappingReturn/named_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/mappingReturn/named_err.sol @@ -2,4 +2,4 @@ contract C { function f() internal pure returns (mapping(uint=>uint) storage r) { } } // ---- -// TypeError: (53-82): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (53-82): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/mappingReturn/unnamed_err.sol b/test/libsolidity/syntaxTests/controlFlow/mappingReturn/unnamed_err.sol index 5ea1cd36f..f8bb7d12e 100644 --- a/test/libsolidity/syntaxTests/controlFlow/mappingReturn/unnamed_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/mappingReturn/unnamed_err.sol @@ -2,4 +2,4 @@ contract C { function f() internal pure returns (mapping(uint=>uint) storage) {} } // ---- -// TypeError: (53-80): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (53-80): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/for_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/for_err.sol index 909d4f333..f44469228 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/for_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/for_err.sol @@ -23,7 +23,7 @@ contract C { } } // ---- -// TypeError: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (228-239): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (369-380): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (510-521): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (228-239): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (369-380): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (510-521): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/if_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/if_err.sol index 2f79ee10f..1bf0d25c3 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/if_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/if_err.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (96-107): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (96-107): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/reverting_function.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/reverting_function.sol index 4619584ef..11d8edfb8 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/reverting_function.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/reverting_function.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// TypeError: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/switch_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/switch_err.sol index 0644d4b8f..a0dfa5dd4 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/switch_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/switch_err.sol @@ -23,5 +23,5 @@ contract C { } } // ---- -// TypeError: (96-107): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (256-267): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (96-107): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (256-267): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/switch_only_default_warn.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/switch_only_default_warn.sol index fff82c20d..ce4d4b262 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/switch_only_default_warn.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly/switch_only_default_warn.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (142-195): "switch" statement with only a default case. +// Warning 9592: (142-195): "switch" statement with only a default case. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly_err.sol index 4d821ed2c..0cb7fa70d 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/assembly_err.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (87-96): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (87-96): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/dowhile_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/dowhile_err.sol index b59bed5c7..97df2c590 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/dowhile_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/dowhile_err.sol @@ -45,12 +45,12 @@ contract C { } } // ---- -// TypeError: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// Warning: (146-151): Unreachable code. -// Warning: (169-174): Unreachable code. -// TypeError: (223-234): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// Warning: (316-321): Unreachable code. -// TypeError: (440-451): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (654-665): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (871-882): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// Warning: (933-938): Unreachable code. +// TypeError 3464: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// Warning 5740: (146-151): Unreachable code. +// Warning 5740: (169-174): Unreachable code. +// TypeError 3464: (223-234): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// Warning 5740: (316-321): Unreachable code. +// TypeError 3464: (440-451): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (654-665): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (871-882): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// Warning 5740: (933-938): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/dowhile_fine.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/dowhile_fine.sol index 5a1136685..412974b6d 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/dowhile_fine.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/dowhile_fine.sol @@ -29,4 +29,4 @@ contract C { } } // ---- -// Warning: (567-572): Unreachable code. +// Warning 5740: (567-572): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/for_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/for_err.sol index bf693cf89..a5c741a91 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/for_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/for_err.sol @@ -12,5 +12,5 @@ contract C { } } // ---- -// TypeError: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (182-193): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (182-193): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/if_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/if_err.sol index 946a3f608..a2649a2e3 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/if_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/if_err.sol @@ -14,5 +14,5 @@ contract C { } } // ---- -// TypeError: (96-107): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (186-197): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (96-107): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (186-197): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/modifier_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/modifier_err.sol index e56b7aceb..bf896b86a 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/modifier_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/modifier_err.sol @@ -18,5 +18,5 @@ contract C { } } // ---- -// TypeError: (249-258): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (367-376): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (249-258): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (367-376): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/short_circuit_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/short_circuit_err.sol index 5fc907184..abad1da77 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/short_circuit_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/short_circuit_err.sol @@ -13,6 +13,6 @@ contract C { } } // ---- -// TypeError: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (176-187): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (264-275): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (176-187): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (264-275): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/ternary_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/ternary_err.sol index 95f962369..afa7881b9 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/ternary_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/ternary_err.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// TypeError: (96-107): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (200-211): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (96-107): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (200-211): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/try_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/try_err.sol index 6f6a889c8..6c06d70fd 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/try_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/try_err.sol @@ -28,7 +28,7 @@ contract C { // ==== // EVMVersion: >=byzantium // ---- -// TypeError: (113-124): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (240-251): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (367-378): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. -// TypeError: (631-632): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (113-124): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (240-251): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (367-378): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (631-632): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/unimplemented_library.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/unimplemented_library.sol index 1a910d99e..eaf4cf810 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/unimplemented_library.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/unimplemented_library.sol @@ -8,8 +8,8 @@ abstract library T { function g() public returns(uint[] storage s); } // ---- -// TypeError: (146-268): Libraries cannot be abstract. -// TypeError: (48-92): Library functions must be implemented if declared. -// TypeError: (97-143): Library functions must be implemented if declared. -// TypeError: (171-215): Library functions must be implemented if declared. -// TypeError: (220-266): Library functions must be implemented if declared. +// TypeError 9571: (146-268): Libraries cannot be abstract. +// TypeError 9231: (48-92): Library functions must be implemented if declared. +// TypeError 9231: (97-143): Library functions must be implemented if declared. +// TypeError 9231: (171-215): Library functions must be implemented if declared. +// TypeError 9231: (220-266): Library functions must be implemented if declared. diff --git a/test/libsolidity/syntaxTests/controlFlow/storageReturn/while_err.sol b/test/libsolidity/syntaxTests/controlFlow/storageReturn/while_err.sol index aba70626b..f558436fc 100644 --- a/test/libsolidity/syntaxTests/controlFlow/storageReturn/while_err.sol +++ b/test/libsolidity/syntaxTests/controlFlow/storageReturn/while_err.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (87-98): This variable is of storage pointer type and can be returned without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/always_revert.sol b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/always_revert.sol index da7f1a900..688f994c1 100644 --- a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/always_revert.sol +++ b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/always_revert.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (125-126): Unreachable code. +// Warning 5740: (125-126): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/assembly.sol b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/assembly.sol index 89a13717e..cb9f2d54c 100644 --- a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/assembly.sol +++ b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/assembly.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (107-113): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (107-113): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_order_fail.sol b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_order_fail.sol index f0d5bfe82..cb0838e4c 100644 --- a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_order_fail.sol +++ b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_order_fail.sol @@ -5,4 +5,4 @@ contract C { function f() m1(b) m2(b = s) internal view returns (uint[] storage b) {} } // ---- -// TypeError: (129-130): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (129-130): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_post_access.sol b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_post_access.sol index 82413011b..b109b4c91 100644 --- a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_post_access.sol +++ b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_post_access.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// TypeError: (120-121): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (120-121): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_pre_access.sol b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_pre_access.sol index 31353e201..41ce9384f 100644 --- a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_pre_access.sol +++ b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/modifier_pre_access.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// TypeError: (120-121): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (120-121): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/smoke.sol b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/smoke.sol index 50db459ba..f6062b9a1 100644 --- a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/smoke.sol +++ b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/smoke.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (94-95): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (94-95): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/struct.sol b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/struct.sol index 38828e681..b11a0e961 100644 --- a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/struct.sol +++ b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/struct.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (109-110): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (109-110): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/unreachable.sol b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/unreachable.sol index 9ebd03217..7dbb24034 100644 --- a/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/unreachable.sol +++ b/test/libsolidity/syntaxTests/controlFlow/uninitializedAccess/unreachable.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// Warning: (112-135): Unreachable code. +// Warning 5740: (112-135): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/double_revert.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/double_revert.sol index 8a441a5b2..1fc581964 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/double_revert.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/double_revert.sol @@ -13,5 +13,5 @@ contract C { } } // ---- -// Warning: (100-112): Unreachable code. -// Warning: (222-230): Unreachable code. +// Warning 5740: (100-112): Unreachable code. +// Warning 5740: (222-230): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/for_break.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/for_break.sol index 466bf4fae..14c75893c 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/for_break.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/for_break.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// Warning: (103-117): Unreachable code. -// Warning: (160-171): Unreachable code. +// Warning 5740: (103-117): Unreachable code. +// Warning 5740: (160-171): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/for_continue.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/for_continue.sol index be09967f1..daf5f4818 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/for_continue.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/for_continue.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (163-174): Unreachable code. +// Warning 5740: (163-174): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/return.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/return.sol index 9b13441b4..364191bb0 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/return.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/return.sol @@ -13,5 +13,5 @@ contract C { } } // ---- -// Warning: (129-135): Unreachable code. -// Warning: (274-279): Unreachable code. +// Warning 5740: (129-135): Unreachable code. +// Warning 5740: (274-279): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/revert.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/revert.sol index 66b6ae382..c7013ae35 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/revert.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/assembly/revert.sol @@ -13,5 +13,5 @@ contract C { } } // ---- -// Warning: (129-135): Unreachable code. -// Warning: (274-279): Unreachable code. +// Warning 5740: (129-135): Unreachable code. +// Warning 5740: (274-279): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/do_while_continue.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/do_while_continue.sol index 363c53e1e..bffcd43c6 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/do_while_continue.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/do_while_continue.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (119-126): Unreachable code. +// Warning 5740: (119-126): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/double_return.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/double_return.sol index 9b7553474..c2a7d6685 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/double_return.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/double_return.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (85-93): Unreachable code. +// Warning 5740: (85-93): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/double_revert.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/double_revert.sol index a6457e4f9..19bbb97cc 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/double_revert.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/double_revert.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (70-78): Unreachable code. +// Warning 5740: (70-78): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/for_break.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/for_break.sol index 496addb2f..6f6a1714c 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/for_break.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/for_break.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// Warning: (76-79): Unreachable code. -// Warning: (114-128): Unreachable code. +// Warning 5740: (76-79): Unreachable code. +// Warning 5740: (114-128): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/if_both_return.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/if_both_return.sol index 3513b17de..2fe918436 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/if_both_return.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/if_both_return.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (142-149): Unreachable code. +// Warning 5740: (142-149): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/revert.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/revert.sol index 9bb6a41cd..ad7207777 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/revert.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/revert.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (70-83): Unreachable code. +// Warning 5740: (70-83): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/revert_empty.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/revert_empty.sol index 4c80c5ca2..bc0822c0c 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/revert_empty.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/revert_empty.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (70-105): Unreachable code. +// Warning 5740: (70-105): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/while_break.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/while_break.sol index 2d1ddd4f1..b950e2ab9 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/while_break.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/while_break.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// Warning: (138-141): Unreachable code. +// Warning 5740: (138-141): Unreachable code. diff --git a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/while_continue.sol b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/while_continue.sol index 55f98f67e..7090bfbf2 100644 --- a/test/libsolidity/syntaxTests/controlFlow/unreachableCode/while_continue.sol +++ b/test/libsolidity/syntaxTests/controlFlow/unreachableCode/while_continue.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// Warning: (100-107): Unreachable code. +// Warning 5740: (100-107): Unreachable code. diff --git a/test/libsolidity/syntaxTests/conversion/explicit_conversion_address_to_payable.sol b/test/libsolidity/syntaxTests/conversion/explicit_conversion_address_to_payable.sol index d44841fd7..103cb8f9d 100644 --- a/test/libsolidity/syntaxTests/conversion/explicit_conversion_address_to_payable.sol +++ b/test/libsolidity/syntaxTests/conversion/explicit_conversion_address_to_payable.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (169-171): Invalid type for argument in function call. Invalid implicit conversion from address to address payable requested. +// TypeError 9553: (169-171): Invalid type for argument in function call. Invalid implicit conversion from address to address payable requested. diff --git a/test/libsolidity/syntaxTests/conversion/explicit_conversion_from_storage_array_ref.sol b/test/libsolidity/syntaxTests/conversion/explicit_conversion_from_storage_array_ref.sol index 458adda68..819b8d916 100644 --- a/test/libsolidity/syntaxTests/conversion/explicit_conversion_from_storage_array_ref.sol +++ b/test/libsolidity/syntaxTests/conversion/explicit_conversion_from_storage_array_ref.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// TypeError: (55-63): Explicit type conversion not allowed from "int256[10] storage ref" to "int256[] storage pointer". -// TypeError: (67-73): Explicit type conversion not allowed from "int256[10] storage ref" to "int256". +// TypeError 9640: (55-63): Explicit type conversion not allowed from "int256[10] storage ref" to "int256[] storage pointer". +// TypeError 9640: (67-73): Explicit type conversion not allowed from "int256[10] storage ref" to "int256". diff --git a/test/libsolidity/syntaxTests/conversion/explicit_conversion_sender_to_payable.sol b/test/libsolidity/syntaxTests/conversion/explicit_conversion_sender_to_payable.sol index 141a12546..68a639750 100644 --- a/test/libsolidity/syntaxTests/conversion/explicit_conversion_sender_to_payable.sol +++ b/test/libsolidity/syntaxTests/conversion/explicit_conversion_sender_to_payable.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// Warning: (43-60): Unused local variable. -// Warning: (86-103): Unused local variable. +// Warning 2072: (43-60): Unused local variable. +// Warning 2072: (86-103): Unused local variable. diff --git a/test/libsolidity/syntaxTests/conversion/explicit_conversion_this_to_payable.sol b/test/libsolidity/syntaxTests/conversion/explicit_conversion_this_to_payable.sol index 7f5519cdf..ae98b7fab 100644 --- a/test/libsolidity/syntaxTests/conversion/explicit_conversion_this_to_payable.sol +++ b/test/libsolidity/syntaxTests/conversion/explicit_conversion_this_to_payable.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (63-76): Explicit type conversion not allowed from "contract C" to "address payable". +// TypeError 9640: (63-76): Explicit type conversion not allowed from "contract C" to "address payable". diff --git a/test/libsolidity/syntaxTests/conversion/function_cast_value_set.sol b/test/libsolidity/syntaxTests/conversion/function_cast_value_set.sol index 163724d35..93b90a8f9 100644 --- a/test/libsolidity/syntaxTests/conversion/function_cast_value_set.sol +++ b/test/libsolidity/syntaxTests/conversion/function_cast_value_set.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (46-94): Type function () payable external is not implicitly convertible to expected type function () payable external. +// TypeError 9574: (46-94): Type function () payable external is not implicitly convertible to expected type function () payable external. diff --git a/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_payable.sol b/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_payable.sol index 75f7a953c..74c754903 100644 --- a/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_payable.sol +++ b/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_payable.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (105-144): Type function () external is not implicitly convertible to expected type function () payable external. +// TypeError 9574: (105-144): Type function () external is not implicitly convertible to expected type function () payable external. diff --git a/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_pure.sol b/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_pure.sol index 8d1b08aa5..61344ac67 100644 --- a/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_pure.sol +++ b/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_pure.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (105-141): Type function () external is not implicitly convertible to expected type function () pure external. +// TypeError 9574: (105-141): Type function () external is not implicitly convertible to expected type function () pure external. diff --git a/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_view.sol b/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_view.sol index 535d6c77b..c48f4cb76 100644 --- a/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_view.sol +++ b/test/libsolidity/syntaxTests/conversion/function_type_nonpayable_view.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (105-141): Type function () external is not implicitly convertible to expected type function () view external. +// TypeError 9574: (105-141): Type function () external is not implicitly convertible to expected type function () view external. diff --git a/test/libsolidity/syntaxTests/conversion/function_type_payable_pure.sol b/test/libsolidity/syntaxTests/conversion/function_type_payable_pure.sol index 78bada512..b1f092b78 100644 --- a/test/libsolidity/syntaxTests/conversion/function_type_payable_pure.sol +++ b/test/libsolidity/syntaxTests/conversion/function_type_payable_pure.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (113-149): Type function () payable external is not implicitly convertible to expected type function () pure external. +// TypeError 9574: (113-149): Type function () payable external is not implicitly convertible to expected type function () pure external. diff --git a/test/libsolidity/syntaxTests/conversion/function_type_payable_view.sol b/test/libsolidity/syntaxTests/conversion/function_type_payable_view.sol index f12cb301b..aed9f8184 100644 --- a/test/libsolidity/syntaxTests/conversion/function_type_payable_view.sol +++ b/test/libsolidity/syntaxTests/conversion/function_type_payable_view.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (113-149): Type function () payable external is not implicitly convertible to expected type function () view external. +// TypeError 9574: (113-149): Type function () payable external is not implicitly convertible to expected type function () view external. diff --git a/test/libsolidity/syntaxTests/conversion/function_type_pure_payable.sol b/test/libsolidity/syntaxTests/conversion/function_type_pure_payable.sol index cd4e9b4e6..c490ac89c 100644 --- a/test/libsolidity/syntaxTests/conversion/function_type_pure_payable.sol +++ b/test/libsolidity/syntaxTests/conversion/function_type_pure_payable.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (110-149): Type function () pure external is not implicitly convertible to expected type function () payable external. +// TypeError 9574: (110-149): Type function () pure external is not implicitly convertible to expected type function () payable external. diff --git a/test/libsolidity/syntaxTests/conversion/function_type_view_payable.sol b/test/libsolidity/syntaxTests/conversion/function_type_view_payable.sol index 3bf4bac2a..ce603d7f1 100644 --- a/test/libsolidity/syntaxTests/conversion/function_type_view_payable.sol +++ b/test/libsolidity/syntaxTests/conversion/function_type_view_payable.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (110-149): Type function () view external is not implicitly convertible to expected type function () payable external. +// TypeError 9574: (110-149): Type function () view external is not implicitly convertible to expected type function () payable external. diff --git a/test/libsolidity/syntaxTests/conversion/function_type_view_pure.sol b/test/libsolidity/syntaxTests/conversion/function_type_view_pure.sol index c567a2c8d..deaba824d 100644 --- a/test/libsolidity/syntaxTests/conversion/function_type_view_pure.sol +++ b/test/libsolidity/syntaxTests/conversion/function_type_view_pure.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (110-146): Type function () view external is not implicitly convertible to expected type function () pure external. +// TypeError 9574: (110-146): Type function () view external is not implicitly convertible to expected type function () pure external. diff --git a/test/libsolidity/syntaxTests/conversion/not_allowed_conversion_from_super.sol b/test/libsolidity/syntaxTests/conversion/not_allowed_conversion_from_super.sol index dc6f00f43..e2af196ee 100644 --- a/test/libsolidity/syntaxTests/conversion/not_allowed_conversion_from_super.sol +++ b/test/libsolidity/syntaxTests/conversion/not_allowed_conversion_from_super.sol @@ -12,4 +12,4 @@ contract B is S } } // ---- -// TypeError: (129-137): Explicit type conversion not allowed from "contract super B" to "contract S". +// TypeError 9640: (129-137): Explicit type conversion not allowed from "contract super B" to "contract S". diff --git a/test/libsolidity/syntaxTests/cycle_checker_function_type.sol b/test/libsolidity/syntaxTests/cycle_checker_function_type.sol index 1a8477eae..7e3e86be4 100644 --- a/test/libsolidity/syntaxTests/cycle_checker_function_type.sol +++ b/test/libsolidity/syntaxTests/cycle_checker_function_type.sol @@ -3,4 +3,4 @@ contract C { function ( ) internal returns ( bytes [ ] storage , mapping ( bytes => mapping ( bytes => mapping ( uint => mapping ( bytes => mapping ( string => mapping ( uint => mapping ( uint => mapping ( uint => mapping ( uint => mapping ( string => mapping ( string => mapping ( uint => mapping ( bytes => mapping ( uint => mapping ( uint => mapping ( uint => mapping ( uint => mapping ( uint => mapping ( bytes => mapping ( uint => mapping ( uint => mapping ( uint => mapping ( uint => mapping ( string => mapping ( uint => string ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) [ ] storage ) constant c = c ; } // ---- -// TypeError: (43-643): The value of the constant c has a cyclic dependency via c. +// TypeError 6161: (43-643): The value of the constant c has a cyclic dependency via c. diff --git a/test/libsolidity/syntaxTests/dataLocations/data_location_in_function_type_fail.sol b/test/libsolidity/syntaxTests/dataLocations/data_location_in_function_type_fail.sol index 0ed969464..4e5091e8c 100644 --- a/test/libsolidity/syntaxTests/dataLocations/data_location_in_function_type_fail.sol +++ b/test/libsolidity/syntaxTests/dataLocations/data_location_in_function_type_fail.sol @@ -5,4 +5,4 @@ library L { } // ---- -// TypeError: (159-173): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. +// TypeError 6651: (159-173): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/externalFunction/external_function_return_parameters_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/externalFunction/external_function_return_parameters_no_data_location.sol index 5d956b2f5..1a90a2bb6 100644 --- a/test/libsolidity/syntaxTests/dataLocations/externalFunction/external_function_return_parameters_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/externalFunction/external_function_return_parameters_no_data_location.sol @@ -2,4 +2,4 @@ contract C { function i() external pure returns(uint[]) {} } // ---- -// TypeError: (52-58): Data location must be "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (52-58): Data location must be "memory" or "calldata" for return parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/externalFunction/function_argument_location_specifier_test_external_memory.sol b/test/libsolidity/syntaxTests/dataLocations/externalFunction/function_argument_location_specifier_test_external_memory.sol index c831f96a2..9b9602fee 100644 --- a/test/libsolidity/syntaxTests/dataLocations/externalFunction/function_argument_location_specifier_test_external_memory.sol +++ b/test/libsolidity/syntaxTests/dataLocations/externalFunction/function_argument_location_specifier_test_external_memory.sol @@ -2,5 +2,5 @@ contract test { function f(bytes memory) external; } // ---- -// TypeError: (0-56): Contract "test" should be marked as abstract. -// TypeError: (20-54): Functions without implementation must be marked virtual. +// TypeError 3656: (0-56): Contract "test" should be marked as abstract. +// TypeError 5424: (20-54): Functions without implementation must be marked virtual. diff --git a/test/libsolidity/syntaxTests/dataLocations/externalFunction/function_argument_location_specifier_test_external_storage.sol b/test/libsolidity/syntaxTests/dataLocations/externalFunction/function_argument_location_specifier_test_external_storage.sol index 9c4df92d8..3fbf7563a 100644 --- a/test/libsolidity/syntaxTests/dataLocations/externalFunction/function_argument_location_specifier_test_external_storage.sol +++ b/test/libsolidity/syntaxTests/dataLocations/externalFunction/function_argument_location_specifier_test_external_storage.sol @@ -2,4 +2,4 @@ contract test { function f(bytes storage) external; } // ---- -// TypeError: (31-44): Data location must be "memory" or "calldata" for parameter in external function, but "storage" was given. +// TypeError 6651: (31-44): Data location must be "memory" or "calldata" for parameter in external function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/function_argument_location_specifier_test_non_reference_type.sol b/test/libsolidity/syntaxTests/dataLocations/function_argument_location_specifier_test_non_reference_type.sol index bc14aa1fe..c4fffd12e 100644 --- a/test/libsolidity/syntaxTests/dataLocations/function_argument_location_specifier_test_non_reference_type.sol +++ b/test/libsolidity/syntaxTests/dataLocations/function_argument_location_specifier_test_non_reference_type.sol @@ -2,4 +2,4 @@ contract test { function f(bytes4 memory) public; } // ---- -// TypeError: (31-44): Data location can only be specified for array, struct or mapping types, but "memory" was given. +// TypeError 6651: (31-44): Data location can only be specified for array, struct or mapping types, but "memory" was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/internalFunction/function_argument_location_specifier_test_internal_calldata.sol b/test/libsolidity/syntaxTests/dataLocations/internalFunction/function_argument_location_specifier_test_internal_calldata.sol index edf6d04c5..c3c70c737 100644 --- a/test/libsolidity/syntaxTests/dataLocations/internalFunction/function_argument_location_specifier_test_internal_calldata.sol +++ b/test/libsolidity/syntaxTests/dataLocations/internalFunction/function_argument_location_specifier_test_internal_calldata.sol @@ -2,5 +2,5 @@ contract test { function f(bytes calldata) internal; } // ---- -// TypeError: (0-58): Contract "test" should be marked as abstract. -// TypeError: (20-56): Functions without implementation must be marked virtual. +// TypeError 3656: (0-58): Contract "test" should be marked as abstract. +// TypeError 5424: (20-56): Functions without implementation must be marked virtual. diff --git a/test/libsolidity/syntaxTests/dataLocations/internalFunction/internal_function_parameters_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/internalFunction/internal_function_parameters_no_data_location.sol index 7ea8f2a57..64df444d6 100644 --- a/test/libsolidity/syntaxTests/dataLocations/internalFunction/internal_function_parameters_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/internalFunction/internal_function_parameters_no_data_location.sol @@ -2,4 +2,4 @@ contract C { function g(uint[]) internal pure {} } // ---- -// TypeError: (28-34): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (28-34): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/internalFunction/internal_function_return_parameters_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/internalFunction/internal_function_return_parameters_no_data_location.sol index 847b595fe..d8d6ab2a5 100644 --- a/test/libsolidity/syntaxTests/dataLocations/internalFunction/internal_function_return_parameters_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/internalFunction/internal_function_return_parameters_no_data_location.sol @@ -2,4 +2,4 @@ contract C { function g() internal pure returns(uint[]) {} } // ---- -// TypeError: (52-58): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (52-58): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/libraries/library_external_function_params_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/libraries/library_external_function_params_no_data_location.sol index 36619c5a3..557347d2c 100644 --- a/test/libsolidity/syntaxTests/dataLocations/libraries/library_external_function_params_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/libraries/library_external_function_params_no_data_location.sol @@ -6,7 +6,7 @@ library L { function j(mapping(uint => uint)) external pure {} } // ---- -// TypeError: (52-59): Data location must be "storage", "memory" or "calldata" for parameter in external function, but none was given. -// TypeError: (93-99): Data location must be "storage", "memory" or "calldata" for parameter in external function, but none was given. -// TypeError: (133-134): Data location must be "storage", "memory" or "calldata" for parameter in external function, but none was given. -// TypeError: (168-189): Data location must be "storage", "memory" or "calldata" for parameter in external function, but none was given. +// TypeError 6651: (52-59): Data location must be "storage", "memory" or "calldata" for parameter in external function, but none was given. +// TypeError 6651: (93-99): Data location must be "storage", "memory" or "calldata" for parameter in external function, but none was given. +// TypeError 6651: (133-134): Data location must be "storage", "memory" or "calldata" for parameter in external function, but none was given. +// TypeError 6651: (168-189): Data location must be "storage", "memory" or "calldata" for parameter in external function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/libraries/library_external_function_return_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/libraries/library_external_function_return_no_data_location.sol index 4bbd34704..3bb0a5a06 100644 --- a/test/libsolidity/syntaxTests/dataLocations/libraries/library_external_function_return_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/libraries/library_external_function_return_no_data_location.sol @@ -6,7 +6,7 @@ library L { function j() external pure returns (mapping(uint => uint)) {} } // ---- -// TypeError: (77-84): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (129-135): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (180-181): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (226-247): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (77-84): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (129-135): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (180-181): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (226-247): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/libraries/library_function_with_data_location_fine.sol b/test/libsolidity/syntaxTests/dataLocations/libraries/library_function_with_data_location_fine.sol index 4f2094baa..dfacbe936 100644 --- a/test/libsolidity/syntaxTests/dataLocations/libraries/library_function_with_data_location_fine.sol +++ b/test/libsolidity/syntaxTests/dataLocations/libraries/library_function_with_data_location_fine.sol @@ -8,9 +8,9 @@ library L { function i(uint[] calldata, uint[] storage) external pure returns (S storage x) {return x; } } // ---- -// TypeError: (197-198): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (203-204): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (359-360): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (365-366): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (460-461): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. -// TypeError: (557-558): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (197-198): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (203-204): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (359-360): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (365-366): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (460-461): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (557-558): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/dataLocations/libraries/library_internal_function_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/libraries/library_internal_function_no_data_location.sol index 670201444..97c246203 100644 --- a/test/libsolidity/syntaxTests/dataLocations/libraries/library_internal_function_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/libraries/library_internal_function_no_data_location.sol @@ -10,11 +10,11 @@ library L { function jp(mapping(uint => uint)) internal pure {} } // ---- -// TypeError: (77-84): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (129-135): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (180-181): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (226-247): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (268-275): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (310-316): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (351-352): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (387-408): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (77-84): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (129-135): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (180-181): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (226-247): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (268-275): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (310-316): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (351-352): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (387-408): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/libraries/library_private_function_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/libraries/library_private_function_no_data_location.sol index d56607497..277eafd5b 100644 --- a/test/libsolidity/syntaxTests/dataLocations/libraries/library_private_function_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/libraries/library_private_function_no_data_location.sol @@ -10,11 +10,11 @@ library L { function jp(mapping(uint => uint)) private pure {} } // ---- -// TypeError: (76-83): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (127-133): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (177-178): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (222-243): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (264-271): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (305-311): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (345-346): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (380-401): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (76-83): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (127-133): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (177-178): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (222-243): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (264-271): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (305-311): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (345-346): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (380-401): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/libraries/library_public_function_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/libraries/library_public_function_no_data_location.sol index 3910c79ed..9f01d2cab 100644 --- a/test/libsolidity/syntaxTests/dataLocations/libraries/library_public_function_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/libraries/library_public_function_no_data_location.sol @@ -9,11 +9,11 @@ library L { function ip(S) private pure {} function jp(mapping(uint => uint)) private pure {}} // ---- -// TypeError: (76-83): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (127-133): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (177-178): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (222-243): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. -// TypeError: (264-271): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (305-311): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (345-346): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. -// TypeError: (380-401): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (76-83): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (127-133): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (177-178): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (222-243): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (264-271): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (305-311): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (345-346): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (380-401): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/memory_storage_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/memory_storage_data_location.sol index a441b5407..e431350ed 100644 --- a/test/libsolidity/syntaxTests/dataLocations/memory_storage_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/memory_storage_data_location.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// TypeError: (93-94): Type int256[] memory is not implicitly convertible to expected type int256[] storage pointer. -// TypeError: (102-110): Type int256[] memory is not implicitly convertible to expected type int256[] storage pointer. +// TypeError 7407: (93-94): Type int256[] memory is not implicitly convertible to expected type int256[] storage pointer. +// TypeError 7407: (102-110): Type int256[] memory is not implicitly convertible to expected type int256[] storage pointer. diff --git a/test/libsolidity/syntaxTests/dataLocations/privateFunction/private_function_parameters_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/privateFunction/private_function_parameters_no_data_location.sol index 1a58b6020..5af253dfc 100644 --- a/test/libsolidity/syntaxTests/dataLocations/privateFunction/private_function_parameters_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/privateFunction/private_function_parameters_no_data_location.sol @@ -2,4 +2,4 @@ contract C { function f(uint[]) private pure {} } // ---- -// TypeError: (28-34): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (28-34): Data location must be "storage", "memory" or "calldata" for parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/privateFunction/private_function_return_parameters_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/privateFunction/private_function_return_parameters_no_data_location.sol index cf38ba424..5026360eb 100644 --- a/test/libsolidity/syntaxTests/dataLocations/privateFunction/private_function_return_parameters_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/privateFunction/private_function_return_parameters_no_data_location.sol @@ -2,4 +2,4 @@ contract C { function f() private pure returns(uint[]) {} } // ---- -// TypeError: (51-57): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (51-57): Data location must be "storage", "memory" or "calldata" for return parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/publicFunction/function_argument_location_specifier_test_public_calldata.sol b/test/libsolidity/syntaxTests/dataLocations/publicFunction/function_argument_location_specifier_test_public_calldata.sol index c1904542e..f8705d51a 100644 --- a/test/libsolidity/syntaxTests/dataLocations/publicFunction/function_argument_location_specifier_test_public_calldata.sol +++ b/test/libsolidity/syntaxTests/dataLocations/publicFunction/function_argument_location_specifier_test_public_calldata.sol @@ -2,5 +2,5 @@ contract test { function f(bytes calldata) public; } // ---- -// TypeError: (0-56): Contract "test" should be marked as abstract. -// TypeError: (20-54): Functions without implementation must be marked virtual. +// TypeError 3656: (0-56): Contract "test" should be marked as abstract. +// TypeError 5424: (20-54): Functions without implementation must be marked virtual. diff --git a/test/libsolidity/syntaxTests/dataLocations/publicFunction/function_argument_location_specifier_test_public_storage.sol b/test/libsolidity/syntaxTests/dataLocations/publicFunction/function_argument_location_specifier_test_public_storage.sol index 4a73c2a76..1fb8e09f2 100644 --- a/test/libsolidity/syntaxTests/dataLocations/publicFunction/function_argument_location_specifier_test_public_storage.sol +++ b/test/libsolidity/syntaxTests/dataLocations/publicFunction/function_argument_location_specifier_test_public_storage.sol @@ -2,4 +2,4 @@ contract test { function f(bytes storage) public; } // ---- -// TypeError: (31-44): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. +// TypeError 6651: (31-44): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/publicFunction/public_function_parameters_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/publicFunction/public_function_parameters_no_data_location.sol index 31a731893..e39a85fe1 100644 --- a/test/libsolidity/syntaxTests/dataLocations/publicFunction/public_function_parameters_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/publicFunction/public_function_parameters_no_data_location.sol @@ -2,4 +2,4 @@ contract C { function h(uint[]) public pure {} } // ---- -// TypeError: (28-34): Data location must be "memory" or "calldata" for parameter in function, but none was given. +// TypeError 6651: (28-34): Data location must be "memory" or "calldata" for parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/publicFunction/public_function_return_parameters_no_data_location.sol b/test/libsolidity/syntaxTests/dataLocations/publicFunction/public_function_return_parameters_no_data_location.sol index e1b86b092..c34c786cf 100644 --- a/test/libsolidity/syntaxTests/dataLocations/publicFunction/public_function_return_parameters_no_data_location.sol +++ b/test/libsolidity/syntaxTests/dataLocations/publicFunction/public_function_return_parameters_no_data_location.sol @@ -2,4 +2,4 @@ contract C { function h() public pure returns(uint[]) {} } // ---- -// TypeError: (50-56): Data location must be "memory" or "calldata" for return parameter in function, but none was given. +// TypeError 6651: (50-56): Data location must be "memory" or "calldata" for return parameter in function, but none was given. diff --git a/test/libsolidity/syntaxTests/dataLocations/variable_declaration_location_specifier_test_non_reference_type.sol b/test/libsolidity/syntaxTests/dataLocations/variable_declaration_location_specifier_test_non_reference_type.sol index 5f6daf681..8c7a2ecb9 100644 --- a/test/libsolidity/syntaxTests/dataLocations/variable_declaration_location_specifier_test_non_reference_type.sol +++ b/test/libsolidity/syntaxTests/dataLocations/variable_declaration_location_specifier_test_non_reference_type.sol @@ -7,7 +7,7 @@ contract test { } } // ---- -// TypeError: (48-63): Data location can only be specified for array, struct or mapping types, but "storage" was given. -// TypeError: (71-89): Data location can only be specified for array, struct or mapping types, but "storage" was given. -// TypeError: (97-111): Data location can only be specified for array, struct or mapping types, but "memory" was given. -// TypeError: (119-136): Data location can only be specified for array, struct or mapping types, but "memory" was given. +// TypeError 6651: (48-63): Data location can only be specified for array, struct or mapping types, but "storage" was given. +// TypeError 6651: (71-89): Data location can only be specified for array, struct or mapping types, but "storage" was given. +// TypeError 6651: (97-111): Data location can only be specified for array, struct or mapping types, but "memory" was given. +// TypeError 6651: (119-136): Data location can only be specified for array, struct or mapping types, but "memory" was given. diff --git a/test/libsolidity/syntaxTests/denominations/combining_hex_and_denomination.sol b/test/libsolidity/syntaxTests/denominations/combining_hex_and_denomination.sol index f115ac606..994c0568a 100644 --- a/test/libsolidity/syntaxTests/denominations/combining_hex_and_denomination.sol +++ b/test/libsolidity/syntaxTests/denominations/combining_hex_and_denomination.sol @@ -2,4 +2,4 @@ contract C { uint constant x = 0x01 wei; } // ---- -// TypeError: (32-40): Hexadecimal numbers cannot be used with unit denominations. You can use an expression of the form "0x1234 * 1 day" instead. +// TypeError 5145: (32-40): Hexadecimal numbers cannot be used with unit denominations. You can use an expression of the form "0x1234 * 1 day" instead. diff --git a/test/libsolidity/syntaxTests/denominations/deprecated_year.sol b/test/libsolidity/syntaxTests/denominations/deprecated_year.sol index 691c0cb05..61c519a7b 100644 --- a/test/libsolidity/syntaxTests/denominations/deprecated_year.sol +++ b/test/libsolidity/syntaxTests/denominations/deprecated_year.sol @@ -2,4 +2,4 @@ contract C { uint constant a = 3 years; } // ---- -// TypeError: (32-39): Using "years" as a unit denomination is deprecated. +// TypeError 4820: (32-39): Using "years" as a unit denomination is deprecated. diff --git a/test/libsolidity/syntaxTests/denominations/fixed_point_division.sol b/test/libsolidity/syntaxTests/denominations/fixed_point_division.sol index 22331b51b..4098de0e2 100644 --- a/test/libsolidity/syntaxTests/denominations/fixed_point_division.sol +++ b/test/libsolidity/syntaxTests/denominations/fixed_point_division.sol @@ -3,4 +3,4 @@ contract C { ufixed constant b = ufixed(4 ether / 3 hours); } // ---- -// TypeError: (32-49): Type rational_const 10000000000000000 / 27 is not implicitly convertible to expected type uint256. Try converting to type ufixed256x62 or use an explicit conversion. +// TypeError 2326: (32-49): Type rational_const 10000000000000000 / 27 is not implicitly convertible to expected type uint256. Try converting to type ufixed256x62 or use an explicit conversion. diff --git a/test/libsolidity/syntaxTests/deprecated_functions.sol b/test/libsolidity/syntaxTests/deprecated_functions.sol index 4774de47f..fed56d305 100644 --- a/test/libsolidity/syntaxTests/deprecated_functions.sol +++ b/test/libsolidity/syntaxTests/deprecated_functions.sol @@ -8,5 +8,5 @@ contract test { } } // ---- -// TypeError: (58-62): "sha3" has been deprecated in favour of "keccak256". -// TypeError: (101-108): "suicide" has been deprecated in favour of "selfdestruct". +// TypeError 3557: (58-62): "sha3" has been deprecated in favour of "keccak256". +// TypeError 8050: (101-108): "suicide" has been deprecated in favour of "selfdestruct". diff --git a/test/libsolidity/syntaxTests/double_stateVariable_declaration.sol b/test/libsolidity/syntaxTests/double_stateVariable_declaration.sol index fda4a17ab..97650d4ca 100644 --- a/test/libsolidity/syntaxTests/double_stateVariable_declaration.sol +++ b/test/libsolidity/syntaxTests/double_stateVariable_declaration.sol @@ -3,4 +3,4 @@ contract test { uint128 variable; } // ---- -// DeclarationError: (36-52): Identifier already declared. +// DeclarationError 2333: (36-52): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/double_variable_declaration.sol b/test/libsolidity/syntaxTests/double_variable_declaration.sol index 53c5c9be8..9deff2f52 100644 --- a/test/libsolidity/syntaxTests/double_variable_declaration.sol +++ b/test/libsolidity/syntaxTests/double_variable_declaration.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// Warning: (80-89): This declaration shadows an existing declaration. +// Warning 2519: (80-89): This declaration shadows an existing declaration. diff --git a/test/libsolidity/syntaxTests/emit/emit_empty.sol b/test/libsolidity/syntaxTests/emit/emit_empty.sol index 819d88fea..065de916a 100644 --- a/test/libsolidity/syntaxTests/emit/emit_empty.sol +++ b/test/libsolidity/syntaxTests/emit/emit_empty.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (45-46): Expected event name or path. +// ParserError 5620: (45-46): Expected event name or path. diff --git a/test/libsolidity/syntaxTests/emit/emit_non_event.sol b/test/libsolidity/syntaxTests/emit/emit_non_event.sol index 5f9053681..64021bb29 100644 --- a/test/libsolidity/syntaxTests/emit/emit_non_event.sol +++ b/test/libsolidity/syntaxTests/emit/emit_non_event.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (66-70): Expression has to be an event invocation. +// TypeError 9292: (66-70): Expression has to be an event invocation. diff --git a/test/libsolidity/syntaxTests/empty_struct.sol b/test/libsolidity/syntaxTests/empty_struct.sol index 0a52fb729..3473612ca 100644 --- a/test/libsolidity/syntaxTests/empty_struct.sol +++ b/test/libsolidity/syntaxTests/empty_struct.sol @@ -2,4 +2,4 @@ contract test { struct A {} } // ---- -// SyntaxError: (17-28): Defining empty structs is disallowed. +// SyntaxError 5306: (17-28): Defining empty structs is disallowed. diff --git a/test/libsolidity/syntaxTests/enums/global_enum_contract_name_clash.sol b/test/libsolidity/syntaxTests/enums/global_enum_contract_name_clash.sol index be667496f..e2226993f 100644 --- a/test/libsolidity/syntaxTests/enums/global_enum_contract_name_clash.sol +++ b/test/libsolidity/syntaxTests/enums/global_enum_contract_name_clash.sol @@ -1,4 +1,4 @@ enum E { A } contract E {} // ---- -// DeclarationError: (13-26): Identifier already declared. +// DeclarationError 2333: (13-26): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/enums/global_enum_name_clash.sol b/test/libsolidity/syntaxTests/enums/global_enum_name_clash.sol index dd49c33ad..507f92fff 100644 --- a/test/libsolidity/syntaxTests/enums/global_enum_name_clash.sol +++ b/test/libsolidity/syntaxTests/enums/global_enum_name_clash.sol @@ -1,4 +1,4 @@ enum E { A } enum E { A } // ---- -// DeclarationError: (13-25): Identifier already declared. +// DeclarationError 2333: (13-25): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/enums/global_enum_shadowing.sol b/test/libsolidity/syntaxTests/enums/global_enum_shadowing.sol index 240d7f648..1b9bce95e 100644 --- a/test/libsolidity/syntaxTests/enums/global_enum_shadowing.sol +++ b/test/libsolidity/syntaxTests/enums/global_enum_shadowing.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (30-42): This declaration shadows an existing declaration. +// Warning 2519: (30-42): This declaration shadows an existing declaration. diff --git a/test/libsolidity/syntaxTests/events/event_nested_array.sol b/test/libsolidity/syntaxTests/events/event_nested_array.sol index ca92224e4..6d76a6dcd 100644 --- a/test/libsolidity/syntaxTests/events/event_nested_array.sol +++ b/test/libsolidity/syntaxTests/events/event_nested_array.sol @@ -2,4 +2,4 @@ contract c { event E(uint[][]); } // ---- -// TypeError: (25-33): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 3061: (25-33): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/events/event_nested_array_in_struct.sol b/test/libsolidity/syntaxTests/events/event_nested_array_in_struct.sol index 06739699d..4e6f10d2a 100644 --- a/test/libsolidity/syntaxTests/events/event_nested_array_in_struct.sol +++ b/test/libsolidity/syntaxTests/events/event_nested_array_in_struct.sol @@ -3,4 +3,4 @@ contract c { event E(S); } // ---- -// TypeError: (61-62): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 3061: (61-62): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/events/event_struct.sol b/test/libsolidity/syntaxTests/events/event_struct.sol index 99b4718c6..52a01c5e9 100644 --- a/test/libsolidity/syntaxTests/events/event_struct.sol +++ b/test/libsolidity/syntaxTests/events/event_struct.sol @@ -3,4 +3,4 @@ contract c { event E(S); } // ---- -// TypeError: (51-52): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 3061: (51-52): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/events/event_struct_indexed.sol b/test/libsolidity/syntaxTests/events/event_struct_indexed.sol index 169b74e85..19676b5cc 100644 --- a/test/libsolidity/syntaxTests/events/event_struct_indexed.sol +++ b/test/libsolidity/syntaxTests/events/event_struct_indexed.sol @@ -3,4 +3,4 @@ contract c { event E(S indexed); } // ---- -// TypeError: (51-60): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 3061: (51-60): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/fallback/arguments.sol b/test/libsolidity/syntaxTests/fallback/arguments.sol index 76e7be5f5..806874feb 100644 --- a/test/libsolidity/syntaxTests/fallback/arguments.sol +++ b/test/libsolidity/syntaxTests/fallback/arguments.sol @@ -2,4 +2,4 @@ contract C { fallback(uint256) external {} } // ---- -// TypeError: (25-34): Fallback function cannot take parameters. +// TypeError 3978: (25-34): Fallback function cannot take parameters. diff --git a/test/libsolidity/syntaxTests/fallback/default_visibility.sol b/test/libsolidity/syntaxTests/fallback/default_visibility.sol index d8fd06905..ee3fa6f6f 100644 --- a/test/libsolidity/syntaxTests/fallback/default_visibility.sol +++ b/test/libsolidity/syntaxTests/fallback/default_visibility.sol @@ -3,5 +3,5 @@ contract C { fallback() {} } // ---- -// SyntaxError: (90-103): No visibility specified. Did you intend to add "external"? -// TypeError: (90-103): Fallback function must be defined as "external". +// SyntaxError 4937: (90-103): No visibility specified. Did you intend to add "external"? +// TypeError 1159: (90-103): Fallback function must be defined as "external". diff --git a/test/libsolidity/syntaxTests/fallback/fallback_as_function_name.sol b/test/libsolidity/syntaxTests/fallback/fallback_as_function_name.sol index a1c78e29b..cb31d46d7 100644 --- a/test/libsolidity/syntaxTests/fallback/fallback_as_function_name.sol +++ b/test/libsolidity/syntaxTests/fallback/fallback_as_function_name.sol @@ -2,4 +2,4 @@ contract C { function fallback() external pure {} } // ---- -// Warning: (26-34): This function is named "fallback" but is not the fallback function of the contract. If you intend this to be a fallback function, use "fallback(...) { ... }" without the "function" keyword to define it. +// Warning 3445: (26-34): This function is named "fallback" but is not the fallback function of the contract. If you intend this to be a fallback function, use "fallback(...) { ... }" without the "function" keyword to define it. diff --git a/test/libsolidity/syntaxTests/fallback/old_syntax.sol b/test/libsolidity/syntaxTests/fallback/old_syntax.sol index 88a45756c..31bbf0043 100644 --- a/test/libsolidity/syntaxTests/fallback/old_syntax.sol +++ b/test/libsolidity/syntaxTests/fallback/old_syntax.sol @@ -2,4 +2,4 @@ contract C { function() external {} } // ---- -// ParserError: (37-38): Expected a state variable declaration. If you intended this as a fallback function or a function to handle plain ether transactions, use the "fallback" keyword or the "receive" keyword instead. +// ParserError 2915: (37-38): Expected a state variable declaration. If you intended this as a fallback function or a function to handle plain ether transactions, use the "fallback" keyword or the "receive" keyword instead. diff --git a/test/libsolidity/syntaxTests/fallback/payable_fallback_without_receive_nonempty.sol b/test/libsolidity/syntaxTests/fallback/payable_fallback_without_receive_nonempty.sol index caa734ab5..f4bc54967 100644 --- a/test/libsolidity/syntaxTests/fallback/payable_fallback_without_receive_nonempty.sol +++ b/test/libsolidity/syntaxTests/fallback/payable_fallback_without_receive_nonempty.sol @@ -3,4 +3,4 @@ contract C { function f() public pure { } } // ---- -// Warning: (0-83): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. +// Warning 3628: (0-83): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. diff --git a/test/libsolidity/syntaxTests/fallback/payable_fallback_without_receive_nonempty_by_inheritance.sol b/test/libsolidity/syntaxTests/fallback/payable_fallback_without_receive_nonempty_by_inheritance.sol index 2b96017eb..a2e39e536 100644 --- a/test/libsolidity/syntaxTests/fallback/payable_fallback_without_receive_nonempty_by_inheritance.sol +++ b/test/libsolidity/syntaxTests/fallback/payable_fallback_without_receive_nonempty_by_inheritance.sol @@ -5,4 +5,4 @@ contract C is A { fallback() external payable { } } // ---- -// Warning: (49-104): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. +// Warning 3628: (49-104): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. diff --git a/test/libsolidity/syntaxTests/fallback/pure_modifier.sol b/test/libsolidity/syntaxTests/fallback/pure_modifier.sol index 5b8d54591..fbfb892a4 100644 --- a/test/libsolidity/syntaxTests/fallback/pure_modifier.sol +++ b/test/libsolidity/syntaxTests/fallback/pure_modifier.sol @@ -3,4 +3,4 @@ contract C { fallback() external pure { x = 2; } } // ---- -// TypeError: (29-64): Fallback function must be payable or non-payable, but is "pure". +// TypeError 4575: (29-64): Fallback function must be payable or non-payable, but is "pure". diff --git a/test/libsolidity/syntaxTests/fallback/return_value_number.sol b/test/libsolidity/syntaxTests/fallback/return_value_number.sol index b3d059420..c41b837a8 100644 --- a/test/libsolidity/syntaxTests/fallback/return_value_number.sol +++ b/test/libsolidity/syntaxTests/fallback/return_value_number.sol @@ -2,4 +2,4 @@ contract C { fallback() external returns (bytes memory, bytes memory) {} } // ---- -// TypeError: (45-73): Fallback function can only have a single "bytes memory" return value. +// TypeError 5570: (45-73): Fallback function can only have a single "bytes memory" return value. diff --git a/test/libsolidity/syntaxTests/fallback/return_value_type.sol b/test/libsolidity/syntaxTests/fallback/return_value_type.sol index 7b2d149dc..a6557139d 100644 --- a/test/libsolidity/syntaxTests/fallback/return_value_type.sol +++ b/test/libsolidity/syntaxTests/fallback/return_value_type.sol @@ -2,4 +2,4 @@ contract C { fallback() external returns (uint256) {} } // ---- -// TypeError: (45-54): Fallback function can only have a single "bytes memory" return value. +// TypeError 5570: (45-54): Fallback function can only have a single "bytes memory" return value. diff --git a/test/libsolidity/syntaxTests/fallback/return_value_unsupported.sol b/test/libsolidity/syntaxTests/fallback/return_value_unsupported.sol index 8ce54591f..3b90b5ad2 100644 --- a/test/libsolidity/syntaxTests/fallback/return_value_unsupported.sol +++ b/test/libsolidity/syntaxTests/fallback/return_value_unsupported.sol @@ -2,4 +2,4 @@ contract C { fallback() external returns (bytes memory) {} } // ---- -// TypeError: (45-59): Return values for fallback functions are not yet implemented. +// TypeError 6151: (45-59): Return values for fallback functions are not yet implemented. diff --git a/test/libsolidity/syntaxTests/fallback/view_modifier.sol b/test/libsolidity/syntaxTests/fallback/view_modifier.sol index f458ee6ec..f2e2febf5 100644 --- a/test/libsolidity/syntaxTests/fallback/view_modifier.sol +++ b/test/libsolidity/syntaxTests/fallback/view_modifier.sol @@ -3,4 +3,4 @@ contract C { fallback() external view { x = 2; } } // ---- -// TypeError: (29-64): Fallback function must be payable or non-payable, but is "view". +// TypeError 4575: (29-64): Fallback function must be payable or non-payable, but is "view". diff --git a/test/libsolidity/syntaxTests/functionCalls/arbitrary_parameters_but_restricted_first_type.sol b/test/libsolidity/syntaxTests/functionCalls/arbitrary_parameters_but_restricted_first_type.sol index 94da5881d..5d900e04e 100644 --- a/test/libsolidity/syntaxTests/functionCalls/arbitrary_parameters_but_restricted_first_type.sol +++ b/test/libsolidity/syntaxTests/functionCalls/arbitrary_parameters_but_restricted_first_type.sol @@ -7,7 +7,7 @@ contract C { } } // ---- -// TypeError: (52-76): Need at least 1 arguments for function call, but provided only 0. -// TypeError: (86-111): Need at least 1 arguments for function call, but provided only 0. -// TypeError: (144-151): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes4 requested. -// TypeError: (189-196): Invalid type for argument in function call. Invalid implicit conversion from uint256 to string memory requested. +// TypeError 9308: (52-76): Need at least 1 arguments for function call, but provided only 0. +// TypeError 9308: (86-111): Need at least 1 arguments for function call, but provided only 0. +// TypeError 9553: (144-151): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes4 requested. +// TypeError 9553: (189-196): Invalid type for argument in function call. Invalid implicit conversion from uint256 to string memory requested. diff --git a/test/libsolidity/syntaxTests/functionCalls/call_options_overload.sol b/test/libsolidity/syntaxTests/functionCalls/call_options_overload.sol index ef668f29f..11021f7d7 100644 --- a/test/libsolidity/syntaxTests/functionCalls/call_options_overload.sol +++ b/test/libsolidity/syntaxTests/functionCalls/call_options_overload.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (148-154): Member "f" not unique after argument-dependent lookup in contract C. +// TypeError 6675: (148-154): Member "f" not unique after argument-dependent lookup in contract C. diff --git a/test/libsolidity/syntaxTests/functionCalls/calloptions_duplicated.sol b/test/libsolidity/syntaxTests/functionCalls/calloptions_duplicated.sol index 1af646ef0..3b162a7f2 100644 --- a/test/libsolidity/syntaxTests/functionCalls/calloptions_duplicated.sol +++ b/test/libsolidity/syntaxTests/functionCalls/calloptions_duplicated.sol @@ -10,8 +10,8 @@ contract C { // ==== // EVMVersion: >=constantinople // ---- -// TypeError: (78-101): Duplicate option "gas". -// TypeError: (111-138): Duplicate option "value". -// TypeError: (148-189): Duplicate option "gas". -// TypeError: (148-189): Duplicate option "value". -// TypeError: (199-228): Duplicate option "salt". +// TypeError 9886: (78-101): Duplicate option "gas". +// TypeError 9886: (111-138): Duplicate option "value". +// TypeError 9886: (148-189): Duplicate option "gas". +// TypeError 9886: (148-189): Duplicate option "value". +// TypeError 9886: (199-228): Duplicate option "salt". diff --git a/test/libsolidity/syntaxTests/functionCalls/calloptions_on_delegatecall.sol b/test/libsolidity/syntaxTests/functionCalls/calloptions_on_delegatecall.sol index 85bf6962f..d719fdcd9 100644 --- a/test/libsolidity/syntaxTests/functionCalls/calloptions_on_delegatecall.sol +++ b/test/libsolidity/syntaxTests/functionCalls/calloptions_on_delegatecall.sol @@ -4,5 +4,5 @@ contract C { } } // ---- -// TypeError: (56-98): Cannot set option "value" for delegatecall. -// Warning: (56-102): Return value of low-level calls not used. +// TypeError 6189: (56-98): Cannot set option "value" for delegatecall. +// Warning 9302: (56-102): Return value of low-level calls not used. diff --git a/test/libsolidity/syntaxTests/functionCalls/calloptions_on_internal_function.sol b/test/libsolidity/syntaxTests/functionCalls/calloptions_on_internal_function.sol index b0099607a..af5706de3 100644 --- a/test/libsolidity/syntaxTests/functionCalls/calloptions_on_internal_function.sol +++ b/test/libsolidity/syntaxTests/functionCalls/calloptions_on_internal_function.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (75-86): Function call options can only be set on external function calls or contract creations. +// TypeError 2193: (75-86): Function call options can only be set on external function calls or contract creations. diff --git a/test/libsolidity/syntaxTests/functionCalls/calloptions_repeated.sol b/test/libsolidity/syntaxTests/functionCalls/calloptions_repeated.sol index 181b325b0..4a96e088a 100644 --- a/test/libsolidity/syntaxTests/functionCalls/calloptions_repeated.sol +++ b/test/libsolidity/syntaxTests/functionCalls/calloptions_repeated.sol @@ -12,11 +12,11 @@ contract C { // ==== // EVMVersion: >=constantinople // ---- -// TypeError: (78-110): Option "gas" has already been set. -// TypeError: (120-154): Option "gas" has already been set. -// TypeError: (164-198): Option "value" has already been set. -// Warning: (208-222): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// TypeError: (208-242): Option "value" has already been set. -// TypeError: (252-293): Option "value" has already been set. -// TypeError: (252-293): Option "gas" has already been set. -// TypeError: (303-330): Option "salt" has already been set. +// TypeError 9886: (78-110): Option "gas" has already been set. +// TypeError 9886: (120-154): Option "gas" has already been set. +// TypeError 9886: (164-198): Option "value" has already been set. +// Warning 1621: (208-222): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// TypeError 9886: (208-242): Option "value" has already been set. +// TypeError 9886: (252-293): Option "value" has already been set. +// TypeError 9886: (252-293): Option "gas" has already been set. +// TypeError 9886: (303-330): Option "salt" has already been set. diff --git a/test/libsolidity/syntaxTests/functionCalls/int_not_callable.sol b/test/libsolidity/syntaxTests/functionCalls/int_not_callable.sol index 5ef2559be..feb4a9ed0 100644 --- a/test/libsolidity/syntaxTests/functionCalls/int_not_callable.sol +++ b/test/libsolidity/syntaxTests/functionCalls/int_not_callable.sol @@ -5,4 +5,4 @@ contract C } } // ---- -// TypeError: (61-68): Type is not callable +// TypeError 5704: (61-68): Type is not callable diff --git a/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions1.sol b/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions1.sol index 17c467b29..1219bcc89 100644 --- a/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions1.sol +++ b/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions1.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (71-79): Expected callable expression before call options. +// TypeError 2622: (71-79): Expected callable expression before call options. diff --git a/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions2.sol b/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions2.sol index 8ac42d2be..a4786f9d4 100644 --- a/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions2.sol +++ b/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions2.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (73-93): Unknown call option "random". Valid options are "salt", "value" and "gas". +// TypeError 9318: (73-93): Unknown call option "random". Valid options are "salt", "value" and "gas". diff --git a/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions3.sol b/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions3.sol index fe5113c91..a7b236fa5 100644 --- a/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions3.sol +++ b/test/libsolidity/syntaxTests/functionCalls/invalid_expressions_with_calloptions3.sol @@ -5,6 +5,6 @@ contract C { } } // ---- -// TypeError: (64-97): Unknown call option "slt". Valid options are "salt", "value" and "gas". -// TypeError: (64-97): Cannot set option "value" on a non-payable function type. -// TypeError: (64-97): Function call option "salt" can only be used with "new". +// TypeError 9318: (64-97): Unknown call option "slt". Valid options are "salt", "value" and "gas". +// TypeError 7006: (64-97): Cannot set option "value" on a non-payable function type. +// TypeError 2721: (64-97): Function call option "salt" can only be used with "new". diff --git a/test/libsolidity/syntaxTests/functionCalls/named_arguments_for_functions_that_take_arbitrary_parameters.sol b/test/libsolidity/syntaxTests/functionCalls/named_arguments_for_functions_that_take_arbitrary_parameters.sol index 089e1dbf0..0f1c2af49 100644 --- a/test/libsolidity/syntaxTests/functionCalls/named_arguments_for_functions_that_take_arbitrary_parameters.sol +++ b/test/libsolidity/syntaxTests/functionCalls/named_arguments_for_functions_that_take_arbitrary_parameters.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-92): Named arguments cannot be used for functions that take arbitrary parameters. +// TypeError 2627: (52-92): Named arguments cannot be used for functions that take arbitrary parameters. diff --git a/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing1.sol b/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing1.sol index 49ec2921a..c858e7720 100644 --- a/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing1.sol +++ b/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing1.sol @@ -11,4 +11,4 @@ contract C { } } // ---- -// TypeError: (241-242): No matching declaration found after argument-dependent lookup. +// TypeError 9322: (241-242): No matching declaration found after argument-dependent lookup. diff --git a/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing2.sol b/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing2.sol index be08f7e42..aa49def1f 100644 --- a/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing2.sol +++ b/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing2.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// TypeError: (209-210): No matching declaration found after argument-dependent lookup. +// TypeError 9322: (209-210): No matching declaration found after argument-dependent lookup. diff --git a/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing3.sol b/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing3.sol index 1f315579e..fd9069eae 100644 --- a/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing3.sol +++ b/test/libsolidity/syntaxTests/functionCalls/named_arguments_overload_failing3.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (214-215): No matching declaration found after argument-dependent lookup. +// TypeError 9322: (214-215): No matching declaration found after argument-dependent lookup. diff --git a/test/libsolidity/syntaxTests/functionCalls/new_with_calloptions_unsupported.sol b/test/libsolidity/syntaxTests/functionCalls/new_with_calloptions_unsupported.sol index a9e873ef9..5fd802c0a 100644 --- a/test/libsolidity/syntaxTests/functionCalls/new_with_calloptions_unsupported.sol +++ b/test/libsolidity/syntaxTests/functionCalls/new_with_calloptions_unsupported.sol @@ -10,6 +10,6 @@ contract C { // ==== // EVMVersion: =constantinople // ---- -// TypeError: (64-98): Cannot set option "value", since the constructor of contract D is not payable. -// TypeError: (64-98): Function call option "gas" cannot be used with "new". -// TypeError: (102-123): Unknown call option "slt". Valid options are "salt", "value" and "gas". -// TypeError: (102-123): Cannot set option "value", since the constructor of contract D is not payable. -// TypeError: (127-139): Unknown call option "val". Valid options are "salt", "value" and "gas". -// TypeError: (143-172): Duplicate option "salt". -// TypeError: (176-199): Cannot set option "value", since the constructor of contract D is not payable. -// TypeError: (176-199): Cannot set option "value", since the constructor of contract D is not payable. -// TypeError: (203-220): Unknown call option "random". Valid options are "salt", "value" and "gas". -// TypeError: (224-242): Unknown call option "what". Valid options are "salt", "value" and "gas". -// TypeError: (246-259): Function call option "gas" cannot be used with "new". +// TypeError 7006: (64-98): Cannot set option "value", since the constructor of contract D is not payable. +// TypeError 9903: (64-98): Function call option "gas" cannot be used with "new". +// TypeError 9318: (102-123): Unknown call option "slt". Valid options are "salt", "value" and "gas". +// TypeError 7006: (102-123): Cannot set option "value", since the constructor of contract D is not payable. +// TypeError 9318: (127-139): Unknown call option "val". Valid options are "salt", "value" and "gas". +// TypeError 9886: (143-172): Duplicate option "salt". +// TypeError 7006: (176-199): Cannot set option "value", since the constructor of contract D is not payable. +// TypeError 7006: (176-199): Cannot set option "value", since the constructor of contract D is not payable. +// TypeError 9318: (203-220): Unknown call option "random". Valid options are "salt", "value" and "gas". +// TypeError 9318: (224-242): Unknown call option "what". Valid options are "salt", "value" and "gas". +// TypeError 9903: (246-259): Function call option "gas" cannot be used with "new". diff --git a/test/libsolidity/syntaxTests/functionCalls/this_not_callable.sol b/test/libsolidity/syntaxTests/functionCalls/this_not_callable.sol index dd32f2324..52e6986bb 100644 --- a/test/libsolidity/syntaxTests/functionCalls/this_not_callable.sol +++ b/test/libsolidity/syntaxTests/functionCalls/this_not_callable.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (72-78): Type is not callable +// TypeError 5704: (72-78): Type is not callable diff --git a/test/libsolidity/syntaxTests/functionTypes/call_value_on_non_constructor.sol b/test/libsolidity/syntaxTests/functionTypes/call_value_on_non_constructor.sol index f289354f5..13a5e8ee7 100644 --- a/test/libsolidity/syntaxTests/functionTypes/call_value_on_non_constructor.sol +++ b/test/libsolidity/syntaxTests/functionTypes/call_value_on_non_constructor.sol @@ -4,4 +4,4 @@ contract C { function g() public { this.f.value(); } } // ---- -// TypeError: (155-167): Member "value" is only available for payable functions. +// TypeError 8820: (155-167): Member "value" is only available for payable functions. diff --git a/test/libsolidity/syntaxTests/functionTypes/call_value_on_non_payable_function_type.sol b/test/libsolidity/syntaxTests/functionTypes/call_value_on_non_payable_function_type.sol index 822d3eb28..617028df5 100644 --- a/test/libsolidity/syntaxTests/functionTypes/call_value_on_non_payable_function_type.sol +++ b/test/libsolidity/syntaxTests/functionTypes/call_value_on_non_payable_function_type.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (94-101): Member "value" is only available for payable functions. +// TypeError 8820: (94-101): Member "value" is only available for payable functions. diff --git a/test/libsolidity/syntaxTests/functionTypes/call_value_options_on_non_payable_function_type.sol b/test/libsolidity/syntaxTests/functionTypes/call_value_options_on_non_payable_function_type.sol index 30f36f219..6e32f5f22 100644 --- a/test/libsolidity/syntaxTests/functionTypes/call_value_options_on_non_payable_function_type.sol +++ b/test/libsolidity/syntaxTests/functionTypes/call_value_options_on_non_payable_function_type.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (94-105): Cannot set option "value" on a non-payable function type. +// TypeError 7006: (94-105): Cannot set option "value" on a non-payable function type. diff --git a/test/libsolidity/syntaxTests/functionTypes/conversion_to_address.sol b/test/libsolidity/syntaxTests/functionTypes/conversion_to_address.sol index 703d6c89f..369ff7d01 100644 --- a/test/libsolidity/syntaxTests/functionTypes/conversion_to_address.sol +++ b/test/libsolidity/syntaxTests/functionTypes/conversion_to_address.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (77-92): Explicit type conversion not allowed from "function () view external returns (address)" to "address". To obtain the address of the contract of the function, you can use the .address member of the function. +// TypeError 5030: (77-92): Explicit type conversion not allowed from "function () view external returns (address)" to "address". To obtain the address of the contract of the function, you can use the .address member of the function. diff --git a/test/libsolidity/syntaxTests/functionTypes/delete_external_function_type_invalid.sol b/test/libsolidity/syntaxTests/functionTypes/delete_external_function_type_invalid.sol index 2711dae82..55abe8267 100644 --- a/test/libsolidity/syntaxTests/functionTypes/delete_external_function_type_invalid.sol +++ b/test/libsolidity/syntaxTests/functionTypes/delete_external_function_type_invalid.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (54-60): Expression has to be an lvalue. +// TypeError 4247: (54-60): Expression has to be an lvalue. diff --git a/test/libsolidity/syntaxTests/functionTypes/delete_function_type_invalid.sol b/test/libsolidity/syntaxTests/functionTypes/delete_function_type_invalid.sol index 60da19e40..546a0acd5 100644 --- a/test/libsolidity/syntaxTests/functionTypes/delete_function_type_invalid.sol +++ b/test/libsolidity/syntaxTests/functionTypes/delete_function_type_invalid.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (54-55): Expression has to be an lvalue. +// TypeError 4247: (54-55): Expression has to be an lvalue. diff --git a/test/libsolidity/syntaxTests/functionTypes/external_function_type_returning_internal.sol b/test/libsolidity/syntaxTests/functionTypes/external_function_type_returning_internal.sol index 8b14d3dc5..5a4d44613 100644 --- a/test/libsolidity/syntaxTests/functionTypes/external_function_type_returning_internal.sol +++ b/test/libsolidity/syntaxTests/functionTypes/external_function_type_returning_internal.sol @@ -2,4 +2,4 @@ contract C { function() external returns (function () internal) x; } // ---- -// TypeError: (46-67): Internal type cannot be used for external function type. +// TypeError 2582: (46-67): Internal type cannot be used for external function type. diff --git a/test/libsolidity/syntaxTests/functionTypes/external_function_type_taking_internal.sol b/test/libsolidity/syntaxTests/functionTypes/external_function_type_taking_internal.sol index 3e264c8cc..33248a62c 100644 --- a/test/libsolidity/syntaxTests/functionTypes/external_function_type_taking_internal.sol +++ b/test/libsolidity/syntaxTests/functionTypes/external_function_type_taking_internal.sol @@ -2,4 +2,4 @@ contract C { function(function () internal) external x; } // ---- -// TypeError: (26-47): Internal type cannot be used for external function type. +// TypeError 2582: (26-47): Internal type cannot be used for external function type. diff --git a/test/libsolidity/syntaxTests/functionTypes/external_function_type_to_address_payable.sol b/test/libsolidity/syntaxTests/functionTypes/external_function_type_to_address_payable.sol index 0cd7764f5..2fa634fce 100644 --- a/test/libsolidity/syntaxTests/functionTypes/external_function_type_to_address_payable.sol +++ b/test/libsolidity/syntaxTests/functionTypes/external_function_type_to_address_payable.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (85-99): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. +// TypeError 6359: (85-99): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. diff --git a/test/libsolidity/syntaxTests/functionTypes/external_function_type_to_uint.sol b/test/libsolidity/syntaxTests/functionTypes/external_function_type_to_uint.sol index f42872238..083388e6a 100644 --- a/test/libsolidity/syntaxTests/functionTypes/external_function_type_to_uint.sol +++ b/test/libsolidity/syntaxTests/functionTypes/external_function_type_to_uint.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (69-81): Explicit type conversion not allowed from "function () external returns (uint256)" to "uint256". +// TypeError 9640: (69-81): Explicit type conversion not allowed from "function () external returns (uint256)" to "uint256". diff --git a/test/libsolidity/syntaxTests/functionTypes/function_type_constructor.sol b/test/libsolidity/syntaxTests/functionTypes/function_type_constructor.sol index 51f0b10d1..8c0d78cdc 100644 --- a/test/libsolidity/syntaxTests/functionTypes/function_type_constructor.sol +++ b/test/libsolidity/syntaxTests/functionTypes/function_type_constructor.sol @@ -3,5 +3,5 @@ contract C { constructor() public x; } // ---- -// SyntaxError: (83-106): Functions without implementation cannot have modifiers. -// DeclarationError: (104-105): Undeclared identifier. +// SyntaxError 2668: (83-106): Functions without implementation cannot have modifiers. +// DeclarationError 7576: (104-105): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/functionTypes/function_type_constructor_local.sol b/test/libsolidity/syntaxTests/functionTypes/function_type_constructor_local.sol index 42697b739..e438a871d 100644 --- a/test/libsolidity/syntaxTests/functionTypes/function_type_constructor_local.sol +++ b/test/libsolidity/syntaxTests/functionTypes/function_type_constructor_local.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// ParserError: (104-115): Expected primary expression. +// ParserError 6933: (104-115): Expected primary expression. diff --git a/test/libsolidity/syntaxTests/functionTypes/function_type_internal_public_variable.sol b/test/libsolidity/syntaxTests/functionTypes/function_type_internal_public_variable.sol index 4eb53227b..d7ac99902 100644 --- a/test/libsolidity/syntaxTests/functionTypes/function_type_internal_public_variable.sol +++ b/test/libsolidity/syntaxTests/functionTypes/function_type_internal_public_variable.sol @@ -2,4 +2,4 @@ contract C { function(bytes memory) internal public a; } // ---- -// TypeError: (17-57): Internal or recursive type is not allowed for public state variables. +// TypeError 6744: (17-57): Internal or recursive type is not allowed for public state variables. diff --git a/test/libsolidity/syntaxTests/functionTypes/function_type_return_parameters_with_names.sol b/test/libsolidity/syntaxTests/functionTypes/function_type_return_parameters_with_names.sol index 121915300..c96cbfff9 100644 --- a/test/libsolidity/syntaxTests/functionTypes/function_type_return_parameters_with_names.sol +++ b/test/libsolidity/syntaxTests/functionTypes/function_type_return_parameters_with_names.sol @@ -2,4 +2,4 @@ contract C { function(uint) returns (bool ret) f; } // ---- -// SyntaxError: (41-49): Return parameters in function types may not be named. +// SyntaxError 7304: (41-49): Return parameters in function types may not be named. diff --git a/test/libsolidity/syntaxTests/functionTypes/function_type_struct_undefined_member.sol b/test/libsolidity/syntaxTests/functionTypes/function_type_struct_undefined_member.sol index 586753b0b..c12a42d63 100644 --- a/test/libsolidity/syntaxTests/functionTypes/function_type_struct_undefined_member.sol +++ b/test/libsolidity/syntaxTests/functionTypes/function_type_struct_undefined_member.sol @@ -7,4 +7,4 @@ library L function f(function(Nested memory) external) external pure {} } // ---- -// DeclarationError: (32-35): Identifier not found or not unique. +// DeclarationError 7920: (32-35): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/functionTypes/function_type_variable_external_internal.sol b/test/libsolidity/syntaxTests/functionTypes/function_type_variable_external_internal.sol index f02404724..cb2ee61c5 100644 --- a/test/libsolidity/syntaxTests/functionTypes/function_type_variable_external_internal.sol +++ b/test/libsolidity/syntaxTests/functionTypes/function_type_variable_external_internal.sol @@ -3,4 +3,4 @@ contract test { function(bytes memory) external internal a = fa; } // ---- -// TypeError: (106-108): Type function (bytes memory) is not implicitly convertible to expected type function (bytes memory) external. +// TypeError 7407: (106-108): Type function (bytes memory) is not implicitly convertible to expected type function (bytes memory) external. diff --git a/test/libsolidity/syntaxTests/functionTypes/function_types_internal_visibility_error.sol b/test/libsolidity/syntaxTests/functionTypes/function_types_internal_visibility_error.sol index 36206d634..8c2ca4c89 100644 --- a/test/libsolidity/syntaxTests/functionTypes/function_types_internal_visibility_error.sol +++ b/test/libsolidity/syntaxTests/functionTypes/function_types_internal_visibility_error.sol @@ -4,4 +4,4 @@ contract C { function(bytes memory) public a; } // ---- -// TypeError: (139-170): Invalid visibility, can only be "external" or "internal". +// TypeError 6012: (139-170): Invalid visibility, can only be "external" or "internal". diff --git a/test/libsolidity/syntaxTests/functionTypes/internal_function_array_memory_as_external_parameter_in_library_external.sol b/test/libsolidity/syntaxTests/functionTypes/internal_function_array_memory_as_external_parameter_in_library_external.sol index 5ca4721b7..00fdf76e3 100644 --- a/test/libsolidity/syntaxTests/functionTypes/internal_function_array_memory_as_external_parameter_in_library_external.sol +++ b/test/libsolidity/syntaxTests/functionTypes/internal_function_array_memory_as_external_parameter_in_library_external.sol @@ -3,4 +3,4 @@ library L { function f(function(uint) internal returns (uint)[] memory x) public { } } // ---- -// TypeError: (63-112): Internal type is not allowed for public or external functions. +// TypeError 4103: (63-112): Internal type is not allowed for public or external functions. diff --git a/test/libsolidity/syntaxTests/functionTypes/internal_function_array_storage_as_external_parameter_in_library_external.sol b/test/libsolidity/syntaxTests/functionTypes/internal_function_array_storage_as_external_parameter_in_library_external.sol index 9ae10f44d..5942fc116 100644 --- a/test/libsolidity/syntaxTests/functionTypes/internal_function_array_storage_as_external_parameter_in_library_external.sol +++ b/test/libsolidity/syntaxTests/functionTypes/internal_function_array_storage_as_external_parameter_in_library_external.sol @@ -3,4 +3,4 @@ library L { function g(function(uint) internal returns (uint)[] storage x) public { } } // ---- -// TypeError: (63-113): Internal type is not allowed for public or external functions. +// TypeError 4103: (63-113): Internal type is not allowed for public or external functions. diff --git a/test/libsolidity/syntaxTests/functionTypes/internal_function_as_external_parameter.sol b/test/libsolidity/syntaxTests/functionTypes/internal_function_as_external_parameter.sol index c3aaa30cc..2db4ed3a7 100644 --- a/test/libsolidity/syntaxTests/functionTypes/internal_function_as_external_parameter.sol +++ b/test/libsolidity/syntaxTests/functionTypes/internal_function_as_external_parameter.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (124-164): Internal type is not allowed for public or external functions. +// TypeError 4103: (124-164): Internal type is not allowed for public or external functions. diff --git a/test/libsolidity/syntaxTests/functionTypes/internal_function_as_external_parameter_in_library_external.sol b/test/libsolidity/syntaxTests/functionTypes/internal_function_as_external_parameter_in_library_external.sol index d464dc35e..b8bd1141f 100644 --- a/test/libsolidity/syntaxTests/functionTypes/internal_function_as_external_parameter_in_library_external.sol +++ b/test/libsolidity/syntaxTests/functionTypes/internal_function_as_external_parameter_in_library_external.sol @@ -3,4 +3,4 @@ library L { } } // ---- -// TypeError: (27-67): Internal type is not allowed for public or external functions. +// TypeError 4103: (27-67): Internal type is not allowed for public or external functions. diff --git a/test/libsolidity/syntaxTests/functionTypes/internal_function_returned_from_public_function.sol b/test/libsolidity/syntaxTests/functionTypes/internal_function_returned_from_public_function.sol index 5b36cc8b8..1968e4cfa 100644 --- a/test/libsolidity/syntaxTests/functionTypes/internal_function_returned_from_public_function.sol +++ b/test/libsolidity/syntaxTests/functionTypes/internal_function_returned_from_public_function.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (129-169): Internal type is not allowed for public or external functions. +// TypeError 4103: (129-169): Internal type is not allowed for public or external functions. diff --git a/test/libsolidity/syntaxTests/functionTypes/internal_function_struct_as_external_parameter_in_library_external.sol b/test/libsolidity/syntaxTests/functionTypes/internal_function_struct_as_external_parameter_in_library_external.sol index 02d5cca91..a384c8a66 100644 --- a/test/libsolidity/syntaxTests/functionTypes/internal_function_struct_as_external_parameter_in_library_external.sol +++ b/test/libsolidity/syntaxTests/functionTypes/internal_function_struct_as_external_parameter_in_library_external.sol @@ -6,4 +6,4 @@ library L { function f(S storage s) public { } } // ---- -// TypeError: (104-115): Internal type is not allowed for public or external functions. +// TypeError 4103: (104-115): Internal type is not allowed for public or external functions. diff --git a/test/libsolidity/syntaxTests/functionTypes/internal_function_type_to_address.sol b/test/libsolidity/syntaxTests/functionTypes/internal_function_type_to_address.sol index b75a0d436..18b9a7ea9 100644 --- a/test/libsolidity/syntaxTests/functionTypes/internal_function_type_to_address.sol +++ b/test/libsolidity/syntaxTests/functionTypes/internal_function_type_to_address.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (72-82): Explicit type conversion not allowed from "function () returns (address)" to "address". +// TypeError 9640: (72-82): Explicit type conversion not allowed from "function () returns (address)" to "address". diff --git a/test/libsolidity/syntaxTests/functionTypes/payable_internal_function_type.sol b/test/libsolidity/syntaxTests/functionTypes/payable_internal_function_type.sol index a7cb9d92a..e559ad081 100644 --- a/test/libsolidity/syntaxTests/functionTypes/payable_internal_function_type.sol +++ b/test/libsolidity/syntaxTests/functionTypes/payable_internal_function_type.sol @@ -2,4 +2,4 @@ contract C { function (uint) internal payable returns (uint) x; } // ---- -// TypeError: (17-66): Only external function types can be payable. +// TypeError 7415: (17-66): Only external function types can be payable. diff --git a/test/libsolidity/syntaxTests/functionTypes/payable_internal_function_type_is_not_fatal.sol b/test/libsolidity/syntaxTests/functionTypes/payable_internal_function_type_is_not_fatal.sol index 5c6dc0561..481ad3a17 100644 --- a/test/libsolidity/syntaxTests/functionTypes/payable_internal_function_type_is_not_fatal.sol +++ b/test/libsolidity/syntaxTests/functionTypes/payable_internal_function_type_is_not_fatal.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (17-66): Only external function types can be payable. +// TypeError 7415: (17-66): Only external function types can be payable. diff --git a/test/libsolidity/syntaxTests/functionTypes/private_function_type.sol b/test/libsolidity/syntaxTests/functionTypes/private_function_type.sol index 9d4f0a097..06bce9d64 100644 --- a/test/libsolidity/syntaxTests/functionTypes/private_function_type.sol +++ b/test/libsolidity/syntaxTests/functionTypes/private_function_type.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-86): Invalid visibility, can only be "external" or "internal". +// TypeError 6012: (47-86): Invalid visibility, can only be "external" or "internal". diff --git a/test/libsolidity/syntaxTests/functionTypes/public_function_type.sol b/test/libsolidity/syntaxTests/functionTypes/public_function_type.sol index 756766d3b..f8df83da8 100644 --- a/test/libsolidity/syntaxTests/functionTypes/public_function_type.sol +++ b/test/libsolidity/syntaxTests/functionTypes/public_function_type.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-85): Invalid visibility, can only be "external" or "internal". +// TypeError 6012: (47-85): Invalid visibility, can only be "external" or "internal". diff --git a/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_gas_function.sol b/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_gas_function.sol index 36d42e349..99fddae18 100644 --- a/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_gas_function.sol +++ b/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_gas_function.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (102-107): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (102-107): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. diff --git a/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_value_constructor.sol b/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_value_constructor.sol index 28a573c93..739f6f37e 100644 --- a/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_value_constructor.sol +++ b/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_value_constructor.sol @@ -8,4 +8,4 @@ contract D { } } // ---- -// Warning: (122-135): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 1621: (122-135): Using ".value(...)" is deprecated. Use "{value: ...}" instead. diff --git a/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_value_function.sol b/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_value_function.sol index 854ea28fa..d24aaf972 100644 --- a/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_value_function.sol +++ b/test/libsolidity/syntaxTests/functionTypes/warn_deprecate_value_function.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (102-109): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 1621: (102-109): Using ".value(...)" is deprecated. Use "{value: ...}" instead. diff --git a/test/libsolidity/syntaxTests/functionTypes/warn_function_type_parameters_with_names.sol b/test/libsolidity/syntaxTests/functionTypes/warn_function_type_parameters_with_names.sol index 072c7eb71..6964146f1 100644 --- a/test/libsolidity/syntaxTests/functionTypes/warn_function_type_parameters_with_names.sol +++ b/test/libsolidity/syntaxTests/functionTypes/warn_function_type_parameters_with_names.sol @@ -2,4 +2,4 @@ contract C { function(uint a) f; } // ---- -// Warning: (26-32): Naming function type parameters is deprecated. +// Warning 6162: (26-32): Naming function type parameters is deprecated. diff --git a/test/libsolidity/syntaxTests/getter/nested_structs.sol b/test/libsolidity/syntaxTests/getter/nested_structs.sol index f33bf53e1..457ddb87d 100644 --- a/test/libsolidity/syntaxTests/getter/nested_structs.sol +++ b/test/libsolidity/syntaxTests/getter/nested_structs.sol @@ -8,4 +8,4 @@ contract C { mapping(uint256 => X) public m; } // ---- -// TypeError: (88-118): The following types are only supported for getters in ABIEncoderV2: struct C.Y memory. Either remove "public" or use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 2763: (88-118): The following types are only supported for getters in ABIEncoderV2: struct C.Y memory. Either remove "public" or use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/getter/recursive_struct.sol b/test/libsolidity/syntaxTests/getter/recursive_struct.sol index d81cac60e..4723a162c 100644 --- a/test/libsolidity/syntaxTests/getter/recursive_struct.sol +++ b/test/libsolidity/syntaxTests/getter/recursive_struct.sol @@ -5,4 +5,4 @@ contract C { mapping(uint256 => Y) public m; } // ---- -// TypeError: (53-83): Internal or recursive type is not allowed for public state variables. +// TypeError 6744: (53-83): Internal or recursive type is not allowed for public state variables. diff --git a/test/libsolidity/syntaxTests/globalFunctions/call_with_wrong_arg_count.sol b/test/libsolidity/syntaxTests/globalFunctions/call_with_wrong_arg_count.sol index 92ec4eb7f..33a864429 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/call_with_wrong_arg_count.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/call_with_wrong_arg_count.sol @@ -11,7 +11,7 @@ contract C { } } // ---- -// TypeError: (65-85): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use "" as argument to provide empty calldata. -// TypeError: (153-171): Invalid type for argument in function call. Invalid implicit conversion from bytes4 to bytes memory requested. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. -// TypeError: (240-247): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. -// TypeError: (297-333): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. +// TypeError 6138: (65-85): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use "" as argument to provide empty calldata. +// TypeError 8051: (153-171): Invalid type for argument in function call. Invalid implicit conversion from bytes4 to bytes memory requested. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. +// TypeError 8051: (240-247): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. +// TypeError 8922: (297-333): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. diff --git a/test/libsolidity/syntaxTests/globalFunctions/callcode_with_wrong_arg_count.sol b/test/libsolidity/syntaxTests/globalFunctions/callcode_with_wrong_arg_count.sol index 655d5f4c2..8b9426405 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/callcode_with_wrong_arg_count.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/callcode_with_wrong_arg_count.sol @@ -9,6 +9,6 @@ contract C { } } // ---- -// TypeError: (65-89): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use "" as argument to provide empty calldata. -// TypeError: (161-168): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. -// TypeError: (218-258): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. +// TypeError 6138: (65-89): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use "" as argument to provide empty calldata. +// TypeError 8051: (161-168): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. +// TypeError 8922: (218-258): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. diff --git a/test/libsolidity/syntaxTests/globalFunctions/delegatecall_with_wrong_arg_count.sol b/test/libsolidity/syntaxTests/globalFunctions/delegatecall_with_wrong_arg_count.sol index fa524b99e..1e2b067a6 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/delegatecall_with_wrong_arg_count.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/delegatecall_with_wrong_arg_count.sol @@ -9,6 +9,6 @@ contract C { } } // ---- -// TypeError: (65-93): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use "" as argument to provide empty calldata. -// TypeError: (169-176): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. -// TypeError: (226-270): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. +// TypeError 6138: (65-93): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use "" as argument to provide empty calldata. +// TypeError 8051: (169-176): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. +// TypeError 8922: (226-270): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. If all your arguments are value types, you can use abi.encode(...) to properly generate it. diff --git a/test/libsolidity/syntaxTests/globalFunctions/keccak256_with_wrong_arg_count.sol b/test/libsolidity/syntaxTests/globalFunctions/keccak256_with_wrong_arg_count.sol index 4857bc2e4..8867cf78b 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/keccak256_with_wrong_arg_count.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/keccak256_with_wrong_arg_count.sol @@ -6,6 +6,6 @@ contract C { } } // ---- -// TypeError: (55-66): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. -// TypeError: (100-107): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. -// TypeError: (132-159): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 4323: (55-66): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 7556: (100-107): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 4323: (132-159): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. diff --git a/test/libsolidity/syntaxTests/globalFunctions/ripemd160_with_wrong_arg_count.sol b/test/libsolidity/syntaxTests/globalFunctions/ripemd160_with_wrong_arg_count.sol index da41fccd3..62df6c4ef 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/ripemd160_with_wrong_arg_count.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/ripemd160_with_wrong_arg_count.sol @@ -6,6 +6,6 @@ contract C { } } // ---- -// TypeError: (55-66): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. -// TypeError: (100-107): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. -// TypeError: (132-159): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 4323: (55-66): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 7556: (100-107): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 4323: (132-159): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. diff --git a/test/libsolidity/syntaxTests/globalFunctions/sha256_with_wrong_arg_count.sol b/test/libsolidity/syntaxTests/globalFunctions/sha256_with_wrong_arg_count.sol index 2939e7fcb..47dff279a 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/sha256_with_wrong_arg_count.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/sha256_with_wrong_arg_count.sol @@ -6,6 +6,6 @@ contract C { } } // ---- -// TypeError: (55-63): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. -// TypeError: (94-101): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. -// TypeError: (126-150): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 4323: (55-63): Wrong argument count for function call: 0 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 7556: (94-101): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 4323: (126-150): Wrong argument count for function call: 2 arguments given but expected 1. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. diff --git a/test/libsolidity/syntaxTests/globalFunctions/sha3_no_call.sol b/test/libsolidity/syntaxTests/globalFunctions/sha3_no_call.sol index 4e3b5fd05..23d64f133 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/sha3_no_call.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/sha3_no_call.sol @@ -5,4 +5,4 @@ contract C } } // ---- -// TypeError: (60-64): "sha3" has been deprecated in favour of "keccak256". +// TypeError 3557: (60-64): "sha3" has been deprecated in favour of "keccak256". diff --git a/test/libsolidity/syntaxTests/globalFunctions/sha3_override.sol b/test/libsolidity/syntaxTests/globalFunctions/sha3_override.sol index 909c2dc34..65f5636aa 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/sha3_override.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/sha3_override.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// Warning: (14-76): This declaration shadows a builtin symbol. +// Warning 2319: (14-76): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/globalFunctions/sha3_var.sol b/test/libsolidity/syntaxTests/globalFunctions/sha3_var.sol index 19ee72d94..2313a6e18 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/sha3_var.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/sha3_var.sol @@ -6,4 +6,4 @@ contract C } } // ---- -// Warning: (58-67): This declaration shadows a builtin symbol. +// Warning 2319: (58-67): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/globalFunctions/suicide_no_call.sol b/test/libsolidity/syntaxTests/globalFunctions/suicide_no_call.sol index f243e2f26..379c7dd7a 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/suicide_no_call.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/suicide_no_call.sol @@ -5,4 +5,4 @@ contract C } } // ---- -// TypeError: (60-67): "suicide" has been deprecated in favour of "selfdestruct". +// TypeError 8050: (60-67): "suicide" has been deprecated in favour of "selfdestruct". diff --git a/test/libsolidity/syntaxTests/globalFunctions/suicide_override.sol b/test/libsolidity/syntaxTests/globalFunctions/suicide_override.sol index 7350da39f..55416de50 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/suicide_override.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/suicide_override.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// Warning: (14-79): This declaration shadows a builtin symbol. +// Warning 2319: (14-79): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/globalFunctions/suicide_var.sol b/test/libsolidity/syntaxTests/globalFunctions/suicide_var.sol index 3549a5633..c51810009 100644 --- a/test/libsolidity/syntaxTests/globalFunctions/suicide_var.sol +++ b/test/libsolidity/syntaxTests/globalFunctions/suicide_var.sol @@ -6,4 +6,4 @@ contract C } } // ---- -// Warning: (58-70): This declaration shadows a builtin symbol. +// Warning 2319: (58-70): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_bitnot_tuple.sol b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_bitnot_tuple.sol index 56877ecdc..608481c76 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_bitnot_tuple.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_bitnot_tuple.sol @@ -6,4 +6,4 @@ contract C } } // ---- -// TypeError: (60-64): Tuple component cannot be empty. +// TypeError 8381: (60-64): Tuple component cannot be empty. diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_dec_tuple.sol b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_dec_tuple.sol index 161200642..568fe27ff 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_dec_tuple.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_dec_tuple.sol @@ -6,4 +6,4 @@ contract C } } // ---- -// TypeError: (59-64): Unary operator -- cannot be applied to type tuple(,) +// TypeError 9767: (59-64): Unary operator -- cannot be applied to type tuple(,) diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_delete_tuple.sol b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_delete_tuple.sol index 0cdcee5cc..9727e53a5 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_delete_tuple.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_delete_tuple.sol @@ -6,5 +6,5 @@ contract C } } // ---- -// TypeError: (68-69): Expression has to be an lvalue. -// TypeError: (59-70): Unary operator delete cannot be applied to type tuple(,int_const 0) +// TypeError 4247: (68-69): Expression has to be an lvalue. +// TypeError 9767: (59-70): Unary operator delete cannot be applied to type tuple(,int_const 0) diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_inc_tuple.sol b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_inc_tuple.sol index fe5d5e5ce..487c224be 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_inc_tuple.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_inc_tuple.sol @@ -6,4 +6,4 @@ contract C } } // ---- -// TypeError: (61-66): Unary operator ++ cannot be applied to type tuple(,) +// TypeError 9767: (61-66): Unary operator ++ cannot be applied to type tuple(,) diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_unary_tuple.sol b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_unary_tuple.sol index 6f40f1ed1..2c568a4e7 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_unary_tuple.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/declarationUnaryTuple/declaration_unary_tuple.sol @@ -9,12 +9,12 @@ contract C } } // ---- -// SyntaxError: (59-66): Use of unary + is disallowed. -// TypeError: (59-66): Unary operator + cannot be applied to type tuple(int_const 0,int_const 0) -// TypeError: (51-66): Different number of components on the left hand side (1) than on the right hand side (2). -// TypeError: (84-91): Unary operator - cannot be applied to type tuple(int_const 0,int_const 0) -// TypeError: (76-91): Different number of components on the left hand side (1) than on the right hand side (2). -// TypeError: (111-118): Unary operator ~ cannot be applied to type tuple(int_const 0,int_const 0) -// TypeError: (101-118): Different number of components on the left hand side (1) than on the right hand side (2). -// TypeError: (138-145): Unary operator ! cannot be applied to type tuple(int_const 0,int_const 0) -// TypeError: (128-145): Different number of components on the left hand side (1) than on the right hand side (2). +// SyntaxError 9636: (59-66): Use of unary + is disallowed. +// TypeError 4907: (59-66): Unary operator + cannot be applied to type tuple(int_const 0,int_const 0) +// TypeError 7364: (51-66): Different number of components on the left hand side (1) than on the right hand side (2). +// TypeError 4907: (84-91): Unary operator - cannot be applied to type tuple(int_const 0,int_const 0) +// TypeError 7364: (76-91): Different number of components on the left hand side (1) than on the right hand side (2). +// TypeError 4907: (111-118): Unary operator ~ cannot be applied to type tuple(int_const 0,int_const 0) +// TypeError 7364: (101-118): Different number of components on the left hand side (1) than on the right hand side (2). +// TypeError 4907: (138-145): Unary operator ! cannot be applied to type tuple(int_const 0,int_const 0) +// TypeError 7364: (128-145): Different number of components on the left hand side (1) than on the right hand side (2). diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/identifier_collision_return_declare.sol b/test/libsolidity/syntaxTests/iceRegressionTests/identifier_collision_return_declare.sol index 9df2f3f0b..b2d10d205 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/identifier_collision_return_declare.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/identifier_collision_return_declare.sol @@ -2,4 +2,4 @@ contract C { function ( uint ) external returns ( a [ ] calldata ) public a = ( 1 / 2 ) ; } // ---- -// TypeError: (58-59): Name has to refer to a struct, enum or contract. +// TypeError 5172: (58-59): Name has to refer to a struct, enum or contract. diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/large_array_in_memory_struct.sol b/test/libsolidity/syntaxTests/iceRegressionTests/large_array_in_memory_struct.sol index 273a75a5b..7cf12b8c4 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/large_array_in_memory_struct.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/large_array_in_memory_struct.sol @@ -14,4 +14,4 @@ contract C { } } // ---- -// TypeError: (530-540): Type too large for memory. +// TypeError 1534: (530-540): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/large_array_in_memory_struct_2.sol b/test/libsolidity/syntaxTests/iceRegressionTests/large_array_in_memory_struct_2.sol index ada721c54..5d724cd02 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/large_array_in_memory_struct_2.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/large_array_in_memory_struct_2.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// TypeError: (169-181): Type too large for memory. +// TypeError 1534: (169-181): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/large_struct_array.sol b/test/libsolidity/syntaxTests/iceRegressionTests/large_struct_array.sol index 0ba74d7f8..0f6f49f63 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/large_struct_array.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/large_struct_array.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (226-234): Type too large for memory. +// TypeError 1534: (226-234): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/memory_mapping_array.sol b/test/libsolidity/syntaxTests/iceRegressionTests/memory_mapping_array.sol index a9a574132..dda35f8ce 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/memory_mapping_array.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/memory_mapping_array.sol @@ -4,4 +4,4 @@ } } // ---- -// TypeError: (91-136): Data location must be "storage" for variable, but "memory" was given. +// TypeError 6651: (91-136): Data location must be "storage" for variable, but "memory" was given. diff --git a/test/libsolidity/syntaxTests/iceRegressionTests/recursive_struct_memory.sol b/test/libsolidity/syntaxTests/iceRegressionTests/recursive_struct_memory.sol index fdb652b06..aa79246c4 100644 --- a/test/libsolidity/syntaxTests/iceRegressionTests/recursive_struct_memory.sol +++ b/test/libsolidity/syntaxTests/iceRegressionTests/recursive_struct_memory.sol @@ -10,4 +10,4 @@ contract Test { } } // ---- -// DeclarationError: (157-198): Identifier already declared. +// DeclarationError 2333: (157-198): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/immutable/as_function_param.sol b/test/libsolidity/syntaxTests/immutable/as_function_param.sol index 3636b0aef..dd9ca0bc8 100644 --- a/test/libsolidity/syntaxTests/immutable/as_function_param.sol +++ b/test/libsolidity/syntaxTests/immutable/as_function_param.sol @@ -2,4 +2,4 @@ contract C { function f(uint immutable) public pure {} } // ---- -// DeclarationError: (28-42): The "immutable" keyword can only be used for state variables. +// DeclarationError 8297: (28-42): The "immutable" keyword can only be used for state variables. diff --git a/test/libsolidity/syntaxTests/immutable/assembly.sol b/test/libsolidity/syntaxTests/immutable/assembly.sol index 7b98b67c6..a81611120 100644 --- a/test/libsolidity/syntaxTests/immutable/assembly.sol +++ b/test/libsolidity/syntaxTests/immutable/assembly.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (118-119): Assembly access to immutable variables is not supported. +// TypeError 3773: (118-119): Assembly access to immutable variables is not supported. diff --git a/test/libsolidity/syntaxTests/immutable/conditional_return_uninitialized.sol b/test/libsolidity/syntaxTests/immutable/conditional_return_uninitialized.sol index 702f03079..ec9591d70 100644 --- a/test/libsolidity/syntaxTests/immutable/conditional_return_uninitialized.sol +++ b/test/libsolidity/syntaxTests/immutable/conditional_return_uninitialized.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (93-100): Construction control flow ends without initializing all immutable state variables. +// TypeError 2658: (93-100): Construction control flow ends without initializing all immutable state variables. diff --git a/test/libsolidity/syntaxTests/immutable/conditionally_initialized.sol b/test/libsolidity/syntaxTests/immutable/conditionally_initialized.sol index b8557321b..85c82cd44 100644 --- a/test/libsolidity/syntaxTests/immutable/conditionally_initialized.sol +++ b/test/libsolidity/syntaxTests/immutable/conditionally_initialized.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (93-94): Immutable variables must be initialized unconditionally, not in an if statement. +// TypeError 4599: (93-94): Immutable variables must be initialized unconditionally, not in an if statement. diff --git a/test/libsolidity/syntaxTests/immutable/ctor_indirect_initialization.sol b/test/libsolidity/syntaxTests/immutable/ctor_indirect_initialization.sol index 1423659c8..47932f729 100644 --- a/test/libsolidity/syntaxTests/immutable/ctor_indirect_initialization.sol +++ b/test/libsolidity/syntaxTests/immutable/ctor_indirect_initialization.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// TypeError: (126-127): Immutable variables can only be initialized inline or assigned directly in the constructor. +// TypeError 1581: (126-127): Immutable variables can only be initialized inline or assigned directly in the constructor. diff --git a/test/libsolidity/syntaxTests/immutable/ctor_initialization_indirect_reading.sol b/test/libsolidity/syntaxTests/immutable/ctor_initialization_indirect_reading.sol index ad17635c4..bbc01bb0e 100644 --- a/test/libsolidity/syntaxTests/immutable/ctor_initialization_indirect_reading.sol +++ b/test/libsolidity/syntaxTests/immutable/ctor_initialization_indirect_reading.sol @@ -7,4 +7,4 @@ contract C { function f() public pure returns (uint) { return 3 + x; } } // ---- -// TypeError: (143-144): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (143-144): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/ctor_initialization_reading.sol b/test/libsolidity/syntaxTests/immutable/ctor_initialization_reading.sol index 0b2207808..66d8c2ead 100644 --- a/test/libsolidity/syntaxTests/immutable/ctor_initialization_reading.sol +++ b/test/libsolidity/syntaxTests/immutable/ctor_initialization_reading.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (78-79): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (78-79): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/ctor_modifier_args.sol b/test/libsolidity/syntaxTests/immutable/ctor_modifier_args.sol index 2c1c37c79..fd39a3c57 100644 --- a/test/libsolidity/syntaxTests/immutable/ctor_modifier_args.sol +++ b/test/libsolidity/syntaxTests/immutable/ctor_modifier_args.sol @@ -9,4 +9,4 @@ contract C { function f(uint a) internal pure {} } // ---- -// TypeError: (59-60): Immutable variables can only be initialized inline or assigned directly in the constructor. +// TypeError 1581: (59-60): Immutable variables can only be initialized inline or assigned directly in the constructor. diff --git a/test/libsolidity/syntaxTests/immutable/ctor_modifier_initialization.sol b/test/libsolidity/syntaxTests/immutable/ctor_modifier_initialization.sol index b26666530..c5bfbae6d 100644 --- a/test/libsolidity/syntaxTests/immutable/ctor_modifier_initialization.sol +++ b/test/libsolidity/syntaxTests/immutable/ctor_modifier_initialization.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (109-110): Immutable variables can only be initialized inline or assigned directly in the constructor. +// TypeError 1581: (109-110): Immutable variables can only be initialized inline or assigned directly in the constructor. diff --git a/test/libsolidity/syntaxTests/immutable/ctor_modifier_reading.sol b/test/libsolidity/syntaxTests/immutable/ctor_modifier_reading.sol index a9a1b3a22..8df31542a 100644 --- a/test/libsolidity/syntaxTests/immutable/ctor_modifier_reading.sol +++ b/test/libsolidity/syntaxTests/immutable/ctor_modifier_reading.sol @@ -11,4 +11,4 @@ contract C { function f(uint a) internal pure {} } // ---- -// TypeError: (126-127): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (126-127): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/decrement.sol b/test/libsolidity/syntaxTests/immutable/decrement.sol index 54ac9f615..8b604926b 100644 --- a/test/libsolidity/syntaxTests/immutable/decrement.sol +++ b/test/libsolidity/syntaxTests/immutable/decrement.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (74-75): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (74-75): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/delete.sol b/test/libsolidity/syntaxTests/immutable/delete.sol index def28fad2..a21c0cade 100644 --- a/test/libsolidity/syntaxTests/immutable/delete.sol +++ b/test/libsolidity/syntaxTests/immutable/delete.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (81-82): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (81-82): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/double_specifier.sol b/test/libsolidity/syntaxTests/immutable/double_specifier.sol index fec0f823b..a292ee115 100644 --- a/test/libsolidity/syntaxTests/immutable/double_specifier.sol +++ b/test/libsolidity/syntaxTests/immutable/double_specifier.sol @@ -3,5 +3,5 @@ contract C { uint immutable constant x; } // ---- -// ParserError: (32-41): Mutability already set to "immutable" -// ParserError: (64-72): Mutability already set to "immutable" +// ParserError 3109: (32-41): Mutability already set to "immutable" +// ParserError 3109: (64-72): Mutability already set to "immutable" diff --git a/test/libsolidity/syntaxTests/immutable/external_function_pointer.sol b/test/libsolidity/syntaxTests/immutable/external_function_pointer.sol index 7ab8393cf..bf73cc1de 100644 --- a/test/libsolidity/syntaxTests/immutable/external_function_pointer.sol +++ b/test/libsolidity/syntaxTests/immutable/external_function_pointer.sol @@ -2,4 +2,4 @@ contract C { function() external immutable f; } // ---- -// TypeError: (17-48): Immutable variables of external function type are not yet supported. +// TypeError 3366: (17-48): Immutable variables of external function type are not yet supported. diff --git a/test/libsolidity/syntaxTests/immutable/function_initialization_reading.sol b/test/libsolidity/syntaxTests/immutable/function_initialization_reading.sol index 2a4365e69..a50ca6dd3 100644 --- a/test/libsolidity/syntaxTests/immutable/function_initialization_reading.sol +++ b/test/libsolidity/syntaxTests/immutable/function_initialization_reading.sol @@ -4,4 +4,4 @@ contract C { function f() public pure returns (uint) { return 3 + x; } } // ---- -// TypeError: (99-100): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (99-100): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/function_pointer_initializing.sol b/test/libsolidity/syntaxTests/immutable/function_pointer_initializing.sol index 04eaa621d..960048733 100644 --- a/test/libsolidity/syntaxTests/immutable/function_pointer_initializing.sol +++ b/test/libsolidity/syntaxTests/immutable/function_pointer_initializing.sol @@ -10,5 +10,5 @@ contract C is B(C.f) { function f() internal returns(uint) { return x = 2; } } // ---- -// TypeError: (200-201): Immutable variables can only be initialized inline or assigned directly in the constructor. -// TypeError: (200-201): Immutable state variable already initialized. +// TypeError 1581: (200-201): Immutable variables can only be initialized inline or assigned directly in the constructor. +// TypeError 1574: (200-201): Immutable state variable already initialized. diff --git a/test/libsolidity/syntaxTests/immutable/function_pointer_reading.sol b/test/libsolidity/syntaxTests/immutable/function_pointer_reading.sol index 2ec62e931..f07d7ea42 100644 --- a/test/libsolidity/syntaxTests/immutable/function_pointer_reading.sol +++ b/test/libsolidity/syntaxTests/immutable/function_pointer_reading.sol @@ -10,4 +10,4 @@ contract C is B(C.f) { function f() internal returns(uint) { return x + 2; } } // ---- -// TypeError: (200-201): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (200-201): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/increment.sol b/test/libsolidity/syntaxTests/immutable/increment.sol index 0068bf87d..8846e3d5b 100644 --- a/test/libsolidity/syntaxTests/immutable/increment.sol +++ b/test/libsolidity/syntaxTests/immutable/increment.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (74-75): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (74-75): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/indirect_reading_during_statevar_init.sol b/test/libsolidity/syntaxTests/immutable/indirect_reading_during_statevar_init.sol index 5f659bff6..11e56b2a8 100644 --- a/test/libsolidity/syntaxTests/immutable/indirect_reading_during_statevar_init.sol +++ b/test/libsolidity/syntaxTests/immutable/indirect_reading_during_statevar_init.sol @@ -5,4 +5,4 @@ contract C { function f() internal returns(uint) { return x; } } // ---- -// TypeError: (107-108): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (107-108): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/inheritance_ctor_argument.sol b/test/libsolidity/syntaxTests/immutable/inheritance_ctor_argument.sol index 0d98f8b40..4ea84bcdd 100644 --- a/test/libsolidity/syntaxTests/immutable/inheritance_ctor_argument.sol +++ b/test/libsolidity/syntaxTests/immutable/inheritance_ctor_argument.sol @@ -11,4 +11,4 @@ contract C is B { constructor() B(y = 3) public { } } // ---- -// TypeError: (155-156): Immutable variables can only be initialized inline or assigned directly in the constructor. +// TypeError 1581: (155-156): Immutable variables can only be initialized inline or assigned directly in the constructor. diff --git a/test/libsolidity/syntaxTests/immutable/inheritance_ctor_inherit_specifier_argument_init.sol b/test/libsolidity/syntaxTests/immutable/inheritance_ctor_inherit_specifier_argument_init.sol index 16ed52f36..b75707c34 100644 --- a/test/libsolidity/syntaxTests/immutable/inheritance_ctor_inherit_specifier_argument_init.sol +++ b/test/libsolidity/syntaxTests/immutable/inheritance_ctor_inherit_specifier_argument_init.sol @@ -10,4 +10,4 @@ contract C is B(C.y = 3) { uint immutable y; } // ---- -// TypeError: (111-114): Immutable variables can only be initialized inline or assigned directly in the constructor. +// TypeError 1581: (111-114): Immutable variables can only be initialized inline or assigned directly in the constructor. diff --git a/test/libsolidity/syntaxTests/immutable/inheritance_ctor_inherit_specifier_argument_reading.sol b/test/libsolidity/syntaxTests/immutable/inheritance_ctor_inherit_specifier_argument_reading.sol index ed352746f..0c387a78f 100644 --- a/test/libsolidity/syntaxTests/immutable/inheritance_ctor_inherit_specifier_argument_reading.sol +++ b/test/libsolidity/syntaxTests/immutable/inheritance_ctor_inherit_specifier_argument_reading.sol @@ -13,4 +13,4 @@ contract C is B(C.y) { } } // ---- -// TypeError: (111-114): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (111-114): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions.sol b/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions.sol index d56fb487a..bc6d5e703 100644 --- a/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions.sol +++ b/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions.sol @@ -16,4 +16,4 @@ contract C is B { } } // ---- -// TypeError: (260-261): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (260-261): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions_direct_call.sol b/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions_direct_call.sol index 5dda6bfb0..98daf6f3e 100644 --- a/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions_direct_call.sol +++ b/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions_direct_call.sol @@ -16,4 +16,4 @@ contract C is B { } } // ---- -// TypeError: (109-110): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (109-110): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions_super.sol b/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions_super.sol index 278efe55f..45e819bc1 100644 --- a/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions_super.sol +++ b/test/libsolidity/syntaxTests/immutable/inheritance_virtual_functions_super.sol @@ -16,4 +16,4 @@ contract C is B { } } // ---- -// TypeError: (114-115): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (114-115): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/inheritance_virtual_modifiers.sol b/test/libsolidity/syntaxTests/immutable/inheritance_virtual_modifiers.sol index f1e60dbd8..0d6bb3615 100644 --- a/test/libsolidity/syntaxTests/immutable/inheritance_virtual_modifiers.sol +++ b/test/libsolidity/syntaxTests/immutable/inheritance_virtual_modifiers.sol @@ -18,4 +18,4 @@ contract C is B { } } // ---- -// TypeError: (252-253): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (252-253): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/inheritance_wrong_ctor.sol b/test/libsolidity/syntaxTests/immutable/inheritance_wrong_ctor.sol index 24a5239ed..3789389e4 100644 --- a/test/libsolidity/syntaxTests/immutable/inheritance_wrong_ctor.sol +++ b/test/libsolidity/syntaxTests/immutable/inheritance_wrong_ctor.sol @@ -8,5 +8,5 @@ contract C is B { } } // ---- -// TypeError: (95-96): Immutable variables must be initialized in the constructor of the contract they are defined in. -// TypeError: (95-96): Immutable state variable already initialized. +// TypeError 7484: (95-96): Immutable variables must be initialized in the constructor of the contract they are defined in. +// TypeError 1574: (95-96): Immutable state variable already initialized. diff --git a/test/libsolidity/syntaxTests/immutable/loop_initialized.sol b/test/libsolidity/syntaxTests/immutable/loop_initialized.sol index 2827ab389..ca1f13250 100644 --- a/test/libsolidity/syntaxTests/immutable/loop_initialized.sol +++ b/test/libsolidity/syntaxTests/immutable/loop_initialized.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (95-96): Immutable variables can only be initialized once, not in a while statement. +// TypeError 6672: (95-96): Immutable variables can only be initialized once, not in a while statement. diff --git a/test/libsolidity/syntaxTests/immutable/multiple_inheritance_virtual_functions.sol b/test/libsolidity/syntaxTests/immutable/multiple_inheritance_virtual_functions.sol index c71335b83..d7636a1b9 100644 --- a/test/libsolidity/syntaxTests/immutable/multiple_inheritance_virtual_functions.sol +++ b/test/libsolidity/syntaxTests/immutable/multiple_inheritance_virtual_functions.sol @@ -26,4 +26,4 @@ contract C is A, B { } } // ---- -// TypeError: (496-497): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (496-497): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/multiple_inheritance_virtual_functions_with_super.sol b/test/libsolidity/syntaxTests/immutable/multiple_inheritance_virtual_functions_with_super.sol index eaabbb71a..7f8c4adad 100644 --- a/test/libsolidity/syntaxTests/immutable/multiple_inheritance_virtual_functions_with_super.sol +++ b/test/libsolidity/syntaxTests/immutable/multiple_inheritance_virtual_functions_with_super.sol @@ -26,4 +26,4 @@ contract C is A, B { } } // ---- -// TypeError: (500-501): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (500-501): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/multiple_initializations.sol b/test/libsolidity/syntaxTests/immutable/multiple_initializations.sol index 8ff940fef..66bb10974 100644 --- a/test/libsolidity/syntaxTests/immutable/multiple_initializations.sol +++ b/test/libsolidity/syntaxTests/immutable/multiple_initializations.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (85-86): Immutable state variable already initialized. +// TypeError 1574: (85-86): Immutable state variable already initialized. diff --git a/test/libsolidity/syntaxTests/immutable/non-value_type.sol b/test/libsolidity/syntaxTests/immutable/non-value_type.sol index 67398ce20..db3355bc3 100644 --- a/test/libsolidity/syntaxTests/immutable/non-value_type.sol +++ b/test/libsolidity/syntaxTests/immutable/non-value_type.sol @@ -2,4 +2,4 @@ contract C { uint[] immutable x; } // ---- -// TypeError: (17-35): Immutable variables cannot have a non-value type. +// TypeError 6377: (17-35): Immutable variables cannot have a non-value type. diff --git a/test/libsolidity/syntaxTests/immutable/private_state_var.sol b/test/libsolidity/syntaxTests/immutable/private_state_var.sol index 2cfc22a85..46c7a7b04 100644 --- a/test/libsolidity/syntaxTests/immutable/private_state_var.sol +++ b/test/libsolidity/syntaxTests/immutable/private_state_var.sol @@ -17,4 +17,4 @@ contract C is B { } // ---- -// TypeError: (209-210): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (209-210): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/reading_during_statevar_init.sol b/test/libsolidity/syntaxTests/immutable/reading_during_statevar_init.sol index d35c68d8a..2f4b98c3f 100644 --- a/test/libsolidity/syntaxTests/immutable/reading_during_statevar_init.sol +++ b/test/libsolidity/syntaxTests/immutable/reading_during_statevar_init.sol @@ -3,4 +3,4 @@ contract C { uint y = x; } // ---- -// TypeError: (52-53): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. +// TypeError 7733: (52-53): Immutable variables cannot be read during contract creation time, which means they cannot be read in the constructor or any function or modifier called from it. diff --git a/test/libsolidity/syntaxTests/immutable/return_uninitialized.sol b/test/libsolidity/syntaxTests/immutable/return_uninitialized.sol index 0fd5461d4..abe9d8d0a 100644 --- a/test/libsolidity/syntaxTests/immutable/return_uninitialized.sol +++ b/test/libsolidity/syntaxTests/immutable/return_uninitialized.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (70-77): Construction control flow ends without initializing all immutable state variables. +// TypeError 2658: (70-77): Construction control flow ends without initializing all immutable state variables. diff --git a/test/libsolidity/syntaxTests/immutable/runtimeCode.sol b/test/libsolidity/syntaxTests/immutable/runtimeCode.sol index 7db3245dc..16965317c 100644 --- a/test/libsolidity/syntaxTests/immutable/runtimeCode.sol +++ b/test/libsolidity/syntaxTests/immutable/runtimeCode.sol @@ -8,4 +8,4 @@ contract Test { } } // ---- -// TypeError: (153-172): "runtimeCode" is not available for contracts containing immutable variables. +// TypeError 9274: (153-172): "runtimeCode" is not available for contracts containing immutable variables. diff --git a/test/libsolidity/syntaxTests/immutable/runtimeCodeInheritance.sol b/test/libsolidity/syntaxTests/immutable/runtimeCodeInheritance.sol index aec4acd2e..f7cf83775 100644 --- a/test/libsolidity/syntaxTests/immutable/runtimeCodeInheritance.sol +++ b/test/libsolidity/syntaxTests/immutable/runtimeCodeInheritance.sol @@ -10,4 +10,4 @@ contract Test { } } // ---- -// TypeError: (185-210): "runtimeCode" is not available for contracts containing immutable variables. +// TypeError 9274: (185-210): "runtimeCode" is not available for contracts containing immutable variables. diff --git a/test/libsolidity/syntaxTests/immutable/selector.sol b/test/libsolidity/syntaxTests/immutable/selector.sol index 4b880c8e8..db9647b67 100644 --- a/test/libsolidity/syntaxTests/immutable/selector.sol +++ b/test/libsolidity/syntaxTests/immutable/selector.sol @@ -8,5 +8,5 @@ contract C { function readX() external view returns(uint) { return x; } } // ---- -// Warning: (85-104): Statement has no effect. -// Warning: (85-89): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. +// Warning 6133: (85-104): Statement has no effect. +// Warning 5805: (85-89): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. diff --git a/test/libsolidity/syntaxTests/immutable/selector_function_name.sol b/test/libsolidity/syntaxTests/immutable/selector_function_name.sol index c84f72408..c5ffb6e9e 100644 --- a/test/libsolidity/syntaxTests/immutable/selector_function_name.sol +++ b/test/libsolidity/syntaxTests/immutable/selector_function_name.sol @@ -9,5 +9,5 @@ contract C { function selector() external view returns(uint) { return x; } } // ---- -// Warning: (85-104): Statement has no effect. -// Warning: (114-124): Statement has no effect. +// Warning 6133: (85-104): Statement has no effect. +// Warning 6133: (114-124): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/immutable/uninitialized.sol b/test/libsolidity/syntaxTests/immutable/uninitialized.sol index 18c60ea9d..d1791fe0f 100644 --- a/test/libsolidity/syntaxTests/immutable/uninitialized.sol +++ b/test/libsolidity/syntaxTests/immutable/uninitialized.sol @@ -2,4 +2,4 @@ contract C { uint immutable x; } // ---- -// TypeError: (0-36): Construction control flow ends without initializing all immutable state variables. +// TypeError 2658: (0-36): Construction control flow ends without initializing all immutable state variables. diff --git a/test/libsolidity/syntaxTests/immutable/uninitialized_private_state_var.sol b/test/libsolidity/syntaxTests/immutable/uninitialized_private_state_var.sol index 69aa5448f..305501369 100644 --- a/test/libsolidity/syntaxTests/immutable/uninitialized_private_state_var.sol +++ b/test/libsolidity/syntaxTests/immutable/uninitialized_private_state_var.sol @@ -17,5 +17,5 @@ contract C is B { } // ---- -// TypeError: (0-209): Construction control flow ends without initializing all immutable state variables. -// TypeError: (211-375): Construction control flow ends without initializing all immutable state variables. +// TypeError 2658: (0-209): Construction control flow ends without initializing all immutable state variables. +// TypeError 2658: (211-375): Construction control flow ends without initializing all immutable state variables. diff --git a/test/libsolidity/syntaxTests/immutable/writing_after_initialization.sol b/test/libsolidity/syntaxTests/immutable/writing_after_initialization.sol index e844de080..05d366ead 100644 --- a/test/libsolidity/syntaxTests/immutable/writing_after_initialization.sol +++ b/test/libsolidity/syntaxTests/immutable/writing_after_initialization.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// TypeError: (76-77): Immutable variables can only be initialized inline or assigned directly in the constructor. -// TypeError: (76-77): Immutable state variable already initialized. +// TypeError 1581: (76-77): Immutable variables can only be initialized inline or assigned directly in the constructor. +// TypeError 1574: (76-77): Immutable state variable already initialized. diff --git a/test/libsolidity/syntaxTests/immutable/writing_after_initialization_modifier.sol b/test/libsolidity/syntaxTests/immutable/writing_after_initialization_modifier.sol index 592633379..cdfd47443 100644 --- a/test/libsolidity/syntaxTests/immutable/writing_after_initialization_modifier.sol +++ b/test/libsolidity/syntaxTests/immutable/writing_after_initialization_modifier.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// TypeError: (111-112): Immutable variables can only be initialized inline or assigned directly in the constructor. -// TypeError: (111-112): Immutable state variable already initialized. +// TypeError 1581: (111-112): Immutable variables can only be initialized inline or assigned directly in the constructor. +// TypeError 1574: (111-112): Immutable state variable already initialized. diff --git a/test/libsolidity/syntaxTests/imports/filename_with_period.sol b/test/libsolidity/syntaxTests/imports/filename_with_period.sol index 73c47087f..6b27ca032 100644 --- a/test/libsolidity/syntaxTests/imports/filename_with_period.sol +++ b/test/libsolidity/syntaxTests/imports/filename_with_period.sol @@ -3,4 +3,4 @@ contract B {} ==== Source: a/a.sol ==== import ".b.sol"; contract A is B {} // ---- -// ParserError: (a/a.sol:0-16): Source ".b.sol" not found: File not supplied initially. +// ParserError 6275: (a/a.sol:0-16): Source ".b.sol" not found: File not supplied initially. diff --git a/test/libsolidity/syntaxTests/imports/import_access_struct.sol b/test/libsolidity/syntaxTests/imports/import_access_struct.sol index 81552a7ca..03dac4926 100644 --- a/test/libsolidity/syntaxTests/imports/import_access_struct.sol +++ b/test/libsolidity/syntaxTests/imports/import_access_struct.sol @@ -10,5 +10,5 @@ contract C { } } // ---- -// Warning: (b:90-91): Statement has no effect. -// Warning: (b:101-104): Statement has no effect. +// Warning 6133: (b:90-91): Statement has no effect. +// Warning 6133: (b:101-104): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/imports/import_does_not_clutter_importee.sol b/test/libsolidity/syntaxTests/imports/import_does_not_clutter_importee.sol index 99f3f53e3..f1aaf75df 100644 --- a/test/libsolidity/syntaxTests/imports/import_does_not_clutter_importee.sol +++ b/test/libsolidity/syntaxTests/imports/import_does_not_clutter_importee.sol @@ -3,4 +3,4 @@ contract C { D d; } ==== Source: b ==== import "a"; contract D is C {} // ---- -// DeclarationError: (a:13-14): Identifier not found or not unique. +// DeclarationError 7920: (a:13-14): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/imports/inheritance_abi_encoder_mismatch_1.sol b/test/libsolidity/syntaxTests/imports/inheritance_abi_encoder_mismatch_1.sol index 5cced4a1a..214de78d1 100644 --- a/test/libsolidity/syntaxTests/imports/inheritance_abi_encoder_mismatch_1.sol +++ b/test/libsolidity/syntaxTests/imports/inheritance_abi_encoder_mismatch_1.sol @@ -16,4 +16,4 @@ contract B is A { } import "./B.sol"; contract C is B { } // ---- -// TypeError: (C.sol:18-37): Contract "C" does not use ABIEncoderV2 but wants to inherit from a contract which uses types that require it. Use "pragma experimental ABIEncoderV2;" for the inheriting contract as well to enable the feature. +// TypeError 6594: (C.sol:18-37): Contract "C" does not use ABIEncoderV2 but wants to inherit from a contract which uses types that require it. Use "pragma experimental ABIEncoderV2;" for the inheriting contract as well to enable the feature. diff --git a/test/libsolidity/syntaxTests/imports/inheritance_abi_encoder_mismatch_2.sol b/test/libsolidity/syntaxTests/imports/inheritance_abi_encoder_mismatch_2.sol index b8bddff66..07b9cdefe 100644 --- a/test/libsolidity/syntaxTests/imports/inheritance_abi_encoder_mismatch_2.sol +++ b/test/libsolidity/syntaxTests/imports/inheritance_abi_encoder_mismatch_2.sol @@ -14,4 +14,4 @@ contract B is A { } import "./B.sol"; contract C is B { } // ---- -// TypeError: (B.sol:18-37): Contract "B" does not use ABIEncoderV2 but wants to inherit from a contract which uses types that require it. Use "pragma experimental ABIEncoderV2;" for the inheriting contract as well to enable the feature. +// TypeError 6594: (B.sol:18-37): Contract "B" does not use ABIEncoderV2 but wants to inherit from a contract which uses types that require it. Use "pragma experimental ABIEncoderV2;" for the inheriting contract as well to enable the feature. diff --git a/test/libsolidity/syntaxTests/imports/library_name_clash.sol b/test/libsolidity/syntaxTests/imports/library_name_clash.sol index 19f3697d5..00a9c1550 100644 --- a/test/libsolidity/syntaxTests/imports/library_name_clash.sol +++ b/test/libsolidity/syntaxTests/imports/library_name_clash.sol @@ -5,4 +5,4 @@ library A {} ==== Source: c ==== import {A} from "./a"; import {A} from "./b"; // ---- -// DeclarationError: (c:31-32): Identifier already declared. +// DeclarationError 2333: (c:31-32): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_1.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_1.sol index a5b1acc60..60a46eb19 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_1.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_1.sol @@ -3,4 +3,4 @@ contract A {} ==== Source: b ==== import "a"; contract A {} // ---- -// DeclarationError: (b:12-25): Identifier already declared. +// DeclarationError 2333: (b:12-25): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_2.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_2.sol index 96925f368..1043ae074 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_2.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_2.sol @@ -3,4 +3,4 @@ contract A {} ==== Source: b ==== import "a" as A; contract A {} // ---- -// DeclarationError: (b:17-30): Identifier already declared. +// DeclarationError 2333: (b:17-30): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_3.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_3.sol index 2ff01b5f8..23c27b327 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_3.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_3.sol @@ -3,4 +3,4 @@ contract A {} ==== Source: b ==== import {A as b} from "a"; contract b {} // ---- -// DeclarationError: (b:26-39): Identifier already declared. +// DeclarationError 2333: (b:26-39): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_4.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_4.sol index abe59271e..70dba3c64 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_4.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_4.sol @@ -3,4 +3,4 @@ contract A {} ==== Source: b ==== import {A} from "a"; contract A {} // ---- -// DeclarationError: (b:21-34): Identifier already declared. +// DeclarationError 2333: (b:21-34): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_1.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_1.sol index 83256e0ba..40e858377 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_1.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_1.sol @@ -4,4 +4,4 @@ contract A {} import "a"; struct A { uint256 a; } // ---- -// DeclarationError: (b:12-35): Identifier already declared. +// DeclarationError 2333: (b:12-35): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_2.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_2.sol index 20179bfc4..081261f9a 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_2.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_2.sol @@ -4,4 +4,4 @@ contract A {} import "a" as A; struct A { uint256 a; } // ---- -// DeclarationError: (b:17-40): Identifier already declared. +// DeclarationError 2333: (b:17-40): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_3.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_3.sol index 23958ad36..242cf4f71 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_3.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_3.sol @@ -4,4 +4,4 @@ contract A {} import {A as b} from "a"; struct b { uint256 a; } // ---- -// DeclarationError: (b:26-49): Identifier already declared. +// DeclarationError 2333: (b:26-49): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_4.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_4.sol index 1c5258042..f85d9e93d 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_4.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_contract_struct_4.sol @@ -4,4 +4,4 @@ contract A {} import {A} from "a"; struct A { uint256 a; } // ---- -// DeclarationError: (b:21-44): Identifier already declared. +// DeclarationError 2333: (b:21-44): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum.sol index f3e583dff..d0d994a99 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum.sol @@ -4,4 +4,4 @@ enum E { A } import "a"; enum E { A } // ---- -// DeclarationError: (b:12-24): Identifier already declared. +// DeclarationError 2333: (b:12-24): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum_contract.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum_contract.sol index 31e56bab4..4133b322a 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum_contract.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum_contract.sol @@ -4,4 +4,4 @@ enum E { A } import "a"; contract E { } // ---- -// DeclarationError: (b:12-26): Identifier already declared. +// DeclarationError 2333: (b:12-26): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum_struct.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum_struct.sol index 3c204e3f0..3da456b82 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum_struct.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_enum_struct.sol @@ -4,4 +4,4 @@ enum E { A } import "a"; struct E { uint256 a; } // ---- -// DeclarationError: (b:12-35): Identifier already declared. +// DeclarationError 2333: (b:12-35): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_1.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_1.sol index f754ce28f..1257bd609 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_1.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_1.sol @@ -4,4 +4,4 @@ struct A { uint256 a; } import "a"; struct A { uint256 a; } // ---- -// DeclarationError: (b:12-35): Identifier already declared. +// DeclarationError 2333: (b:12-35): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_2.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_2.sol index 9b1de8e6b..316c80ee7 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_2.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_2.sol @@ -4,4 +4,4 @@ struct A { uint256 a; } import "a" as A; struct A { uint256 a; } // ---- -// DeclarationError: (b:17-40): Identifier already declared. +// DeclarationError 2333: (b:17-40): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_3.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_3.sol index 1a7d66274..dc3acc096 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_3.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_3.sol @@ -4,4 +4,4 @@ struct A { uint256 a; } import {A as b} from "a"; struct b { uint256 a; } // ---- -// DeclarationError: (b:26-49): Identifier already declared. +// DeclarationError 2333: (b:26-49): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_4.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_4.sol index f146ca654..632aa1ed4 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_4.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_4.sol @@ -4,4 +4,4 @@ struct A { uint256 a; } import {A} from "a"; struct A { uint256 a; } // ---- -// DeclarationError: (b:21-44): Identifier already declared. +// DeclarationError 2333: (b:21-44): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_1.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_1.sol index 21c0efd70..5b9089fa5 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_1.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_1.sol @@ -4,4 +4,4 @@ struct A { uint256 a; } import "a"; contract A {} // ---- -// DeclarationError: (b:12-25): Identifier already declared. +// DeclarationError 2333: (b:12-25): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_2.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_2.sol index c248d2743..d92579d47 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_2.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_2.sol @@ -4,4 +4,4 @@ struct A { uint256 a; } import "a" as A; contract A {} // ---- -// DeclarationError: (b:17-30): Identifier already declared. +// DeclarationError 2333: (b:17-30): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_3.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_3.sol index aec99ced8..c34cd3b9e 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_3.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_3.sol @@ -4,4 +4,4 @@ struct A { uint256 a; } import {A as b} from "a"; contract b {} // ---- -// DeclarationError: (b:26-39): Identifier already declared. +// DeclarationError 2333: (b:26-39): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_4.sol b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_4.sol index 292bd7529..145eb2196 100644 --- a/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_4.sol +++ b/test/libsolidity/syntaxTests/imports/name_clash_in_import_struct_contract_4.sol @@ -4,4 +4,4 @@ struct A { uint256 a; } import {A} from "a"; contract A {} // ---- -// DeclarationError: (b:21-34): Identifier already declared. +// DeclarationError 2333: (b:21-34): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_alias.sol b/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_alias.sol index 65a606e0c..8608e2c9a 100644 --- a/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_alias.sol +++ b/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_alias.sol @@ -3,4 +3,4 @@ contract C {} ==== Source: b ==== import {C as msg} from "B.sol"; // ---- -// Warning: (b:13-16): This declaration shadows a builtin symbol. +// Warning 2319: (b:13-16): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_imports.sol b/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_imports.sol index 2121b1359..178f1144c 100644 --- a/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_imports.sol +++ b/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_imports.sol @@ -5,4 +5,4 @@ import * as msg from "B.sol"; contract C { } // ---- -// Warning: (b:0-29): This declaration shadows a builtin symbol. +// Warning 2319: (b:0-29): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_multiple_imports.sol b/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_multiple_imports.sol index 3d82041af..30d94338f 100644 --- a/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_multiple_imports.sol +++ b/test/libsolidity/syntaxTests/imports/shadowing_builtins_with_multiple_imports.sol @@ -5,7 +5,7 @@ import {msg, block} from "B.sol"; contract C { } // ---- -// Warning: (B.sol:0-15): This declaration shadows a builtin symbol. -// Warning: (B.sol:16-32): This declaration shadows a builtin symbol. -// Warning: (b:8-11): This declaration shadows a builtin symbol. -// Warning: (b:13-18): This declaration shadows a builtin symbol. +// Warning 2319: (B.sol:0-15): This declaration shadows a builtin symbol. +// Warning 2319: (B.sol:16-32): This declaration shadows a builtin symbol. +// Warning 2319: (b:8-11): This declaration shadows a builtin symbol. +// Warning 2319: (b:13-18): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/imports/shadowing_via_import.sol b/test/libsolidity/syntaxTests/imports/shadowing_via_import.sol index 19f3697d5..00a9c1550 100644 --- a/test/libsolidity/syntaxTests/imports/shadowing_via_import.sol +++ b/test/libsolidity/syntaxTests/imports/shadowing_via_import.sol @@ -5,4 +5,4 @@ library A {} ==== Source: c ==== import {A} from "./a"; import {A} from "./b"; // ---- -// DeclarationError: (c:31-32): Identifier already declared. +// DeclarationError 2333: (c:31-32): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/indexing/array_multidim_rational.sol b/test/libsolidity/syntaxTests/indexing/array_multidim_rational.sol index df9f8223b..ace6dbdda 100644 --- a/test/libsolidity/syntaxTests/indexing/array_multidim_rational.sol +++ b/test/libsolidity/syntaxTests/indexing/array_multidim_rational.sol @@ -5,7 +5,7 @@ contract C { } } // ---- -// TypeError: (67-72): Type int_const 1897...(74 digits omitted)...1424 is not implicitly convertible to expected type uint256. -// TypeError: (74-79): Type int_const 1897...(74 digits omitted)...1424 is not implicitly convertible to expected type uint256. -// TypeError: (81-90): Type rational_const 9485...(73 digits omitted)...5712 / 5 is not implicitly convertible to expected type uint256. -// TypeError: (65-91): Index expression cannot be represented as an unsigned integer. +// TypeError 7407: (67-72): Type int_const 1897...(74 digits omitted)...1424 is not implicitly convertible to expected type uint256. +// TypeError 7407: (74-79): Type int_const 1897...(74 digits omitted)...1424 is not implicitly convertible to expected type uint256. +// TypeError 7407: (81-90): Type rational_const 9485...(73 digits omitted)...5712 / 5 is not implicitly convertible to expected type uint256. +// TypeError 6318: (65-91): Index expression cannot be represented as an unsigned integer. diff --git a/test/libsolidity/syntaxTests/indexing/array_multim_overflow_index.sol b/test/libsolidity/syntaxTests/indexing/array_multim_overflow_index.sol index 9c98ad451..e7701e7ab 100644 --- a/test/libsolidity/syntaxTests/indexing/array_multim_overflow_index.sol +++ b/test/libsolidity/syntaxTests/indexing/array_multim_overflow_index.sol @@ -5,7 +5,7 @@ contract C { } } // ---- -// TypeError: (67-72): Type int_const 1897...(74 digits omitted)...1424 is not implicitly convertible to expected type uint256. -// TypeError: (74-79): Type int_const 1897...(74 digits omitted)...1424 is not implicitly convertible to expected type uint256. -// TypeError: (81-90): Type int_const -189...(75 digits omitted)...1423 is not implicitly convertible to expected type uint256. -// TypeError: (65-91): Index expression cannot be represented as an unsigned integer. +// TypeError 7407: (67-72): Type int_const 1897...(74 digits omitted)...1424 is not implicitly convertible to expected type uint256. +// TypeError 7407: (74-79): Type int_const 1897...(74 digits omitted)...1424 is not implicitly convertible to expected type uint256. +// TypeError 7407: (81-90): Type int_const -189...(75 digits omitted)...1423 is not implicitly convertible to expected type uint256. +// TypeError 6318: (65-91): Index expression cannot be represented as an unsigned integer. diff --git a/test/libsolidity/syntaxTests/indexing/array_negative_index.sol b/test/libsolidity/syntaxTests/indexing/array_negative_index.sol index 019d023b5..17ea84088 100644 --- a/test/libsolidity/syntaxTests/indexing/array_negative_index.sol +++ b/test/libsolidity/syntaxTests/indexing/array_negative_index.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (67-69): Type int_const -1 is not implicitly convertible to expected type uint256. +// TypeError 7407: (67-69): Type int_const -1 is not implicitly convertible to expected type uint256. diff --git a/test/libsolidity/syntaxTests/indexing/array_noninteger_index.sol b/test/libsolidity/syntaxTests/indexing/array_noninteger_index.sol index 7c0ac9fe2..086cd42a4 100644 --- a/test/libsolidity/syntaxTests/indexing/array_noninteger_index.sol +++ b/test/libsolidity/syntaxTests/indexing/array_noninteger_index.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (67-178): Type int_const 8888...(103 digits omitted)...8888 is not implicitly convertible to expected type uint256. +// TypeError 7407: (67-178): Type int_const 8888...(103 digits omitted)...8888 is not implicitly convertible to expected type uint256. diff --git a/test/libsolidity/syntaxTests/indexing/array_out_of_bounds_index.sol b/test/libsolidity/syntaxTests/indexing/array_out_of_bounds_index.sol index b00798570..17190ee38 100644 --- a/test/libsolidity/syntaxTests/indexing/array_out_of_bounds_index.sol +++ b/test/libsolidity/syntaxTests/indexing/array_out_of_bounds_index.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-70): Out of bounds array access. +// TypeError 3383: (65-70): Out of bounds array access. diff --git a/test/libsolidity/syntaxTests/indexing/array_without_index.sol b/test/libsolidity/syntaxTests/indexing/array_without_index.sol index 6b1c27781..485746ecd 100644 --- a/test/libsolidity/syntaxTests/indexing/array_without_index.sol +++ b/test/libsolidity/syntaxTests/indexing/array_without_index.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (61-64): Index expression cannot be omitted. +// TypeError 9689: (61-64): Index expression cannot be omitted. diff --git a/test/libsolidity/syntaxTests/indexing/fixedbytes_negative_index.sol b/test/libsolidity/syntaxTests/indexing/fixedbytes_negative_index.sol index 123993178..aeb5fc873 100644 --- a/test/libsolidity/syntaxTests/indexing/fixedbytes_negative_index.sol +++ b/test/libsolidity/syntaxTests/indexing/fixedbytes_negative_index.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// TypeError: (58-60): Type int_const -1 is not implicitly convertible to expected type uint256. -// TypeError: (56-61): Index expression cannot be represented as an unsigned integer. +// TypeError 7407: (58-60): Type int_const -1 is not implicitly convertible to expected type uint256. +// TypeError 6318: (56-61): Index expression cannot be represented as an unsigned integer. diff --git a/test/libsolidity/syntaxTests/indexing/fixedbytes_noninteger_index.sol b/test/libsolidity/syntaxTests/indexing/fixedbytes_noninteger_index.sol index adf7db61b..2b874eab2 100644 --- a/test/libsolidity/syntaxTests/indexing/fixedbytes_noninteger_index.sol +++ b/test/libsolidity/syntaxTests/indexing/fixedbytes_noninteger_index.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// TypeError: (58-169): Type int_const 8888...(103 digits omitted)...8888 is not implicitly convertible to expected type uint256. -// TypeError: (56-170): Index expression cannot be represented as an unsigned integer. +// TypeError 7407: (58-169): Type int_const 8888...(103 digits omitted)...8888 is not implicitly convertible to expected type uint256. +// TypeError 6318: (56-170): Index expression cannot be represented as an unsigned integer. diff --git a/test/libsolidity/syntaxTests/indexing/fixedbytes_out_of_bounds_index.sol b/test/libsolidity/syntaxTests/indexing/fixedbytes_out_of_bounds_index.sol index 8264a8b29..fb06db9fb 100644 --- a/test/libsolidity/syntaxTests/indexing/fixedbytes_out_of_bounds_index.sol +++ b/test/libsolidity/syntaxTests/indexing/fixedbytes_out_of_bounds_index.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (56-61): Out of bounds array access. +// TypeError 1859: (56-61): Out of bounds array access. diff --git a/test/libsolidity/syntaxTests/indexing/fixedbytes_without_index.sol b/test/libsolidity/syntaxTests/indexing/fixedbytes_without_index.sol index 979ac8a7f..948333cbe 100644 --- a/test/libsolidity/syntaxTests/indexing/fixedbytes_without_index.sol +++ b/test/libsolidity/syntaxTests/indexing/fixedbytes_without_index.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (56-59): Index expression cannot be omitted. +// TypeError 8830: (56-59): Index expression cannot be omitted. diff --git a/test/libsolidity/syntaxTests/indexing/function_type.sol b/test/libsolidity/syntaxTests/indexing/function_type.sol index 6c6c06a93..10edb7d96 100644 --- a/test/libsolidity/syntaxTests/indexing/function_type.sol +++ b/test/libsolidity/syntaxTests/indexing/function_type.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (41-42): Indexed expression has to be a type, mapping or array (is function ()) +// TypeError 2614: (41-42): Indexed expression has to be a type, mapping or array (is function ()) diff --git a/test/libsolidity/syntaxTests/indexing/function_type_without_index.sol b/test/libsolidity/syntaxTests/indexing/function_type_without_index.sol index bf511bc94..9bcb9e1e6 100644 --- a/test/libsolidity/syntaxTests/indexing/function_type_without_index.sol +++ b/test/libsolidity/syntaxTests/indexing/function_type_without_index.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (41-42): Indexed expression has to be a type, mapping or array (is function ()) +// TypeError 2614: (41-42): Indexed expression has to be a type, mapping or array (is function ()) diff --git a/test/libsolidity/syntaxTests/indexing/struct_array_noninteger_index.sol b/test/libsolidity/syntaxTests/indexing/struct_array_noninteger_index.sol index 59010709d..93f81abbd 100644 --- a/test/libsolidity/syntaxTests/indexing/struct_array_noninteger_index.sol +++ b/test/libsolidity/syntaxTests/indexing/struct_array_noninteger_index.sol @@ -7,4 +7,4 @@ contract test { } // ---- -// TypeError: (101-241): Type int_const 7555...(132 digits omitted)...5555 is not implicitly convertible to expected type uint256. +// TypeError 7407: (101-241): Type int_const 7555...(132 digits omitted)...5555 is not implicitly convertible to expected type uint256. diff --git a/test/libsolidity/syntaxTests/inheritance/base_arguments_empty_parentheses.sol b/test/libsolidity/syntaxTests/inheritance/base_arguments_empty_parentheses.sol index 692b18276..e1072e47d 100644 --- a/test/libsolidity/syntaxTests/inheritance/base_arguments_empty_parentheses.sol +++ b/test/libsolidity/syntaxTests/inheritance/base_arguments_empty_parentheses.sol @@ -4,4 +4,4 @@ contract Base { contract Derived is Base(2) { } contract Derived2 is Base(), Derived() { } // ---- -// TypeError: (101-107): Wrong argument count for constructor call: 0 arguments given but expected 1. Remove parentheses if you do not want to provide arguments here. +// TypeError 7927: (101-107): Wrong argument count for constructor call: 0 arguments given but expected 1. Remove parentheses if you do not want to provide arguments here. diff --git a/test/libsolidity/syntaxTests/inheritance/base_arguments_multiple_inheritance.sol b/test/libsolidity/syntaxTests/inheritance/base_arguments_multiple_inheritance.sol index 96be62f2d..16c936b3e 100644 --- a/test/libsolidity/syntaxTests/inheritance/base_arguments_multiple_inheritance.sol +++ b/test/libsolidity/syntaxTests/inheritance/base_arguments_multiple_inheritance.sol @@ -6,4 +6,4 @@ contract Derived is Base, Base1 { constructor(uint i) Base(i) public {} } // ---- -// DeclarationError: (138-145): Base constructor arguments given twice. +// DeclarationError 3364: (138-145): Base constructor arguments given twice. diff --git a/test/libsolidity/syntaxTests/inheritance/disallow_modifier_style_without_parentheses.sol b/test/libsolidity/syntaxTests/inheritance/disallow_modifier_style_without_parentheses.sol index 8f5ceef89..15d4e7142 100644 --- a/test/libsolidity/syntaxTests/inheritance/disallow_modifier_style_without_parentheses.sol +++ b/test/libsolidity/syntaxTests/inheritance/disallow_modifier_style_without_parentheses.sol @@ -1,4 +1,4 @@ contract A { constructor() public { } } contract B is A { constructor() A public { } } // ---- -// DeclarationError: (72-73): Modifier-style base constructor call without arguments. +// DeclarationError 1563: (72-73): Modifier-style base constructor call without arguments. diff --git a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/ancestor.sol b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/ancestor.sol index 76cc937b2..48d626927 100644 --- a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/ancestor.sol +++ b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/ancestor.sol @@ -2,4 +2,4 @@ contract A { constructor(uint) public { } } contract B is A(2) { constructor() public { } } contract C is B { constructor() A(3) public { } } // ---- -// DeclarationError: (125-129): Base constructor arguments given twice. +// DeclarationError 3364: (125-129): Base constructor arguments given twice. diff --git a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base.sol b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base.sol index 4c7a684fb..8986854b1 100644 --- a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base.sol +++ b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base.sol @@ -1,4 +1,4 @@ contract A { constructor(uint) public { } } contract B is A(2) { constructor() A(3) public { } } // ---- -// DeclarationError: (79-83): Base constructor arguments given twice. +// DeclarationError 3364: (79-83): Base constructor arguments given twice. diff --git a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi.sol b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi.sol index 2e77e0777..217dd2175 100644 --- a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi.sol +++ b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi.sol @@ -3,5 +3,5 @@ contract A is C(2) {} contract B is C(2) {} contract D is A, B { constructor() C(3) public {} } // ---- -// DeclarationError: (122-126): Base constructor arguments given twice. -// DeclarationError: (122-126): Base constructor arguments given twice. +// DeclarationError 3364: (122-126): Base constructor arguments given twice. +// DeclarationError 3364: (122-126): Base constructor arguments given twice. diff --git a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi_no_constructor.sol b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi_no_constructor.sol index 0beb15522..3d0e01eb5 100644 --- a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi_no_constructor.sol +++ b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi_no_constructor.sol @@ -3,4 +3,4 @@ contract A is C(2) {} contract B is C(2) {} contract D is A, B {} // ---- -// DeclarationError: (87-108): Base constructor arguments given twice. +// DeclarationError 3364: (87-108): Base constructor arguments given twice. diff --git a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi_no_constructor_modifier_style.sol b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi_no_constructor_modifier_style.sol index 7142840e7..e03ba8d63 100644 --- a/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi_no_constructor_modifier_style.sol +++ b/test/libsolidity/syntaxTests/inheritance/duplicated_constructor_call/base_multi_no_constructor_modifier_style.sol @@ -3,4 +3,4 @@ contract A is C { constructor() C(2) public {} } contract B is C { constructor() C(2) public {} } contract D is A, B { } // ---- -// DeclarationError: (141-163): Base constructor arguments given twice. +// DeclarationError 3364: (141-163): Base constructor arguments given twice. diff --git a/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_overrides_receive.sol b/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_overrides_receive.sol index 87c7efa63..161c23c3f 100644 --- a/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_overrides_receive.sol +++ b/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_overrides_receive.sol @@ -5,4 +5,4 @@ contract D is C { fallback() override external {} } // ---- -// TypeError: (76-84): Function has override specified but does not override anything. +// TypeError 7792: (76-84): Function has override specified but does not override anything. diff --git a/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_without_override.sol b/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_without_override.sol index c025e6b58..5bf71099a 100644 --- a/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_without_override.sol +++ b/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_without_override.sol @@ -5,4 +5,4 @@ contract D is C { fallback() external {} } // ---- -// TypeError: (66-88): Overriding function is missing "override" specifier. +// TypeError 9456: (66-88): Overriding function is missing "override" specifier. diff --git a/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_without_override_intermediate.sol b/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_without_override_intermediate.sol index 42b219113..8c03b57e0 100644 --- a/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_without_override_intermediate.sol +++ b/test/libsolidity/syntaxTests/inheritance/fallback_receive/fallback_without_override_intermediate.sol @@ -7,4 +7,4 @@ contract E is D { fallback() external {} } // ---- -// TypeError: (86-108): Overriding function is missing "override" specifier. +// TypeError 9456: (86-108): Overriding function is missing "override" specifier. diff --git a/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_overrides_fallback.sol b/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_overrides_fallback.sol index 74d53c6b3..c7a525371 100644 --- a/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_overrides_fallback.sol +++ b/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_overrides_fallback.sol @@ -5,4 +5,4 @@ contract D is C { receive() override external payable {} } // ---- -// TypeError: (68-76): Function has override specified but does not override anything. +// TypeError 7792: (68-76): Function has override specified but does not override anything. diff --git a/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_without_override.sol b/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_without_override.sol index 86edcf2f0..c6809ae42 100644 --- a/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_without_override.sol +++ b/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_without_override.sol @@ -5,4 +5,4 @@ contract D is C { receive() external payable {} } // ---- -// TypeError: (73-102): Overriding function is missing "override" specifier. +// TypeError 9456: (73-102): Overriding function is missing "override" specifier. diff --git a/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_without_override_intermediate.sol b/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_without_override_intermediate.sol index 6414e44cf..c4f0e27c8 100644 --- a/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_without_override_intermediate.sol +++ b/test/libsolidity/syntaxTests/inheritance/fallback_receive/receive_without_override_intermediate.sol @@ -7,4 +7,4 @@ contract E is D { receive() external payable {} } // ---- -// TypeError: (93-122): Overriding function is missing "override" specifier. +// TypeError 9456: (93-122): Overriding function is missing "override" specifier. diff --git a/test/libsolidity/syntaxTests/inheritance/interface/contract_base.sol b/test/libsolidity/syntaxTests/inheritance/interface/contract_base.sol index 1afb921c5..f7f084d13 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface/contract_base.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface/contract_base.sol @@ -2,4 +2,4 @@ contract C {} interface I is C {} // ---- -// TypeError: (29-30): Interfaces can only inherit from other interfaces. +// TypeError 6536: (29-30): Interfaces can only inherit from other interfaces. diff --git a/test/libsolidity/syntaxTests/inheritance/interface/implementation/partial.sol b/test/libsolidity/syntaxTests/inheritance/interface/implementation/partial.sol index 378c3c41b..ee5d1608d 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface/implementation/partial.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface/implementation/partial.sol @@ -16,4 +16,4 @@ contract SubImpl is Sub { } // ---- -// TypeError: (234-407): Contract "SubImpl" should be marked as abstract. +// TypeError 3656: (234-407): Contract "SubImpl" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_a.sol b/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_a.sol index 0528af074..9fffe9207 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_a.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_a.sol @@ -5,4 +5,4 @@ interface Sub is ParentA, ParentB {} contract ListsA is Sub, ParentA {} // ---- -// TypeError: (80-114): Linearization of inheritance graph impossible +// TypeError 5005: (80-114): Linearization of inheritance graph impossible diff --git a/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_b.sol b/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_b.sol index cea97889c..329dfdf5a 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_b.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_b.sol @@ -5,4 +5,4 @@ interface Sub is ParentA, ParentB {} contract ListsB is Sub, ParentB {} // ---- -// TypeError: (80-114): Linearization of inheritance graph impossible +// TypeError 5005: (80-114): Linearization of inheritance graph impossible diff --git a/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_both.sol b/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_both.sol index 8bf99bd91..0223af603 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_both.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface/linearization/invalid/lists_both.sol @@ -5,4 +5,4 @@ interface Sub is ParentA, ParentB {} contract ListsBoth is Sub, ParentA, ParentB {} // ---- -// TypeError: (80-126): Linearization of inheritance graph impossible +// TypeError 5005: (80-126): Linearization of inheritance graph impossible diff --git a/test/libsolidity/syntaxTests/inheritance/interface/multiple_parents.sol b/test/libsolidity/syntaxTests/inheritance/interface/multiple_parents.sol index f3dcf6f0e..2ba34ad12 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface/multiple_parents.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface/multiple_parents.sol @@ -12,4 +12,4 @@ interface Sub is SuperA, SuperB { } // ---- -// TypeError: (236-271): Derived contract must override function "test". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (236-271): Derived contract must override function "test". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/interface/overrides_multiple.sol b/test/libsolidity/syntaxTests/inheritance/interface/overrides_multiple.sol index 36d76f3a8..96f741471 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface/overrides_multiple.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface/overrides_multiple.sol @@ -23,9 +23,9 @@ interface Sub is SuperA, SuperB { } // ---- -// TypeError: (572-616): Overriding function is missing "override" specifier. -// TypeError: (572-616): Overriding function is missing "override" specifier. -// TypeError: (572-616): Function needs to specify overridden contracts "SuperA" and "SuperB". -// TypeError: (647-655): Function needs to specify overridden contracts "SuperA" and "SuperB". -// TypeError: (705-721): Function needs to specify overridden contract "SuperB". -// TypeError: (771-787): Function needs to specify overridden contract "SuperA". +// TypeError 9456: (572-616): Overriding function is missing "override" specifier. +// TypeError 9456: (572-616): Overriding function is missing "override" specifier. +// TypeError 4327: (572-616): Function needs to specify overridden contracts "SuperA" and "SuperB". +// TypeError 4327: (647-655): Function needs to specify overridden contracts "SuperA" and "SuperB". +// TypeError 4327: (705-721): Function needs to specify overridden contract "SuperB". +// TypeError 4327: (771-787): Function needs to specify overridden contract "SuperA". diff --git a/test/libsolidity/syntaxTests/inheritance/interface/overrides_single.sol b/test/libsolidity/syntaxTests/inheritance/interface/overrides_single.sol index 1a68d980b..106fb8975 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface/overrides_single.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface/overrides_single.sol @@ -11,4 +11,4 @@ interface Sub is Super { } // ---- -// TypeError: (197-241): Overriding function is missing "override" specifier. +// TypeError 9456: (197-241): Overriding function is missing "override" specifier. diff --git a/test/libsolidity/syntaxTests/inheritance/interface_virtual_warning.sol b/test/libsolidity/syntaxTests/inheritance/interface_virtual_warning.sol index 761562822..703c47859 100644 --- a/test/libsolidity/syntaxTests/inheritance/interface_virtual_warning.sol +++ b/test/libsolidity/syntaxTests/inheritance/interface_virtual_warning.sol @@ -2,4 +2,4 @@ interface I { function foo() virtual external; } // ---- -// Warning: (15-47): Interface functions are implicitly "virtual" +// Warning 5815: (15-47): Interface functions are implicitly "virtual" diff --git a/test/libsolidity/syntaxTests/inheritance/override/add_view.sol b/test/libsolidity/syntaxTests/inheritance/override/add_view.sol index 551ab86cc..14c6297c3 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/add_view.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/add_view.sol @@ -1,5 +1,5 @@ contract B { function f() virtual public {} } contract C is B { function f() public view {} } // ---- -// TypeError: (64-91): Overriding function is missing "override" specifier. -// TypeError: (64-91): Overriding function changes state mutability from "nonpayable" to "view". +// TypeError 9456: (64-91): Overriding function is missing "override" specifier. +// TypeError 6959: (64-91): Overriding function changes state mutability from "nonpayable" to "view". diff --git a/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_and_unique_implementation.sol b/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_and_unique_implementation.sol index bf6a07cf8..3179a9789 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_and_unique_implementation.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_and_unique_implementation.sol @@ -16,5 +16,5 @@ abstract contract B is I { contract C is A, B { } // ---- -// TypeError: (342-364): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. -// TypeError: (342-364): Derived contract must override function "g". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (342-364): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (342-364): Derived contract must override function "g". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_and_unique_mention.sol b/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_and_unique_mention.sol index 63fbcbc83..04db16623 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_and_unique_mention.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_and_unique_mention.sol @@ -14,4 +14,4 @@ abstract contract B is I { contract C is A, B { } // ---- -// TypeError: (254-276): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (254-276): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_functions_overridden_in_intermediate_base_unimplemented.sol b/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_functions_overridden_in_intermediate_base_unimplemented.sol index b30bc85b0..905f45832 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_functions_overridden_in_intermediate_base_unimplemented.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/ambiguous_base_functions_overridden_in_intermediate_base_unimplemented.sol @@ -10,6 +10,6 @@ contract C is A, B { contract X is C { } // ---- -// TypeError: (120-158): Overriding an implemented function with an unimplemented function is not allowed. -// TypeError: (120-158): Overriding an implemented function with an unimplemented function is not allowed. -// TypeError: (120-158): Functions without implementation must be marked virtual. +// TypeError 4593: (120-158): Overriding an implemented function with an unimplemented function is not allowed. +// TypeError 4593: (120-158): Overriding an implemented function with an unimplemented function is not allowed. +// TypeError 5424: (120-158): Functions without implementation must be marked virtual. diff --git a/test/libsolidity/syntaxTests/inheritance/override/calldata_memory_conflict.sol b/test/libsolidity/syntaxTests/inheritance/override/calldata_memory_conflict.sol index ef4a41cc3..32958ef7a 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/calldata_memory_conflict.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/calldata_memory_conflict.sol @@ -16,7 +16,7 @@ contract B is A { function i(uint[] memory) public override payable {} } // ---- -// DeclarationError: (300-353): Function with same name and arguments defined twice. -// DeclarationError: (358-419): Function with same name and arguments defined twice. -// DeclarationError: (424-485): Function with same name and arguments defined twice. -// DeclarationError: (490-546): Function with same name and arguments defined twice. +// DeclarationError 1686: (300-353): Function with same name and arguments defined twice. +// DeclarationError 1686: (358-419): Function with same name and arguments defined twice. +// DeclarationError 1686: (424-485): Function with same name and arguments defined twice. +// DeclarationError 1686: (490-546): Function with same name and arguments defined twice. diff --git a/test/libsolidity/syntaxTests/inheritance/override/change_return_types_in_interface.sol b/test/libsolidity/syntaxTests/inheritance/override/change_return_types_in_interface.sol index 308f4eb0f..8a477b70d 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/change_return_types_in_interface.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/change_return_types_in_interface.sol @@ -7,5 +7,5 @@ contract B is I { function f() public pure returns (uint, uint) {} } // ---- -// TypeError: (182-230): Overriding function is missing "override" specifier. -// TypeError: (182-230): Overriding function return types differ. +// TypeError 9456: (182-230): Overriding function is missing "override" specifier. +// TypeError 4822: (182-230): Overriding function return types differ. diff --git a/test/libsolidity/syntaxTests/inheritance/override/common_base_and_unique_implementation.sol b/test/libsolidity/syntaxTests/inheritance/override/common_base_and_unique_implementation.sol index 4366817a1..0164d4dd1 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/common_base_and_unique_implementation.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/common_base_and_unique_implementation.sol @@ -13,5 +13,5 @@ abstract contract B is I { contract C is A, B { } // ---- -// TypeError: (292-314): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. -// TypeError: (292-314): Derived contract must override function "g". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (292-314): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (292-314): Derived contract must override function "g". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/detect_double_override.sol b/test/libsolidity/syntaxTests/inheritance/override/detect_double_override.sol index 60138f48d..9907090c6 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/detect_double_override.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/detect_double_override.sol @@ -3,5 +3,5 @@ contract X { function test() internal override override returns (uint256); } // ---- -// ParserError: (34-42): Override already specified. -// ParserError: (87-95): Override already specified. +// ParserError 9125: (34-42): Override already specified. +// ParserError 1827: (87-95): Override already specified. diff --git a/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_empty_intermediate_public_state_variable_and_function.sol b/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_empty_intermediate_public_state_variable_and_function.sol index 76660c679..ef48ab5fe 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_empty_intermediate_public_state_variable_and_function.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_empty_intermediate_public_state_variable_and_function.sol @@ -10,4 +10,4 @@ abstract contract B is I } abstract contract C is A, B {} // ---- -// TypeError: (128-158): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. +// TypeError 6480: (128-158): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. diff --git a/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_intermediate_public_state_variable_and_function.sol b/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_intermediate_public_state_variable_and_function.sol index 61289af0e..90c747dc4 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_intermediate_public_state_variable_and_function.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_intermediate_public_state_variable_and_function.sol @@ -11,4 +11,4 @@ abstract contract B is I } abstract contract C is A, B {} // ---- -// TypeError: (185-215): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. +// TypeError 6480: (185-215): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. diff --git a/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_intermediate_public_state_variable_and_function_implemented.sol b/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_intermediate_public_state_variable_and_function_implemented.sol index 71a647acc..add03e5cb 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_intermediate_public_state_variable_and_function_implemented.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/diamond_interface_intermediate_public_state_variable_and_function_implemented.sol @@ -11,4 +11,4 @@ abstract contract B is I } abstract contract C is A, B {} // ---- -// TypeError: (198-228): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. +// TypeError 6480: (198-228): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. diff --git a/test/libsolidity/syntaxTests/inheritance/override/diamond_top_implemented_intermediate_implemented_public_state_variable.sol b/test/libsolidity/syntaxTests/inheritance/override/diamond_top_implemented_intermediate_implemented_public_state_variable.sol index 5cad35d27..d59dade35 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/diamond_top_implemented_intermediate_implemented_public_state_variable.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/diamond_top_implemented_intermediate_implemented_public_state_variable.sol @@ -11,4 +11,4 @@ contract B is I } contract C is A, B {} // ---- -// TypeError: (219-240): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. +// TypeError 6480: (219-240): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. diff --git a/test/libsolidity/syntaxTests/inheritance/override/diamond_top_implemented_intermediate_public_state_variable.sol b/test/libsolidity/syntaxTests/inheritance/override/diamond_top_implemented_intermediate_public_state_variable.sol index 94ef8be63..390e763e8 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/diamond_top_implemented_intermediate_public_state_variable.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/diamond_top_implemented_intermediate_public_state_variable.sol @@ -10,4 +10,4 @@ contract B is I } contract C is A, B {} // ---- -// TypeError: (145-166): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. +// TypeError 6480: (145-166): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. diff --git a/test/libsolidity/syntaxTests/inheritance/override/function_pointer.sol b/test/libsolidity/syntaxTests/inheritance/override/function_pointer.sol index 2399a9aaf..bae30a862 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/function_pointer.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/function_pointer.sol @@ -4,4 +4,4 @@ contract C { function() external override virtual fp3; } // ---- -// ParserError: (34-41): Expected identifier but got 'virtual' +// ParserError 2314: (34-41): Expected identifier but got 'virtual' diff --git a/test/libsolidity/syntaxTests/inheritance/override/implement_internal_function_by_public_variable.sol b/test/libsolidity/syntaxTests/inheritance/override/implement_internal_function_by_public_variable.sol index c94a16edc..c7602dfee 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/implement_internal_function_by_public_variable.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/implement_internal_function_by_public_variable.sol @@ -6,4 +6,4 @@ contract T { constructor() public { new Y(); } } // ---- -// TypeError: (98-131): Public state variables can only override functions with external visibility. +// TypeError 5225: (98-131): Public state variables can only override functions with external visibility. diff --git a/test/libsolidity/syntaxTests/inheritance/override/implement_private_function_by_public_variable.sol b/test/libsolidity/syntaxTests/inheritance/override/implement_private_function_by_public_variable.sol index bd69c336a..99798028d 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/implement_private_function_by_public_variable.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/implement_private_function_by_public_variable.sol @@ -6,5 +6,5 @@ contract T { constructor() public { new Y(); } } // ---- -// TypeError: (97-130): Public state variables can only override functions with external visibility. -// TypeError: (22-72): "virtual" and "private" cannot be used together. +// TypeError 5225: (97-130): Public state variables can only override functions with external visibility. +// TypeError 3942: (22-72): "virtual" and "private" cannot be used together. diff --git a/test/libsolidity/syntaxTests/inheritance/override/internal_external.sol b/test/libsolidity/syntaxTests/inheritance/override/internal_external.sol index 186909dae..e4b674035 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/internal_external.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/internal_external.sol @@ -3,4 +3,4 @@ contract A { function f(uint[] memory) internal pure {} } // ---- -// DeclarationError: (17-61): Function with same name and arguments defined twice. +// DeclarationError 1686: (17-61): Function with same name and arguments defined twice. diff --git a/test/libsolidity/syntaxTests/inheritance/override/internal_external_inheritance.sol b/test/libsolidity/syntaxTests/inheritance/override/internal_external_inheritance.sol index 0969c6d54..8a84fb548 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/internal_external_inheritance.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/internal_external_inheritance.sol @@ -6,4 +6,4 @@ contract B { } contract C is A, B {} // ---- -// TypeError: (126-147): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (126-147): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/modifier_ambiguous_fail.sol b/test/libsolidity/syntaxTests/inheritance/override/modifier_ambiguous_fail.sol index f89f79557..7332f0817 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/modifier_ambiguous_fail.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/modifier_ambiguous_fail.sol @@ -7,4 +7,4 @@ contract B { contract C is A, B { } // ---- -// TypeError: (94-116): Derived contract must override modifier "f". Two or more base classes define modifier with same name. +// TypeError 6480: (94-116): Derived contract must override modifier "f". Two or more base classes define modifier with same name. diff --git a/test/libsolidity/syntaxTests/inheritance/override/modifier_inherited_different_signature.sol b/test/libsolidity/syntaxTests/inheritance/override/modifier_inherited_different_signature.sol index 37636ce76..428f38e62 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/modifier_inherited_different_signature.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/modifier_inherited_different_signature.sol @@ -7,4 +7,4 @@ contract B { contract C is A, B { } // ---- -// TypeError: (100-122): Derived contract must override modifier "f". Two or more base classes define modifier with same name. +// TypeError 6480: (100-122): Derived contract must override modifier "f". Two or more base classes define modifier with same name. diff --git a/test/libsolidity/syntaxTests/inheritance/override/modifier_inherited_different_signature_override.sol b/test/libsolidity/syntaxTests/inheritance/override/modifier_inherited_different_signature_override.sol index afc2b0239..7791ea725 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/modifier_inherited_different_signature_override.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/modifier_inherited_different_signature_override.sol @@ -8,4 +8,4 @@ contract C is A, B { modifier f() virtual override(A, B) { _; } } // ---- -// TypeError: (125-167): Override changes modifier signature. +// TypeError 1078: (125-167): Override changes modifier signature. diff --git a/test/libsolidity/syntaxTests/inheritance/override/no_common_base_and_unique_implementation.sol b/test/libsolidity/syntaxTests/inheritance/override/no_common_base_and_unique_implementation.sol index a6e0fb897..4da82307f 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/no_common_base_and_unique_implementation.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/no_common_base_and_unique_implementation.sol @@ -9,5 +9,5 @@ abstract contract B { contract C is A, B { } // ---- -// TypeError: (176-198): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. -// TypeError: (176-198): Derived contract must override function "g". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (176-198): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (176-198): Derived contract must override function "g". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/nonintermediate_common_base_and_unique_implementation_modifier.sol b/test/libsolidity/syntaxTests/inheritance/override/nonintermediate_common_base_and_unique_implementation_modifier.sol index 0cbb756f4..deda228fa 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/nonintermediate_common_base_and_unique_implementation_modifier.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/nonintermediate_common_base_and_unique_implementation_modifier.sol @@ -16,4 +16,4 @@ contract B is IJ } contract C is A, B {} // ---- -// TypeError: (229-250): Derived contract must override modifier "f". Two or more base classes define modifier with same name. +// TypeError 6480: (229-250): Derived contract must override modifier "f". Two or more base classes define modifier with same name. diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_ambiguous.sol b/test/libsolidity/syntaxTests/inheritance/override/override_ambiguous.sol index b5aa8acb6..033649cd4 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_ambiguous.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_ambiguous.sol @@ -9,4 +9,4 @@ abstract contract X is A, B { function test() internal override returns (uint256) {} } // ---- -// TypeError: (205-292): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (205-292): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_empty_list.sol b/test/libsolidity/syntaxTests/inheritance/override/override_empty_list.sol index 2db86a1af..59e489c22 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_empty_list.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_empty_list.sol @@ -7,4 +7,4 @@ contract X is A { function test() internal override() returns (uint256); } // ---- -// ParserError: (164-165): Expected identifier but got ')' +// ParserError 2314: (164-165): Expected identifier but got ')' diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_missing_virtual.sol b/test/libsolidity/syntaxTests/inheritance/override/override_missing_virtual.sol index 774d023f8..78c3281ac 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_missing_virtual.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_missing_virtual.sol @@ -7,5 +7,5 @@ abstract contract X is A { function test2() external override(A) returns (uint256) {} } // ---- -// TypeError: (153-198): Overriding function is missing "override" specifier. -// TypeError: (76-122): Trying to override non-virtual function. Did you forget to add "virtual"? +// TypeError 9456: (153-198): Overriding function is missing "override" specifier. +// TypeError 4334: (76-122): Trying to override non-virtual function. Did you forget to add "virtual"? diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_modifier_no_override.sol b/test/libsolidity/syntaxTests/inheritance/override/override_modifier_no_override.sol index 49a084965..9badb5428 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_modifier_no_override.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_modifier_no_override.sol @@ -4,4 +4,4 @@ abstract contract X is A { modifier f() override { _; } } // ---- -// TypeError: (65-73): Modifier has override specified but does not override anything. +// TypeError 7792: (65-73): Modifier has override specified but does not override anything. diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_duplicated.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_duplicated.sol index fdf6c7e9b..eb3148a06 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_duplicated.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_duplicated.sol @@ -18,7 +18,7 @@ abstract contract X is A, B, C, D { function foo() internal override(A, C, B, B, B, D ,D) virtual returns (uint256); } // ---- -// TypeError: (548-549): Duplicate contract "D" found in override list of "test". -// TypeError: (621-622): Duplicate contract "B" found in override list of "foo". -// TypeError: (624-625): Duplicate contract "B" found in override list of "foo". -// TypeError: (630-631): Duplicate contract "D" found in override list of "foo". +// TypeError 4520: (548-549): Duplicate contract "D" found in override list of "test". +// TypeError 4520: (621-622): Duplicate contract "B" found in override list of "foo". +// TypeError 4520: (624-625): Duplicate contract "B" found in override list of "foo". +// TypeError 4520: (630-631): Duplicate contract "D" found in override list of "foo". diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail1.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail1.sol index ebbf83e16..d95c2c9f4 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail1.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail1.sol @@ -5,4 +5,4 @@ contract X { int public override(A,) testvar; } // ---- -// ParserError: (95-96): Expected identifier but got ')' +// ParserError 2314: (95-96): Expected identifier but got ')' diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail2.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail2.sol index 2c3319ac2..f2d370df6 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail2.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail2.sol @@ -5,4 +5,4 @@ contract X { function test() internal override(,) returns (uint256); } // ---- -// ParserError: (107-108): Expected identifier but got ',' +// ParserError 2314: (107-108): Expected identifier but got ',' diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail3.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail3.sol index 79ab20d8b..ee510868a 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail3.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail3.sol @@ -5,4 +5,4 @@ contract X { function foo() internal override(X, address) returns (uint256); } // ---- -// ParserError: (109-116): Expected identifier but got 'address' +// ParserError 2314: (109-116): Expected identifier but got 'address' diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail4.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail4.sol index d97fb27d6..b63ead808 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail4.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_fail4.sol @@ -5,4 +5,4 @@ contract X { int public override() testvar; } // ---- -// ParserError: (93-94): Expected identifier but got ')' +// ParserError 2314: (93-94): Expected identifier but got ')' diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_missing.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_missing.sol index ec20bd729..eb28808e5 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_missing.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_missing.sol @@ -18,5 +18,5 @@ abstract contract X is A, B, C, D { function foo() internal override(A, C) virtual returns (uint256); } // ---- -// TypeError: (533-550): Invalid contract specified in override list: "C". -// TypeError: (603-617): Function needs to specify overridden contracts "B" and "D". +// TypeError 2353: (533-550): Invalid contract specified in override list: "C". +// TypeError 4327: (603-617): Function needs to specify overridden contracts "B" and "D". diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_no_virtual.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_no_virtual.sol index 803385b91..4ad64b81e 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_no_virtual.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_no_virtual.sol @@ -11,4 +11,4 @@ contract C is A, B function foo() internal override(A, B) {} } // ---- -// TypeError: (65-91): Trying to override non-virtual function. Did you forget to add "virtual"? +// TypeError 4334: (65-91): Trying to override non-virtual function. Did you forget to add "virtual"? diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_no_virtual2.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_no_virtual2.sol index b9e030896..f2aa79c19 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_no_virtual2.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_no_virtual2.sol @@ -10,4 +10,4 @@ contract C is A, B { } // ---- -// TypeError: (94-116): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (94-116): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_unresolved.sol b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_unresolved.sol index d4fbabda2..98d0c0443 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_multiple_unresolved.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_multiple_unresolved.sol @@ -3,4 +3,4 @@ contract A { function foo() internal override(N, Z) returns (uint256); } // ---- -// DeclarationError: (68-69): Identifier not found or not unique. +// DeclarationError 7920: (68-69): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_public_vars.sol b/test/libsolidity/syntaxTests/inheritance/override/override_public_vars.sol index 440ce769f..f330f20c2 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_public_vars.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_public_vars.sol @@ -5,5 +5,5 @@ abstract contract X is A { int public override testvar; } // ---- -// DeclarationError: (73-100): Identifier already declared. -// TypeError: (23-41): Cannot override public state variable. +// DeclarationError 9097: (73-100): Identifier already declared. +// TypeError 1452: (23-41): Cannot override public state variable. diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_return_mismatch.sol b/test/libsolidity/syntaxTests/inheritance/override/override_return_mismatch.sol index 59213928c..a4a068297 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_return_mismatch.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_return_mismatch.sol @@ -9,4 +9,4 @@ abstract contract X is A, B { function test() internal override virtual returns (uint256); } // ---- -// TypeError: (203-296): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (203-296): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_type_mismatch.sol b/test/libsolidity/syntaxTests/inheritance/override/override_type_mismatch.sol index 65f2cab29..2eacdf754 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_type_mismatch.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_type_mismatch.sol @@ -20,5 +20,5 @@ abstract contract X is A, B, C, D { function foo() internal override(MyStruct, ENUM, A, B, C, D) virtual returns (uint256); } // ---- -// TypeError: (602-610): Expected contract but got struct X.MyStruct. -// TypeError: (612-616): Expected contract but got enum X.ENUM. +// TypeError 9301: (602-610): Expected contract but got struct X.MyStruct. +// TypeError 9301: (612-616): Expected contract but got enum X.ENUM. diff --git a/test/libsolidity/syntaxTests/inheritance/override/override_unimplemented_fail.sol b/test/libsolidity/syntaxTests/inheritance/override/override_unimplemented_fail.sol index 833743f75..f67be0ece 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/override_unimplemented_fail.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/override_unimplemented_fail.sol @@ -11,5 +11,5 @@ abstract contract D is B, A { function f() external virtual override(A, B); } // ---- -// TypeError: (154-199): Overriding an implemented function with an unimplemented function is not allowed. -// TypeError: (236-281): Overriding an implemented function with an unimplemented function is not allowed. +// TypeError 4593: (154-199): Overriding an implemented function with an unimplemented function is not allowed. +// TypeError 4593: (236-281): Overriding an implemented function with an unimplemented function is not allowed. diff --git a/test/libsolidity/syntaxTests/inheritance/override/private_state_variable.sol b/test/libsolidity/syntaxTests/inheritance/override/private_state_variable.sol index 400da4a8e..74bc4a850 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/private_state_variable.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/private_state_variable.sol @@ -6,4 +6,4 @@ contract C is C1 { int override f; } // ---- -// TypeError: (96-110): Override can only be used with public state variables. +// TypeError 8022: (96-110): Override can only be used with public state variables. diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_var_implements_parallel_interface.sol b/test/libsolidity/syntaxTests/inheritance/override/public_var_implements_parallel_interface.sol index 56346ada3..dc2f7b16a 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_var_implements_parallel_interface.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_var_implements_parallel_interface.sol @@ -17,5 +17,5 @@ abstract contract T is A { contract Y is X, T { } // ---- -// TypeError: (484-506): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. -// TypeError: (484-506): Derived contract must override function "goo". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (484-506): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. +// TypeError 6480: (484-506): Derived contract must override function "goo". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_var_missing_override.sol b/test/libsolidity/syntaxTests/inheritance/override/public_var_missing_override.sol index 72ace500b..a8e299339 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_var_missing_override.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_var_missing_override.sol @@ -8,4 +8,4 @@ contract X is A, B { uint public override(A) foo; } // ---- -// TypeError: (154-165): Public state variable needs to specify overridden contract "B". +// TypeError 4327: (154-165): Public state variable needs to specify overridden contract "B". diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_var_no_override_but_function.sol b/test/libsolidity/syntaxTests/inheritance/override/public_var_no_override_but_function.sol index 6cbe0eb14..059450fe6 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_var_no_override_but_function.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_var_no_override_but_function.sol @@ -5,5 +5,5 @@ contract X is A { uint public foo; } // ---- -// TypeError: (100-115): Overriding public state variable is missing "override" specifier. -// TypeError: (100-115): Public state variables can only override functions with external visibility. +// TypeError 9456: (100-115): Overriding public state variable is missing "override" specifier. +// TypeError 5225: (100-115): Public state variables can only override functions with external visibility. diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_var_overrides_public_var.sol b/test/libsolidity/syntaxTests/inheritance/override/public_var_overrides_public_var.sol index e8033941f..6e78bd722 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_var_overrides_public_var.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_var_overrides_public_var.sol @@ -5,5 +5,5 @@ contract X is A { uint public override foo; } // ---- -// DeclarationError: (55-79): Identifier already declared. -// TypeError: (17-32): Cannot override public state variable. +// DeclarationError 9097: (55-79): Identifier already declared. +// TypeError 1452: (17-32): Cannot override public state variable. diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_var_parallel_funciton.sol b/test/libsolidity/syntaxTests/inheritance/override/public_var_parallel_funciton.sol index 6fee1cf61..3fdb7a0e3 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_var_parallel_funciton.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_var_parallel_funciton.sol @@ -7,4 +7,4 @@ contract B { contract X is A, B { } // ---- -// TypeError: (96-118): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. +// TypeError 6480: (96-118): Derived contract must override function "foo". Two or more base classes define function with same name and parameter types. Since one of the bases defines a public state variable which cannot be overridden, you have to change the inheritance layout or the names of the functions. diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_var_surplus_override.sol b/test/libsolidity/syntaxTests/inheritance/override/public_var_surplus_override.sol index a71aefaaf..0e2e7cb46 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_var_surplus_override.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_var_surplus_override.sol @@ -6,4 +6,4 @@ contract X is A { uint public override(A, B) foo; } // ---- -// TypeError: (106-120): Invalid contract specified in override list: "B". +// TypeError 2353: (106-120): Invalid contract specified in override list: "B". diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple.sol b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple.sol index 6e5d174ed..f0a79beb2 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple.sol @@ -8,4 +8,4 @@ contract X is A, B { uint public override foo; } // ---- -// TypeError: (196-204): Public state variable needs to specify overridden contracts "A" and "B". +// TypeError 4327: (196-204): Public state variable needs to specify overridden contracts "A" and "B". diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple1.sol b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple1.sol index 9fe1fa82e..719c917c7 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple1.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple1.sol @@ -8,6 +8,6 @@ contract X is A, B { uint public override foo; } // ---- -// DeclarationError: (136-160): Identifier already declared. -// TypeError: (14-29): Cannot override public state variable. -// TypeError: (148-156): Public state variable needs to specify overridden contracts "A" and "B". +// DeclarationError 9097: (136-160): Identifier already declared. +// TypeError 1452: (14-29): Cannot override public state variable. +// TypeError 4327: (148-156): Public state variable needs to specify overridden contracts "A" and "B". diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple3.sol b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple3.sol index 0fddb83a3..1ef6cf296 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple3.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple3.sol @@ -7,4 +7,4 @@ contract X is A { uint public override foo; } // ---- -// TypeError: (225-249): Overriding public state variable return types differ. +// TypeError 4822: (225-249): Overriding public state variable return types differ. diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple5.sol b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple5.sol index de8e4688e..16d5f1d52 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple5.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple5.sol @@ -7,4 +7,4 @@ contract C is ERC20 { mapping(address => uint) public override balanceOf; } // ---- -// TypeError: (281-289): Public state variable has override specified but does not override anything. +// TypeError 7792: (281-289): Public state variable has override specified but does not override anything. diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond.sol b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond.sol index d6a7fea26..ffac63dc8 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond.sol @@ -11,4 +11,4 @@ contract X is B, C { uint public override foo; } // ---- -// TypeError: (305-313): Public state variable needs to specify overridden contracts "B" and "C". +// TypeError 4327: (305-313): Public state variable needs to specify overridden contracts "B" and "C". diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond1.sol b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond1.sol index 36c996380..b0b4d22fc 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond1.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond1.sol @@ -11,6 +11,6 @@ contract X is B, C { uint public override foo; } // ---- -// DeclarationError: (245-269): Identifier already declared. -// TypeError: (100-124): Cannot override public state variable. -// TypeError: (257-265): Public state variable needs to specify overridden contracts "B" and "C". +// DeclarationError 9097: (245-269): Identifier already declared. +// TypeError 1452: (100-124): Cannot override public state variable. +// TypeError 4327: (257-265): Public state variable needs to specify overridden contracts "B" and "C". diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond2.sol b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond2.sol index 99ef13944..f303b82cd 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond2.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_vars_multiple_diamond2.sol @@ -11,7 +11,7 @@ contract X is B, C { uint public override(A, C) foo; } // ---- -// DeclarationError: (245-275): Identifier already declared. -// TypeError: (100-124): Cannot override public state variable. -// TypeError: (257-271): Public state variable needs to specify overridden contract "B". -// TypeError: (257-271): Invalid contract specified in override list: "A". +// DeclarationError 9097: (245-275): Identifier already declared. +// TypeError 1452: (100-124): Cannot override public state variable. +// TypeError 4327: (257-271): Public state variable needs to specify overridden contract "B". +// TypeError 2353: (257-271): Invalid contract specified in override list: "A". diff --git a/test/libsolidity/syntaxTests/inheritance/override/public_vars_wrong_override.sol b/test/libsolidity/syntaxTests/inheritance/override/public_vars_wrong_override.sol index f6213ae47..d87c4bc46 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/public_vars_wrong_override.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/public_vars_wrong_override.sol @@ -2,4 +2,4 @@ contract X { uint public override foo; } // ---- -// TypeError: (26-34): Public state variable has override specified but does not override anything. +// TypeError 7792: (26-34): Public state variable has override specified but does not override anything. diff --git a/test/libsolidity/syntaxTests/inheritance/override/remove_view.sol b/test/libsolidity/syntaxTests/inheritance/override/remove_view.sol index 1b5cc1679..5d67854b1 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/remove_view.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/remove_view.sol @@ -1,5 +1,5 @@ contract B { function f() virtual public view {} } contract C is B { function f() public {} } // ---- -// TypeError: (69-91): Overriding function is missing "override" specifier. -// TypeError: (69-91): Overriding function changes state mutability from "view" to "nonpayable". +// TypeError 9456: (69-91): Overriding function is missing "override" specifier. +// TypeError 6959: (69-91): Overriding function changes state mutability from "view" to "nonpayable". diff --git a/test/libsolidity/syntaxTests/inheritance/override/state_variable_function.sol b/test/libsolidity/syntaxTests/inheritance/override/state_variable_function.sol index 9739acd67..ee89571a6 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/state_variable_function.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/state_variable_function.sol @@ -5,6 +5,6 @@ contract C is A { function x() public returns (uint) {} } // ---- -// DeclarationError: (50-87): Identifier already declared. -// TypeError: (50-87): Overriding function is missing "override" specifier. -// TypeError: (14-27): Cannot override public state variable. +// DeclarationError 9097: (50-87): Identifier already declared. +// TypeError 9456: (50-87): Overriding function is missing "override" specifier. +// TypeError 1452: (14-27): Cannot override public state variable. diff --git a/test/libsolidity/syntaxTests/inheritance/override/triangle_impl.sol b/test/libsolidity/syntaxTests/inheritance/override/triangle_impl.sol index b6fb4a7e7..c8d4f0588 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/triangle_impl.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/triangle_impl.sol @@ -3,4 +3,4 @@ contract B is A { function f() public pure virtual override {} } contract C is A, B { } contract D is A, B { function f() public pure override(A, B) {} } // ---- -// TypeError: (116-138): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. +// TypeError 6480: (116-138): Derived contract must override function "f". Two or more base classes define function with same name and parameter types. diff --git a/test/libsolidity/syntaxTests/inheritance/override/virtual_private.sol b/test/libsolidity/syntaxTests/inheritance/override/virtual_private.sol index 1d3b24478..4fa8167c1 100644 --- a/test/libsolidity/syntaxTests/inheritance/override/virtual_private.sol +++ b/test/libsolidity/syntaxTests/inheritance/override/virtual_private.sol @@ -5,4 +5,4 @@ abstract contract X is A { function test() private override returns (uint256) {} } // ---- -// TypeError: (23-73): "virtual" and "private" cannot be used together. +// TypeError 3942: (23-73): "virtual" and "private" cannot be used together. diff --git a/test/libsolidity/syntaxTests/inheritance/reference_non_base_ctor.sol b/test/libsolidity/syntaxTests/inheritance/reference_non_base_ctor.sol index 6f1932ffb..0f21a6b56 100644 --- a/test/libsolidity/syntaxTests/inheritance/reference_non_base_ctor.sol +++ b/test/libsolidity/syntaxTests/inheritance/reference_non_base_ctor.sol @@ -3,4 +3,4 @@ contract D { constructor() X(5) public {} } // ---- -// TypeError: (45-49): Referenced declaration is neither modifier nor base class. +// TypeError 4659: (45-49): Referenced declaration is neither modifier nor base class. diff --git a/test/libsolidity/syntaxTests/inheritance/shadowing_base_state_vars.sol b/test/libsolidity/syntaxTests/inheritance/shadowing_base_state_vars.sol index 2e3a683b9..141ecee08 100644 --- a/test/libsolidity/syntaxTests/inheritance/shadowing_base_state_vars.sol +++ b/test/libsolidity/syntaxTests/inheritance/shadowing_base_state_vars.sol @@ -5,4 +5,4 @@ contract B is A { uint i; } // ---- -// DeclarationError: (43-49): Identifier already declared. +// DeclarationError 9097: (43-49): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/inheritance/super_on_external.sol b/test/libsolidity/syntaxTests/inheritance/super_on_external.sol index 60ee3cbbe..1030beab4 100644 --- a/test/libsolidity/syntaxTests/inheritance/super_on_external.sol +++ b/test/libsolidity/syntaxTests/inheritance/super_on_external.sol @@ -7,4 +7,4 @@ contract B is A { } } // ---- -// TypeError: (123-130): Member "f" not found or not visible after argument-dependent lookup in contract super B. +// TypeError 9582: (123-130): Member "f" not found or not visible after argument-dependent lookup in contract super B. diff --git a/test/libsolidity/syntaxTests/inheritance/too_few_base_arguments.sol b/test/libsolidity/syntaxTests/inheritance/too_few_base_arguments.sol index 1ce482001..9bd33615d 100644 --- a/test/libsolidity/syntaxTests/inheritance/too_few_base_arguments.sol +++ b/test/libsolidity/syntaxTests/inheritance/too_few_base_arguments.sol @@ -6,5 +6,5 @@ contract Derived2 is Base { constructor() Base(2) public { } } // ---- -// TypeError: (74-81): Wrong argument count for constructor call: 1 arguments given but expected 2. Remove parentheses if you do not want to provide arguments here. -// TypeError: (130-137): Wrong argument count for modifier invocation: 1 arguments given but expected 2. +// TypeError 7927: (74-81): Wrong argument count for constructor call: 1 arguments given but expected 2. Remove parentheses if you do not want to provide arguments here. +// TypeError 2973: (130-137): Wrong argument count for modifier invocation: 1 arguments given but expected 2. diff --git a/test/libsolidity/syntaxTests/inheritance/unimplemented_without_virtual.sol b/test/libsolidity/syntaxTests/inheritance/unimplemented_without_virtual.sol index 7635e0297..92c2a81c7 100644 --- a/test/libsolidity/syntaxTests/inheritance/unimplemented_without_virtual.sol +++ b/test/libsolidity/syntaxTests/inheritance/unimplemented_without_virtual.sol @@ -2,4 +2,4 @@ abstract contract C { function f() external; } // ---- -// TypeError: (23-45): Functions without implementation must be marked virtual. +// TypeError 5424: (23-45): Functions without implementation must be marked virtual. diff --git a/test/libsolidity/syntaxTests/inheritance/virtual/duplicate.sol b/test/libsolidity/syntaxTests/inheritance/virtual/duplicate.sol index 76a0d2b63..63da78464 100644 --- a/test/libsolidity/syntaxTests/inheritance/virtual/duplicate.sol +++ b/test/libsolidity/syntaxTests/inheritance/virtual/duplicate.sol @@ -4,5 +4,5 @@ contract C modifier modi() virtual virtual {_;} } // ---- -// ParserError: (44-51): Virtual already specified. -// ParserError: (80-87): Virtual already specified. +// ParserError 6879: (44-51): Virtual already specified. +// ParserError 2662: (80-87): Virtual already specified. diff --git a/test/libsolidity/syntaxTests/inheritance/wrong_type_base_arguments.sol b/test/libsolidity/syntaxTests/inheritance/wrong_type_base_arguments.sol index de5eb346f..44bca7b3e 100644 --- a/test/libsolidity/syntaxTests/inheritance/wrong_type_base_arguments.sol +++ b/test/libsolidity/syntaxTests/inheritance/wrong_type_base_arguments.sol @@ -6,4 +6,4 @@ contract Derived2 is Base { constructor() Base(2) public { } } // ---- -// TypeError: (74-77): Invalid type for argument in constructor call. Invalid implicit conversion from int_const 300 to uint8 requested. Literal is too large to fit in uint8. +// TypeError 9827: (74-77): Invalid type for argument in constructor call. Invalid implicit conversion from int_const 300 to uint8 requested. Literal is too large to fit in uint8. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_contract.sol b/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_contract.sol index a87a3e665..dd2eac18a 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_contract.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_contract.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (72-73): Expected a library. +// TypeError 4977: (72-73): Expected a library. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_functiontype.sol b/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_functiontype.sol index 625502f25..da597ef4c 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_functiontype.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_functiontype.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (72-73): Access to functions is not allowed in inline assembly. +// DeclarationError 2025: (72-73): Access to functions is not allowed in inline assembly. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_functiontype2.sol b/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_functiontype2.sol index 2fc49b1db..aef6dd3e9 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_functiontype2.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_functiontype2.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// DeclarationError: (112-113): Access to functions is not allowed in inline assembly. +// DeclarationError 2025: (112-113): Access to functions is not allowed in inline assembly. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_super.sol b/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_super.sol index bd5562d52..f6a151ebf 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_super.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/assignment_from_super.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (72-77): Identifier not found. +// DeclarationError 8198: (72-77): Identifier not found. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/assignment_location.sol b/test/libsolidity/syntaxTests/inlineAssembly/assignment_location.sol index b6b8f8e4a..d9408585f 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/assignment_location.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/assignment_location.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// DeclarationError: (87-96): Variable count does not match number of values (2 vs. 1) +// DeclarationError 8678: (87-96): Variable count does not match number of values (2 vs. 1) diff --git a/test/libsolidity/syntaxTests/inlineAssembly/assignment_to_special.sol b/test/libsolidity/syntaxTests/inlineAssembly/assignment_to_special.sol index 976bfcfbc..c037764de 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/assignment_to_special.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/assignment_to_special.sol @@ -11,9 +11,9 @@ contract C { } } // ---- -// DeclarationError: (58-63): Variable not found or variable not lvalue. -// DeclarationError: (75-79): Variable not found or variable not lvalue. -// DeclarationError: (91-94): Variable not found or variable not lvalue. -// DeclarationError: (106-111): Variable not found or variable not lvalue. -// TypeError: (123-124): Only local variables can be assigned to in inline assembly. -// TypeError: (136-137): Only local variables can be assigned to in inline assembly. +// DeclarationError 4634: (58-63): Variable not found or variable not lvalue. +// DeclarationError 4634: (75-79): Variable not found or variable not lvalue. +// DeclarationError 4634: (91-94): Variable not found or variable not lvalue. +// DeclarationError 4634: (106-111): Variable not found or variable not lvalue. +// TypeError 1990: (123-124): Only local variables can be assigned to in inline assembly. +// TypeError 1990: (136-137): Only local variables can be assigned to in inline assembly. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/const_from_non_const.sol b/test/libsolidity/syntaxTests/inlineAssembly/const_from_non_const.sol index fbd5ab6ee..709922dd3 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/const_from_non_const.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/const_from_non_const.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// TypeError: (52-54): Initial value for constant variable has to be compile-time constant. -// TypeError: (112-113): Only direct number constants and references to such constants are supported by inline assembly. +// TypeError 8349: (52-54): Initial value for constant variable has to be compile-time constant. +// TypeError 7615: (112-113): Only direct number constants and references to such constants are supported by inline assembly. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/const_from_this.sol b/test/libsolidity/syntaxTests/inlineAssembly/const_from_this.sol index 563d47851..76a05592e 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/const_from_this.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/const_from_this.sol @@ -7,6 +7,6 @@ contract C { } } // ---- -// TypeError: (33-37): Type contract C is not implicitly convertible to expected type bool. -// TypeError: (33-37): Initial value for constant variable has to be compile-time constant. -// TypeError: (95-96): Only direct number constants and references to such constants are supported by inline assembly. +// TypeError 7407: (33-37): Type contract C is not implicitly convertible to expected type bool. +// TypeError 8349: (33-37): Initial value for constant variable has to be compile-time constant. +// TypeError 7615: (95-96): Only direct number constants and references to such constants are supported by inline assembly. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/constant_access_non_initialized.sol b/test/libsolidity/syntaxTests/inlineAssembly/constant_access_non_initialized.sol index 7e6076c01..cc439cf04 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/constant_access_non_initialized.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/constant_access_non_initialized.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// TypeError: (17-32): Uninitialized "constant" variable. -// TypeError: (106-107): Constant has no value. +// TypeError 4266: (17-32): Uninitialized "constant" variable. +// TypeError 3224: (106-107): Constant has no value. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/constant_array.sol b/test/libsolidity/syntaxTests/inlineAssembly/constant_array.sol index 0711c5368..0787a6795 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/constant_array.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/constant_array.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (115-116): Only direct number constants and references to such constants are supported by inline assembly. +// TypeError 7615: (115-116): Only direct number constants and references to such constants are supported by inline assembly. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/constant_bytes_ref.sol b/test/libsolidity/syntaxTests/inlineAssembly/constant_bytes_ref.sol index dba00a588..23974658c 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/constant_bytes_ref.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/constant_bytes_ref.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (168-169): Only direct number constants and references to such constants are supported by inline assembly. +// TypeError 7615: (168-169): Only direct number constants and references to such constants are supported by inline assembly. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/function_call_invalid_argument_count.sol b/test/libsolidity/syntaxTests/inlineAssembly/function_call_invalid_argument_count.sol index 2d36beddd..3c2fd7c03 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/function_call_invalid_argument_count.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/function_call_invalid_argument_count.sol @@ -10,5 +10,5 @@ contract C { } } // ---- -// TypeError: (87-88): Function expects 1 arguments but got 0. -// TypeError: (108-109): Function expects 1 arguments but got 2. +// TypeError 7000: (87-88): Function expects 1 arguments but got 0. +// TypeError 7000: (108-109): Function expects 1 arguments but got 2. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/function_call_not_found.sol b/test/libsolidity/syntaxTests/inlineAssembly/function_call_not_found.sol index 57534bd6a..e890c67b7 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/function_call_not_found.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/function_call_not_found.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (63-64): Function not found. +// DeclarationError 4619: (63-64): Function not found. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/function_call_to_variable.sol b/test/libsolidity/syntaxTests/inlineAssembly/function_call_to_variable.sol index c00718553..f6f3573f6 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/function_call_to_variable.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/function_call_to_variable.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (81-82): Attempt to call variable instead of function. +// TypeError 4202: (81-82): Attempt to call variable instead of function. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/function_without_call.sol b/test/libsolidity/syntaxTests/inlineAssembly/function_without_call.sol index 073f3fbcb..86d0a9605 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/function_without_call.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/function_without_call.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// ParserError: (92-93): Call or assignment expected. +// ParserError 6913: (92-93): Call or assignment expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/immutables.sol b/test/libsolidity/syntaxTests/inlineAssembly/immutables.sol index 17b30b8d8..6d0135cf0 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/immutables.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/immutables.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// DeclarationError: (63-75): Function not found. -// DeclarationError: (92-105): Function not found. +// DeclarationError 4619: (63-75): Function not found. +// DeclarationError 4619: (92-105): Function not found. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/assign_to_instruction.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/assign_to_instruction.sol index f8734da31..b4603f54c 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/assign_to_instruction.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/assign_to_instruction.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// ParserError: (67-70): Cannot use builtin function name "mod" as identifier name. +// ParserError 5568: (67-70): Cannot use builtin function name "mod" as identifier name. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/bare_instructions_disallowed.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/bare_instructions_disallowed.sol index 4dd8b76df..a55586af9 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/bare_instructions_disallowed.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/bare_instructions_disallowed.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// ParserError: (95-98): Expected '(' but got identifier +// ParserError 2314: (95-98): Expected '(' but got identifier diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/calldata_variables.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/calldata_variables.sol index 952b9af6a..a7d9da8df 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/calldata_variables.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/calldata_variables.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (111-126): Call data elements cannot be accessed directly. Copy to a local variable first or use "calldataload" or "calldatacopy" with manually determined offsets and sizes. +// TypeError 2370: (111-126): Call data elements cannot be accessed directly. Copy to a local variable first or use "calldataload" or "calldatacopy" with manually determined offsets and sizes. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/const_forward_reference.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/const_forward_reference.sol index b8d7c0212..295bc927d 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/const_forward_reference.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/const_forward_reference.sol @@ -7,6 +7,6 @@ contract C { int constant c = 0 + 1; } // ---- -// SyntaxError: (15-83): No visibility specified. Did you intend to add "public"? -// TypeError: (71-72): Constant variables with non-literal values cannot be forward referenced from inline assembly. -// TypeError: (51-52): Constant variables cannot be assigned to. +// SyntaxError 4937: (15-83): No visibility specified. Did you intend to add "public"? +// TypeError 2249: (71-72): Constant variables with non-literal values cannot be forward referenced from inline assembly. +// TypeError 6252: (51-52): Constant variables cannot be assigned to. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/constant_assignment.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/constant_assignment.sol index 920b7e42d..9df1f4d3c 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/constant_assignment.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/constant_assignment.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// TypeError: (98-99): Constant variables cannot be assigned to. +// TypeError 6252: (98-99): Constant variables cannot be assigned to. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/constant_variable_via_offset.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/constant_variable_via_offset.sol index 0c0837295..063199ab4 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/constant_variable_via_offset.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/constant_variable_via_offset.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// TypeError: (112-120): The suffixes _offset and _slot can only be used on non-constant storage variables. +// TypeError 6617: (112-120): The suffixes _offset and _slot can only be used on non-constant storage variables. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_beginning.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_beginning.sol index 114c76afa..a2e938698 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_beginning.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_beginning.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// ParserError: (101-102): Literal or identifier expected. +// ParserError 1856: (101-102): Literal or identifier expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_end.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_end.sol index a501405b4..be95849c3 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_end.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_end.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// ParserError: (103-104): Literal or identifier expected. +// ParserError 1856: (103-104): Literal or identifier expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_middle.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_middle.sol index ef9202ac4..00bdac65e 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_middle.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_fun_arg_middle.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// ParserError: (96-97): Literal or identifier expected. +// ParserError 1856: (96-97): Literal or identifier expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_function_name.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_function_name.sol index 203c84871..a6dba71ef 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_function_name.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/empty_function_name.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// ParserError: (72-73): Expected identifier but got '(' +// ParserError 2314: (72-73): Expected identifier but got '(' diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/invalid_number.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/invalid_number.sol index a446097e1..b894fc6b8 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/invalid_number.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/invalid_number.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// ParserError: (72-73): Literal or identifier expected. +// ParserError 1856: (72-73): Literal or identifier expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/jump_disallowed.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/jump_disallowed.sol index f58654304..748e4d172 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/jump_disallowed.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/jump_disallowed.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (75-79): Function not found. +// DeclarationError 4619: (75-79): Function not found. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/label_disallowed.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/label_disallowed.sol index d3f34d0ec..cfe0d1c3d 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/label_disallowed.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/label_disallowed.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// ParserError: (80-81): Call or assignment expected. +// ParserError 6913: (80-81): Call or assignment expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/leave_items_on_tack.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/leave_items_on_tack.sol index 5b410d4b6..dec7911c6 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/leave_items_on_tack.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/leave_items_on_tack.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (75-83): Top-level expressions are not supposed to return values (this expression returns 1 value). Use ``pop()`` or assign them. +// TypeError 3083: (75-83): Top-level expressions are not supposed to return values (this expression returns 1 value). Use ``pop()`` or assign them. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/literals_on_stack_disallowed.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/literals_on_stack_disallowed.sol index b2649cd8c..91348e801 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/literals_on_stack_disallowed.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/literals_on_stack_disallowed.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// ParserError: (85-86): Call or assignment expected. +// ParserError 6913: (85-86): Call or assignment expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/local_variable_access_out_of_functions.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/local_variable_access_out_of_functions.sol index 877f57835..b7b07fb16 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/local_variable_access_out_of_functions.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/local_variable_access_out_of_functions.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// DeclarationError: (114-115): Cannot access local Solidity variables from inside an inline assembly function. +// DeclarationError 6578: (114-115): Cannot access local Solidity variables from inside an inline assembly function. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/local_variable_access_out_of_functions_storage_ptr.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/local_variable_access_out_of_functions_storage_ptr.sol index 65d614a3f..d8df7e45d 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/local_variable_access_out_of_functions_storage_ptr.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/local_variable_access_out_of_functions_storage_ptr.sol @@ -8,4 +8,4 @@ contract test { } } // ---- -// DeclarationError: (142-150): Cannot access local Solidity variables from inside an inline assembly function. +// DeclarationError 6578: (142-150): Cannot access local Solidity variables from inside an inline assembly function. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/missing_variable.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/missing_variable.sol index 0c9128df9..e3d822539 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/missing_variable.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/missing_variable.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (63-64): Variable not found or variable not lvalue. +// DeclarationError 4634: (63-64): Variable not found or variable not lvalue. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/missing_variable_in_assign.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/missing_variable_in_assign.sol index d8361268d..901df4ad5 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/missing_variable_in_assign.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/missing_variable_in_assign.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// ParserError: (87-89): Literal or identifier expected. +// ParserError 1856: (87-89): Literal or identifier expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/multiple_assign_to_instruction.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/multiple_assign_to_instruction.sol index 30f7ff823..cb5e5c560 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/multiple_assign_to_instruction.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/multiple_assign_to_instruction.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// ParserError: (102-105): Cannot use builtin function name "sub" as identifier name. +// ParserError 5568: (102-105): Cannot use builtin function name "sub" as identifier name. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/nested_function_local_access.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/nested_function_local_access.sol index 3bb6223a8..6a2f91422 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/nested_function_local_access.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/nested_function_local_access.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// DeclarationError: (130-131): Cannot access local Solidity variables from inside an inline assembly function. +// DeclarationError 6578: (130-131): Cannot access local Solidity variables from inside an inline assembly function. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/storage_assignment.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/storage_assignment.sol index 3dfb458a1..fa1c97431 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/storage_assignment.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/storage_assignment.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// TypeError: (89-90): Only local variables are supported. To access storage variables, use the _slot and _offset suffixes. +// TypeError 1408: (89-90): Only local variables are supported. To access storage variables, use the _slot and _offset suffixes. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/storage_assignment_in_modifier.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/storage_assignment_in_modifier.sol index b9b92d479..945295e77 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/storage_assignment_in_modifier.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/storage_assignment_in_modifier.sol @@ -10,4 +10,4 @@ contract test { } } // ---- -// TypeError: (80-81): Only local variables are supported. To access storage variables, use the _slot and _offset suffixes. +// TypeError 1408: (80-81): Only local variables are supported. To access storage variables, use the _slot and _offset suffixes. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_negative_stack.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_negative_stack.sol index 73f4ed76a..3f92beec2 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_negative_stack.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_negative_stack.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// ParserError: (85-86): Expected '(' but got '}' +// ParserError 2314: (85-86): Expected '(' but got '}' diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_positive_stack.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_positive_stack.sol index 25aad5bcd..6942afe6b 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_positive_stack.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_positive_stack.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// ParserError: (83-84): Call or assignment expected. +// ParserError 6913: (83-84): Call or assignment expected. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_two_stack_load.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_two_stack_load.sol index ca1e15a92..b41cd93df 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_two_stack_load.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/unbalanced_two_stack_load.sol @@ -5,4 +5,4 @@ contract c { } } // ---- -// TypeError: (75-76): Only local variables are supported. To access storage variables, use the _slot and _offset suffixes. +// TypeError 1408: (75-76): Only local variables are supported. To access storage variables, use the _slot and _offset suffixes. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/variable_declaration_suffix_offset.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/variable_declaration_suffix_offset.sol index e27fb041b..68de25206 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/variable_declaration_suffix_offset.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/variable_declaration_suffix_offset.sol @@ -9,7 +9,7 @@ contract C { } } // ---- -// DeclarationError: (79-87): In variable declarations _slot and _offset can not be used as a suffix. -// DeclarationError: (109-115): In variable declarations _slot and _offset can not be used as a suffix. -// DeclarationError: (137-144): In variable declarations _slot and _offset can not be used as a suffix. -// DeclarationError: (166-171): In variable declarations _slot and _offset can not be used as a suffix. +// DeclarationError 9155: (79-87): In variable declarations _slot and _offset can not be used as a suffix. +// DeclarationError 9155: (109-115): In variable declarations _slot and _offset can not be used as a suffix. +// DeclarationError 9155: (137-144): In variable declarations _slot and _offset can not be used as a suffix. +// DeclarationError 9155: (166-171): In variable declarations _slot and _offset can not be used as a suffix. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/whitespace_in_assignment.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/whitespace_in_assignment.sol index 582733bef..9eba8e7b3 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/whitespace_in_assignment.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/whitespace_in_assignment.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// ParserError: (71-72): Expected identifier but got '=' +// ParserError 2314: (71-72): Expected identifier but got '=' diff --git a/test/libsolidity/syntaxTests/inlineAssembly/invalid/whitespace_in_multiple_assignment.sol b/test/libsolidity/syntaxTests/inlineAssembly/invalid/whitespace_in_multiple_assignment.sol index 478e14e8f..ca9f34fca 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/invalid/whitespace_in_multiple_assignment.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/invalid/whitespace_in_multiple_assignment.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// ParserError: (109-110): Expected identifier but got '=' +// ParserError 2314: (109-110): Expected identifier but got '=' diff --git a/test/libsolidity/syntaxTests/inlineAssembly/istanbul_on_petersburg.sol b/test/libsolidity/syntaxTests/inlineAssembly/istanbul_on_petersburg.sol index a29a2ab35..dc15b61f9 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/istanbul_on_petersburg.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/istanbul_on_petersburg.sol @@ -13,7 +13,7 @@ contract C { // ==== // EVMVersion: =petersburg // ---- -// TypeError: (101-108): The "chainid" instruction is only available for Istanbul-compatible VMs (you are currently compiling for "petersburg"). -// DeclarationError: (95-110): Variable count does not match number of values (1 vs. 0) -// TypeError: (215-226): The "selfbalance" instruction is only available for Istanbul-compatible VMs (you are currently compiling for "petersburg"). -// DeclarationError: (209-228): Variable count does not match number of values (1 vs. 0) +// TypeError 7079: (101-108): The "chainid" instruction is only available for Istanbul-compatible VMs (you are currently compiling for "petersburg"). +// DeclarationError 8678: (95-110): Variable count does not match number of values (1 vs. 0) +// TypeError 7079: (215-226): The "selfbalance" instruction is only available for Istanbul-compatible VMs (you are currently compiling for "petersburg"). +// DeclarationError 8678: (209-228): Variable count does not match number of values (1 vs. 0) diff --git a/test/libsolidity/syntaxTests/inlineAssembly/leave_invalid.sol b/test/libsolidity/syntaxTests/inlineAssembly/leave_invalid.sol index f2da48e1c..1b7c75105 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/leave_invalid.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/leave_invalid.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// SyntaxError: (63-68): Keyword "leave" can only be used inside a function. +// SyntaxError 8149: (63-68): Keyword "leave" can only be used inside a function. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/overloaded_reference.sol b/test/libsolidity/syntaxTests/inlineAssembly/overloaded_reference.sol index d1bcc9469..64411c6df 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/overloaded_reference.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/overloaded_reference.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// DeclarationError: (155-156): Multiple matching identifiers. Resolving overloaded identifiers is not supported. +// DeclarationError 4718: (155-156): Multiple matching identifiers. Resolving overloaded identifiers is not supported. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/pc.sol b/test/libsolidity/syntaxTests/inlineAssembly/pc.sol index 08b023889..2bac970bb 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/pc.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/pc.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (61-63): The "pc" instruction is deprecated and will be removed in the next breaking release. +// Warning 2450: (61-63): The "pc" instruction is deprecated and will be removed in the next breaking release. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/argument.sol b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/argument.sol index 0f84c9587..ce2ad9d33 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/argument.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/argument.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (85-86): This declaration shadows a declaration outside the inline assembly block. +// DeclarationError 3859: (85-86): This declaration shadows a declaration outside the inline assembly block. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/constant.sol b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/constant.sol index 1249e9da5..06a033727 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/constant.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/constant.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// DeclarationError: (100-101): This declaration shadows a declaration outside the inline assembly block. +// DeclarationError 3859: (100-101): This declaration shadows a declaration outside the inline assembly block. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/contract.sol b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/contract.sol index abf0ca879..e32e9ea9d 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/contract.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/contract.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (79-80): This declaration shadows a declaration outside the inline assembly block. +// DeclarationError 3859: (79-80): This declaration shadows a declaration outside the inline assembly block. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/function.sol b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/function.sol index 2d28623ff..cd93d9896 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/function.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/function.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (79-80): This declaration shadows a declaration outside the inline assembly block. +// DeclarationError 3859: (79-80): This declaration shadows a declaration outside the inline assembly block. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/local_variable.sol b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/local_variable.sol index 1cb39eac4..9f666add7 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/local_variable.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/local_variable.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// DeclarationError: (95-96): This declaration shadows a declaration outside the inline assembly block. +// DeclarationError 3859: (95-96): This declaration shadows a declaration outside the inline assembly block. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/name_clash_in_import.sol b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/name_clash_in_import.sol index d6e73871e..50a1b749c 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/name_clash_in_import.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/name_clash_in_import.sol @@ -14,5 +14,5 @@ contract B { } } // ---- -// DeclarationError: (b:105-106): This declaration shadows a declaration outside the inline assembly block. -// DeclarationError: (b:128-131): The prefix of this declaration conflicts with a declaration outside the inline assembly block. +// DeclarationError 3859: (b:105-106): This declaration shadows a declaration outside the inline assembly block. +// DeclarationError 3859: (b:128-131): The prefix of this declaration conflicts with a declaration outside the inline assembly block. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/qualified_names.sol b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/qualified_names.sol index 3ae885243..7fba010f5 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/shadowing/qualified_names.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/shadowing/qualified_names.sol @@ -10,5 +10,5 @@ contract C { } } // ---- -// DeclarationError: (115-118): The prefix of this declaration conflicts with a declaration outside the inline assembly block. -// DeclarationError: (140-143): The prefix of this declaration conflicts with a declaration outside the inline assembly block. +// DeclarationError 3859: (115-118): The prefix of this declaration conflicts with a declaration outside the inline assembly block. +// DeclarationError 3859: (140-143): The prefix of this declaration conflicts with a declaration outside the inline assembly block. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference.sol b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference.sol index 089f379b9..649195c17 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (118-119): You have to use the _slot or _offset suffix to access storage reference variables. +// TypeError 9068: (118-119): You have to use the _slot or _offset suffix to access storage reference variables. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_assignment.sol b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_assignment.sol index 91362d719..effe60460 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_assignment.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_assignment.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// TypeError: (138-146): Only _slot can be assigned to. +// TypeError 9739: (138-146): Only _slot can be assigned to. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_assignment_statevar.sol b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_assignment_statevar.sol index d37008774..783306b5e 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_assignment_statevar.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_assignment_statevar.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// TypeError: (84-90): State variables cannot be assigned to - you have to use "sstore()". -// TypeError: (108-116): State variables cannot be assigned to - you have to use "sstore()". +// TypeError 4713: (84-90): State variables cannot be assigned to - you have to use "sstore()". +// TypeError 4713: (108-116): State variables cannot be assigned to - you have to use "sstore()". diff --git a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_empty_offset.sol b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_empty_offset.sol index 8666889b8..479b34718 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_empty_offset.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_empty_offset.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (84-91): In variable names _slot and _offset can only be used as a suffix. +// DeclarationError 4794: (84-91): In variable names _slot and _offset can only be used as a suffix. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_empty_slot.sol b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_empty_slot.sol index 05935f19f..b0f383d3a 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_empty_slot.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_empty_slot.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// DeclarationError: (84-89): In variable names _slot and _offset can only be used as a suffix. +// DeclarationError 4794: (84-89): In variable names _slot and _offset can only be used as a suffix. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_on_function.sol b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_on_function.sol index 9165654fb..8f680ec3c 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_on_function.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_on_function.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (84-90): The suffixes _offset and _slot can only be used on storage variables. +// TypeError 7944: (84-90): The suffixes _offset and _slot can only be used on storage variables. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_on_memory.sol b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_on_memory.sol index ab60f5f71..552a717dd 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_on_memory.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/storage_reference_on_memory.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// TypeError: (117-123): The suffixes _offset and _slot can only be used on storage variables. -// TypeError: (141-149): The suffixes _offset and _slot can only be used on storage variables. +// TypeError 3622: (117-123): The suffixes _offset and _slot can only be used on storage variables. +// TypeError 3622: (141-149): The suffixes _offset and _slot can only be used on storage variables. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/storage_slot_assign.yul b/test/libsolidity/syntaxTests/inlineAssembly/storage_slot_assign.yul index 91362d719..effe60460 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/storage_slot_assign.yul +++ b/test/libsolidity/syntaxTests/inlineAssembly/storage_slot_assign.yul @@ -9,4 +9,4 @@ contract C { } } // ---- -// TypeError: (138-146): Only _slot can be assigned to. +// TypeError 9739: (138-146): Only _slot can be assigned to. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/two_stack_slots.sol b/test/libsolidity/syntaxTests/inlineAssembly/two_stack_slots.sol index c7084a0ee..5b71b61f9 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/two_stack_slots.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/two_stack_slots.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (132-147): Only types that use one stack slot are supported. +// TypeError 9857: (132-147): Only types that use one stack slot are supported. diff --git a/test/libsolidity/syntaxTests/inlineAssembly/use_msize_with_optimizer.sol b/test/libsolidity/syntaxTests/inlineAssembly/use_msize_with_optimizer.sol index 3110ca05e..a1c0818b5 100644 --- a/test/libsolidity/syntaxTests/inlineAssembly/use_msize_with_optimizer.sol +++ b/test/libsolidity/syntaxTests/inlineAssembly/use_msize_with_optimizer.sol @@ -8,4 +8,4 @@ contract C { // ==== // optimize-yul: true // ---- -// SyntaxError: (52-101): The msize instruction cannot be used when the Yul optimizer is activated because it can change its semantics. Either disable the Yul optimizer or do not use the instruction. +// SyntaxError 6553: (52-101): The msize instruction cannot be used when the Yul optimizer is activated because it can change its semantics. Either disable the Yul optimizer or do not use the instruction. diff --git a/test/libsolidity/syntaxTests/inline_arrays/dynamic_inline_array.sol b/test/libsolidity/syntaxTests/inline_arrays/dynamic_inline_array.sol index e613758b5..311f8430b 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/dynamic_inline_array.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/dynamic_inline_array.sol @@ -4,5 +4,5 @@ contract C { } } // ---- -// Warning: (47-69): Unused local variable. -// Warning: (17-135): Function state mutability can be restricted to pure +// Warning 2072: (47-69): Unused local variable. +// Warning 2018: (17-135): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_and_passing_implicit_conversion.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_and_passing_implicit_conversion.sol index 023404f72..bb938d872 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_and_passing_implicit_conversion.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_and_passing_implicit_conversion.sol @@ -8,4 +8,4 @@ } } // ---- -// Warning: (25-229): Function state mutability can be restricted to pure +// Warning 2018: (25-229): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_and_passing_implicit_conversion_strings.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_and_passing_implicit_conversion_strings.sol index 025244d3c..e177364b3 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_and_passing_implicit_conversion_strings.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_and_passing_implicit_conversion_strings.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (17-198): Function state mutability can be restricted to pure +// Warning 2018: (17-198): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_const_int_conversion.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_const_int_conversion.sol index e7036bdf1..06e38a60b 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_const_int_conversion.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_const_int_conversion.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (17-121): Function state mutability can be restricted to pure +// Warning 2018: (17-121): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_const_string_conversion.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_const_string_conversion.sol index 4e92f6e11..ce4f53aae 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_const_string_conversion.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_const_string_conversion.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (17-140): Function state mutability can be restricted to pure +// Warning 2018: (17-140): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_no_type.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_no_type.sol index 4d3e6aed8..9f7c4d725 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_no_type.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_no_type.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (17-88): Function state mutability can be restricted to pure +// Warning 2018: (17-88): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_no_type_strings.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_no_type_strings.sol index 6d36942da..17a79ecdb 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_no_type_strings.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_declaration_no_type_strings.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (17-112): Function state mutability can be restricted to pure +// Warning 2018: (17-112): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_fixed_types.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_fixed_types.sol index 7aef51a91..56a4d0e20 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_fixed_types.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_fixed_types.sol @@ -5,5 +5,5 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (50-67): Unused local variable. -// Warning: (20-119): Function state mutability can be restricted to pure +// Warning 2072: (50-67): Unused local variable. +// Warning 2018: (20-119): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_of_mapping_type.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_of_mapping_type.sol index 59a88130c..e0b1c6f6c 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_of_mapping_type.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_of_mapping_type.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (66-69): Type mapping(int256 => int256) is only valid in storage. +// TypeError 1545: (66-69): Type mapping(int256 => int256) is only valid in storage. diff --git a/test/libsolidity/syntaxTests/inline_arrays/inline_array_rationals.sol b/test/libsolidity/syntaxTests/inline_arrays/inline_array_rationals.sol index a46db5a60..78aa35de7 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/inline_array_rationals.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/inline_array_rationals.sol @@ -5,5 +5,5 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (50-73): Unused local variable. -// Warning: (20-118): Function state mutability can be restricted to pure +// Warning 2072: (50-73): Unused local variable. +// Warning 2018: (20-118): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/inline_arrays/invalid_types_in_inline_array.sol b/test/libsolidity/syntaxTests/inline_arrays/invalid_types_in_inline_array.sol index 03d7266a9..1ba1fdb1d 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/invalid_types_in_inline_array.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/invalid_types_in_inline_array.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (66-83): Unable to deduce common type for array elements. +// TypeError 6378: (66-83): Unable to deduce common type for array elements. diff --git a/test/libsolidity/syntaxTests/inline_arrays/lvalues_as_inline_array.sol b/test/libsolidity/syntaxTests/inline_arrays/lvalues_as_inline_array.sol index 5a39f550c..748134a9e 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/lvalues_as_inline_array.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/lvalues_as_inline_array.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (47-56): Inline array type cannot be declared as LValue. +// TypeError 3025: (47-56): Inline array type cannot be declared as LValue. diff --git a/test/libsolidity/syntaxTests/inline_arrays/unnamed_types_in_inline_array_1.sol b/test/libsolidity/syntaxTests/inline_arrays/unnamed_types_in_inline_array_1.sol index a62803445..d00f818a7 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/unnamed_types_in_inline_array_1.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/unnamed_types_in_inline_array_1.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-52): Unable to deduce nameable type for array elements. Try adding explicit type conversion for the first element. +// TypeError 9656: (47-52): Unable to deduce nameable type for array elements. Try adding explicit type conversion for the first element. diff --git a/test/libsolidity/syntaxTests/inline_arrays/unnamed_types_in_inline_array_2.sol b/test/libsolidity/syntaxTests/inline_arrays/unnamed_types_in_inline_array_2.sol index a93e09242..0abd5ca25 100644 --- a/test/libsolidity/syntaxTests/inline_arrays/unnamed_types_in_inline_array_2.sol +++ b/test/libsolidity/syntaxTests/inline_arrays/unnamed_types_in_inline_array_2.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-56): Unable to deduce nameable type for array elements. Try adding explicit type conversion for the first element. +// TypeError 9656: (47-56): Unable to deduce nameable type for array elements. Try adding explicit type conversion for the first element. diff --git a/test/libsolidity/syntaxTests/license/license_double.sol b/test/libsolidity/syntaxTests/license/license_double.sol index 47d7eae1b..0885ad150 100644 --- a/test/libsolidity/syntaxTests/license/license_double.sol +++ b/test/libsolidity/syntaxTests/license/license_double.sol @@ -2,4 +2,4 @@ contract C {} // SPDX-License-Identifier: MIT // ---- -// ParserError: Multiple SPDX license identifiers found in source file. Use "AND" or "OR" to combine multiple licenses. Please see https://spdx.org for more information. +// ParserError 3716: Multiple SPDX license identifiers found in source file. Use "AND" or "OR" to combine multiple licenses. Please see https://spdx.org for more information. diff --git a/test/libsolidity/syntaxTests/literalOperations/division_by_zero.sol b/test/libsolidity/syntaxTests/literalOperations/division_by_zero.sol index b52b4c512..2b20cec4b 100644 --- a/test/libsolidity/syntaxTests/literalOperations/division_by_zero.sol +++ b/test/libsolidity/syntaxTests/literalOperations/division_by_zero.sol @@ -2,4 +2,4 @@ contract C { uint constant a = 1 / 0; } // ---- -// TypeError: (35-40): Operator / not compatible with types int_const 1 and int_const 0 +// TypeError 2271: (35-40): Operator / not compatible with types int_const 1 and int_const 0 diff --git a/test/libsolidity/syntaxTests/literalOperations/division_by_zero_complex.sol b/test/libsolidity/syntaxTests/literalOperations/division_by_zero_complex.sol index 8cc3b6f2a..f6b494d3d 100644 --- a/test/libsolidity/syntaxTests/literalOperations/division_by_zero_complex.sol +++ b/test/libsolidity/syntaxTests/literalOperations/division_by_zero_complex.sol @@ -2,4 +2,4 @@ contract C { uint constant a = 1 / ((1+3)-4); } // ---- -// TypeError: (35-48): Operator / not compatible with types int_const 1 and int_const 0 +// TypeError 2271: (35-48): Operator / not compatible with types int_const 1 and int_const 0 diff --git a/test/libsolidity/syntaxTests/literalOperations/exponent.sol b/test/libsolidity/syntaxTests/literalOperations/exponent.sol index cee6263b7..c3469054c 100644 --- a/test/libsolidity/syntaxTests/literalOperations/exponent.sol +++ b/test/libsolidity/syntaxTests/literalOperations/exponent.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// TypeError: (67-78): Operator ** not compatible with types int256 and int_const 1000...(1226 digits omitted)...0000. Exponent too large. -// TypeError: (88-98): Operator ** not compatible with types int256 and rational_const 1 / 2. Exponent is fractional. +// TypeError 2271: (67-78): Operator ** not compatible with types int256 and int_const 1000...(1226 digits omitted)...0000. Exponent too large. +// TypeError 2271: (88-98): Operator ** not compatible with types int256 and rational_const 1 / 2. Exponent is fractional. diff --git a/test/libsolidity/syntaxTests/literalOperations/mod_zero.sol b/test/libsolidity/syntaxTests/literalOperations/mod_zero.sol index 1bbbc3fc9..a7d470b24 100644 --- a/test/libsolidity/syntaxTests/literalOperations/mod_zero.sol +++ b/test/libsolidity/syntaxTests/literalOperations/mod_zero.sol @@ -2,4 +2,4 @@ contract C { uint constant b3 = 1 % 0; } // ---- -// TypeError: (36-41): Operator % not compatible with types int_const 1 and int_const 0 +// TypeError 2271: (36-41): Operator % not compatible with types int_const 1 and int_const 0 diff --git a/test/libsolidity/syntaxTests/literalOperations/mod_zero_complex.sol b/test/libsolidity/syntaxTests/literalOperations/mod_zero_complex.sol index 4899cac37..9aba4dd75 100644 --- a/test/libsolidity/syntaxTests/literalOperations/mod_zero_complex.sol +++ b/test/libsolidity/syntaxTests/literalOperations/mod_zero_complex.sol @@ -2,4 +2,4 @@ contract C { uint constant b3 = 1 % (-4+((2)*2)); } // ---- -// TypeError: (36-52): Operator % not compatible with types int_const 1 and int_const 0 +// TypeError 2271: (36-52): Operator % not compatible with types int_const 1 and int_const 0 diff --git a/test/libsolidity/syntaxTests/literals/hex_string_duplicate_underscore.sol b/test/libsolidity/syntaxTests/literals/hex_string_duplicate_underscore.sol index 822cd826f..4dc19ae1b 100644 --- a/test/libsolidity/syntaxTests/literals/hex_string_duplicate_underscore.sol +++ b/test/libsolidity/syntaxTests/literals/hex_string_duplicate_underscore.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (52-60): Invalid use of number separator '_'. +// ParserError 8936: (52-60): Invalid use of number separator '_'. diff --git a/test/libsolidity/syntaxTests/literals/hex_string_leading_underscore.sol b/test/libsolidity/syntaxTests/literals/hex_string_leading_underscore.sol index 320b181b8..d6d3d43ee 100644 --- a/test/libsolidity/syntaxTests/literals/hex_string_leading_underscore.sol +++ b/test/libsolidity/syntaxTests/literals/hex_string_leading_underscore.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (52-57): Invalid use of number separator '_'. +// ParserError 8936: (52-57): Invalid use of number separator '_'. diff --git a/test/libsolidity/syntaxTests/literals/hex_string_misaligned_underscore.sol b/test/libsolidity/syntaxTests/literals/hex_string_misaligned_underscore.sol index d0b945530..6e64ae2db 100644 --- a/test/libsolidity/syntaxTests/literals/hex_string_misaligned_underscore.sol +++ b/test/libsolidity/syntaxTests/literals/hex_string_misaligned_underscore.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (52-56): Expected even number of hex-nibbles. +// ParserError 8936: (52-56): Expected even number of hex-nibbles. diff --git a/test/libsolidity/syntaxTests/literals/hex_string_trailing_underscore.sol b/test/libsolidity/syntaxTests/literals/hex_string_trailing_underscore.sol index c098587ac..a015846e2 100644 --- a/test/libsolidity/syntaxTests/literals/hex_string_trailing_underscore.sol +++ b/test/libsolidity/syntaxTests/literals/hex_string_trailing_underscore.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (52-61): Invalid use of number separator '_'. +// ParserError 8936: (52-61): Invalid use of number separator '_'. diff --git a/test/libsolidity/syntaxTests/lvalues/calldata_index_access.sol b/test/libsolidity/syntaxTests/lvalues/calldata_index_access.sol index e58d86041..480f94948 100644 --- a/test/libsolidity/syntaxTests/lvalues/calldata_index_access.sol +++ b/test/libsolidity/syntaxTests/lvalues/calldata_index_access.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (74-78): Calldata arrays are read-only. +// TypeError 6182: (74-78): Calldata arrays are read-only. diff --git a/test/libsolidity/syntaxTests/lvalues/calldata_member_access.sol b/test/libsolidity/syntaxTests/lvalues/calldata_member_access.sol index 80bc5ad01..42c3a3f97 100644 --- a/test/libsolidity/syntaxTests/lvalues/calldata_member_access.sol +++ b/test/libsolidity/syntaxTests/lvalues/calldata_member_access.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (128-131): Calldata structs are read-only. +// TypeError 4156: (128-131): Calldata structs are read-only. diff --git a/test/libsolidity/syntaxTests/lvalues/external_reference_argument.sol b/test/libsolidity/syntaxTests/lvalues/external_reference_argument.sol index 16a37911a..ed638781c 100644 --- a/test/libsolidity/syntaxTests/lvalues/external_reference_argument.sol +++ b/test/libsolidity/syntaxTests/lvalues/external_reference_argument.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (96-97): External function arguments of reference type are read-only. +// TypeError 7128: (96-97): External function arguments of reference type are read-only. diff --git a/test/libsolidity/syntaxTests/lvalues/functions.sol b/test/libsolidity/syntaxTests/lvalues/functions.sol index 6aa73e0f2..4a7e919ac 100644 --- a/test/libsolidity/syntaxTests/lvalues/functions.sol +++ b/test/libsolidity/syntaxTests/lvalues/functions.sol @@ -11,5 +11,5 @@ contract C { } } // ---- -// TypeError: (83-84): Expression has to be an lvalue. -// TypeError: (166-172): Expression has to be an lvalue. +// TypeError 4247: (83-84): Expression has to be an lvalue. +// TypeError 4247: (166-172): Expression has to be an lvalue. diff --git a/test/libsolidity/syntaxTests/lvalues/library_mapping.sol b/test/libsolidity/syntaxTests/lvalues/library_mapping.sol index 9aa4099c9..2a1fe1fd8 100644 --- a/test/libsolidity/syntaxTests/lvalues/library_mapping.sol +++ b/test/libsolidity/syntaxTests/lvalues/library_mapping.sol @@ -4,4 +4,4 @@ library L { } } // ---- -// TypeError: (108-109): Mappings cannot be assigned to. +// TypeError 9214: (108-109): Mappings cannot be assigned to. diff --git a/test/libsolidity/syntaxTests/memberLookup/contract_not_payable_send.sol b/test/libsolidity/syntaxTests/memberLookup/contract_not_payable_send.sol index 56ad89286..809309d1d 100644 --- a/test/libsolidity/syntaxTests/memberLookup/contract_not_payable_send.sol +++ b/test/libsolidity/syntaxTests/memberLookup/contract_not_payable_send.sol @@ -5,4 +5,4 @@ contract C { } // ---- -// TypeError: (47-65): "send" and "transfer" are only available for objects of type "address payable", not "address". +// TypeError 9862: (47-65): "send" and "transfer" are only available for objects of type "address payable", not "address". diff --git a/test/libsolidity/syntaxTests/memberLookup/contract_not_payable_transfer.sol b/test/libsolidity/syntaxTests/memberLookup/contract_not_payable_transfer.sol index 21d792ee4..54b7a12eb 100644 --- a/test/libsolidity/syntaxTests/memberLookup/contract_not_payable_transfer.sol +++ b/test/libsolidity/syntaxTests/memberLookup/contract_not_payable_transfer.sol @@ -5,4 +5,4 @@ contract C { } // ---- -// TypeError: (47-69): "send" and "transfer" are only available for objects of type "address payable", not "address". +// TypeError 9862: (47-69): "send" and "transfer" are only available for objects of type "address payable", not "address". diff --git a/test/libsolidity/syntaxTests/memberLookup/failed_function_lookup.sol b/test/libsolidity/syntaxTests/memberLookup/failed_function_lookup.sol index 119df5d3f..041c7878f 100644 --- a/test/libsolidity/syntaxTests/memberLookup/failed_function_lookup.sol +++ b/test/libsolidity/syntaxTests/memberLookup/failed_function_lookup.sol @@ -4,4 +4,4 @@ contract C { function g() public { f(1, 2, 3); } } // ---- -// TypeError: (101-102): No matching declaration found after argument-dependent lookup. +// TypeError 9322: (101-102): No matching declaration found after argument-dependent lookup. diff --git a/test/libsolidity/syntaxTests/memberLookup/failed_function_lookup_in_library.sol b/test/libsolidity/syntaxTests/memberLookup/failed_function_lookup_in_library.sol index d8f2eadd1..2feb329a2 100644 --- a/test/libsolidity/syntaxTests/memberLookup/failed_function_lookup_in_library.sol +++ b/test/libsolidity/syntaxTests/memberLookup/failed_function_lookup_in_library.sol @@ -6,4 +6,4 @@ contract C { function g() public { L.f(1, 2, 3); } } // ---- -// TypeError: (115-118): Member "f" not found or not visible after argument-dependent lookup in type(library L). +// TypeError 9582: (115-118): Member "f" not found or not visible after argument-dependent lookup in type(library L). diff --git a/test/libsolidity/syntaxTests/memberLookup/member_not_unique.sol b/test/libsolidity/syntaxTests/memberLookup/member_not_unique.sol index 37ef32b01..1bffefb21 100644 --- a/test/libsolidity/syntaxTests/memberLookup/member_not_unique.sol +++ b/test/libsolidity/syntaxTests/memberLookup/member_not_unique.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// TypeError: (282-287): Member "a" not unique after argument-dependent lookup in contract C. +// TypeError 6675: (282-287): Member "a" not unique after argument-dependent lookup in contract C. diff --git a/test/libsolidity/syntaxTests/memberLookup/member_value_not_unique.sol b/test/libsolidity/syntaxTests/memberLookup/member_value_not_unique.sol index e1c69fe3e..0fe2e3281 100644 --- a/test/libsolidity/syntaxTests/memberLookup/member_value_not_unique.sol +++ b/test/libsolidity/syntaxTests/memberLookup/member_value_not_unique.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// TypeError: (290-299): Member "value" not unique after argument-dependent lookup in contract C - did you forget the "payable" modifier? +// TypeError 6675: (290-299): Member "value" not unique after argument-dependent lookup in contract C - did you forget the "payable" modifier? diff --git a/test/libsolidity/syntaxTests/memberLookup/memory_structs_with_mapping_array_struct_array.sol b/test/libsolidity/syntaxTests/memberLookup/memory_structs_with_mapping_array_struct_array.sol index 64d62e08c..e9e1f7a06 100644 --- a/test/libsolidity/syntaxTests/memberLookup/memory_structs_with_mapping_array_struct_array.sol +++ b/test/libsolidity/syntaxTests/memberLookup/memory_structs_with_mapping_array_struct_array.sol @@ -9,4 +9,4 @@ contract Test { } } // ---- -// TypeError: (208-218): Member "b1" is not available in struct Test.S1 memory outside of storage. +// TypeError 4994: (208-218): Member "b1" is not available in struct Test.S1 memory outside of storage. diff --git a/test/libsolidity/syntaxTests/memberLookup/memory_structs_with_mappings.sol b/test/libsolidity/syntaxTests/memberLookup/memory_structs_with_mappings.sol index bdafc754b..594c881b7 100644 --- a/test/libsolidity/syntaxTests/memberLookup/memory_structs_with_mappings.sol +++ b/test/libsolidity/syntaxTests/memberLookup/memory_structs_with_mappings.sol @@ -7,4 +7,4 @@ contract Test { } } // ---- -// TypeError: (118-121): Member "b" is not available in struct Test.S memory outside of storage. +// TypeError 4994: (118-121): Member "b" is not available in struct Test.S memory outside of storage. diff --git a/test/libsolidity/syntaxTests/memberLookup/msg_value_modifier_pure.sol b/test/libsolidity/syntaxTests/memberLookup/msg_value_modifier_pure.sol index 398c127db..bdd188981 100644 --- a/test/libsolidity/syntaxTests/memberLookup/msg_value_modifier_pure.sol +++ b/test/libsolidity/syntaxTests/memberLookup/msg_value_modifier_pure.sol @@ -3,4 +3,4 @@ contract C { function f() costs(1 ether) public pure {} } // ---- -// TypeError: (101-115): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (101-115): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". diff --git a/test/libsolidity/syntaxTests/memberLookup/msg_value_modifier_view.sol b/test/libsolidity/syntaxTests/memberLookup/msg_value_modifier_view.sol index abfc1eb87..29e47138c 100644 --- a/test/libsolidity/syntaxTests/memberLookup/msg_value_modifier_view.sol +++ b/test/libsolidity/syntaxTests/memberLookup/msg_value_modifier_view.sol @@ -3,4 +3,4 @@ contract C { function f() costs(1 ether) public view {} } // ---- -// TypeError: (101-115): This modifier uses "msg.value" or "callvalue()" and thus the function has to be payable or internal. +// TypeError 4006: (101-115): This modifier uses "msg.value" or "callvalue()" and thus the function has to be payable or internal. diff --git a/test/libsolidity/syntaxTests/memberLookup/push_on_memory_types.sol b/test/libsolidity/syntaxTests/memberLookup/push_on_memory_types.sol index 310c073f5..f10fc44d0 100644 --- a/test/libsolidity/syntaxTests/memberLookup/push_on_memory_types.sol +++ b/test/libsolidity/syntaxTests/memberLookup/push_on_memory_types.sol @@ -5,4 +5,4 @@ contract Test { } } // ---- -// TypeError: (77-83): Member "push" is not available in uint256[] memory outside of storage. +// TypeError 4994: (77-83): Member "push" is not available in uint256[] memory outside of storage. diff --git a/test/libsolidity/syntaxTests/metaTypes/codeAccessAbstractCreation.sol b/test/libsolidity/syntaxTests/metaTypes/codeAccessAbstractCreation.sol index b48a63abf..2f5c356c0 100644 --- a/test/libsolidity/syntaxTests/metaTypes/codeAccessAbstractCreation.sol +++ b/test/libsolidity/syntaxTests/metaTypes/codeAccessAbstractCreation.sol @@ -7,4 +7,4 @@ abstract contract Other { function f(uint) public returns (uint); } // ---- -// TypeError: (97-121): Member "creationCode" not found or not visible after argument-dependent lookup in type(contract Other). +// TypeError 9582: (97-121): Member "creationCode" not found or not visible after argument-dependent lookup in type(contract Other). diff --git a/test/libsolidity/syntaxTests/metaTypes/codeAccessAbstractRuntime.sol b/test/libsolidity/syntaxTests/metaTypes/codeAccessAbstractRuntime.sol index 4ff08b3fc..538a26e78 100644 --- a/test/libsolidity/syntaxTests/metaTypes/codeAccessAbstractRuntime.sol +++ b/test/libsolidity/syntaxTests/metaTypes/codeAccessAbstractRuntime.sol @@ -7,4 +7,4 @@ abstract contract Other { function f(uint) public returns (uint); } // ---- -// TypeError: (91-114): Member "runtimeCode" not found or not visible after argument-dependent lookup in type(contract Other). +// TypeError 9582: (91-114): Member "runtimeCode" not found or not visible after argument-dependent lookup in type(contract Other). diff --git a/test/libsolidity/syntaxTests/metaTypes/codeAccessBase.sol b/test/libsolidity/syntaxTests/metaTypes/codeAccessBase.sol index 33dbfd7c6..33a58c648 100644 --- a/test/libsolidity/syntaxTests/metaTypes/codeAccessBase.sol +++ b/test/libsolidity/syntaxTests/metaTypes/codeAccessBase.sol @@ -16,7 +16,7 @@ contract Test is Base { } } // ---- -// TypeError: (165-188): Circular reference for contract code access. -// TypeError: (271-293): Circular reference for contract code access. -// TypeError: (381-404): Circular reference for contract code access. -// TypeError: (491-513): Circular reference for contract code access. +// TypeError 4224: (165-188): Circular reference for contract code access. +// TypeError 4224: (271-293): Circular reference for contract code access. +// TypeError 4224: (381-404): Circular reference for contract code access. +// TypeError 4224: (491-513): Circular reference for contract code access. diff --git a/test/libsolidity/syntaxTests/metaTypes/codeAccessCyclic.sol b/test/libsolidity/syntaxTests/metaTypes/codeAccessCyclic.sol index d5723df66..e27b2cd3b 100644 --- a/test/libsolidity/syntaxTests/metaTypes/codeAccessCyclic.sol +++ b/test/libsolidity/syntaxTests/metaTypes/codeAccessCyclic.sol @@ -9,4 +9,4 @@ contract B { } } // ---- -// TypeError: (133-152): Circular reference for contract code access. +// TypeError 4224: (133-152): Circular reference for contract code access. diff --git a/test/libsolidity/syntaxTests/metaTypes/codeIsNoLValue.sol b/test/libsolidity/syntaxTests/metaTypes/codeIsNoLValue.sol index 022e4d6f8..c9cade179 100644 --- a/test/libsolidity/syntaxTests/metaTypes/codeIsNoLValue.sol +++ b/test/libsolidity/syntaxTests/metaTypes/codeIsNoLValue.sol @@ -6,5 +6,5 @@ contract Test { } contract C {} // ---- -// TypeError: (55-75): Expression has to be an lvalue. -// TypeError: (100-119): Expression has to be an lvalue. +// TypeError 4247: (55-75): Expression has to be an lvalue. +// TypeError 4247: (100-119): Expression has to be an lvalue. diff --git a/test/libsolidity/syntaxTests/metaTypes/contract_min.sol b/test/libsolidity/syntaxTests/metaTypes/contract_min.sol index a922593b3..d6c0789c1 100644 --- a/test/libsolidity/syntaxTests/metaTypes/contract_min.sol +++ b/test/libsolidity/syntaxTests/metaTypes/contract_min.sol @@ -4,4 +4,4 @@ contract Min { } } // ---- -// TypeError: (50-63): Member "min" not found or not visible after argument-dependent lookup in type(contract Min). +// TypeError 9582: (50-63): Member "min" not found or not visible after argument-dependent lookup in type(contract Min). diff --git a/test/libsolidity/syntaxTests/metaTypes/int_name.sol b/test/libsolidity/syntaxTests/metaTypes/int_name.sol index b6c4f49a5..d8f3acd03 100644 --- a/test/libsolidity/syntaxTests/metaTypes/int_name.sol +++ b/test/libsolidity/syntaxTests/metaTypes/int_name.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (47-61): Member "name" not found or not visible after argument-dependent lookup in type(int256). +// TypeError 9582: (47-61): Member "name" not found or not visible after argument-dependent lookup in type(int256). diff --git a/test/libsolidity/syntaxTests/metaTypes/integer_err.sol b/test/libsolidity/syntaxTests/metaTypes/integer_err.sol index 5a0610638..0b1fab2e5 100644 --- a/test/libsolidity/syntaxTests/metaTypes/integer_err.sol +++ b/test/libsolidity/syntaxTests/metaTypes/integer_err.sol @@ -10,6 +10,6 @@ contract Test { } } // ---- -// TypeError: (59-89): Type int256 is not implicitly convertible to expected type uint8. -// TypeError: (99-127): Type int256 is not implicitly convertible to expected type uint256. -// TypeError: (142-169): Operator == not compatible with types int256 and int_const 1157...(70 digits omitted)...9935 +// TypeError 9574: (59-89): Type int256 is not implicitly convertible to expected type uint8. +// TypeError 9574: (99-127): Type int256 is not implicitly convertible to expected type uint256. +// TypeError 2271: (142-169): Operator == not compatible with types int256 and int_const 1157...(70 digits omitted)...9935 diff --git a/test/libsolidity/syntaxTests/metaTypes/integer_pure.sol b/test/libsolidity/syntaxTests/metaTypes/integer_pure.sol index 2eb115e0f..ad78c2715 100644 --- a/test/libsolidity/syntaxTests/metaTypes/integer_pure.sol +++ b/test/libsolidity/syntaxTests/metaTypes/integer_pure.sol @@ -12,5 +12,5 @@ contract test { } // ---- -// Warning: (21-112): Function state mutability can be restricted to pure -// Warning: (118-200): Function state mutability can be restricted to pure +// Warning 2018: (21-112): Function state mutability can be restricted to pure +// Warning 2018: (118-200): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/metaTypes/noArgForType.sol b/test/libsolidity/syntaxTests/metaTypes/noArgForType.sol index 542aaf53a..3e2d577d5 100644 --- a/test/libsolidity/syntaxTests/metaTypes/noArgForType.sol +++ b/test/libsolidity/syntaxTests/metaTypes/noArgForType.sol @@ -4,4 +4,4 @@ contract Test { } } // ---- -// TypeError: (85-91): This function takes one argument, but 0 were provided. +// TypeError 8885: (85-91): This function takes one argument, but 0 were provided. diff --git a/test/libsolidity/syntaxTests/metaTypes/runtimeCodeWarningAssembly.sol b/test/libsolidity/syntaxTests/metaTypes/runtimeCodeWarningAssembly.sol index ec8d97842..d0727833b 100644 --- a/test/libsolidity/syntaxTests/metaTypes/runtimeCodeWarningAssembly.sol +++ b/test/libsolidity/syntaxTests/metaTypes/runtimeCodeWarningAssembly.sol @@ -13,5 +13,5 @@ contract D is C { constructor() public {} } // ---- -// Warning: (77-96): The constructor of the contract (or its base) uses inline assembly. Because of that, it might be that the deployed bytecode is different from type(...).runtimeCode. -// Warning: (118-137): The constructor of the contract (or its base) uses inline assembly. Because of that, it might be that the deployed bytecode is different from type(...).runtimeCode. +// Warning 6417: (77-96): The constructor of the contract (or its base) uses inline assembly. Because of that, it might be that the deployed bytecode is different from type(...).runtimeCode. +// Warning 6417: (118-137): The constructor of the contract (or its base) uses inline assembly. Because of that, it might be that the deployed bytecode is different from type(...).runtimeCode. diff --git a/test/libsolidity/syntaxTests/metaTypes/tooManyArgsForType.sol b/test/libsolidity/syntaxTests/metaTypes/tooManyArgsForType.sol index 61c2b779d..38d4e9a58 100644 --- a/test/libsolidity/syntaxTests/metaTypes/tooManyArgsForType.sol +++ b/test/libsolidity/syntaxTests/metaTypes/tooManyArgsForType.sol @@ -4,4 +4,4 @@ contract Test { } } // ---- -// TypeError: (85-95): This function takes one argument, but 2 were provided. +// TypeError 8885: (85-95): This function takes one argument, but 2 were provided. diff --git a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierContractName.sol b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierContractName.sol index 144ca1c38..b8f44134e 100644 --- a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierContractName.sol +++ b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierContractName.sol @@ -1,3 +1,3 @@ contract type { } // ---- -// ParserError: (9-13): Expected identifier but got 'type' +// ParserError 2314: (9-13): Expected identifier but got 'type' diff --git a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierFunction.sol b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierFunction.sol index b7881f153..a22b45efb 100644 --- a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierFunction.sol +++ b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierFunction.sol @@ -3,4 +3,4 @@ contract Test { } } // ---- -// ParserError: (29-33): Expected identifier but got 'type' +// ParserError 2314: (29-33): Expected identifier but got 'type' diff --git a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierParameter.sol b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierParameter.sol index 001ba8405..b1ba7e542 100644 --- a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierParameter.sol +++ b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierParameter.sol @@ -3,4 +3,4 @@ contract Test { } } // ---- -// ParserError: (36-40): Expected ',' but got 'type' +// ParserError 2314: (36-40): Expected ',' but got 'type' diff --git a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierStateVariable.sol b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierStateVariable.sol index fa827a33b..213eef18c 100644 --- a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierStateVariable.sol +++ b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierStateVariable.sol @@ -2,4 +2,4 @@ contract Test { uint type; } // ---- -// ParserError: (25-29): Expected identifier but got 'type' +// ParserError 2314: (25-29): Expected identifier but got 'type' diff --git a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierVariable.sol b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierVariable.sol index fa57698d4..256b4b582 100644 --- a/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierVariable.sol +++ b/test/libsolidity/syntaxTests/metaTypes/typeNotRegularIdentifierVariable.sol @@ -4,4 +4,4 @@ contract Test { } } // ---- -// ParserError: (60-64): Expected ';' but got 'type' +// ParserError 2314: (60-64): Expected ';' but got 'type' diff --git a/test/libsolidity/syntaxTests/metaTypes/typeOfContract.sol b/test/libsolidity/syntaxTests/metaTypes/typeOfContract.sol index c0d2577e2..bd434fc26 100644 --- a/test/libsolidity/syntaxTests/metaTypes/typeOfContract.sol +++ b/test/libsolidity/syntaxTests/metaTypes/typeOfContract.sol @@ -4,4 +4,4 @@ contract Test { } } // ---- -// Warning: (78-88): Statement has no effect. +// Warning 6133: (78-88): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/metaTypes/typeRecursive.sol b/test/libsolidity/syntaxTests/metaTypes/typeRecursive.sol index 903338a43..4c21e8054 100644 --- a/test/libsolidity/syntaxTests/metaTypes/typeRecursive.sol +++ b/test/libsolidity/syntaxTests/metaTypes/typeRecursive.sol @@ -4,5 +4,5 @@ contract Test { } } // ---- -// TypeError: (65-75): Invalid type for argument in the function call. A contract type or an integer type is required, but type(contract Test) provided. -// TypeError: (60-76): Invalid type for argument in the function call. A contract type or an integer type is required, but tuple() provided. +// TypeError 4259: (65-75): Invalid type for argument in the function call. A contract type or an integer type is required, but type(contract Test) provided. +// TypeError 4259: (60-76): Invalid type for argument in the function call. A contract type or an integer type is required, but tuple() provided. diff --git a/test/libsolidity/syntaxTests/metaTypes/unsupportedArgForType.sol b/test/libsolidity/syntaxTests/metaTypes/unsupportedArgForType.sol index 94f498922..050ae044c 100644 --- a/test/libsolidity/syntaxTests/metaTypes/unsupportedArgForType.sol +++ b/test/libsolidity/syntaxTests/metaTypes/unsupportedArgForType.sol @@ -6,4 +6,4 @@ contract Test { } } // ---- -// TypeError: (154-155): Invalid type for argument in the function call. A contract type or an integer type is required, but type(struct Test.S) provided. +// TypeError 4259: (154-155): Invalid type for argument in the function call. A contract type or an integer type is required, but type(struct Test.S) provided. diff --git a/test/libsolidity/syntaxTests/missing_functions_duplicate_bug.sol b/test/libsolidity/syntaxTests/missing_functions_duplicate_bug.sol index c233cd69c..a78de8788 100644 --- a/test/libsolidity/syntaxTests/missing_functions_duplicate_bug.sol +++ b/test/libsolidity/syntaxTests/missing_functions_duplicate_bug.sol @@ -25,4 +25,4 @@ contract Voting is Ownable { } } // ---- -// Warning: (324-340): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 5667: (324-340): Unused function parameter. Remove or comment out the variable name to silence this warning. diff --git a/test/libsolidity/syntaxTests/missing_state_variable.sol b/test/libsolidity/syntaxTests/missing_state_variable.sol index 8b97220c5..5ba3429f3 100644 --- a/test/libsolidity/syntaxTests/missing_state_variable.sol +++ b/test/libsolidity/syntaxTests/missing_state_variable.sol @@ -4,4 +4,4 @@ contract Scope { } } // ---- -// TypeError: (101-115): Member "stateVar" not found or not visible after argument-dependent lookup in type(contract Scope). +// TypeError 9582: (101-115): Member "stateVar" not found or not visible after argument-dependent lookup in type(contract Scope). diff --git a/test/libsolidity/syntaxTests/modifiers/base_constructor_double_invocation.sol b/test/libsolidity/syntaxTests/modifiers/base_constructor_double_invocation.sol index 49d0d7bf4..67a1b6da2 100644 --- a/test/libsolidity/syntaxTests/modifiers/base_constructor_double_invocation.sol +++ b/test/libsolidity/syntaxTests/modifiers/base_constructor_double_invocation.sol @@ -3,5 +3,5 @@ contract B is C { constructor() C(2) C(2) public {} } // ---- -// DeclarationError: (81-85): Base constructor arguments given twice. -// DeclarationError: (86-90): Base constructor already provided. +// DeclarationError 3364: (81-85): Base constructor arguments given twice. +// DeclarationError 1697: (86-90): Base constructor already provided. diff --git a/test/libsolidity/syntaxTests/modifiers/constructor_as_modifier.sol b/test/libsolidity/syntaxTests/modifiers/constructor_as_modifier.sol index a65e0e84c..36a98fae3 100644 --- a/test/libsolidity/syntaxTests/modifiers/constructor_as_modifier.sol +++ b/test/libsolidity/syntaxTests/modifiers/constructor_as_modifier.sol @@ -2,4 +2,4 @@ contract C { constructor() C() public {} } // ---- -// TypeError: (31-34): Referenced declaration is neither modifier nor base class. +// TypeError 4659: (31-34): Referenced declaration is neither modifier nor base class. diff --git a/test/libsolidity/syntaxTests/modifiers/constructor_call_invalid_arg_count.sol b/test/libsolidity/syntaxTests/modifiers/constructor_call_invalid_arg_count.sol index 4a2b5c4a5..4826ed4ef 100644 --- a/test/libsolidity/syntaxTests/modifiers/constructor_call_invalid_arg_count.sol +++ b/test/libsolidity/syntaxTests/modifiers/constructor_call_invalid_arg_count.sol @@ -6,4 +6,4 @@ contract D is C { constructor() C(5) public {} } // ---- -// TypeError: (127-131): Wrong argument count for modifier invocation: 1 arguments given but expected 0. +// TypeError 2973: (127-131): Wrong argument count for modifier invocation: 1 arguments given but expected 0. diff --git a/test/libsolidity/syntaxTests/modifiers/empty_modifier_err.sol b/test/libsolidity/syntaxTests/modifiers/empty_modifier_err.sol index 77a29903f..e9e03f304 100644 --- a/test/libsolidity/syntaxTests/modifiers/empty_modifier_err.sol +++ b/test/libsolidity/syntaxTests/modifiers/empty_modifier_err.sol @@ -5,6 +5,6 @@ contract C is B { } abstract contract D {modifier m;} // ---- -// TypeError: (0-32): Contract "A" should be marked as abstract. -// TypeError: (76-95): Contract "C" should be marked as abstract. -// TypeError: (118-129): Modifiers without implementation must be marked virtual. +// TypeError 3656: (0-32): Contract "A" should be marked as abstract. +// TypeError 3656: (76-95): Contract "C" should be marked as abstract. +// TypeError 8063: (118-129): Modifiers without implementation must be marked virtual. diff --git a/test/libsolidity/syntaxTests/modifiers/function_modifier_invocation_local_variables.sol b/test/libsolidity/syntaxTests/modifiers/function_modifier_invocation_local_variables.sol index 76bb6fc01..2616ab9f8 100644 --- a/test/libsolidity/syntaxTests/modifiers/function_modifier_invocation_local_variables.sol +++ b/test/libsolidity/syntaxTests/modifiers/function_modifier_invocation_local_variables.sol @@ -3,4 +3,4 @@ contract B { modifier mod(uint a) { if (a > 0) _; } } // ---- -// DeclarationError: (34-35): Undeclared identifier. +// DeclarationError 7576: (34-35): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/modifiers/function_overrides_modifier.sol b/test/libsolidity/syntaxTests/modifiers/function_overrides_modifier.sol index 922e25051..4be6bc898 100644 --- a/test/libsolidity/syntaxTests/modifiers/function_overrides_modifier.sol +++ b/test/libsolidity/syntaxTests/modifiers/function_overrides_modifier.sol @@ -1,5 +1,5 @@ contract A { function mod(uint a) public { } } contract B is A { modifier mod(uint a) { _; } } // ---- -// DeclarationError: (65-92): Identifier already declared. -// TypeError: (65-92): Override changes function or public state variable to modifier. +// DeclarationError 9097: (65-92): Identifier already declared. +// TypeError 5631: (65-92): Override changes function or public state variable to modifier. diff --git a/test/libsolidity/syntaxTests/modifiers/illegal_modifier_override.sol b/test/libsolidity/syntaxTests/modifiers/illegal_modifier_override.sol index 9abe7e075..81a2fe29b 100644 --- a/test/libsolidity/syntaxTests/modifiers/illegal_modifier_override.sol +++ b/test/libsolidity/syntaxTests/modifiers/illegal_modifier_override.sol @@ -1,6 +1,6 @@ contract A { modifier mod(uint a) { _; } } contract B is A { modifier mod(uint8 a) { _; } } // ---- -// TypeError: (61-89): Override changes modifier signature. -// TypeError: (61-89): Overriding modifier is missing "override" specifier. -// TypeError: (13-40): Trying to override non-virtual modifier. Did you forget to add "virtual"? +// TypeError 1078: (61-89): Override changes modifier signature. +// TypeError 9456: (61-89): Overriding modifier is missing "override" specifier. +// TypeError 4334: (13-40): Trying to override non-virtual modifier. Did you forget to add "virtual"? diff --git a/test/libsolidity/syntaxTests/modifiers/invalid_function_modifier_type.sol b/test/libsolidity/syntaxTests/modifiers/invalid_function_modifier_type.sol index c1e3108bd..37cc50beb 100644 --- a/test/libsolidity/syntaxTests/modifiers/invalid_function_modifier_type.sol +++ b/test/libsolidity/syntaxTests/modifiers/invalid_function_modifier_type.sol @@ -3,4 +3,4 @@ contract B { modifier mod1(uint a) { if (a > 0) _; } } // ---- -// TypeError: (35-39): Invalid type for argument in modifier invocation. Invalid implicit conversion from bool to uint256 requested. +// TypeError 4649: (35-39): Invalid type for argument in modifier invocation. Invalid implicit conversion from bool to uint256 requested. diff --git a/test/libsolidity/syntaxTests/modifiers/modifier_overrides_function.sol b/test/libsolidity/syntaxTests/modifiers/modifier_overrides_function.sol index 85ca6c20a..a22344cab 100644 --- a/test/libsolidity/syntaxTests/modifiers/modifier_overrides_function.sol +++ b/test/libsolidity/syntaxTests/modifiers/modifier_overrides_function.sol @@ -1,5 +1,5 @@ contract A { modifier mod(uint a) { _; } } contract B is A { function mod(uint a) public { } } // ---- -// DeclarationError: (61-92): Identifier already declared. -// TypeError: (61-92): Override changes modifier to function. +// DeclarationError 9097: (61-92): Identifier already declared. +// TypeError 1469: (61-92): Override changes modifier to function. diff --git a/test/libsolidity/syntaxTests/modifiers/modifier_returns_value.sol b/test/libsolidity/syntaxTests/modifiers/modifier_returns_value.sol index d22e836c3..fc658e625 100644 --- a/test/libsolidity/syntaxTests/modifiers/modifier_returns_value.sol +++ b/test/libsolidity/syntaxTests/modifiers/modifier_returns_value.sol @@ -3,4 +3,4 @@ contract A { modifier mod(uint a) { _; return 7; } } // ---- -// TypeError: (101-109): Return arguments not allowed. +// TypeError 7552: (101-109): Return arguments not allowed. diff --git a/test/libsolidity/syntaxTests/modifiers/modifier_without_underscore.sol b/test/libsolidity/syntaxTests/modifiers/modifier_without_underscore.sol index 6198d3c55..c1689c44d 100644 --- a/test/libsolidity/syntaxTests/modifiers/modifier_without_underscore.sol +++ b/test/libsolidity/syntaxTests/modifiers/modifier_without_underscore.sol @@ -2,4 +2,4 @@ contract test { modifier m() {} } // ---- -// SyntaxError: (33-35): Modifier body does not contain '_'. +// SyntaxError 2883: (33-35): Modifier body does not contain '_'. diff --git a/test/libsolidity/syntaxTests/modifiers/modifiers_on_abstract_functions_no_parser_error.sol b/test/libsolidity/syntaxTests/modifiers/modifiers_on_abstract_functions_no_parser_error.sol index a3ffd7c17..16061fbaf 100644 --- a/test/libsolidity/syntaxTests/modifiers/modifiers_on_abstract_functions_no_parser_error.sol +++ b/test/libsolidity/syntaxTests/modifiers/modifiers_on_abstract_functions_no_parser_error.sol @@ -9,5 +9,5 @@ abstract contract C function bar() public only_owner virtual; } // ---- -// SyntaxError: (212-253): Functions without implementation cannot have modifiers. -// SyntaxError: (258-299): Functions without implementation cannot have modifiers. +// SyntaxError 2668: (212-253): Functions without implementation cannot have modifiers. +// SyntaxError 2668: (258-299): Functions without implementation cannot have modifiers. diff --git a/test/libsolidity/syntaxTests/modifiers/non-virtual_modifier_override.sol b/test/libsolidity/syntaxTests/modifiers/non-virtual_modifier_override.sol index 81d7ba901..1dcd26ad7 100644 --- a/test/libsolidity/syntaxTests/modifiers/non-virtual_modifier_override.sol +++ b/test/libsolidity/syntaxTests/modifiers/non-virtual_modifier_override.sol @@ -1,4 +1,4 @@ contract A { modifier mod(uint a) { _; } } contract B is A { modifier mod(uint a) override { _; } } // ---- -// TypeError: (13-40): Trying to override non-virtual modifier. Did you forget to add "virtual"? +// TypeError 4334: (13-40): Trying to override non-virtual modifier. Did you forget to add "virtual"? diff --git a/test/libsolidity/syntaxTests/modifiers/unimplemented_function_and_modifier.sol b/test/libsolidity/syntaxTests/modifiers/unimplemented_function_and_modifier.sol index aff392e8b..bf823748c 100644 --- a/test/libsolidity/syntaxTests/modifiers/unimplemented_function_and_modifier.sol +++ b/test/libsolidity/syntaxTests/modifiers/unimplemented_function_and_modifier.sol @@ -26,6 +26,6 @@ contract E is A { modifier mod() override { _;} } // ---- -// TypeError: (137-254): Contract "B" should be marked as abstract. -// TypeError: (256-344): Contract "C" should be marked as abstract. -// TypeError: (346-466): Contract "D" should be marked as abstract. +// TypeError 3656: (137-254): Contract "B" should be marked as abstract. +// TypeError 3656: (256-344): Contract "C" should be marked as abstract. +// TypeError 3656: (346-466): Contract "D" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/modifiers/use_in_invalid_context.sol b/test/libsolidity/syntaxTests/modifiers/use_in_invalid_context.sol index 1dd797ee6..897a23874 100644 --- a/test/libsolidity/syntaxTests/modifiers/use_in_invalid_context.sol +++ b/test/libsolidity/syntaxTests/modifiers/use_in_invalid_context.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// TypeError: (77-80): Modifier can only be referenced in function headers. +// TypeError 3112: (77-80): Modifier can only be referenced in function headers. diff --git a/test/libsolidity/syntaxTests/more_than_256_declarationerrors.sol b/test/libsolidity/syntaxTests/more_than_256_declarationerrors.sol index 307b728d3..ff1697e1e 100644 --- a/test/libsolidity/syntaxTests/more_than_256_declarationerrors.sol +++ b/test/libsolidity/syntaxTests/more_than_256_declarationerrors.sol @@ -265,260 +265,260 @@ contract C { } } // ---- -// DeclarationError: (41-42): Undeclared identifier. -// DeclarationError: (52-53): Undeclared identifier. -// DeclarationError: (63-64): Undeclared identifier. -// DeclarationError: (74-75): Undeclared identifier. -// DeclarationError: (85-86): Undeclared identifier. -// DeclarationError: (96-97): Undeclared identifier. -// DeclarationError: (107-108): Undeclared identifier. -// DeclarationError: (118-119): Undeclared identifier. -// DeclarationError: (129-130): Undeclared identifier. -// DeclarationError: (140-141): Undeclared identifier. -// DeclarationError: (151-152): Undeclared identifier. -// DeclarationError: (162-163): Undeclared identifier. -// DeclarationError: (173-174): Undeclared identifier. -// DeclarationError: (184-185): Undeclared identifier. -// DeclarationError: (195-196): Undeclared identifier. -// DeclarationError: (206-207): Undeclared identifier. -// DeclarationError: (217-218): Undeclared identifier. -// DeclarationError: (228-229): Undeclared identifier. -// DeclarationError: (239-240): Undeclared identifier. -// DeclarationError: (250-251): Undeclared identifier. -// DeclarationError: (261-262): Undeclared identifier. -// DeclarationError: (272-273): Undeclared identifier. -// DeclarationError: (283-284): Undeclared identifier. -// DeclarationError: (294-295): Undeclared identifier. -// DeclarationError: (305-306): Undeclared identifier. -// DeclarationError: (316-317): Undeclared identifier. -// DeclarationError: (327-328): Undeclared identifier. -// DeclarationError: (338-339): Undeclared identifier. -// DeclarationError: (349-350): Undeclared identifier. -// DeclarationError: (360-361): Undeclared identifier. -// DeclarationError: (371-372): Undeclared identifier. -// DeclarationError: (382-383): Undeclared identifier. -// DeclarationError: (393-394): Undeclared identifier. -// DeclarationError: (404-405): Undeclared identifier. -// DeclarationError: (415-416): Undeclared identifier. -// DeclarationError: (426-427): Undeclared identifier. -// DeclarationError: (437-438): Undeclared identifier. -// DeclarationError: (448-449): Undeclared identifier. -// DeclarationError: (459-460): Undeclared identifier. -// DeclarationError: (470-471): Undeclared identifier. -// DeclarationError: (481-482): Undeclared identifier. -// DeclarationError: (492-493): Undeclared identifier. -// DeclarationError: (503-504): Undeclared identifier. -// DeclarationError: (514-515): Undeclared identifier. -// DeclarationError: (525-526): Undeclared identifier. -// DeclarationError: (536-537): Undeclared identifier. -// DeclarationError: (547-548): Undeclared identifier. -// DeclarationError: (558-559): Undeclared identifier. -// DeclarationError: (569-570): Undeclared identifier. -// DeclarationError: (580-581): Undeclared identifier. -// DeclarationError: (591-592): Undeclared identifier. -// DeclarationError: (602-603): Undeclared identifier. -// DeclarationError: (613-614): Undeclared identifier. -// DeclarationError: (624-625): Undeclared identifier. -// DeclarationError: (635-636): Undeclared identifier. -// DeclarationError: (646-647): Undeclared identifier. -// DeclarationError: (657-658): Undeclared identifier. -// DeclarationError: (668-669): Undeclared identifier. -// DeclarationError: (679-680): Undeclared identifier. -// DeclarationError: (690-691): Undeclared identifier. -// DeclarationError: (701-702): Undeclared identifier. -// DeclarationError: (712-713): Undeclared identifier. -// DeclarationError: (723-724): Undeclared identifier. -// DeclarationError: (734-735): Undeclared identifier. -// DeclarationError: (745-746): Undeclared identifier. -// DeclarationError: (756-757): Undeclared identifier. -// DeclarationError: (767-768): Undeclared identifier. -// DeclarationError: (778-779): Undeclared identifier. -// DeclarationError: (789-790): Undeclared identifier. -// DeclarationError: (800-801): Undeclared identifier. -// DeclarationError: (811-812): Undeclared identifier. -// DeclarationError: (822-823): Undeclared identifier. -// DeclarationError: (833-834): Undeclared identifier. -// DeclarationError: (844-845): Undeclared identifier. -// DeclarationError: (855-856): Undeclared identifier. -// DeclarationError: (866-867): Undeclared identifier. -// DeclarationError: (877-878): Undeclared identifier. -// DeclarationError: (888-889): Undeclared identifier. -// DeclarationError: (899-900): Undeclared identifier. -// DeclarationError: (910-911): Undeclared identifier. -// DeclarationError: (921-922): Undeclared identifier. -// DeclarationError: (932-933): Undeclared identifier. -// DeclarationError: (943-944): Undeclared identifier. -// DeclarationError: (954-955): Undeclared identifier. -// DeclarationError: (965-966): Undeclared identifier. -// DeclarationError: (976-977): Undeclared identifier. -// DeclarationError: (987-988): Undeclared identifier. -// DeclarationError: (998-999): Undeclared identifier. -// DeclarationError: (1009-1010): Undeclared identifier. -// DeclarationError: (1020-1021): Undeclared identifier. -// DeclarationError: (1031-1032): Undeclared identifier. -// DeclarationError: (1042-1043): Undeclared identifier. -// DeclarationError: (1053-1054): Undeclared identifier. -// DeclarationError: (1064-1065): Undeclared identifier. -// DeclarationError: (1075-1076): Undeclared identifier. -// DeclarationError: (1086-1087): Undeclared identifier. -// DeclarationError: (1097-1098): Undeclared identifier. -// DeclarationError: (1108-1109): Undeclared identifier. -// DeclarationError: (1119-1120): Undeclared identifier. -// DeclarationError: (1130-1131): Undeclared identifier. -// DeclarationError: (1141-1142): Undeclared identifier. -// DeclarationError: (1152-1153): Undeclared identifier. -// DeclarationError: (1163-1164): Undeclared identifier. -// DeclarationError: (1174-1175): Undeclared identifier. -// DeclarationError: (1185-1186): Undeclared identifier. -// DeclarationError: (1196-1197): Undeclared identifier. -// DeclarationError: (1207-1208): Undeclared identifier. -// DeclarationError: (1218-1219): Undeclared identifier. -// DeclarationError: (1229-1230): Undeclared identifier. -// DeclarationError: (1240-1241): Undeclared identifier. -// DeclarationError: (1251-1252): Undeclared identifier. -// DeclarationError: (1262-1263): Undeclared identifier. -// DeclarationError: (1273-1274): Undeclared identifier. -// DeclarationError: (1284-1285): Undeclared identifier. -// DeclarationError: (1295-1296): Undeclared identifier. -// DeclarationError: (1306-1307): Undeclared identifier. -// DeclarationError: (1317-1318): Undeclared identifier. -// DeclarationError: (1328-1329): Undeclared identifier. -// DeclarationError: (1339-1340): Undeclared identifier. -// DeclarationError: (1350-1351): Undeclared identifier. -// DeclarationError: (1361-1362): Undeclared identifier. -// DeclarationError: (1372-1373): Undeclared identifier. -// DeclarationError: (1383-1384): Undeclared identifier. -// DeclarationError: (1394-1395): Undeclared identifier. -// DeclarationError: (1405-1406): Undeclared identifier. -// DeclarationError: (1416-1417): Undeclared identifier. -// DeclarationError: (1427-1428): Undeclared identifier. -// DeclarationError: (1438-1439): Undeclared identifier. -// DeclarationError: (1449-1450): Undeclared identifier. -// DeclarationError: (1460-1461): Undeclared identifier. -// DeclarationError: (1471-1472): Undeclared identifier. -// DeclarationError: (1482-1483): Undeclared identifier. -// DeclarationError: (1493-1494): Undeclared identifier. -// DeclarationError: (1504-1505): Undeclared identifier. -// DeclarationError: (1515-1516): Undeclared identifier. -// DeclarationError: (1526-1527): Undeclared identifier. -// DeclarationError: (1537-1538): Undeclared identifier. -// DeclarationError: (1548-1549): Undeclared identifier. -// DeclarationError: (1559-1560): Undeclared identifier. -// DeclarationError: (1570-1571): Undeclared identifier. -// DeclarationError: (1581-1582): Undeclared identifier. -// DeclarationError: (1592-1593): Undeclared identifier. -// DeclarationError: (1603-1604): Undeclared identifier. -// DeclarationError: (1614-1615): Undeclared identifier. -// DeclarationError: (1625-1626): Undeclared identifier. -// DeclarationError: (1636-1637): Undeclared identifier. -// DeclarationError: (1647-1648): Undeclared identifier. -// DeclarationError: (1658-1659): Undeclared identifier. -// DeclarationError: (1669-1670): Undeclared identifier. -// DeclarationError: (1680-1681): Undeclared identifier. -// DeclarationError: (1691-1692): Undeclared identifier. -// DeclarationError: (1702-1703): Undeclared identifier. -// DeclarationError: (1713-1714): Undeclared identifier. -// DeclarationError: (1724-1725): Undeclared identifier. -// DeclarationError: (1735-1736): Undeclared identifier. -// DeclarationError: (1746-1747): Undeclared identifier. -// DeclarationError: (1757-1758): Undeclared identifier. -// DeclarationError: (1768-1769): Undeclared identifier. -// DeclarationError: (1779-1780): Undeclared identifier. -// DeclarationError: (1790-1791): Undeclared identifier. -// DeclarationError: (1801-1802): Undeclared identifier. -// DeclarationError: (1812-1813): Undeclared identifier. -// DeclarationError: (1823-1824): Undeclared identifier. -// DeclarationError: (1834-1835): Undeclared identifier. -// DeclarationError: (1845-1846): Undeclared identifier. -// DeclarationError: (1856-1857): Undeclared identifier. -// DeclarationError: (1867-1868): Undeclared identifier. -// DeclarationError: (1878-1879): Undeclared identifier. -// DeclarationError: (1889-1890): Undeclared identifier. -// DeclarationError: (1900-1901): Undeclared identifier. -// DeclarationError: (1911-1912): Undeclared identifier. -// DeclarationError: (1922-1923): Undeclared identifier. -// DeclarationError: (1933-1934): Undeclared identifier. -// DeclarationError: (1944-1945): Undeclared identifier. -// DeclarationError: (1955-1956): Undeclared identifier. -// DeclarationError: (1966-1967): Undeclared identifier. -// DeclarationError: (1977-1978): Undeclared identifier. -// DeclarationError: (1988-1989): Undeclared identifier. -// DeclarationError: (1999-2000): Undeclared identifier. -// DeclarationError: (2010-2011): Undeclared identifier. -// DeclarationError: (2021-2022): Undeclared identifier. -// DeclarationError: (2032-2033): Undeclared identifier. -// DeclarationError: (2043-2044): Undeclared identifier. -// DeclarationError: (2054-2055): Undeclared identifier. -// DeclarationError: (2065-2066): Undeclared identifier. -// DeclarationError: (2076-2077): Undeclared identifier. -// DeclarationError: (2087-2088): Undeclared identifier. -// DeclarationError: (2098-2099): Undeclared identifier. -// DeclarationError: (2109-2110): Undeclared identifier. -// DeclarationError: (2120-2121): Undeclared identifier. -// DeclarationError: (2131-2132): Undeclared identifier. -// DeclarationError: (2142-2143): Undeclared identifier. -// DeclarationError: (2153-2154): Undeclared identifier. -// DeclarationError: (2164-2165): Undeclared identifier. -// DeclarationError: (2175-2176): Undeclared identifier. -// DeclarationError: (2186-2187): Undeclared identifier. -// DeclarationError: (2197-2198): Undeclared identifier. -// DeclarationError: (2208-2209): Undeclared identifier. -// DeclarationError: (2219-2220): Undeclared identifier. -// DeclarationError: (2230-2231): Undeclared identifier. -// DeclarationError: (2241-2242): Undeclared identifier. -// DeclarationError: (2252-2253): Undeclared identifier. -// DeclarationError: (2263-2264): Undeclared identifier. -// DeclarationError: (2274-2275): Undeclared identifier. -// DeclarationError: (2285-2286): Undeclared identifier. -// DeclarationError: (2296-2297): Undeclared identifier. -// DeclarationError: (2307-2308): Undeclared identifier. -// DeclarationError: (2318-2319): Undeclared identifier. -// DeclarationError: (2329-2330): Undeclared identifier. -// DeclarationError: (2340-2341): Undeclared identifier. -// DeclarationError: (2351-2352): Undeclared identifier. -// DeclarationError: (2362-2363): Undeclared identifier. -// DeclarationError: (2373-2374): Undeclared identifier. -// DeclarationError: (2384-2385): Undeclared identifier. -// DeclarationError: (2395-2396): Undeclared identifier. -// DeclarationError: (2406-2407): Undeclared identifier. -// DeclarationError: (2417-2418): Undeclared identifier. -// DeclarationError: (2428-2429): Undeclared identifier. -// DeclarationError: (2439-2440): Undeclared identifier. -// DeclarationError: (2450-2451): Undeclared identifier. -// DeclarationError: (2461-2462): Undeclared identifier. -// DeclarationError: (2472-2473): Undeclared identifier. -// DeclarationError: (2483-2484): Undeclared identifier. -// DeclarationError: (2494-2495): Undeclared identifier. -// DeclarationError: (2505-2506): Undeclared identifier. -// DeclarationError: (2516-2517): Undeclared identifier. -// DeclarationError: (2527-2528): Undeclared identifier. -// DeclarationError: (2538-2539): Undeclared identifier. -// DeclarationError: (2549-2550): Undeclared identifier. -// DeclarationError: (2560-2561): Undeclared identifier. -// DeclarationError: (2571-2572): Undeclared identifier. -// DeclarationError: (2582-2583): Undeclared identifier. -// DeclarationError: (2593-2594): Undeclared identifier. -// DeclarationError: (2604-2605): Undeclared identifier. -// DeclarationError: (2615-2616): Undeclared identifier. -// DeclarationError: (2626-2627): Undeclared identifier. -// DeclarationError: (2637-2638): Undeclared identifier. -// DeclarationError: (2648-2649): Undeclared identifier. -// DeclarationError: (2659-2660): Undeclared identifier. -// DeclarationError: (2670-2671): Undeclared identifier. -// DeclarationError: (2681-2682): Undeclared identifier. -// DeclarationError: (2692-2693): Undeclared identifier. -// DeclarationError: (2703-2704): Undeclared identifier. -// DeclarationError: (2714-2715): Undeclared identifier. -// DeclarationError: (2725-2726): Undeclared identifier. -// DeclarationError: (2736-2737): Undeclared identifier. -// DeclarationError: (2747-2748): Undeclared identifier. -// DeclarationError: (2758-2759): Undeclared identifier. -// DeclarationError: (2769-2770): Undeclared identifier. -// DeclarationError: (2780-2781): Undeclared identifier. -// DeclarationError: (2791-2792): Undeclared identifier. -// DeclarationError: (2802-2803): Undeclared identifier. -// DeclarationError: (2813-2814): Undeclared identifier. -// DeclarationError: (2824-2825): Undeclared identifier. -// DeclarationError: (2835-2836): Undeclared identifier. -// DeclarationError: (2846-2847): Undeclared identifier. -// Warning: There are more than 256 errors. Aborting. +// DeclarationError 7576: (41-42): Undeclared identifier. +// DeclarationError 7576: (52-53): Undeclared identifier. +// DeclarationError 7576: (63-64): Undeclared identifier. +// DeclarationError 7576: (74-75): Undeclared identifier. +// DeclarationError 7576: (85-86): Undeclared identifier. +// DeclarationError 7576: (96-97): Undeclared identifier. +// DeclarationError 7576: (107-108): Undeclared identifier. +// DeclarationError 7576: (118-119): Undeclared identifier. +// DeclarationError 7576: (129-130): Undeclared identifier. +// DeclarationError 7576: (140-141): Undeclared identifier. +// DeclarationError 7576: (151-152): Undeclared identifier. +// DeclarationError 7576: (162-163): Undeclared identifier. +// DeclarationError 7576: (173-174): Undeclared identifier. +// DeclarationError 7576: (184-185): Undeclared identifier. +// DeclarationError 7576: (195-196): Undeclared identifier. +// DeclarationError 7576: (206-207): Undeclared identifier. +// DeclarationError 7576: (217-218): Undeclared identifier. +// DeclarationError 7576: (228-229): Undeclared identifier. +// DeclarationError 7576: (239-240): Undeclared identifier. +// DeclarationError 7576: (250-251): Undeclared identifier. +// DeclarationError 7576: (261-262): Undeclared identifier. +// DeclarationError 7576: (272-273): Undeclared identifier. +// DeclarationError 7576: (283-284): Undeclared identifier. +// DeclarationError 7576: (294-295): Undeclared identifier. +// DeclarationError 7576: (305-306): Undeclared identifier. +// DeclarationError 7576: (316-317): Undeclared identifier. +// DeclarationError 7576: (327-328): Undeclared identifier. +// DeclarationError 7576: (338-339): Undeclared identifier. +// DeclarationError 7576: (349-350): Undeclared identifier. +// DeclarationError 7576: (360-361): Undeclared identifier. +// DeclarationError 7576: (371-372): Undeclared identifier. +// DeclarationError 7576: (382-383): Undeclared identifier. +// DeclarationError 7576: (393-394): Undeclared identifier. +// DeclarationError 7576: (404-405): Undeclared identifier. +// DeclarationError 7576: (415-416): Undeclared identifier. +// DeclarationError 7576: (426-427): Undeclared identifier. +// DeclarationError 7576: (437-438): Undeclared identifier. +// DeclarationError 7576: (448-449): Undeclared identifier. +// DeclarationError 7576: (459-460): Undeclared identifier. +// DeclarationError 7576: (470-471): Undeclared identifier. +// DeclarationError 7576: (481-482): Undeclared identifier. +// DeclarationError 7576: (492-493): Undeclared identifier. +// DeclarationError 7576: (503-504): Undeclared identifier. +// DeclarationError 7576: (514-515): Undeclared identifier. +// DeclarationError 7576: (525-526): Undeclared identifier. +// DeclarationError 7576: (536-537): Undeclared identifier. +// DeclarationError 7576: (547-548): Undeclared identifier. +// DeclarationError 7576: (558-559): Undeclared identifier. +// DeclarationError 7576: (569-570): Undeclared identifier. +// DeclarationError 7576: (580-581): Undeclared identifier. +// DeclarationError 7576: (591-592): Undeclared identifier. +// DeclarationError 7576: (602-603): Undeclared identifier. +// DeclarationError 7576: (613-614): Undeclared identifier. +// DeclarationError 7576: (624-625): Undeclared identifier. +// DeclarationError 7576: (635-636): Undeclared identifier. +// DeclarationError 7576: (646-647): Undeclared identifier. +// DeclarationError 7576: (657-658): Undeclared identifier. +// DeclarationError 7576: (668-669): Undeclared identifier. +// DeclarationError 7576: (679-680): Undeclared identifier. +// DeclarationError 7576: (690-691): Undeclared identifier. +// DeclarationError 7576: (701-702): Undeclared identifier. +// DeclarationError 7576: (712-713): Undeclared identifier. +// DeclarationError 7576: (723-724): Undeclared identifier. +// DeclarationError 7576: (734-735): Undeclared identifier. +// DeclarationError 7576: (745-746): Undeclared identifier. +// DeclarationError 7576: (756-757): Undeclared identifier. +// DeclarationError 7576: (767-768): Undeclared identifier. +// DeclarationError 7576: (778-779): Undeclared identifier. +// DeclarationError 7576: (789-790): Undeclared identifier. +// DeclarationError 7576: (800-801): Undeclared identifier. +// DeclarationError 7576: (811-812): Undeclared identifier. +// DeclarationError 7576: (822-823): Undeclared identifier. +// DeclarationError 7576: (833-834): Undeclared identifier. +// DeclarationError 7576: (844-845): Undeclared identifier. +// DeclarationError 7576: (855-856): Undeclared identifier. +// DeclarationError 7576: (866-867): Undeclared identifier. +// DeclarationError 7576: (877-878): Undeclared identifier. +// DeclarationError 7576: (888-889): Undeclared identifier. +// DeclarationError 7576: (899-900): Undeclared identifier. +// DeclarationError 7576: (910-911): Undeclared identifier. +// DeclarationError 7576: (921-922): Undeclared identifier. +// DeclarationError 7576: (932-933): Undeclared identifier. +// DeclarationError 7576: (943-944): Undeclared identifier. +// DeclarationError 7576: (954-955): Undeclared identifier. +// DeclarationError 7576: (965-966): Undeclared identifier. +// DeclarationError 7576: (976-977): Undeclared identifier. +// DeclarationError 7576: (987-988): Undeclared identifier. +// DeclarationError 7576: (998-999): Undeclared identifier. +// DeclarationError 7576: (1009-1010): Undeclared identifier. +// DeclarationError 7576: (1020-1021): Undeclared identifier. +// DeclarationError 7576: (1031-1032): Undeclared identifier. +// DeclarationError 7576: (1042-1043): Undeclared identifier. +// DeclarationError 7576: (1053-1054): Undeclared identifier. +// DeclarationError 7576: (1064-1065): Undeclared identifier. +// DeclarationError 7576: (1075-1076): Undeclared identifier. +// DeclarationError 7576: (1086-1087): Undeclared identifier. +// DeclarationError 7576: (1097-1098): Undeclared identifier. +// DeclarationError 7576: (1108-1109): Undeclared identifier. +// DeclarationError 7576: (1119-1120): Undeclared identifier. +// DeclarationError 7576: (1130-1131): Undeclared identifier. +// DeclarationError 7576: (1141-1142): Undeclared identifier. +// DeclarationError 7576: (1152-1153): Undeclared identifier. +// DeclarationError 7576: (1163-1164): Undeclared identifier. +// DeclarationError 7576: (1174-1175): Undeclared identifier. +// DeclarationError 7576: (1185-1186): Undeclared identifier. +// DeclarationError 7576: (1196-1197): Undeclared identifier. +// DeclarationError 7576: (1207-1208): Undeclared identifier. +// DeclarationError 7576: (1218-1219): Undeclared identifier. +// DeclarationError 7576: (1229-1230): Undeclared identifier. +// DeclarationError 7576: (1240-1241): Undeclared identifier. +// DeclarationError 7576: (1251-1252): Undeclared identifier. +// DeclarationError 7576: (1262-1263): Undeclared identifier. +// DeclarationError 7576: (1273-1274): Undeclared identifier. +// DeclarationError 7576: (1284-1285): Undeclared identifier. +// DeclarationError 7576: (1295-1296): Undeclared identifier. +// DeclarationError 7576: (1306-1307): Undeclared identifier. +// DeclarationError 7576: (1317-1318): Undeclared identifier. +// DeclarationError 7576: (1328-1329): Undeclared identifier. +// DeclarationError 7576: (1339-1340): Undeclared identifier. +// DeclarationError 7576: (1350-1351): Undeclared identifier. +// DeclarationError 7576: (1361-1362): Undeclared identifier. +// DeclarationError 7576: (1372-1373): Undeclared identifier. +// DeclarationError 7576: (1383-1384): Undeclared identifier. +// DeclarationError 7576: (1394-1395): Undeclared identifier. +// DeclarationError 7576: (1405-1406): Undeclared identifier. +// DeclarationError 7576: (1416-1417): Undeclared identifier. +// DeclarationError 7576: (1427-1428): Undeclared identifier. +// DeclarationError 7576: (1438-1439): Undeclared identifier. +// DeclarationError 7576: (1449-1450): Undeclared identifier. +// DeclarationError 7576: (1460-1461): Undeclared identifier. +// DeclarationError 7576: (1471-1472): Undeclared identifier. +// DeclarationError 7576: (1482-1483): Undeclared identifier. +// DeclarationError 7576: (1493-1494): Undeclared identifier. +// DeclarationError 7576: (1504-1505): Undeclared identifier. +// DeclarationError 7576: (1515-1516): Undeclared identifier. +// DeclarationError 7576: (1526-1527): Undeclared identifier. +// DeclarationError 7576: (1537-1538): Undeclared identifier. +// DeclarationError 7576: (1548-1549): Undeclared identifier. +// DeclarationError 7576: (1559-1560): Undeclared identifier. +// DeclarationError 7576: (1570-1571): Undeclared identifier. +// DeclarationError 7576: (1581-1582): Undeclared identifier. +// DeclarationError 7576: (1592-1593): Undeclared identifier. +// DeclarationError 7576: (1603-1604): Undeclared identifier. +// DeclarationError 7576: (1614-1615): Undeclared identifier. +// DeclarationError 7576: (1625-1626): Undeclared identifier. +// DeclarationError 7576: (1636-1637): Undeclared identifier. +// DeclarationError 7576: (1647-1648): Undeclared identifier. +// DeclarationError 7576: (1658-1659): Undeclared identifier. +// DeclarationError 7576: (1669-1670): Undeclared identifier. +// DeclarationError 7576: (1680-1681): Undeclared identifier. +// DeclarationError 7576: (1691-1692): Undeclared identifier. +// DeclarationError 7576: (1702-1703): Undeclared identifier. +// DeclarationError 7576: (1713-1714): Undeclared identifier. +// DeclarationError 7576: (1724-1725): Undeclared identifier. +// DeclarationError 7576: (1735-1736): Undeclared identifier. +// DeclarationError 7576: (1746-1747): Undeclared identifier. +// DeclarationError 7576: (1757-1758): Undeclared identifier. +// DeclarationError 7576: (1768-1769): Undeclared identifier. +// DeclarationError 7576: (1779-1780): Undeclared identifier. +// DeclarationError 7576: (1790-1791): Undeclared identifier. +// DeclarationError 7576: (1801-1802): Undeclared identifier. +// DeclarationError 7576: (1812-1813): Undeclared identifier. +// DeclarationError 7576: (1823-1824): Undeclared identifier. +// DeclarationError 7576: (1834-1835): Undeclared identifier. +// DeclarationError 7576: (1845-1846): Undeclared identifier. +// DeclarationError 7576: (1856-1857): Undeclared identifier. +// DeclarationError 7576: (1867-1868): Undeclared identifier. +// DeclarationError 7576: (1878-1879): Undeclared identifier. +// DeclarationError 7576: (1889-1890): Undeclared identifier. +// DeclarationError 7576: (1900-1901): Undeclared identifier. +// DeclarationError 7576: (1911-1912): Undeclared identifier. +// DeclarationError 7576: (1922-1923): Undeclared identifier. +// DeclarationError 7576: (1933-1934): Undeclared identifier. +// DeclarationError 7576: (1944-1945): Undeclared identifier. +// DeclarationError 7576: (1955-1956): Undeclared identifier. +// DeclarationError 7576: (1966-1967): Undeclared identifier. +// DeclarationError 7576: (1977-1978): Undeclared identifier. +// DeclarationError 7576: (1988-1989): Undeclared identifier. +// DeclarationError 7576: (1999-2000): Undeclared identifier. +// DeclarationError 7576: (2010-2011): Undeclared identifier. +// DeclarationError 7576: (2021-2022): Undeclared identifier. +// DeclarationError 7576: (2032-2033): Undeclared identifier. +// DeclarationError 7576: (2043-2044): Undeclared identifier. +// DeclarationError 7576: (2054-2055): Undeclared identifier. +// DeclarationError 7576: (2065-2066): Undeclared identifier. +// DeclarationError 7576: (2076-2077): Undeclared identifier. +// DeclarationError 7576: (2087-2088): Undeclared identifier. +// DeclarationError 7576: (2098-2099): Undeclared identifier. +// DeclarationError 7576: (2109-2110): Undeclared identifier. +// DeclarationError 7576: (2120-2121): Undeclared identifier. +// DeclarationError 7576: (2131-2132): Undeclared identifier. +// DeclarationError 7576: (2142-2143): Undeclared identifier. +// DeclarationError 7576: (2153-2154): Undeclared identifier. +// DeclarationError 7576: (2164-2165): Undeclared identifier. +// DeclarationError 7576: (2175-2176): Undeclared identifier. +// DeclarationError 7576: (2186-2187): Undeclared identifier. +// DeclarationError 7576: (2197-2198): Undeclared identifier. +// DeclarationError 7576: (2208-2209): Undeclared identifier. +// DeclarationError 7576: (2219-2220): Undeclared identifier. +// DeclarationError 7576: (2230-2231): Undeclared identifier. +// DeclarationError 7576: (2241-2242): Undeclared identifier. +// DeclarationError 7576: (2252-2253): Undeclared identifier. +// DeclarationError 7576: (2263-2264): Undeclared identifier. +// DeclarationError 7576: (2274-2275): Undeclared identifier. +// DeclarationError 7576: (2285-2286): Undeclared identifier. +// DeclarationError 7576: (2296-2297): Undeclared identifier. +// DeclarationError 7576: (2307-2308): Undeclared identifier. +// DeclarationError 7576: (2318-2319): Undeclared identifier. +// DeclarationError 7576: (2329-2330): Undeclared identifier. +// DeclarationError 7576: (2340-2341): Undeclared identifier. +// DeclarationError 7576: (2351-2352): Undeclared identifier. +// DeclarationError 7576: (2362-2363): Undeclared identifier. +// DeclarationError 7576: (2373-2374): Undeclared identifier. +// DeclarationError 7576: (2384-2385): Undeclared identifier. +// DeclarationError 7576: (2395-2396): Undeclared identifier. +// DeclarationError 7576: (2406-2407): Undeclared identifier. +// DeclarationError 7576: (2417-2418): Undeclared identifier. +// DeclarationError 7576: (2428-2429): Undeclared identifier. +// DeclarationError 7576: (2439-2440): Undeclared identifier. +// DeclarationError 7576: (2450-2451): Undeclared identifier. +// DeclarationError 7576: (2461-2462): Undeclared identifier. +// DeclarationError 7576: (2472-2473): Undeclared identifier. +// DeclarationError 7576: (2483-2484): Undeclared identifier. +// DeclarationError 7576: (2494-2495): Undeclared identifier. +// DeclarationError 7576: (2505-2506): Undeclared identifier. +// DeclarationError 7576: (2516-2517): Undeclared identifier. +// DeclarationError 7576: (2527-2528): Undeclared identifier. +// DeclarationError 7576: (2538-2539): Undeclared identifier. +// DeclarationError 7576: (2549-2550): Undeclared identifier. +// DeclarationError 7576: (2560-2561): Undeclared identifier. +// DeclarationError 7576: (2571-2572): Undeclared identifier. +// DeclarationError 7576: (2582-2583): Undeclared identifier. +// DeclarationError 7576: (2593-2594): Undeclared identifier. +// DeclarationError 7576: (2604-2605): Undeclared identifier. +// DeclarationError 7576: (2615-2616): Undeclared identifier. +// DeclarationError 7576: (2626-2627): Undeclared identifier. +// DeclarationError 7576: (2637-2638): Undeclared identifier. +// DeclarationError 7576: (2648-2649): Undeclared identifier. +// DeclarationError 7576: (2659-2660): Undeclared identifier. +// DeclarationError 7576: (2670-2671): Undeclared identifier. +// DeclarationError 7576: (2681-2682): Undeclared identifier. +// DeclarationError 7576: (2692-2693): Undeclared identifier. +// DeclarationError 7576: (2703-2704): Undeclared identifier. +// DeclarationError 7576: (2714-2715): Undeclared identifier. +// DeclarationError 7576: (2725-2726): Undeclared identifier. +// DeclarationError 7576: (2736-2737): Undeclared identifier. +// DeclarationError 7576: (2747-2748): Undeclared identifier. +// DeclarationError 7576: (2758-2759): Undeclared identifier. +// DeclarationError 7576: (2769-2770): Undeclared identifier. +// DeclarationError 7576: (2780-2781): Undeclared identifier. +// DeclarationError 7576: (2791-2792): Undeclared identifier. +// DeclarationError 7576: (2802-2803): Undeclared identifier. +// DeclarationError 7576: (2813-2814): Undeclared identifier. +// DeclarationError 7576: (2824-2825): Undeclared identifier. +// DeclarationError 7576: (2835-2836): Undeclared identifier. +// DeclarationError 7576: (2846-2847): Undeclared identifier. +// Warning 4013: There are more than 256 errors. Aborting. diff --git a/test/libsolidity/syntaxTests/more_than_256_importerrors.sol b/test/libsolidity/syntaxTests/more_than_256_importerrors.sol index ed6e085f6..d4a412119 100644 --- a/test/libsolidity/syntaxTests/more_than_256_importerrors.sol +++ b/test/libsolidity/syntaxTests/more_than_256_importerrors.sol @@ -262,260 +262,260 @@ contract C { } } // ---- -// ParserError: (0-15): Source "a.sol" not found: File not supplied initially. -// ParserError: (16-31): Source "a.sol" not found: File not supplied initially. -// ParserError: (32-47): Source "a.sol" not found: File not supplied initially. -// ParserError: (48-63): Source "a.sol" not found: File not supplied initially. -// ParserError: (64-79): Source "a.sol" not found: File not supplied initially. -// ParserError: (80-95): Source "a.sol" not found: File not supplied initially. -// ParserError: (96-111): Source "a.sol" not found: File not supplied initially. -// ParserError: (112-127): Source "a.sol" not found: File not supplied initially. -// ParserError: (128-143): Source "a.sol" not found: File not supplied initially. -// ParserError: (144-159): Source "a.sol" not found: File not supplied initially. -// ParserError: (160-175): Source "a.sol" not found: File not supplied initially. -// ParserError: (176-191): Source "a.sol" not found: File not supplied initially. -// ParserError: (192-207): Source "a.sol" not found: File not supplied initially. -// ParserError: (208-223): Source "a.sol" not found: File not supplied initially. -// ParserError: (224-239): Source "a.sol" not found: File not supplied initially. -// ParserError: (240-255): Source "a.sol" not found: File not supplied initially. -// ParserError: (256-271): Source "a.sol" not found: File not supplied initially. -// ParserError: (272-287): Source "a.sol" not found: File not supplied initially. -// ParserError: (288-303): Source "a.sol" not found: File not supplied initially. -// ParserError: (304-319): Source "a.sol" not found: File not supplied initially. -// ParserError: (320-335): Source "a.sol" not found: File not supplied initially. -// ParserError: (336-351): Source "a.sol" not found: File not supplied initially. -// ParserError: (352-367): Source "a.sol" not found: File not supplied initially. -// ParserError: (368-383): Source "a.sol" not found: File not supplied initially. -// ParserError: (384-399): Source "a.sol" not found: File not supplied initially. -// ParserError: (400-415): Source "a.sol" not found: File not supplied initially. -// ParserError: (416-431): Source "a.sol" not found: File not supplied initially. -// ParserError: (432-447): Source "a.sol" not found: File not supplied initially. -// ParserError: (448-463): Source "a.sol" not found: File not supplied initially. -// ParserError: (464-479): Source "a.sol" not found: File not supplied initially. -// ParserError: (480-495): Source "a.sol" not found: File not supplied initially. -// ParserError: (496-511): Source "a.sol" not found: File not supplied initially. -// ParserError: (512-527): Source "a.sol" not found: File not supplied initially. -// ParserError: (528-543): Source "a.sol" not found: File not supplied initially. -// ParserError: (544-559): Source "a.sol" not found: File not supplied initially. -// ParserError: (560-575): Source "a.sol" not found: File not supplied initially. -// ParserError: (576-591): Source "a.sol" not found: File not supplied initially. -// ParserError: (592-607): Source "a.sol" not found: File not supplied initially. -// ParserError: (608-623): Source "a.sol" not found: File not supplied initially. -// ParserError: (624-639): Source "a.sol" not found: File not supplied initially. -// ParserError: (640-655): Source "a.sol" not found: File not supplied initially. -// ParserError: (656-671): Source "a.sol" not found: File not supplied initially. -// ParserError: (672-687): Source "a.sol" not found: File not supplied initially. -// ParserError: (688-703): Source "a.sol" not found: File not supplied initially. -// ParserError: (704-719): Source "a.sol" not found: File not supplied initially. -// ParserError: (720-735): Source "a.sol" not found: File not supplied initially. -// ParserError: (736-751): Source "a.sol" not found: File not supplied initially. -// ParserError: (752-767): Source "a.sol" not found: File not supplied initially. -// ParserError: (768-783): Source "a.sol" not found: File not supplied initially. -// ParserError: (784-799): Source "a.sol" not found: File not supplied initially. -// ParserError: (800-815): Source "a.sol" not found: File not supplied initially. -// ParserError: (816-831): Source "a.sol" not found: File not supplied initially. -// ParserError: (832-847): Source "a.sol" not found: File not supplied initially. -// ParserError: (848-863): Source "a.sol" not found: File not supplied initially. -// ParserError: (864-879): Source "a.sol" not found: File not supplied initially. -// ParserError: (880-895): Source "a.sol" not found: File not supplied initially. -// ParserError: (896-911): Source "a.sol" not found: File not supplied initially. -// ParserError: (912-927): Source "a.sol" not found: File not supplied initially. -// ParserError: (928-943): Source "a.sol" not found: File not supplied initially. -// ParserError: (944-959): Source "a.sol" not found: File not supplied initially. -// ParserError: (960-975): Source "a.sol" not found: File not supplied initially. -// ParserError: (976-991): Source "a.sol" not found: File not supplied initially. -// ParserError: (992-1007): Source "a.sol" not found: File not supplied initially. -// ParserError: (1008-1023): Source "a.sol" not found: File not supplied initially. -// ParserError: (1024-1039): Source "a.sol" not found: File not supplied initially. -// ParserError: (1040-1055): Source "a.sol" not found: File not supplied initially. -// ParserError: (1056-1071): Source "a.sol" not found: File not supplied initially. -// ParserError: (1072-1087): Source "a.sol" not found: File not supplied initially. -// ParserError: (1088-1103): Source "a.sol" not found: File not supplied initially. -// ParserError: (1104-1119): Source "a.sol" not found: File not supplied initially. -// ParserError: (1120-1135): Source "a.sol" not found: File not supplied initially. -// ParserError: (1136-1151): Source "a.sol" not found: File not supplied initially. -// ParserError: (1152-1167): Source "a.sol" not found: File not supplied initially. -// ParserError: (1168-1183): Source "a.sol" not found: File not supplied initially. -// ParserError: (1184-1199): Source "a.sol" not found: File not supplied initially. -// ParserError: (1200-1215): Source "a.sol" not found: File not supplied initially. -// ParserError: (1216-1231): Source "a.sol" not found: File not supplied initially. -// ParserError: (1232-1247): Source "a.sol" not found: File not supplied initially. -// ParserError: (1248-1263): Source "a.sol" not found: File not supplied initially. -// ParserError: (1264-1279): Source "a.sol" not found: File not supplied initially. -// ParserError: (1280-1295): Source "a.sol" not found: File not supplied initially. -// ParserError: (1296-1311): Source "a.sol" not found: File not supplied initially. -// ParserError: (1312-1327): Source "a.sol" not found: File not supplied initially. -// ParserError: (1328-1343): Source "a.sol" not found: File not supplied initially. -// ParserError: (1344-1359): Source "a.sol" not found: File not supplied initially. -// ParserError: (1360-1375): Source "a.sol" not found: File not supplied initially. -// ParserError: (1376-1391): Source "a.sol" not found: File not supplied initially. -// ParserError: (1392-1407): Source "a.sol" not found: File not supplied initially. -// ParserError: (1408-1423): Source "a.sol" not found: File not supplied initially. -// ParserError: (1424-1439): Source "a.sol" not found: File not supplied initially. -// ParserError: (1440-1455): Source "a.sol" not found: File not supplied initially. -// ParserError: (1456-1471): Source "a.sol" not found: File not supplied initially. -// ParserError: (1472-1487): Source "a.sol" not found: File not supplied initially. -// ParserError: (1488-1503): Source "a.sol" not found: File not supplied initially. -// ParserError: (1504-1519): Source "a.sol" not found: File not supplied initially. -// ParserError: (1520-1535): Source "a.sol" not found: File not supplied initially. -// ParserError: (1536-1551): Source "a.sol" not found: File not supplied initially. -// ParserError: (1552-1567): Source "a.sol" not found: File not supplied initially. -// ParserError: (1568-1583): Source "a.sol" not found: File not supplied initially. -// ParserError: (1584-1599): Source "a.sol" not found: File not supplied initially. -// ParserError: (1600-1615): Source "a.sol" not found: File not supplied initially. -// ParserError: (1616-1631): Source "a.sol" not found: File not supplied initially. -// ParserError: (1632-1647): Source "a.sol" not found: File not supplied initially. -// ParserError: (1648-1663): Source "a.sol" not found: File not supplied initially. -// ParserError: (1664-1679): Source "a.sol" not found: File not supplied initially. -// ParserError: (1680-1695): Source "a.sol" not found: File not supplied initially. -// ParserError: (1696-1711): Source "a.sol" not found: File not supplied initially. -// ParserError: (1712-1727): Source "a.sol" not found: File not supplied initially. -// ParserError: (1728-1743): Source "a.sol" not found: File not supplied initially. -// ParserError: (1744-1759): Source "a.sol" not found: File not supplied initially. -// ParserError: (1760-1775): Source "a.sol" not found: File not supplied initially. -// ParserError: (1776-1791): Source "a.sol" not found: File not supplied initially. -// ParserError: (1792-1807): Source "a.sol" not found: File not supplied initially. -// ParserError: (1808-1823): Source "a.sol" not found: File not supplied initially. -// ParserError: (1824-1839): Source "a.sol" not found: File not supplied initially. -// ParserError: (1840-1855): Source "a.sol" not found: File not supplied initially. -// ParserError: (1856-1871): Source "a.sol" not found: File not supplied initially. -// ParserError: (1872-1887): Source "a.sol" not found: File not supplied initially. -// ParserError: (1888-1903): Source "a.sol" not found: File not supplied initially. -// ParserError: (1904-1919): Source "a.sol" not found: File not supplied initially. -// ParserError: (1920-1935): Source "a.sol" not found: File not supplied initially. -// ParserError: (1936-1951): Source "a.sol" not found: File not supplied initially. -// ParserError: (1952-1967): Source "a.sol" not found: File not supplied initially. -// ParserError: (1968-1983): Source "a.sol" not found: File not supplied initially. -// ParserError: (1984-1999): Source "a.sol" not found: File not supplied initially. -// ParserError: (2000-2015): Source "a.sol" not found: File not supplied initially. -// ParserError: (2016-2031): Source "a.sol" not found: File not supplied initially. -// ParserError: (2032-2047): Source "a.sol" not found: File not supplied initially. -// ParserError: (2048-2063): Source "a.sol" not found: File not supplied initially. -// ParserError: (2064-2079): Source "a.sol" not found: File not supplied initially. -// ParserError: (2080-2095): Source "a.sol" not found: File not supplied initially. -// ParserError: (2096-2111): Source "a.sol" not found: File not supplied initially. -// ParserError: (2112-2127): Source "a.sol" not found: File not supplied initially. -// ParserError: (2128-2143): Source "a.sol" not found: File not supplied initially. -// ParserError: (2144-2159): Source "a.sol" not found: File not supplied initially. -// ParserError: (2160-2175): Source "a.sol" not found: File not supplied initially. -// ParserError: (2176-2191): Source "a.sol" not found: File not supplied initially. -// ParserError: (2192-2207): Source "a.sol" not found: File not supplied initially. -// ParserError: (2208-2223): Source "a.sol" not found: File not supplied initially. -// ParserError: (2224-2239): Source "a.sol" not found: File not supplied initially. -// ParserError: (2240-2255): Source "a.sol" not found: File not supplied initially. -// ParserError: (2256-2271): Source "a.sol" not found: File not supplied initially. -// ParserError: (2272-2287): Source "a.sol" not found: File not supplied initially. -// ParserError: (2288-2303): Source "a.sol" not found: File not supplied initially. -// ParserError: (2304-2319): Source "a.sol" not found: File not supplied initially. -// ParserError: (2320-2335): Source "a.sol" not found: File not supplied initially. -// ParserError: (2336-2351): Source "a.sol" not found: File not supplied initially. -// ParserError: (2352-2367): Source "a.sol" not found: File not supplied initially. -// ParserError: (2368-2383): Source "a.sol" not found: File not supplied initially. -// ParserError: (2384-2399): Source "a.sol" not found: File not supplied initially. -// ParserError: (2400-2415): Source "a.sol" not found: File not supplied initially. -// ParserError: (2416-2431): Source "a.sol" not found: File not supplied initially. -// ParserError: (2432-2447): Source "a.sol" not found: File not supplied initially. -// ParserError: (2448-2463): Source "a.sol" not found: File not supplied initially. -// ParserError: (2464-2479): Source "a.sol" not found: File not supplied initially. -// ParserError: (2480-2495): Source "a.sol" not found: File not supplied initially. -// ParserError: (2496-2511): Source "a.sol" not found: File not supplied initially. -// ParserError: (2512-2527): Source "a.sol" not found: File not supplied initially. -// ParserError: (2528-2543): Source "a.sol" not found: File not supplied initially. -// ParserError: (2544-2559): Source "a.sol" not found: File not supplied initially. -// ParserError: (2560-2575): Source "a.sol" not found: File not supplied initially. -// ParserError: (2576-2591): Source "a.sol" not found: File not supplied initially. -// ParserError: (2592-2607): Source "a.sol" not found: File not supplied initially. -// ParserError: (2608-2623): Source "a.sol" not found: File not supplied initially. -// ParserError: (2624-2639): Source "a.sol" not found: File not supplied initially. -// ParserError: (2640-2655): Source "a.sol" not found: File not supplied initially. -// ParserError: (2656-2671): Source "a.sol" not found: File not supplied initially. -// ParserError: (2672-2687): Source "a.sol" not found: File not supplied initially. -// ParserError: (2688-2703): Source "a.sol" not found: File not supplied initially. -// ParserError: (2704-2719): Source "a.sol" not found: File not supplied initially. -// ParserError: (2720-2735): Source "a.sol" not found: File not supplied initially. -// ParserError: (2736-2751): Source "a.sol" not found: File not supplied initially. -// ParserError: (2752-2767): Source "a.sol" not found: File not supplied initially. -// ParserError: (2768-2783): Source "a.sol" not found: File not supplied initially. -// ParserError: (2784-2799): Source "a.sol" not found: File not supplied initially. -// ParserError: (2800-2815): Source "a.sol" not found: File not supplied initially. -// ParserError: (2816-2831): Source "a.sol" not found: File not supplied initially. -// ParserError: (2832-2847): Source "a.sol" not found: File not supplied initially. -// ParserError: (2848-2863): Source "a.sol" not found: File not supplied initially. -// ParserError: (2864-2879): Source "a.sol" not found: File not supplied initially. -// ParserError: (2880-2895): Source "a.sol" not found: File not supplied initially. -// ParserError: (2896-2911): Source "a.sol" not found: File not supplied initially. -// ParserError: (2912-2927): Source "a.sol" not found: File not supplied initially. -// ParserError: (2928-2943): Source "a.sol" not found: File not supplied initially. -// ParserError: (2944-2959): Source "a.sol" not found: File not supplied initially. -// ParserError: (2960-2975): Source "a.sol" not found: File not supplied initially. -// ParserError: (2976-2991): Source "a.sol" not found: File not supplied initially. -// ParserError: (2992-3007): Source "a.sol" not found: File not supplied initially. -// ParserError: (3008-3023): Source "a.sol" not found: File not supplied initially. -// ParserError: (3024-3039): Source "a.sol" not found: File not supplied initially. -// ParserError: (3040-3055): Source "a.sol" not found: File not supplied initially. -// ParserError: (3056-3071): Source "a.sol" not found: File not supplied initially. -// ParserError: (3072-3087): Source "a.sol" not found: File not supplied initially. -// ParserError: (3088-3103): Source "a.sol" not found: File not supplied initially. -// ParserError: (3104-3119): Source "a.sol" not found: File not supplied initially. -// ParserError: (3120-3135): Source "a.sol" not found: File not supplied initially. -// ParserError: (3136-3151): Source "a.sol" not found: File not supplied initially. -// ParserError: (3152-3167): Source "a.sol" not found: File not supplied initially. -// ParserError: (3168-3183): Source "a.sol" not found: File not supplied initially. -// ParserError: (3184-3199): Source "a.sol" not found: File not supplied initially. -// ParserError: (3200-3215): Source "a.sol" not found: File not supplied initially. -// ParserError: (3216-3231): Source "a.sol" not found: File not supplied initially. -// ParserError: (3232-3247): Source "a.sol" not found: File not supplied initially. -// ParserError: (3248-3263): Source "a.sol" not found: File not supplied initially. -// ParserError: (3264-3279): Source "a.sol" not found: File not supplied initially. -// ParserError: (3280-3295): Source "a.sol" not found: File not supplied initially. -// ParserError: (3296-3311): Source "a.sol" not found: File not supplied initially. -// ParserError: (3312-3327): Source "a.sol" not found: File not supplied initially. -// ParserError: (3328-3343): Source "a.sol" not found: File not supplied initially. -// ParserError: (3344-3359): Source "a.sol" not found: File not supplied initially. -// ParserError: (3360-3375): Source "a.sol" not found: File not supplied initially. -// ParserError: (3376-3391): Source "a.sol" not found: File not supplied initially. -// ParserError: (3392-3407): Source "a.sol" not found: File not supplied initially. -// ParserError: (3408-3423): Source "a.sol" not found: File not supplied initially. -// ParserError: (3424-3439): Source "a.sol" not found: File not supplied initially. -// ParserError: (3440-3455): Source "a.sol" not found: File not supplied initially. -// ParserError: (3456-3471): Source "a.sol" not found: File not supplied initially. -// ParserError: (3472-3487): Source "a.sol" not found: File not supplied initially. -// ParserError: (3488-3503): Source "a.sol" not found: File not supplied initially. -// ParserError: (3504-3519): Source "a.sol" not found: File not supplied initially. -// ParserError: (3520-3535): Source "a.sol" not found: File not supplied initially. -// ParserError: (3536-3551): Source "a.sol" not found: File not supplied initially. -// ParserError: (3552-3567): Source "a.sol" not found: File not supplied initially. -// ParserError: (3568-3583): Source "a.sol" not found: File not supplied initially. -// ParserError: (3584-3599): Source "a.sol" not found: File not supplied initially. -// ParserError: (3600-3615): Source "a.sol" not found: File not supplied initially. -// ParserError: (3616-3631): Source "a.sol" not found: File not supplied initially. -// ParserError: (3632-3647): Source "a.sol" not found: File not supplied initially. -// ParserError: (3648-3663): Source "a.sol" not found: File not supplied initially. -// ParserError: (3664-3679): Source "a.sol" not found: File not supplied initially. -// ParserError: (3680-3695): Source "a.sol" not found: File not supplied initially. -// ParserError: (3696-3711): Source "a.sol" not found: File not supplied initially. -// ParserError: (3712-3727): Source "a.sol" not found: File not supplied initially. -// ParserError: (3728-3743): Source "a.sol" not found: File not supplied initially. -// ParserError: (3744-3759): Source "a.sol" not found: File not supplied initially. -// ParserError: (3760-3775): Source "a.sol" not found: File not supplied initially. -// ParserError: (3776-3791): Source "a.sol" not found: File not supplied initially. -// ParserError: (3792-3807): Source "a.sol" not found: File not supplied initially. -// ParserError: (3808-3823): Source "a.sol" not found: File not supplied initially. -// ParserError: (3824-3839): Source "a.sol" not found: File not supplied initially. -// ParserError: (3840-3855): Source "a.sol" not found: File not supplied initially. -// ParserError: (3856-3871): Source "a.sol" not found: File not supplied initially. -// ParserError: (3872-3887): Source "a.sol" not found: File not supplied initially. -// ParserError: (3888-3903): Source "a.sol" not found: File not supplied initially. -// ParserError: (3904-3919): Source "a.sol" not found: File not supplied initially. -// ParserError: (3920-3935): Source "a.sol" not found: File not supplied initially. -// ParserError: (3936-3951): Source "a.sol" not found: File not supplied initially. -// ParserError: (3952-3967): Source "a.sol" not found: File not supplied initially. -// ParserError: (3968-3983): Source "a.sol" not found: File not supplied initially. -// ParserError: (3984-3999): Source "a.sol" not found: File not supplied initially. -// ParserError: (4000-4015): Source "a.sol" not found: File not supplied initially. -// ParserError: (4016-4031): Source "a.sol" not found: File not supplied initially. -// ParserError: (4032-4047): Source "a.sol" not found: File not supplied initially. -// ParserError: (4048-4063): Source "a.sol" not found: File not supplied initially. -// ParserError: (4064-4079): Source "a.sol" not found: File not supplied initially. -// ParserError: (4080-4095): Source "a.sol" not found: File not supplied initially. -// Warning: There are more than 256 errors. Aborting. +// ParserError 6275: (0-15): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (16-31): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (32-47): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (48-63): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (64-79): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (80-95): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (96-111): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (112-127): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (128-143): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (144-159): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (160-175): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (176-191): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (192-207): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (208-223): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (224-239): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (240-255): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (256-271): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (272-287): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (288-303): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (304-319): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (320-335): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (336-351): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (352-367): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (368-383): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (384-399): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (400-415): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (416-431): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (432-447): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (448-463): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (464-479): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (480-495): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (496-511): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (512-527): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (528-543): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (544-559): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (560-575): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (576-591): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (592-607): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (608-623): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (624-639): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (640-655): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (656-671): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (672-687): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (688-703): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (704-719): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (720-735): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (736-751): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (752-767): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (768-783): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (784-799): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (800-815): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (816-831): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (832-847): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (848-863): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (864-879): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (880-895): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (896-911): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (912-927): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (928-943): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (944-959): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (960-975): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (976-991): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (992-1007): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1008-1023): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1024-1039): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1040-1055): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1056-1071): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1072-1087): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1088-1103): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1104-1119): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1120-1135): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1136-1151): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1152-1167): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1168-1183): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1184-1199): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1200-1215): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1216-1231): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1232-1247): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1248-1263): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1264-1279): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1280-1295): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1296-1311): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1312-1327): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1328-1343): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1344-1359): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1360-1375): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1376-1391): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1392-1407): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1408-1423): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1424-1439): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1440-1455): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1456-1471): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1472-1487): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1488-1503): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1504-1519): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1520-1535): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1536-1551): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1552-1567): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1568-1583): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1584-1599): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1600-1615): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1616-1631): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1632-1647): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1648-1663): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1664-1679): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1680-1695): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1696-1711): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1712-1727): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1728-1743): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1744-1759): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1760-1775): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1776-1791): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1792-1807): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1808-1823): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1824-1839): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1840-1855): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1856-1871): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1872-1887): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1888-1903): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1904-1919): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1920-1935): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1936-1951): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1952-1967): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1968-1983): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (1984-1999): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2000-2015): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2016-2031): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2032-2047): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2048-2063): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2064-2079): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2080-2095): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2096-2111): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2112-2127): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2128-2143): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2144-2159): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2160-2175): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2176-2191): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2192-2207): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2208-2223): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2224-2239): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2240-2255): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2256-2271): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2272-2287): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2288-2303): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2304-2319): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2320-2335): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2336-2351): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2352-2367): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2368-2383): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2384-2399): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2400-2415): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2416-2431): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2432-2447): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2448-2463): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2464-2479): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2480-2495): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2496-2511): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2512-2527): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2528-2543): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2544-2559): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2560-2575): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2576-2591): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2592-2607): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2608-2623): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2624-2639): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2640-2655): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2656-2671): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2672-2687): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2688-2703): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2704-2719): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2720-2735): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2736-2751): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2752-2767): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2768-2783): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2784-2799): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2800-2815): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2816-2831): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2832-2847): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2848-2863): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2864-2879): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2880-2895): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2896-2911): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2912-2927): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2928-2943): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2944-2959): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2960-2975): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2976-2991): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (2992-3007): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3008-3023): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3024-3039): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3040-3055): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3056-3071): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3072-3087): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3088-3103): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3104-3119): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3120-3135): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3136-3151): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3152-3167): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3168-3183): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3184-3199): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3200-3215): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3216-3231): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3232-3247): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3248-3263): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3264-3279): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3280-3295): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3296-3311): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3312-3327): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3328-3343): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3344-3359): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3360-3375): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3376-3391): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3392-3407): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3408-3423): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3424-3439): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3440-3455): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3456-3471): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3472-3487): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3488-3503): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3504-3519): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3520-3535): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3536-3551): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3552-3567): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3568-3583): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3584-3599): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3600-3615): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3616-3631): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3632-3647): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3648-3663): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3664-3679): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3680-3695): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3696-3711): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3712-3727): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3728-3743): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3744-3759): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3760-3775): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3776-3791): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3792-3807): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3808-3823): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3824-3839): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3840-3855): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3856-3871): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3872-3887): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3888-3903): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3904-3919): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3920-3935): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3936-3951): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3952-3967): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3968-3983): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (3984-3999): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (4000-4015): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (4016-4031): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (4032-4047): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (4048-4063): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (4064-4079): Source "a.sol" not found: File not supplied initially. +// ParserError 6275: (4080-4095): Source "a.sol" not found: File not supplied initially. +// Warning 4013: There are more than 256 errors. Aborting. diff --git a/test/libsolidity/syntaxTests/more_than_256_syntaxerrors.sol b/test/libsolidity/syntaxTests/more_than_256_syntaxerrors.sol index fe877396b..b3b569121 100644 --- a/test/libsolidity/syntaxTests/more_than_256_syntaxerrors.sol +++ b/test/libsolidity/syntaxTests/more_than_256_syntaxerrors.sol @@ -265,260 +265,260 @@ contract C { } } // ---- -// SyntaxError: (41-49): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (55-63): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (69-77): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (83-91): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (97-105): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (111-119): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (125-133): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (139-147): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (153-161): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (167-175): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (181-189): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (195-203): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (209-217): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (223-231): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (237-245): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (251-259): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (265-273): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (279-287): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (293-301): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (307-315): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (321-329): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (335-343): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (349-357): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (363-371): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (377-385): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (391-399): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (405-413): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (419-427): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (433-441): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (447-455): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (461-469): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (475-483): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (489-497): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (503-511): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (517-525): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (531-539): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (545-553): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (559-567): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (573-581): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (587-595): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (601-609): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (615-623): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (629-637): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (643-651): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (657-665): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (671-679): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (685-693): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (699-707): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (713-721): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (727-735): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (741-749): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (755-763): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (769-777): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (783-791): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (797-805): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (811-819): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (825-833): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (839-847): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (853-861): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (867-875): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (881-889): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (895-903): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (909-917): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (923-931): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (937-945): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (951-959): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (965-973): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (979-987): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (993-1001): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1007-1015): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1021-1029): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1035-1043): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1049-1057): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1063-1071): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1077-1085): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1091-1099): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1105-1113): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1119-1127): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1133-1141): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1147-1155): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1161-1169): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1175-1183): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1189-1197): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1203-1211): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1217-1225): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1231-1239): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1245-1253): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1259-1267): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1273-1281): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1287-1295): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1301-1309): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1315-1323): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1329-1337): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1343-1351): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1357-1365): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1371-1379): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1385-1393): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1399-1407): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1413-1421): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1427-1435): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1441-1449): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1455-1463): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1469-1477): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1483-1491): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1497-1505): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1511-1519): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1525-1533): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1539-1547): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1553-1561): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1567-1575): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1581-1589): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1595-1603): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1609-1617): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1623-1631): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1637-1645): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1651-1659): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1665-1673): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1679-1687): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1693-1701): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1707-1715): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1721-1729): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1735-1743): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1749-1757): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1763-1771): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1777-1785): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1791-1799): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1805-1813): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1819-1827): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1833-1841): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1847-1855): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1861-1869): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1875-1883): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1889-1897): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1903-1911): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1917-1925): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1931-1939): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1945-1953): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1959-1967): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1973-1981): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (1987-1995): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2001-2009): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2015-2023): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2029-2037): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2043-2051): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2057-2065): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2071-2079): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2085-2093): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2099-2107): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2113-2121): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2127-2135): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2141-2149): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2155-2163): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2169-2177): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2183-2191): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2197-2205): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2211-2219): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2225-2233): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2239-2247): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2253-2261): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2267-2275): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2281-2289): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2295-2303): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2309-2317): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2323-2331): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2337-2345): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2351-2359): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2365-2373): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2379-2387): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2393-2401): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2407-2415): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2421-2429): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2435-2443): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2449-2457): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2463-2471): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2477-2485): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2491-2499): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2505-2513): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2519-2527): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2533-2541): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2547-2555): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2561-2569): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2575-2583): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2589-2597): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2603-2611): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2617-2625): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2631-2639): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2645-2653): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2659-2667): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2673-2681): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2687-2695): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2701-2709): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2715-2723): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2729-2737): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2743-2751): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2757-2765): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2771-2779): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2785-2793): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2799-2807): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2813-2821): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2827-2835): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2841-2849): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2855-2863): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2869-2877): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2883-2891): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2897-2905): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2911-2919): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2925-2933): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2939-2947): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2953-2961): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2967-2975): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2981-2989): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (2995-3003): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3009-3017): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3023-3031): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3037-3045): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3051-3059): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3065-3073): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3079-3087): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3093-3101): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3107-3115): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3121-3129): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3135-3143): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3149-3157): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3163-3171): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3177-3185): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3191-3199): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3205-3213): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3219-3227): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3233-3241): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3247-3255): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3261-3269): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3275-3283): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3289-3297): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3303-3311): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3317-3325): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3331-3339): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3345-3353): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3359-3367): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3373-3381): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3387-3395): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3401-3409): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3415-3423): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3429-3437): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3443-3451): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3457-3465): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3471-3479): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3485-3493): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3499-3507): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3513-3521): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3527-3535): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3541-3549): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3555-3563): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3569-3577): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3583-3591): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3597-3605): "continue" has to be in a "for" or "while" loop. -// SyntaxError: (3611-3619): "continue" has to be in a "for" or "while" loop. -// Warning: There are more than 256 errors. Aborting. +// SyntaxError 4123: (41-49): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (55-63): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (69-77): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (83-91): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (97-105): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (111-119): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (125-133): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (139-147): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (153-161): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (167-175): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (181-189): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (195-203): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (209-217): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (223-231): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (237-245): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (251-259): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (265-273): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (279-287): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (293-301): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (307-315): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (321-329): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (335-343): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (349-357): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (363-371): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (377-385): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (391-399): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (405-413): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (419-427): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (433-441): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (447-455): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (461-469): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (475-483): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (489-497): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (503-511): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (517-525): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (531-539): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (545-553): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (559-567): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (573-581): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (587-595): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (601-609): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (615-623): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (629-637): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (643-651): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (657-665): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (671-679): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (685-693): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (699-707): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (713-721): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (727-735): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (741-749): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (755-763): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (769-777): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (783-791): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (797-805): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (811-819): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (825-833): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (839-847): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (853-861): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (867-875): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (881-889): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (895-903): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (909-917): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (923-931): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (937-945): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (951-959): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (965-973): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (979-987): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (993-1001): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1007-1015): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1021-1029): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1035-1043): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1049-1057): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1063-1071): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1077-1085): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1091-1099): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1105-1113): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1119-1127): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1133-1141): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1147-1155): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1161-1169): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1175-1183): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1189-1197): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1203-1211): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1217-1225): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1231-1239): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1245-1253): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1259-1267): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1273-1281): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1287-1295): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1301-1309): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1315-1323): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1329-1337): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1343-1351): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1357-1365): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1371-1379): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1385-1393): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1399-1407): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1413-1421): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1427-1435): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1441-1449): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1455-1463): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1469-1477): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1483-1491): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1497-1505): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1511-1519): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1525-1533): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1539-1547): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1553-1561): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1567-1575): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1581-1589): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1595-1603): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1609-1617): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1623-1631): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1637-1645): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1651-1659): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1665-1673): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1679-1687): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1693-1701): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1707-1715): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1721-1729): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1735-1743): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1749-1757): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1763-1771): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1777-1785): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1791-1799): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1805-1813): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1819-1827): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1833-1841): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1847-1855): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1861-1869): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1875-1883): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1889-1897): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1903-1911): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1917-1925): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1931-1939): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1945-1953): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1959-1967): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1973-1981): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (1987-1995): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2001-2009): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2015-2023): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2029-2037): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2043-2051): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2057-2065): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2071-2079): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2085-2093): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2099-2107): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2113-2121): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2127-2135): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2141-2149): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2155-2163): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2169-2177): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2183-2191): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2197-2205): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2211-2219): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2225-2233): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2239-2247): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2253-2261): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2267-2275): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2281-2289): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2295-2303): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2309-2317): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2323-2331): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2337-2345): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2351-2359): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2365-2373): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2379-2387): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2393-2401): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2407-2415): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2421-2429): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2435-2443): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2449-2457): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2463-2471): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2477-2485): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2491-2499): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2505-2513): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2519-2527): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2533-2541): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2547-2555): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2561-2569): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2575-2583): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2589-2597): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2603-2611): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2617-2625): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2631-2639): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2645-2653): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2659-2667): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2673-2681): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2687-2695): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2701-2709): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2715-2723): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2729-2737): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2743-2751): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2757-2765): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2771-2779): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2785-2793): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2799-2807): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2813-2821): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2827-2835): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2841-2849): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2855-2863): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2869-2877): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2883-2891): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2897-2905): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2911-2919): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2925-2933): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2939-2947): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2953-2961): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2967-2975): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2981-2989): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (2995-3003): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3009-3017): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3023-3031): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3037-3045): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3051-3059): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3065-3073): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3079-3087): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3093-3101): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3107-3115): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3121-3129): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3135-3143): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3149-3157): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3163-3171): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3177-3185): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3191-3199): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3205-3213): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3219-3227): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3233-3241): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3247-3255): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3261-3269): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3275-3283): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3289-3297): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3303-3311): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3317-3325): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3331-3339): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3345-3353): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3359-3367): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3373-3381): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3387-3395): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3401-3409): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3415-3423): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3429-3437): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3443-3451): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3457-3465): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3471-3479): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3485-3493): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3499-3507): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3513-3521): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3527-3535): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3541-3549): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3555-3563): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3569-3577): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3583-3591): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3597-3605): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (3611-3619): "continue" has to be in a "for" or "while" loop. +// Warning 4013: There are more than 256 errors. Aborting. diff --git a/test/libsolidity/syntaxTests/multiSource/error_in_first.sol b/test/libsolidity/syntaxTests/multiSource/error_in_first.sol index abf0bce9b..2c21da402 100644 --- a/test/libsolidity/syntaxTests/multiSource/error_in_first.sol +++ b/test/libsolidity/syntaxTests/multiSource/error_in_first.sol @@ -7,4 +7,4 @@ contract B { function f() public { } } // ---- -// DeclarationError: (A:36-37): Undeclared identifier. +// DeclarationError 7576: (A:36-37): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/multiSource/import.sol b/test/libsolidity/syntaxTests/multiSource/import.sol index 4d9f6c686..b351e7ccd 100644 --- a/test/libsolidity/syntaxTests/multiSource/import.sol +++ b/test/libsolidity/syntaxTests/multiSource/import.sol @@ -8,5 +8,5 @@ contract B is A { function f(uint256 x) public view returns(uint256) { return x; } } // ---- -// Warning: (A:14-78): Function state mutability can be restricted to pure -// Warning: (B:31-95): Function state mutability can be restricted to pure +// Warning 2018: (A:14-78): Function state mutability can be restricted to pure +// Warning 2018: (B:31-95): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/multiSource/import_not_found.sol b/test/libsolidity/syntaxTests/multiSource/import_not_found.sol index dd0d2db28..f3042ecea 100644 --- a/test/libsolidity/syntaxTests/multiSource/import_not_found.sol +++ b/test/libsolidity/syntaxTests/multiSource/import_not_found.sol @@ -2,4 +2,4 @@ import "b"; contract C {} // ---- -// ParserError: (a:0-11): Source "b" not found: File not supplied initially. +// ParserError 6275: (a:0-11): Source "b" not found: File not supplied initially. diff --git a/test/libsolidity/syntaxTests/multiSource/no_import.sol b/test/libsolidity/syntaxTests/multiSource/no_import.sol index 37b14b871..25b10ce11 100644 --- a/test/libsolidity/syntaxTests/multiSource/no_import.sol +++ b/test/libsolidity/syntaxTests/multiSource/no_import.sol @@ -7,4 +7,4 @@ contract B is A { function f(uint256 x) public view returns(uint256) { return x; } } // ---- -// DeclarationError: (B:14-15): Identifier not found or not unique. +// DeclarationError 7920: (B:14-15): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/multiSource/one_source.sol b/test/libsolidity/syntaxTests/multiSource/one_source.sol index 0f0d129b5..11ee49720 100644 --- a/test/libsolidity/syntaxTests/multiSource/one_source.sol +++ b/test/libsolidity/syntaxTests/multiSource/one_source.sol @@ -4,4 +4,4 @@ contract A { function f() public pure { x = 42; } } // ---- -// TypeError: (SourceName:53-54): Function declared as pure, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (SourceName:53-54): Function declared as pure, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/multiSource/warning_in_both.sol b/test/libsolidity/syntaxTests/multiSource/warning_in_both.sol index 1522e42aa..04ea5ca3f 100644 --- a/test/libsolidity/syntaxTests/multiSource/warning_in_both.sol +++ b/test/libsolidity/syntaxTests/multiSource/warning_in_both.sol @@ -7,5 +7,5 @@ contract B { function f(uint256 x) public view returns(uint256) { return x; } } // ---- -// Warning: (A:14-78): Function state mutability can be restricted to pure -// Warning: (B:14-78): Function state mutability can be restricted to pure +// Warning 2018: (A:14-78): Function state mutability can be restricted to pure +// Warning 2018: (B:14-78): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/differentNumberOfComponents.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/differentNumberOfComponents.sol index 3b05a54ca..791e50784 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/differentNumberOfComponents.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/differentNumberOfComponents.sol @@ -15,11 +15,11 @@ contract C { } } // ---- -// TypeError: (47-61): Different number of components on the left hand side (1) than on the right hand side (2). -// TypeError: (71-87): Different number of components on the left hand side (1) than on the right hand side (3). -// TypeError: (97-115): Different number of components on the left hand side (1) than on the right hand side (4). -// TypeError: (157-197): Different number of components on the left hand side (4) than on the right hand side (1). -// TypeError: (207-238): Different number of components on the left hand side (3) than on the right hand side (1). -// TypeError: (248-270): Different number of components on the left hand side (2) than on the right hand side (1). -// TypeError: (312-358): Different number of components on the left hand side (4) than on the right hand side (3). -// TypeError: (368-407): Different number of components on the left hand side (3) than on the right hand side (4). +// TypeError 7364: (47-61): Different number of components on the left hand side (1) than on the right hand side (2). +// TypeError 7364: (71-87): Different number of components on the left hand side (1) than on the right hand side (3). +// TypeError 7364: (97-115): Different number of components on the left hand side (1) than on the right hand side (4). +// TypeError 7364: (157-197): Different number of components on the left hand side (4) than on the right hand side (1). +// TypeError 7364: (207-238): Different number of components on the left hand side (3) than on the right hand side (1). +// TypeError 7364: (248-270): Different number of components on the left hand side (2) than on the right hand side (1). +// TypeError 7364: (312-358): Different number of components on the left hand side (4) than on the right hand side (3). +// TypeError 7364: (368-407): Different number of components on the left hand side (3) than on the right hand side (4). diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/differentNumberOfComponentsFromReturn.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/differentNumberOfComponentsFromReturn.sol index dead52486..1cd676ef8 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/differentNumberOfComponentsFromReturn.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/differentNumberOfComponentsFromReturn.sol @@ -19,11 +19,11 @@ contract C { function four() public pure returns (uint, uint, uint, uint) {} } // ---- -// TypeError: (47-61): Different number of components on the left hand side (1) than on the right hand side (2). -// TypeError: (71-87): Different number of components on the left hand side (1) than on the right hand side (3). -// TypeError: (97-112): Different number of components on the left hand side (1) than on the right hand side (4). -// TypeError: (154-198): Different number of components on the left hand side (4) than on the right hand side (1). -// TypeError: (208-243): Different number of components on the left hand side (3) than on the right hand side (1). -// TypeError: (253-279): Different number of components on the left hand side (2) than on the right hand side (1). -// TypeError: (321-367): Different number of components on the left hand side (4) than on the right hand side (3). -// TypeError: (377-413): Different number of components on the left hand side (3) than on the right hand side (4). +// TypeError 7364: (47-61): Different number of components on the left hand side (1) than on the right hand side (2). +// TypeError 7364: (71-87): Different number of components on the left hand side (1) than on the right hand side (3). +// TypeError 7364: (97-112): Different number of components on the left hand side (1) than on the right hand side (4). +// TypeError 7364: (154-198): Different number of components on the left hand side (4) than on the right hand side (1). +// TypeError 7364: (208-243): Different number of components on the left hand side (3) than on the right hand side (1). +// TypeError 7364: (253-279): Different number of components on the left hand side (2) than on the right hand side (1). +// TypeError 7364: (321-367): Different number of components on the left hand side (4) than on the right hand side (3). +// TypeError 7364: (377-413): Different number of components on the left hand side (3) than on the right hand side (4). diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/disallowWildcards.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/disallowWildcards.sol index b500823d3..6942a99ea 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/disallowWildcards.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/disallowWildcards.sol @@ -13,12 +13,12 @@ contract C { } } // ---- -// TypeError: (53-72): Different number of components on the left hand side (2) than on the right hand side (3). -// TypeError: (82-101): Different number of components on the left hand side (2) than on the right hand side (3). -// TypeError: (111-135): Different number of components on the left hand side (3) than on the right hand side (5). -// TypeError: (145-174): Different number of components on the left hand side (3) than on the right hand side (4). -// TypeError: (184-213): Different number of components on the left hand side (3) than on the right hand side (4). -// TypeError: (223-251): Different number of components on the left hand side (4) than on the right hand side (3). -// TypeError: (261-274): Different number of components on the left hand side (2) than on the right hand side (1). -// TypeError: (284-297): Different number of components on the left hand side (2) than on the right hand side (1). -// TypeError: (307-321): Different number of components on the left hand side (3) than on the right hand side (1). +// TypeError 7364: (53-72): Different number of components on the left hand side (2) than on the right hand side (3). +// TypeError 7364: (82-101): Different number of components on the left hand side (2) than on the right hand side (3). +// TypeError 7364: (111-135): Different number of components on the left hand side (3) than on the right hand side (5). +// TypeError 7364: (145-174): Different number of components on the left hand side (3) than on the right hand side (4). +// TypeError 7364: (184-213): Different number of components on the left hand side (3) than on the right hand side (4). +// TypeError 7364: (223-251): Different number of components on the left hand side (4) than on the right hand side (3). +// TypeError 7364: (261-274): Different number of components on the left hand side (2) than on the right hand side (1). +// TypeError 7364: (284-297): Different number of components on the left hand side (2) than on the right hand side (1). +// TypeError 7364: (307-321): Different number of components on the left hand side (3) than on the right hand side (1). diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/disallowWildcardsFromReturn.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/disallowWildcardsFromReturn.sol index ee141495c..26055d41f 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/disallowWildcardsFromReturn.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/disallowWildcardsFromReturn.sol @@ -19,13 +19,13 @@ abstract contract C { function five() public pure returns (uint, uint, uint, uint, uint) {} } // ---- -// TypeError: (62-81): Different number of components on the left hand side (2) than on the right hand side (3). -// TypeError: (91-110): Different number of components on the left hand side (2) than on the right hand side (3). -// TypeError: (120-139): Different number of components on the left hand side (3) than on the right hand side (5). -// TypeError: (149-175): Different number of components on the left hand side (3) than on the right hand side (4). -// TypeError: (185-211): Different number of components on the left hand side (3) than on the right hand side (4). -// TypeError: (221-249): Different number of components on the left hand side (4) than on the right hand side (3). -// TypeError: (259-276): Different number of components on the left hand side (2) than on the right hand side (1). -// TypeError: (286-303): Different number of components on the left hand side (2) than on the right hand side (1). -// TypeError: (313-331): Different number of components on the left hand side (3) than on the right hand side (1). -// TypeError: (341-368): Different number of components on the left hand side (4) than on the right hand side (5). +// TypeError 7364: (62-81): Different number of components on the left hand side (2) than on the right hand side (3). +// TypeError 7364: (91-110): Different number of components on the left hand side (2) than on the right hand side (3). +// TypeError 7364: (120-139): Different number of components on the left hand side (3) than on the right hand side (5). +// TypeError 7364: (149-175): Different number of components on the left hand side (3) than on the right hand side (4). +// TypeError 7364: (185-211): Different number of components on the left hand side (3) than on the right hand side (4). +// TypeError 7364: (221-249): Different number of components on the left hand side (4) than on the right hand side (3). +// TypeError 7364: (259-276): Different number of components on the left hand side (2) than on the right hand side (1). +// TypeError 7364: (286-303): Different number of components on the left hand side (2) than on the right hand side (1). +// TypeError 7364: (313-331): Different number of components on the left hand side (3) than on the right hand side (1). +// TypeError 7364: (341-368): Different number of components on the left hand side (4) than on the right hand side (5). diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationEmpty.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationEmpty.sol index 9618958e2..05ae8b440 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationEmpty.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationEmpty.sol @@ -6,6 +6,6 @@ contract C { } } // ---- -// TypeError: (52-74): Different number of components on the left hand side (2) than on the right hand side (0). -// TypeError: (84-98): Different number of components on the left hand side (1) than on the right hand side (0). -// TypeError: (108-120): Different number of components on the left hand side (1) than on the right hand side (0). +// TypeError 7364: (52-74): Different number of components on the left hand side (2) than on the right hand side (0). +// TypeError 7364: (84-98): Different number of components on the left hand side (1) than on the right hand side (0). +// TypeError 7364: (108-120): Different number of components on the left hand side (1) than on the right hand side (0). diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationInvalidType.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationInvalidType.sol index 85094d001..a12649cfc 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationInvalidType.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationInvalidType.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// TypeError: (85-118): Type string memory is not implicitly convertible to expected type uint256. -// TypeError: (85-118): Type uint256 is not implicitly convertible to expected type string memory. +// TypeError 9574: (85-118): Type string memory is not implicitly convertible to expected type uint256. +// TypeError 9574: (85-118): Type uint256 is not implicitly convertible to expected type string memory. diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationScoping.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationScoping.sol index 1f9e52d13..9b07ac8fb 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationScoping.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationScoping.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// DeclarationError: (99-100): Undeclared identifier. +// DeclarationError 7576: (99-100): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationScoping2.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationScoping2.sol index 45b8858b9..8a37f42f5 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationScoping2.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationScoping2.sol @@ -6,6 +6,6 @@ contract C { } } // ---- -// DeclarationError: (79-80): Undeclared identifier. "a" is not (or not yet) visible at this point. -// DeclarationError: (82-83): Undeclared identifier. "b" is not (or not yet) visible at this point. -// DeclarationError: (85-86): Undeclared identifier. "c" is not (or not yet) visible at this point. +// DeclarationError 7576: (79-80): Undeclared identifier. "a" is not (or not yet) visible at this point. +// DeclarationError 7576: (82-83): Undeclared identifier. "b" is not (or not yet) visible at this point. +// DeclarationError 7576: (85-86): Undeclared identifier. "c" is not (or not yet) visible at this point. diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationThatIsExpression.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationThatIsExpression.sol index 004589081..eb313eadd 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationThatIsExpression.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/multiVariableDeclarationThatIsExpression.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (160-168): Expression has to be an lvalue. +// TypeError 4247: (160-168): Expression has to be an lvalue. diff --git a/test/libsolidity/syntaxTests/multiVariableDeclaration/oneElementTuple.sol b/test/libsolidity/syntaxTests/multiVariableDeclaration/oneElementTuple.sol index 562c7c0b0..b3b365fed 100644 --- a/test/libsolidity/syntaxTests/multiVariableDeclaration/oneElementTuple.sol +++ b/test/libsolidity/syntaxTests/multiVariableDeclaration/oneElementTuple.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (59-63): Tuple component cannot be empty. +// TypeError 8381: (59-63): Tuple component cannot be empty. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/001_name_references.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/001_name_references.sol index ae4671381..2bf964ff3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/001_name_references.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/001_name_references.sol @@ -3,4 +3,4 @@ contract test { function f(uint256) public returns (uint out) { f(variable); test; out; } } // ---- -// Warning: (103-107): Statement has no effect. +// Warning 6133: (103-107): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/002_undeclared_name.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/002_undeclared_name.sol index afe9483f6..10f733fd2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/002_undeclared_name.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/002_undeclared_name.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// DeclarationError: (85-93): Undeclared identifier. +// DeclarationError 7576: (85-93): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/003_undeclared_name_is_not_fatal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/003_undeclared_name_is_not_fatal.sol index 0f2a15260..a3590ba01 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/003_undeclared_name_is_not_fatal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/003_undeclared_name_is_not_fatal.sol @@ -6,5 +6,5 @@ contract test { } } // ---- -// DeclarationError: (85-93): Undeclared identifier. -// DeclarationError: (106-114): Undeclared identifier. +// DeclarationError 7576: (85-93): Undeclared identifier. +// DeclarationError 7576: (106-114): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/010_type_conversion_for_comparison.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/010_type_conversion_for_comparison.sol index c0cd87d46..1e556408b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/010_type_conversion_for_comparison.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/010_type_conversion_for_comparison.sol @@ -2,5 +2,5 @@ contract test { function f() public { uint32(2) == int64(2); } } // ---- -// Warning: (42-63): Statement has no effect. -// Warning: (20-66): Function state mutability can be restricted to pure +// Warning 6133: (42-63): Statement has no effect. +// Warning 2018: (20-66): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/011_type_conversion_for_comparison_invalid.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/011_type_conversion_for_comparison_invalid.sol index 9cbce0d06..ea30647df 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/011_type_conversion_for_comparison_invalid.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/011_type_conversion_for_comparison_invalid.sol @@ -2,4 +2,4 @@ contract test { function f() public { int32(2) == uint64(2); } } // ---- -// TypeError: (42-63): Operator == not compatible with types int32 and uint64 +// TypeError 2271: (42-63): Operator == not compatible with types int32 and uint64 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/013_large_string_literal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/013_large_string_literal.sol index 7f858a4d7..354b6ed0e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/013_large_string_literal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/013_large_string_literal.sol @@ -2,5 +2,5 @@ contract test { function f() public { string memory x = "123456789012345678901234567890123"; } } // ---- -// Warning: (42-57): Unused local variable. -// Warning: (20-98): Function state mutability can be restricted to pure +// Warning 2072: (42-57): Unused local variable. +// Warning 2018: (20-98): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/014_balance.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/014_balance.sol index e2c9a8bff..8a8945ebb 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/014_balance.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/014_balance.sol @@ -4,5 +4,5 @@ contract test { } } // ---- -// Warning: (52-61): Unused local variable. -// Warning: (20-89): Function state mutability can be restricted to view +// Warning 2072: (52-61): Unused local variable. +// Warning 2018: (20-89): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/015_balance_invalid.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/015_balance_invalid.sol index 18658fbee..dcd2be341 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/015_balance_invalid.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/015_balance_invalid.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (52-70): Expression has to be an lvalue. +// TypeError 4247: (52-70): Expression has to be an lvalue. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/019_comparison_bitop_precedence.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/019_comparison_bitop_precedence.sol index eab272dfa..c77536620 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/019_comparison_bitop_precedence.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/019_comparison_bitop_precedence.sol @@ -4,4 +4,4 @@ contract First { } } // ---- -// Warning: (21-117): Function state mutability can be restricted to pure +// Warning 2018: (21-117): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/020_comparison_of_function_types_lt_1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/020_comparison_of_function_types_lt_1.sol index 1f288ff72..8eeaf3697 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/020_comparison_of_function_types_lt_1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/020_comparison_of_function_types_lt_1.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (73-88): Operator < not compatible with types function () external returns (bool) and function () external returns (bool) +// TypeError 2271: (73-88): Operator < not compatible with types function () external returns (bool) and function () external returns (bool) diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/021_comparison_of_function_types_lt_2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/021_comparison_of_function_types_lt_2.sol index a6422d38e..6fa1c281a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/021_comparison_of_function_types_lt_2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/021_comparison_of_function_types_lt_2.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (73-78): Operator < not compatible with types function () returns (bool) and function () returns (bool) +// TypeError 2271: (73-78): Operator < not compatible with types function () returns (bool) and function () returns (bool) diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/022_comparison_of_function_types_gt_1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/022_comparison_of_function_types_gt_1.sol index ee8659124..32fed1f6a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/022_comparison_of_function_types_gt_1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/022_comparison_of_function_types_gt_1.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (73-88): Operator > not compatible with types function () external returns (bool) and function () external returns (bool) +// TypeError 2271: (73-88): Operator > not compatible with types function () external returns (bool) and function () external returns (bool) diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/023_comparison_of_function_types_gt_2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/023_comparison_of_function_types_gt_2.sol index 590cc98bb..70a391ed9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/023_comparison_of_function_types_gt_2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/023_comparison_of_function_types_gt_2.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (73-78): Operator > not compatible with types function () returns (bool) and function () returns (bool) +// TypeError 2271: (73-78): Operator > not compatible with types function () returns (bool) and function () returns (bool) diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/024_comparison_of_function_types_eq.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/024_comparison_of_function_types_eq.sol index 71dbec6b3..026f0343b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/024_comparison_of_function_types_eq.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/024_comparison_of_function_types_eq.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// Warning: (17-86): Function state mutability can be restricted to pure -// Warning: (91-160): Function state mutability can be restricted to pure +// Warning 2018: (17-86): Function state mutability can be restricted to pure +// Warning 2018: (91-160): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/025_comparison_of_mapping_types.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/025_comparison_of_mapping_types.sol index b15666c0b..9f50403cb 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/025_comparison_of_mapping_types.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/025_comparison_of_mapping_types.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (147-153): Operator == not compatible with types mapping(uint256 => uint256) and mapping(uint256 => uint256) +// TypeError 2271: (147-153): Operator == not compatible with types mapping(uint256 => uint256) and mapping(uint256 => uint256) diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/029_create_abstract_contract.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/029_create_abstract_contract.sol index 85c78bf30..029db714a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/029_create_abstract_contract.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/029_create_abstract_contract.sol @@ -4,4 +4,4 @@ contract derived { function foo() public { b = new base(); } } // ---- -// TypeError: (0-48): Contract "base" should be marked as abstract. +// TypeError 3656: (0-48): Contract "base" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/030_redeclare_implemented_abstract_function_as_abstract.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/030_redeclare_implemented_abstract_function_as_abstract.sol index acad919c5..c9c1e5bf8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/030_redeclare_implemented_abstract_function_as_abstract.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/030_redeclare_implemented_abstract_function_as_abstract.sol @@ -2,4 +2,4 @@ abstract contract base { function foo() public virtual; } contract derived is base { function foo() public virtual override {} } contract wrong is derived { function foo() public virtual override; } // ---- -// TypeError: (157-196): Overriding an implemented function with an unimplemented function is not allowed. +// TypeError 4593: (157-196): Overriding an implemented function with an unimplemented function is not allowed. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/039_functions_with_identical_structs_in_interface.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/039_functions_with_identical_structs_in_interface.sol index 1369d9523..38fe146e8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/039_functions_with_identical_structs_in_interface.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/039_functions_with_identical_structs_in_interface.sol @@ -7,4 +7,4 @@ contract C { function f(S2 memory) public pure {} } // ---- -// TypeError: (143-179): Function overload clash during conversion to external types for arguments. +// TypeError 9914: (143-179): Function overload clash during conversion to external types for arguments. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/041_functions_with_stucts_of_non_external_types_in_interface.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/041_functions_with_stucts_of_non_external_types_in_interface.sol index 3168f466b..77f8dd247 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/041_functions_with_stucts_of_non_external_types_in_interface.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/041_functions_with_stucts_of_non_external_types_in_interface.sol @@ -5,4 +5,4 @@ contract C { function f(S memory) public {} } // ---- -// TypeError: (103-111): Internal type is not allowed for public or external functions. +// TypeError 4103: (103-111): Internal type is not allowed for public or external functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/042_functions_with_stucts_of_non_external_types_in_interface_2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/042_functions_with_stucts_of_non_external_types_in_interface_2.sol index 124464678..0254a1928 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/042_functions_with_stucts_of_non_external_types_in_interface_2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/042_functions_with_stucts_of_non_external_types_in_interface_2.sol @@ -5,4 +5,4 @@ contract C { function f(S memory) public {} } // ---- -// TypeError: (105-113): Only libraries are allowed to use the mapping type in public or external functions. +// TypeError 4103: (105-113): Only libraries are allowed to use the mapping type in public or external functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/043_functions_with_stucts_of_non_external_types_in_interface_nested.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/043_functions_with_stucts_of_non_external_types_in_interface_nested.sol index cb71576c8..c36e4ac0e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/043_functions_with_stucts_of_non_external_types_in_interface_nested.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/043_functions_with_stucts_of_non_external_types_in_interface_nested.sol @@ -6,4 +6,4 @@ contract C { function f(S memory) public {} } // ---- -// TypeError: (132-140): Only libraries are allowed to use the mapping type in public or external functions. +// TypeError 4103: (132-140): Only libraries are allowed to use the mapping type in public or external functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/045_returning_multi_dimensional_arrays.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/045_returning_multi_dimensional_arrays.sol index 975d2f006..bc92882a2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/045_returning_multi_dimensional_arrays.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/045_returning_multi_dimensional_arrays.sol @@ -2,4 +2,4 @@ contract C { function f() public pure returns (string[][] memory) {} } // ---- -// TypeError: (51-68): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 4957: (51-68): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/046_returning_multi_dimensional_static_arrays.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/046_returning_multi_dimensional_static_arrays.sol index 8df1f9e7b..d0e6ec0b6 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/046_returning_multi_dimensional_static_arrays.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/046_returning_multi_dimensional_static_arrays.sol @@ -2,4 +2,4 @@ contract C { function f() public pure returns (uint[][2] memory) {} } // ---- -// TypeError: (51-67): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 4957: (51-67): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/048_returning_arrays_in_structs_arrays.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/048_returning_arrays_in_structs_arrays.sol index 4267c62e9..7670da2b0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/048_returning_arrays_in_structs_arrays.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/048_returning_arrays_in_structs_arrays.sol @@ -3,4 +3,4 @@ contract C { function f() public pure returns (S memory x) {} } // ---- -// TypeError: (80-90): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. +// TypeError 4957: (80-90): This type is only supported in ABIEncoderV2. Use "pragma experimental ABIEncoderV2;" to enable the feature. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/050_function_external_call_not_allowed_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/050_function_external_call_not_allowed_conversion.sol index 18d75948c..e4e02269b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/050_function_external_call_not_allowed_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/050_function_external_call_not_allowed_conversion.sol @@ -7,4 +7,4 @@ contract Test { function g (C c) external {} } // ---- -// TypeError: (103-106): Invalid type for argument in function call. Invalid implicit conversion from address to contract C requested. +// TypeError 9553: (103-106): Invalid type for argument in function call. Invalid implicit conversion from address to contract C requested. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/052_function_internal_not_allowed_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/052_function_internal_not_allowed_conversion.sol index c16d35eb3..cc23fdf6e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/052_function_internal_not_allowed_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/052_function_internal_not_allowed_conversion.sol @@ -9,4 +9,4 @@ contract Test { } } // ---- -// TypeError: (136-137): Invalid type for argument in function call. Invalid implicit conversion from address to contract C requested. +// TypeError 9553: (136-137): Invalid type for argument in function call. Invalid implicit conversion from address to contract C requested. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/053_hash_collision_in_interface.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/053_hash_collision_in_interface.sol index fe690e169..1319a36be 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/053_hash_collision_in_interface.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/053_hash_collision_in_interface.sol @@ -3,4 +3,4 @@ contract test { function tgeo() public { } } // ---- -// TypeError: (0-78): Function signature hash collision for tgeo() +// TypeError 1860: (0-78): Function signature hash collision for tgeo() diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/056_cyclic_inheritance.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/056_cyclic_inheritance.sol index 0e1ec4cb5..287aa93dc 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/056_cyclic_inheritance.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/056_cyclic_inheritance.sol @@ -1,4 +1,4 @@ contract A is B { } contract B is A { } // ---- -// TypeError: (14-15): Definition of base has to precede definition of derived contract +// TypeError 2449: (14-15): Definition of base has to precede definition of derived contract diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/059_illegal_override_visibility.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/059_illegal_override_visibility.sol index d1e110149..c7bcad6e3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/059_illegal_override_visibility.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/059_illegal_override_visibility.sol @@ -1,5 +1,5 @@ contract B { function f() virtual internal {} } contract C is B { function f() public {} } // ---- -// TypeError: (66-88): Overriding function is missing "override" specifier. -// TypeError: (66-88): Overriding function visibility differs. +// TypeError 9456: (66-88): Overriding function is missing "override" specifier. +// TypeError 9098: (66-88): Overriding function visibility differs. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/060_complex_inheritance.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/060_complex_inheritance.sol index 8eb75497c..0eb051b75 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/060_complex_inheritance.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/060_complex_inheritance.sol @@ -2,4 +2,4 @@ contract A { function f() public virtual { uint8 x = C(0).g(); } } contract B { function f() public virtual {} function g() public returns (uint8) {} } contract C is A, B { function f() public override (A, B) { A.f(); } } // ---- -// Warning: (43-50): Unused local variable. +// Warning 2072: (43-50): Unused local variable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/061_missing_base_constructor_arguments.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/061_missing_base_constructor_arguments.sol index 062c4318f..8952a48c4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/061_missing_base_constructor_arguments.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/061_missing_base_constructor_arguments.sol @@ -1,4 +1,4 @@ contract A { constructor(uint a) public { } } contract B is A { } // ---- -// TypeError: (46-65): Contract "B" should be marked as abstract. +// TypeError 3656: (46-65): Contract "B" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/062_base_constructor_arguments_override.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/062_base_constructor_arguments_override.sol index 062c4318f..8952a48c4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/062_base_constructor_arguments_override.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/062_base_constructor_arguments_override.sol @@ -1,4 +1,4 @@ contract A { constructor(uint a) public { } } contract B is A { } // ---- -// TypeError: (46-65): Contract "B" should be marked as abstract. +// TypeError 3656: (46-65): Contract "B" should be marked as abstract. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/063_implicit_derived_to_base_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/063_implicit_derived_to_base_conversion.sol index f4667996f..627029634 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/063_implicit_derived_to_base_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/063_implicit_derived_to_base_conversion.sol @@ -3,5 +3,5 @@ contract B is A { function f() public { A a = B(1); } } // ---- -// Warning: (59-62): Unused local variable. -// Warning: (37-72): Function state mutability can be restricted to pure +// Warning 2072: (59-62): Unused local variable. +// Warning 2018: (37-72): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/064_implicit_base_to_derived_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/064_implicit_base_to_derived_conversion.sol index 0d23ea87d..5876633c3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/064_implicit_base_to_derived_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/064_implicit_base_to_derived_conversion.sol @@ -3,4 +3,4 @@ contract B is A { function f() public { B b = A(1); } } // ---- -// TypeError: (59-69): Type contract A is not implicitly convertible to expected type contract B. +// TypeError 9574: (59-69): Type contract A is not implicitly convertible to expected type contract B. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/065_super_excludes_current_contract.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/065_super_excludes_current_contract.sol index 544df1a56..62d4d7b34 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/065_super_excludes_current_contract.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/065_super_excludes_current_contract.sol @@ -8,4 +8,4 @@ contract B is A { } } // ---- -// TypeError: (95-102): Member "f" not found or not visible after argument-dependent lookup in contract super B. +// TypeError 9582: (95-102): Member "f" not found or not visible after argument-dependent lookup in contract super B. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/067_function_clash_with_state_variable_accessor.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/067_function_clash_with_state_variable_accessor.sol index a99682c0f..67726f6d7 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/067_function_clash_with_state_variable_accessor.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/067_function_clash_with_state_variable_accessor.sol @@ -6,4 +6,4 @@ contract test { function foo() public {} } // ---- -// DeclarationError: (90-114): Identifier already declared. +// DeclarationError 2333: (90-114): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/069_base_class_state_variable_accessor.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/069_base_class_state_variable_accessor.sol index d36d0bf8b..676c4b540 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/069_base_class_state_variable_accessor.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/069_base_class_state_variable_accessor.sol @@ -6,4 +6,4 @@ contract Child is Parent { function foo() public returns (uint256) { return Parent.m_aMember; } } // ---- -// Warning: (158-226): Function state mutability can be restricted to view +// Warning 2018: (158-226): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/070_struct_accessor_one_array_only.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/070_struct_accessor_one_array_only.sol index 6741a7fa7..71129da5f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/070_struct_accessor_one_array_only.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/070_struct_accessor_one_array_only.sol @@ -3,4 +3,4 @@ contract test { Data public data; } // ---- -// TypeError: (58-74): Internal or recursive type is not allowed for public state variables. +// TypeError 6744: (58-74): Internal or recursive type is not allowed for public state variables. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/071_base_class_state_variable_internal_member.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/071_base_class_state_variable_internal_member.sol index 01fda2431..ea17c2e8b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/071_base_class_state_variable_internal_member.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/071_base_class_state_variable_internal_member.sol @@ -5,4 +5,4 @@ contract Child is Parent { function foo() public returns (uint256) { return Parent.m_aMember; } } // ---- -// Warning: (83-151): Function state mutability can be restricted to view +// Warning 2018: (83-151): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/072_state_variable_member_of_wrong_class1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/072_state_variable_member_of_wrong_class1.sol index dd73ac47b..40d86ebf8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/072_state_variable_member_of_wrong_class1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/072_state_variable_member_of_wrong_class1.sol @@ -8,4 +8,4 @@ contract Child is Parent2 { function foo() public returns (uint256) { return Parent2.m_aMember1; } } // ---- -// TypeError: (200-218): Member "m_aMember1" not found or not visible after argument-dependent lookup in type(contract Parent2). +// TypeError 9582: (200-218): Member "m_aMember1" not found or not visible after argument-dependent lookup in type(contract Parent2). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/073_state_variable_member_of_wrong_class2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/073_state_variable_member_of_wrong_class2.sol index f2de6e72e..f56084bda 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/073_state_variable_member_of_wrong_class2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/073_state_variable_member_of_wrong_class2.sol @@ -9,4 +9,4 @@ contract Child is Parent2 { uint256 public m_aMember3; } // ---- -// TypeError: (200-216): Member "m_aMember2" not found or not visible after argument-dependent lookup in type(contract Child). +// TypeError 9582: (200-216): Member "m_aMember2" not found or not visible after argument-dependent lookup in type(contract Child). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/075_fallback_function_with_arguments.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/075_fallback_function_with_arguments.sol index 42c350c4c..8beac9f1a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/075_fallback_function_with_arguments.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/075_fallback_function_with_arguments.sol @@ -3,4 +3,4 @@ contract C { fallback(uint a) external { x = 2; } } // ---- -// TypeError: (37-45): Fallback function cannot take parameters. +// TypeError 3978: (37-45): Fallback function cannot take parameters. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/076_fallback_function_in_library.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/076_fallback_function_in_library.sol index 0b4b49be5..0f4123175 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/076_fallback_function_in_library.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/076_fallback_function_in_library.sol @@ -2,4 +2,4 @@ library C { fallback() external {} } // ---- -// TypeError: (16-38): Libraries cannot have fallback functions. +// TypeError 5982: (16-38): Libraries cannot have fallback functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/076_receive_function_in_library.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/076_receive_function_in_library.sol index 64c150726..33cf221ea 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/076_receive_function_in_library.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/076_receive_function_in_library.sol @@ -2,5 +2,5 @@ library C { receive() external payable {} } // ---- -// TypeError: (16-45): Library functions cannot be payable. -// TypeError: (16-45): Libraries cannot have receive ether functions. +// TypeError 7708: (16-45): Library functions cannot be payable. +// TypeError 4549: (16-45): Libraries cannot have receive ether functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/077_fallback_function_with_return_parameters.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/077_fallback_function_with_return_parameters.sol index 4f1da80fd..3ec82b390 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/077_fallback_function_with_return_parameters.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/077_fallback_function_with_return_parameters.sol @@ -2,4 +2,4 @@ contract C { fallback() external returns (uint) { } } // ---- -// TypeError: (45-51): Fallback function can only have a single "bytes memory" return value. +// TypeError 5570: (45-51): Fallback function can only have a single "bytes memory" return value. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/078_fallback_function_twice.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/078_fallback_function_twice.sol index b2025a405..3dbf9b0bc 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/078_fallback_function_twice.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/078_fallback_function_twice.sol @@ -4,4 +4,4 @@ contract C { fallback() external { x = 3; } } // ---- -// DeclarationError: (64-94): Only one fallback function is allowed. +// DeclarationError 7301: (64-94): Only one fallback function is allowed. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/081_event_too_many_indexed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/081_event_too_many_indexed.sol index ee0af605f..ccc8d71c1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/081_event_too_many_indexed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/081_event_too_many_indexed.sol @@ -2,4 +2,4 @@ contract c { event e(uint indexed a, bytes3 indexed b, bool indexed c, uint indexed d); } // ---- -// TypeError: (17-91): More than 3 indexed arguments for event. +// TypeError 7249: (17-91): More than 3 indexed arguments for event. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/083_anonymous_event_too_many_indexed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/083_anonymous_event_too_many_indexed.sol index d439c5b96..d1e254d6a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/083_anonymous_event_too_many_indexed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/083_anonymous_event_too_many_indexed.sol @@ -2,4 +2,4 @@ contract c { event e(uint indexed a, bytes3 indexed b, bool indexed c, uint indexed d, uint indexed e) anonymous; } // ---- -// TypeError: (17-117): More than 4 indexed arguments for anonymous event. +// TypeError 8598: (17-117): More than 4 indexed arguments for anonymous event. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/087_double_event_declaration.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/087_double_event_declaration.sol index af0280c5d..c515e1b03 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/087_double_event_declaration.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/087_double_event_declaration.sol @@ -3,4 +3,4 @@ contract test { event A(uint i); } // ---- -// DeclarationError: (20-36): Event with same name and arguments defined twice. +// DeclarationError 5883: (20-36): Event with same name and arguments defined twice. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/088_double_event_declaration_ignores_anonymous.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/088_double_event_declaration_ignores_anonymous.sol index 7d4b0ac93..e742c9dd2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/088_double_event_declaration_ignores_anonymous.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/088_double_event_declaration_ignores_anonymous.sol @@ -3,4 +3,4 @@ contract test { event A(uint i) anonymous; } // ---- -// DeclarationError: (20-36): Event with same name and arguments defined twice. +// DeclarationError 5883: (20-36): Event with same name and arguments defined twice. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/089_double_event_declaration_ignores_indexed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/089_double_event_declaration_ignores_indexed.sol index e6aa3e5fb..951abc830 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/089_double_event_declaration_ignores_indexed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/089_double_event_declaration_ignores_indexed.sol @@ -3,4 +3,4 @@ contract test { event A(uint indexed i); } // ---- -// DeclarationError: (20-36): Event with same name and arguments defined twice. +// DeclarationError 5883: (20-36): Event with same name and arguments defined twice. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/091_event_function_inheritance_clash.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/091_event_function_inheritance_clash.sol index 5e0f58ea2..858e93d2d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/091_event_function_inheritance_clash.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/091_event_function_inheritance_clash.sol @@ -9,4 +9,4 @@ contract B { contract C is A, B { } // ---- -// DeclarationError: (99-111): Identifier already declared. +// DeclarationError 9097: (99-111): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/092_function_event_inheritance_clash.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/092_function_event_inheritance_clash.sol index c567f9920..6b08009b1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/092_function_event_inheritance_clash.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/092_function_event_inheritance_clash.sol @@ -9,4 +9,4 @@ contract A { contract C is B, A { } // ---- -// DeclarationError: (49-111): Identifier already declared. +// DeclarationError 9097: (49-111): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/093_function_event_in_contract_clash.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/093_function_event_in_contract_clash.sol index 7b4fcde9f..eba87f3b5 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/093_function_event_in_contract_clash.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/093_function_event_in_contract_clash.sol @@ -5,4 +5,4 @@ contract A { } } // ---- -// DeclarationError: (34-96): Identifier already declared. +// DeclarationError 2333: (34-96): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/097_access_to_internal_function.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/097_access_to_internal_function.sol index 60d7b758e..13ba97f5a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/097_access_to_internal_function.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/097_access_to_internal_function.sol @@ -5,4 +5,4 @@ contract d { function g() public { c(0).f(); } } // ---- -// TypeError: (83-89): Member "f" not found or not visible after argument-dependent lookup in contract c. +// TypeError 9582: (83-89): Member "f" not found or not visible after argument-dependent lookup in contract c. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/098_access_to_default_state_variable_visibility.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/098_access_to_default_state_variable_visibility.sol index 8c9d0c0f8..5c14f2e66 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/098_access_to_default_state_variable_visibility.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/098_access_to_default_state_variable_visibility.sol @@ -5,4 +5,4 @@ contract d { function g() public { c(0).a(); } } // ---- -// TypeError: (66-72): Member "a" not found or not visible after argument-dependent lookup in contract c. +// TypeError 9582: (66-72): Member "a" not found or not visible after argument-dependent lookup in contract c. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/099_access_to_internal_state_variable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/099_access_to_internal_state_variable.sol index 60aba5741..b95949f7f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/099_access_to_internal_state_variable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/099_access_to_internal_state_variable.sol @@ -5,4 +5,4 @@ contract d { function g() public { c(0).a(); } } // ---- -// Warning: (51-84): Function state mutability can be restricted to view +// Warning 2018: (51-84): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/100_error_count_in_named_args.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/100_error_count_in_named_args.sol index a679c25a9..5e8c4f40f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/100_error_count_in_named_args.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/100_error_count_in_named_args.sol @@ -7,5 +7,5 @@ contract test { } } // ---- -// Warning: (31-37): This declaration shadows an existing declaration. -// TypeError: (153-162): Wrong argument count for function call: 1 arguments given but expected 2. +// Warning 2519: (31-37): This declaration shadows an existing declaration. +// TypeError 6160: (153-162): Wrong argument count for function call: 1 arguments given but expected 2. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/101_empty_in_named_args.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/101_empty_in_named_args.sol index 9da11d6fc..f00ae0227 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/101_empty_in_named_args.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/101_empty_in_named_args.sol @@ -7,5 +7,5 @@ contract test { } } // ---- -// Warning: (31-37): This declaration shadows an existing declaration. -// TypeError: (153-158): Wrong argument count for function call: 0 arguments given but expected 2. +// Warning 2519: (31-37): This declaration shadows an existing declaration. +// TypeError 6160: (153-158): Wrong argument count for function call: 0 arguments given but expected 2. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/102_duplicate_parameter_names_in_named_args.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/102_duplicate_parameter_names_in_named_args.sol index 88402fa36..98587ac60 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/102_duplicate_parameter_names_in_named_args.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/102_duplicate_parameter_names_in_named_args.sol @@ -7,5 +7,5 @@ contract test { } } // ---- -// Warning: (31-37): This declaration shadows an existing declaration. -// TypeError: (159-160): Duplicate named argument "a". +// Warning 2519: (31-37): This declaration shadows an existing declaration. +// TypeError 6995: (159-160): Duplicate named argument "a". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/103_invalid_parameter_names_in_named_args.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/103_invalid_parameter_names_in_named_args.sol index bed15186f..b3b8c727c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/103_invalid_parameter_names_in_named_args.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/103_invalid_parameter_names_in_named_args.sol @@ -7,5 +7,5 @@ contract test { } } // ---- -// Warning: (31-37): This declaration shadows an existing declaration. -// TypeError: (153-168): Named argument "c" does not match function declaration. +// Warning 2519: (31-37): This declaration shadows an existing declaration. +// TypeError 4974: (153-168): Named argument "c" does not match function declaration. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/105_constant_input_parameter.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/105_constant_input_parameter.sol index aab8a183a..154b68496 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/105_constant_input_parameter.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/105_constant_input_parameter.sol @@ -2,4 +2,4 @@ contract test { function f(uint[] memory constant a) public { } } // ---- -// DeclarationError: (31-55): The "constant" keyword can only be used for state variables. +// DeclarationError 1788: (31-55): The "constant" keyword can only be used for state variables. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/107_empty_name_input_parameter_with_named_one.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/107_empty_name_input_parameter_with_named_one.sol index e0efa0a08..7ec5b3b71 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/107_empty_name_input_parameter_with_named_one.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/107_empty_name_input_parameter_with_named_one.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// Warning: (20-98): Function state mutability can be restricted to pure +// Warning 2018: (20-98): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/108_empty_name_return_parameter_with_named_one.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/108_empty_name_return_parameter_with_named_one.sol index 39ae78775..241d15f10 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/108_empty_name_return_parameter_with_named_one.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/108_empty_name_return_parameter_with_named_one.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (77-85): Different number of arguments in return statement than in returns declaration. +// TypeError 8863: (77-85): Different number of arguments in return statement than in returns declaration. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/111_overflow_caused_by_ether_units.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/111_overflow_caused_by_ether_units.sol index dc4cab8af..9ac069cf2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/111_overflow_caused_by_ether_units.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/111_overflow_caused_by_ether_units.sol @@ -5,4 +5,4 @@ contract c { uint256 a; } // ---- -// TypeError: (52-118): Type int_const 1157...(70 digits omitted)...0000 is not implicitly convertible to expected type uint256. +// TypeError 7407: (52-118): Type int_const 1157...(70 digits omitted)...0000 is not implicitly convertible to expected type uint256. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/112_exp_operator_exponent_too_big.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/112_exp_operator_exponent_too_big.sol index 2a9e6204b..49f9877e2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/112_exp_operator_exponent_too_big.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/112_exp_operator_exponent_too_big.sol @@ -2,4 +2,4 @@ contract test { function f() public returns (uint d) { return 2 ** 10000000000; } } // ---- -// TypeError: (66-82): Operator ** not compatible with types int_const 2 and int_const 10000000000 +// TypeError 2271: (66-82): Operator ** not compatible with types int_const 2 and int_const 10000000000 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/113_exp_warn_literal_base_1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/113_exp_warn_literal_base_1.sol index 0d91fcab1..cceba6f0b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/113_exp_warn_literal_base_1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/113_exp_warn_literal_base_1.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// Warning: (99-104): Result of exponentiation has type uint8 and thus might overflow. Silence this warning by converting the literal to the expected type. +// Warning 9085: (99-104): Result of exponentiation has type uint8 and thus might overflow. Silence this warning by converting the literal to the expected type. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/116_shift_warn_literal_base_1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/116_shift_warn_literal_base_1.sol index c6a4052ec..6793c304c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/116_shift_warn_literal_base_1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/116_shift_warn_literal_base_1.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// Warning: (99-106): Result of shift has type uint8 and thus might overflow. Silence this warning by converting the literal to the expected type. +// Warning 9085: (99-106): Result of shift has type uint8 and thus might overflow. Silence this warning by converting the literal to the expected type. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/125_enum_member_access_accross_contracts.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/125_enum_member_access_accross_contracts.sol index 3bed62d67..da6ea9889 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/125_enum_member_access_accross_contracts.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/125_enum_member_access_accross_contracts.sol @@ -7,4 +7,4 @@ contract Impl { } } // ---- -// Warning: (72-166): Function state mutability can be restricted to pure +// Warning 2018: (72-166): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/126_enum_invalid_member_access.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/126_enum_invalid_member_access.sol index e58ed1600..0c0137d9a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/126_enum_invalid_member_access.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/126_enum_invalid_member_access.sol @@ -6,4 +6,4 @@ contract test { ActionChoices choices; } // ---- -// TypeError: (121-159): Member "RunAroundWavingYourHands" not found or not visible after argument-dependent lookup in type(enum test.ActionChoices). +// TypeError 9582: (121-159): Member "RunAroundWavingYourHands" not found or not visible after argument-dependent lookup in type(enum test.ActionChoices). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/127_enum_invalid_direct_member_access.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/127_enum_invalid_direct_member_access.sol index 68510a0a9..d23cf82da 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/127_enum_invalid_direct_member_access.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/127_enum_invalid_direct_member_access.sol @@ -6,4 +6,4 @@ contract test { ActionChoices choices; } // ---- -// DeclarationError: (121-124): Undeclared identifier. +// DeclarationError 7576: (121-124): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/130_enum_implicit_conversion_is_not_okay_256.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/130_enum_implicit_conversion_is_not_okay_256.sol index 01c5e93fc..52296a9c6 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/130_enum_implicit_conversion_is_not_okay_256.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/130_enum_implicit_conversion_is_not_okay_256.sol @@ -6,4 +6,4 @@ contract test { uint256 a; } // ---- -// TypeError: (115-139): Type enum test.ActionChoices is not implicitly convertible to expected type uint256. +// TypeError 7407: (115-139): Type enum test.ActionChoices is not implicitly convertible to expected type uint256. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/131_enum_implicit_conversion_is_not_okay_64.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/131_enum_implicit_conversion_is_not_okay_64.sol index 4e21b9aad..fdfc4f606 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/131_enum_implicit_conversion_is_not_okay_64.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/131_enum_implicit_conversion_is_not_okay_64.sol @@ -6,4 +6,4 @@ contract test { uint64 b; } // ---- -// TypeError: (115-132): Type enum test.ActionChoices is not implicitly convertible to expected type uint64. +// TypeError 7407: (115-132): Type enum test.ActionChoices is not implicitly convertible to expected type uint64. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/132_enum_to_enum_conversion_is_not_okay.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/132_enum_to_enum_conversion_is_not_okay.sol index 5b9ba813a..367a9fbdd 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/132_enum_to_enum_conversion_is_not_okay.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/132_enum_to_enum_conversion_is_not_okay.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// TypeError: (137-153): Explicit type conversion not allowed from "enum test.Paper" to "enum test.Ground". +// TypeError 9640: (137-153): Explicit type conversion not allowed from "enum test.Paper" to "enum test.Ground". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/133_enum_duplicate_values.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/133_enum_duplicate_values.sol index 996a9b787..bcd1ad52b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/133_enum_duplicate_values.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/133_enum_duplicate_values.sol @@ -2,4 +2,4 @@ enum ActionChoices { GoLeft, GoRight, GoLeft, Sit } } // ---- -// DeclarationError: (66-72): Identifier already declared. +// DeclarationError 2333: (66-72): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/134_enum_name_resolution_under_current_contract_name.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/134_enum_name_resolution_under_current_contract_name.sol index 4a16eee11..8b0bfae43 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/134_enum_name_resolution_under_current_contract_name.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/134_enum_name_resolution_under_current_contract_name.sol @@ -9,4 +9,4 @@ contract A { } } // ---- -// Warning: (69-111): Function state mutability can be restricted to pure +// Warning 2018: (69-111): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/135_private_visibility.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/135_private_visibility.sol index faafc6313..160ceaec7 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/135_private_visibility.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/135_private_visibility.sol @@ -5,4 +5,4 @@ contract derived is base { function g() public { f(); } } // ---- -// DeclarationError: (99-100): Undeclared identifier. +// DeclarationError 7576: (99-100): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/136_private_visibility_via_explicit_base_access.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/136_private_visibility_via_explicit_base_access.sol index 2f94ef92b..64fd5fdf1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/136_private_visibility_via_explicit_base_access.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/136_private_visibility_via_explicit_base_access.sol @@ -5,4 +5,4 @@ contract derived is base { function g() public { base.f(); } } // ---- -// TypeError: (99-105): Member "f" not found or not visible after argument-dependent lookup in type(contract base). +// TypeError 9582: (99-105): Member "f" not found or not visible after argument-dependent lookup in type(contract base). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/137_external_visibility.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/137_external_visibility.sol index 214ad60ac..d8090e1e0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/137_external_visibility.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/137_external_visibility.sol @@ -3,4 +3,4 @@ contract c { function g() public { f(); } } // ---- -// DeclarationError: (68-69): Undeclared identifier. "f" is not (or not yet) visible at this point. +// DeclarationError 7576: (68-69): Undeclared identifier. "f" is not (or not yet) visible at this point. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/138_similar_name_suggestions_expected.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/138_similar_name_suggestions_expected.sol index ef6e933a7..5c0508f1f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/138_similar_name_suggestions_expected.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/138_similar_name_suggestions_expected.sol @@ -3,4 +3,4 @@ contract c { function g() public { fun(); } } // ---- -// DeclarationError: (69-72): Undeclared identifier. Did you mean "func"? +// DeclarationError 7576: (69-72): Undeclared identifier. Did you mean "func"? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/139_no_name_suggestion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/139_no_name_suggestion.sol index 40827dcad..c3619934e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/139_no_name_suggestion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/139_no_name_suggestion.sol @@ -2,4 +2,4 @@ contract c { function g() public { fun(); } } // ---- -// DeclarationError: (39-42): Undeclared identifier. +// DeclarationError 7576: (39-42): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/140_multiple_similar_suggestions.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/140_multiple_similar_suggestions.sol index 34b4604d4..aa7bc7b5d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/140_multiple_similar_suggestions.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/140_multiple_similar_suggestions.sol @@ -8,4 +8,4 @@ contract c { } } // ---- -// DeclarationError: (151-155): Undeclared identifier. Did you mean "var1", "var2", "var3", "var4" or "var5"? +// DeclarationError 7576: (151-155): Undeclared identifier. Did you mean "var1", "var2", "var3", "var4" or "var5"? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/141_multiple_scopes_suggestions.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/141_multiple_scopes_suggestions.sol index f94711465..e71f3bd17 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/141_multiple_scopes_suggestions.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/141_multiple_scopes_suggestions.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// DeclarationError: (101-105): Undeclared identifier. Did you mean "log8", "log9", "log0", "log1", "log2", "log3" or "log4"? +// DeclarationError 7576: (101-105): Undeclared identifier. Did you mean "log8", "log9", "log0", "log1", "log2", "log3" or "log4"? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/142_inheritence_suggestions.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/142_inheritence_suggestions.sol index 4231e1bdd..a7533abbe 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/142_inheritence_suggestions.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/142_inheritence_suggestions.sol @@ -5,4 +5,4 @@ contract c is a { } } // ---- -// DeclarationError: (105-108): Undeclared identifier. Did you mean "func"? +// DeclarationError 7576: (105-108): Undeclared identifier. Did you mean "func"? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/143_no_spurious_identifier_suggestions_with_submatch.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/143_no_spurious_identifier_suggestions_with_submatch.sol index db9f07c68..4a97864cd 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/143_no_spurious_identifier_suggestions_with_submatch.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/143_no_spurious_identifier_suggestions_with_submatch.sol @@ -5,4 +5,4 @@ contract c { } } // ---- -// DeclarationError: (78-83): Undeclared identifier. +// DeclarationError 7576: (78-83): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/144_no_spurious_identifier_suggestions.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/144_no_spurious_identifier_suggestions.sol index 2316cb3d3..f2e440665 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/144_no_spurious_identifier_suggestions.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/144_no_spurious_identifier_suggestions.sol @@ -5,4 +5,4 @@ contract c { } } // ---- -// DeclarationError: (78-79): Undeclared identifier. +// DeclarationError 7576: (78-79): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/145_external_base_visibility.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/145_external_base_visibility.sol index e1d4368e1..3892fd8ad 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/145_external_base_visibility.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/145_external_base_visibility.sol @@ -5,4 +5,4 @@ contract derived is base { function g() public { base.f(); } } // ---- -// TypeError: (100-108): Cannot call function via contract type name. +// TypeError 3419: (100-108): Cannot call function via contract type name. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/148_external_argument_delete.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/148_external_argument_delete.sol index 3955023ea..98a80765c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/148_external_argument_delete.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/148_external_argument_delete.sol @@ -2,4 +2,4 @@ contract c { function f(uint a) external { delete a; } } // ---- -// Warning: (17-58): Function state mutability can be restricted to pure +// Warning 2018: (17-58): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/149_test_for_bug_override_function_with_bytearray_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/149_test_for_bug_override_function_with_bytearray_type.sol index 1c1513e89..284f85341 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/149_test_for_bug_override_function_with_bytearray_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/149_test_for_bug_override_function_with_bytearray_type.sol @@ -5,4 +5,4 @@ contract Bike is Vehicle { function f(bytes calldata) override external returns (uint256 r) {r = 42;} } // ---- -// Warning: (23-95): Function state mutability can be restricted to pure +// Warning 2018: (23-95): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/150_array_with_nonconstant_length.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/150_array_with_nonconstant_length.sol index 2d653805b..779c4a002 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/150_array_with_nonconstant_length.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/150_array_with_nonconstant_length.sol @@ -2,5 +2,5 @@ contract c { function f(uint a) public { uint8[a] x; } } // ---- -// TypeError: (51-52): Invalid array length, expected integer literal or constant expression. -// TypeError: (45-55): Data location must be "storage", "memory" or "calldata" for variable, but none was given. +// TypeError 5462: (51-52): Invalid array length, expected integer literal or constant expression. +// TypeError 6651: (45-55): Data location must be "storage", "memory" or "calldata" for variable, but none was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/151_array_with_negative_length.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/151_array_with_negative_length.sol index 3d21f42a7..627f188fd 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/151_array_with_negative_length.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/151_array_with_negative_length.sol @@ -2,5 +2,5 @@ contract c { function f(uint a) public { uint8[-1] x; } } // ---- -// TypeError: (51-53): Array with negative length specified. -// TypeError: (45-56): Data location must be "storage", "memory" or "calldata" for variable, but none was given. +// TypeError 3658: (51-53): Array with negative length specified. +// TypeError 6651: (45-56): Data location must be "storage", "memory" or "calldata" for variable, but none was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/152_array_copy_with_different_types1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/152_array_copy_with_different_types1.sol index a0e71847f..1a5036d05 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/152_array_copy_with_different_types1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/152_array_copy_with_different_types1.sol @@ -4,4 +4,4 @@ contract c { function f() public { b = a; } } // ---- -// TypeError: (70-71): Type bytes storage ref is not implicitly convertible to expected type uint256[] storage ref. +// TypeError 7407: (70-71): Type bytes storage ref is not implicitly convertible to expected type uint256[] storage ref. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/153_array_copy_with_different_types2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/153_array_copy_with_different_types2.sol index 8d1cb1ef4..7e4cc6f40 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/153_array_copy_with_different_types2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/153_array_copy_with_different_types2.sol @@ -4,4 +4,4 @@ contract c { function f() public { b = a; } } // ---- -// TypeError: (74-75): Type uint32[] storage ref is not implicitly convertible to expected type uint8[] storage ref. +// TypeError 7407: (74-75): Type uint32[] storage ref is not implicitly convertible to expected type uint8[] storage ref. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/156_array_copy_with_different_types_dynamic_static.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/156_array_copy_with_different_types_dynamic_static.sol index 90aa53a0d..ee26931cf 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/156_array_copy_with_different_types_dynamic_static.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/156_array_copy_with_different_types_dynamic_static.sol @@ -4,4 +4,4 @@ contract c { function f() public { b = a; } } // ---- -// TypeError: (73-74): Type uint256[] storage ref is not implicitly convertible to expected type uint256[80] storage ref. +// TypeError 7407: (73-74): Type uint256[] storage ref is not implicitly convertible to expected type uint256[80] storage ref. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/157_array_of_undeclared_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/157_array_of_undeclared_type.sol index 1409db5e1..09c7654d1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/157_array_of_undeclared_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/157_array_of_undeclared_type.sol @@ -2,4 +2,4 @@ contract c { a[] public foo; } // ---- -// DeclarationError: (17-18): Identifier not found or not unique. +// DeclarationError 7920: (17-18): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/158_storage_variable_initialization_with_incorrect_type_int.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/158_storage_variable_initialization_with_incorrect_type_int.sol index b1ef153e8..f2c36a00a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/158_storage_variable_initialization_with_incorrect_type_int.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/158_storage_variable_initialization_with_incorrect_type_int.sol @@ -2,4 +2,4 @@ contract c { uint8 a = 1000; } // ---- -// TypeError: (27-31): Type int_const 1000 is not implicitly convertible to expected type uint8. +// TypeError 7407: (27-31): Type int_const 1000 is not implicitly convertible to expected type uint8. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/159_storage_variable_initialization_with_incorrect_type_string.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/159_storage_variable_initialization_with_incorrect_type_string.sol index 75736d988..d907273f4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/159_storage_variable_initialization_with_incorrect_type_string.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/159_storage_variable_initialization_with_incorrect_type_string.sol @@ -2,4 +2,4 @@ contract c { uint a = "abc"; } // ---- -// TypeError: (26-31): Type literal_string "abc" is not implicitly convertible to expected type uint256. +// TypeError 7407: (26-31): Type literal_string "abc" is not implicitly convertible to expected type uint256. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/160_test_byte_is_alias_of_byte1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/160_test_byte_is_alias_of_byte1.sol index 9977c839c..ced9fac34 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/160_test_byte_is_alias_of_byte1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/160_test_byte_is_alias_of_byte1.sol @@ -3,5 +3,5 @@ contract c { function f() public { byte a = arr[0];} } // ---- -// Warning: (54-60): Unused local variable. -// Warning: (32-71): Function state mutability can be restricted to view +// Warning 2072: (54-60): Unused local variable. +// Warning 2018: (32-71): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/164_assigning_value_to_const_variable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/164_assigning_value_to_const_variable.sol index 4e543e70d..cd71f3287 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/164_assigning_value_to_const_variable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/164_assigning_value_to_const_variable.sol @@ -3,4 +3,4 @@ contract Foo { uint constant x = 56; } // ---- -// TypeError: (48-49): Cannot assign to a constant variable. +// TypeError 6520: (48-49): Cannot assign to a constant variable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/165_assigning_state_to_const_variable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/165_assigning_state_to_const_variable.sol index 0de15dfb1..247b08bcf 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/165_assigning_state_to_const_variable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/165_assigning_state_to_const_variable.sol @@ -2,4 +2,4 @@ contract C { address constant x = msg.sender; } // ---- -// TypeError: (38-48): Initial value for constant variable has to be compile-time constant. +// TypeError 8349: (38-48): Initial value for constant variable has to be compile-time constant. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/167_constant_string_literal_disallows_assignment.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/167_constant_string_literal_disallows_assignment.sol index 3f19ea3b2..4926c394a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/167_constant_string_literal_disallows_assignment.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/167_constant_string_literal_disallows_assignment.sol @@ -7,4 +7,4 @@ contract Test { } } // ---- -// TypeError: (261-265): Index access for string is not possible. +// TypeError 9961: (261-265): Index access for string is not possible. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/171_assignment_to_const_array_vars.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/171_assignment_to_const_array_vars.sol index b9e9aa7ae..81b9eab8a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/171_assignment_to_const_array_vars.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/171_assignment_to_const_array_vars.sol @@ -2,4 +2,4 @@ contract C { uint[3] constant x = [uint(1), 2, 3]; } // ---- -// TypeError: (17-53): Constants of non-value type not yet implemented. +// TypeError 9259: (17-53): Constants of non-value type not yet implemented. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/173_constant_struct.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/173_constant_struct.sol index 07bf0439c..d32dd2768 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/173_constant_struct.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/173_constant_struct.sol @@ -3,4 +3,4 @@ contract C { S constant x = S(5, new uint[](4)); } // ---- -// TypeError: (52-86): Constants of non-value type not yet implemented. +// TypeError 9259: (52-86): Constants of non-value type not yet implemented. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/175_uninitialized_const_variable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/175_uninitialized_const_variable.sol index 13496d8b9..6fba36420 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/175_uninitialized_const_variable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/175_uninitialized_const_variable.sol @@ -2,4 +2,4 @@ contract Foo { uint constant y; } // ---- -// TypeError: (19-34): Uninitialized "constant" variable. +// TypeError 4266: (19-34): Uninitialized "constant" variable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/176_overloaded_function_cannot_resolve.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/176_overloaded_function_cannot_resolve.sol index bcf259480..1d10d3e78 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/176_overloaded_function_cannot_resolve.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/176_overloaded_function_cannot_resolve.sol @@ -4,4 +4,4 @@ contract test { function g() public returns (uint) { return f(3, 5); } } // ---- -// TypeError: (176-177): No matching declaration found after argument-dependent lookup. +// TypeError 9322: (176-177): No matching declaration found after argument-dependent lookup. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/177_ambiguous_overloaded_function.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/177_ambiguous_overloaded_function.sol index 759e02f21..52cdf1737 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/177_ambiguous_overloaded_function.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/177_ambiguous_overloaded_function.sol @@ -5,4 +5,4 @@ contract test { function g() public returns (uint) { return f(1); } } // ---- -// TypeError: (271-272): No unique declaration found after argument-dependent lookup. +// TypeError 4487: (271-272): No unique declaration found after argument-dependent lookup. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/178_assignment_of_nonoverloaded_function.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/178_assignment_of_nonoverloaded_function.sol index 07fc1c439..ec9415dbb 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/178_assignment_of_nonoverloaded_function.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/178_assignment_of_nonoverloaded_function.sol @@ -3,4 +3,4 @@ contract test { function g() public returns (uint) { function (uint) returns (uint) x = f; return x(7); } } // ---- -// Warning: (20-78): Function state mutability can be restricted to pure +// Warning 2018: (20-78): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/179_assignment_of_overloaded_function.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/179_assignment_of_overloaded_function.sol index 9ed864f14..ab57704b5 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/179_assignment_of_overloaded_function.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/179_assignment_of_overloaded_function.sol @@ -4,4 +4,4 @@ contract test { function g() public returns (uint) { function (uint) returns (uint) x = f; return x(7); } } // ---- -// TypeError: (208-209): No matching declaration found after variable lookup. +// TypeError 2144: (208-209): No matching declaration found after variable lookup. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/180_external_types_clash.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/180_external_types_clash.sol index 91ddcd9bc..c4d650a2b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/180_external_types_clash.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/180_external_types_clash.sol @@ -6,4 +6,4 @@ contract test is base { function f(uint8 a) public { } } // ---- -// TypeError: (37-61): Function overload clash during conversion to external types for arguments. +// TypeError 9914: (37-61): Function overload clash during conversion to external types for arguments. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/181_override_changes_return_types.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/181_override_changes_return_types.sol index 10b850ee0..9a051bd51 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/181_override_changes_return_types.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/181_override_changes_return_types.sol @@ -5,4 +5,4 @@ contract test is base { function f(uint a) public override returns (uint8) { } } // ---- -// TypeError: (103-157): Overriding function return types differ. +// TypeError 4822: (103-157): Overriding function return types differ. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/182_equal_overload.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/182_equal_overload.sol index 6f0c7df79..062f2eb24 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/182_equal_overload.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/182_equal_overload.sol @@ -3,4 +3,4 @@ contract C { function test(uint a) external {} } // ---- -// DeclarationError: (17-66): Function with same name and arguments defined twice. +// DeclarationError 1686: (17-66): Function with same name and arguments defined twice. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/185_invalid_utf8_implicit.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/185_invalid_utf8_implicit.sol index 5440b4255..3cf3361f3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/185_invalid_utf8_implicit.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/185_invalid_utf8_implicit.sol @@ -2,4 +2,4 @@ contract C { string s = "\xa0\x00"; } // ---- -// TypeError: (28-38): Type literal_string (contains invalid UTF-8 sequence at position 0) is not implicitly convertible to expected type string storage ref. +// TypeError 7407: (28-38): Type literal_string (contains invalid UTF-8 sequence at position 0) is not implicitly convertible to expected type string storage ref. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/186_invalid_utf8_explicit.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/186_invalid_utf8_explicit.sol index 0f67460fb..b9a8c5279 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/186_invalid_utf8_explicit.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/186_invalid_utf8_explicit.sol @@ -2,4 +2,4 @@ contract C { string s = string("\xa0\x00"); } // ---- -// TypeError: (28-46): Explicit type conversion not allowed from "literal_string (contains invalid UTF-8 sequence at position 0)" to "string memory". +// TypeError 9640: (28-46): Explicit type conversion not allowed from "literal_string (contains invalid UTF-8 sequence at position 0)" to "string memory". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/188_string_index.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/188_string_index.sol index 9d51e06b3..e71f53b7f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/188_string_index.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/188_string_index.sol @@ -3,4 +3,4 @@ contract C { function f() public { bytes1 a = s[2]; } } // ---- -// TypeError: (64-68): Index access for string is not possible. +// TypeError 9961: (64-68): Index access for string is not possible. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/189_string_length.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/189_string_length.sol index 845b91566..041b3fd6c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/189_string_length.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/189_string_length.sol @@ -3,4 +3,4 @@ contract C { function f() public { uint a = s.length; } } // ---- -// TypeError: (62-70): Member "length" not found or not visible after argument-dependent lookup in string storage ref. +// TypeError 9582: (62-70): Member "length" not found or not visible after argument-dependent lookup in string storage ref. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/190_negative_integers_to_signed_out_of_bound.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/190_negative_integers_to_signed_out_of_bound.sol index 2e8503af4..f56a4fcd4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/190_negative_integers_to_signed_out_of_bound.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/190_negative_integers_to_signed_out_of_bound.sol @@ -2,4 +2,4 @@ contract test { int8 public i = -129; } // ---- -// TypeError: (36-40): Type int_const -129 is not implicitly convertible to expected type int8. +// TypeError 7407: (36-40): Type int_const -129 is not implicitly convertible to expected type int8. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/192_positive_integers_to_signed_out_of_bound.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/192_positive_integers_to_signed_out_of_bound.sol index d56045c2f..f62c51cdf 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/192_positive_integers_to_signed_out_of_bound.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/192_positive_integers_to_signed_out_of_bound.sol @@ -2,4 +2,4 @@ contract test { int8 public j = 128; } // ---- -// TypeError: (36-39): Type int_const 128 is not implicitly convertible to expected type int8. +// TypeError 7407: (36-39): Type int_const 128 is not implicitly convertible to expected type int8. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/194_negative_integers_to_unsigned.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/194_negative_integers_to_unsigned.sol index 3702f09ba..0d04e87ea 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/194_negative_integers_to_unsigned.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/194_negative_integers_to_unsigned.sol @@ -2,4 +2,4 @@ contract test { uint8 public x = -1; } // ---- -// TypeError: (37-39): Type int_const -1 is not implicitly convertible to expected type uint8. +// TypeError 7407: (37-39): Type int_const -1 is not implicitly convertible to expected type uint8. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/195_positive_integers_to_unsigned_out_of_bound.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/195_positive_integers_to_unsigned_out_of_bound.sol index 812162296..0b5942cfb 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/195_positive_integers_to_unsigned_out_of_bound.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/195_positive_integers_to_unsigned_out_of_bound.sol @@ -2,4 +2,4 @@ contract test { uint8 public x = 700; } // ---- -// TypeError: (37-40): Type int_const 700 is not implicitly convertible to expected type uint8. +// TypeError 7407: (37-40): Type int_const 700 is not implicitly convertible to expected type uint8. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/196_integer_boolean_or.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/196_integer_boolean_or.sol index 2a51e9a6d..5b19505f0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/196_integer_boolean_or.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/196_integer_boolean_or.sol @@ -1,3 +1,3 @@ contract test { fallback() external { uint x = 1; uint y = 2; x || y; } } // ---- -// TypeError: (62-68): Operator || not compatible with types uint256 and uint256 +// TypeError 2271: (62-68): Operator || not compatible with types uint256 and uint256 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/197_integer_boolean_and.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/197_integer_boolean_and.sol index 6ea90e77f..8981af1b1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/197_integer_boolean_and.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/197_integer_boolean_and.sol @@ -1,3 +1,3 @@ contract test { fallback() external { uint x = 1; uint y = 2; x && y; } } // ---- -// TypeError: (62-68): Operator && not compatible with types uint256 and uint256 +// TypeError 2271: (62-68): Operator && not compatible with types uint256 and uint256 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/198_integer_boolean_not.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/198_integer_boolean_not.sol index ab5f5576c..3c8fd4fc2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/198_integer_boolean_not.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/198_integer_boolean_not.sol @@ -1,3 +1,3 @@ contract test { fallback() external { uint x = 1; !x; } } // ---- -// TypeError: (50-52): Unary operator ! cannot be applied to type uint256 +// TypeError 4907: (50-52): Unary operator ! cannot be applied to type uint256 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/199_integer_unsigned_exp_signed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/199_integer_unsigned_exp_signed.sol index ebdc122c6..cabe9aa13 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/199_integer_unsigned_exp_signed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/199_integer_unsigned_exp_signed.sol @@ -1,3 +1,3 @@ contract test { fallback() external { uint x = 3; int y = -4; x ** y; } } // ---- -// TypeError: (62-68): Operator ** not compatible with types uint256 and int256. Exponentiation power is not allowed to be a signed integer type. +// TypeError 2271: (62-68): Operator ** not compatible with types uint256 and int256. Exponentiation power is not allowed to be a signed integer type. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/201_integer_signed_exp_signed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/201_integer_signed_exp_signed.sol index 73580e599..17508ed8d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/201_integer_signed_exp_signed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/201_integer_signed_exp_signed.sol @@ -3,6 +3,6 @@ contract test { function h() public { uint8 x = 3; int16 y = 4; x ** y; } } // ---- -// TypeError: (64-70): Operator ** not compatible with types int256 and int256. Exponentiation power is not allowed to be a signed integer type. -// TypeError: (126-132): Operator ** not compatible with types uint8 and int16. Exponentiation power is not allowed to be a signed integer type. -// Warning: (126-132): The result type of the exponentiation operation is equal to the type of the first operand (uint8) ignoring the (larger) type of the second operand (int16) which might be unexpected. Silence this warning by either converting the first or the second operand to the type of the other. +// TypeError 2271: (64-70): Operator ** not compatible with types int256 and int256. Exponentiation power is not allowed to be a signed integer type. +// TypeError 2271: (126-132): Operator ** not compatible with types uint8 and int16. Exponentiation power is not allowed to be a signed integer type. +// Warning 3149: (126-132): The result type of the exponentiation operation is equal to the type of the first operand (uint8) ignoring the (larger) type of the second operand (int16) which might be unexpected. Silence this warning by either converting the first or the second operand to the type of the other. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/202_bytes_reference_compare_operators.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/202_bytes_reference_compare_operators.sol index 3864b2d1b..b1f63003f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/202_bytes_reference_compare_operators.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/202_bytes_reference_compare_operators.sol @@ -1,3 +1,3 @@ contract test { bytes a; bytes b; fallback() external { a == b; } } // ---- -// TypeError: (56-62): Operator == not compatible with types bytes storage ref and bytes storage ref +// TypeError 2271: (56-62): Operator == not compatible with types bytes storage ref and bytes storage ref diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/203_struct_reference_compare_operators.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/203_struct_reference_compare_operators.sol index f867d6f3c..cdb7aeb01 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/203_struct_reference_compare_operators.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/203_struct_reference_compare_operators.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// TypeError: (79-85): Operator == not compatible with types struct test.s storage ref and struct test.s storage ref +// TypeError 2271: (79-85): Operator == not compatible with types struct test.s storage ref and struct test.s storage ref diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/205_overwrite_storage_location_external.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/205_overwrite_storage_location_external.sol index c56a57c49..f0e0f8b39 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/205_overwrite_storage_location_external.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/205_overwrite_storage_location_external.sol @@ -2,4 +2,4 @@ contract C { function f(uint[] storage a) external {} } // ---- -// TypeError: (28-44): Data location must be "memory" or "calldata" for parameter in external function, but "storage" was given. +// TypeError 6651: (28-44): Data location must be "memory" or "calldata" for parameter in external function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/207_no_mappings_in_memory_array.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/207_no_mappings_in_memory_array.sol index cd2d2f2fc..b60ba1896 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/207_no_mappings_in_memory_array.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/207_no_mappings_in_memory_array.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-77): Data location must be "storage" for variable, but "memory" was given. +// TypeError 6651: (47-77): Data location must be "storage" for variable, but "memory" was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/208_assignment_mem_to_local_storage_variable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/208_assignment_mem_to_local_storage_variable.sol index cf3037720..3d89796c4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/208_assignment_mem_to_local_storage_variable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/208_assignment_mem_to_local_storage_variable.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (128-129): Type uint256[] memory is not implicitly convertible to expected type uint256[] storage pointer. +// TypeError 7407: (128-129): Type uint256[] memory is not implicitly convertible to expected type uint256[] storage pointer. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/209_storage_assign_to_different_local_variable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/209_storage_assign_to_different_local_variable.sol index aabdcd880..aa6d55916 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/209_storage_assign_to_different_local_variable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/209_storage_assign_to_different_local_variable.sol @@ -9,4 +9,4 @@ contract C { } } // ---- -// TypeError: (163-164): Type uint8[] storage pointer is not implicitly convertible to expected type uint256[] storage pointer. +// TypeError 7407: (163-164): Type uint8[] storage pointer is not implicitly convertible to expected type uint256[] storage pointer. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/210_uninitialized_mapping_variable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/210_uninitialized_mapping_variable.sol index 0547ace1d..bfa56208c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/210_uninitialized_mapping_variable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/210_uninitialized_mapping_variable.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (47-78): Uninitialized mapping. Mappings cannot be created dynamically, you have to assign them from a state variable. +// TypeError 4182: (47-78): Uninitialized mapping. Mappings cannot be created dynamically, you have to assign them from a state variable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/211_uninitialized_mapping_array_variable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/211_uninitialized_mapping_array_variable.sol index c43dbad6d..16ac9ac1c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/211_uninitialized_mapping_array_variable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/211_uninitialized_mapping_array_variable.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (95-96): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (95-96): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/213_no_delete_on_storage_pointers.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/213_no_delete_on_storage_pointers.sol index 7a6fb1c7c..b1b43c631 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/213_no_delete_on_storage_pointers.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/213_no_delete_on_storage_pointers.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (97-105): Unary operator delete cannot be applied to type uint256[] storage pointer +// TypeError 9767: (97-105): Unary operator delete cannot be applied to type uint256[] storage pointer diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/215_function_argument_mem_to_storage.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/215_function_argument_mem_to_storage.sol index 984b81b14..140ae8888 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/215_function_argument_mem_to_storage.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/215_function_argument_mem_to_storage.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (113-114): Invalid type for argument in function call. Invalid implicit conversion from uint256[] memory to uint256[] storage pointer requested. +// TypeError 9553: (113-114): Invalid type for argument in function call. Invalid implicit conversion from uint256[] memory to uint256[] storage pointer requested. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/217_mem_array_assignment_changes_base_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/217_mem_array_assignment_changes_base_type.sol index 3755b9352..e9a1b9b48 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/217_mem_array_assignment_changes_base_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/217_mem_array_assignment_changes_base_type.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (256-275): Type uint8[] memory is not implicitly convertible to expected type uint256[] memory. +// TypeError 9574: (256-275): Type uint8[] memory is not implicitly convertible to expected type uint256[] memory. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/219_memory_arrays_not_resizeable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/219_memory_arrays_not_resizeable.sol index dbba54aba..c4ab822d3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/219_memory_arrays_not_resizeable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/219_memory_arrays_not_resizeable.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (72-80): Member "length" is read-only and cannot be used to resize arrays. +// TypeError 7567: (72-80): Member "length" is read-only and cannot be used to resize arrays. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/220_struct_constructor.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/220_struct_constructor.sol index 50585c110..16c8b3cb5 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/220_struct_constructor.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/220_struct_constructor.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// Warning: (80-90): Unused local variable. -// Warning: (50-110): Function state mutability can be restricted to pure +// Warning 2072: (80-90): Unused local variable. +// Warning 2018: (50-110): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/221_struct_constructor_nested.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/221_struct_constructor_nested.sol index 002226825..9f6a11586 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/221_struct_constructor_nested.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/221_struct_constructor_nested.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// Warning: (153-163): Unused local variable. -// Warning: (96-190): Function state mutability can be restricted to pure +// Warning 2072: (153-163): Unused local variable. +// Warning 2018: (96-190): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/222_struct_named_constructor.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/222_struct_named_constructor.sol index 8ab8ee460..a854664e3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/222_struct_named_constructor.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/222_struct_named_constructor.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// Warning: (80-90): Unused local variable. -// Warning: (50-118): Function state mutability can be restricted to pure +// Warning 2072: (80-90): Unused local variable. +// Warning 2018: (50-118): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/223_literal_strings.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/223_literal_strings.sol index 1dadcc4d6..ec2fe3d69 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/223_literal_strings.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/223_literal_strings.sol @@ -6,4 +6,4 @@ contract Foo { } } // ---- -// Warning: (19-238): Function state mutability can be restricted to pure +// Warning 2018: (19-238): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/225_inheriting_from_library.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/225_inheriting_from_library.sol index eff7bf866..ed555b3c4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/225_inheriting_from_library.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/225_inheriting_from_library.sol @@ -1,4 +1,4 @@ library Lib {} contract Test is Lib {} // ---- -// TypeError: (32-35): Libraries cannot be inherited from. +// TypeError 2571: (32-35): Libraries cannot be inherited from. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/226_inheriting_library.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/226_inheriting_library.sol index 2d601c1cc..964c22ad8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/226_inheriting_library.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/226_inheriting_library.sol @@ -1,4 +1,4 @@ contract Test {} library Lib is Test {} // ---- -// TypeError: (17-39): Library is not allowed to inherit. +// TypeError 9469: (17-39): Library is not allowed to inherit. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/227_library_having_variables.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/227_library_having_variables.sol index 804ef3d38..b59e0d68b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/227_library_having_variables.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/227_library_having_variables.sol @@ -1,3 +1,3 @@ library Lib { uint x; } // ---- -// TypeError: (14-20): Library cannot have non-constant state variables +// TypeError 9957: (14-20): Library cannot have non-constant state variables diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/229_call_to_library_function.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/229_call_to_library_function.sol index 4846bb0f6..8b389282a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/229_call_to_library_function.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/229_call_to_library_function.sol @@ -8,4 +8,4 @@ contract Test { } } // ---- -// TypeError: (53-100): Library functions must be implemented if declared. +// TypeError 9231: (53-100): Library functions must be implemented if declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/230_creating_contract_within_the_contract.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/230_creating_contract_within_the_contract.sol index 8624b0b05..25f742496 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/230_creating_contract_within_the_contract.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/230_creating_contract_within_the_contract.sol @@ -2,4 +2,4 @@ contract Test { function f() public { Test x = new Test(); } } // ---- -// TypeError: (51-59): Circular reference for contract creation (cannot create instance of derived or same contract). +// TypeError 4579: (51-59): Circular reference for contract creation (cannot create instance of derived or same contract). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/231_array_out_of_bound_access.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/231_array_out_of_bound_access.sol index 7230a0a63..d2ce419ba 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/231_array_out_of_bound_access.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/231_array_out_of_bound_access.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// TypeError: (90-102): Out of bounds array access. +// TypeError 3383: (90-102): Out of bounds array access. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/232_literal_string_to_storage_pointer.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/232_literal_string_to_storage_pointer.sol index be57144ee..077d09cbd 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/232_literal_string_to_storage_pointer.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/232_literal_string_to_storage_pointer.sol @@ -2,4 +2,4 @@ contract C { function f() public { string storage x = "abc"; } } // ---- -// TypeError: (39-63): Type literal_string "abc" is not implicitly convertible to expected type string storage pointer. +// TypeError 9574: (39-63): Type literal_string "abc" is not implicitly convertible to expected type string storage pointer. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/233_non_initialized_references.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/233_non_initialized_references.sol index 68e3b2c44..a092c643d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/233_non_initialized_references.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/233_non_initialized_references.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (105-106): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. +// TypeError 3464: (105-106): This variable is of storage pointer type and can be accessed without prior assignment, which would lead to undefined behaviour. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/235_abi_encode_with_large_integer_constant.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/235_abi_encode_with_large_integer_constant.sol index fd9717f1a..545b8cf27 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/235_abi_encode_with_large_integer_constant.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/235_abi_encode_with_large_integer_constant.sol @@ -2,4 +2,4 @@ contract C { function f() pure public { abi.encode(2**500); } } // ---- -// TypeError: (55-61): Invalid rational number (too large or division by zero). +// TypeError 8009: (55-61): Invalid rational number (too large or division by zero). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/236_cyclic_binary_dependency.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/236_cyclic_binary_dependency.sol index c287507d7..c39812aa6 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/236_cyclic_binary_dependency.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/236_cyclic_binary_dependency.sol @@ -2,4 +2,4 @@ contract A { function f() public { new B(); } } contract B { function f() public { new C(); } } contract C { function f() public { new A(); } } // ---- -// TypeError: (131-136): Circular reference for contract creation (cannot create instance of derived or same contract). +// TypeError 4579: (131-136): Circular reference for contract creation (cannot create instance of derived or same contract). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/237_cyclic_binary_dependency_via_inheritance.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/237_cyclic_binary_dependency_via_inheritance.sol index 00ee536ec..9851f1a74 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/237_cyclic_binary_dependency_via_inheritance.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/237_cyclic_binary_dependency_via_inheritance.sol @@ -2,4 +2,4 @@ contract A is B { } contract B { function f() public { new C(); } } contract C { function f() public { new A(); } } // ---- -// TypeError: (14-15): Definition of base has to precede definition of derived contract +// TypeError 2449: (14-15): Definition of base has to precede definition of derived contract diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/245_tuples_empty_components.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/245_tuples_empty_components.sol index 7815edea4..02bc66fa6 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/245_tuples_empty_components.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/245_tuples_empty_components.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-53): Tuple component cannot be empty. +// TypeError 8381: (47-53): Tuple component cannot be empty. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/252_using_for_not_library.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/252_using_for_not_library.sol index 4693b27f3..83839f368 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/252_using_for_not_library.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/252_using_for_not_library.sol @@ -3,4 +3,4 @@ contract C { using D for uint; } // ---- -// TypeError: (38-39): Library name expected. +// TypeError 4357: (38-39): Library name expected. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/253_using_for_function_exists.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/253_using_for_function_exists.sol index 9e570805f..cd86a70dd 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/253_using_for_function_exists.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/253_using_for_function_exists.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// Warning: (12-79): Function state mutability can be restricted to pure -// Warning: (121-172): Function state mutability can be restricted to pure +// Warning 2018: (12-79): Function state mutability can be restricted to pure +// Warning 2018: (121-172): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/254_using_for_function_on_int.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/254_using_for_function_on_int.sol index a8e23d0fa..838118017 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/254_using_for_function_on_int.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/254_using_for_function_on_int.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (12-79): Function state mutability can be restricted to pure +// Warning 2018: (12-79): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/258_using_for_mismatch.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/258_using_for_mismatch.sol index c60ee651e..87b7f3452 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/258_using_for_mismatch.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/258_using_for_mismatch.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (177-185): Member "double" not found or not visible after argument-dependent lookup in uint256. +// TypeError 9582: (177-185): Member "double" not found or not visible after argument-dependent lookup in uint256. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/259_using_for_not_used.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/259_using_for_not_used.sol index b11cefbab..abda74579 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/259_using_for_not_used.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/259_using_for_not_used.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (305-313): Member "double" not found or not visible after argument-dependent lookup in uint16. +// TypeError 9582: (305-313): Member "double" not found or not visible after argument-dependent lookup in uint16. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/261_using_for_arbitrary_mismatch.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/261_using_for_arbitrary_mismatch.sol index b2b553507..99aef98a8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/261_using_for_arbitrary_mismatch.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/261_using_for_arbitrary_mismatch.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (227-235): Member "double" not found or not visible after argument-dependent lookup in uint256. +// TypeError 9582: (227-235): Member "double" not found or not visible after argument-dependent lookup in uint256. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/262_bound_function_in_var.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/262_bound_function_in_var.sol index c3cc5232d..699a0b551 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/262_bound_function_in_var.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/262_bound_function_in_var.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// TypeError: (218-271): Type function (struct D.s storage pointer,uint256) returns (uint256) is not implicitly convertible to expected type function (struct D.s storage pointer,uint256) returns (uint256). -// TypeError: (298-302): Wrong argument count for function call: 1 arguments given but expected 2. +// TypeError 9574: (218-271): Type function (struct D.s storage pointer,uint256) returns (uint256) is not implicitly convertible to expected type function (struct D.s storage pointer,uint256) returns (uint256). +// TypeError 6160: (298-302): Wrong argument count for function call: 1 arguments given but expected 2. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/263_create_memory_arrays.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/263_create_memory_arrays.sol index 71f43992b..d808ce249 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/263_create_memory_arrays.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/263_create_memory_arrays.sol @@ -11,4 +11,4 @@ contract C { } } // ---- -// Warning: (122-301): Function state mutability can be restricted to pure +// Warning 2018: (122-301): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/264_mapping_in_memory_array.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/264_mapping_in_memory_array.sol index e45e09de8..1102f6ecd 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/264_mapping_in_memory_array.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/264_mapping_in_memory_array.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (94-117): Type cannot live outside storage. +// TypeError 1164: (94-117): Type cannot live outside storage. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/265_new_for_non_array.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/265_new_for_non_array.sol index c4b2c692e..b7ab47d6e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/265_new_for_non_array.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/265_new_for_non_array.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (65-73): Contract or array type expected. +// TypeError 8807: (65-73): Contract or array type expected. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/275_inline_struct_declaration_arrays.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/275_inline_struct_declaration_arrays.sol index bdf033a30..f5e15e220 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/275_inline_struct_declaration_arrays.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/275_inline_struct_declaration_arrays.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// Warning: (102-115): Unused local variable. -// Warning: (72-169): Function state mutability can be restricted to pure +// Warning 2072: (102-115): Unused local variable. +// Warning 2018: (72-169): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/279_break_not_in_loop.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/279_break_not_in_loop.sol index 6b88da443..76385a1d0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/279_break_not_in_loop.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/279_break_not_in_loop.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// SyntaxError: (69-74): "break" has to be in a "for" or "while" loop. +// SyntaxError 6102: (69-74): "break" has to be in a "for" or "while" loop. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/280_continue_not_in_loop.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/280_continue_not_in_loop.sol index b0e8cda91..8da1f34c5 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/280_continue_not_in_loop.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/280_continue_not_in_loop.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// SyntaxError: (69-77): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (69-77): "continue" has to be in a "for" or "while" loop. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/281_continue_not_in_loop_2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/281_continue_not_in_loop_2.sol index 845faf867..289e882a6 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/281_continue_not_in_loop_2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/281_continue_not_in_loop_2.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// SyntaxError: (88-96): "continue" has to be in a "for" or "while" loop. +// SyntaxError 4123: (88-96): "continue" has to be in a "for" or "while" loop. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/282_invalid_different_types_for_conditional_expression.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/282_invalid_different_types_for_conditional_expression.sol index e4e75e3f2..78097742d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/282_invalid_different_types_for_conditional_expression.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/282_invalid_different_types_for_conditional_expression.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-62): True expression's type bool doesn't match false expression's type uint8. +// TypeError 1080: (47-62): True expression's type bool doesn't match false expression's type uint8. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/283_left_value_in_conditional_expression_not_supported_yet.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/283_left_value_in_conditional_expression_not_supported_yet.sol index ef8f99300..2acc4e1f4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/283_left_value_in_conditional_expression_not_supported_yet.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/283_left_value_in_conditional_expression_not_supported_yet.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// TypeError: (80-92): Conditional expression as left value is not supported yet. -// TypeError: (80-92): Expression has to be an lvalue. +// TypeError 2212: (80-92): Conditional expression as left value is not supported yet. +// TypeError 4247: (80-92): Expression has to be an lvalue. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/284_conditional_expression_with_different_struct.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/284_conditional_expression_with_different_struct.sol index 049d9e21e..509e559d2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/284_conditional_expression_with_different_struct.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/284_conditional_expression_with_different_struct.sol @@ -12,4 +12,4 @@ contract C { } } // ---- -// TypeError: (165-177): True expression's type struct C.s1 memory doesn't match false expression's type struct C.s2 memory. +// TypeError 1080: (165-177): True expression's type struct C.s1 memory doesn't match false expression's type struct C.s2 memory. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/285_conditional_expression_with_different_function_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/285_conditional_expression_with_different_function_type.sol index 963fb7da6..9846bd656 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/285_conditional_expression_with_different_function_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/285_conditional_expression_with_different_function_type.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (106-118): True expression's type function (bool) doesn't match false expression's type function (). +// TypeError 1080: (106-118): True expression's type function (bool) doesn't match false expression's type function (). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/286_conditional_expression_with_different_enum.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/286_conditional_expression_with_different_enum.sol index 8c3126243..dd1303336 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/286_conditional_expression_with_different_enum.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/286_conditional_expression_with_different_enum.sol @@ -10,4 +10,4 @@ contract C { } } // ---- -// TypeError: (139-151): True expression's type enum C.small doesn't match false expression's type enum C.big. +// TypeError 1080: (139-151): True expression's type enum C.small doesn't match false expression's type enum C.big. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/287_conditional_expression_with_different_mapping.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/287_conditional_expression_with_different_mapping.sol index 8139f3ed9..b20c872d9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/287_conditional_expression_with_different_mapping.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/287_conditional_expression_with_different_mapping.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (121-143): True expression's type mapping(uint8 => uint8) doesn't match false expression's type mapping(uint32 => uint8). +// TypeError 1080: (121-143): True expression's type mapping(uint8 => uint8) doesn't match false expression's type mapping(uint32 => uint8). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/288_conditional_with_all_types.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/288_conditional_with_all_types.sol index a92c07f38..b3d8aea81 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/288_conditional_with_all_types.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/288_conditional_with_all_types.sol @@ -84,6 +84,6 @@ contract C { } } // ---- -// Warning: (1005-1019): This declaration shadows an existing declaration. -// Warning: (257-642): Function state mutability can be restricted to pure -// Warning: (647-1227): Function state mutability can be restricted to pure +// Warning 2519: (1005-1019): This declaration shadows an existing declaration. +// Warning 2018: (257-642): Function state mutability can be restricted to pure +// Warning 2018: (647-1227): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/289_uint7_and_uintM_as_identifier.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/289_uint7_and_uintM_as_identifier.sol index 58e84090e..ce35d7ffe 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/289_uint7_and_uintM_as_identifier.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/289_uint7_and_uintM_as_identifier.sol @@ -9,4 +9,4 @@ string uintM = "Hello 4 you"; } } // ---- -// Warning: (50-197): Function state mutability can be restricted to pure +// Warning 2018: (50-197): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_1.sol index 0d0a0797e..8954a77fe 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_1.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// DeclarationError: (50-55): Identifier not found or not unique. +// DeclarationError 7920: (50-55): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_2.sol index b9590a8c8..2c441c696 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_2.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// DeclarationError: (50-54): Identifier not found or not unique. +// DeclarationError 7920: (50-54): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_3.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_3.sol index 85d4c25bf..4deb9db9e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_3.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/290_varM_disqualified_as_keyword_3.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// DeclarationError: (50-56): Identifier not found or not unique. +// DeclarationError 7920: (50-56): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/291_modifier_is_not_a_valid_typename.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/291_modifier_is_not_a_valid_typename.sol index 2f3143d52..0c7b80e03 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/291_modifier_is_not_a_valid_typename.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/291_modifier_is_not_a_valid_typename.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// TypeError: (77-80): Name has to refer to a struct, enum or contract. +// TypeError 5172: (77-80): Name has to refer to a struct, enum or contract. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/292_modifier_is_not_a_valid_typename_is_not_fatal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/292_modifier_is_not_a_valid_typename_is_not_fatal.sol index 9187c19d9..589772a9d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/292_modifier_is_not_a_valid_typename_is_not_fatal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/292_modifier_is_not_a_valid_typename_is_not_fatal.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// TypeError: (77-80): Name has to refer to a struct, enum or contract. +// TypeError 5172: (77-80): Name has to refer to a struct, enum or contract. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/293_function_is_not_a_valid_typename.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/293_function_is_not_a_valid_typename.sol index 390eccd97..c1cb83e47 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/293_function_is_not_a_valid_typename.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/293_function_is_not_a_valid_typename.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// TypeError: (85-88): Name has to refer to a struct, enum or contract. +// TypeError 5172: (85-88): Name has to refer to a struct, enum or contract. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/294_long_uint_variable_fails.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/294_long_uint_variable_fails.sol index 1e6083205..4bb9542a2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/294_long_uint_variable_fails.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/294_long_uint_variable_fails.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// DeclarationError: (50-80): Identifier not found or not unique. +// DeclarationError 7920: (50-80): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/295_bytes10abc_is_identifier.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/295_bytes10abc_is_identifier.sol index 8b65fc652..33ab20b93 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/295_bytes10abc_is_identifier.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/295_bytes10abc_is_identifier.sol @@ -4,5 +4,5 @@ contract test { } } // ---- -// Warning: (50-68): Unused local variable. -// Warning: (20-83): Function state mutability can be restricted to pure +// Warning 2072: (50-68): Unused local variable. +// Warning 2018: (20-83): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/296_int10abc_is_identifier.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/296_int10abc_is_identifier.sol index 2678cfb98..5550d43b5 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/296_int10abc_is_identifier.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/296_int10abc_is_identifier.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// Warning: (20-130): Function state mutability can be restricted to pure +// Warning 2018: (20-130): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/297_library_functions_do_not_have_value.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/297_library_functions_do_not_have_value.sol index 6e6546c99..5819fb61b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/297_library_functions_do_not_have_value.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/297_library_functions_do_not_have_value.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// TypeError: (87-96): Member "value" is not allowed in delegated calls due to "msg.value" persisting. +// TypeError 8477: (87-96): Member "value" is not allowed in delegated calls due to "msg.value" persisting. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/298_invalid_fixed_types_0x7_mxn.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/298_invalid_fixed_types_0x7_mxn.sol index ea9e5d0ff..73b2bf8ab 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/298_invalid_fixed_types_0x7_mxn.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/298_invalid_fixed_types_0x7_mxn.sol @@ -2,4 +2,4 @@ contract test { fixed0x7 a = .3; } // ---- -// DeclarationError: (20-28): Identifier not found or not unique. +// DeclarationError 7920: (20-28): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/299_invalid_fixed_types_long_invalid_identifier.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/299_invalid_fixed_types_long_invalid_identifier.sol index 9ce2b1067..f4502dd69 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/299_invalid_fixed_types_long_invalid_identifier.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/299_invalid_fixed_types_long_invalid_identifier.sol @@ -2,4 +2,4 @@ contract test { fixed99999999999999999999999999999999999999x7 b = 9.5; } // ---- -// DeclarationError: (20-65): Identifier not found or not unique. +// DeclarationError 7920: (20-65): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/300_invalid_fixed_types_7x8_mxn.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/300_invalid_fixed_types_7x8_mxn.sol index 7c511d2fd..57b4aad20 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/300_invalid_fixed_types_7x8_mxn.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/300_invalid_fixed_types_7x8_mxn.sol @@ -2,4 +2,4 @@ contract test { fixed7x8 c = 3.12345678; } // ---- -// DeclarationError: (20-28): Identifier not found or not unique. +// DeclarationError 7920: (20-28): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/301_library_instances_cannot_be_used.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/301_library_instances_cannot_be_used.sol index 3eebc7926..563d14d2c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/301_library_instances_cannot_be_used.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/301_library_instances_cannot_be_used.sol @@ -6,5 +6,5 @@ contract test { } } // ---- -// TypeError: (87-90): The type of a variable cannot be a library. -// TypeError: (100-103): Member "l" not found or not visible after argument-dependent lookup in library L. +// TypeError 1273: (87-90): The type of a variable cannot be a library. +// TypeError 9582: (100-103): Member "l" not found or not visible after argument-dependent lookup in library L. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/302_invalid_fixed_type_long.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/302_invalid_fixed_type_long.sol index 126796314..a337fda9e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/302_invalid_fixed_type_long.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/302_invalid_fixed_type_long.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// DeclarationError: (50-108): Identifier not found or not unique. +// DeclarationError 7920: (50-108): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/303_fixed_type_int_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/303_fixed_type_int_conversion.sol index 6ef5da3bb..ba1eb8069 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/303_fixed_type_int_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/303_fixed_type_int_conversion.sol @@ -9,4 +9,4 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (20-147): Function state mutability can be restricted to pure +// Warning 2018: (20-147): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/304_fixed_type_rational_int_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/304_fixed_type_rational_int_conversion.sol index e046df6ba..81ad7dbe8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/304_fixed_type_rational_int_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/304_fixed_type_rational_int_conversion.sol @@ -7,4 +7,4 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (20-104): Function state mutability can be restricted to pure +// Warning 2018: (20-104): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/305_fixed_type_rational_fraction_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/305_fixed_type_rational_fraction_conversion.sol index f971dc299..b7642e16a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/305_fixed_type_rational_fraction_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/305_fixed_type_rational_fraction_conversion.sol @@ -7,4 +7,4 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (20-108): Function state mutability can be restricted to pure +// Warning 2018: (20-108): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/306_invalid_int_implicit_conversion_from_fixed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/306_invalid_int_implicit_conversion_from_fixed.sol index c0a56314a..f4d847945 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/306_invalid_int_implicit_conversion_from_fixed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/306_invalid_int_implicit_conversion_from_fixed.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// TypeError: (73-82): Type fixed128x18 is not implicitly convertible to expected type int256. +// TypeError 9574: (73-82): Type fixed128x18 is not implicitly convertible to expected type int256. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/308_rational_unary_plus_operation.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/308_rational_unary_plus_operation.sol index f635a214d..8b401c1ae 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/308_rational_unary_plus_operation.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/308_rational_unary_plus_operation.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// SyntaxError: (70-75): Use of unary + is disallowed. +// SyntaxError 9636: (70-75): Use of unary + is disallowed. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/313_fixed_type_size_capabilities.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/313_fixed_type_size_capabilities.sol index 295cf4ea4..148e7e672 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/313_fixed_type_size_capabilities.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/313_fixed_type_size_capabilities.sol @@ -10,5 +10,5 @@ contract test { } } // ---- -// TypeError: (153-250): Type rational_const 9208...(70 digits omitted)...7637 / 1000...(71 digits omitted)...0000 is not implicitly convertible to expected type ufixed256x77, but it can be explicitly converted. -// TypeError: (470-566): Type rational_const -933...(70 digits omitted)...0123 / 1000...(70 digits omitted)...0000 is not implicitly convertible to expected type fixed256x76, but it can be explicitly converted. +// TypeError 5107: (153-250): Type rational_const 9208...(70 digits omitted)...7637 / 1000...(71 digits omitted)...0000 is not implicitly convertible to expected type ufixed256x77, but it can be explicitly converted. +// TypeError 5107: (470-566): Type rational_const -933...(70 digits omitted)...0123 / 1000...(70 digits omitted)...0000 is not implicitly convertible to expected type fixed256x76, but it can be explicitly converted. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/314_fixed_type_zero_handling.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/314_fixed_type_zero_handling.sol index be6395792..1d1e62cf3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/314_fixed_type_zero_handling.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/314_fixed_type_zero_handling.sol @@ -6,4 +6,4 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (20-104): Function state mutability can be restricted to pure +// Warning 2018: (20-104): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/315_fixed_type_invalid_implicit_conversion_size.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/315_fixed_type_invalid_implicit_conversion_size.sol index f045731ac..3a4923563 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/315_fixed_type_invalid_implicit_conversion_size.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/315_fixed_type_invalid_implicit_conversion_size.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// TypeError: (75-92): Type ufixed128x18 is not implicitly convertible to expected type ufixed248x8. Too many fractional digits. +// TypeError 9574: (75-92): Type ufixed128x18 is not implicitly convertible to expected type ufixed248x8. Too many fractional digits. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/316_fixed_type_invalid_implicit_conversion_lost_data.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/316_fixed_type_invalid_implicit_conversion_lost_data.sol index 76c0284ed..169363c13 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/316_fixed_type_invalid_implicit_conversion_lost_data.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/316_fixed_type_invalid_implicit_conversion_lost_data.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-69): Type rational_const 1 / 3 is not implicitly convertible to expected type ufixed256x1. Try converting to type ufixed256x77 or use an explicit conversion. +// TypeError 4486: (50-69): Type rational_const 1 / 3 is not implicitly convertible to expected type ufixed256x1. Try converting to type ufixed256x77 or use an explicit conversion. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/317_fixed_type_valid_explicit_conversions.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/317_fixed_type_valid_explicit_conversions.sol index 46750a533..4899b3d78 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/317_fixed_type_valid_explicit_conversions.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/317_fixed_type_valid_explicit_conversions.sol @@ -7,4 +7,4 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (20-182): Function state mutability can be restricted to pure +// Warning 2018: (20-182): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/318_invalid_array_declaration_with_rational.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/318_invalid_array_declaration_with_rational.sol index 5b131e0f6..88aad0b8b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/318_invalid_array_declaration_with_rational.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/318_invalid_array_declaration_with_rational.sol @@ -4,5 +4,5 @@ contract test { } } // ---- -// TypeError: (55-58): Array with fractional length specified. -// TypeError: (50-61): Data location must be "storage", "memory" or "calldata" for variable, but none was given. +// TypeError 3208: (55-58): Array with fractional length specified. +// TypeError 6651: (50-61): Data location must be "storage", "memory" or "calldata" for variable, but none was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/319_invalid_array_declaration_with_signed_fixed_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/319_invalid_array_declaration_with_signed_fixed_type.sol index b11db892d..321c43008 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/319_invalid_array_declaration_with_signed_fixed_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/319_invalid_array_declaration_with_signed_fixed_type.sol @@ -4,5 +4,5 @@ contract test { } } // ---- -// TypeError: (55-65): Invalid array length, expected integer literal or constant expression. -// TypeError: (50-68): Data location must be "storage", "memory" or "calldata" for variable, but none was given. +// TypeError 5462: (55-65): Invalid array length, expected integer literal or constant expression. +// TypeError 6651: (50-68): Data location must be "storage", "memory" or "calldata" for variable, but none was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/320_invalid_array_declaration_with_unsigned_fixed_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/320_invalid_array_declaration_with_unsigned_fixed_type.sol index a3b8ad1f6..779b6a66e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/320_invalid_array_declaration_with_unsigned_fixed_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/320_invalid_array_declaration_with_unsigned_fixed_type.sol @@ -4,5 +4,5 @@ contract test { } } // ---- -// TypeError: (55-66): Invalid array length, expected integer literal or constant expression. -// TypeError: (50-69): Data location must be "storage", "memory" or "calldata" for variable, but none was given. +// TypeError 5462: (55-66): Invalid array length, expected integer literal or constant expression. +// TypeError 6651: (50-69): Data location must be "storage", "memory" or "calldata" for variable, but none was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/321_rational_to_bytes_implicit_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/321_rational_to_bytes_implicit_conversion.sol index d209eb76a..294ab1877 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/321_rational_to_bytes_implicit_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/321_rational_to_bytes_implicit_conversion.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-65): Type rational_const 16 / 5 is not implicitly convertible to expected type bytes32. Try converting to type ufixed8x1 or use an explicit conversion. +// TypeError 4486: (50-65): Type rational_const 16 / 5 is not implicitly convertible to expected type bytes32. Try converting to type ufixed8x1 or use an explicit conversion. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/322_fixed_to_bytes_implicit_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/322_fixed_to_bytes_implicit_conversion.sol index 867364812..fa401dd42 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/322_fixed_to_bytes_implicit_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/322_fixed_to_bytes_implicit_conversion.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// TypeError: (74-87): Type fixed128x18 is not implicitly convertible to expected type bytes32. +// TypeError 9574: (74-87): Type fixed128x18 is not implicitly convertible to expected type bytes32. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/327_rational_index_access.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/327_rational_index_access.sol index 46e585212..635d20392 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/327_rational_index_access.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/327_rational_index_access.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// TypeError: (77-79): Type rational_const 1 / 2 is not implicitly convertible to expected type uint256. Try converting to type ufixed8x1 or use an explicit conversion. +// TypeError 2326: (77-79): Type rational_const 1 / 2 is not implicitly convertible to expected type uint256. Try converting to type ufixed8x1 or use an explicit conversion. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/328_rational_to_fixed_literal_expression.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/328_rational_to_fixed_literal_expression.sol index 8582cc089..4dbcb3f20 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/328_rational_to_fixed_literal_expression.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/328_rational_to_fixed_literal_expression.sol @@ -12,5 +12,5 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (238-252): This declaration shadows an existing declaration. -// Warning: (20-339): Function state mutability can be restricted to pure +// Warning 2519: (238-252): This declaration shadows an existing declaration. +// Warning 2018: (20-339): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/329_rational_as_exponent_value_signed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/329_rational_as_exponent_value_signed.sol index b835e3093..8aa826009 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/329_rational_as_exponent_value_signed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/329_rational_as_exponent_value_signed.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (60-69): Operator ** not compatible with types int_const 2 and rational_const -11 / 5 +// TypeError 2271: (60-69): Operator ** not compatible with types int_const 2 and rational_const -11 / 5 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/330_rational_as_exponent_value_unsigned.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/330_rational_as_exponent_value_unsigned.sol index 04ddf0fd8..29b6f088d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/330_rational_as_exponent_value_unsigned.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/330_rational_as_exponent_value_unsigned.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (61-69): Operator ** not compatible with types int_const 3 and rational_const 5 / 2 +// TypeError 2271: (61-69): Operator ** not compatible with types int_const 3 and rational_const 5 / 2 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/331_rational_as_exponent_half.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/331_rational_as_exponent_half.sol index 4e0894c55..95a8120ba 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/331_rational_as_exponent_half.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/331_rational_as_exponent_half.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-60): Operator ** not compatible with types int_const 2 and rational_const 1 / 2 +// TypeError 2271: (50-60): Operator ** not compatible with types int_const 2 and rational_const 1 / 2 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/332_rational_as_exponent_value_neg_quarter.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/332_rational_as_exponent_value_neg_quarter.sol index bc127bf51..15d1f18d6 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/332_rational_as_exponent_value_neg_quarter.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/332_rational_as_exponent_value_neg_quarter.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-62): Operator ** not compatible with types int_const 42 and rational_const -1 / 4 +// TypeError 2271: (50-62): Operator ** not compatible with types int_const 42 and rational_const -1 / 4 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/333_fixed_point_casting_exponents_15.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/333_fixed_point_casting_exponents_15.sol index 0fd5f331f..2ba80faab 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/333_fixed_point_casting_exponents_15.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/333_fixed_point_casting_exponents_15.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (61-77): Operator ** not compatible with types int_const 3 and ufixed128x18 +// TypeError 2271: (61-77): Operator ** not compatible with types int_const 3 and ufixed128x18 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/334_fixed_point_casting_exponents_neg.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/334_fixed_point_casting_exponents_neg.sol index 03d10f7c0..36cee8557 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/334_fixed_point_casting_exponents_neg.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/334_fixed_point_casting_exponents_neg.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (61-78): Operator ** not compatible with types int_const 42 and fixed128x18 +// TypeError 2271: (61-78): Operator ** not compatible with types int_const 42 and fixed128x18 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/338_rational_bitnot_unary_operation.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/338_rational_bitnot_unary_operation.sol index 44a6ab5e0..a084756e6 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/338_rational_bitnot_unary_operation.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/338_rational_bitnot_unary_operation.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-61): Unary operator ~ cannot be applied to type fixed128x18 +// TypeError 4907: (50-61): Unary operator ~ cannot be applied to type fixed128x18 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/339_rational_bitor_binary_operation.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/339_rational_bitor_binary_operation.sol index 29871b04c..5d5cd6a9b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/339_rational_bitor_binary_operation.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/339_rational_bitor_binary_operation.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-64): Operator | not compatible with types fixed128x18 and int_const 3 +// TypeError 2271: (50-64): Operator | not compatible with types fixed128x18 and int_const 3 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/340_rational_bitxor_binary_operation.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/340_rational_bitxor_binary_operation.sol index 1fa7f38f8..ee96badae 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/340_rational_bitxor_binary_operation.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/340_rational_bitxor_binary_operation.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-65): Operator ^ not compatible with types fixed128x18 and int_const 3 +// TypeError 2271: (50-65): Operator ^ not compatible with types fixed128x18 and int_const 3 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/341_rational_bitand_binary_operation.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/341_rational_bitand_binary_operation.sol index 5a433a614..da836f31a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/341_rational_bitand_binary_operation.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/341_rational_bitand_binary_operation.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-65): Operator & not compatible with types fixed128x18 and int_const 3 +// TypeError 2271: (50-65): Operator & not compatible with types fixed128x18 and int_const 3 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/342_missing_bool_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/342_missing_bool_conversion.sol index 5546a099a..6308f849f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/342_missing_bool_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/342_missing_bool_conversion.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// Warning: (20-75): Function state mutability can be restricted to pure +// Warning 2018: (20-75): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/343_integer_and_fixed_interaction.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/343_integer_and_fixed_interaction.sol index 3b7c273bd..ad7b34fd7 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/343_integer_and_fixed_interaction.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/343_integer_and_fixed_interaction.sol @@ -5,5 +5,5 @@ contract test { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (50-58): Unused local variable. -// Warning: (20-89): Function state mutability can be restricted to pure +// Warning 2072: (50-58): Unused local variable. +// Warning 2018: (20-89): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/344_one_divided_by_three_integer_conversion.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/344_one_divided_by_three_integer_conversion.sol index ffc168eb1..8a4213299 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/344_one_divided_by_three_integer_conversion.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/344_one_divided_by_three_integer_conversion.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (50-62): Type rational_const 1 / 3 is not implicitly convertible to expected type uint256. Try converting to type ufixed256x77 or use an explicit conversion. +// TypeError 4486: (50-62): Type rational_const 1 / 3 is not implicitly convertible to expected type uint256. Try converting to type ufixed256x77 or use an explicit conversion. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/346_unused_return_value_send.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/346_unused_return_value_send.sol index 929e54b20..b5a716d65 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/346_unused_return_value_send.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/346_unused_return_value_send.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// Warning: (50-71): Failure condition of 'send' ignored. Consider using 'transfer' instead. +// Warning 5878: (50-71): Failure condition of 'send' ignored. Consider using 'transfer' instead. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/347_unused_return_value_call.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/347_unused_return_value_call.sol index 994a5bdf6..9eee174cc 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/347_unused_return_value_call.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/347_unused_return_value_call.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// Warning: (50-75): Return value of low-level calls not used. +// Warning 9302: (50-75): Return value of low-level calls not used. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/348_unused_return_value_call_value.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/348_unused_return_value_call_value.sol index dffa55fdf..13beb232a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/348_unused_return_value_call_value.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/348_unused_return_value_call_value.sol @@ -5,6 +5,6 @@ contract test { } } // ---- -// Warning: (50-74): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// Warning: (50-84): Return value of low-level calls not used. -// Warning: (94-129): Return value of low-level calls not used. +// Warning 1621: (50-74): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 9302: (50-84): Return value of low-level calls not used. +// Warning 9302: (94-129): Return value of low-level calls not used. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/350_unused_return_value_delegatecall.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/350_unused_return_value_delegatecall.sol index 701b6e7db..def88fbdc 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/350_unused_return_value_delegatecall.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/350_unused_return_value_delegatecall.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// Warning: (50-83): Return value of low-level calls not used. +// Warning 9302: (50-83): Return value of low-level calls not used. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/351_callcode_deprecated.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/351_callcode_deprecated.sol index 554f2e11e..dbf81c237 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/351_callcode_deprecated.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/351_callcode_deprecated.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// TypeError: (55-77): "callcode" has been deprecated in favour of "delegatecall". +// TypeError 2256: (55-77): "callcode" has been deprecated in favour of "delegatecall". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/354_payable_in_library.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/354_payable_in_library.sol index 410842cbc..119bae111 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/354_payable_in_library.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/354_payable_in_library.sol @@ -2,4 +2,4 @@ library test { function f() payable public {} } // ---- -// TypeError: (19-49): Library functions cannot be payable. +// TypeError 7708: (19-49): Library functions cannot be payable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/356_payable_internal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/356_payable_internal.sol index f6ccf6b66..2bf491b5d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/356_payable_internal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/356_payable_internal.sol @@ -2,4 +2,4 @@ contract test { function f() payable internal {} } // ---- -// TypeError: (20-52): Internal functions cannot be payable. +// TypeError 5587: (20-52): Internal functions cannot be payable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/357_payable_private.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/357_payable_private.sol index 7b00ea6c3..fcc0dba35 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/357_payable_private.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/357_payable_private.sol @@ -2,4 +2,4 @@ contract test { function f() payable private {} } // ---- -// TypeError: (20-51): Internal functions cannot be payable. +// TypeError 5587: (20-51): Internal functions cannot be payable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/358_illegal_override_payable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/358_illegal_override_payable.sol index 28aa94ad2..60b0a90ed 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/358_illegal_override_payable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/358_illegal_override_payable.sol @@ -1,5 +1,5 @@ contract B { function f() payable virtual public {} } contract C is B { function f() public {} } // ---- -// TypeError: (72-94): Overriding function is missing "override" specifier. -// TypeError: (72-94): Overriding function changes state mutability from "payable" to "nonpayable". +// TypeError 9456: (72-94): Overriding function is missing "override" specifier. +// TypeError 6959: (72-94): Overriding function changes state mutability from "payable" to "nonpayable". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/359_illegal_override_payable_nonpayable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/359_illegal_override_payable_nonpayable.sol index 829efbcde..c2a5857b7 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/359_illegal_override_payable_nonpayable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/359_illegal_override_payable_nonpayable.sol @@ -1,5 +1,5 @@ contract B { function f() virtual public {} } contract C is B { function f() payable public {} } // ---- -// TypeError: (64-94): Overriding function is missing "override" specifier. -// TypeError: (64-94): Overriding function changes state mutability from "nonpayable" to "payable". +// TypeError 9456: (64-94): Overriding function is missing "override" specifier. +// TypeError 6959: (64-94): Overriding function changes state mutability from "nonpayable" to "payable". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/360_function_variable_mixin.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/360_function_variable_mixin.sol index 583e0d46e..2107aafd8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/360_function_variable_mixin.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/360_function_variable_mixin.sol @@ -9,4 +9,4 @@ contract attr_func is attribute, func { function checkOk() public returns (bool) { return ok(); } } // ---- -// DeclarationError: (121-173): Identifier already declared. +// DeclarationError 9097: (121-173): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/361_calling_payable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/361_calling_payable.sol index a3c5a5f30..19068fab9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/361_calling_payable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/361_calling_payable.sol @@ -7,5 +7,5 @@ contract test { function i() public { r.pay.value(10)(); } } // ---- -// Warning: (160-186): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// Warning: (303-314): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 1621: (160-186): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 1621: (303-314): Using ".value(...)" is deprecated. Use "{value: ...}" instead. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/362_calling_nonpayable.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/362_calling_nonpayable.sol index 6f5706446..20f0c6566 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/362_calling_nonpayable.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/362_calling_nonpayable.sol @@ -4,5 +4,5 @@ contract test { function g() public { (new receiver()).nopay.value(10)(); } } // ---- -// TypeError: (91-124): Cannot set option "value" on a non-payable function type. -// TypeError: (156-184): Member "value" is only available for payable functions. +// TypeError 7006: (91-124): Cannot set option "value" on a non-payable function type. +// TypeError 8820: (156-184): Member "value" is only available for payable functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/363_non_payable_constructor.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/363_non_payable_constructor.sol index 944bda0d9..f6760317f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/363_non_payable_constructor.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/363_non_payable_constructor.sol @@ -8,4 +8,4 @@ contract D { } } // ---- -// TypeError: (106-119): Constructor for contract C must be payable for member "value" to be available. +// TypeError 8827: (106-119): Constructor for contract C must be payable for member "value" to be available. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/366_invalid_array_as_statement.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/366_invalid_array_as_statement.sol index cc2839cd2..8fe564bba 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/366_invalid_array_as_statement.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/366_invalid_array_as_statement.sol @@ -3,4 +3,4 @@ contract test { constructor(uint k) public { S[k]; } } // ---- -// TypeError: (76-77): Integer constant expected. +// TypeError 3940: (76-77): Integer constant expected. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/367_using_directive_for_missing_selftype.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/367_using_directive_for_missing_selftype.sol index 3d9bc3fc3..1a2c2969b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/367_using_directive_for_missing_selftype.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/367_using_directive_for_missing_selftype.sol @@ -11,4 +11,4 @@ contract A { } } // ---- -// TypeError: (137-140): Member "b" not found or not visible after argument-dependent lookup in bytes memory. +// TypeError 9582: (137-140): Member "b" not found or not visible after argument-dependent lookup in bytes memory. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/368_shift_constant_left_negative_rvalue.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/368_shift_constant_left_negative_rvalue.sol index 9c941a68d..fcd56bc0d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/368_shift_constant_left_negative_rvalue.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/368_shift_constant_left_negative_rvalue.sol @@ -2,4 +2,4 @@ contract C { uint public a = 0x42 << -8; } // ---- -// TypeError: (33-43): Operator << not compatible with types int_const 66 and int_const -8 +// TypeError 2271: (33-43): Operator << not compatible with types int_const 66 and int_const -8 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/369_shift_constant_right_negative_rvalue.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/369_shift_constant_right_negative_rvalue.sol index 55f385c67..344dce513 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/369_shift_constant_right_negative_rvalue.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/369_shift_constant_right_negative_rvalue.sol @@ -2,4 +2,4 @@ contract C { uint public a = 0x42 >> -8; } // ---- -// TypeError: (33-43): Operator >> not compatible with types int_const 66 and int_const -8 +// TypeError 2271: (33-43): Operator >> not compatible with types int_const 66 and int_const -8 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/370_shift_constant_left_excessive_rvalue.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/370_shift_constant_left_excessive_rvalue.sol index e23c7a84a..1809a677b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/370_shift_constant_left_excessive_rvalue.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/370_shift_constant_left_excessive_rvalue.sol @@ -2,4 +2,4 @@ contract C { uint public a = 0x42 << 0x100000000; } // ---- -// TypeError: (33-52): Operator << not compatible with types int_const 66 and int_const 4294967296 +// TypeError 2271: (33-52): Operator << not compatible with types int_const 66 and int_const 4294967296 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/371_shift_constant_right_excessive_rvalue.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/371_shift_constant_right_excessive_rvalue.sol index 5533644f3..858f547dd 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/371_shift_constant_right_excessive_rvalue.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/371_shift_constant_right_excessive_rvalue.sol @@ -2,4 +2,4 @@ contract C { uint public a = 0x42 >> 0x100000000; } // ---- -// TypeError: (33-52): Operator >> not compatible with types int_const 66 and int_const 4294967296 +// TypeError 2271: (33-52): Operator >> not compatible with types int_const 66 and int_const 4294967296 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/372_shift_constant_right_fractional.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/372_shift_constant_right_fractional.sol index 38d9b051c..d377c315a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/372_shift_constant_right_fractional.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/372_shift_constant_right_fractional.sol @@ -2,4 +2,4 @@ contract C { uint public a = 0x42 >> (1 / 2); } // ---- -// TypeError: (33-48): Operator >> not compatible with types int_const 66 and rational_const 1 / 2 +// TypeError 2271: (33-48): Operator >> not compatible with types int_const 66 and rational_const 1 / 2 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/396_invalid_mobile_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/396_invalid_mobile_type.sol index d1f91a237..df0aec30d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/396_invalid_mobile_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/396_invalid_mobile_type.sol @@ -6,5 +6,5 @@ } } // ---- -// TypeError: (89-187): Invalid rational number. -// TypeError: (205-303): Invalid rational number. +// TypeError 3757: (89-187): Invalid rational number. +// TypeError 3390: (205-303): Invalid rational number. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/397_warns_msg_value_in_non_payable_public_function.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/397_warns_msg_value_in_non_payable_public_function.sol index 6797857af..008b9fc1b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/397_warns_msg_value_in_non_payable_public_function.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/397_warns_msg_value_in_non_payable_public_function.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-61): "msg.value" and "callvalue()" can only be used in payable public functions. Make the function "payable" or use an internal function to avoid this error. +// TypeError 5887: (52-61): "msg.value" and "callvalue()" can only be used in payable public functions. Make the function "payable" or use an internal function to avoid this error. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/402_assignment_to_constant.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/402_assignment_to_constant.sol index 7433bdeab..84b9d5454 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/402_assignment_to_constant.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/402_assignment_to_constant.sol @@ -3,4 +3,4 @@ contract c { function f() public { a = 2; } } // ---- -// TypeError: (64-65): Cannot assign to a constant variable. +// TypeError 6520: (64-65): Cannot assign to a constant variable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/406_invalid_address_checksum.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/406_invalid_address_checksum.sol index fe4691c22..dd405ab72 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/406_invalid_address_checksum.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/406_invalid_address_checksum.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// SyntaxError: (64-106): This looks like an address but has an invalid checksum. Correct checksummed address: "0xfA0bFc97E48458494Ccd857e1A85DC91F7F0046E". If this is not used as an address, please prepend '00'. For more information please see https://solidity.readthedocs.io/en/develop/types.html#address-literals +// SyntaxError 9429: (64-106): This looks like an address but has an invalid checksum. Correct checksummed address: "0xfA0bFc97E48458494Ccd857e1A85DC91F7F0046E". If this is not used as an address, please prepend '00'. For more information please see https://solidity.readthedocs.io/en/develop/types.html#address-literals diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/407_invalid_address_no_checksum.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/407_invalid_address_no_checksum.sol index 6f4ac730d..2a1a402c7 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/407_invalid_address_no_checksum.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/407_invalid_address_no_checksum.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// SyntaxError: (64-106): This looks like an address but has an invalid checksum. Correct checksummed address: "0xfA0bFc97E48458494Ccd857e1A85DC91F7F0046E". If this is not used as an address, please prepend '00'. For more information please see https://solidity.readthedocs.io/en/develop/types.html#address-literals +// SyntaxError 9429: (64-106): This looks like an address but has an invalid checksum. Correct checksummed address: "0xfA0bFc97E48458494Ccd857e1A85DC91F7F0046E". If this is not used as an address, please prepend '00'. For more information please see https://solidity.readthedocs.io/en/develop/types.html#address-literals diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/408_invalid_address_length_short.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/408_invalid_address_length_short.sol index da5dc3803..49e115ee9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/408_invalid_address_length_short.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/408_invalid_address_length_short.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// SyntaxError: (64-105): This looks like an address but is not exactly 40 hex digits. It is 39 hex digits. If this is not used as an address, please prepend '00'. For more information please see https://solidity.readthedocs.io/en/develop/types.html#address-literals +// SyntaxError 9429: (64-105): This looks like an address but is not exactly 40 hex digits. It is 39 hex digits. If this is not used as an address, please prepend '00'. For more information please see https://solidity.readthedocs.io/en/develop/types.html#address-literals diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/409_invalid_address_length_long.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/409_invalid_address_length_long.sol index 749612c9c..17eeb3b91 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/409_invalid_address_length_long.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/409_invalid_address_length_long.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// SyntaxError: (64-107): This looks like an address but is not exactly 40 hex digits. It is 41 hex digits. If this is not used as an address, please prepend '00'. For more information please see https://solidity.readthedocs.io/en/develop/types.html#address-literals +// SyntaxError 9429: (64-107): This looks like an address but is not exactly 40 hex digits. It is 41 hex digits. If this is not used as an address, please prepend '00'. For more information please see https://solidity.readthedocs.io/en/develop/types.html#address-literals diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/410_string_literal_not_convertible_to_address_as_assignment.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/410_string_literal_not_convertible_to_address_as_assignment.sol index 13bd1a8fb..2a62d956b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/410_string_literal_not_convertible_to_address_as_assignment.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/410_string_literal_not_convertible_to_address_as_assignment.sol @@ -3,4 +3,4 @@ contract AddrString { address public test = "0xCA35b7d915458EF540aDe6068dFe2F44E8fa733c"; } // ---- -// TypeError: (116-160): Type literal_string "0xCA35b7d915458EF540aDe6068dFe2F44E8fa733c" is not implicitly convertible to expected type address. +// TypeError 7407: (116-160): Type literal_string "0xCA35b7d915458EF540aDe6068dFe2F44E8fa733c" is not implicitly convertible to expected type address. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/411_string_literal_not_convertible_to_address_as_return_value.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/411_string_literal_not_convertible_to_address_as_return_value.sol index d6b7b987e..338dea1db 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/411_string_literal_not_convertible_to_address_as_return_value.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/411_string_literal_not_convertible_to_address_as_return_value.sol @@ -5,4 +5,4 @@ contract AddrString { } } // ---- -// TypeError: (149-193): Return argument type literal_string "0xCA35b7d915458EF540aDe6068dFe2F44E8fa733c" is not implicitly convertible to expected type (type of first return variable) address. +// TypeError 6359: (149-193): Return argument type literal_string "0xCA35b7d915458EF540aDe6068dFe2F44E8fa733c" is not implicitly convertible to expected type (type of first return variable) address. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/412_early_exit_on_fatal_errors.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/412_early_exit_on_fatal_errors.sol index d052dab5d..44cc9a3b0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/412_early_exit_on_fatal_errors.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/412_early_exit_on_fatal_errors.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// DeclarationError: (150-179): Identifier already declared. -// DeclarationError: (114-120): Identifier not found or not unique. +// DeclarationError 2333: (150-179): Identifier already declared. +// DeclarationError 7920: (114-120): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/416_interface_function_bodies.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/416_interface_function_bodies.sol index fee2525ef..71748031a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/416_interface_function_bodies.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/416_interface_function_bodies.sol @@ -3,4 +3,4 @@ interface I { } } // ---- -// TypeError: (18-52): Functions in interfaces cannot have an implementation. +// TypeError 4726: (18-52): Functions in interfaces cannot have an implementation. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/420_interface_variables.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/420_interface_variables.sol index a4292c41c..adb8ee69f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/420_interface_variables.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/420_interface_variables.sol @@ -2,4 +2,4 @@ interface I { uint a; } // ---- -// TypeError: (18-24): Variables cannot be declared in interfaces. +// TypeError 8274: (18-24): Variables cannot be declared in interfaces. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/426_throw_is_deprecated.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/426_throw_is_deprecated.sol index 24f36c5b6..1f36e4d7d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/426_throw_is_deprecated.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/426_throw_is_deprecated.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// SyntaxError: (52-57): "throw" is deprecated in favour of "revert()", "require()" and "assert()". +// SyntaxError 4538: (52-57): "throw" is deprecated in favour of "revert()", "require()" and "assert()". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/428_bare_revert.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/428_bare_revert.sol index 8e7817ff4..9cd58e3da 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/428_bare_revert.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/428_bare_revert.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (81-87): No matching declaration found after variable lookup. +// TypeError 2144: (81-87): No matching declaration found after variable lookup. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/430_bare_selfdestruct.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/430_bare_selfdestruct.sol index 9adc3d39d..b770b6044 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/430_bare_selfdestruct.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/430_bare_selfdestruct.sol @@ -2,4 +2,4 @@ contract C { function f() pure public { selfdestruct; } } // ---- -// Warning: (44-56): Statement has no effect. +// Warning 6133: (44-56): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/431_bare_assert.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/431_bare_assert.sol index 38cea0576..5e007aa22 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/431_bare_assert.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/431_bare_assert.sol @@ -2,4 +2,4 @@ contract C { function f() pure public { assert; } } // ---- -// Warning: (44-50): Statement has no effect. +// Warning 6133: (44-50): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/432_bare_require.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/432_bare_require.sol index 62fe8baf3..a67f5180f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/432_bare_require.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/432_bare_require.sol @@ -3,4 +3,4 @@ contract C { function f() pure public { require; } } // ---- -// TypeError: (101-108): No matching declaration found after variable lookup. +// TypeError 2144: (101-108): No matching declaration found after variable lookup. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/433_pure_statement_in_for_loop.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/433_pure_statement_in_for_loop.sol index 8cb090bb1..5e4084885 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/433_pure_statement_in_for_loop.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/433_pure_statement_in_for_loop.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (77-81): Statement has no effect. +// Warning 6133: (77-81): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/462_callable_crash.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/462_callable_crash.sol index 188d00e0f..69f659ef4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/462_callable_crash.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/462_callable_crash.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (97-115): Type is not callable +// TypeError 5704: (97-115): Type is not callable diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/471_unspecified_storage_fail.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/471_unspecified_storage_fail.sol index 6a77c3785..54caa2b38 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/471_unspecified_storage_fail.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/471_unspecified_storage_fail.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// TypeError: (104-107): Data location must be "storage", "memory" or "calldata" for variable, but none was given. -// TypeError: (123-131): Data location must be "storage", "memory" or "calldata" for variable, but none was given. +// TypeError 6651: (104-107): Data location must be "storage", "memory" or "calldata" for variable, but none was given. +// TypeError 6651: (123-131): Data location must be "storage", "memory" or "calldata" for variable, but none was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/473_storage_location_non_array_or_struct_disallowed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/473_storage_location_non_array_or_struct_disallowed.sol index fe846aa0a..937874b61 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/473_storage_location_non_array_or_struct_disallowed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/473_storage_location_non_array_or_struct_disallowed.sol @@ -2,4 +2,4 @@ contract C { function f(uint storage a) public { } } // ---- -// TypeError: (28-42): Data location can only be specified for array, struct or mapping types, but "storage" was given. +// TypeError 6651: (28-42): Data location can only be specified for array, struct or mapping types, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/474_storage_location_non_array_or_struct_disallowed_is_not_fatal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/474_storage_location_non_array_or_struct_disallowed_is_not_fatal.sol index e74db3756..48ed1e63b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/474_storage_location_non_array_or_struct_disallowed_is_not_fatal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/474_storage_location_non_array_or_struct_disallowed_is_not_fatal.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (28-42): Data location can only be specified for array, struct or mapping types, but "storage" was given. +// TypeError 6651: (28-42): Data location can only be specified for array, struct or mapping types, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/475_implicit_conversion_disallowed.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/475_implicit_conversion_disallowed.sol index 232e701df..aeb91eedb 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/475_implicit_conversion_disallowed.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/475_implicit_conversion_disallowed.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (95-98): Return argument type uint32 is not implicitly convertible to expected type (type of first return variable) bytes4. +// TypeError 6359: (95-98): Return argument type uint32 is not implicitly convertible to expected type (type of first return variable) bytes4. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/476_too_large_arrays_for_calldata_external.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/476_too_large_arrays_for_calldata_external.sol index 80bb632c9..b319bd56c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/476_too_large_arrays_for_calldata_external.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/476_too_large_arrays_for_calldata_external.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (28-56): Type too large for calldata. +// TypeError 1534: (28-56): Type too large for calldata. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/477_too_large_arrays_for_calldata_internal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/477_too_large_arrays_for_calldata_internal.sol index 5159f57ea..0447f5e01 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/477_too_large_arrays_for_calldata_internal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/477_too_large_arrays_for_calldata_internal.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (28-54): Type too large for memory. +// TypeError 1534: (28-54): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/478_too_large_arrays_for_calldata_public.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/478_too_large_arrays_for_calldata_public.sol index de42bad1e..bf65519d1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/478_too_large_arrays_for_calldata_public.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/478_too_large_arrays_for_calldata_public.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (28-54): Type too large for memory. +// TypeError 1534: (28-54): Type too large for memory. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/480_explicit_literal_to_storage_string_assignment.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/480_explicit_literal_to_storage_string_assignment.sol index ee56204a8..25485451b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/480_explicit_literal_to_storage_string_assignment.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/480_explicit_literal_to_storage_string_assignment.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-76): Type literal_string "abc" is not implicitly convertible to expected type string storage pointer. +// TypeError 9574: (52-76): Type literal_string "abc" is not implicitly convertible to expected type string storage pointer. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/481_explicit_literal_to_unspecified_string_assignment.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/481_explicit_literal_to_unspecified_string_assignment.sol index ee56204a8..25485451b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/481_explicit_literal_to_unspecified_string_assignment.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/481_explicit_literal_to_unspecified_string_assignment.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-76): Type literal_string "abc" is not implicitly convertible to expected type string storage pointer. +// TypeError 9574: (52-76): Type literal_string "abc" is not implicitly convertible to expected type string storage pointer. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/482_explicit_literal_to_unspecified_string.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/482_explicit_literal_to_unspecified_string.sol index c44fab55a..70eaebb28 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/482_explicit_literal_to_unspecified_string.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/482_explicit_literal_to_unspecified_string.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (52-65): Statement has no effect. +// Warning 6133: (52-65): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/484_function_types_selector_1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/484_function_types_selector_1.sol index 41ef95c5f..46f6479fb 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/484_function_types_selector_1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/484_function_types_selector_1.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (76-86): Member "selector" not found or not visible after argument-dependent lookup in function () view returns (bytes4). +// TypeError 9582: (76-86): Member "selector" not found or not visible after argument-dependent lookup in function () view returns (bytes4). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/485_function_types_selector_2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/485_function_types_selector_2.sol index d02b098d6..fae30bbec 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/485_function_types_selector_2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/485_function_types_selector_2.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (115-125): Member "selector" not found or not visible after argument-dependent lookup in function () pure. +// TypeError 9582: (115-125): Member "selector" not found or not visible after argument-dependent lookup in function () pure. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/486_function_types_selector_3.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/486_function_types_selector_3.sol index d39fcc288..66cb6d6fd 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/486_function_types_selector_3.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/486_function_types_selector_3.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (99-109): Member "selector" not found or not visible after argument-dependent lookup in function (). +// TypeError 9582: (99-109): Member "selector" not found or not visible after argument-dependent lookup in function (). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/491_using_this_in_constructor.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/491_using_this_in_constructor.sol index 7921a1fac..5f4b2a6c3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/491_using_this_in_constructor.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/491_using_this_in_constructor.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (48-52): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. +// Warning 5805: (48-52): "this" used in constructor. Note that external functions of a contract cannot be called while it is being constructed. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/492_do_not_crash_on_not_lvalue.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/492_do_not_crash_on_not_lvalue.sol index 2de7f4904..392d02e9f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/492_do_not_crash_on_not_lvalue.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/492_do_not_crash_on_not_lvalue.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (153-157): Type is not callable +// TypeError 5704: (153-157): Type is not callable diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/493_builtin_keccak256_reject_gas.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/493_builtin_keccak256_reject_gas.sol index e41139061..75a6ff5a9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/493_builtin_keccak256_reject_gas.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/493_builtin_keccak256_reject_gas.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-60): Member "gas" not found or not visible after argument-dependent lookup in function (bytes memory) pure returns (bytes32). +// TypeError 9582: (47-60): Member "gas" not found or not visible after argument-dependent lookup in function (bytes memory) pure returns (bytes32). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/494_builtin_sha256_reject_gas.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/494_builtin_sha256_reject_gas.sol index 20031ea9a..a418ef207 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/494_builtin_sha256_reject_gas.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/494_builtin_sha256_reject_gas.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-57): Member "gas" not found or not visible after argument-dependent lookup in function (bytes memory) pure returns (bytes32). +// TypeError 9582: (47-57): Member "gas" not found or not visible after argument-dependent lookup in function (bytes memory) pure returns (bytes32). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/495_builtin_ripemd160_reject_gas.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/495_builtin_ripemd160_reject_gas.sol index 3d37e9886..17b0fc490 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/495_builtin_ripemd160_reject_gas.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/495_builtin_ripemd160_reject_gas.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-60): Member "gas" not found or not visible after argument-dependent lookup in function (bytes memory) pure returns (bytes20). +// TypeError 9582: (47-60): Member "gas" not found or not visible after argument-dependent lookup in function (bytes memory) pure returns (bytes20). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/496_builtin_ecrecover_reject_gas.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/496_builtin_ecrecover_reject_gas.sol index 82b6c89db..007cb316a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/496_builtin_ecrecover_reject_gas.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/496_builtin_ecrecover_reject_gas.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-60): Member "gas" not found or not visible after argument-dependent lookup in function (bytes32,uint8,bytes32,bytes32) pure returns (address). +// TypeError 9582: (47-60): Member "gas" not found or not visible after argument-dependent lookup in function (bytes32,uint8,bytes32,bytes32) pure returns (address). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/498_msg_gas_deprecated.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/498_msg_gas_deprecated.sol index 5efecd224..afd3f2d91 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/498_msg_gas_deprecated.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/498_msg_gas_deprecated.sol @@ -2,4 +2,4 @@ contract C { function f() public view returns (uint256 val) { return msg.gas; } } // ---- -// TypeError: (73-80): "msg.gas" has been deprecated in favor of "gasleft()" +// TypeError 1400: (73-80): "msg.gas" has been deprecated in favor of "gasleft()" diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/500_gasleft_shadowing_1.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/500_gasleft_shadowing_1.sol index 66b88c49f..d3ea58c32 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/500_gasleft_shadowing_1.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/500_gasleft_shadowing_1.sol @@ -3,4 +3,4 @@ contract C { function f() public pure returns (bytes32 val) { return gasleft(); } } // ---- -// Warning: (17-87): This declaration shadows a builtin symbol. +// Warning 2319: (17-87): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/501_gasleft_shadowing_2.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/501_gasleft_shadowing_2.sol index 2679c89d8..ea6149313 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/501_gasleft_shadowing_2.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/501_gasleft_shadowing_2.sol @@ -3,4 +3,4 @@ contract C { function f() public { gasleft = 42; } } // ---- -// Warning: (17-29): This declaration shadows a builtin symbol. +// Warning 2319: (17-29): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/502_builtin_keccak256_reject_value.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/502_builtin_keccak256_reject_value.sol index 0b214822e..7763535ef 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/502_builtin_keccak256_reject_value.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/502_builtin_keccak256_reject_value.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-62): Member "value" is only available for payable functions. +// TypeError 8820: (47-62): Member "value" is only available for payable functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/503_builtin_sha256_reject_value.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/503_builtin_sha256_reject_value.sol index 5d8e0aecd..aaccfad42 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/503_builtin_sha256_reject_value.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/503_builtin_sha256_reject_value.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-59): Member "value" is only available for payable functions. +// TypeError 8820: (47-59): Member "value" is only available for payable functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/504_builtin_ripemd160_reject_value.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/504_builtin_ripemd160_reject_value.sol index d03e55b1b..57c5c0456 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/504_builtin_ripemd160_reject_value.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/504_builtin_ripemd160_reject_value.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-62): Member "value" is only available for payable functions. +// TypeError 8820: (47-62): Member "value" is only available for payable functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/505_builtin_ecrecover_reject_value.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/505_builtin_ecrecover_reject_value.sol index 2a31934f3..88713331e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/505_builtin_ecrecover_reject_value.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/505_builtin_ecrecover_reject_value.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (47-62): Member "value" is only available for payable functions. +// TypeError 8820: (47-62): Member "value" is only available for payable functions. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/507_large_storage_array_simple.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/507_large_storage_array_simple.sol index 3f8ee9964..5b8f306a9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/507_large_storage_array_simple.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/507_large_storage_array_simple.sol @@ -2,4 +2,4 @@ contract C { uint[2**64] x; } // ---- -// Warning: (17-30): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. +// Warning 3408: (17-30): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/508_large_storage_arrays_combined.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/508_large_storage_arrays_combined.sol index 917dcec14..366f35339 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/508_large_storage_arrays_combined.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/508_large_storage_arrays_combined.sol @@ -2,4 +2,4 @@ contract C { uint[200][200][2**30][][2**30] x; } // ---- -// Warning: (17-49): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. +// Warning 3408: (17-49): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/509_large_storage_arrays_struct.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/509_large_storage_arrays_struct.sol index 656201f4d..02b7276d6 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/509_large_storage_arrays_struct.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/509_large_storage_arrays_struct.sol @@ -3,4 +3,4 @@ contract C { S[2**20] x; } // ---- -// Warning: (64-74): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. +// Warning 3408: (64-74): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/510_large_storage_array_mapping.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/510_large_storage_array_mapping.sol index 046a27f71..e639b58e9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/510_large_storage_array_mapping.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/510_large_storage_array_mapping.sol @@ -2,4 +2,4 @@ contract C { mapping(uint => uint[2**100]) x; } // ---- -// Warning: (17-48): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. +// Warning 3408: (17-48): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/511_library_function_without_implementation_public.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/511_library_function_without_implementation_public.sol index ab30c5999..f77845b47 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/511_library_function_without_implementation_public.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/511_library_function_without_implementation_public.sol @@ -4,4 +4,4 @@ library L { function f() public; } // ---- -// TypeError: (112-132): Library functions must be implemented if declared. +// TypeError 9231: (112-132): Library functions must be implemented if declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/512_library_function_without_implementation_internal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/512_library_function_without_implementation_internal.sol index 812cf6137..46025690a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/512_library_function_without_implementation_internal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/512_library_function_without_implementation_internal.sol @@ -2,4 +2,4 @@ library L { function f() internal; } // ---- -// TypeError: (16-38): Library functions must be implemented if declared. +// TypeError 9231: (16-38): Library functions must be implemented if declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/513_library_function_without_implementation_private.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/513_library_function_without_implementation_private.sol index 3fe6eb0dd..ad7683d65 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/513_library_function_without_implementation_private.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/513_library_function_without_implementation_private.sol @@ -2,4 +2,4 @@ library L { function f() private; } // ---- -// TypeError: (16-37): Library functions must be implemented if declared. +// TypeError 9231: (16-37): Library functions must be implemented if declared. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/514_using_for_with_non_library.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/514_using_for_with_non_library.sol index 7e9612d00..ba141ce97 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/514_using_for_with_non_library.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/514_using_for_with_non_library.sol @@ -7,4 +7,4 @@ library L { } } // ---- -// TypeError: (120-121): Library name expected. +// TypeError 4357: (120-121): Library name expected. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/515_experimental_pragma_empty.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/515_experimental_pragma_empty.sol index 66afb7a28..d45e7e6af 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/515_experimental_pragma_empty.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/515_experimental_pragma_empty.sol @@ -1,3 +1,3 @@ pragma experimental; // ---- -// SyntaxError: (0-20): Experimental feature name is missing. +// SyntaxError 9679: (0-20): Experimental feature name is missing. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/516_experimental_pragma_unknown_number_literal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/516_experimental_pragma_unknown_number_literal.sol index 445c6f547..f8e8267a0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/516_experimental_pragma_unknown_number_literal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/516_experimental_pragma_unknown_number_literal.sol @@ -1,3 +1,3 @@ pragma experimental 123; // ---- -// SyntaxError: (0-24): Unsupported experimental feature name. +// SyntaxError 8491: (0-24): Unsupported experimental feature name. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/517_experimental_pragma_unknown_string_literal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/517_experimental_pragma_unknown_string_literal.sol index 48d8b9689..76be60ce8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/517_experimental_pragma_unknown_string_literal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/517_experimental_pragma_unknown_string_literal.sol @@ -1,3 +1,3 @@ pragma experimental unsupportedName; // ---- -// SyntaxError: (0-36): Unsupported experimental feature name. +// SyntaxError 8491: (0-36): Unsupported experimental feature name. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/518_experimental_pragma_unknown_quoted_string_literal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/518_experimental_pragma_unknown_quoted_string_literal.sol index 6405f0627..a08a0489b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/518_experimental_pragma_unknown_quoted_string_literal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/518_experimental_pragma_unknown_quoted_string_literal.sol @@ -1,3 +1,3 @@ pragma experimental "unsupportedName"; // ---- -// SyntaxError: (0-38): Unsupported experimental feature name. +// SyntaxError 8491: (0-38): Unsupported experimental feature name. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/519_experimental_pragma_empy_string_literal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/519_experimental_pragma_empy_string_literal.sol index 1a1fde9c4..963ef5884 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/519_experimental_pragma_empy_string_literal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/519_experimental_pragma_empy_string_literal.sol @@ -1,3 +1,3 @@ pragma experimental ""; // ---- -// SyntaxError: (0-23): Empty experimental feature name is invalid. +// SyntaxError 3250: (0-23): Empty experimental feature name is invalid. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/520_experimental_pragma_multiple_same_line.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/520_experimental_pragma_multiple_same_line.sol index 2eb2bf2a9..f88c0e0d8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/520_experimental_pragma_multiple_same_line.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/520_experimental_pragma_multiple_same_line.sol @@ -1,3 +1,3 @@ pragma experimental unsupportedName unsupportedName; // ---- -// SyntaxError: (0-52): Stray arguments. +// SyntaxError 6022: (0-52): Stray arguments. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/521_experimental_pragma_test_warning.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/521_experimental_pragma_test_warning.sol index 5f6962f4a..31f46fbb8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/521_experimental_pragma_test_warning.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/521_experimental_pragma_test_warning.sol @@ -1,3 +1,3 @@ pragma experimental __test; // ---- -// Warning: (0-27): Experimental features are turned on. Do not use experimental features on live deployments. +// Warning 2264: (0-27): Experimental features are turned on. Do not use experimental features on live deployments. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/522_experimental_pragma_duplicate.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/522_experimental_pragma_duplicate.sol index ba772a21a..042b5464c 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/522_experimental_pragma_duplicate.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/522_experimental_pragma_duplicate.sol @@ -1,5 +1,5 @@ pragma experimental __test; pragma experimental __test; // ---- -// Warning: (0-27): Experimental features are turned on. Do not use experimental features on live deployments. -// SyntaxError: (28-55): Duplicate experimental feature name. +// Warning 2264: (0-27): Experimental features are turned on. Do not use experimental features on live deployments. +// SyntaxError 1231: (28-55): Duplicate experimental feature name. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/523_reject_interface_creation.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/523_reject_interface_creation.sol index 35bba5b31..54ca8f694 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/523_reject_interface_creation.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/523_reject_interface_creation.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (62-67): Cannot instantiate an interface. +// TypeError 2971: (62-67): Cannot instantiate an interface. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/525_reject_interface_constructors.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/525_reject_interface_constructors.sol index ad08eca62..f1ffa651f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/525_reject_interface_constructors.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/525_reject_interface_constructors.sol @@ -1,4 +1,4 @@ interface I {} contract C is I(2) {} // ---- -// TypeError: (29-33): Wrong argument count for constructor call: 1 arguments given but expected 0. Remove parentheses if you do not want to provide arguments here. +// TypeError 7927: (29-33): Wrong argument count for constructor call: 1 arguments given but expected 0. Remove parentheses if you do not want to provide arguments here. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/527_fallback_marked_internal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/527_fallback_marked_internal.sol index 8802d5106..1589d58c9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/527_fallback_marked_internal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/527_fallback_marked_internal.sol @@ -2,4 +2,4 @@ contract C { fallback () internal { } } // ---- -// TypeError: (17-41): Fallback function must be defined as "external". +// TypeError 1159: (17-41): Fallback function must be defined as "external". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/528_fallback_marked_private.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/528_fallback_marked_private.sol index 3abbaca84..3d3020bfa 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/528_fallback_marked_private.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/528_fallback_marked_private.sol @@ -2,4 +2,4 @@ contract C { fallback () private { } } // ---- -// TypeError: (17-40): Fallback function must be defined as "external". +// TypeError 1159: (17-40): Fallback function must be defined as "external". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/529_fallback_marked_public.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/529_fallback_marked_public.sol index 3c6facf17..ce8f3e018 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/529_fallback_marked_public.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/529_fallback_marked_public.sol @@ -2,4 +2,4 @@ contract C { fallback () public { } } // ---- -// TypeError: (17-39): Fallback function must be defined as "external". +// TypeError 1159: (17-39): Fallback function must be defined as "external". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/530_tuple_invalid_literal_too_large_for_uint.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/530_tuple_invalid_literal_too_large_for_uint.sol index bbfe22066..0c92397cf 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/530_tuple_invalid_literal_too_large_for_uint.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/530_tuple_invalid_literal_too_large_for_uint.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (76-83): Type int_const 1000...(104 digits omitted)...0000 is not implicitly convertible to expected type tuple(uint256,). +// TypeError 7407: (76-83): Type int_const 1000...(104 digits omitted)...0000 is not implicitly convertible to expected type tuple(uint256,). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/531_tuple_invalid_literal_too_large_unassigned.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/531_tuple_invalid_literal_too_large_unassigned.sol index 6b9cbf79b..0739c9e83 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/531_tuple_invalid_literal_too_large_unassigned.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/531_tuple_invalid_literal_too_large_unassigned.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (80-85): Invalid rational number. +// TypeError 3390: (80-85): Invalid rational number. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/532_tuple_invalid_literal_too_large_for_uint_multi.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/532_tuple_invalid_literal_too_large_for_uint_multi.sol index a26f9c041..53979ab5f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/532_tuple_invalid_literal_too_large_for_uint_multi.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/532_tuple_invalid_literal_too_large_for_uint_multi.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (77-82): Invalid rational number. +// TypeError 3390: (77-82): Invalid rational number. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/533_tuple_invalid_literal_too_large_exp.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/533_tuple_invalid_literal_too_large_exp.sol index 9384ec531..2010aac68 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/533_tuple_invalid_literal_too_large_exp.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/533_tuple_invalid_literal_too_large_exp.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (53-59): Invalid rational number. +// TypeError 3390: (53-59): Invalid rational number. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/534_tuple_invalid_literal_too_large_expression.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/534_tuple_invalid_literal_too_large_expression.sol index 3c322444e..ab239f2a4 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/534_tuple_invalid_literal_too_large_expression.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/534_tuple_invalid_literal_too_large_expression.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (52-74): Statement has no effect. +// Warning 6133: (52-74): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/535_address_overload_resolution.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/535_address_overload_resolution.sol index a0ac32ba2..7afc3fed8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/535_address_overload_resolution.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/535_address_overload_resolution.sol @@ -17,4 +17,4 @@ contract D { } } // ---- -// Warning: (17-134): Function state mutability can be restricted to view +// Warning 2018: (17-134): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/536_array_length_invalid_expression_negative_bool.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/536_array_length_invalid_expression_negative_bool.sol index c92861eb4..14fc21ac1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/536_array_length_invalid_expression_negative_bool.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/536_array_length_invalid_expression_negative_bool.sol @@ -2,4 +2,4 @@ contract C { uint[-true] ids; } // ---- -// TypeError: (22-27): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-27): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/537_array_length_invalid_expression_int_divides_bool.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/537_array_length_invalid_expression_int_divides_bool.sol index 92e3c3cfb..5cb91b942 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/537_array_length_invalid_expression_int_divides_bool.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/537_array_length_invalid_expression_int_divides_bool.sol @@ -2,4 +2,4 @@ contract C { uint[true/1] ids; } // ---- -// TypeError: (22-28): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-28): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/538_array_length_invalid_expression_bool_divides_int.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/538_array_length_invalid_expression_bool_divides_int.sol index 26add45ca..dbedaaa3b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/538_array_length_invalid_expression_bool_divides_int.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/538_array_length_invalid_expression_bool_divides_int.sol @@ -2,4 +2,4 @@ contract C { uint[1/true] ids; } // ---- -// TypeError: (22-28): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-28): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/539_array_length_invalid_expression_scientific_literal.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/539_array_length_invalid_expression_scientific_literal.sol index a0d58f4a9..dc588eb4b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/539_array_length_invalid_expression_scientific_literal.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/539_array_length_invalid_expression_scientific_literal.sol @@ -2,4 +2,4 @@ contract C { uint[1.111111E1111111111111] ids; } // ---- -// TypeError: (22-44): Invalid array length, expected integer literal or constant expression. +// TypeError 5462: (22-44): Invalid array length, expected integer literal or constant expression. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/540_array_length_invalid_expression_division_by_zero.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/540_array_length_invalid_expression_division_by_zero.sol index 38a80867d..4e8b76d71 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/540_array_length_invalid_expression_division_by_zero.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/540_array_length_invalid_expression_division_by_zero.sol @@ -2,4 +2,4 @@ contract C { uint[3/0] ids; } // ---- -// TypeError: (22-25): Operator / not compatible with types int_const 3 and int_const 0 +// TypeError 6020: (22-25): Operator / not compatible with types int_const 3 and int_const 0 diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/541_warn_about_address_members_on_contract_balance.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/541_warn_about_address_members_on_contract_balance.sol index 39edaa2db..38c3c80ca 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/541_warn_about_address_members_on_contract_balance.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/541_warn_about_address_members_on_contract_balance.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-64): Member "balance" not found or not visible after argument-dependent lookup in contract C. Use "address(this).balance" to access this address member. +// TypeError 3125: (52-64): Member "balance" not found or not visible after argument-dependent lookup in contract C. Use "address(this).balance" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/542_warn_about_address_members_on_contract_transfer.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/542_warn_about_address_members_on_contract_transfer.sol index a44cc6d2c..7eb41976e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/542_warn_about_address_members_on_contract_transfer.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/542_warn_about_address_members_on_contract_transfer.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-65): Member "transfer" not found or not visible after argument-dependent lookup in contract C. Use "address(this).transfer" to access this address member. +// TypeError 3125: (52-65): Member "transfer" not found or not visible after argument-dependent lookup in contract C. Use "address(this).transfer" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/543_warn_about_address_members_on_contract_send.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/543_warn_about_address_members_on_contract_send.sol index e9e26a000..a889c26c3 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/543_warn_about_address_members_on_contract_send.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/543_warn_about_address_members_on_contract_send.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-61): Member "send" not found or not visible after argument-dependent lookup in contract C. Use "address(this).send" to access this address member. +// TypeError 3125: (52-61): Member "send" not found or not visible after argument-dependent lookup in contract C. Use "address(this).send" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/544_warn_about_address_members_on_contract_call.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/544_warn_about_address_members_on_contract_call.sol index 16da75789..94a1aa3b1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/544_warn_about_address_members_on_contract_call.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/544_warn_about_address_members_on_contract_call.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-61): Member "call" not found or not visible after argument-dependent lookup in contract C. Use "address(this).call" to access this address member. +// TypeError 3125: (52-61): Member "call" not found or not visible after argument-dependent lookup in contract C. Use "address(this).call" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/545_warn_about_address_members_on_contract_callcode.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/545_warn_about_address_members_on_contract_callcode.sol index 9292f9c07..e2e59e566 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/545_warn_about_address_members_on_contract_callcode.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/545_warn_about_address_members_on_contract_callcode.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-65): Member "callcode" not found or not visible after argument-dependent lookup in contract C. Use "address(this).callcode" to access this address member. +// TypeError 3125: (52-65): Member "callcode" not found or not visible after argument-dependent lookup in contract C. Use "address(this).callcode" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/546_warn_about_address_members_on_contract_delegatecall.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/546_warn_about_address_members_on_contract_delegatecall.sol index 20354991f..f12d3cf97 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/546_warn_about_address_members_on_contract_delegatecall.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/546_warn_about_address_members_on_contract_delegatecall.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-69): Member "delegatecall" not found or not visible after argument-dependent lookup in contract C. Use "address(this).delegatecall" to access this address member. +// TypeError 3125: (52-69): Member "delegatecall" not found or not visible after argument-dependent lookup in contract C. Use "address(this).delegatecall" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/547_warn_about_address_members_on_non_this_contract_balance.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/547_warn_about_address_members_on_non_this_contract_balance.sol index 8a4734e67..91e7404b0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/547_warn_about_address_members_on_non_this_contract_balance.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/547_warn_about_address_members_on_non_this_contract_balance.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-74): Member "balance" not found or not visible after argument-dependent lookup in contract C. Use "address(c).balance" to access this address member. +// TypeError 3125: (65-74): Member "balance" not found or not visible after argument-dependent lookup in contract C. Use "address(c).balance" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/548_warn_about_address_members_on_non_this_contract_transfer.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/548_warn_about_address_members_on_non_this_contract_transfer.sol index e617f5404..192a89892 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/548_warn_about_address_members_on_non_this_contract_transfer.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/548_warn_about_address_members_on_non_this_contract_transfer.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-75): Member "transfer" not found or not visible after argument-dependent lookup in contract C. Use "address(c).transfer" to access this address member. +// TypeError 3125: (65-75): Member "transfer" not found or not visible after argument-dependent lookup in contract C. Use "address(c).transfer" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/549_warn_about_address_members_on_non_this_contract_send.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/549_warn_about_address_members_on_non_this_contract_send.sol index 54965d4b2..ba614226a 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/549_warn_about_address_members_on_non_this_contract_send.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/549_warn_about_address_members_on_non_this_contract_send.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-71): Member "send" not found or not visible after argument-dependent lookup in contract C. Use "address(c).send" to access this address member. +// TypeError 3125: (65-71): Member "send" not found or not visible after argument-dependent lookup in contract C. Use "address(c).send" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/550_warn_about_address_members_on_non_this_contract_call.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/550_warn_about_address_members_on_non_this_contract_call.sol index 940f383c5..7d2eb2af8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/550_warn_about_address_members_on_non_this_contract_call.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/550_warn_about_address_members_on_non_this_contract_call.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-71): Member "call" not found or not visible after argument-dependent lookup in contract C. Use "address(c).call" to access this address member. +// TypeError 3125: (65-71): Member "call" not found or not visible after argument-dependent lookup in contract C. Use "address(c).call" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/551_warn_about_address_members_on_non_this_contract_callcode.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/551_warn_about_address_members_on_non_this_contract_callcode.sol index 9d4725bd0..971af8632 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/551_warn_about_address_members_on_non_this_contract_callcode.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/551_warn_about_address_members_on_non_this_contract_callcode.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-75): Member "callcode" not found or not visible after argument-dependent lookup in contract C. Use "address(c).callcode" to access this address member. +// TypeError 3125: (65-75): Member "callcode" not found or not visible after argument-dependent lookup in contract C. Use "address(c).callcode" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/552_warn_about_address_members_on_non_this_contract_delegatecall.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/552_warn_about_address_members_on_non_this_contract_delegatecall.sol index 9941ce1f9..ff933142f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/552_warn_about_address_members_on_non_this_contract_delegatecall.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/552_warn_about_address_members_on_non_this_contract_delegatecall.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (65-79): Member "delegatecall" not found or not visible after argument-dependent lookup in contract C. Use "address(c).delegatecall" to access this address member. +// TypeError 3125: (65-79): Member "delegatecall" not found or not visible after argument-dependent lookup in contract C. Use "address(c).delegatecall" to access this address member. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/563_event_without_emit_deprecated.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/563_event_without_emit_deprecated.sol index e9a566714..6b79c77d2 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/563_event_without_emit_deprecated.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/563_event_without_emit_deprecated.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (62-65): Event invocations have to be prefixed by "emit". +// TypeError 3132: (62-65): Event invocations have to be prefixed by "emit". diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/569_block_blockhash_deprecated.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/569_block_blockhash_deprecated.sol index b8f5d6a81..69c53894d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/569_block_blockhash_deprecated.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/569_block_blockhash_deprecated.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (77-92): "block.blockhash()" has been deprecated in favor of "blockhash()" +// TypeError 8113: (77-92): "block.blockhash()" has been deprecated in favor of "blockhash()" diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/570_function_type_undeclared_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/570_function_type_undeclared_type.sol index 962f4fe4f..a9509ce40 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/570_function_type_undeclared_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/570_function_type_undeclared_type.sol @@ -2,4 +2,4 @@ contract C { function a(function(Nested)) external pure {} } // ---- -// DeclarationError: (37-43): Identifier not found or not unique. +// DeclarationError 7920: (37-43): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/571_function_type_undeclared_type_external.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/571_function_type_undeclared_type_external.sol index 735af9e9d..90bd43665 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/571_function_type_undeclared_type_external.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/571_function_type_undeclared_type_external.sol @@ -2,4 +2,4 @@ contract C { function a(function(Nested) external) external pure {} } // ---- -// DeclarationError: (37-43): Identifier not found or not unique. +// DeclarationError 7920: (37-43): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/572_function_type_undeclared_type_multi_nested.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/572_function_type_undeclared_type_multi_nested.sol index ffb467cde..8b08c29e7 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/572_function_type_undeclared_type_multi_nested.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/572_function_type_undeclared_type_multi_nested.sol @@ -2,4 +2,4 @@ contract C { function a(function(function(function(Nested)))) external pure {} } // ---- -// DeclarationError: (55-61): Identifier not found or not unique. +// DeclarationError 7920: (55-61): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/573_similar_name_longer_than_80_not_suggested.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/573_similar_name_longer_than_80_not_suggested.sol index c6719d8c3..d83ee1d81 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/573_similar_name_longer_than_80_not_suggested.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/573_similar_name_longer_than_80_not_suggested.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// DeclarationError: (146-236): Undeclared identifier. +// DeclarationError 7576: (146-236): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/574_similar_name_shorter_than_80_suggested.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/574_similar_name_shorter_than_80_suggested.sol index 61fb2d823..cb44e4dba 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/574_similar_name_shorter_than_80_suggested.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/574_similar_name_shorter_than_80_suggested.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// DeclarationError: (137-216): Undeclared identifier. Did you mean "YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY"? \ No newline at end of file +// DeclarationError 7576: (137-216): Undeclared identifier. Did you mean "YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY"? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/575_member_member_getter_call_without_parentheses.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/575_member_member_getter_call_without_parentheses.sol index 61f431036..f7a5f3242 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/575_member_member_getter_call_without_parentheses.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/575_member_member_getter_call_without_parentheses.sol @@ -16,4 +16,4 @@ contract D{ } } // ---- -// TypeError: (170-175): Member "a" not found or not visible after argument-dependent lookup in function () view external returns (contract B). Did you intend to call the function? +// TypeError 6005: (170-175): Member "a" not found or not visible after argument-dependent lookup in function () view external returns (contract B). Did you intend to call the function? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/576_member_getter_call_without_parentheses.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/576_member_getter_call_without_parentheses.sol index bdc5fdc7e..e96d0189b 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/576_member_getter_call_without_parentheses.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/576_member_getter_call_without_parentheses.sol @@ -14,4 +14,4 @@ contract C{ } // ---- -// TypeError: (140-145): Member "f" not found or not visible after argument-dependent lookup in function () view external returns (contract A). Did you intend to call the function? +// TypeError 6005: (140-145): Member "f" not found or not visible after argument-dependent lookup in function () view external returns (contract A). Did you intend to call the function? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/577_member_getter_call_without_parentheses_missing_function.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/577_member_getter_call_without_parentheses_missing_function.sol index d204d9268..11814b81f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/577_member_getter_call_without_parentheses_missing_function.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/577_member_getter_call_without_parentheses_missing_function.sol @@ -12,4 +12,4 @@ contract C{ } // ---- -// TypeError: (104-109): Member "f" not found or not visible after argument-dependent lookup in function () view external returns (contract A). Did you intend to call the function? +// TypeError 6005: (104-109): Member "f" not found or not visible after argument-dependent lookup in function () view external returns (contract A). Did you intend to call the function? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/578_private_member_getter_call_without_parentheses.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/578_private_member_getter_call_without_parentheses.sol index e71da3722..fceadad8d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/578_private_member_getter_call_without_parentheses.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/578_private_member_getter_call_without_parentheses.sol @@ -14,4 +14,4 @@ contract C{ } // ---- -// TypeError: (141-144): Member "a" not found or not visible after argument-dependent lookup in contract B. +// TypeError 9582: (141-144): Member "a" not found or not visible after argument-dependent lookup in contract B. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/579_member_getter_call_without_parentheses_private_function.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/579_member_getter_call_without_parentheses_private_function.sol index 189322380..328693437 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/579_member_getter_call_without_parentheses_private_function.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/579_member_getter_call_without_parentheses_private_function.sol @@ -14,4 +14,4 @@ contract C{ } // ---- -// TypeError: (141-146): Member "f" not found or not visible after argument-dependent lookup in function () view external returns (contract A). Did you intend to call the function? +// TypeError 6005: (141-146): Member "f" not found or not visible after argument-dependent lookup in function () view external returns (contract A). Did you intend to call the function? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/580_improve_name_suggestion_one_and_two_letters.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/580_improve_name_suggestion_one_and_two_letters.sol index 8d2d071b8..832cf3ae8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/580_improve_name_suggestion_one_and_two_letters.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/580_improve_name_suggestion_one_and_two_letters.sol @@ -9,6 +9,6 @@ contract c { uint256 ab; } // ---- -// DeclarationError: (56-58): Undeclared identifier. Did you mean "ab"? -// DeclarationError: (72-74): Undeclared identifier. -// DeclarationError: (88-89): Undeclared identifier. +// DeclarationError 7576: (56-58): Undeclared identifier. Did you mean "ab"? +// DeclarationError 7576: (72-74): Undeclared identifier. +// DeclarationError 7576: (88-89): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/581_improve_name_suggestion_three_letters.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/581_improve_name_suggestion_three_letters.sol index 69f5a7e2e..6070ff353 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/581_improve_name_suggestion_three_letters.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/581_improve_name_suggestion_three_letters.sol @@ -8,5 +8,5 @@ contract c { uint256 abc; } // ---- -// DeclarationError: (56-59): Undeclared identifier. Did you mean "abc" or "abi"? -// DeclarationError: (73-76): Undeclared identifier. +// DeclarationError 7576: (56-59): Undeclared identifier. Did you mean "abc" or "abi"? +// DeclarationError 7576: (73-76): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/582_improve_name_suggestion_four_letters.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/582_improve_name_suggestion_four_letters.sol index 547ea3088..e8deef519 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/582_improve_name_suggestion_four_letters.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/582_improve_name_suggestion_four_letters.sol @@ -9,9 +9,9 @@ contract c { uint256 abc; } // ---- -// DeclarationError: (52-53): Undeclared identifier. -// DeclarationError: (56-60): Undeclared identifier. Did you mean "long"? -// DeclarationError: (70-71): Undeclared identifier. -// DeclarationError: (74-78): Undeclared identifier. Did you mean "long", "log0", "log1", "log2", "log3" or "log4"? -// DeclarationError: (88-89): Undeclared identifier. -// DeclarationError: (92-96): Undeclared identifier. Did you mean "long"? +// DeclarationError 7576: (52-53): Undeclared identifier. +// DeclarationError 7576: (56-60): Undeclared identifier. Did you mean "long"? +// DeclarationError 7576: (70-71): Undeclared identifier. +// DeclarationError 7576: (74-78): Undeclared identifier. Did you mean "long", "log0", "log1", "log2", "log3" or "log4"? +// DeclarationError 7576: (88-89): Undeclared identifier. +// DeclarationError 7576: (92-96): Undeclared identifier. Did you mean "long"? diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/583_abi_encode_packed_with_rational_number_constant.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/583_abi_encode_packed_with_rational_number_constant.sol index 6be591f6d..a2864ed8e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/583_abi_encode_packed_with_rational_number_constant.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/583_abi_encode_packed_with_rational_number_constant.sol @@ -2,4 +2,4 @@ contract C { function f() pure public { abi.encodePacked(0/1); } } // ---- -// TypeError: (61-64): Cannot perform packed encoding for a literal. Please convert it to an explicit type first. \ No newline at end of file +// TypeError 7279: (61-64): Cannot perform packed encoding for a literal. Please convert it to an explicit type first. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/584_abi_decode_with_tuple_of_other_than_types.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/584_abi_decode_with_tuple_of_other_than_types.sol index c95eeb358..0d5fadcc8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/584_abi_decode_with_tuple_of_other_than_types.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/584_abi_decode_with_tuple_of_other_than_types.sol @@ -2,4 +2,4 @@ contract C { function f() pure public { abi.decode("", (0)); } } // ---- -// TypeError: (60-61): Argument has to be a type name. +// TypeError 1039: (60-61): Argument has to be a type name. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/585_abi_decode_with_unsupported_types.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/585_abi_decode_with_unsupported_types.sol index f2ad3f563..a2ec34ecf 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/585_abi_decode_with_unsupported_types.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/585_abi_decode_with_unsupported_types.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (98-99): Decoding type struct C.s memory not supported. +// TypeError 9611: (98-99): Decoding type struct C.s memory not supported. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/587_event_param_type_outside_storage.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/587_event_param_type_outside_storage.sol index c076017a8..b15dbc8df 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/587_event_param_type_outside_storage.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/587_event_param_type_outside_storage.sol @@ -2,6 +2,6 @@ contract c { event e(uint indexed a, mapping(uint => uint) indexed b, bool indexed c, uint indexed d, uint indexed e) anonymous; } // ---- -// TypeError: (41-72): Type is required to live outside storage. -// TypeError: (41-72): Internal or recursive type is not allowed as event parameter type. -// TypeError: (17-132): More than 4 indexed arguments for anonymous event. +// TypeError 3448: (41-72): Type is required to live outside storage. +// TypeError 3417: (41-72): Internal or recursive type is not allowed as event parameter type. +// TypeError 8598: (17-132): More than 4 indexed arguments for anonymous event. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/588_interface_function_modifier.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/588_interface_function_modifier.sol index b94334d38..e506828d0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/588_interface_function_modifier.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/588_interface_function_modifier.sol @@ -3,4 +3,4 @@ interface I { modifier m() { _; } } // ---- -// SyntaxError: (16-60): Functions in interfaces cannot have modifiers. +// SyntaxError 5842: (16-60): Functions in interfaces cannot have modifiers. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/incomp_types.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/incomp_types.sol index 7f2139bf7..7b58b870f 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/incomp_types.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/incomp_types.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (72-83): Operator += not compatible with types uint256 and tuple(int_const 1,int_const 1) +// TypeError 7366: (72-83): Operator += not compatible with types uint256 and tuple(int_const 1,int_const 1) diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/tuple.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/tuple.sol index bcdbde02c..7171a9aba 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/tuple.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/tuple.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (72-88): Compound assignment is not allowed for tuple types. +// TypeError 4289: (72-88): Compound assignment is not allowed for tuple types. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/tuple_invalid_inline_array_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/tuple_invalid_inline_array_type.sol index 17892ec05..8d2d38d22 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/tuple_invalid_inline_array_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/compoundAssignment/tuple_invalid_inline_array_type.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (78-85): Invalid mobile type. +// TypeError 9563: (78-85): Invalid mobile type. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/constant_mapping.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/constant_mapping.sol index 61c0cc178..e232ba25e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/constant_mapping.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/constant_mapping.sol @@ -4,5 +4,5 @@ contract C { mapping(uint => uint) constant x; } // ---- -// TypeError: (148-180): Constants of non-value type not yet implemented. -// TypeError: (148-180): Uninitialized "constant" variable. +// TypeError 9259: (148-180): Constants of non-value type not yet implemented. +// TypeError 4266: (148-180): Uninitialized "constant" variable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_memory_array.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_memory_array.sol index 078255e30..16bcbf447 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_memory_array.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_memory_array.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (74-86): Wrong argument count for function call: 0 arguments given but expected 1. +// TypeError 6160: (74-86): Wrong argument count for function call: 0 arguments given but expected 1. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_struct.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_struct.sol index 35671e6f1..3ff9d9ed1 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_struct.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_struct.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (94-103): Wrong argument count for struct constructor: 1 arguments given but expected 2. +// TypeError 9755: (94-103): Wrong argument count for struct constructor: 1 arguments given but expected 2. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_struct_members_skipped.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_struct_members_skipped.sol index 1e954ab6c..08714f500 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_struct_members_skipped.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/creating_struct_members_skipped.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (117-126): Wrong argument count for struct constructor: 1 arguments given but expected 2. Members that have to be skipped in memory: c +// TypeError 9755: (117-126): Wrong argument count for struct constructor: 1 arguments given but expected 2. Members that have to be skipped in memory: c diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/explicit_conversions.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/explicit_conversions.sol index c81b60351..aac750153 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/explicit_conversions.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidArgs/explicit_conversions.sol @@ -5,5 +5,5 @@ contract test { } } // ---- -// TypeError: (50-60): Exactly one argument expected for explicit type conversion. -// TypeError: (70-83): Type conversion cannot allow named arguments. +// TypeError 2558: (50-60): Exactly one argument expected for explicit type conversion. +// TypeError 5153: (70-83): Type conversion cannot allow named arguments. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidTypes/conditional_expression.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidTypes/conditional_expression.sol index 4cb3f6292..8cb32f72d 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidTypes/conditional_expression.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidTypes/conditional_expression.sol @@ -8,9 +8,9 @@ contract C { } } // ---- -// TypeError: (92-98): Invalid mobile type in true expression. -// TypeError: (85-103): Invalid type for argument in function call. Invalid implicit conversion from uint8 to bytes1 requested. -// TypeError: (128-134): Invalid mobile type in false expression. -// TypeError: (116-134): Invalid type for argument in function call. Invalid implicit conversion from uint8 to bytes1 requested. -// TypeError: (155-161): Invalid mobile type in true expression. -// TypeError: (164-170): Invalid mobile type in false expression. +// TypeError 9717: (92-98): Invalid mobile type in true expression. +// TypeError 9553: (85-103): Invalid type for argument in function call. Invalid implicit conversion from uint8 to bytes1 requested. +// TypeError 3703: (128-134): Invalid mobile type in false expression. +// TypeError 9553: (116-134): Invalid type for argument in function call. Invalid implicit conversion from uint8 to bytes1 requested. +// TypeError 9717: (155-161): Invalid mobile type in true expression. +// TypeError 3703: (164-170): Invalid mobile type in false expression. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidTypes/constructor_call.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidTypes/constructor_call.sol index b1416ddec..4ef5f7465 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidTypes/constructor_call.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/invalidTypes/constructor_call.sol @@ -9,4 +9,4 @@ contract A { } } // ---- -// TypeError: (115-121): Invalid type for argument in function call. Invalid implicit conversion from int_const 1234 to bytes32 requested. +// TypeError 9553: (115-121): Invalid type for argument in function call. Invalid implicit conversion from int_const 1234 to bytes32 requested. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/no_effect_statements.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/no_effect_statements.sol index ea867c10b..68b588ad8 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/no_effect_statements.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/no_effect_statements.sol @@ -9,8 +9,8 @@ contract test { } } // ---- -// Warning: (93-94): Statement has no effect. -// Warning: (98-104): Statement has no effect. -// Warning: (108-112): Statement has no effect. -// Warning: (116-120): Statement has no effect. -// Warning: (124-131): Statement has no effect. +// Warning 6133: (93-94): Statement has no effect. +// Warning 6133: (98-104): Statement has no effect. +// Warning 6133: (108-112): Statement has no effect. +// Warning 6133: (116-120): Statement has no effect. +// Warning 6133: (124-131): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/events.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/events.sol index e5b635df2..a09ab31b9 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/events.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/events.sol @@ -2,4 +2,4 @@ contract C { event keccak256(); } // ---- -// Warning: (17-35): This declaration shadows a builtin symbol. +// Warning 2319: (17-35): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/functions.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/functions.sol index 33ccb3562..be1a70364 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/functions.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/functions.sol @@ -2,4 +2,4 @@ contract C { function keccak256() pure public {} } // ---- -// Warning: (17-52): This declaration shadows a builtin symbol. +// Warning 2319: (17-52): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/global_scope.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/global_scope.sol index 0946dc57a..76fb2ff83 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/global_scope.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/global_scope.sol @@ -1,4 +1,4 @@ contract msg { } // ---- -// Warning: (0-16): This declaration shadows a builtin symbol. +// Warning 2319: (0-16): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/parameters.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/parameters.sol index 454929d1c..40a76dd79 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/parameters.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/parameters.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (28-40): This declaration shadows a builtin symbol. +// Warning 2319: (28-40): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/return_parameters.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/return_parameters.sol index 7931053fc..e73670385 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/return_parameters.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/return_parameters.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (51-63): This declaration shadows a builtin symbol. +// Warning 2319: (51-63): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/storage_variables.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/storage_variables.sol index d5635887b..cde3d01bf 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/storage_variables.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/storage_variables.sol @@ -2,4 +2,4 @@ contract C { uint msg; } // ---- -// Warning: (17-25): This declaration shadows a builtin symbol. +// Warning 2319: (17-25): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/this_super.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/this_super.sol index 4fa8a1ff4..646cd6e19 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/this_super.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/this_super.sol @@ -5,7 +5,7 @@ contract C { } } // ---- -// Warning: (52-62): This declaration shadows a builtin symbol. -// Warning: (76-85): This declaration shadows a builtin symbol. -// Warning: (52-62): Unused local variable. -// Warning: (76-85): Unused local variable. +// Warning 2319: (52-62): This declaration shadows a builtin symbol. +// Warning 2319: (76-85): This declaration shadows a builtin symbol. +// Warning 2072: (52-62): Unused local variable. +// Warning 2072: (76-85): Unused local variable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/variables.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/variables.sol index 1d6f098e7..d13cfe988 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/variables.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/shadowsBuiltin/variables.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// Warning: (52-60): This declaration shadows a builtin symbol. +// Warning 2319: (52-60): This declaration shadows a builtin symbol. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/library_instances.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/library_instances.sol index c28bec419..15de57c41 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/library_instances.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/library_instances.sol @@ -9,6 +9,6 @@ contract Y { } } // ---- -// TypeError: (29-34): The type of a variable cannot be a library. -// TypeError: (50-57): The type of a variable cannot be a library. -// TypeError: (77-82): The type of a variable cannot be a library. +// TypeError 1273: (29-34): The type of a variable cannot be a library. +// TypeError 1273: (50-57): The type of a variable cannot be a library. +// TypeError 1273: (77-82): The type of a variable cannot be a library. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return.sol index d0e871390..a008470ec 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return.sol @@ -2,4 +2,4 @@ contract test { function f() public returns (bool r) { return 1 >= 2; } } // ---- -// Warning: (20-75): Function state mutability can be restricted to pure +// Warning 2018: (20-75): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_tuple_not_convertible.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_tuple_not_convertible.sol index cd6f71f28..a6160b322 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_tuple_not_convertible.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_tuple_not_convertible.sol @@ -2,4 +2,4 @@ contract test { function f() public returns (uint256 r, uint8) { return ((12, "")); } } // ---- -// TypeError: (76-86): Return argument type tuple(int_const 12,literal_string "") is not implicitly convertible to expected type tuple(uint256,uint8). +// TypeError 5992: (76-86): Return argument type tuple(int_const 12,literal_string "") is not implicitly convertible to expected type tuple(uint256,uint8). diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_wrong_number.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_wrong_number.sol index 13c70ad9e..8ad9de470 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_wrong_number.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_wrong_number.sol @@ -2,4 +2,4 @@ contract test { function f() public returns (bool r1, bool r2) { return 1 >= 2; } } // ---- -// TypeError: (69-82): Different number of arguments in return statement than in returns declaration. +// TypeError 8863: (69-82): Different number of arguments in return statement than in returns declaration. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_wrong_type.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_wrong_type.sol index a7459ae8e..f3d27491e 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_wrong_type.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/typeChecking/return_wrong_type.sol @@ -2,4 +2,4 @@ contract test { function f() public returns (uint256 r) { return 1 >= 2; } } // ---- -// TypeError: (69-75): Return argument type bool is not implicitly convertible to expected type (type of first return variable) uint256. +// TypeError 6359: (69-75): Return argument type bool is not implicitly convertible to expected type (type of first return variable) uint256. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/warnUnused/local.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/warnUnused/local.sol index 7d7f5728a..b36061080 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/warnUnused/local.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/warnUnused/local.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (52-58): Unused local variable. +// Warning 2072: (52-58): Unused local variable. diff --git a/test/libsolidity/syntaxTests/nameAndTypeResolution/warnUnused/local_assignment.sol b/test/libsolidity/syntaxTests/nameAndTypeResolution/warnUnused/local_assignment.sol index b3d283749..943de5dd0 100644 --- a/test/libsolidity/syntaxTests/nameAndTypeResolution/warnUnused/local_assignment.sol +++ b/test/libsolidity/syntaxTests/nameAndTypeResolution/warnUnused/local_assignment.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (52-58): Unused local variable. +// Warning 2072: (52-58): Unused local variable. diff --git a/test/libsolidity/syntaxTests/natspec/docstring_author_title_state_variable.sol b/test/libsolidity/syntaxTests/natspec/docstring_author_title_state_variable.sol index 78aaf920c..3fb4527b4 100644 --- a/test/libsolidity/syntaxTests/natspec/docstring_author_title_state_variable.sol +++ b/test/libsolidity/syntaxTests/natspec/docstring_author_title_state_variable.sol @@ -4,4 +4,4 @@ contract C { uint private state; } // ---- -// Warning: (17-56): Documentation tag @title and @author is only allowed on contract definitions. It will be disallowed in 0.7.0. +// Warning 8532: (17-56): Documentation tag @title and @author is only allowed on contract definitions. It will be disallowed in 0.7.0. diff --git a/test/libsolidity/syntaxTests/natspec/docstring_empty_description.sol b/test/libsolidity/syntaxTests/natspec/docstring_empty_description.sol index cc8a31f3a..8a0b9bb38 100644 --- a/test/libsolidity/syntaxTests/natspec/docstring_empty_description.sol +++ b/test/libsolidity/syntaxTests/natspec/docstring_empty_description.sol @@ -3,4 +3,4 @@ contract C { function vote(uint id) public {} } // ---- -// DocstringParsingError: No description given for param id +// DocstringParsingError 9942: No description given for param id diff --git a/test/libsolidity/syntaxTests/natspec/docstring_empty_tag.sol b/test/libsolidity/syntaxTests/natspec/docstring_empty_tag.sol index 2e2584407..e014104da 100644 --- a/test/libsolidity/syntaxTests/natspec/docstring_empty_tag.sol +++ b/test/libsolidity/syntaxTests/natspec/docstring_empty_tag.sol @@ -3,4 +3,4 @@ abstract contract C { function vote(uint id) public {} } // ---- -// DocstringParsingError: End of tag @param not found +// DocstringParsingError 9222: End of tag @param not found diff --git a/test/libsolidity/syntaxTests/natspec/docstring_non_public_state_variable_with_return.sol b/test/libsolidity/syntaxTests/natspec/docstring_non_public_state_variable_with_return.sol index 2b079ee7f..2eb51cdda 100644 --- a/test/libsolidity/syntaxTests/natspec/docstring_non_public_state_variable_with_return.sol +++ b/test/libsolidity/syntaxTests/natspec/docstring_non_public_state_variable_with_return.sol @@ -3,4 +3,4 @@ contract test { uint private state; } // ---- -// DocstringParsingError: (18-47): Documentation tag "@return" is only allowed on public state-variables. +// DocstringParsingError 9440: (18-47): Documentation tag "@return" is only allowed on public state-variables. diff --git a/test/libsolidity/syntaxTests/natspec/docstring_private_state_variable.sol b/test/libsolidity/syntaxTests/natspec/docstring_private_state_variable.sol index 780501230..2a9572d72 100644 --- a/test/libsolidity/syntaxTests/natspec/docstring_private_state_variable.sol +++ b/test/libsolidity/syntaxTests/natspec/docstring_private_state_variable.sol @@ -4,4 +4,4 @@ contract C { uint private state; } // ---- -// Warning: (17-74): Documentation tag on non-public state variables will be disallowed in 0.7.0. You will need to use the @dev tag explicitly. +// Warning 7816: (17-74): Documentation tag on non-public state variables will be disallowed in 0.7.0. You will need to use the @dev tag explicitly. diff --git a/test/libsolidity/syntaxTests/natspec/docstring_state_variable_too_many_return_tags.sol b/test/libsolidity/syntaxTests/natspec/docstring_state_variable_too_many_return_tags.sol index e57d6f7e4..438bb7b80 100644 --- a/test/libsolidity/syntaxTests/natspec/docstring_state_variable_too_many_return_tags.sol +++ b/test/libsolidity/syntaxTests/natspec/docstring_state_variable_too_many_return_tags.sol @@ -6,4 +6,4 @@ contract test { uint public state; } // ---- -// DocstringParsingError: (18-137): Documentation tag "@return" is only allowed once on state-variables. +// DocstringParsingError 5256: (18-137): Documentation tag "@return" is only allowed once on state-variables. diff --git a/test/libsolidity/syntaxTests/natspec/docstring_too_many_return_tags.sol b/test/libsolidity/syntaxTests/natspec/docstring_too_many_return_tags.sol index 7197a4edb..111316035 100644 --- a/test/libsolidity/syntaxTests/natspec/docstring_too_many_return_tags.sol +++ b/test/libsolidity/syntaxTests/natspec/docstring_too_many_return_tags.sol @@ -5,4 +5,4 @@ abstract contract C { function vote(uint id) public virtual returns (uint value); } // ---- -// DocstringParsingError: (26-121): Documentation tag "@return value2 Some value 2" exceeds the number of return parameters. +// DocstringParsingError 2604: (26-121): Documentation tag "@return value2 Some value 2" exceeds the number of return parameters. diff --git a/test/libsolidity/syntaxTests/natspec/docstring_variable.sol b/test/libsolidity/syntaxTests/natspec/docstring_variable.sol index 726eba852..1b8142f17 100644 --- a/test/libsolidity/syntaxTests/natspec/docstring_variable.sol +++ b/test/libsolidity/syntaxTests/natspec/docstring_variable.sol @@ -11,4 +11,4 @@ contract C { } } // ---- -// Warning: (290-295): Only state variables can have a docstring. This will be disallowed in 0.7.0. +// Warning 2837: (290-295): Only state variables can have a docstring. This will be disallowed in 0.7.0. diff --git a/test/libsolidity/syntaxTests/natspec/invalid/docstring_named_return_param_mismatch.sol b/test/libsolidity/syntaxTests/natspec/invalid/docstring_named_return_param_mismatch.sol index c2f29c038..6e9ef2e93 100644 --- a/test/libsolidity/syntaxTests/natspec/invalid/docstring_named_return_param_mismatch.sol +++ b/test/libsolidity/syntaxTests/natspec/invalid/docstring_named_return_param_mismatch.sol @@ -4,4 +4,4 @@ abstract contract C { function vote(uint id) public virtual returns (uint value); } // ---- -// DocstringParsingError: (26-89): Documentation tag "@return No value returned" does not contain the name of its return parameter. +// DocstringParsingError 5856: (26-89): Documentation tag "@return No value returned" does not contain the name of its return parameter. diff --git a/test/libsolidity/syntaxTests/natspec/invalid/docstring_parameter.sol b/test/libsolidity/syntaxTests/natspec/invalid/docstring_parameter.sol index 3e6dc0885..9ea553347 100644 --- a/test/libsolidity/syntaxTests/natspec/invalid/docstring_parameter.sol +++ b/test/libsolidity/syntaxTests/natspec/invalid/docstring_parameter.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// DocstringParsingError: (17-101): Documented parameter "" not found in the parameter list of the function. -// DocstringParsingError: (17-101): Documented parameter "_" not found in the parameter list of the function. +// DocstringParsingError 3881: (17-101): Documented parameter "" not found in the parameter list of the function. +// DocstringParsingError 3881: (17-101): Documented parameter "_" not found in the parameter list of the function. diff --git a/test/libsolidity/syntaxTests/natspec/invalid/docstring_return_size_mismatch.sol b/test/libsolidity/syntaxTests/natspec/invalid/docstring_return_size_mismatch.sol index 6e95d788d..e060a5436 100644 --- a/test/libsolidity/syntaxTests/natspec/invalid/docstring_return_size_mismatch.sol +++ b/test/libsolidity/syntaxTests/natspec/invalid/docstring_return_size_mismatch.sol @@ -7,5 +7,5 @@ abstract contract C { function unvote(uint id) public virtual returns (uint value); } // ---- -// DocstringParsingError: (26-89): Documentation tag "@return No value returned" does not contain the name of its return parameter. -// DocstringParsingError: (159-188): Documentation tag "@return No value returned" does not contain the name of its return parameter. +// DocstringParsingError 5856: (26-89): Documentation tag "@return No value returned" does not contain the name of its return parameter. +// DocstringParsingError 5856: (159-188): Documentation tag "@return No value returned" does not contain the name of its return parameter. diff --git a/test/libsolidity/syntaxTests/parsing/address_constant_payable.sol b/test/libsolidity/syntaxTests/parsing/address_constant_payable.sol index d98f4ae3d..6426da1e5 100644 --- a/test/libsolidity/syntaxTests/parsing/address_constant_payable.sol +++ b/test/libsolidity/syntaxTests/parsing/address_constant_payable.sol @@ -2,4 +2,4 @@ contract C { address constant payable b = address(0); } // ---- -// ParserError: (34-41): Expected identifier but got 'payable' +// ParserError 2314: (34-41): Expected identifier but got 'payable' diff --git a/test/libsolidity/syntaxTests/parsing/address_invalid_state_mutability.sol b/test/libsolidity/syntaxTests/parsing/address_invalid_state_mutability.sol index 4d4a5676f..90968ebc6 100644 --- a/test/libsolidity/syntaxTests/parsing/address_invalid_state_mutability.sol +++ b/test/libsolidity/syntaxTests/parsing/address_invalid_state_mutability.sol @@ -14,13 +14,13 @@ contract C { function j() public pure returns (address pure) {} } // ---- -// TypeError: (14-26): Address types can only be payable or non-payable. -// TypeError: (33-45): Address types can only be payable or non-payable. -// TypeError: (52-64): Address types can only be payable or non-payable. -// TypeError: (89-101): Address types can only be payable or non-payable. -// TypeError: (138-150): Address types can only be payable or non-payable. -// TypeError: (156-168): Address types can only be payable or non-payable. -// TypeError: (195-207): Address types can only be payable or non-payable. -// TypeError: (236-248): Address types can only be payable or non-payable. -// TypeError: (300-312): Address types can only be payable or non-payable. -// TypeError: (352-364): Address types can only be payable or non-payable. +// TypeError 2311: (14-26): Address types can only be payable or non-payable. +// TypeError 2311: (33-45): Address types can only be payable or non-payable. +// TypeError 2311: (52-64): Address types can only be payable or non-payable. +// TypeError 2311: (89-101): Address types can only be payable or non-payable. +// TypeError 2311: (138-150): Address types can only be payable or non-payable. +// TypeError 2311: (156-168): Address types can only be payable or non-payable. +// TypeError 2311: (195-207): Address types can only be payable or non-payable. +// TypeError 2311: (236-248): Address types can only be payable or non-payable. +// TypeError 2311: (300-312): Address types can only be payable or non-payable. +// TypeError 2311: (352-364): Address types can only be payable or non-payable. diff --git a/test/libsolidity/syntaxTests/parsing/address_payable_conversion.sol b/test/libsolidity/syntaxTests/parsing/address_payable_conversion.sol index bf073a52a..7e7841565 100644 --- a/test/libsolidity/syntaxTests/parsing/address_payable_conversion.sol +++ b/test/libsolidity/syntaxTests/parsing/address_payable_conversion.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (80-87): Expected ';' but got 'payable' +// ParserError 2314: (80-87): Expected ';' but got 'payable' diff --git a/test/libsolidity/syntaxTests/parsing/address_payable_type_expression.sol b/test/libsolidity/syntaxTests/parsing/address_payable_type_expression.sol index 394b39c09..b09f1ed13 100644 --- a/test/libsolidity/syntaxTests/parsing/address_payable_type_expression.sol +++ b/test/libsolidity/syntaxTests/parsing/address_payable_type_expression.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (67-68): Expected identifier but got ';' +// ParserError 2314: (67-68): Expected identifier but got ';' diff --git a/test/libsolidity/syntaxTests/parsing/address_public_payable_error.sol b/test/libsolidity/syntaxTests/parsing/address_public_payable_error.sol index 0acf5e4be..8f27f2922 100644 --- a/test/libsolidity/syntaxTests/parsing/address_public_payable_error.sol +++ b/test/libsolidity/syntaxTests/parsing/address_public_payable_error.sol @@ -2,4 +2,4 @@ contract C { address public payable a; } // ---- -// ParserError: (32-39): Expected identifier but got 'payable' +// ParserError 2314: (32-39): Expected identifier but got 'payable' diff --git a/test/libsolidity/syntaxTests/parsing/array_range_conversion.sol b/test/libsolidity/syntaxTests/parsing/array_range_conversion.sol index 65595f17b..785d8e732 100644 --- a/test/libsolidity/syntaxTests/parsing/array_range_conversion.sol +++ b/test/libsolidity/syntaxTests/parsing/array_range_conversion.sol @@ -7,8 +7,8 @@ contract C { } } // ---- -// TypeError: (77-85): Types cannot be sliced. -// TypeError: (77-88): Explicit type conversion not allowed from "uint256[] memory" to "uint256". -// TypeError: (98-107): Types cannot be sliced. -// TypeError: (98-110): Explicit type conversion not allowed from "uint256[] memory" to "uint256". -// TypeError: (120-130): Types cannot be sliced. +// TypeError 1760: (77-85): Types cannot be sliced. +// TypeError 9640: (77-88): Explicit type conversion not allowed from "uint256[] memory" to "uint256". +// TypeError 1760: (98-107): Types cannot be sliced. +// TypeError 9640: (98-110): Explicit type conversion not allowed from "uint256[] memory" to "uint256". +// TypeError 1760: (120-130): Types cannot be sliced. diff --git a/test/libsolidity/syntaxTests/parsing/array_range_nested_invalid.sol b/test/libsolidity/syntaxTests/parsing/array_range_nested_invalid.sol index bc53d3faf..c224818b4 100644 --- a/test/libsolidity/syntaxTests/parsing/array_range_nested_invalid.sol +++ b/test/libsolidity/syntaxTests/parsing/array_range_nested_invalid.sol @@ -8,7 +8,7 @@ contract C { } } // ---- -// TypeError: (110-116): Index range access is not supported for arrays with dynamically encoded base types. -// TypeError: (126-130): Index range access is not supported for arrays with dynamically encoded base types. -// TypeError: (140-145): Index range access is not supported for arrays with dynamically encoded base types. -// TypeError: (155-160): Index range access is not supported for arrays with dynamically encoded base types. +// TypeError 2148: (110-116): Index range access is not supported for arrays with dynamically encoded base types. +// TypeError 2148: (126-130): Index range access is not supported for arrays with dynamically encoded base types. +// TypeError 2148: (140-145): Index range access is not supported for arrays with dynamically encoded base types. +// TypeError 2148: (155-160): Index range access is not supported for arrays with dynamically encoded base types. diff --git a/test/libsolidity/syntaxTests/parsing/array_type_range.sol b/test/libsolidity/syntaxTests/parsing/array_type_range.sol index 6f98e7efd..0e4a155b2 100644 --- a/test/libsolidity/syntaxTests/parsing/array_type_range.sol +++ b/test/libsolidity/syntaxTests/parsing/array_type_range.sol @@ -8,7 +8,7 @@ contract C { } // ---- -// ParserError: (52-62): Expected array length expression. -// ParserError: (81-92): Expected array length expression. -// ParserError: (111-119): Expected array length expression. -// ParserError: (138-147): Expected array length expression. +// ParserError 5464: (52-62): Expected array length expression. +// ParserError 5464: (81-92): Expected array length expression. +// ParserError 5464: (111-119): Expected array length expression. +// ParserError 5464: (138-147): Expected array length expression. diff --git a/test/libsolidity/syntaxTests/parsing/arrays_in_expressions.sol b/test/libsolidity/syntaxTests/parsing/arrays_in_expressions.sol index 9035caa25..44fcd2d3a 100644 --- a/test/libsolidity/syntaxTests/parsing/arrays_in_expressions.sol +++ b/test/libsolidity/syntaxTests/parsing/arrays_in_expressions.sol @@ -2,4 +2,4 @@ contract c { function f() public { c[10] storage a = 7; uint8[10 * 2] storage x; } } // ---- -// TypeError: (39-58): Type int_const 7 is not implicitly convertible to expected type contract c[10] storage pointer. +// TypeError 9574: (39-58): Type int_const 7 is not implicitly convertible to expected type contract c[10] storage pointer. diff --git a/test/libsolidity/syntaxTests/parsing/assembly_invalid_type.sol b/test/libsolidity/syntaxTests/parsing/assembly_invalid_type.sol index c2d39279f..eb40db05e 100644 --- a/test/libsolidity/syntaxTests/parsing/assembly_invalid_type.sol +++ b/test/libsolidity/syntaxTests/parsing/assembly_invalid_type.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (55-64): Only "evmasm" supported. +// ParserError 4531: (55-64): Only "evmasm" supported. diff --git a/test/libsolidity/syntaxTests/parsing/conditional_multiple.sol b/test/libsolidity/syntaxTests/parsing/conditional_multiple.sol index 0e348f5b7..d7c1299ff 100644 --- a/test/libsolidity/syntaxTests/parsing/conditional_multiple.sol +++ b/test/libsolidity/syntaxTests/parsing/conditional_multiple.sol @@ -4,5 +4,5 @@ contract A { } } // ---- -// Warning: (47-53): Unused local variable. -// Warning: (17-100): Function state mutability can be restricted to pure +// Warning 2072: (47-53): Unused local variable. +// Warning 2018: (17-100): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/conditional_true_false_literal.sol b/test/libsolidity/syntaxTests/parsing/conditional_true_false_literal.sol index 40aaa9170..e63a4fba0 100644 --- a/test/libsolidity/syntaxTests/parsing/conditional_true_false_literal.sol +++ b/test/libsolidity/syntaxTests/parsing/conditional_true_false_literal.sol @@ -5,6 +5,6 @@ contract A { } } // ---- -// Warning: (47-53): Unused local variable. -// Warning: (78-84): Unused local variable. -// Warning: (17-107): Function state mutability can be restricted to pure +// Warning 2072: (47-53): Unused local variable. +// Warning 2072: (78-84): Unused local variable. +// Warning 2018: (17-107): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/conditional_with_constants.sol b/test/libsolidity/syntaxTests/parsing/conditional_with_constants.sol index 705fbadf3..1aa092298 100644 --- a/test/libsolidity/syntaxTests/parsing/conditional_with_constants.sol +++ b/test/libsolidity/syntaxTests/parsing/conditional_with_constants.sol @@ -5,6 +5,6 @@ contract A { } } // ---- -// Warning: (47-53): Unused local variable. -// Warning: (79-85): Unused local variable. -// Warning: (17-110): Function state mutability can be restricted to pure +// Warning 2072: (47-53): Unused local variable. +// Warning 2072: (79-85): Unused local variable. +// Warning 2018: (17-110): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/conditional_with_variables.sol b/test/libsolidity/syntaxTests/parsing/conditional_with_variables.sol index bbabf9578..d475d8efc 100644 --- a/test/libsolidity/syntaxTests/parsing/conditional_with_variables.sol +++ b/test/libsolidity/syntaxTests/parsing/conditional_with_variables.sol @@ -7,6 +7,6 @@ contract A { } } // ---- -// Warning: (87-93): Unused local variable. -// Warning: (121-127): Unused local variable. -// Warning: (17-150): Function state mutability can be restricted to pure +// Warning 2072: (87-93): Unused local variable. +// Warning 2072: (121-127): Unused local variable. +// Warning 2018: (17-150): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/constant_is_keyword.sol b/test/libsolidity/syntaxTests/parsing/constant_is_keyword.sol index 26d126cea..a8dbd391d 100644 --- a/test/libsolidity/syntaxTests/parsing/constant_is_keyword.sol +++ b/test/libsolidity/syntaxTests/parsing/constant_is_keyword.sol @@ -2,4 +2,4 @@ contract Foo { uint constant = 4; } // ---- -// ParserError: (30-31): Expected identifier but got '=' +// ParserError 2314: (30-31): Expected identifier but got '=' diff --git a/test/libsolidity/syntaxTests/parsing/constant_state_modifier.sol b/test/libsolidity/syntaxTests/parsing/constant_state_modifier.sol index 8fddc9888..6f007633d 100644 --- a/test/libsolidity/syntaxTests/parsing/constant_state_modifier.sol +++ b/test/libsolidity/syntaxTests/parsing/constant_state_modifier.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// ParserError: (43-51): The state mutability modifier "constant" was removed in version 0.5.0. Use "view" or "pure" instead. +// ParserError 7698: (43-51): The state mutability modifier "constant" was removed in version 0.5.0. Use "view" or "pure" instead. diff --git a/test/libsolidity/syntaxTests/parsing/declaring_fixed_and_ufixed_variables.sol b/test/libsolidity/syntaxTests/parsing/declaring_fixed_and_ufixed_variables.sol index 2cbf29e0d..230176df7 100644 --- a/test/libsolidity/syntaxTests/parsing/declaring_fixed_and_ufixed_variables.sol +++ b/test/libsolidity/syntaxTests/parsing/declaring_fixed_and_ufixed_variables.sol @@ -7,8 +7,8 @@ contract A { } // ---- // UnimplementedFeatureError: Not yet implemented - FixedPointType. -// Warning: (52-60): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (62-74): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (93-104): Unused local variable. -// Warning: (114-121): Unused local variable. -// Warning: (41-128): Function state mutability can be restricted to pure +// Warning 5667: (52-60): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 5667: (62-74): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 2072: (93-104): Unused local variable. +// Warning 2072: (114-121): Unused local variable. +// Warning 2018: (41-128): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/declaring_fixed_literal_variables.sol b/test/libsolidity/syntaxTests/parsing/declaring_fixed_literal_variables.sol index b0d938a01..a9675f3f1 100644 --- a/test/libsolidity/syntaxTests/parsing/declaring_fixed_literal_variables.sol +++ b/test/libsolidity/syntaxTests/parsing/declaring_fixed_literal_variables.sol @@ -2,4 +2,4 @@ contract A { fixed40x40 pi = 3.14; } // ---- -// TypeError: (33-37): Type rational_const 157 / 50 is not implicitly convertible to expected type fixed40x40. Try converting to type ufixed16x2 or use an explicit conversion. +// TypeError 2326: (33-37): Type rational_const 157 / 50 is not implicitly convertible to expected type fixed40x40. Try converting to type ufixed16x2 or use an explicit conversion. diff --git a/test/libsolidity/syntaxTests/parsing/elemantary_non_address_payable_state_variable.sol b/test/libsolidity/syntaxTests/parsing/elemantary_non_address_payable_state_variable.sol index 41b2762b6..8993d87ec 100644 --- a/test/libsolidity/syntaxTests/parsing/elemantary_non_address_payable_state_variable.sol +++ b/test/libsolidity/syntaxTests/parsing/elemantary_non_address_payable_state_variable.sol @@ -14,16 +14,16 @@ contract C { ufixed80x80 payable m; } // ---- -// ParserError: (22-29): State mutability can only be specified for address types. -// ParserError: (44-51): State mutability can only be specified for address types. -// ParserError: (63-70): State mutability can only be specified for address types. -// ParserError: (85-92): State mutability can only be specified for address types. -// ParserError: (105-112): State mutability can only be specified for address types. -// ParserError: (128-135): State mutability can only be specified for address types. -// ParserError: (148-155): State mutability can only be specified for address types. -// ParserError: (169-176): State mutability can only be specified for address types. -// ParserError: (192-199): State mutability can only be specified for address types. -// ParserError: (213-220): State mutability can only be specified for address types. -// ParserError: (239-246): State mutability can only be specified for address types. -// ParserError: (261-268): State mutability can only be specified for address types. -// ParserError: (288-295): State mutability can only be specified for address types. +// ParserError 9106: (22-29): State mutability can only be specified for address types. +// ParserError 9106: (44-51): State mutability can only be specified for address types. +// ParserError 9106: (63-70): State mutability can only be specified for address types. +// ParserError 9106: (85-92): State mutability can only be specified for address types. +// ParserError 9106: (105-112): State mutability can only be specified for address types. +// ParserError 9106: (128-135): State mutability can only be specified for address types. +// ParserError 9106: (148-155): State mutability can only be specified for address types. +// ParserError 9106: (169-176): State mutability can only be specified for address types. +// ParserError 9106: (192-199): State mutability can only be specified for address types. +// ParserError 9106: (213-220): State mutability can only be specified for address types. +// ParserError 9106: (239-246): State mutability can only be specified for address types. +// ParserError 9106: (261-268): State mutability can only be specified for address types. +// ParserError 9106: (288-295): State mutability can only be specified for address types. diff --git a/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_argument.sol b/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_argument.sol index 9cb0fb4f3..cc39855d4 100644 --- a/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_argument.sol +++ b/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_argument.sol @@ -14,16 +14,16 @@ contract C { function m(ufixed80x80 payable) public pure {} } // ---- -// ParserError: (33-40): State mutability can only be specified for address types. -// ParserError: (79-86): State mutability can only be specified for address types. -// ParserError: (122-129): State mutability can only be specified for address types. -// ParserError: (168-175): State mutability can only be specified for address types. -// ParserError: (212-219): State mutability can only be specified for address types. -// ParserError: (259-266): State mutability can only be specified for address types. -// ParserError: (303-310): State mutability can only be specified for address types. -// ParserError: (348-355): State mutability can only be specified for address types. -// ParserError: (395-402): State mutability can only be specified for address types. -// ParserError: (440-447): State mutability can only be specified for address types. -// ParserError: (490-497): State mutability can only be specified for address types. -// ParserError: (536-543): State mutability can only be specified for address types. -// ParserError: (587-594): State mutability can only be specified for address types. +// ParserError 9106: (33-40): State mutability can only be specified for address types. +// ParserError 9106: (79-86): State mutability can only be specified for address types. +// ParserError 9106: (122-129): State mutability can only be specified for address types. +// ParserError 9106: (168-175): State mutability can only be specified for address types. +// ParserError 9106: (212-219): State mutability can only be specified for address types. +// ParserError 9106: (259-266): State mutability can only be specified for address types. +// ParserError 9106: (303-310): State mutability can only be specified for address types. +// ParserError 9106: (348-355): State mutability can only be specified for address types. +// ParserError 9106: (395-402): State mutability can only be specified for address types. +// ParserError 9106: (440-447): State mutability can only be specified for address types. +// ParserError 9106: (490-497): State mutability can only be specified for address types. +// ParserError 9106: (536-543): State mutability can only be specified for address types. +// ParserError 9106: (587-594): State mutability can only be specified for address types. diff --git a/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_local.sol b/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_local.sol index 3d47f1c77..b36f9e6d5 100644 --- a/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_local.sol +++ b/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_local.sol @@ -16,16 +16,16 @@ contract C { } } // ---- -// ParserError: (57-64): State mutability can only be specified for address types. -// ParserError: (83-90): State mutability can only be specified for address types. -// ParserError: (106-113): State mutability can only be specified for address types. -// ParserError: (132-139): State mutability can only be specified for address types. -// ParserError: (156-163): State mutability can only be specified for address types. -// ParserError: (183-190): State mutability can only be specified for address types. -// ParserError: (207-214): State mutability can only be specified for address types. -// ParserError: (232-239): State mutability can only be specified for address types. -// ParserError: (259-266): State mutability can only be specified for address types. -// ParserError: (284-291): State mutability can only be specified for address types. -// ParserError: (314-321): State mutability can only be specified for address types. -// ParserError: (340-347): State mutability can only be specified for address types. -// ParserError: (371-378): State mutability can only be specified for address types. +// ParserError 9106: (57-64): State mutability can only be specified for address types. +// ParserError 9106: (83-90): State mutability can only be specified for address types. +// ParserError 9106: (106-113): State mutability can only be specified for address types. +// ParserError 9106: (132-139): State mutability can only be specified for address types. +// ParserError 9106: (156-163): State mutability can only be specified for address types. +// ParserError 9106: (183-190): State mutability can only be specified for address types. +// ParserError 9106: (207-214): State mutability can only be specified for address types. +// ParserError 9106: (232-239): State mutability can only be specified for address types. +// ParserError 9106: (259-266): State mutability can only be specified for address types. +// ParserError 9106: (284-291): State mutability can only be specified for address types. +// ParserError 9106: (314-321): State mutability can only be specified for address types. +// ParserError 9106: (340-347): State mutability can only be specified for address types. +// ParserError 9106: (371-378): State mutability can only be specified for address types. diff --git a/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_return.sol b/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_return.sol index fc7a3c25a..5006936ef 100644 --- a/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_return.sol +++ b/test/libsolidity/syntaxTests/parsing/elementary_non_address_payable_return.sol @@ -14,16 +14,16 @@ contract C { function m() public pure returns (ufixed80x80 payable) {} } // ---- -// ParserError: (56-63): State mutability can only be specified for address types. -// ParserError: (113-120): State mutability can only be specified for address types. -// ParserError: (167-174): State mutability can only be specified for address types. -// ParserError: (224-231): State mutability can only be specified for address types. -// ParserError: (279-286): State mutability can only be specified for address types. -// ParserError: (337-344): State mutability can only be specified for address types. -// ParserError: (392-399): State mutability can only be specified for address types. -// ParserError: (448-455): State mutability can only be specified for address types. -// ParserError: (506-513): State mutability can only be specified for address types. -// ParserError: (562-569): State mutability can only be specified for address types. -// ParserError: (623-630): State mutability can only be specified for address types. -// ParserError: (680-687): State mutability can only be specified for address types. -// ParserError: (742-749): State mutability can only be specified for address types. +// ParserError 9106: (56-63): State mutability can only be specified for address types. +// ParserError 9106: (113-120): State mutability can only be specified for address types. +// ParserError 9106: (167-174): State mutability can only be specified for address types. +// ParserError 9106: (224-231): State mutability can only be specified for address types. +// ParserError 9106: (279-286): State mutability can only be specified for address types. +// ParserError 9106: (337-344): State mutability can only be specified for address types. +// ParserError 9106: (392-399): State mutability can only be specified for address types. +// ParserError 9106: (448-455): State mutability can only be specified for address types. +// ParserError 9106: (506-513): State mutability can only be specified for address types. +// ParserError 9106: (562-569): State mutability can only be specified for address types. +// ParserError 9106: (623-630): State mutability can only be specified for address types. +// ParserError 9106: (680-687): State mutability can only be specified for address types. +// ParserError 9106: (742-749): State mutability can only be specified for address types. diff --git a/test/libsolidity/syntaxTests/parsing/else_if_statement.sol b/test/libsolidity/syntaxTests/parsing/else_if_statement.sol index c2a1aaeb7..5b423564e 100644 --- a/test/libsolidity/syntaxTests/parsing/else_if_statement.sol +++ b/test/libsolidity/syntaxTests/parsing/else_if_statement.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// Warning: (20-147): Function state mutability can be restricted to pure +// Warning 2018: (20-147): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/emit_without_event.sol b/test/libsolidity/syntaxTests/parsing/emit_without_event.sol index b838b4af1..3e1f733fa 100644 --- a/test/libsolidity/syntaxTests/parsing/emit_without_event.sol +++ b/test/libsolidity/syntaxTests/parsing/emit_without_event.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// ParserError: (49-50): Expected '(' but got ';' +// ParserError 2314: (49-50): Expected '(' but got ';' diff --git a/test/libsolidity/syntaxTests/parsing/empty_enum.sol b/test/libsolidity/syntaxTests/parsing/empty_enum.sol index 483f6a917..36c05fd4b 100644 --- a/test/libsolidity/syntaxTests/parsing/empty_enum.sol +++ b/test/libsolidity/syntaxTests/parsing/empty_enum.sol @@ -2,4 +2,4 @@ contract c { enum foo { } } // ---- -// ParserError: (25-26): enum with no members is not allowed. +// ParserError 3147: (25-26): enum with no members is not allowed. diff --git a/test/libsolidity/syntaxTests/parsing/event_with_no_argument_list.sol b/test/libsolidity/syntaxTests/parsing/event_with_no_argument_list.sol index b38c7dc9b..2e294fde9 100644 --- a/test/libsolidity/syntaxTests/parsing/event_with_no_argument_list.sol +++ b/test/libsolidity/syntaxTests/parsing/event_with_no_argument_list.sol @@ -2,4 +2,4 @@ contract c { event e; } // ---- -// ParserError: (21-22): Expected '(' but got ';' +// ParserError 2314: (21-22): Expected '(' but got ';' diff --git a/test/libsolidity/syntaxTests/parsing/exp_expression.sol b/test/libsolidity/syntaxTests/parsing/exp_expression.sol index 6b307ea07..17e3deadb 100644 --- a/test/libsolidity/syntaxTests/parsing/exp_expression.sol +++ b/test/libsolidity/syntaxTests/parsing/exp_expression.sol @@ -4,5 +4,5 @@ contract test { } } // ---- -// Warning: (61-70): Unused local variable. -// Warning: (20-86): Function state mutability can be restricted to pure +// Warning 2072: (61-70): Unused local variable. +// Warning 2018: (20-86): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/external_variable.sol b/test/libsolidity/syntaxTests/parsing/external_variable.sol index 2a02d19a7..8935d4c5a 100644 --- a/test/libsolidity/syntaxTests/parsing/external_variable.sol +++ b/test/libsolidity/syntaxTests/parsing/external_variable.sol @@ -2,4 +2,4 @@ contract c { uint external x; } // ---- -// ParserError: (19-27): Expected identifier but got 'external' +// ParserError 2314: (19-27): Expected identifier but got 'external' diff --git a/test/libsolidity/syntaxTests/parsing/fixed_literal_with_double_radix.sol b/test/libsolidity/syntaxTests/parsing/fixed_literal_with_double_radix.sol index 0d5734aab..e85f9a54c 100644 --- a/test/libsolidity/syntaxTests/parsing/fixed_literal_with_double_radix.sol +++ b/test/libsolidity/syntaxTests/parsing/fixed_literal_with_double_radix.sol @@ -2,4 +2,4 @@ contract A { fixed40x40 pi = 3.14.15; } // ---- -// ParserError: (34-37): Expected ';' but got 'Number' +// ParserError 2314: (34-37): Expected ';' but got 'Number' diff --git a/test/libsolidity/syntaxTests/parsing/for_loop_simple_initexpr.sol b/test/libsolidity/syntaxTests/parsing/for_loop_simple_initexpr.sol index 9fafd706b..53cfe1a4f 100644 --- a/test/libsolidity/syntaxTests/parsing/for_loop_simple_initexpr.sol +++ b/test/libsolidity/syntaxTests/parsing/for_loop_simple_initexpr.sol @@ -7,8 +7,8 @@ contract test { } } // ---- -// Warning: (103-106): Unreachable code. -// Warning: (144-152): Unreachable code. -// Warning: (33-42): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (122-131): Unused local variable. -// Warning: (20-169): Function state mutability can be restricted to pure +// Warning 5740: (103-106): Unreachable code. +// Warning 5740: (144-152): Unreachable code. +// Warning 5667: (33-42): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 2072: (122-131): Unused local variable. +// Warning 2018: (20-169): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/for_loop_simple_noexpr.sol b/test/libsolidity/syntaxTests/parsing/for_loop_simple_noexpr.sol index c36f9c581..6c0e4b0e3 100644 --- a/test/libsolidity/syntaxTests/parsing/for_loop_simple_noexpr.sol +++ b/test/libsolidity/syntaxTests/parsing/for_loop_simple_noexpr.sol @@ -7,7 +7,7 @@ contract test { } } // ---- -// Warning: (144-152): Unreachable code. -// Warning: (37-46): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (122-131): Unused local variable. -// Warning: (24-177): Function state mutability can be restricted to pure +// Warning 5740: (144-152): Unreachable code. +// Warning 5667: (37-46): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 2072: (122-131): Unused local variable. +// Warning 2018: (24-177): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/for_loop_single_stmt_body.sol b/test/libsolidity/syntaxTests/parsing/for_loop_single_stmt_body.sol index c6af519cd..838692382 100644 --- a/test/libsolidity/syntaxTests/parsing/for_loop_single_stmt_body.sol +++ b/test/libsolidity/syntaxTests/parsing/for_loop_single_stmt_body.sol @@ -6,5 +6,5 @@ contract test { } } // ---- -// Warning: (33-42): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (20-136): Function state mutability can be restricted to pure +// Warning 5667: (33-42): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 2018: (20-136): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/for_loop_vardef_initexpr.sol b/test/libsolidity/syntaxTests/parsing/for_loop_vardef_initexpr.sol index c81f611b5..220c120cd 100644 --- a/test/libsolidity/syntaxTests/parsing/for_loop_vardef_initexpr.sol +++ b/test/libsolidity/syntaxTests/parsing/for_loop_vardef_initexpr.sol @@ -6,8 +6,8 @@ contract test { } } // ---- -// Warning: (89-92): Unreachable code. -// Warning: (130-138): Unreachable code. -// Warning: (33-42): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (108-117): Unused local variable. -// Warning: (20-155): Function state mutability can be restricted to pure +// Warning 5740: (89-92): Unreachable code. +// Warning 5740: (130-138): Unreachable code. +// Warning 5667: (33-42): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 2072: (108-117): Unused local variable. +// Warning 2018: (20-155): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/function_type_as_storage_variable_with_modifiers.sol b/test/libsolidity/syntaxTests/parsing/function_type_as_storage_variable_with_modifiers.sol index 90a931a87..35e9997c9 100644 --- a/test/libsolidity/syntaxTests/parsing/function_type_as_storage_variable_with_modifiers.sol +++ b/test/libsolidity/syntaxTests/parsing/function_type_as_storage_variable_with_modifiers.sol @@ -2,4 +2,4 @@ contract test { function (uint, uint) modifier1() returns (uint) f1; } // ---- -// ParserError: (48-49): Expected ';' but got '(' +// ParserError 2314: (48-49): Expected ';' but got '(' diff --git a/test/libsolidity/syntaxTests/parsing/function_type_in_expression.sol b/test/libsolidity/syntaxTests/parsing/function_type_in_expression.sol index 000c20116..725a777ab 100644 --- a/test/libsolidity/syntaxTests/parsing/function_type_in_expression.sol +++ b/test/libsolidity/syntaxTests/parsing/function_type_in_expression.sol @@ -5,5 +5,5 @@ contract test { } } // ---- -// Warning: (108-156): Unused local variable. -// Warning: (78-167): Function state mutability can be restricted to pure +// Warning 2072: (108-156): Unused local variable. +// Warning 2018: (78-167): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/function_type_in_struct.sol b/test/libsolidity/syntaxTests/parsing/function_type_in_struct.sol index c7703b47c..5bd6c8dcf 100644 --- a/test/libsolidity/syntaxTests/parsing/function_type_in_struct.sol +++ b/test/libsolidity/syntaxTests/parsing/function_type_in_struct.sol @@ -6,5 +6,5 @@ contract test { } } // ---- -// Warning: (49-55): Naming function type parameters is deprecated. -// Warning: (57-63): Naming function type parameters is deprecated. +// Warning 6162: (49-55): Naming function type parameters is deprecated. +// Warning 6162: (57-63): Naming function type parameters is deprecated. diff --git a/test/libsolidity/syntaxTests/parsing/if_statement.sol b/test/libsolidity/syntaxTests/parsing/if_statement.sol index b3269785d..b64920310 100644 --- a/test/libsolidity/syntaxTests/parsing/if_statement.sol +++ b/test/libsolidity/syntaxTests/parsing/if_statement.sol @@ -4,5 +4,5 @@ contract test { } } // ---- -// Warning: (109-115): Unused local variable. -// Warning: (20-128): Function state mutability can be restricted to pure +// Warning 2072: (109-115): Unused local variable. +// Warning 2018: (20-128): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/import_complex.sol b/test/libsolidity/syntaxTests/parsing/import_complex.sol index 8bbb0a883..12d9e73bc 100644 --- a/test/libsolidity/syntaxTests/parsing/import_complex.sol +++ b/test/libsolidity/syntaxTests/parsing/import_complex.sol @@ -1,3 +1,3 @@ import {hello, world} from "hello"; // ---- -// ParserError: (0-35): Source "hello" not found: File not supplied initially. +// ParserError 6275: (0-35): Source "hello" not found: File not supplied initially. diff --git a/test/libsolidity/syntaxTests/parsing/import_complex_invalid_from.sol b/test/libsolidity/syntaxTests/parsing/import_complex_invalid_from.sol index c46676065..6709260b0 100644 --- a/test/libsolidity/syntaxTests/parsing/import_complex_invalid_from.sol +++ b/test/libsolidity/syntaxTests/parsing/import_complex_invalid_from.sol @@ -1,3 +1,3 @@ import {hello, world} from function; // ---- -// ParserError: (27-35): Expected import path. +// ParserError 6845: (27-35): Expected import path. diff --git a/test/libsolidity/syntaxTests/parsing/import_complex_without_from.sol b/test/libsolidity/syntaxTests/parsing/import_complex_without_from.sol index 961acb22b..34d5433db 100644 --- a/test/libsolidity/syntaxTests/parsing/import_complex_without_from.sol +++ b/test/libsolidity/syntaxTests/parsing/import_complex_without_from.sol @@ -1,3 +1,3 @@ import {hello, world}; // ---- -// ParserError: (21-22): Expected "from". +// ParserError 8208: (21-22): Expected "from". diff --git a/test/libsolidity/syntaxTests/parsing/import_empty.sol b/test/libsolidity/syntaxTests/parsing/import_empty.sol index 1853f6ec3..74931d4dd 100644 --- a/test/libsolidity/syntaxTests/parsing/import_empty.sol +++ b/test/libsolidity/syntaxTests/parsing/import_empty.sol @@ -1,3 +1,3 @@ import ""; // ---- -// ParserError: (9-10): Import path cannot be empty. +// ParserError 6326: (9-10): Import path cannot be empty. diff --git a/test/libsolidity/syntaxTests/parsing/import_invalid_token.sol b/test/libsolidity/syntaxTests/parsing/import_invalid_token.sol index df837e283..24150e76d 100644 --- a/test/libsolidity/syntaxTests/parsing/import_invalid_token.sol +++ b/test/libsolidity/syntaxTests/parsing/import_invalid_token.sol @@ -1,3 +1,3 @@ import function; // ---- -// ParserError: (7-15): Expected string literal (path), "*" or alias list. +// ParserError 9478: (7-15): Expected string literal (path), "*" or alias list. diff --git a/test/libsolidity/syntaxTests/parsing/import_simple.sol b/test/libsolidity/syntaxTests/parsing/import_simple.sol index 5d61a8bbf..e4ee0ce1b 100644 --- a/test/libsolidity/syntaxTests/parsing/import_simple.sol +++ b/test/libsolidity/syntaxTests/parsing/import_simple.sol @@ -1,3 +1,3 @@ import "hello"; // ---- -// ParserError: (0-15): Source "hello" not found: File not supplied initially. +// ParserError 6275: (0-15): Source "hello" not found: File not supplied initially. diff --git a/test/libsolidity/syntaxTests/parsing/inline_array_empty_cells_check_lvalue.sol b/test/libsolidity/syntaxTests/parsing/inline_array_empty_cells_check_lvalue.sol index 9460751c8..05496b9b2 100644 --- a/test/libsolidity/syntaxTests/parsing/inline_array_empty_cells_check_lvalue.sol +++ b/test/libsolidity/syntaxTests/parsing/inline_array_empty_cells_check_lvalue.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// ParserError: (62-63): Expected expression (inline array elements cannot be omitted). +// ParserError 4799: (62-63): Expected expression (inline array elements cannot be omitted). diff --git a/test/libsolidity/syntaxTests/parsing/inline_array_empty_cells_check_without_lvalue.sol b/test/libsolidity/syntaxTests/parsing/inline_array_empty_cells_check_without_lvalue.sol index 5b78232de..1837fe650 100644 --- a/test/libsolidity/syntaxTests/parsing/inline_array_empty_cells_check_without_lvalue.sol +++ b/test/libsolidity/syntaxTests/parsing/inline_array_empty_cells_check_without_lvalue.sol @@ -5,4 +5,4 @@ contract c { } } // ---- -// ParserError: (75-76): Expected expression (inline array elements cannot be omitted). +// ParserError 4799: (75-76): Expected expression (inline array elements cannot be omitted). diff --git a/test/libsolidity/syntaxTests/parsing/invalid_fixed_conversion_leading_zeroes_check.sol b/test/libsolidity/syntaxTests/parsing/invalid_fixed_conversion_leading_zeroes_check.sol index 352b5f8fe..fa079ae4b 100644 --- a/test/libsolidity/syntaxTests/parsing/invalid_fixed_conversion_leading_zeroes_check.sol +++ b/test/libsolidity/syntaxTests/parsing/invalid_fixed_conversion_leading_zeroes_check.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// ParserError: (44-47): Identifier-start is not allowed at end of a number. +// ParserError 8936: (44-47): Identifier-start is not allowed at end of a number. diff --git a/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_decimal_fail.sol b/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_decimal_fail.sol index 8978996dc..6cbeb217c 100644 --- a/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_decimal_fail.sol +++ b/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_decimal_fail.sol @@ -7,7 +7,7 @@ contract C { } } // ---- -// SyntaxError: (56-61): Invalid use of underscores in number literal. No trailing underscores allowed. -// SyntaxError: (77-83): Invalid use of underscores in number literal. Only one consecutive underscores between digits allowed. -// SyntaxError: (99-105): Invalid use of underscores in number literal. No underscore at the end of the mantissa allowed. -// SyntaxError: (121-127): Invalid use of underscores in number literal. No underscore in front of exponent allowed. +// SyntaxError 2090: (56-61): Invalid use of underscores in number literal. No trailing underscores allowed. +// SyntaxError 2990: (77-83): Invalid use of underscores in number literal. Only one consecutive underscores between digits allowed. +// SyntaxError 6415: (99-105): Invalid use of underscores in number literal. No underscore at the end of the mantissa allowed. +// SyntaxError 6165: (121-127): Invalid use of underscores in number literal. No underscore in front of exponent allowed. diff --git a/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_fixed_fail.sol b/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_fixed_fail.sol index 3b91895d5..49bf042cd 100644 --- a/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_fixed_fail.sol +++ b/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_fixed_fail.sol @@ -9,9 +9,9 @@ contract C { } } // ---- -// SyntaxError: (57-64): Invalid use of underscores in number literal. No trailing underscores allowed. -// SyntaxError: (81-91): Invalid use of underscores in number literal. Only one consecutive underscores between digits allowed. -// SyntaxError: (108-112): Invalid use of underscores in number literal. No underscores in front of the fraction part allowed. -// SyntaxError: (129-133): Invalid use of underscores in number literal. No underscores in front of the fraction part allowed. -// SyntaxError: (150-157): Invalid use of underscores in number literal. No underscore in front of exponent allowed. -// SyntaxError: (174-177): Invalid use of underscores in number literal. No trailing underscores allowed. +// SyntaxError 2090: (57-64): Invalid use of underscores in number literal. No trailing underscores allowed. +// SyntaxError 2990: (81-91): Invalid use of underscores in number literal. Only one consecutive underscores between digits allowed. +// SyntaxError 1023: (108-112): Invalid use of underscores in number literal. No underscores in front of the fraction part allowed. +// SyntaxError 3891: (129-133): Invalid use of underscores in number literal. No underscores in front of the fraction part allowed. +// SyntaxError 6165: (150-157): Invalid use of underscores in number literal. No underscore in front of exponent allowed. +// SyntaxError 2090: (174-177): Invalid use of underscores in number literal. No trailing underscores allowed. diff --git a/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_hex_fail.sol b/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_hex_fail.sol index a8a488c14..5a2e2f5c1 100644 --- a/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_hex_fail.sol +++ b/test/libsolidity/syntaxTests/parsing/lexer_numbers_with_underscores_hex_fail.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// SyntaxError: (56-79): Invalid use of underscores in number literal. Only one consecutive underscores between digits allowed. +// SyntaxError 2990: (56-79): Invalid use of underscores in number literal. Only one consecutive underscores between digits allowed. diff --git a/test/libsolidity/syntaxTests/parsing/literal_constants_with_ether_subdenominations.sol b/test/libsolidity/syntaxTests/parsing/literal_constants_with_ether_subdenominations.sol index 64116b882..395bacc3e 100644 --- a/test/libsolidity/syntaxTests/parsing/literal_constants_with_ether_subdenominations.sol +++ b/test/libsolidity/syntaxTests/parsing/literal_constants_with_ether_subdenominations.sol @@ -12,4 +12,4 @@ contract c { uint256 d; } // ---- -// Warning: (170-179): This declaration shadows an existing declaration. +// Warning 2519: (170-179): This declaration shadows an existing declaration. diff --git a/test/libsolidity/syntaxTests/parsing/local_const_variable.sol b/test/libsolidity/syntaxTests/parsing/local_const_variable.sol index 505fe0b5f..6a4427361 100644 --- a/test/libsolidity/syntaxTests/parsing/local_const_variable.sol +++ b/test/libsolidity/syntaxTests/parsing/local_const_variable.sol @@ -6,4 +6,4 @@ contract Foo { } } // ---- -// ParserError: (67-75): Expected ';' but got 'constant' +// ParserError 2314: (67-75): Expected ';' but got 'constant' diff --git a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_locals_multi.sol b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_locals_multi.sol index d53208ef2..f660c0953 100644 --- a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_locals_multi.sol +++ b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_locals_multi.sol @@ -7,6 +7,6 @@ contract Foo { } } // ---- -// ParserError: (85-91): Location already specified. -// ParserError: (123-130): Location already specified. -// ParserError: (131-139): Location already specified. +// ParserError 3548: (85-91): Location already specified. +// ParserError 3548: (123-130): Location already specified. +// ParserError 3548: (131-139): Location already specified. diff --git a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_params.sol b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_params.sol index b9b1f97cd..a441c37b7 100644 --- a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_params.sol +++ b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_params.sol @@ -2,4 +2,4 @@ contract Foo { function f(uint[] storage constant x, uint[] memory y) internal { } } // ---- -// DeclarationError: (30-55): The "constant" keyword can only be used for state variables. +// DeclarationError 1788: (30-55): The "constant" keyword can only be used for state variables. diff --git a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_params_multi.sol b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_params_multi.sol index c6155c090..25d1e02d3 100644 --- a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_params_multi.sol +++ b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_params_multi.sol @@ -2,5 +2,5 @@ contract Foo { function f(uint[] storage memory constant x, uint[] memory calldata y) internal { } } // ---- -// ParserError: (45-51): Location already specified. -// ParserError: (78-86): Location already specified. +// ParserError 3548: (45-51): Location already specified. +// ParserError 3548: (78-86): Location already specified. diff --git a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_state_variables.sol b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_state_variables.sol index 40eaf8389..53d7c2771 100644 --- a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_state_variables.sol +++ b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_state_variables.sol @@ -2,4 +2,4 @@ contract Foo { uint[] memory x; } // ---- -// ParserError: (23-29): Expected identifier but got 'memory' +// ParserError 2314: (23-29): Expected identifier but got 'memory' diff --git a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_state_variables_multi.sol b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_state_variables_multi.sol index e34df2b22..134397fec 100644 --- a/test/libsolidity/syntaxTests/parsing/location_specifiers_for_state_variables_multi.sol +++ b/test/libsolidity/syntaxTests/parsing/location_specifiers_for_state_variables_multi.sol @@ -2,4 +2,4 @@ contract Foo { uint[] memory storage calldata x; } // ---- -// ParserError: (23-29): Expected identifier but got 'memory' +// ParserError 2314: (23-29): Expected identifier but got 'memory' diff --git a/test/libsolidity/syntaxTests/parsing/location_specifiers_with_var.sol b/test/libsolidity/syntaxTests/parsing/location_specifiers_with_var.sol index 2b8f08c5e..35d145a3b 100644 --- a/test/libsolidity/syntaxTests/parsing/location_specifiers_with_var.sol +++ b/test/libsolidity/syntaxTests/parsing/location_specifiers_with_var.sol @@ -2,4 +2,4 @@ contract Foo { function f() { var memory x; } } // ---- -// ParserError: (35-41): Location specifier needs explicit type name. +// ParserError 7439: (35-41): Location specifier needs explicit type name. diff --git a/test/libsolidity/syntaxTests/parsing/malformed_enum_declaration.sol b/test/libsolidity/syntaxTests/parsing/malformed_enum_declaration.sol index 811b42191..fd00ac497 100644 --- a/test/libsolidity/syntaxTests/parsing/malformed_enum_declaration.sol +++ b/test/libsolidity/syntaxTests/parsing/malformed_enum_declaration.sol @@ -2,4 +2,4 @@ contract c { enum foo { WARNING,} } // ---- -// ParserError: (33-34): Expected identifier after ',' +// ParserError 1612: (33-34): Expected identifier after ',' diff --git a/test/libsolidity/syntaxTests/parsing/mapping_from_address_payable.sol b/test/libsolidity/syntaxTests/parsing/mapping_from_address_payable.sol index 7e6f98d7c..e83761a09 100644 --- a/test/libsolidity/syntaxTests/parsing/mapping_from_address_payable.sol +++ b/test/libsolidity/syntaxTests/parsing/mapping_from_address_payable.sol @@ -2,4 +2,4 @@ contract C { mapping(address payable => uint) m; } // ---- -// ParserError: (33-40): Expected '=>' but got 'payable' +// ParserError 2314: (33-40): Expected '=>' but got 'payable' diff --git a/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_1.sol b/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_1.sol index ea2d282cc..b27befba1 100644 --- a/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_1.sol +++ b/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_1.sol @@ -2,4 +2,4 @@ contract c { mapping(uint[] => uint) data; } // ---- -// ParserError: (26-27): Expected '=>' but got '[' +// ParserError 2314: (26-27): Expected '=>' but got '[' diff --git a/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_2.sol b/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_2.sol index e15e1aea9..71063e34e 100644 --- a/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_2.sol +++ b/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_2.sol @@ -5,4 +5,4 @@ contract c { mapping(S => uint) data; } // ---- -// TypeError: (47-48): Only elementary types, contract types or enums are allowed as mapping keys. +// TypeError 7804: (47-48): Only elementary types, contract types or enums are allowed as mapping keys. diff --git a/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_3.sol b/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_3.sol index b17cf4139..34f0e82b3 100644 --- a/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_3.sol +++ b/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_3.sol @@ -5,4 +5,4 @@ contract c { mapping(S => uint) data; } // ---- -// TypeError: (49-50): Only elementary types, contract types or enums are allowed as mapping keys. +// TypeError 7804: (49-50): Only elementary types, contract types or enums are allowed as mapping keys. diff --git a/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_4.sol b/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_4.sol index f4dcb00ad..551d41b38 100644 --- a/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_4.sol +++ b/test/libsolidity/syntaxTests/parsing/mapping_nonelementary_key_4.sol @@ -2,4 +2,4 @@ contract c { mapping(string[] => uint) data; } // ---- -// ParserError: (28-29): Expected '=>' but got '[' +// ParserError 2314: (28-29): Expected '=>' but got '[' diff --git a/test/libsolidity/syntaxTests/parsing/missing_argument_in_named_args.sol b/test/libsolidity/syntaxTests/parsing/missing_argument_in_named_args.sol index f7c3fb310..a54df516f 100644 --- a/test/libsolidity/syntaxTests/parsing/missing_argument_in_named_args.sol +++ b/test/libsolidity/syntaxTests/parsing/missing_argument_in_named_args.sol @@ -3,4 +3,4 @@ contract test { function b() returns (uint r) { r = a({a: , b: , c: }); } } // ---- -// ParserError: (146-147): Expected primary expression. +// ParserError 6933: (146-147): Expected primary expression. diff --git a/test/libsolidity/syntaxTests/parsing/missing_parameter_name_in_named_args.sol b/test/libsolidity/syntaxTests/parsing/missing_parameter_name_in_named_args.sol index d7c2f2be2..799144cfb 100644 --- a/test/libsolidity/syntaxTests/parsing/missing_parameter_name_in_named_args.sol +++ b/test/libsolidity/syntaxTests/parsing/missing_parameter_name_in_named_args.sol @@ -3,4 +3,4 @@ contract test { function b() returns (uint r) { r = a({: 1, : 2, : 3}); } } // ---- -// ParserError: (143-144): Expected identifier but got ':' +// ParserError 2314: (143-144): Expected identifier but got ':' diff --git a/test/libsolidity/syntaxTests/parsing/missing_variable_name_in_declaration.sol b/test/libsolidity/syntaxTests/parsing/missing_variable_name_in_declaration.sol index 51b7bd24d..cd4025405 100644 --- a/test/libsolidity/syntaxTests/parsing/missing_variable_name_in_declaration.sol +++ b/test/libsolidity/syntaxTests/parsing/missing_variable_name_in_declaration.sol @@ -2,4 +2,4 @@ contract test { uint256 ; } // ---- -// ParserError: (28-29): Expected identifier but got ';' +// ParserError 2314: (28-29): Expected identifier but got ';' diff --git a/test/libsolidity/syntaxTests/parsing/modifier_without_semicolon.sol b/test/libsolidity/syntaxTests/parsing/modifier_without_semicolon.sol index a9fa33e63..6b3a1de56 100644 --- a/test/libsolidity/syntaxTests/parsing/modifier_without_semicolon.sol +++ b/test/libsolidity/syntaxTests/parsing/modifier_without_semicolon.sol @@ -2,4 +2,4 @@ contract c { modifier mod { if (msg.sender == 0) _ } } // ---- -// ParserError: (52-53): Expected ';' but got '}' +// ParserError 2314: (52-53): Expected ';' but got '}' diff --git a/test/libsolidity/syntaxTests/parsing/multiple_event_arg_trailing_comma.sol b/test/libsolidity/syntaxTests/parsing/multiple_event_arg_trailing_comma.sol index bfbe7e5cb..a1d4872be 100644 --- a/test/libsolidity/syntaxTests/parsing/multiple_event_arg_trailing_comma.sol +++ b/test/libsolidity/syntaxTests/parsing/multiple_event_arg_trailing_comma.sol @@ -3,4 +3,4 @@ contract test { function(uint a) {} } // ---- -// ParserError: (45-46): Unexpected trailing comma in parameter list. +// ParserError 7591: (45-46): Unexpected trailing comma in parameter list. diff --git a/test/libsolidity/syntaxTests/parsing/multiple_function_param_trailing_comma.sol b/test/libsolidity/syntaxTests/parsing/multiple_function_param_trailing_comma.sol index ae65b33ca..ae73c7954 100644 --- a/test/libsolidity/syntaxTests/parsing/multiple_function_param_trailing_comma.sol +++ b/test/libsolidity/syntaxTests/parsing/multiple_function_param_trailing_comma.sol @@ -2,4 +2,4 @@ contract test { function(uint a, uint b,) {} } // ---- -// ParserError: (40-41): Unexpected trailing comma in parameter list. +// ParserError 7591: (40-41): Unexpected trailing comma in parameter list. diff --git a/test/libsolidity/syntaxTests/parsing/multiple_modifier_arg_trailing_comma.sol b/test/libsolidity/syntaxTests/parsing/multiple_modifier_arg_trailing_comma.sol index eb206fb7c..7f6dcbd93 100644 --- a/test/libsolidity/syntaxTests/parsing/multiple_modifier_arg_trailing_comma.sol +++ b/test/libsolidity/syntaxTests/parsing/multiple_modifier_arg_trailing_comma.sol @@ -3,4 +3,4 @@ contract test { function(uint a) {} } // ---- -// ParserError: (51-52): Unexpected trailing comma in parameter list. +// ParserError 7591: (51-52): Unexpected trailing comma in parameter list. diff --git a/test/libsolidity/syntaxTests/parsing/multiple_return_param_trailing_comma.sol b/test/libsolidity/syntaxTests/parsing/multiple_return_param_trailing_comma.sol index 2dd8f1964..001993f21 100644 --- a/test/libsolidity/syntaxTests/parsing/multiple_return_param_trailing_comma.sol +++ b/test/libsolidity/syntaxTests/parsing/multiple_return_param_trailing_comma.sol @@ -2,4 +2,4 @@ contract test { function() returns (uint a, uint b,) {} } // ---- -// ParserError: (54-55): Unexpected trailing comma in parameter list. +// ParserError 7591: (54-55): Unexpected trailing comma in parameter list. diff --git a/test/libsolidity/syntaxTests/parsing/multiple_statemutability_specifiers.sol b/test/libsolidity/syntaxTests/parsing/multiple_statemutability_specifiers.sol index a05bf4524..e92302f37 100644 --- a/test/libsolidity/syntaxTests/parsing/multiple_statemutability_specifiers.sol +++ b/test/libsolidity/syntaxTests/parsing/multiple_statemutability_specifiers.sol @@ -23,11 +23,11 @@ contract c8 { function f() view constant {} } // ---- -// ParserError: (39-46): State mutability already specified as "payable". -// ParserError: (88-92): State mutability already specified as "view". -// ParserError: (134-138): State mutability already specified as "pure". -// ParserError: (180-184): State mutability already specified as "pure". -// ParserError: (229-233): State mutability already specified as "payable". -// ParserError: (275-282): State mutability already specified as "pure". -// ParserError: (324-332): State mutability already specified as "pure". -// ParserError: (374-382): State mutability already specified as "view". +// ParserError 9680: (39-46): State mutability already specified as "payable". +// ParserError 9680: (88-92): State mutability already specified as "view". +// ParserError 9680: (134-138): State mutability already specified as "pure". +// ParserError 9680: (180-184): State mutability already specified as "pure". +// ParserError 9680: (229-233): State mutability already specified as "payable". +// ParserError 9680: (275-282): State mutability already specified as "pure". +// ParserError 9680: (324-332): State mutability already specified as "pure". +// ParserError 9680: (374-382): State mutability already specified as "view". diff --git a/test/libsolidity/syntaxTests/parsing/new_invalid_type_name.sol b/test/libsolidity/syntaxTests/parsing/new_invalid_type_name.sol index d469bc75c..5d3e6acaa 100644 --- a/test/libsolidity/syntaxTests/parsing/new_invalid_type_name.sol +++ b/test/libsolidity/syntaxTests/parsing/new_invalid_type_name.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (35-38): Expected explicit type name. +// ParserError 7059: (35-38): Expected explicit type name. diff --git a/test/libsolidity/syntaxTests/parsing/overloaded_functions.sol b/test/libsolidity/syntaxTests/parsing/overloaded_functions.sol index fe050d1b8..a3359f8bb 100644 --- a/test/libsolidity/syntaxTests/parsing/overloaded_functions.sol +++ b/test/libsolidity/syntaxTests/parsing/overloaded_functions.sol @@ -3,5 +3,5 @@ contract test { function fun(uint a, uint b) public returns(uint r) { return a + b; } } // ---- -// Warning: (17-74): Function state mutability can be restricted to pure -// Warning: (76-145): Function state mutability can be restricted to pure +// Warning 2018: (17-74): Function state mutability can be restricted to pure +// Warning 2018: (76-145): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/payable_accessor.sol b/test/libsolidity/syntaxTests/parsing/payable_accessor.sol index 0bc857841..4df1b18df 100644 --- a/test/libsolidity/syntaxTests/parsing/payable_accessor.sol +++ b/test/libsolidity/syntaxTests/parsing/payable_accessor.sol @@ -2,4 +2,4 @@ contract test { uint payable x; } // ---- -// ParserError: (22-29): State mutability can only be specified for address types. +// ParserError 9106: (22-29): State mutability can only be specified for address types. diff --git a/test/libsolidity/syntaxTests/parsing/payable_without_arguments.sol b/test/libsolidity/syntaxTests/parsing/payable_without_arguments.sol index b9486f596..0e9dd7c3c 100644 --- a/test/libsolidity/syntaxTests/parsing/payable_without_arguments.sol +++ b/test/libsolidity/syntaxTests/parsing/payable_without_arguments.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (70-71): Expected '(' but got ';' +// ParserError 2314: (70-71): Expected '(' but got ';' diff --git a/test/libsolidity/syntaxTests/parsing/placeholder_in_function_context.sol b/test/libsolidity/syntaxTests/parsing/placeholder_in_function_context.sol index a50855c0d..67db5ee35 100644 --- a/test/libsolidity/syntaxTests/parsing/placeholder_in_function_context.sol +++ b/test/libsolidity/syntaxTests/parsing/placeholder_in_function_context.sol @@ -5,4 +5,4 @@ contract c { } } // ---- -// Warning: (17-105): Function state mutability can be restricted to pure +// Warning 2018: (17-105): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/parsing/pragma_illegal.sol b/test/libsolidity/syntaxTests/parsing/pragma_illegal.sol index 3395f6be8..f9c714080 100644 --- a/test/libsolidity/syntaxTests/parsing/pragma_illegal.sol +++ b/test/libsolidity/syntaxTests/parsing/pragma_illegal.sol @@ -1,4 +1,4 @@ pragma ``; // ---- -// ParserError: (7-8): Token incompatible with Solidity parser as part of pragma directive. -// ParserError: (8-9): Token incompatible with Solidity parser as part of pragma directive. +// ParserError 6281: (7-8): Token incompatible with Solidity parser as part of pragma directive. +// ParserError 6281: (8-9): Token incompatible with Solidity parser as part of pragma directive. diff --git a/test/libsolidity/syntaxTests/parsing/return_var.sol b/test/libsolidity/syntaxTests/parsing/return_var.sol index b9ce8f959..87c706d58 100644 --- a/test/libsolidity/syntaxTests/parsing/return_var.sol +++ b/test/libsolidity/syntaxTests/parsing/return_var.sol @@ -9,17 +9,17 @@ contract C { function f() public pure returns (var storage x, var storage y) {} } // ---- -// ParserError: (38-41): Expected explicit type name. -// ParserError: (71-74): Expected explicit type name. -// ParserError: (106-109): Expected explicit type name. -// ParserError: (157-160): Expected explicit type name. -// ParserError: (192-195): Expected explicit type name. -// ParserError: (199-202): Expected explicit type name. -// ParserError: (247-250): Expected explicit type name. -// ParserError: (251-258): Location specifier needs explicit type name. -// ParserError: (301-304): Expected explicit type name. -// ParserError: (305-312): Location specifier needs explicit type name. -// ParserError: (357-360): Expected explicit type name. -// ParserError: (361-368): Location specifier needs explicit type name. -// ParserError: (372-375): Expected explicit type name. -// ParserError: (376-383): Location specifier needs explicit type name. +// ParserError 7059: (38-41): Expected explicit type name. +// ParserError 7059: (71-74): Expected explicit type name. +// ParserError 7059: (106-109): Expected explicit type name. +// ParserError 7059: (157-160): Expected explicit type name. +// ParserError 7059: (192-195): Expected explicit type name. +// ParserError 7059: (199-202): Expected explicit type name. +// ParserError 7059: (247-250): Expected explicit type name. +// ParserError 7439: (251-258): Location specifier needs explicit type name. +// ParserError 7059: (301-304): Expected explicit type name. +// ParserError 7439: (305-312): Location specifier needs explicit type name. +// ParserError 7059: (357-360): Expected explicit type name. +// ParserError 7439: (361-368): Location specifier needs explicit type name. +// ParserError 7059: (372-375): Expected explicit type name. +// ParserError 7439: (376-383): Location specifier needs explicit type name. diff --git a/test/libsolidity/syntaxTests/parsing/single_event_arg_trailing_comma.sol b/test/libsolidity/syntaxTests/parsing/single_event_arg_trailing_comma.sol index 50638dc7c..8169b78c3 100644 --- a/test/libsolidity/syntaxTests/parsing/single_event_arg_trailing_comma.sol +++ b/test/libsolidity/syntaxTests/parsing/single_event_arg_trailing_comma.sol @@ -3,4 +3,4 @@ contract test { function(uint a) {} } // ---- -// ParserError: (34-35): Unexpected trailing comma in parameter list. +// ParserError 7591: (34-35): Unexpected trailing comma in parameter list. diff --git a/test/libsolidity/syntaxTests/parsing/single_function_param_trailing_comma.sol b/test/libsolidity/syntaxTests/parsing/single_function_param_trailing_comma.sol index fe52b3b2c..20bfc5cb9 100644 --- a/test/libsolidity/syntaxTests/parsing/single_function_param_trailing_comma.sol +++ b/test/libsolidity/syntaxTests/parsing/single_function_param_trailing_comma.sol @@ -2,4 +2,4 @@ contract test { function(uint a,) {} } // ---- -// ParserError: (32-33): Unexpected trailing comma in parameter list. +// ParserError 7591: (32-33): Unexpected trailing comma in parameter list. diff --git a/test/libsolidity/syntaxTests/parsing/single_modifier_arg_trailing_comma.sol b/test/libsolidity/syntaxTests/parsing/single_modifier_arg_trailing_comma.sol index 2f60405ff..f88cf1ae8 100644 --- a/test/libsolidity/syntaxTests/parsing/single_modifier_arg_trailing_comma.sol +++ b/test/libsolidity/syntaxTests/parsing/single_modifier_arg_trailing_comma.sol @@ -3,4 +3,4 @@ contract test { function(uint a) {} } // ---- -// ParserError: (40-41): Unexpected trailing comma in parameter list. +// ParserError 7591: (40-41): Unexpected trailing comma in parameter list. diff --git a/test/libsolidity/syntaxTests/parsing/single_return_param_trailing_comma.sol b/test/libsolidity/syntaxTests/parsing/single_return_param_trailing_comma.sol index 99f918191..d199981a4 100644 --- a/test/libsolidity/syntaxTests/parsing/single_return_param_trailing_comma.sol +++ b/test/libsolidity/syntaxTests/parsing/single_return_param_trailing_comma.sol @@ -2,4 +2,4 @@ contract test { function() returns (uint a,) {} } // ---- -// ParserError: (43-44): Unexpected trailing comma in parameter list. +// ParserError 7591: (43-44): Unexpected trailing comma in parameter list. diff --git a/test/libsolidity/syntaxTests/parsing/trailing_comma_in_named_args.sol b/test/libsolidity/syntaxTests/parsing/trailing_comma_in_named_args.sol index 8fc3dab83..f791509c9 100644 --- a/test/libsolidity/syntaxTests/parsing/trailing_comma_in_named_args.sol +++ b/test/libsolidity/syntaxTests/parsing/trailing_comma_in_named_args.sol @@ -3,4 +3,4 @@ contract test { function b() returns (uint r) { r = a({a: 1, b: 2, c: 3, }); } } // ---- -// ParserError: (159-160): Unexpected trailing comma. +// ParserError 2074: (159-160): Unexpected trailing comma. diff --git a/test/libsolidity/syntaxTests/parsing/trailing_dot1.sol b/test/libsolidity/syntaxTests/parsing/trailing_dot1.sol index d91c385a6..fd7b83359 100644 --- a/test/libsolidity/syntaxTests/parsing/trailing_dot1.sol +++ b/test/libsolidity/syntaxTests/parsing/trailing_dot1.sol @@ -4,4 +4,4 @@ contract test { uint256 c = 4.e-2; } // ---- -// TypeError: (70-73): Member "e" not found or not visible after argument-dependent lookup in int_const 4. +// TypeError 9582: (70-73): Member "e" not found or not visible after argument-dependent lookup in int_const 4. diff --git a/test/libsolidity/syntaxTests/parsing/trailing_dot2.sol b/test/libsolidity/syntaxTests/parsing/trailing_dot2.sol index 38a7ab2d6..7e4d6cb37 100644 --- a/test/libsolidity/syntaxTests/parsing/trailing_dot2.sol +++ b/test/libsolidity/syntaxTests/parsing/trailing_dot2.sol @@ -4,4 +4,4 @@ contract test { uint256 c = 2 + 2.; } // ---- -// ParserError: (76-77): Expected identifier but got ';' +// ParserError 2314: (76-77): Expected identifier but got ';' diff --git a/test/libsolidity/syntaxTests/parsing/trailing_dot3.sol b/test/libsolidity/syntaxTests/parsing/trailing_dot3.sol index 6a126cb3a..de2ea55ea 100644 --- a/test/libsolidity/syntaxTests/parsing/trailing_dot3.sol +++ b/test/libsolidity/syntaxTests/parsing/trailing_dot3.sol @@ -1,4 +1,4 @@ contract test { uint a = 2. // ---- -// ParserError: (29-29): Expected identifier but got end of source +// ParserError 2314: (29-29): Expected identifier but got end of source diff --git a/test/libsolidity/syntaxTests/parsing/tuples_decl_without_rhs.sol b/test/libsolidity/syntaxTests/parsing/tuples_decl_without_rhs.sol index dba3e7acc..4d2919211 100644 --- a/test/libsolidity/syntaxTests/parsing/tuples_decl_without_rhs.sol +++ b/test/libsolidity/syntaxTests/parsing/tuples_decl_without_rhs.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (76-77): Expected '=' but got ';' +// ParserError 2314: (76-77): Expected '=' but got ';' diff --git a/test/libsolidity/syntaxTests/parsing/tuples_without_commas.sol b/test/libsolidity/syntaxTests/parsing/tuples_without_commas.sol index fcbb875c5..4ed1afe93 100644 --- a/test/libsolidity/syntaxTests/parsing/tuples_without_commas.sol +++ b/test/libsolidity/syntaxTests/parsing/tuples_without_commas.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (42-43): Expected ',' but got 'Number' +// ParserError 2314: (42-43): Expected ',' but got 'Number' diff --git a/test/libsolidity/syntaxTests/parsing/two_exact_functions.sol b/test/libsolidity/syntaxTests/parsing/two_exact_functions.sol index 957740d06..ccd0fb7b9 100644 --- a/test/libsolidity/syntaxTests/parsing/two_exact_functions.sol +++ b/test/libsolidity/syntaxTests/parsing/two_exact_functions.sol @@ -6,4 +6,4 @@ contract test { function fun(uint a) public returns(uint r) { return a; } } // ---- -// DeclarationError: (189-246): Function with same name and arguments defined twice. +// DeclarationError 1686: (189-246): Function with same name and arguments defined twice. diff --git a/test/libsolidity/syntaxTests/parsing/unary_plus_expression.sol b/test/libsolidity/syntaxTests/parsing/unary_plus_expression.sol index f2542d907..4d1afd7af 100644 --- a/test/libsolidity/syntaxTests/parsing/unary_plus_expression.sol +++ b/test/libsolidity/syntaxTests/parsing/unary_plus_expression.sol @@ -5,5 +5,5 @@ contract test { } } // ---- -// SyntaxError: (70-72): Use of unary + is disallowed. -// TypeError: (70-72): Unary operator + cannot be applied to type uint256 +// SyntaxError 9636: (70-72): Use of unary + is disallowed. +// TypeError 4907: (70-72): Unary operator + cannot be applied to type uint256 diff --git a/test/libsolidity/syntaxTests/parsing/var_array.sol b/test/libsolidity/syntaxTests/parsing/var_array.sol index e08f55117..132d234c4 100644 --- a/test/libsolidity/syntaxTests/parsing/var_array.sol +++ b/test/libsolidity/syntaxTests/parsing/var_array.sol @@ -2,4 +2,4 @@ contract Foo { function f() { var[] a; } } // ---- -// ParserError: (34-35): Expected identifier but got '[' +// ParserError 2314: (34-35): Expected identifier but got '[' diff --git a/test/libsolidity/syntaxTests/parsing/var_in_function_arguments.sol b/test/libsolidity/syntaxTests/parsing/var_in_function_arguments.sol index 2e5a9c586..85d78441d 100644 --- a/test/libsolidity/syntaxTests/parsing/var_in_function_arguments.sol +++ b/test/libsolidity/syntaxTests/parsing/var_in_function_arguments.sol @@ -9,17 +9,17 @@ contract C { function f(var storage x, var storage y) public pure {} } // ---- -// ParserError: (28-31): Expected explicit type name. -// ParserError: (63-66): Expected explicit type name. -// ParserError: (100-103): Expected explicit type name. -// ParserError: (107-110): Expected explicit type name. -// ParserError: (152-155): Expected explicit type name. -// ParserError: (189-192): Expected explicit type name. -// ParserError: (234-237): Expected explicit type name. -// ParserError: (238-245): Location specifier needs explicit type name. -// ParserError: (277-280): Expected explicit type name. -// ParserError: (281-288): Location specifier needs explicit type name. -// ParserError: (322-325): Expected explicit type name. -// ParserError: (326-333): Location specifier needs explicit type name. -// ParserError: (337-340): Expected explicit type name. -// ParserError: (341-348): Location specifier needs explicit type name. +// ParserError 7059: (28-31): Expected explicit type name. +// ParserError 7059: (63-66): Expected explicit type name. +// ParserError 7059: (100-103): Expected explicit type name. +// ParserError 7059: (107-110): Expected explicit type name. +// ParserError 7059: (152-155): Expected explicit type name. +// ParserError 7059: (189-192): Expected explicit type name. +// ParserError 7059: (234-237): Expected explicit type name. +// ParserError 7439: (238-245): Location specifier needs explicit type name. +// ParserError 7059: (277-280): Expected explicit type name. +// ParserError 7439: (281-288): Location specifier needs explicit type name. +// ParserError 7059: (322-325): Expected explicit type name. +// ParserError 7439: (326-333): Location specifier needs explicit type name. +// ParserError 7059: (337-340): Expected explicit type name. +// ParserError 7439: (341-348): Location specifier needs explicit type name. diff --git a/test/libsolidity/syntaxTests/parsing/var_storage_var.sol b/test/libsolidity/syntaxTests/parsing/var_storage_var.sol index 6e4ccfa57..5cbbd4599 100644 --- a/test/libsolidity/syntaxTests/parsing/var_storage_var.sol +++ b/test/libsolidity/syntaxTests/parsing/var_storage_var.sol @@ -2,4 +2,4 @@ contract C { var a; } // ---- -// ParserError: (17-20): Function, variable, struct or modifier declaration expected. +// ParserError 9182: (17-20): Function, variable, struct or modifier declaration expected. diff --git a/test/libsolidity/syntaxTests/parsing/variable_definition_in_mapping.sol b/test/libsolidity/syntaxTests/parsing/variable_definition_in_mapping.sol index f9ccfb580..bd5165b89 100644 --- a/test/libsolidity/syntaxTests/parsing/variable_definition_in_mapping.sol +++ b/test/libsolidity/syntaxTests/parsing/variable_definition_in_mapping.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// ParserError: (44-47): Expected elementary type name or identifier for mapping key type +// ParserError 1005: (44-47): Expected elementary type name or identifier for mapping key type diff --git a/test/libsolidity/syntaxTests/parsing/visibility_specifiers.sol b/test/libsolidity/syntaxTests/parsing/visibility_specifiers.sol index 240713880..3ecadd381 100644 --- a/test/libsolidity/syntaxTests/parsing/visibility_specifiers.sol +++ b/test/libsolidity/syntaxTests/parsing/visibility_specifiers.sol @@ -8,4 +8,4 @@ contract c { function f_internal() internal {} } // ---- -// Warning: (58-71): This declaration shadows an existing declaration. +// Warning 2519: (58-71): This declaration shadows an existing declaration. diff --git a/test/libsolidity/syntaxTests/parsing/while_loop.sol b/test/libsolidity/syntaxTests/parsing/while_loop.sol index cdac929f8..2f1477f83 100644 --- a/test/libsolidity/syntaxTests/parsing/while_loop.sol +++ b/test/libsolidity/syntaxTests/parsing/while_loop.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// Warning: (105-113): Unreachable code. +// Warning 5740: (105-113): Unreachable code. diff --git a/test/libsolidity/syntaxTests/pragma/invalid_pragma.sol b/test/libsolidity/syntaxTests/pragma/invalid_pragma.sol index cb2585baf..950492dd6 100644 --- a/test/libsolidity/syntaxTests/pragma/invalid_pragma.sol +++ b/test/libsolidity/syntaxTests/pragma/invalid_pragma.sol @@ -1,3 +1,3 @@ pragma 0; // ---- -// SyntaxError: (0-9): Invalid pragma "0" +// SyntaxError 5226: (0-9): Invalid pragma "0" diff --git a/test/libsolidity/syntaxTests/pragma/unknown_pragma.sol b/test/libsolidity/syntaxTests/pragma/unknown_pragma.sol index 3a48edddf..8c263965e 100644 --- a/test/libsolidity/syntaxTests/pragma/unknown_pragma.sol +++ b/test/libsolidity/syntaxTests/pragma/unknown_pragma.sol @@ -1,3 +1,3 @@ pragma thisdoesntexist; // ---- -// SyntaxError: (0-23): Unknown pragma "thisdoesntexist" +// SyntaxError 4936: (0-23): Unknown pragma "thisdoesntexist" diff --git a/test/libsolidity/syntaxTests/receiveEther/arguments.sol b/test/libsolidity/syntaxTests/receiveEther/arguments.sol index 07d92bba6..702314c01 100644 --- a/test/libsolidity/syntaxTests/receiveEther/arguments.sol +++ b/test/libsolidity/syntaxTests/receiveEther/arguments.sol @@ -2,4 +2,4 @@ contract C { receive(uint256) external payable {} } // ---- -// TypeError: (24-33): Receive ether function cannot take parameters. +// TypeError 6857: (24-33): Receive ether function cannot take parameters. diff --git a/test/libsolidity/syntaxTests/receiveEther/default_visibility.sol b/test/libsolidity/syntaxTests/receiveEther/default_visibility.sol index ec644a453..598d13f95 100644 --- a/test/libsolidity/syntaxTests/receiveEther/default_visibility.sol +++ b/test/libsolidity/syntaxTests/receiveEther/default_visibility.sol @@ -3,6 +3,6 @@ contract C { receive() {} } // ---- -// SyntaxError: (95-107): No visibility specified. Did you intend to add "external"? -// TypeError: (95-107): Receive ether function must be payable, but is "nonpayable". -// TypeError: (95-107): Receive ether function must be defined as "external". +// SyntaxError 4937: (95-107): No visibility specified. Did you intend to add "external"? +// TypeError 7793: (95-107): Receive ether function must be payable, but is "nonpayable". +// TypeError 4095: (95-107): Receive ether function must be defined as "external". diff --git a/test/libsolidity/syntaxTests/receiveEther/old_syntax.sol b/test/libsolidity/syntaxTests/receiveEther/old_syntax.sol index ef50608d4..b3c000234 100644 --- a/test/libsolidity/syntaxTests/receiveEther/old_syntax.sol +++ b/test/libsolidity/syntaxTests/receiveEther/old_syntax.sol @@ -2,4 +2,4 @@ contract C { function() external payable {} } // ---- -// ParserError: (45-46): Expected a state variable declaration. If you intended this as a fallback function or a function to handle plain ether transactions, use the "fallback" keyword or the "receive" keyword instead. +// ParserError 2915: (45-46): Expected a state variable declaration. If you intended this as a fallback function or a function to handle plain ether transactions, use the "fallback" keyword or the "receive" keyword instead. diff --git a/test/libsolidity/syntaxTests/receiveEther/pure_modifier.sol b/test/libsolidity/syntaxTests/receiveEther/pure_modifier.sol index 4cdaa2e18..ea1693c49 100644 --- a/test/libsolidity/syntaxTests/receiveEther/pure_modifier.sol +++ b/test/libsolidity/syntaxTests/receiveEther/pure_modifier.sol @@ -3,4 +3,4 @@ contract C { receive() external pure { x = 2; } } // ---- -// TypeError: (29-63): Receive ether function must be payable, but is "pure". +// TypeError 7793: (29-63): Receive ether function must be payable, but is "pure". diff --git a/test/libsolidity/syntaxTests/receiveEther/receive_as_function_name.sol b/test/libsolidity/syntaxTests/receiveEther/receive_as_function_name.sol index 09f6315d1..03372b73b 100644 --- a/test/libsolidity/syntaxTests/receiveEther/receive_as_function_name.sol +++ b/test/libsolidity/syntaxTests/receiveEther/receive_as_function_name.sol @@ -2,4 +2,4 @@ contract C { function receive() external pure {} } // ---- -// Warning: (26-33): This function is named "receive" but is not the receive function of the contract. If you intend this to be a receive function, use "receive(...) { ... }" without the "function" keyword to define it. +// Warning 3445: (26-33): This function is named "receive" but is not the receive function of the contract. If you intend this to be a receive function, use "receive(...) { ... }" without the "function" keyword to define it. diff --git a/test/libsolidity/syntaxTests/receiveEther/return_value.sol b/test/libsolidity/syntaxTests/receiveEther/return_value.sol index 0a3cd8b13..f8371c7ab 100644 --- a/test/libsolidity/syntaxTests/receiveEther/return_value.sol +++ b/test/libsolidity/syntaxTests/receiveEther/return_value.sol @@ -2,5 +2,5 @@ contract C { receive() external returns (uint256) {} } // ---- -// TypeError: (17-56): Receive ether function must be payable, but is "nonpayable". -// TypeError: (44-53): Receive ether function cannot return values. +// TypeError 7793: (17-56): Receive ether function must be payable, but is "nonpayable". +// TypeError 6899: (44-53): Receive ether function cannot return values. diff --git a/test/libsolidity/syntaxTests/receiveEther/view_modifier.sol b/test/libsolidity/syntaxTests/receiveEther/view_modifier.sol index 5f5b6a117..0a088d1a1 100644 --- a/test/libsolidity/syntaxTests/receiveEther/view_modifier.sol +++ b/test/libsolidity/syntaxTests/receiveEther/view_modifier.sol @@ -3,4 +3,4 @@ contract C { receive() external view { x = 2; } } // ---- -// TypeError: (29-63): Receive ether function must be payable, but is "view". +// TypeError 7793: (29-63): Receive ether function must be payable, but is "view". diff --git a/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_number.sol b/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_number.sol index 9741fdfba..34ceafa74 100644 --- a/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_number.sol +++ b/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_number.sol @@ -10,5 +10,5 @@ contract C } } // ---- -// TypeError: (71-78): Return arguments required. -// TypeError: (143-156): Different number of arguments in return statement than in returns declaration. +// TypeError 6777: (71-78): Return arguments required. +// TypeError 5132: (143-156): Different number of arguments in return statement than in returns declaration. diff --git a/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_number_named.sol b/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_number_named.sol index 53f2d994f..d7d44778d 100644 --- a/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_number_named.sol +++ b/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_number_named.sol @@ -10,5 +10,5 @@ contract C } } // ---- -// TypeError: (73-80): Return arguments required. -// TypeError: (147-160): Different number of arguments in return statement than in returns declaration. +// TypeError 6777: (73-80): Return arguments required. +// TypeError 5132: (147-160): Different number of arguments in return statement than in returns declaration. diff --git a/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_type.sol b/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_type.sol index 0a9b993ee..6cc56dc00 100644 --- a/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_type.sol +++ b/test/libsolidity/syntaxTests/returnExpressions/single_return_mismatching_type.sol @@ -6,4 +6,4 @@ contract C } } // ---- -// TypeError: (78-86): Return argument type literal_string "string" is not implicitly convertible to expected type (type of first return variable) uint256. +// TypeError 6359: (78-86): Return argument type literal_string "string" is not implicitly convertible to expected type (type of first return variable) uint256. diff --git a/test/libsolidity/syntaxTests/returnExpressions/tuple_return_mismatching_number.sol b/test/libsolidity/syntaxTests/returnExpressions/tuple_return_mismatching_number.sol index 4ea61c685..918ff29bf 100644 --- a/test/libsolidity/syntaxTests/returnExpressions/tuple_return_mismatching_number.sol +++ b/test/libsolidity/syntaxTests/returnExpressions/tuple_return_mismatching_number.sol @@ -14,6 +14,6 @@ contract C } } // ---- -// TypeError: (77-85): Different number of arguments in return statement than in returns declaration. -// TypeError: (157-173): Different number of arguments in return statement than in returns declaration. -// TypeError: (245-252): Return arguments required. +// TypeError 8863: (77-85): Different number of arguments in return statement than in returns declaration. +// TypeError 5132: (157-173): Different number of arguments in return statement than in returns declaration. +// TypeError 6777: (245-252): Return arguments required. diff --git a/test/libsolidity/syntaxTests/returnExpressions/tuple_return_mismatching_number_named.sol b/test/libsolidity/syntaxTests/returnExpressions/tuple_return_mismatching_number_named.sol index 860497195..9fce879ae 100644 --- a/test/libsolidity/syntaxTests/returnExpressions/tuple_return_mismatching_number_named.sol +++ b/test/libsolidity/syntaxTests/returnExpressions/tuple_return_mismatching_number_named.sol @@ -14,6 +14,6 @@ contract C } } // ---- -// TypeError: (81-89): Different number of arguments in return statement than in returns declaration. -// TypeError: (165-181): Different number of arguments in return statement than in returns declaration. -// TypeError: (257-264): Return arguments required. +// TypeError 8863: (81-89): Different number of arguments in return statement than in returns declaration. +// TypeError 5132: (165-181): Different number of arguments in return statement than in returns declaration. +// TypeError 6777: (257-264): Return arguments required. diff --git a/test/libsolidity/syntaxTests/scoping/double_function_declaration.sol b/test/libsolidity/syntaxTests/scoping/double_function_declaration.sol index dfd67aaaf..324788e2c 100644 --- a/test/libsolidity/syntaxTests/scoping/double_function_declaration.sol +++ b/test/libsolidity/syntaxTests/scoping/double_function_declaration.sol @@ -3,4 +3,4 @@ contract test { function fun() public { } } // ---- -// DeclarationError: (20-45): Function with same name and arguments defined twice. +// DeclarationError 1686: (20-45): Function with same name and arguments defined twice. diff --git a/test/libsolidity/syntaxTests/scoping/double_variable_declaration_disjoint_scope.sol b/test/libsolidity/syntaxTests/scoping/double_variable_declaration_disjoint_scope.sol index 36bae6a8b..b29b5ae04 100644 --- a/test/libsolidity/syntaxTests/scoping/double_variable_declaration_disjoint_scope.sol +++ b/test/libsolidity/syntaxTests/scoping/double_variable_declaration_disjoint_scope.sol @@ -5,5 +5,5 @@ contract test { } } // ---- -// Warning: (57-63): Unused local variable. -// Warning: (77-83): Unused local variable. +// Warning 2072: (57-63): Unused local variable. +// Warning 2072: (77-83): Unused local variable. diff --git a/test/libsolidity/syntaxTests/scoping/double_variable_declaration_disjoint_scope_activation.sol b/test/libsolidity/syntaxTests/scoping/double_variable_declaration_disjoint_scope_activation.sol index 0c03ec3e8..2e9970163 100644 --- a/test/libsolidity/syntaxTests/scoping/double_variable_declaration_disjoint_scope_activation.sol +++ b/test/libsolidity/syntaxTests/scoping/double_variable_declaration_disjoint_scope_activation.sol @@ -5,5 +5,5 @@ contract test { } } // ---- -// Warning: (57-63): Unused local variable. -// Warning: (75-81): Unused local variable. +// Warning 2072: (57-63): Unused local variable. +// Warning 2072: (75-81): Unused local variable. diff --git a/test/libsolidity/syntaxTests/scoping/double_variable_declaration_same_and_disjoint_scope.sol b/test/libsolidity/syntaxTests/scoping/double_variable_declaration_same_and_disjoint_scope.sol index 45c5ff2dc..47c3d1302 100644 --- a/test/libsolidity/syntaxTests/scoping/double_variable_declaration_same_and_disjoint_scope.sol +++ b/test/libsolidity/syntaxTests/scoping/double_variable_declaration_same_and_disjoint_scope.sol @@ -6,5 +6,5 @@ contract test { } } // ---- -// Warning: (73-79): This declaration shadows an existing declaration. -// DeclarationError: (91-97): Identifier already declared. +// Warning 2519: (73-79): This declaration shadows an existing declaration. +// DeclarationError 2333: (91-97): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/scoping/double_variable_declaration_same_scope.sol b/test/libsolidity/syntaxTests/scoping/double_variable_declaration_same_scope.sol index 72c31f73c..1113c4de8 100644 --- a/test/libsolidity/syntaxTests/scoping/double_variable_declaration_same_scope.sol +++ b/test/libsolidity/syntaxTests/scoping/double_variable_declaration_same_scope.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// DeclarationError: (71-77): Identifier already declared. +// DeclarationError 2333: (71-77): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/scoping/function_state_variable_conflict.sol b/test/libsolidity/syntaxTests/scoping/function_state_variable_conflict.sol index d717981b9..4b558ec68 100644 --- a/test/libsolidity/syntaxTests/scoping/function_state_variable_conflict.sol +++ b/test/libsolidity/syntaxTests/scoping/function_state_variable_conflict.sol @@ -3,4 +3,4 @@ contract C { uint public f = 0; } // ---- -// DeclarationError: (53-70): Identifier already declared. +// DeclarationError 2333: (53-70): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/scoping/name_shadowing.sol b/test/libsolidity/syntaxTests/scoping/name_shadowing.sol index 67ada4a43..1e70c9181 100644 --- a/test/libsolidity/syntaxTests/scoping/name_shadowing.sol +++ b/test/libsolidity/syntaxTests/scoping/name_shadowing.sol @@ -3,4 +3,4 @@ contract test { function f() pure public { uint32 variable; variable = 2; } } // ---- -// Warning: (69-84): This declaration shadows an existing declaration. +// Warning 2519: (69-84): This declaration shadows an existing declaration. diff --git a/test/libsolidity/syntaxTests/scoping/poly_variable_declaration_same_scope.sol b/test/libsolidity/syntaxTests/scoping/poly_variable_declaration_same_scope.sol index e414f6117..f0500ede0 100644 --- a/test/libsolidity/syntaxTests/scoping/poly_variable_declaration_same_scope.sol +++ b/test/libsolidity/syntaxTests/scoping/poly_variable_declaration_same_scope.sol @@ -9,8 +9,8 @@ contract test { } } // ---- -// DeclarationError: (71-77): Identifier already declared. -// DeclarationError: (87-93): Identifier already declared. -// DeclarationError: (103-109): Identifier already declared. -// DeclarationError: (119-125): Identifier already declared. -// DeclarationError: (135-141): Identifier already declared. +// DeclarationError 2333: (71-77): Identifier already declared. +// DeclarationError 2333: (87-93): Identifier already declared. +// DeclarationError 2333: (103-109): Identifier already declared. +// DeclarationError 2333: (119-125): Identifier already declared. +// DeclarationError 2333: (135-141): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/scoping/scoping.sol b/test/libsolidity/syntaxTests/scoping/scoping.sol index dae5a42d5..bfd1c0b09 100644 --- a/test/libsolidity/syntaxTests/scoping/scoping.sol +++ b/test/libsolidity/syntaxTests/scoping/scoping.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// DeclarationError: (93-94): Undeclared identifier. +// DeclarationError 7576: (93-94): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/scoping/scoping_activation.sol b/test/libsolidity/syntaxTests/scoping/scoping_activation.sol index 8522a0e30..cdc3c7655 100644 --- a/test/libsolidity/syntaxTests/scoping/scoping_activation.sol +++ b/test/libsolidity/syntaxTests/scoping/scoping_activation.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// DeclarationError: (55-56): Undeclared identifier. "x" is not (or not yet) visible at this point. +// DeclarationError 7576: (55-56): Undeclared identifier. "x" is not (or not yet) visible at this point. diff --git a/test/libsolidity/syntaxTests/scoping/scoping_activation_old.sol b/test/libsolidity/syntaxTests/scoping/scoping_activation_old.sol index 8522a0e30..cdc3c7655 100644 --- a/test/libsolidity/syntaxTests/scoping/scoping_activation_old.sol +++ b/test/libsolidity/syntaxTests/scoping/scoping_activation_old.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// DeclarationError: (55-56): Undeclared identifier. "x" is not (or not yet) visible at this point. +// DeclarationError 7576: (55-56): Undeclared identifier. "x" is not (or not yet) visible at this point. diff --git a/test/libsolidity/syntaxTests/scoping/scoping_for3.sol b/test/libsolidity/syntaxTests/scoping/scoping_for3.sol index 81e34562c..29bf0ae84 100644 --- a/test/libsolidity/syntaxTests/scoping/scoping_for3.sol +++ b/test/libsolidity/syntaxTests/scoping/scoping_for3.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// DeclarationError: (124-125): Undeclared identifier. +// DeclarationError 7576: (124-125): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/scoping/scoping_for_decl_in_body.sol b/test/libsolidity/syntaxTests/scoping/scoping_for_decl_in_body.sol index 28b885259..102d7bf01 100644 --- a/test/libsolidity/syntaxTests/scoping/scoping_for_decl_in_body.sol +++ b/test/libsolidity/syntaxTests/scoping/scoping_for_decl_in_body.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// DeclarationError: (63-64): Undeclared identifier. +// DeclarationError 7576: (63-64): Undeclared identifier. diff --git a/test/libsolidity/syntaxTests/scoping/scoping_old.sol b/test/libsolidity/syntaxTests/scoping/scoping_old.sol index 70e5ee0cb..6ac3162a6 100644 --- a/test/libsolidity/syntaxTests/scoping/scoping_old.sol +++ b/test/libsolidity/syntaxTests/scoping/scoping_old.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// DeclarationError: (55-56): Undeclared identifier. "x" is not (or not yet) visible at this point. +// DeclarationError 7576: (55-56): Undeclared identifier. "x" is not (or not yet) visible at this point. diff --git a/test/libsolidity/syntaxTests/scoping/scoping_self_use.sol b/test/libsolidity/syntaxTests/scoping/scoping_self_use.sol index a5087c57f..be77c6465 100644 --- a/test/libsolidity/syntaxTests/scoping/scoping_self_use.sol +++ b/test/libsolidity/syntaxTests/scoping/scoping_self_use.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// DeclarationError: (64-65): Undeclared identifier. "a" is not (or not yet) visible at this point. +// DeclarationError 7576: (64-65): Undeclared identifier. "a" is not (or not yet) visible at this point. diff --git a/test/libsolidity/syntaxTests/scoping/state_variable_function_conflict.sol b/test/libsolidity/syntaxTests/scoping/state_variable_function_conflict.sol index 0c732f7fc..52ca438c9 100644 --- a/test/libsolidity/syntaxTests/scoping/state_variable_function_conflict.sol +++ b/test/libsolidity/syntaxTests/scoping/state_variable_function_conflict.sol @@ -3,4 +3,4 @@ contract C { function f(uint) public pure {} } // ---- -// DeclarationError: (40-71): Identifier already declared. +// DeclarationError 2333: (40-71): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/scoping/state_variable_function_conflict_former_crash.sol b/test/libsolidity/syntaxTests/scoping/state_variable_function_conflict_former_crash.sol index fb9180c69..049fca274 100644 --- a/test/libsolidity/syntaxTests/scoping/state_variable_function_conflict_former_crash.sol +++ b/test/libsolidity/syntaxTests/scoping/state_variable_function_conflict_former_crash.sol @@ -10,5 +10,5 @@ contract SomeContract { } } // ---- -// DeclarationError: (106-145): Identifier already declared. -// TypeError: (185-195): Type is not callable +// DeclarationError 2333: (106-145): Identifier already declared. +// TypeError 5704: (185-195): Type is not callable diff --git a/test/libsolidity/syntaxTests/smoke_test.sol b/test/libsolidity/syntaxTests/smoke_test.sol index 6abaff183..986cf9586 100644 --- a/test/libsolidity/syntaxTests/smoke_test.sol +++ b/test/libsolidity/syntaxTests/smoke_test.sol @@ -3,4 +3,4 @@ contract test { function fun(uint256 arg1) public { uint256 y; y = arg1; } } // ---- -// Warning: (42-100): Function state mutability can be restricted to pure +// Warning 2018: (42-100): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/specialFunctions/abi_encodePacked_structs_v2.sol b/test/libsolidity/syntaxTests/specialFunctions/abi_encodePacked_structs_v2.sol index 263b829ff..044ce6031 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abi_encodePacked_structs_v2.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abi_encodePacked_structs_v2.sol @@ -11,5 +11,5 @@ contract C { } } // ---- -// TypeError: (191-192): Type not supported in packed mode. -// TypeError: (194-195): Type not supported in packed mode. +// TypeError 9578: (191-192): Type not supported in packed mode. +// TypeError 9578: (194-195): Type not supported in packed mode. diff --git a/test/libsolidity/syntaxTests/specialFunctions/abi_encode_structs.sol b/test/libsolidity/syntaxTests/specialFunctions/abi_encode_structs.sol index 45c9d9e01..e502f1e13 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abi_encode_structs.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abi_encode_structs.sol @@ -11,7 +11,7 @@ contract C { } } // ---- -// TypeError: (131-132): This type cannot be encoded. -// TypeError: (134-135): This type cannot be encoded. -// TypeError: (200-201): Type not supported in packed mode. -// TypeError: (203-204): Type not supported in packed mode. +// TypeError 2056: (131-132): This type cannot be encoded. +// TypeError 2056: (134-135): This type cannot be encoded. +// TypeError 9578: (200-201): Type not supported in packed mode. +// TypeError 9578: (203-204): Type not supported in packed mode. diff --git a/test/libsolidity/syntaxTests/specialFunctions/abi_encode_structs_abiv2.sol b/test/libsolidity/syntaxTests/specialFunctions/abi_encode_structs_abiv2.sol index 9f31b8859..7f1bc6180 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abi_encode_structs_abiv2.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abi_encode_structs_abiv2.sol @@ -17,6 +17,6 @@ contract C { } } // ---- -// TypeError: (193-195): Type not supported in packed mode. -// TypeError: (323-324): Type not supported in packed mode. -// TypeError: (326-327): Type not supported in packed mode. +// TypeError 9578: (193-195): Type not supported in packed mode. +// TypeError 9578: (323-324): Type not supported in packed mode. +// TypeError 9578: (326-327): Type not supported in packed mode. diff --git a/test/libsolidity/syntaxTests/specialFunctions/abi_functions_member_access.sol b/test/libsolidity/syntaxTests/specialFunctions/abi_functions_member_access.sol index c1f653794..47dedc375 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abi_functions_member_access.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abi_functions_member_access.sol @@ -8,8 +8,8 @@ contract C { } } // ---- -// Warning: (52-62): Statement has no effect. -// Warning: (72-88): Statement has no effect. -// Warning: (98-120): Statement has no effect. -// Warning: (130-153): Statement has no effect. -// Warning: (163-173): Statement has no effect. +// Warning 6133: (52-62): Statement has no effect. +// Warning 6133: (72-88): Statement has no effect. +// Warning 6133: (98-120): Statement has no effect. +// Warning 6133: (130-153): Statement has no effect. +// Warning 6133: (163-173): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_calldata.sol b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_calldata.sol index 28d2f2e75..7c0e35a21 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_calldata.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_calldata.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// ParserError: (121-129): Expected ',' but got 'calldata' +// ParserError 2314: (121-129): Expected ',' but got 'calldata' diff --git a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_empty.sol b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_empty.sol index 9972f01de..73d46b5aa 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_empty.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_empty.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// Warning: (52-73): Statement has no effect. +// Warning 6133: (52-73): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_invalid_arg_count.sol b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_invalid_arg_count.sol index f903e1ed4..e18088989 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_invalid_arg_count.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_invalid_arg_count.sol @@ -6,7 +6,7 @@ contract C { } } // ---- -// TypeError: (46-58): This function takes two arguments, but 0 were provided. -// TypeError: (64-84): This function takes two arguments, but 1 were provided. -// TypeError: (90-122): This function takes two arguments, but 3 were provided. -// TypeError: (111-115): The second argument to "abi.decode" has to be a tuple of types. +// TypeError 5782: (46-58): This function takes two arguments, but 0 were provided. +// TypeError 5782: (64-84): This function takes two arguments, but 1 were provided. +// TypeError 5782: (90-122): This function takes two arguments, but 3 were provided. +// TypeError 6444: (111-115): The second argument to "abi.decode" has to be a tuple of types. diff --git a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_invalid_arg_type.sol b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_invalid_arg_type.sol index ed1f07402..4c0795d94 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_invalid_arg_type.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_invalid_arg_type.sol @@ -4,5 +4,5 @@ contract C { } } // ---- -// TypeError: (57-61): The first argument to "abi.decode" must be implicitly convertible to bytes memory or bytes calldata, but is of type type(uint256). -// TypeError: (63-67): The second argument to "abi.decode" has to be a tuple of types. +// TypeError 1956: (57-61): The first argument to "abi.decode" must be implicitly convertible to bytes memory or bytes calldata, but is of type type(uint256). +// TypeError 6444: (63-67): The second argument to "abi.decode" has to be a tuple of types. diff --git a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_memory.sol b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_memory.sol index e4667e34d..4e8cb93f6 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_memory.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_memory.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (71-77): Expected ',' but got 'memory' +// ParserError 2314: (71-77): Expected ',' but got 'memory' diff --git a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_nontuple.sol b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_nontuple.sol index d813c7122..973ad3dbb 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_nontuple.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_nontuple.sol @@ -6,6 +6,6 @@ contract C { } } // ---- -// TypeError: (64-68): The second argument to "abi.decode" has to be a tuple of types. -// TypeError: (93-97): The second argument to "abi.decode" has to be a tuple of types. -// TypeError: (122-125): The second argument to "abi.decode" has to be a tuple of types. +// TypeError 6444: (64-68): The second argument to "abi.decode" has to be a tuple of types. +// TypeError 6444: (93-97): The second argument to "abi.decode" has to be a tuple of types. +// TypeError 6444: (122-125): The second argument to "abi.decode" has to be a tuple of types. diff --git a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_storage.sol b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_storage.sol index d9910b64c..e2f938483 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_storage.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/abidecode/abi_decode_storage.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// ParserError: (109-116): Expected ',' but got 'storage' +// ParserError 2314: (109-116): Expected ',' but got 'storage' diff --git a/test/libsolidity/syntaxTests/specialFunctions/encodePacked_array_of_structs.sol b/test/libsolidity/syntaxTests/specialFunctions/encodePacked_array_of_structs.sol index 6bbef79ef..a120331d3 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/encodePacked_array_of_structs.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/encodePacked_array_of_structs.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (116-117): Type not supported in packed mode. +// TypeError 9578: (116-117): Type not supported in packed mode. diff --git a/test/libsolidity/syntaxTests/specialFunctions/encodePacked_dynamic_string_array_v2.sol b/test/libsolidity/syntaxTests/specialFunctions/encodePacked_dynamic_string_array_v2.sol index aa7af3c4b..342e76bf5 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/encodePacked_dynamic_string_array_v2.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/encodePacked_dynamic_string_array_v2.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// TypeError: (112-113): Type not supported in packed mode. -// TypeError: (178-179): Type not supported in packed mode. +// TypeError 9578: (112-113): Type not supported in packed mode. +// TypeError 9578: (178-179): Type not supported in packed mode. diff --git a/test/libsolidity/syntaxTests/specialFunctions/functionCallOptions_err.sol b/test/libsolidity/syntaxTests/specialFunctions/functionCallOptions_err.sol index 5ad8c4e5f..071859e53 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/functionCallOptions_err.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/functionCallOptions_err.sol @@ -6,6 +6,6 @@ contract C { } } // ---- -// TypeError: (60-76): This type cannot be encoded. -// TypeError: (92-106): This type cannot be encoded. -// TypeError: (122-146): This type cannot be encoded. +// TypeError 2056: (60-76): This type cannot be encoded. +// TypeError 2056: (92-106): This type cannot be encoded. +// TypeError 2056: (122-146): This type cannot be encoded. diff --git a/test/libsolidity/syntaxTests/specialFunctions/single_non_bytes_arg.sol b/test/libsolidity/syntaxTests/specialFunctions/single_non_bytes_arg.sol index c17d08497..c30bd99dc 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/single_non_bytes_arg.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/single_non_bytes_arg.sol @@ -7,6 +7,6 @@ contract C { function g(bytes32) pure internal {} } // ---- -// TypeError: (64-71): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. -// TypeError: (92-99): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. -// TypeError: (123-130): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 7556: (64-71): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 7556: (92-99): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. +// TypeError 7556: (123-130): Invalid type for argument in function call. Invalid implicit conversion from uint256 to bytes memory requested. This function requires a single bytes argument. Use abi.encodePacked(...) to obtain the pre-0.5.0 behaviour or abi.encode(...) to use ABI encoding. diff --git a/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_internal_functions.sol b/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_internal_functions.sol index eac453939..6ecb4e4ff 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_internal_functions.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_internal_functions.sol @@ -5,7 +5,7 @@ contract C { } } // ---- -// TypeError: (91-100): This type cannot be encoded. -// TypeError: (102-103): This type cannot be encoded. -// TypeError: (105-119): This type cannot be encoded. -// TypeError: (121-130): This type cannot be encoded. +// TypeError 2056: (91-100): This type cannot be encoded. +// TypeError 2056: (102-103): This type cannot be encoded. +// TypeError 2056: (105-119): This type cannot be encoded. +// TypeError 2056: (121-130): This type cannot be encoded. diff --git a/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_special_types.sol b/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_special_types.sol index 6e0b6db40..214ed8a54 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_special_types.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_special_types.sol @@ -6,8 +6,8 @@ contract C { } } // ---- -// TypeError: (94-120): This type cannot be encoded. -// TypeError: (122-127): This type cannot be encoded. -// TypeError: (184-188): This type cannot be encoded. -// TypeError: (190-192): This type cannot be encoded. -// TypeError: (194-200): This type cannot be encoded. +// TypeError 2056: (94-120): This type cannot be encoded. +// TypeError 2056: (122-127): This type cannot be encoded. +// TypeError 2056: (184-188): This type cannot be encoded. +// TypeError 2056: (190-192): This type cannot be encoded. +// TypeError 2056: (194-200): This type cannot be encoded. diff --git a/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_structs.sol b/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_structs.sol index 9fcc30396..02777da1e 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_structs.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_structs.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// TypeError: (156-157): Type not supported in packed mode. -// TypeError: (159-160): Type not supported in packed mode. +// TypeError 9578: (156-157): Type not supported in packed mode. +// TypeError 9578: (159-160): Type not supported in packed mode. diff --git a/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_types.sol b/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_types.sol index b50d44499..c427565d3 100644 --- a/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_types.sol +++ b/test/libsolidity/syntaxTests/specialFunctions/types_with_unspecified_encoding_types.sol @@ -10,8 +10,8 @@ contract C { } } // ---- -// TypeError: (174-175): This type cannot be encoded. -// TypeError: (177-178): This type cannot be encoded. -// TypeError: (185-186): This type cannot be encoded. -// TypeError: (188-192): This type cannot be encoded. -// TypeError: (194-200): This type cannot be encoded. +// TypeError 2056: (174-175): This type cannot be encoded. +// TypeError 2056: (177-178): This type cannot be encoded. +// TypeError 2056: (185-186): This type cannot be encoded. +// TypeError 2056: (188-192): This type cannot be encoded. +// TypeError 2056: (194-200): This type cannot be encoded. diff --git a/test/libsolidity/syntaxTests/string/string_multipart_hex_valid_parts.sol b/test/libsolidity/syntaxTests/string/string_multipart_hex_valid_parts.sol index e7b5befe1..54cccbcc5 100644 --- a/test/libsolidity/syntaxTests/string/string_multipart_hex_valid_parts.sol +++ b/test/libsolidity/syntaxTests/string/string_multipart_hex_valid_parts.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// ParserError: (108-112): Expected even number of hex-nibbles. +// ParserError 5428: (108-112): Expected even number of hex-nibbles. diff --git a/test/libsolidity/syntaxTests/string/string_multipart_newline_without_hex_prefix.sol b/test/libsolidity/syntaxTests/string/string_multipart_newline_without_hex_prefix.sol index 613b86da6..cf46d536e 100644 --- a/test/libsolidity/syntaxTests/string/string_multipart_newline_without_hex_prefix.sol +++ b/test/libsolidity/syntaxTests/string/string_multipart_newline_without_hex_prefix.sol @@ -7,4 +7,4 @@ contract test { } } // ---- -// ParserError: (118-124): Expected ';' but got 'StringLiteral' \ No newline at end of file +// ParserError 2314: (118-124): Expected ';' but got 'StringLiteral' diff --git a/test/libsolidity/syntaxTests/string/string_multipart_only_hex.sol b/test/libsolidity/syntaxTests/string/string_multipart_only_hex.sol index d748104f2..ff54daa1e 100644 --- a/test/libsolidity/syntaxTests/string/string_multipart_only_hex.sol +++ b/test/libsolidity/syntaxTests/string/string_multipart_only_hex.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// ParserError: (116-120): Expected ';' but got 'StringLiteral' +// ParserError 2314: (116-120): Expected ';' but got 'StringLiteral' diff --git a/test/libsolidity/syntaxTests/string/string_multipart_only_regular.sol b/test/libsolidity/syntaxTests/string/string_multipart_only_regular.sol index b420601f5..6d0c29e0e 100644 --- a/test/libsolidity/syntaxTests/string/string_multipart_only_regular.sol +++ b/test/libsolidity/syntaxTests/string/string_multipart_only_regular.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// ParserError: (112-119): Expected ';' but got 'HexStringLiteral' +// ParserError 2314: (112-119): Expected ';' but got 'HexStringLiteral' diff --git a/test/libsolidity/syntaxTests/string/string_new_line.sol b/test/libsolidity/syntaxTests/string/string_new_line.sol index 4cbc71a5b..b7d28c526 100644 --- a/test/libsolidity/syntaxTests/string/string_new_line.sol +++ b/test/libsolidity/syntaxTests/string/string_new_line.sol @@ -6,4 +6,4 @@ contract test { } } // ---- -// ParserError: (100-112): Expected string end-quote. +// ParserError 8936: (100-112): Expected string end-quote. diff --git a/test/libsolidity/syntaxTests/string/string_terminated_by_backslash.sol b/test/libsolidity/syntaxTests/string/string_terminated_by_backslash.sol index fba53a039..715630fea 100644 --- a/test/libsolidity/syntaxTests/string/string_terminated_by_backslash.sol +++ b/test/libsolidity/syntaxTests/string/string_terminated_by_backslash.sol @@ -5,4 +5,4 @@ contract test { } } // ---- -// ParserError: (100-109): Expected string end-quote. +// ParserError 8936: (100-109): Expected string end-quote. diff --git a/test/libsolidity/syntaxTests/string/string_unterminated.sol b/test/libsolidity/syntaxTests/string/string_unterminated.sol index e893f4b17..9142fdea4 100644 --- a/test/libsolidity/syntaxTests/string/string_unterminated.sol +++ b/test/libsolidity/syntaxTests/string/string_unterminated.sol @@ -4,4 +4,4 @@ contract test { } } // ---- -// ParserError: (100-112): Expected string end-quote. +// ParserError 8936: (100-112): Expected string end-quote. diff --git a/test/libsolidity/syntaxTests/string/string_unterminated_no_new_line.sol b/test/libsolidity/syntaxTests/string/string_unterminated_no_new_line.sol index b100396b7..85a822b92 100644 --- a/test/libsolidity/syntaxTests/string/string_unterminated_no_new_line.sol +++ b/test/libsolidity/syntaxTests/string/string_unterminated_no_new_line.sol @@ -1,4 +1,4 @@ contract test { function f() pure public { "abc\ // ---- -// ParserError: (47-53): Expected string end-quote. +// ParserError 8936: (47-53): Expected string end-quote. diff --git a/test/libsolidity/syntaxTests/structs/address_member_access.sol b/test/libsolidity/syntaxTests/structs/address_member_access.sol index cf5170bf4..5d8c219dd 100644 --- a/test/libsolidity/syntaxTests/structs/address_member_access.sol +++ b/test/libsolidity/syntaxTests/structs/address_member_access.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (129-138): Member "address" not found or not visible after argument-dependent lookup in struct C.S memory. +// TypeError 9582: (129-138): Member "address" not found or not visible after argument-dependent lookup in struct C.S memory. diff --git a/test/libsolidity/syntaxTests/structs/address_member_declaration.sol b/test/libsolidity/syntaxTests/structs/address_member_declaration.sol index 2e654187b..575c0fe73 100644 --- a/test/libsolidity/syntaxTests/structs/address_member_declaration.sol +++ b/test/libsolidity/syntaxTests/structs/address_member_declaration.sol @@ -2,4 +2,4 @@ contract C { struct S { uint address; } } // ---- -// ParserError: (33-40): Expected identifier but got 'address' +// ParserError 2314: (33-40): Expected identifier but got 'address' diff --git a/test/libsolidity/syntaxTests/structs/calldata_array_assign.sol b/test/libsolidity/syntaxTests/structs/calldata_array_assign.sol index f081f8638..adfa389ae 100644 --- a/test/libsolidity/syntaxTests/structs/calldata_array_assign.sol +++ b/test/libsolidity/syntaxTests/structs/calldata_array_assign.sol @@ -6,4 +6,4 @@ contract Test { } } // ---- -// TypeError: (144-147): Calldata structs are read-only. +// TypeError 4156: (144-147): Calldata structs are read-only. diff --git a/test/libsolidity/syntaxTests/structs/calldata_assign.sol b/test/libsolidity/syntaxTests/structs/calldata_assign.sol index 6d6695e67..d8d921008 100644 --- a/test/libsolidity/syntaxTests/structs/calldata_assign.sol +++ b/test/libsolidity/syntaxTests/structs/calldata_assign.sol @@ -4,4 +4,4 @@ contract Test { function f(S calldata s) external { s.a = 4; } } // ---- -// TypeError: (114-117): Calldata structs are read-only. +// TypeError 4156: (114-117): Calldata structs are read-only. diff --git a/test/libsolidity/syntaxTests/structs/contract_global_struct_name_clash.sol b/test/libsolidity/syntaxTests/structs/contract_global_struct_name_clash.sol index d8476f116..7f178ed98 100644 --- a/test/libsolidity/syntaxTests/structs/contract_global_struct_name_clash.sol +++ b/test/libsolidity/syntaxTests/structs/contract_global_struct_name_clash.sol @@ -1,4 +1,4 @@ contract S {} struct S { uint256 a; } // ---- -// DeclarationError: (14-37): Identifier already declared. +// DeclarationError 2333: (14-37): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/structs/global_struct_contract_name_clash.sol b/test/libsolidity/syntaxTests/structs/global_struct_contract_name_clash.sol index 84ff22872..bf13b2db7 100644 --- a/test/libsolidity/syntaxTests/structs/global_struct_contract_name_clash.sol +++ b/test/libsolidity/syntaxTests/structs/global_struct_contract_name_clash.sol @@ -1,4 +1,4 @@ struct S { uint256 a; } contract S {} // ---- -// DeclarationError: (24-37): Identifier already declared. +// DeclarationError 2333: (24-37): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/structs/global_struct_shadowing.sol b/test/libsolidity/syntaxTests/structs/global_struct_shadowing.sol index 1a3e58443..53615fb42 100644 --- a/test/libsolidity/syntaxTests/structs/global_struct_shadowing.sol +++ b/test/libsolidity/syntaxTests/structs/global_struct_shadowing.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (38-61): This declaration shadows an existing declaration. +// Warning 2519: (38-61): This declaration shadows an existing declaration. diff --git a/test/libsolidity/syntaxTests/structs/global_structs_name_clash.sol b/test/libsolidity/syntaxTests/structs/global_structs_name_clash.sol index ce17f4c81..1590f7ad1 100644 --- a/test/libsolidity/syntaxTests/structs/global_structs_name_clash.sol +++ b/test/libsolidity/syntaxTests/structs/global_structs_name_clash.sol @@ -1,4 +1,4 @@ struct S { uint256 a; } struct S { uint256 a; } // ---- -// DeclarationError: (24-47): Identifier already declared. +// DeclarationError 2333: (24-47): Identifier already declared. diff --git a/test/libsolidity/syntaxTests/structs/member_type_eq_name.sol b/test/libsolidity/syntaxTests/structs/member_type_eq_name.sol index 4aa5ad742..525185edd 100644 --- a/test/libsolidity/syntaxTests/structs/member_type_eq_name.sol +++ b/test/libsolidity/syntaxTests/structs/member_type_eq_name.sol @@ -3,4 +3,4 @@ contract C { function f(function(S memory) external) public {} } // ---- -// TypeError: (25-26): Name has to refer to a struct, enum or contract. +// TypeError 5172: (25-26): Name has to refer to a struct, enum or contract. diff --git a/test/libsolidity/syntaxTests/structs/member_type_func.sol b/test/libsolidity/syntaxTests/structs/member_type_func.sol index 1a47c1996..1200fa7af 100644 --- a/test/libsolidity/syntaxTests/structs/member_type_func.sol +++ b/test/libsolidity/syntaxTests/structs/member_type_func.sol @@ -4,4 +4,4 @@ contract C { function g(function(S memory) external) public {} } // ---- -// TypeError: (50-51): Name has to refer to a struct, enum or contract. +// TypeError 5172: (50-51): Name has to refer to a struct, enum or contract. diff --git a/test/libsolidity/syntaxTests/structs/memory_to_calldata.sol b/test/libsolidity/syntaxTests/structs/memory_to_calldata.sol index 2e4d89767..d6b2aed6a 100644 --- a/test/libsolidity/syntaxTests/structs/memory_to_calldata.sol +++ b/test/libsolidity/syntaxTests/structs/memory_to_calldata.sol @@ -5,7 +5,7 @@ contract Test { function g(S calldata s) external { S memory m; s = m; } } // ---- -// TypeError: (114-115): External function arguments of reference type are read-only. -// TypeError: (118-122): Type struct Test.S memory is not implicitly convertible to expected type struct Test.S calldata. -// TypeError: (178-179): External function arguments of reference type are read-only. -// TypeError: (182-183): Type struct Test.S memory is not implicitly convertible to expected type struct Test.S calldata. +// TypeError 7128: (114-115): External function arguments of reference type are read-only. +// TypeError 7407: (118-122): Type struct Test.S memory is not implicitly convertible to expected type struct Test.S calldata. +// TypeError 7128: (178-179): External function arguments of reference type are read-only. +// TypeError 7407: (182-183): Type struct Test.S memory is not implicitly convertible to expected type struct Test.S calldata. diff --git a/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_as_contract_function_parameter.sol b/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_as_contract_function_parameter.sol index 4bce69bca..7f4c0e014 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_as_contract_function_parameter.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_as_contract_function_parameter.sol @@ -7,4 +7,4 @@ contract Test { function f(MyStructName memory s) public {} } // ---- -// TypeError: (112-133): Recursive type not allowed for public or external contract functions. +// TypeError 4103: (112-133): Recursive type not allowed for public or external contract functions. diff --git a/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_as_memory_library_function_parameter.sol b/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_as_memory_library_function_parameter.sol index 67c980575..e32cceef3 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_as_memory_library_function_parameter.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_as_memory_library_function_parameter.sol @@ -10,4 +10,4 @@ library Test { } } // ---- -// TypeError: (146-168): Recursive structs can only be passed as storage pointers to libraries, not as memory objects to contract functions. +// TypeError 4103: (146-168): Recursive structs can only be passed as storage pointers to libraries, not as memory objects to contract functions. diff --git a/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_forward_reference.sol b/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_forward_reference.sol index 573f22744..e799573c9 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_forward_reference.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_forward_reference.sol @@ -7,4 +7,4 @@ contract Data { struct S { S[] x; } } // ---- -// TypeError: (63-78): Recursive type not allowed for public or external contract functions. +// TypeError 4103: (63-78): Recursive type not allowed for public or external contract functions. diff --git a/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_with_internal_function_as_library_function_parameter.sol b/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_with_internal_function_as_library_function_parameter.sol index f9418bea5..22f026ee8 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_with_internal_function_as_library_function_parameter.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/recursive_struct_with_internal_function_as_library_function_parameter.sol @@ -8,4 +8,4 @@ library Test { function f(MyStructName storage s) public {} } // ---- -// TypeError: (142-164): Internal type is not allowed for public or external functions. +// TypeError 4103: (142-164): Internal type is not allowed for public or external functions. diff --git a/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs.sol b/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs.sol index 22885e956..680c8b8a9 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (91-99): Recursive type not allowed for public or external contract functions. +// TypeError 4103: (91-99): Recursive type not allowed for public or external contract functions. diff --git a/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs2.sol b/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs2.sol index 2ead307d6..085d333d3 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs2.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs2.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (94-102): Recursive type not allowed for public or external contract functions. +// TypeError 4103: (94-102): Recursive type not allowed for public or external contract functions. diff --git a/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs3.sol b/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs3.sol index c47df25bf..4e32d57ec 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs3.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/return_recursive_structs3.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (119-129): Recursive type not allowed for public or external contract functions. +// TypeError 4103: (119-129): Recursive type not allowed for public or external contract functions. diff --git a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_directly_recursive.sol b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_directly_recursive.sol index bcffe3838..b3fd38c54 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_directly_recursive.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_directly_recursive.sol @@ -5,4 +5,4 @@ contract Test { } } // ---- -// TypeError: (20-93): Recursive struct definition. +// TypeError 2046: (20-93): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_directly_recursive_fixed_array.sol b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_directly_recursive_fixed_array.sol index 126dda4fc..ef222ace4 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_directly_recursive_fixed_array.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_directly_recursive_fixed_array.sol @@ -5,4 +5,4 @@ contract Test { } } // ---- -// TypeError: (20-96): Recursive struct definition. +// TypeError 2046: (20-96): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive.sol b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive.sol index 64dab8d00..5dab5e64e 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive.sol @@ -9,4 +9,4 @@ contract Test { } } // ---- -// TypeError: (20-118): Recursive struct definition. +// TypeError 2046: (20-118): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_complex.sol b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_complex.sol index 6d35a5d3d..f7fbcdc30 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_complex.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_complex.sol @@ -15,4 +15,4 @@ contract Test { } } // ---- -// TypeError: (20-121): Recursive struct definition. +// TypeError 2046: (20-121): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array1.sol b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array1.sol index 2c0b90ec7..452facc15 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array1.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array1.sol @@ -9,4 +9,4 @@ contract Test { } } // ---- -// TypeError: (20-121): Recursive struct definition. +// TypeError 2046: (20-121): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array2.sol b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array2.sol index 3178e5692..54fcdafb7 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array2.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array2.sol @@ -9,4 +9,4 @@ contract Test { } } // ---- -// TypeError: (20-118): Recursive struct definition. +// TypeError 2046: (20-118): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array3.sol b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array3.sol index e34cf9bc5..ec9116a43 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array3.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_array3.sol @@ -9,4 +9,4 @@ contract Test { } } // ---- -// TypeError: (20-121): Recursive struct definition. +// TypeError 2046: (20-121): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_multi_array.sol b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_multi_array.sol index ed659b6eb..143171b4e 100644 --- a/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_multi_array.sol +++ b/test/libsolidity/syntaxTests/structs/recursion/struct_definition_indirectly_recursive_fixed_multi_array.sol @@ -9,4 +9,4 @@ contract Test { } } // ---- -// TypeError: (20-124): Recursive struct definition. +// TypeError 2046: (20-124): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/structs/struct_var_member.sol b/test/libsolidity/syntaxTests/structs/struct_var_member.sol index 04a274bcb..8d42459ae 100644 --- a/test/libsolidity/syntaxTests/structs/struct_var_member.sol +++ b/test/libsolidity/syntaxTests/structs/struct_var_member.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// ParserError: (27-30): Expected explicit type name. +// ParserError 7059: (27-30): Expected explicit type name. diff --git a/test/libsolidity/syntaxTests/tight_packing_literals.sol b/test/libsolidity/syntaxTests/tight_packing_literals.sol index 0fc1fc087..45211452f 100644 --- a/test/libsolidity/syntaxTests/tight_packing_literals.sol +++ b/test/libsolidity/syntaxTests/tight_packing_literals.sol @@ -5,4 +5,4 @@ contract C { } // ---- -// TypeError: (99-100): Cannot perform packed encoding for a literal. Please convert it to an explicit type first. +// TypeError 7279: (99-100): Cannot perform packed encoding for a literal. Please convert it to an explicit type first. diff --git a/test/libsolidity/syntaxTests/tryCatch/almost_call_options.sol b/test/libsolidity/syntaxTests/tryCatch/almost_call_options.sol index 8d25d2fb4..91da9e312 100644 --- a/test/libsolidity/syntaxTests/tryCatch/almost_call_options.sol +++ b/test/libsolidity/syntaxTests/tryCatch/almost_call_options.sol @@ -11,4 +11,4 @@ contract C { // ==== // EVMVersion: >=byzantium // ---- -// Warning: (122-134): Unused local variable. +// Warning 2072: (122-134): Unused local variable. diff --git a/test/libsolidity/syntaxTests/tryCatch/empty_catch.sol b/test/libsolidity/syntaxTests/tryCatch/empty_catch.sol index ee887fe1a..d1ae8c52d 100644 --- a/test/libsolidity/syntaxTests/tryCatch/empty_catch.sol +++ b/test/libsolidity/syntaxTests/tryCatch/empty_catch.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// ParserError: (101-102): Expected type name +// ParserError 3546: (101-102): Expected type name diff --git a/test/libsolidity/syntaxTests/tryCatch/empty_returns.sol b/test/libsolidity/syntaxTests/tryCatch/empty_returns.sol index ba1ba2202..aea3d6bcd 100644 --- a/test/libsolidity/syntaxTests/tryCatch/empty_returns.sol +++ b/test/libsolidity/syntaxTests/tryCatch/empty_returns.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// ParserError: (69-70): Expected type name +// ParserError 3546: (69-70): Expected type name diff --git a/test/libsolidity/syntaxTests/tryCatch/error_with_wrong_type.sol b/test/libsolidity/syntaxTests/tryCatch/error_with_wrong_type.sol index 05878ba5b..d7c1de93a 100644 --- a/test/libsolidity/syntaxTests/tryCatch/error_with_wrong_type.sol +++ b/test/libsolidity/syntaxTests/tryCatch/error_with_wrong_type.sol @@ -9,4 +9,4 @@ contract C { // ==== // EVMVersion: >=byzantium // ---- -// TypeError: (94-123): Expected `catch Error(string memory ...) { ... }`. +// TypeError 2943: (94-123): Expected `catch Error(string memory ...) { ... }`. diff --git a/test/libsolidity/syntaxTests/tryCatch/invalid_error_name.sol b/test/libsolidity/syntaxTests/tryCatch/invalid_error_name.sol index 164da567d..0cf78c5e7 100644 --- a/test/libsolidity/syntaxTests/tryCatch/invalid_error_name.sol +++ b/test/libsolidity/syntaxTests/tryCatch/invalid_error_name.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// TypeError: (93-119): Invalid catch clause name. Expected either `catch (...)` or `catch Error(...)`. -// TypeError: (120-143): Invalid catch clause name. Expected either `catch (...)` or `catch Error(...)`. +// TypeError 3542: (93-119): Invalid catch clause name. Expected either `catch (...)` or `catch Error(...)`. +// TypeError 3542: (120-143): Invalid catch clause name. Expected either `catch (...)` or `catch Error(...)`. diff --git a/test/libsolidity/syntaxTests/tryCatch/invalid_returns.sol b/test/libsolidity/syntaxTests/tryCatch/invalid_returns.sol index e1d22f05f..b68ab1cb1 100644 --- a/test/libsolidity/syntaxTests/tryCatch/invalid_returns.sol +++ b/test/libsolidity/syntaxTests/tryCatch/invalid_returns.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// TypeError: (157-161): Invalid type, expected uint8 but got uint256. -// TypeError: (163-168): Invalid type, expected uint256 but got int256. +// TypeError 6509: (157-161): Invalid type, expected uint8 but got uint256. +// TypeError 6509: (163-168): Invalid type, expected uint256 but got int256. diff --git a/test/libsolidity/syntaxTests/tryCatch/low_level_pre-byzantium.sol b/test/libsolidity/syntaxTests/tryCatch/low_level_pre-byzantium.sol index 3dd16df11..0f99b5593 100644 --- a/test/libsolidity/syntaxTests/tryCatch/low_level_pre-byzantium.sol +++ b/test/libsolidity/syntaxTests/tryCatch/low_level_pre-byzantium.sol @@ -10,4 +10,4 @@ contract C { // ==== // EVMVersion: =byzantium // ---- -// TypeError: (94-118): Expected `catch (bytes memory ...) { ... }` or `catch { ... }`. +// TypeError 6231: (94-118): Expected `catch (bytes memory ...) { ... }` or `catch { ... }`. diff --git a/test/libsolidity/syntaxTests/tryCatch/no_catch.sol b/test/libsolidity/syntaxTests/tryCatch/no_catch.sol index 28938d3dd..b6f0e9187 100644 --- a/test/libsolidity/syntaxTests/tryCatch/no_catch.sol +++ b/test/libsolidity/syntaxTests/tryCatch/no_catch.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// ParserError: (97-98): Expected reserved keyword 'catch' but got '}' +// ParserError 2314: (97-98): Expected reserved keyword 'catch' but got '}' diff --git a/test/libsolidity/syntaxTests/tryCatch/no_external_call.sol b/test/libsolidity/syntaxTests/tryCatch/no_external_call.sol index 1ae24a802..724ed81e8 100644 --- a/test/libsolidity/syntaxTests/tryCatch/no_external_call.sol +++ b/test/libsolidity/syntaxTests/tryCatch/no_external_call.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (72-75): Try can only be used with external function calls and contract creation calls. +// TypeError 2536: (72-75): Try can only be used with external function calls and contract creation calls. diff --git a/test/libsolidity/syntaxTests/tryCatch/structured_pre_byzantium.sol b/test/libsolidity/syntaxTests/tryCatch/structured_pre_byzantium.sol index 34c7e5011..e2878386c 100644 --- a/test/libsolidity/syntaxTests/tryCatch/structured_pre_byzantium.sol +++ b/test/libsolidity/syntaxTests/tryCatch/structured_pre_byzantium.sol @@ -10,4 +10,4 @@ contract C { // ==== // EVMVersion: =byzantium // ---- -// TypeError: (150-205): This try statement already has an "Error" catch clause. +// TypeError 1036: (150-205): This try statement already has an "Error" catch clause. diff --git a/test/libsolidity/syntaxTests/tryCatch/two_low_level_catch_clauses.sol b/test/libsolidity/syntaxTests/tryCatch/two_low_level_catch_clauses.sol index 108160aae..b9c0a0bfc 100644 --- a/test/libsolidity/syntaxTests/tryCatch/two_low_level_catch_clauses.sol +++ b/test/libsolidity/syntaxTests/tryCatch/two_low_level_catch_clauses.sol @@ -11,4 +11,4 @@ contract C { // ==== // EVMVersion: >=byzantium // ---- -// TypeError: (112-161): This try statement already has a low-level catch clause. +// TypeError 5320: (112-161): This try statement already has a low-level catch clause. diff --git a/test/libsolidity/syntaxTests/tupleAssignments/double_storage_crash.sol b/test/libsolidity/syntaxTests/tupleAssignments/double_storage_crash.sol index 0e19136f4..a251b3a9b 100644 --- a/test/libsolidity/syntaxTests/tupleAssignments/double_storage_crash.sol +++ b/test/libsolidity/syntaxTests/tupleAssignments/double_storage_crash.sol @@ -7,4 +7,4 @@ contract CrashContract { } } // ---- -// TypeError: (170-177): Type is not callable +// TypeError 5704: (170-177): Type is not callable diff --git a/test/libsolidity/syntaxTests/tupleAssignments/empty_tuples_lhs.sol b/test/libsolidity/syntaxTests/tupleAssignments/empty_tuples_lhs.sol index a771f630a..fac7ec57a 100644 --- a/test/libsolidity/syntaxTests/tupleAssignments/empty_tuples_lhs.sol +++ b/test/libsolidity/syntaxTests/tupleAssignments/empty_tuples_lhs.sol @@ -16,14 +16,14 @@ contract C { } } // ---- -// TypeError: (41-43): Empty tuple on the left hand side. -// TypeError: (47-48): Type int_const 2 is not implicitly convertible to expected type tuple(). -// TypeError: (86-88): Empty tuple on the left hand side. -// TypeError: (173-175): Empty tuple on the left hand side. -// TypeError: (178-182): Type tuple(uint256,uint256) is not implicitly convertible to expected type tuple(). -// TypeError: (166-182): Different number of arguments in return statement than in returns declaration. -// TypeError: (229-231): Empty tuple on the left hand side. -// TypeError: (401-404): Empty tuple on the left hand side. -// TypeError: (399-466): Compound assignment is not allowed for tuple types. -// TypeError: (410-466): Type bytes32 is not implicitly convertible to expected type tuple(). -// TypeError: (389-396): No matching declaration found after argument-dependent lookup. +// TypeError 5547: (41-43): Empty tuple on the left hand side. +// TypeError 7407: (47-48): Type int_const 2 is not implicitly convertible to expected type tuple(). +// TypeError 5547: (86-88): Empty tuple on the left hand side. +// TypeError 5547: (173-175): Empty tuple on the left hand side. +// TypeError 7407: (178-182): Type tuple(uint256,uint256) is not implicitly convertible to expected type tuple(). +// TypeError 5132: (166-182): Different number of arguments in return statement than in returns declaration. +// TypeError 5547: (229-231): Empty tuple on the left hand side. +// TypeError 5547: (401-404): Empty tuple on the left hand side. +// TypeError 4289: (399-466): Compound assignment is not allowed for tuple types. +// TypeError 7407: (410-466): Type bytes32 is not implicitly convertible to expected type tuple(). +// TypeError 9322: (389-396): No matching declaration found after argument-dependent lookup. diff --git a/test/libsolidity/syntaxTests/tupleAssignments/err_fill_assignment.sol b/test/libsolidity/syntaxTests/tupleAssignments/err_fill_assignment.sol index 32b381bbc..14b981857 100644 --- a/test/libsolidity/syntaxTests/tupleAssignments/err_fill_assignment.sol +++ b/test/libsolidity/syntaxTests/tupleAssignments/err_fill_assignment.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// TypeError: (103-106): Type tuple(uint256,uint256,bytes32) is not implicitly convertible to expected type tuple(uint256,). -// TypeError: (117-120): Type tuple(uint256,uint256,bytes32) is not implicitly convertible to expected type tuple(,bytes32). +// TypeError 7407: (103-106): Type tuple(uint256,uint256,bytes32) is not implicitly convertible to expected type tuple(uint256,). +// TypeError 7407: (117-120): Type tuple(uint256,uint256,bytes32) is not implicitly convertible to expected type tuple(,bytes32). diff --git a/test/libsolidity/syntaxTests/tupleAssignments/error_fill.sol b/test/libsolidity/syntaxTests/tupleAssignments/error_fill.sol index 32b381bbc..14b981857 100644 --- a/test/libsolidity/syntaxTests/tupleAssignments/error_fill.sol +++ b/test/libsolidity/syntaxTests/tupleAssignments/error_fill.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// TypeError: (103-106): Type tuple(uint256,uint256,bytes32) is not implicitly convertible to expected type tuple(uint256,). -// TypeError: (117-120): Type tuple(uint256,uint256,bytes32) is not implicitly convertible to expected type tuple(,bytes32). +// TypeError 7407: (103-106): Type tuple(uint256,uint256,bytes32) is not implicitly convertible to expected type tuple(uint256,). +// TypeError 7407: (117-120): Type tuple(uint256,uint256,bytes32) is not implicitly convertible to expected type tuple(,bytes32). diff --git a/test/libsolidity/syntaxTests/tupleAssignments/tuple_in_tuple_long.sol b/test/libsolidity/syntaxTests/tupleAssignments/tuple_in_tuple_long.sol index f5d8fb1ba..1c3a62c13 100644 --- a/test/libsolidity/syntaxTests/tupleAssignments/tuple_in_tuple_long.sol +++ b/test/libsolidity/syntaxTests/tupleAssignments/tuple_in_tuple_long.sol @@ -4,8 +4,8 @@ contract C { } } // ---- -// TypeError: (53-54): Expression has to be an lvalue. -// TypeError: (67-68): Type int_const 4 is not implicitly convertible to expected type tuple(tuple(tuple(tuple(tuple(,int_const 2),),),),). -// TypeError: (44-68): Tuple component cannot be empty. -// TypeError: (43-69): Tuple component cannot be empty. -// TypeError: (42-70): Tuple component cannot be empty. +// TypeError 4247: (53-54): Expression has to be an lvalue. +// TypeError 7407: (67-68): Type int_const 4 is not implicitly convertible to expected type tuple(tuple(tuple(tuple(tuple(,int_const 2),),),),). +// TypeError 6473: (44-68): Tuple component cannot be empty. +// TypeError 6473: (43-69): Tuple component cannot be empty. +// TypeError 6473: (42-70): Tuple component cannot be empty. diff --git a/test/libsolidity/syntaxTests/tupleAssignments/warn_multiple_storage_storage_copies.sol b/test/libsolidity/syntaxTests/tupleAssignments/warn_multiple_storage_storage_copies.sol index e4c3e694b..102bbea68 100644 --- a/test/libsolidity/syntaxTests/tupleAssignments/warn_multiple_storage_storage_copies.sol +++ b/test/libsolidity/syntaxTests/tupleAssignments/warn_multiple_storage_storage_copies.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (79-94): This assignment performs two copies to storage. Since storage copies do not first copy to a temporary location, one of them might be overwritten before the second is executed and thus may have unexpected effects. It is safer to perform the copies separately or assign to storage pointers first. +// Warning 7238: (79-94): This assignment performs two copies to storage. Since storage copies do not first copy to a temporary location, one of them might be overwritten before the second is executed and thus may have unexpected effects. It is safer to perform the copies separately or assign to storage pointers first. diff --git a/test/libsolidity/syntaxTests/types/address/address_binary_operators.sol b/test/libsolidity/syntaxTests/types/address/address_binary_operators.sol index f721f4a93..dfeab7022 100644 --- a/test/libsolidity/syntaxTests/types/address/address_binary_operators.sol +++ b/test/libsolidity/syntaxTests/types/address/address_binary_operators.sol @@ -9,7 +9,7 @@ contract C { } } // ---- -// TypeError: (85-108): Operator + not compatible with types address payable and address payable. Arithmetic operations on addresses are not supported. Convert to integer first before using them. -// TypeError: (122-145): Operator - not compatible with types address payable and address payable. Arithmetic operations on addresses are not supported. Convert to integer first before using them. -// TypeError: (159-182): Operator * not compatible with types address payable and address payable. Arithmetic operations on addresses are not supported. Convert to integer first before using them. -// TypeError: (196-219): Operator / not compatible with types address payable and address payable. Arithmetic operations on addresses are not supported. Convert to integer first before using them. +// TypeError 2271: (85-108): Operator + not compatible with types address payable and address payable. Arithmetic operations on addresses are not supported. Convert to integer first before using them. +// TypeError 2271: (122-145): Operator - not compatible with types address payable and address payable. Arithmetic operations on addresses are not supported. Convert to integer first before using them. +// TypeError 2271: (159-182): Operator * not compatible with types address payable and address payable. Arithmetic operations on addresses are not supported. Convert to integer first before using them. +// TypeError 2271: (196-219): Operator / not compatible with types address payable and address payable. Arithmetic operations on addresses are not supported. Convert to integer first before using them. diff --git a/test/libsolidity/syntaxTests/types/address/address_constant_assignment.sol b/test/libsolidity/syntaxTests/types/address/address_constant_assignment.sol index da17ae33b..d843c5990 100644 --- a/test/libsolidity/syntaxTests/types/address/address_constant_assignment.sol +++ b/test/libsolidity/syntaxTests/types/address/address_constant_assignment.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// TypeError: (129-130): Cannot assign to a constant variable. -// TypeError: (153-154): Cannot assign to a constant variable. +// TypeError 6520: (129-130): Cannot assign to a constant variable. +// TypeError 6520: (153-154): Cannot assign to a constant variable. diff --git a/test/libsolidity/syntaxTests/types/address/address_in_struct_fail.sol b/test/libsolidity/syntaxTests/types/address/address_in_struct_fail.sol index 9a5b2abb6..6d4a01d96 100644 --- a/test/libsolidity/syntaxTests/types/address/address_in_struct_fail.sol +++ b/test/libsolidity/syntaxTests/types/address/address_in_struct_fail.sol @@ -8,4 +8,4 @@ contract A { } } // ---- -// TypeError: (110-123): Type address is not implicitly convertible to expected type address payable. +// TypeError 7407: (110-123): Type address is not implicitly convertible to expected type address payable. diff --git a/test/libsolidity/syntaxTests/types/address/address_members_in_contract.sol b/test/libsolidity/syntaxTests/types/address/address_members_in_contract.sol index eafc82687..338d9ef97 100644 --- a/test/libsolidity/syntaxTests/types/address/address_members_in_contract.sol +++ b/test/libsolidity/syntaxTests/types/address/address_members_in_contract.sol @@ -3,4 +3,4 @@ contract C { function g() public returns (uint) { return f().balance(); } } // ---- -// TypeError: (114-125): Member "balance" not found or not visible after argument-dependent lookup in contract C. Use "address(...).balance" to access this address member. +// TypeError 3125: (114-125): Member "balance" not found or not visible after argument-dependent lookup in contract C. Use "address(...).balance" to access this address member. diff --git a/test/libsolidity/syntaxTests/types/address/address_nonpayable_selfdestruct.sol b/test/libsolidity/syntaxTests/types/address/address_nonpayable_selfdestruct.sol index cc680ff3e..812258711 100644 --- a/test/libsolidity/syntaxTests/types/address/address_nonpayable_selfdestruct.sol +++ b/test/libsolidity/syntaxTests/types/address/address_nonpayable_selfdestruct.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (69-70): Invalid type for argument in function call. Invalid implicit conversion from address to address payable requested. +// TypeError 9553: (69-70): Invalid type for argument in function call. Invalid implicit conversion from address to address payable requested. diff --git a/test/libsolidity/syntaxTests/types/address/address_payable_external_overload.sol b/test/libsolidity/syntaxTests/types/address/address_payable_external_overload.sol index 875532c47..d478f75a2 100644 --- a/test/libsolidity/syntaxTests/types/address/address_payable_external_overload.sol +++ b/test/libsolidity/syntaxTests/types/address/address_payable_external_overload.sol @@ -4,4 +4,4 @@ contract C { } // ---- -// TypeError: (58-102): Function overload clash during conversion to external types for arguments. +// TypeError 9914: (58-102): Function overload clash during conversion to external types for arguments. diff --git a/test/libsolidity/syntaxTests/types/address/address_payable_internal_overload_payable.sol b/test/libsolidity/syntaxTests/types/address/address_payable_internal_overload_payable.sol index 84142a31b..e5eab5f50 100644 --- a/test/libsolidity/syntaxTests/types/address/address_payable_internal_overload_payable.sol +++ b/test/libsolidity/syntaxTests/types/address/address_payable_internal_overload_payable.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (184-185): No unique declaration found after argument-dependent lookup. +// TypeError 4487: (184-185): No unique declaration found after argument-dependent lookup. diff --git a/test/libsolidity/syntaxTests/types/address/address_payable_memory_array_conversion.sol b/test/libsolidity/syntaxTests/types/address/address_payable_memory_array_conversion.sol index ec58170bb..cf58555da 100644 --- a/test/libsolidity/syntaxTests/types/address/address_payable_memory_array_conversion.sol +++ b/test/libsolidity/syntaxTests/types/address/address_payable_memory_array_conversion.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// TypeError: (166-167): Type address[] memory is not implicitly convertible to expected type address payable[] memory. -// TypeError: (181-182): Type address payable[] memory is not implicitly convertible to expected type address[] memory. +// TypeError 7407: (166-167): Type address[] memory is not implicitly convertible to expected type address payable[] memory. +// TypeError 7407: (181-182): Type address payable[] memory is not implicitly convertible to expected type address[] memory. diff --git a/test/libsolidity/syntaxTests/types/address/address_payable_public_overload.sol b/test/libsolidity/syntaxTests/types/address/address_payable_public_overload.sol index 839abc265..cae9b324f 100644 --- a/test/libsolidity/syntaxTests/types/address/address_payable_public_overload.sol +++ b/test/libsolidity/syntaxTests/types/address/address_payable_public_overload.sol @@ -4,4 +4,4 @@ contract C { } // ---- -// TypeError: (56-98): Function overload clash during conversion to external types for arguments. +// TypeError 9914: (56-98): Function overload clash during conversion to external types for arguments. diff --git a/test/libsolidity/syntaxTests/types/address/address_payable_storage_array_conversion.sol b/test/libsolidity/syntaxTests/types/address/address_payable_storage_array_conversion.sol index 40f85ccce..49d92cafe 100644 --- a/test/libsolidity/syntaxTests/types/address/address_payable_storage_array_conversion.sol +++ b/test/libsolidity/syntaxTests/types/address/address_payable_storage_array_conversion.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (172-173): Type address payable[] storage pointer is not implicitly convertible to expected type address[] storage pointer. +// TypeError 7407: (172-173): Type address payable[] storage pointer is not implicitly convertible to expected type address[] storage pointer. diff --git a/test/libsolidity/syntaxTests/types/address/address_payable_storage_array_conversion_fail.sol b/test/libsolidity/syntaxTests/types/address/address_payable_storage_array_conversion_fail.sol index 3c3eb859d..7793040a9 100644 --- a/test/libsolidity/syntaxTests/types/address/address_payable_storage_array_conversion_fail.sol +++ b/test/libsolidity/syntaxTests/types/address/address_payable_storage_array_conversion_fail.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (172-173): Type address[] storage pointer is not implicitly convertible to expected type address payable[] storage pointer. +// TypeError 7407: (172-173): Type address[] storage pointer is not implicitly convertible to expected type address payable[] storage pointer. diff --git a/test/libsolidity/syntaxTests/types/address/address_to_contract_implicitly.sol b/test/libsolidity/syntaxTests/types/address/address_to_contract_implicitly.sol index c9e5ddf6a..90fb3e85f 100644 --- a/test/libsolidity/syntaxTests/types/address/address_to_contract_implicitly.sol +++ b/test/libsolidity/syntaxTests/types/address/address_to_contract_implicitly.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (46-62): Type address payable is not implicitly convertible to expected type contract C. +// TypeError 9574: (46-62): Type address payable is not implicitly convertible to expected type contract C. diff --git a/test/libsolidity/syntaxTests/types/address/address_to_contract_payable_fallback.sol b/test/libsolidity/syntaxTests/types/address/address_to_contract_payable_fallback.sol index 714162060..69cb23342 100644 --- a/test/libsolidity/syntaxTests/types/address/address_to_contract_payable_fallback.sol +++ b/test/libsolidity/syntaxTests/types/address/address_to_contract_payable_fallback.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// Warning: (0-120): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. +// Warning 3628: (0-120): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. diff --git a/test/libsolidity/syntaxTests/types/address/address_to_payable_address.sol b/test/libsolidity/syntaxTests/types/address/address_to_payable_address.sol index 1aab9b51c..e82371efd 100644 --- a/test/libsolidity/syntaxTests/types/address/address_to_payable_address.sol +++ b/test/libsolidity/syntaxTests/types/address/address_to_payable_address.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// TypeError: (80-101): Type address is not implicitly convertible to expected type address payable. -// TypeError: (115-116): Type address is not implicitly convertible to expected type address payable. +// TypeError 9574: (80-101): Type address is not implicitly convertible to expected type address payable. +// TypeError 7407: (115-116): Type address is not implicitly convertible to expected type address payable. diff --git a/test/libsolidity/syntaxTests/types/address/address_to_payable_address_double.sol b/test/libsolidity/syntaxTests/types/address/address_to_payable_address_double.sol index 1e755033d..48645fb36 100644 --- a/test/libsolidity/syntaxTests/types/address/address_to_payable_address_double.sol +++ b/test/libsolidity/syntaxTests/types/address/address_to_payable_address_double.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (94-113): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. +// TypeError 6359: (94-113): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. diff --git a/test/libsolidity/syntaxTests/types/address/address_tuple_fail.sol b/test/libsolidity/syntaxTests/types/address/address_tuple_fail.sol index 17e9e7c1f..e9d1f6375 100644 --- a/test/libsolidity/syntaxTests/types/address/address_tuple_fail.sol +++ b/test/libsolidity/syntaxTests/types/address/address_tuple_fail.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (169-174): Type tuple(address,address payable) is not implicitly convertible to expected type tuple(address payable,address). +// TypeError 7407: (169-174): Type tuple(address,address payable) is not implicitly convertible to expected type tuple(address payable,address). diff --git a/test/libsolidity/syntaxTests/types/address/bytes_long_to_payable_address.sol b/test/libsolidity/syntaxTests/types/address/bytes_long_to_payable_address.sol index ef87ac558..c185cab80 100644 --- a/test/libsolidity/syntaxTests/types/address/bytes_long_to_payable_address.sol +++ b/test/libsolidity/syntaxTests/types/address/bytes_long_to_payable_address.sol @@ -4,5 +4,5 @@ contract C { } } // ---- -// TypeError: (94-104): Explicit type conversion not allowed from "bytes32" to "address". -// TypeError: (94-104): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. +// TypeError 9640: (94-104): Explicit type conversion not allowed from "bytes32" to "address". +// TypeError 6359: (94-104): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. diff --git a/test/libsolidity/syntaxTests/types/address/bytes_short_to_payable_address.sol b/test/libsolidity/syntaxTests/types/address/bytes_short_to_payable_address.sol index 2aa602516..f7f1f42cb 100644 --- a/test/libsolidity/syntaxTests/types/address/bytes_short_to_payable_address.sol +++ b/test/libsolidity/syntaxTests/types/address/bytes_short_to_payable_address.sol @@ -4,5 +4,5 @@ contract C { } } // ---- -// TypeError: (94-104): Explicit type conversion not allowed from "bytes10" to "address". -// TypeError: (94-104): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. +// TypeError 9640: (94-104): Explicit type conversion not allowed from "bytes10" to "address". +// TypeError 6359: (94-104): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. diff --git a/test/libsolidity/syntaxTests/types/address/contract_no_fallback_to_payable_address.sol b/test/libsolidity/syntaxTests/types/address/contract_no_fallback_to_payable_address.sol index 777bce002..1b7744a5c 100644 --- a/test/libsolidity/syntaxTests/types/address/contract_no_fallback_to_payable_address.sol +++ b/test/libsolidity/syntaxTests/types/address/contract_no_fallback_to_payable_address.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (46-79): Type address is not implicitly convertible to expected type address payable. +// TypeError 9574: (46-79): Type address is not implicitly convertible to expected type address payable. diff --git a/test/libsolidity/syntaxTests/types/address/contract_non_payable_fallback_to_payable_address.sol b/test/libsolidity/syntaxTests/types/address/contract_non_payable_fallback_to_payable_address.sol index 49953801e..adc9f37cb 100644 --- a/test/libsolidity/syntaxTests/types/address/contract_non_payable_fallback_to_payable_address.sol +++ b/test/libsolidity/syntaxTests/types/address/contract_non_payable_fallback_to_payable_address.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (46-79): Type address is not implicitly convertible to expected type address payable. +// TypeError 9574: (46-79): Type address is not implicitly convertible to expected type address payable. diff --git a/test/libsolidity/syntaxTests/types/address/contract_payable_fallback_to_payable_address.sol b/test/libsolidity/syntaxTests/types/address/contract_payable_fallback_to_payable_address.sol index cd4706fd3..66da36221 100644 --- a/test/libsolidity/syntaxTests/types/address/contract_payable_fallback_to_payable_address.sol +++ b/test/libsolidity/syntaxTests/types/address/contract_payable_fallback_to_payable_address.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// Warning: (0-129): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. +// Warning 3628: (0-129): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. diff --git a/test/libsolidity/syntaxTests/types/address/contract_payable_fallback_to_payable_address_implicitly.sol b/test/libsolidity/syntaxTests/types/address/contract_payable_fallback_to_payable_address_implicitly.sol index d8943d01e..e22db0c3a 100644 --- a/test/libsolidity/syntaxTests/types/address/contract_payable_fallback_to_payable_address_implicitly.sol +++ b/test/libsolidity/syntaxTests/types/address/contract_payable_fallback_to_payable_address_implicitly.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// Warning: (0-120): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. -// TypeError: (46-70): Type contract C is not implicitly convertible to expected type address payable. +// Warning 3628: (0-120): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. +// TypeError 9574: (46-70): Type contract C is not implicitly convertible to expected type address payable. diff --git a/test/libsolidity/syntaxTests/types/address/contract_receive_to_payable_address_implicitly.sol b/test/libsolidity/syntaxTests/types/address/contract_receive_to_payable_address_implicitly.sol index 31c7e31f6..23caa8847 100644 --- a/test/libsolidity/syntaxTests/types/address/contract_receive_to_payable_address_implicitly.sol +++ b/test/libsolidity/syntaxTests/types/address/contract_receive_to_payable_address_implicitly.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (46-70): Type contract C is not implicitly convertible to expected type address payable. +// TypeError 9574: (46-70): Type contract C is not implicitly convertible to expected type address payable. diff --git a/test/libsolidity/syntaxTests/types/address/contract_to_address_implicitly.sol b/test/libsolidity/syntaxTests/types/address/contract_to_address_implicitly.sol index 8be9daacb..b689f7a2a 100644 --- a/test/libsolidity/syntaxTests/types/address/contract_to_address_implicitly.sol +++ b/test/libsolidity/syntaxTests/types/address/contract_to_address_implicitly.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (46-62): Type contract C is not implicitly convertible to expected type address. +// TypeError 9574: (46-62): Type contract C is not implicitly convertible to expected type address. diff --git a/test/libsolidity/syntaxTests/types/address/nonpayable_address_to_contract_payable_fallback.sol b/test/libsolidity/syntaxTests/types/address/nonpayable_address_to_contract_payable_fallback.sol index 24d038086..b0e54a4c8 100644 --- a/test/libsolidity/syntaxTests/types/address/nonpayable_address_to_contract_payable_fallback.sol +++ b/test/libsolidity/syntaxTests/types/address/nonpayable_address_to_contract_payable_fallback.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// Warning: (0-139): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. -// TypeError: (92-96): Explicit type conversion not allowed from non-payable "address" to "contract C", which has a payable fallback function. +// Warning 3628: (0-139): This contract has a payable fallback function, but no receive ether function. Consider adding a receive ether function. +// TypeError 7398: (92-96): Explicit type conversion not allowed from non-payable "address" to "contract C", which has a payable fallback function. diff --git a/test/libsolidity/syntaxTests/types/address/nonpayable_address_to_contract_receive.sol b/test/libsolidity/syntaxTests/types/address/nonpayable_address_to_contract_receive.sol index d803b20f0..0f11d6bea 100644 --- a/test/libsolidity/syntaxTests/types/address/nonpayable_address_to_contract_receive.sol +++ b/test/libsolidity/syntaxTests/types/address/nonpayable_address_to_contract_receive.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (92-96): Explicit type conversion not allowed from non-payable "address" to "contract C", which has a payable fallback function. +// TypeError 7398: (92-96): Explicit type conversion not allowed from non-payable "address" to "contract C", which has a payable fallback function. diff --git a/test/libsolidity/syntaxTests/types/array_index_too_large.sol b/test/libsolidity/syntaxTests/types/array_index_too_large.sol index 06b5071f2..646004800 100644 --- a/test/libsolidity/syntaxTests/types/array_index_too_large.sol +++ b/test/libsolidity/syntaxTests/types/array_index_too_large.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (140-218): Type int_const 1234...(70 digits omitted)...5678 is not implicitly convertible to expected type uint256. \ No newline at end of file +// TypeError 7407: (140-218): Type int_const 1234...(70 digits omitted)...5678 is not implicitly convertible to expected type uint256. diff --git a/test/libsolidity/syntaxTests/types/bool_ops.sol b/test/libsolidity/syntaxTests/types/bool_ops.sol index 910339064..7aac8729b 100644 --- a/test/libsolidity/syntaxTests/types/bool_ops.sol +++ b/test/libsolidity/syntaxTests/types/bool_ops.sol @@ -32,22 +32,22 @@ contract C { } } // ---- -// TypeError: (231-236): Operator > not compatible with types bool and bool -// TypeError: (250-255): Operator < not compatible with types bool and bool -// TypeError: (269-275): Operator >= not compatible with types bool and bool -// TypeError: (289-295): Operator <= not compatible with types bool and bool -// TypeError: (309-314): Operator & not compatible with types bool and bool -// TypeError: (328-333): Operator | not compatible with types bool and bool -// TypeError: (347-352): Operator ^ not compatible with types bool and bool -// TypeError: (366-368): Unary operator ~ cannot be applied to type bool -// TypeError: (382-384): Unary operator ~ cannot be applied to type bool -// TypeError: (398-403): Operator + not compatible with types bool and bool -// TypeError: (417-422): Operator - not compatible with types bool and bool -// TypeError: (436-438): Unary operator - cannot be applied to type bool -// TypeError: (452-454): Unary operator - cannot be applied to type bool -// TypeError: (468-473): Operator * not compatible with types bool and bool -// TypeError: (487-492): Operator / not compatible with types bool and bool -// TypeError: (506-512): Operator ** not compatible with types bool and bool -// TypeError: (526-531): Operator % not compatible with types bool and bool -// TypeError: (545-551): Operator << not compatible with types bool and bool -// TypeError: (565-571): Operator >> not compatible with types bool and bool +// TypeError 2271: (231-236): Operator > not compatible with types bool and bool +// TypeError 2271: (250-255): Operator < not compatible with types bool and bool +// TypeError 2271: (269-275): Operator >= not compatible with types bool and bool +// TypeError 2271: (289-295): Operator <= not compatible with types bool and bool +// TypeError 2271: (309-314): Operator & not compatible with types bool and bool +// TypeError 2271: (328-333): Operator | not compatible with types bool and bool +// TypeError 2271: (347-352): Operator ^ not compatible with types bool and bool +// TypeError 4907: (366-368): Unary operator ~ cannot be applied to type bool +// TypeError 4907: (382-384): Unary operator ~ cannot be applied to type bool +// TypeError 2271: (398-403): Operator + not compatible with types bool and bool +// TypeError 2271: (417-422): Operator - not compatible with types bool and bool +// TypeError 4907: (436-438): Unary operator - cannot be applied to type bool +// TypeError 4907: (452-454): Unary operator - cannot be applied to type bool +// TypeError 2271: (468-473): Operator * not compatible with types bool and bool +// TypeError 2271: (487-492): Operator / not compatible with types bool and bool +// TypeError 2271: (506-512): Operator ** not compatible with types bool and bool +// TypeError 2271: (526-531): Operator % not compatible with types bool and bool +// TypeError 2271: (545-551): Operator << not compatible with types bool and bool +// TypeError 2271: (565-571): Operator >> not compatible with types bool and bool diff --git a/test/libsolidity/syntaxTests/types/bytes0.sol b/test/libsolidity/syntaxTests/types/bytes0.sol index 7c6d5974c..13a6c54de 100644 --- a/test/libsolidity/syntaxTests/types/bytes0.sol +++ b/test/libsolidity/syntaxTests/types/bytes0.sol @@ -2,4 +2,4 @@ contract C { bytes0 b0 = 1; } // ---- -// DeclarationError: (15-21): Identifier not found or not unique. +// DeclarationError 7920: (15-21): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/types/bytes1_to_uint256.sol b/test/libsolidity/syntaxTests/types/bytes1_to_uint256.sol index 58828a627..2d0a7d326 100644 --- a/test/libsolidity/syntaxTests/types/bytes1_to_uint256.sol +++ b/test/libsolidity/syntaxTests/types/bytes1_to_uint256.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (76-95): Explicit type conversion not allowed from "bytes1" to "uint256". +// TypeError 9640: (76-95): Explicit type conversion not allowed from "bytes1" to "uint256". diff --git a/test/libsolidity/syntaxTests/types/bytes256.sol b/test/libsolidity/syntaxTests/types/bytes256.sol index 22b5408db..4f477c4c7 100644 --- a/test/libsolidity/syntaxTests/types/bytes256.sol +++ b/test/libsolidity/syntaxTests/types/bytes256.sol @@ -2,4 +2,4 @@ contract C { bytes256 b256 = 1; } // ---- -// DeclarationError: (15-23): Identifier not found or not unique. +// DeclarationError 7920: (15-23): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/types/bytes32_to_uint32.sol b/test/libsolidity/syntaxTests/types/bytes32_to_uint32.sol index 77e813abb..1370e0093 100644 --- a/test/libsolidity/syntaxTests/types/bytes32_to_uint32.sol +++ b/test/libsolidity/syntaxTests/types/bytes32_to_uint32.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (75-94): Explicit type conversion not allowed from "bytes32" to "uint32". +// TypeError 9640: (75-94): Explicit type conversion not allowed from "bytes32" to "uint32". diff --git a/test/libsolidity/syntaxTests/types/bytes33.sol b/test/libsolidity/syntaxTests/types/bytes33.sol index 7edf13d33..2ec7f530a 100644 --- a/test/libsolidity/syntaxTests/types/bytes33.sol +++ b/test/libsolidity/syntaxTests/types/bytes33.sol @@ -2,4 +2,4 @@ contract C { bytes33 b33 = 1; } // ---- -// DeclarationError: (15-22): Identifier not found or not unique. +// DeclarationError 7920: (15-22): Identifier not found or not unique. diff --git a/test/libsolidity/syntaxTests/types/bytesXX_index_assign.sol b/test/libsolidity/syntaxTests/types/bytesXX_index_assign.sol index 8c55a8038..d8de853a7 100644 --- a/test/libsolidity/syntaxTests/types/bytesXX_index_assign.sol +++ b/test/libsolidity/syntaxTests/types/bytesXX_index_assign.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (71-75): Single bytes in fixed bytes arrays cannot be modified. +// TypeError 4360: (71-75): Single bytes in fixed bytes arrays cannot be modified. diff --git a/test/libsolidity/syntaxTests/types/bytes_to_contract.sol b/test/libsolidity/syntaxTests/types/bytes_to_contract.sol index 820dbf9bd..61492eaa9 100644 --- a/test/libsolidity/syntaxTests/types/bytes_to_contract.sol +++ b/test/libsolidity/syntaxTests/types/bytes_to_contract.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (64-91): Explicit type conversion not allowed from "bytes20" to "contract C". +// TypeError 9640: (64-91): Explicit type conversion not allowed from "bytes20" to "contract C". diff --git a/test/libsolidity/syntaxTests/types/constant_of_invalid_function_type.sol b/test/libsolidity/syntaxTests/types/constant_of_invalid_function_type.sol index 8c24520df..a371cb13b 100644 --- a/test/libsolidity/syntaxTests/types/constant_of_invalid_function_type.sol +++ b/test/libsolidity/syntaxTests/types/constant_of_invalid_function_type.sol @@ -4,4 +4,4 @@ contract C { } // ---- -// TypeError: (77-78): Name has to refer to a struct, enum or contract. +// TypeError 5172: (77-78): Name has to refer to a struct, enum or contract. diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/assign_function_via_base_name_to_var.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/assign_function_via_base_name_to_var.sol index d26c51603..b3bff7849 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/assign_function_via_base_name_to_var.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/assign_function_via_base_name_to_var.sol @@ -10,5 +10,5 @@ contract B is A { } } // ---- -// TypeError: (133-160): Type function A.f() is not implicitly convertible to expected type function () external. -// TypeError: (170-202): Type function A.g() pure is not implicitly convertible to expected type function () pure external. +// TypeError 9574: (133-160): Type function A.f() is not implicitly convertible to expected type function () external. +// TypeError 9574: (170-202): Type function A.g() pure is not implicitly convertible to expected type function () pure external. diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/assign_function_via_contract_name_to_var.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/assign_function_via_contract_name_to_var.sol index 546779548..655493d08 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/assign_function_via_contract_name_to_var.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/assign_function_via_contract_name_to_var.sol @@ -10,5 +10,5 @@ contract B { } } // ---- -// TypeError: (128-155): Type function A.f() is not implicitly convertible to expected type function () external. -// TypeError: (165-197): Type function A.g() pure is not implicitly convertible to expected type function () pure external. +// TypeError 9574: (128-155): Type function A.f() is not implicitly convertible to expected type function () external. +// TypeError 9574: (165-197): Type function A.g() pure is not implicitly convertible to expected type function () pure external. diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/base_contract_invalid.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/base_contract_invalid.sol index 35c926eb3..893b79101 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/base_contract_invalid.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/base_contract_invalid.sol @@ -9,5 +9,5 @@ contract C is B { } } // ---- -// TypeError: (125-130): Cannot call function via contract type name. -// TypeError: (140-152): Member "selector" not found or not visible after argument-dependent lookup in function (). +// TypeError 3419: (125-130): Cannot call function via contract type name. +// TypeError 9582: (140-152): Member "selector" not found or not visible after argument-dependent lookup in function (). diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/call_function_via_contract_name.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/call_function_via_contract_name.sol index 419080cbb..7680eac5c 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/call_function_via_contract_name.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/call_function_via_contract_name.sol @@ -12,6 +12,6 @@ contract B { } } // ---- -// TypeError: (160-165): Cannot call function via contract type name. -// TypeError: (175-180): Cannot call function via contract type name. -// TypeError: (190-195): Cannot call function via contract type name. +// TypeError 3419: (160-165): Cannot call function via contract type name. +// TypeError 3419: (175-180): Cannot call function via contract type name. +// TypeError 3419: (190-195): Cannot call function via contract type name. diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/call_unimplemented_base.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/call_unimplemented_base.sol index a785de63c..f351bc547 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/call_unimplemented_base.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/call_unimplemented_base.sol @@ -7,4 +7,4 @@ contract C is B { } } // ---- -// TypeError: (118-123): Cannot call unimplemented base function. +// TypeError 7501: (118-123): Cannot call unimplemented base function. diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_internal.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_internal.sol index 0c2247fdb..ef785b036 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_internal.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_internal.sol @@ -8,4 +8,4 @@ contract B { } } // ---- -// TypeError: (94-97): Member "f" not found or not visible after argument-dependent lookup in type(contract A). +// TypeError 9582: (94-97): Member "f" not found or not visible after argument-dependent lookup in type(contract A). diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_overloaded.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_overloaded.sol index 23bed07d0..672af71fd 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_overloaded.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_overloaded.sol @@ -9,4 +9,4 @@ contract B { } } // ---- -// TypeError: (130-133): Member "f" not unique after argument-dependent lookup in type(contract A). +// TypeError 6675: (130-133): Member "f" not unique after argument-dependent lookup in type(contract A). diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_private.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_private.sol index eec0f69ba..229d20d2e 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_private.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/function_via_contract_name_private.sol @@ -8,4 +8,4 @@ contract B { } } // ---- -// TypeError: (93-96): Member "f" not found or not visible after argument-dependent lookup in type(contract A). +// TypeError 9582: (93-96): Member "f" not found or not visible after argument-dependent lookup in type(contract A). diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/modifier.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/modifier.sol index 496b16524..fab24ba80 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/modifier.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/modifier.sol @@ -7,4 +7,4 @@ contract B { } } // ---- -// TypeError: (88-93): Member "mod" not found or not visible after argument-dependent lookup in type(contract A). +// TypeError 9582: (88-93): Member "mod" not found or not visible after argument-dependent lookup in type(contract A). diff --git a/test/libsolidity/syntaxTests/types/contractTypeType/members/modifier_base.sol b/test/libsolidity/syntaxTests/types/contractTypeType/members/modifier_base.sol index 85c0daec2..42e8445c6 100644 --- a/test/libsolidity/syntaxTests/types/contractTypeType/members/modifier_base.sol +++ b/test/libsolidity/syntaxTests/types/contractTypeType/members/modifier_base.sol @@ -7,4 +7,4 @@ contract B is A { } } // ---- -// TypeError: (93-98): Member "mod" not found or not visible after argument-dependent lookup in type(contract A). +// TypeError 9582: (93-98): Member "mod" not found or not visible after argument-dependent lookup in type(contract A). diff --git a/test/libsolidity/syntaxTests/types/contract_to_derived.sol b/test/libsolidity/syntaxTests/types/contract_to_derived.sol index ac8df5d1f..e45f86c42 100644 --- a/test/libsolidity/syntaxTests/types/contract_to_derived.sol +++ b/test/libsolidity/syntaxTests/types/contract_to_derived.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (85-95): Explicit type conversion not allowed from "contract B" to "contract A". +// TypeError 9640: (85-95): Explicit type conversion not allowed from "contract B" to "contract A". diff --git a/test/libsolidity/syntaxTests/types/contract_to_unrelated_contract.sol b/test/libsolidity/syntaxTests/types/contract_to_unrelated_contract.sol index b0a4875f3..cbc48df52 100644 --- a/test/libsolidity/syntaxTests/types/contract_to_unrelated_contract.sol +++ b/test/libsolidity/syntaxTests/types/contract_to_unrelated_contract.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (80-90): Explicit type conversion not allowed from "contract A" to "contract B". +// TypeError 9640: (80-90): Explicit type conversion not allowed from "contract A" to "contract B". diff --git a/test/libsolidity/syntaxTests/types/cyclic_dependency_check_on_consts_exhausted.sol b/test/libsolidity/syntaxTests/types/cyclic_dependency_check_on_consts_exhausted.sol index c66697461..3bbc722c2 100644 --- a/test/libsolidity/syntaxTests/types/cyclic_dependency_check_on_consts_exhausted.sol +++ b/test/libsolidity/syntaxTests/types/cyclic_dependency_check_on_consts_exhausted.sol @@ -259,4 +259,4 @@ contract Main { A constant JX = A(0x00); } // ---- -// DeclarationError: (6105-6123): Variable definition exhausting cyclic dependency validator. +// DeclarationError 7380: (6105-6123): Variable definition exhausting cyclic dependency validator. diff --git a/test/libsolidity/syntaxTests/types/cyclic_dependency_check_on_struct_exhausted.sol b/test/libsolidity/syntaxTests/types/cyclic_dependency_check_on_struct_exhausted.sol index 027db9754..2dab25f1f 100644 --- a/test/libsolidity/syntaxTests/types/cyclic_dependency_check_on_struct_exhausted.sol +++ b/test/libsolidity/syntaxTests/types/cyclic_dependency_check_on_struct_exhausted.sol @@ -257,4 +257,4 @@ contract Main { struct JW { int i; } } // ---- -// DeclarationError: (6091-6111): Struct definition exhausts cyclic dependency validator. +// DeclarationError 5651: (6091-6111): Struct definition exhausts cyclic dependency validator. diff --git a/test/libsolidity/syntaxTests/types/decimal_literal_to_bytesXX_explicit.sol b/test/libsolidity/syntaxTests/types/decimal_literal_to_bytesXX_explicit.sol index ff285a079..920c8991b 100644 --- a/test/libsolidity/syntaxTests/types/decimal_literal_to_bytesXX_explicit.sol +++ b/test/libsolidity/syntaxTests/types/decimal_literal_to_bytesXX_explicit.sol @@ -12,12 +12,12 @@ contract C { } } // ---- -// TypeError: (60-69): Explicit type conversion not allowed from "int_const 1" to "bytes1". -// TypeError: (88-97): Explicit type conversion not allowed from "int_const 1" to "bytes2". -// TypeError: (116-127): Explicit type conversion not allowed from "int_const 256" to "bytes2". -// TypeError: (146-155): Explicit type conversion not allowed from "int_const 1" to "bytes3". -// TypeError: (174-187): Explicit type conversion not allowed from "int_const 65536" to "bytes3". -// TypeError: (206-215): Explicit type conversion not allowed from "int_const 1" to "bytes4". -// TypeError: (234-250): Explicit type conversion not allowed from "int_const 16777216" to "bytes4". -// TypeError: (270-280): Explicit type conversion not allowed from "int_const 1" to "bytes16". -// TypeError: (300-310): Explicit type conversion not allowed from "int_const 1" to "bytes32". +// TypeError 9640: (60-69): Explicit type conversion not allowed from "int_const 1" to "bytes1". +// TypeError 9640: (88-97): Explicit type conversion not allowed from "int_const 1" to "bytes2". +// TypeError 9640: (116-127): Explicit type conversion not allowed from "int_const 256" to "bytes2". +// TypeError 9640: (146-155): Explicit type conversion not allowed from "int_const 1" to "bytes3". +// TypeError 9640: (174-187): Explicit type conversion not allowed from "int_const 65536" to "bytes3". +// TypeError 9640: (206-215): Explicit type conversion not allowed from "int_const 1" to "bytes4". +// TypeError 9640: (234-250): Explicit type conversion not allowed from "int_const 16777216" to "bytes4". +// TypeError 9640: (270-280): Explicit type conversion not allowed from "int_const 1" to "bytes16". +// TypeError 9640: (300-310): Explicit type conversion not allowed from "int_const 1" to "bytes32". diff --git a/test/libsolidity/syntaxTests/types/decimal_literal_to_bytesXX_implicit.sol b/test/libsolidity/syntaxTests/types/decimal_literal_to_bytesXX_implicit.sol index e472c43b2..9f7002a8d 100644 --- a/test/libsolidity/syntaxTests/types/decimal_literal_to_bytesXX_implicit.sol +++ b/test/libsolidity/syntaxTests/types/decimal_literal_to_bytesXX_implicit.sol @@ -12,12 +12,12 @@ contract C { } } // ---- -// TypeError: (48-61): Type int_const 1 is not implicitly convertible to expected type bytes1. -// TypeError: (68-81): Type int_const 1 is not implicitly convertible to expected type bytes2. -// TypeError: (88-103): Type int_const 256 is not implicitly convertible to expected type bytes2. -// TypeError: (110-123): Type int_const 1 is not implicitly convertible to expected type bytes3. -// TypeError: (130-147): Type int_const 65536 is not implicitly convertible to expected type bytes3. -// TypeError: (154-167): Type int_const 1 is not implicitly convertible to expected type bytes4. -// TypeError: (174-194): Type int_const 16777216 is not implicitly convertible to expected type bytes4. -// TypeError: (201-215): Type int_const 1 is not implicitly convertible to expected type bytes16. -// TypeError: (222-236): Type int_const 1 is not implicitly convertible to expected type bytes32. +// TypeError 9574: (48-61): Type int_const 1 is not implicitly convertible to expected type bytes1. +// TypeError 9574: (68-81): Type int_const 1 is not implicitly convertible to expected type bytes2. +// TypeError 9574: (88-103): Type int_const 256 is not implicitly convertible to expected type bytes2. +// TypeError 9574: (110-123): Type int_const 1 is not implicitly convertible to expected type bytes3. +// TypeError 9574: (130-147): Type int_const 65536 is not implicitly convertible to expected type bytes3. +// TypeError 9574: (154-167): Type int_const 1 is not implicitly convertible to expected type bytes4. +// TypeError 9574: (174-194): Type int_const 16777216 is not implicitly convertible to expected type bytes4. +// TypeError 9574: (201-215): Type int_const 1 is not implicitly convertible to expected type bytes16. +// TypeError 9574: (222-236): Type int_const 1 is not implicitly convertible to expected type bytes32. diff --git a/test/libsolidity/syntaxTests/types/empty_tuple_event.sol b/test/libsolidity/syntaxTests/types/empty_tuple_event.sol index 898ee8bac..a83e6ec1e 100644 --- a/test/libsolidity/syntaxTests/types/empty_tuple_event.sol +++ b/test/libsolidity/syntaxTests/types/empty_tuple_event.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// ParserError: (71-75): Expected primary expression. +// ParserError 6933: (71-75): Expected primary expression. diff --git a/test/libsolidity/syntaxTests/types/empty_tuple_function.sol b/test/libsolidity/syntaxTests/types/empty_tuple_function.sol index a898f84ad..f60fe87a1 100644 --- a/test/libsolidity/syntaxTests/types/empty_tuple_function.sol +++ b/test/libsolidity/syntaxTests/types/empty_tuple_function.sol @@ -7,5 +7,5 @@ contract C { } } // ---- -// TypeError: (138-141): Tuple component cannot be empty. -// TypeError: (157-160): Tuple component cannot be empty. +// TypeError 6473: (138-141): Tuple component cannot be empty. +// TypeError 6473: (157-160): Tuple component cannot be empty. diff --git a/test/libsolidity/syntaxTests/types/empty_tuple_lvalue.sol b/test/libsolidity/syntaxTests/types/empty_tuple_lvalue.sol index 63b039cd8..9d2ed7b24 100644 --- a/test/libsolidity/syntaxTests/types/empty_tuple_lvalue.sol +++ b/test/libsolidity/syntaxTests/types/empty_tuple_lvalue.sol @@ -7,6 +7,6 @@ contract C { } } // ---- -// TypeError: (122-125): Tuple component cannot be empty. -// TypeError: (127-130): Tuple component cannot be empty. -// TypeError: (121-131): Type tuple(tuple(),tuple()) is not implicitly convertible to expected type tuple(uint256,uint256). +// TypeError 6473: (122-125): Tuple component cannot be empty. +// TypeError 6473: (127-130): Tuple component cannot be empty. +// TypeError 7407: (121-131): Type tuple(tuple(),tuple()) is not implicitly convertible to expected type tuple(uint256,uint256). diff --git a/test/libsolidity/syntaxTests/types/empty_tuple_lvalue_array.sol b/test/libsolidity/syntaxTests/types/empty_tuple_lvalue_array.sol index 9bc21561b..538460c68 100644 --- a/test/libsolidity/syntaxTests/types/empty_tuple_lvalue_array.sol +++ b/test/libsolidity/syntaxTests/types/empty_tuple_lvalue_array.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (122-125): Array component cannot be empty. +// TypeError 5604: (122-125): Array component cannot be empty. diff --git a/test/libsolidity/syntaxTests/types/encoding_fractional.sol b/test/libsolidity/syntaxTests/types/encoding_fractional.sol index 16c76d9ac..2202e7a82 100644 --- a/test/libsolidity/syntaxTests/types/encoding_fractional.sol +++ b/test/libsolidity/syntaxTests/types/encoding_fractional.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (92-95): Fractional numbers cannot yet be encoded. +// TypeError 6090: (92-95): Fractional numbers cannot yet be encoded. diff --git a/test/libsolidity/syntaxTests/types/encoding_fractional_abiencoderv2.sol b/test/libsolidity/syntaxTests/types/encoding_fractional_abiencoderv2.sol index c3393b0a0..406a56bef 100644 --- a/test/libsolidity/syntaxTests/types/encoding_fractional_abiencoderv2.sol +++ b/test/libsolidity/syntaxTests/types/encoding_fractional_abiencoderv2.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (126-129): Fractional numbers cannot yet be encoded. +// TypeError 6090: (126-129): Fractional numbers cannot yet be encoded. diff --git a/test/libsolidity/syntaxTests/types/encoding_packed_fractional.sol b/test/libsolidity/syntaxTests/types/encoding_packed_fractional.sol index 71080cb02..f3e2863f0 100644 --- a/test/libsolidity/syntaxTests/types/encoding_packed_fractional.sol +++ b/test/libsolidity/syntaxTests/types/encoding_packed_fractional.sol @@ -4,5 +4,5 @@ contract C { } } // ---- -// TypeError: (98-101): Fractional numbers cannot yet be encoded. -// TypeError: (103-104): Cannot perform packed encoding for a literal. Please convert it to an explicit type first. +// TypeError 6090: (98-101): Fractional numbers cannot yet be encoded. +// TypeError 7279: (103-104): Cannot perform packed encoding for a literal. Please convert it to an explicit type first. diff --git a/test/libsolidity/syntaxTests/types/encoding_packed_fractional_abiencoderv2.sol b/test/libsolidity/syntaxTests/types/encoding_packed_fractional_abiencoderv2.sol index b6943aea6..0448121e8 100644 --- a/test/libsolidity/syntaxTests/types/encoding_packed_fractional_abiencoderv2.sol +++ b/test/libsolidity/syntaxTests/types/encoding_packed_fractional_abiencoderv2.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// TypeError: (132-135): Fractional numbers cannot yet be encoded. -// TypeError: (137-138): Cannot perform packed encoding for a literal. Please convert it to an explicit type first. +// TypeError 6090: (132-135): Fractional numbers cannot yet be encoded. +// TypeError 7279: (137-138): Cannot perform packed encoding for a literal. Please convert it to an explicit type first. diff --git a/test/libsolidity/syntaxTests/types/function_call_fail.sol b/test/libsolidity/syntaxTests/types/function_call_fail.sol index 5ce778a6d..7e2d0b230 100644 --- a/test/libsolidity/syntaxTests/types/function_call_fail.sol +++ b/test/libsolidity/syntaxTests/types/function_call_fail.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (59-63): Type is not callable +// TypeError 5704: (59-63): Type is not callable diff --git a/test/libsolidity/syntaxTests/types/function_call_fail2.sol b/test/libsolidity/syntaxTests/types/function_call_fail2.sol index 389ffce96..97b751919 100644 --- a/test/libsolidity/syntaxTests/types/function_call_fail2.sol +++ b/test/libsolidity/syntaxTests/types/function_call_fail2.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (74-78): Expression has to be an lvalue. +// TypeError 4247: (74-78): Expression has to be an lvalue. diff --git a/test/libsolidity/syntaxTests/types/function_types/function_definition_expression.sol b/test/libsolidity/syntaxTests/types/function_types/function_definition_expression.sol index 8afe07f57..b514e1ce1 100644 --- a/test/libsolidity/syntaxTests/types/function_types/function_definition_expression.sol +++ b/test/libsolidity/syntaxTests/types/function_types/function_definition_expression.sol @@ -8,4 +8,4 @@ contract Apple { } } // ---- -// Warning: (141-156): Statement has no effect. +// Warning 6133: (141-156): Statement has no effect. diff --git a/test/libsolidity/syntaxTests/types/function_types/function_parameter_return_types_fail.sol b/test/libsolidity/syntaxTests/types/function_types/function_parameter_return_types_fail.sol index c722ed814..9fb1a432d 100644 --- a/test/libsolidity/syntaxTests/types/function_types/function_parameter_return_types_fail.sol +++ b/test/libsolidity/syntaxTests/types/function_types/function_parameter_return_types_fail.sol @@ -33,10 +33,10 @@ abstract contract Test } } // ---- -// TypeError: (1229-1322): Type function (uint256) pure returns (string memory) is not implicitly convertible to expected type function (uint256) pure returns (uint256). -// TypeError: (1330-1436): Type function (uint256) pure returns (string storage pointer) is not implicitly convertible to expected type function (uint256) pure returns (string memory). -// TypeError: (1444-1542): Type function (uint256) pure returns (string memory) is not implicitly convertible to expected type function (string memory) pure returns (uint256). -// TypeError: (1550-1657): Type function (uint256) pure returns (string memory) is not implicitly convertible to expected type function (string memory) pure returns (string memory). -// TypeError: (1666-1777): Type function (uint256) pure returns (uint256) is not implicitly convertible to expected type function (uint256,uint256) pure returns (uint256). -// TypeError: (1785-1904): Type function (string memory) pure returns (string memory) is not implicitly convertible to expected type function (string memory,uint256) pure returns (string memory). -// TypeError: (1912-2036): Type function (string memory) pure returns (string memory) is not implicitly convertible to expected type function (string memory,string memory) pure returns (string memory). +// TypeError 9574: (1229-1322): Type function (uint256) pure returns (string memory) is not implicitly convertible to expected type function (uint256) pure returns (uint256). +// TypeError 9574: (1330-1436): Type function (uint256) pure returns (string storage pointer) is not implicitly convertible to expected type function (uint256) pure returns (string memory). +// TypeError 9574: (1444-1542): Type function (uint256) pure returns (string memory) is not implicitly convertible to expected type function (string memory) pure returns (uint256). +// TypeError 9574: (1550-1657): Type function (uint256) pure returns (string memory) is not implicitly convertible to expected type function (string memory) pure returns (string memory). +// TypeError 9574: (1666-1777): Type function (uint256) pure returns (uint256) is not implicitly convertible to expected type function (uint256,uint256) pure returns (uint256). +// TypeError 9574: (1785-1904): Type function (string memory) pure returns (string memory) is not implicitly convertible to expected type function (string memory,uint256) pure returns (string memory). +// TypeError 9574: (1912-2036): Type function (string memory) pure returns (string memory) is not implicitly convertible to expected type function (string memory,string memory) pure returns (string memory). diff --git a/test/libsolidity/syntaxTests/types/function_types/function_state_mutability_fail.sol b/test/libsolidity/syntaxTests/types/function_types/function_state_mutability_fail.sol index 818d78406..b393ed119 100644 --- a/test/libsolidity/syntaxTests/types/function_types/function_state_mutability_fail.sol +++ b/test/libsolidity/syntaxTests/types/function_types/function_state_mutability_fail.sol @@ -38,14 +38,14 @@ contract Test } } // ---- -// TypeError: (1580-1596): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) view returns (uint256) to function (uint256) pure returns (uint256) requested. -// TypeError: (1653-1672): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) returns (uint256) to function (uint256) pure returns (uint256) requested. -// TypeError: (1733-1752): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) returns (uint256) to function (uint256) view returns (uint256) requested. -// TypeError: (1813-1834): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) view external returns (uint256) to function (uint256) pure external returns (uint256) requested. -// TypeError: (1891-1915): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) payable external returns (uint256) to function (uint256) pure external returns (uint256) requested. -// TypeError: (1975-1999): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) external returns (uint256) to function (uint256) pure external returns (uint256) requested. -// TypeError: (2060-2084): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) payable external returns (uint256) to function (uint256) view external returns (uint256) requested. -// TypeError: (2144-2168): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) external returns (uint256) to function (uint256) view external returns (uint256) requested. -// TypeError: (2232-2253): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) pure external returns (uint256) to function (uint256) payable external returns (uint256) requested. -// TypeError: (2316-2337): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) view external returns (uint256) to function (uint256) payable external returns (uint256) requested. -// TypeError: (2400-2424): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) external returns (uint256) to function (uint256) payable external returns (uint256) requested. +// TypeError 9553: (1580-1596): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) view returns (uint256) to function (uint256) pure returns (uint256) requested. +// TypeError 9553: (1653-1672): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) returns (uint256) to function (uint256) pure returns (uint256) requested. +// TypeError 9553: (1733-1752): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) returns (uint256) to function (uint256) view returns (uint256) requested. +// TypeError 9553: (1813-1834): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) view external returns (uint256) to function (uint256) pure external returns (uint256) requested. +// TypeError 9553: (1891-1915): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) payable external returns (uint256) to function (uint256) pure external returns (uint256) requested. +// TypeError 9553: (1975-1999): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) external returns (uint256) to function (uint256) pure external returns (uint256) requested. +// TypeError 9553: (2060-2084): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) payable external returns (uint256) to function (uint256) view external returns (uint256) requested. +// TypeError 9553: (2144-2168): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) external returns (uint256) to function (uint256) view external returns (uint256) requested. +// TypeError 9553: (2232-2253): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) pure external returns (uint256) to function (uint256) payable external returns (uint256) requested. +// TypeError 9553: (2316-2337): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) view external returns (uint256) to function (uint256) payable external returns (uint256) requested. +// TypeError 9553: (2400-2424): Invalid type for argument in function call. Invalid implicit conversion from function (uint256) external returns (uint256) to function (uint256) payable external returns (uint256) requested. diff --git a/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_contract_name.sol b/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_contract_name.sol index 79d74893b..bccc6fb76 100644 --- a/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_contract_name.sol +++ b/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_contract_name.sol @@ -6,4 +6,4 @@ contract C { bytes4 constant s4 = A.f.selector; } // ---- -// TypeError: (88-91): Member "f" not found or not visible after argument-dependent lookup in type(contract A). +// TypeError 9582: (88-91): Member "f" not found or not visible after argument-dependent lookup in type(contract A). diff --git a/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_not_pure.sol b/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_not_pure.sol index 2bd5a2a31..90ff1488f 100644 --- a/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_not_pure.sol +++ b/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_not_pure.sol @@ -12,6 +12,6 @@ contract C is B { bytes4 constant s3 = this.h.selector; } // ---- -// TypeError: (176-186): Initial value for constant variable has to be compile-time constant. -// TypeError: (213-225): Initial value for constant variable has to be compile-time constant. -// TypeError: (252-267): Initial value for constant variable has to be compile-time constant. +// TypeError 8349: (176-186): Initial value for constant variable has to be compile-time constant. +// TypeError 8349: (213-225): Initial value for constant variable has to be compile-time constant. +// TypeError 8349: (252-267): Initial value for constant variable has to be compile-time constant. diff --git a/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_super.sol b/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_super.sol index c6d658d1d..36d3b013a 100644 --- a/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_super.sol +++ b/test/libsolidity/syntaxTests/types/function_types/selector/state_variable_selector_super.sol @@ -6,4 +6,4 @@ contract C is B { bytes4 constant s4 = super.g.selector; } // ---- -// TypeError: (93-100): Member "g" not found or not visible after argument-dependent lookup in contract super C. +// TypeError 9582: (93-100): Member "g" not found or not visible after argument-dependent lookup in contract super C. diff --git a/test/libsolidity/syntaxTests/types/global_struct_recursive.sol b/test/libsolidity/syntaxTests/types/global_struct_recursive.sol index dc4becaae..a3f6976d8 100644 --- a/test/libsolidity/syntaxTests/types/global_struct_recursive.sol +++ b/test/libsolidity/syntaxTests/types/global_struct_recursive.sol @@ -5,4 +5,4 @@ contract C { // whatever } // ---- -// TypeError: (0-19): Recursive struct definition. +// TypeError 2046: (0-19): Recursive struct definition. diff --git a/test/libsolidity/syntaxTests/types/hex_literal_to_bytesXX_different_size_explicit.sol b/test/libsolidity/syntaxTests/types/hex_literal_to_bytesXX_different_size_explicit.sol index e1e9850df..7e10fff50 100644 --- a/test/libsolidity/syntaxTests/types/hex_literal_to_bytesXX_different_size_explicit.sol +++ b/test/libsolidity/syntaxTests/types/hex_literal_to_bytesXX_different_size_explicit.sol @@ -16,16 +16,16 @@ contract C { } } // ---- -// TypeError: (60-71): Explicit type conversion not allowed from "int_const 1" to "bytes1". -// TypeError: (90-103): Explicit type conversion not allowed from "int_const 256" to "bytes1". -// TypeError: (122-134): Explicit type conversion not allowed from "int_const 255" to "bytes2". -// TypeError: (153-166): Explicit type conversion not allowed from "int_const 256" to "bytes2". -// TypeError: (185-200): Explicit type conversion not allowed from "int_const 65536" to "bytes2". -// TypeError: (219-233): Explicit type conversion not allowed from "int_const 65535" to "bytes3". -// TypeError: (252-267): Explicit type conversion not allowed from "int_const 65536" to "bytes3". -// TypeError: (286-303): Explicit type conversion not allowed from "int_const 16777216" to "bytes3". -// TypeError: (322-338): Explicit type conversion not allowed from "int_const 16777215" to "bytes4". -// TypeError: (358-375): Explicit type conversion not allowed from "int_const 16777216" to "bytes4". -// TypeError: (395-414): Explicit type conversion not allowed from "int_const 4294967296" to "bytes4". -// TypeError: (435-447): Explicit type conversion not allowed from "int_const 1" to "bytes16". -// TypeError: (468-480): Explicit type conversion not allowed from "int_const 1" to "bytes32". +// TypeError 9640: (60-71): Explicit type conversion not allowed from "int_const 1" to "bytes1". +// TypeError 9640: (90-103): Explicit type conversion not allowed from "int_const 256" to "bytes1". +// TypeError 9640: (122-134): Explicit type conversion not allowed from "int_const 255" to "bytes2". +// TypeError 9640: (153-166): Explicit type conversion not allowed from "int_const 256" to "bytes2". +// TypeError 9640: (185-200): Explicit type conversion not allowed from "int_const 65536" to "bytes2". +// TypeError 9640: (219-233): Explicit type conversion not allowed from "int_const 65535" to "bytes3". +// TypeError 9640: (252-267): Explicit type conversion not allowed from "int_const 65536" to "bytes3". +// TypeError 9640: (286-303): Explicit type conversion not allowed from "int_const 16777216" to "bytes3". +// TypeError 9640: (322-338): Explicit type conversion not allowed from "int_const 16777215" to "bytes4". +// TypeError 9640: (358-375): Explicit type conversion not allowed from "int_const 16777216" to "bytes4". +// TypeError 9640: (395-414): Explicit type conversion not allowed from "int_const 4294967296" to "bytes4". +// TypeError 9640: (435-447): Explicit type conversion not allowed from "int_const 1" to "bytes16". +// TypeError 9640: (468-480): Explicit type conversion not allowed from "int_const 1" to "bytes32". diff --git a/test/libsolidity/syntaxTests/types/hex_literal_to_bytesXX_different_size_implicit.sol b/test/libsolidity/syntaxTests/types/hex_literal_to_bytesXX_different_size_implicit.sol index 44ed93184..6df3337f6 100644 --- a/test/libsolidity/syntaxTests/types/hex_literal_to_bytesXX_different_size_implicit.sol +++ b/test/libsolidity/syntaxTests/types/hex_literal_to_bytesXX_different_size_implicit.sol @@ -16,16 +16,16 @@ contract C { } } // ---- -// TypeError: (48-63): Type int_const 1 is not implicitly convertible to expected type bytes1. -// TypeError: (70-87): Type int_const 256 is not implicitly convertible to expected type bytes1. -// TypeError: (94-110): Type int_const 255 is not implicitly convertible to expected type bytes2. -// TypeError: (117-134): Type int_const 256 is not implicitly convertible to expected type bytes2. -// TypeError: (141-160): Type int_const 65536 is not implicitly convertible to expected type bytes2. -// TypeError: (167-185): Type int_const 65535 is not implicitly convertible to expected type bytes3. -// TypeError: (192-211): Type int_const 65536 is not implicitly convertible to expected type bytes3. -// TypeError: (218-239): Type int_const 16777216 is not implicitly convertible to expected type bytes3. -// TypeError: (246-266): Type int_const 16777215 is not implicitly convertible to expected type bytes4. -// TypeError: (273-295): Type int_const 16777216 is not implicitly convertible to expected type bytes4. -// TypeError: (302-326): Type int_const 4294967296 is not implicitly convertible to expected type bytes4. -// TypeError: (333-350): Type int_const 1 is not implicitly convertible to expected type bytes16. -// TypeError: (357-374): Type int_const 1 is not implicitly convertible to expected type bytes32. +// TypeError 9574: (48-63): Type int_const 1 is not implicitly convertible to expected type bytes1. +// TypeError 9574: (70-87): Type int_const 256 is not implicitly convertible to expected type bytes1. +// TypeError 9574: (94-110): Type int_const 255 is not implicitly convertible to expected type bytes2. +// TypeError 9574: (117-134): Type int_const 256 is not implicitly convertible to expected type bytes2. +// TypeError 9574: (141-160): Type int_const 65536 is not implicitly convertible to expected type bytes2. +// TypeError 9574: (167-185): Type int_const 65535 is not implicitly convertible to expected type bytes3. +// TypeError 9574: (192-211): Type int_const 65536 is not implicitly convertible to expected type bytes3. +// TypeError 9574: (218-239): Type int_const 16777216 is not implicitly convertible to expected type bytes3. +// TypeError 9574: (246-266): Type int_const 16777215 is not implicitly convertible to expected type bytes4. +// TypeError 9574: (273-295): Type int_const 16777216 is not implicitly convertible to expected type bytes4. +// TypeError 9574: (302-326): Type int_const 4294967296 is not implicitly convertible to expected type bytes4. +// TypeError 9574: (333-350): Type int_const 1 is not implicitly convertible to expected type bytes16. +// TypeError 9574: (357-374): Type int_const 1 is not implicitly convertible to expected type bytes32. diff --git a/test/libsolidity/syntaxTests/types/library_function_selector_internal.sol b/test/libsolidity/syntaxTests/types/library_function_selector_internal.sol index 8f155867e..96ed05854 100644 --- a/test/libsolidity/syntaxTests/types/library_function_selector_internal.sol +++ b/test/libsolidity/syntaxTests/types/library_function_selector_internal.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (126-138): Member "selector" not found or not visible after argument-dependent lookup in function (uint256). +// TypeError 9582: (126-138): Member "selector" not found or not visible after argument-dependent lookup in function (uint256). diff --git a/test/libsolidity/syntaxTests/types/library_function_selector_private_inside.sol b/test/libsolidity/syntaxTests/types/library_function_selector_private_inside.sol index 825953196..36d43f0fa 100644 --- a/test/libsolidity/syntaxTests/types/library_function_selector_private_inside.sol +++ b/test/libsolidity/syntaxTests/types/library_function_selector_private_inside.sol @@ -5,4 +5,4 @@ library L { } } // ---- -// TypeError: (113-123): Member "selector" not found or not visible after argument-dependent lookup in function (uint256). +// TypeError 9582: (113-123): Member "selector" not found or not visible after argument-dependent lookup in function (uint256). diff --git a/test/libsolidity/syntaxTests/types/library_function_selector_private_outside.sol b/test/libsolidity/syntaxTests/types/library_function_selector_private_outside.sol index b5785f88f..000cfec15 100644 --- a/test/libsolidity/syntaxTests/types/library_function_selector_private_outside.sol +++ b/test/libsolidity/syntaxTests/types/library_function_selector_private_outside.sol @@ -7,4 +7,4 @@ contract C { } } // ---- -// TypeError: (125-128): Member "f" not found or not visible after argument-dependent lookup in type(library L). +// TypeError 9582: (125-128): Member "f" not found or not visible after argument-dependent lookup in type(library L). diff --git a/test/libsolidity/syntaxTests/types/library_to_address_payable.sol b/test/libsolidity/syntaxTests/types/library_to_address_payable.sol index 36a7a8968..50950b27e 100644 --- a/test/libsolidity/syntaxTests/types/library_to_address_payable.sol +++ b/test/libsolidity/syntaxTests/types/library_to_address_payable.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (99-109): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. +// TypeError 6359: (99-109): Return argument type address is not implicitly convertible to expected type (type of first return variable) address payable. diff --git a/test/libsolidity/syntaxTests/types/mapping/access_index_omitted.sol b/test/libsolidity/syntaxTests/types/mapping/access_index_omitted.sol index c08404cad..5f2d4330d 100644 --- a/test/libsolidity/syntaxTests/types/mapping/access_index_omitted.sol +++ b/test/libsolidity/syntaxTests/types/mapping/access_index_omitted.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (76-79): Index expression cannot be omitted. +// TypeError 1267: (76-79): Index expression cannot be omitted. diff --git a/test/libsolidity/syntaxTests/types/mapping/argument_external.sol b/test/libsolidity/syntaxTests/types/mapping/argument_external.sol index 515b43741..4b391e72b 100644 --- a/test/libsolidity/syntaxTests/types/mapping/argument_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/argument_external.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (28-57): Data location must be "memory" or "calldata" for parameter in external function, but "storage" was given. +// TypeError 6651: (28-57): Data location must be "memory" or "calldata" for parameter in external function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/argument_public.sol b/test/libsolidity/syntaxTests/types/mapping/argument_public.sol index bdd3ee602..ce7635e31 100644 --- a/test/libsolidity/syntaxTests/types/mapping/argument_public.sol +++ b/test/libsolidity/syntaxTests/types/mapping/argument_public.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (28-57): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. +// TypeError 6651: (28-57): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/array_argument_external.sol b/test/libsolidity/syntaxTests/types/mapping/array_argument_external.sol index 993938a81..91900619e 100644 --- a/test/libsolidity/syntaxTests/types/mapping/array_argument_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/array_argument_external.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (28-59): Data location must be "memory" or "calldata" for parameter in external function, but "storage" was given. +// TypeError 6651: (28-59): Data location must be "memory" or "calldata" for parameter in external function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/array_argument_public.sol b/test/libsolidity/syntaxTests/types/mapping/array_argument_public.sol index 1ddf12e90..4316457b0 100644 --- a/test/libsolidity/syntaxTests/types/mapping/array_argument_public.sol +++ b/test/libsolidity/syntaxTests/types/mapping/array_argument_public.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (28-59): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. +// TypeError 6651: (28-59): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/assignment_local_err.sol b/test/libsolidity/syntaxTests/types/mapping/assignment_local_err.sol index 1d8f8c301..b353a521a 100644 --- a/test/libsolidity/syntaxTests/types/mapping/assignment_local_err.sol +++ b/test/libsolidity/syntaxTests/types/mapping/assignment_local_err.sol @@ -7,4 +7,4 @@ contract D { } } // ---- -// TypeError: (160-161): Mappings cannot be assigned to. +// TypeError 9214: (160-161): Mappings cannot be assigned to. diff --git a/test/libsolidity/syntaxTests/types/mapping/assignment_map.sol b/test/libsolidity/syntaxTests/types/mapping/assignment_map.sol index 1ec86d4cf..3c756e945 100644 --- a/test/libsolidity/syntaxTests/types/mapping/assignment_map.sol +++ b/test/libsolidity/syntaxTests/types/mapping/assignment_map.sol @@ -21,7 +21,7 @@ contract G { mapping (uint => uint) b = x; } // ---- -// TypeError: (17-67): Mappings cannot be assigned to. -// TypeError: (120-148): Mappings cannot be assigned to. -// TypeError: (263-264): Mappings cannot be assigned to. -// TypeError: (312-340): Mappings cannot be assigned to. +// TypeError 6280: (17-67): Mappings cannot be assigned to. +// TypeError 6280: (120-148): Mappings cannot be assigned to. +// TypeError 9214: (263-264): Mappings cannot be assigned to. +// TypeError 6280: (312-340): Mappings cannot be assigned to. diff --git a/test/libsolidity/syntaxTests/types/mapping/assignment_state_variable.sol b/test/libsolidity/syntaxTests/types/mapping/assignment_state_variable.sol index 1323afe6f..d78f319dd 100644 --- a/test/libsolidity/syntaxTests/types/mapping/assignment_state_variable.sol +++ b/test/libsolidity/syntaxTests/types/mapping/assignment_state_variable.sol @@ -8,7 +8,7 @@ contract test { } } // ---- -// TypeError: (126-129): Mappings cannot be assigned to. -// TypeError: (144-147): Mappings cannot be assigned to. -// TypeError: (163-166): Mappings cannot be assigned to. -// TypeError: (168-171): Mappings cannot be assigned to. +// TypeError 9214: (126-129): Mappings cannot be assigned to. +// TypeError 9214: (144-147): Mappings cannot be assigned to. +// TypeError 9214: (163-166): Mappings cannot be assigned to. +// TypeError 9214: (168-171): Mappings cannot be assigned to. diff --git a/test/libsolidity/syntaxTests/types/mapping/assignment_struct.sol b/test/libsolidity/syntaxTests/types/mapping/assignment_struct.sol index b89241ed8..b1ef76ee0 100644 --- a/test/libsolidity/syntaxTests/types/mapping/assignment_struct.sol +++ b/test/libsolidity/syntaxTests/types/mapping/assignment_struct.sol @@ -11,7 +11,7 @@ contract test { } } // ---- -// TypeError: (172-180): Mappings cannot be assigned to. -// TypeError: (195-203): Mappings cannot be assigned to. -// TypeError: (219-227): Mappings cannot be assigned to. -// TypeError: (229-237): Mappings cannot be assigned to. +// TypeError 9214: (172-180): Mappings cannot be assigned to. +// TypeError 9214: (195-203): Mappings cannot be assigned to. +// TypeError 9214: (219-227): Mappings cannot be assigned to. +// TypeError 9214: (229-237): Mappings cannot be assigned to. diff --git a/test/libsolidity/syntaxTests/types/mapping/assignment_type_mismatch.sol b/test/libsolidity/syntaxTests/types/mapping/assignment_type_mismatch.sol index aa85a8858..ec68c8e52 100644 --- a/test/libsolidity/syntaxTests/types/mapping/assignment_type_mismatch.sol +++ b/test/libsolidity/syntaxTests/types/mapping/assignment_type_mismatch.sol @@ -5,4 +5,4 @@ contract D { } } // ---- -// TypeError: (84-119): Type mapping(uint256 => uint256) is not implicitly convertible to expected type mapping(uint256 => int256). +// TypeError 9574: (84-119): Type mapping(uint256 => uint256) is not implicitly convertible to expected type mapping(uint256 => int256). diff --git a/test/libsolidity/syntaxTests/types/mapping/contract_mapping_invalid.sol b/test/libsolidity/syntaxTests/types/mapping/contract_mapping_invalid.sol index ffe100fac..10e127f4e 100644 --- a/test/libsolidity/syntaxTests/types/mapping/contract_mapping_invalid.sol +++ b/test/libsolidity/syntaxTests/types/mapping/contract_mapping_invalid.sol @@ -8,6 +8,6 @@ contract C { } } // ---- -// TypeError: (189-190): Type contract J is not implicitly convertible to expected type contract I. -// TypeError: (195-196): Type contract I is not implicitly convertible to expected type contract J. -// TypeError: (201-202): Type address is not implicitly convertible to expected type contract I. +// TypeError 7407: (189-190): Type contract J is not implicitly convertible to expected type contract I. +// TypeError 7407: (195-196): Type contract I is not implicitly convertible to expected type contract J. +// TypeError 7407: (201-202): Type address is not implicitly convertible to expected type contract I. diff --git a/test/libsolidity/syntaxTests/types/mapping/enum_mapping_invalid.sol b/test/libsolidity/syntaxTests/types/mapping/enum_mapping_invalid.sol index 02eb516e6..9b0815bf0 100644 --- a/test/libsolidity/syntaxTests/types/mapping/enum_mapping_invalid.sol +++ b/test/libsolidity/syntaxTests/types/mapping/enum_mapping_invalid.sol @@ -6,5 +6,5 @@ contract C { } } // ---- -// TypeError: (146-147): Type uint256 is not implicitly convertible to expected type enum E. -// TypeError: (152-153): Type uint8 is not implicitly convertible to expected type enum E. +// TypeError 7407: (146-147): Type uint256 is not implicitly convertible to expected type enum E. +// TypeError 7407: (152-153): Type uint8 is not implicitly convertible to expected type enum E. diff --git a/test/libsolidity/syntaxTests/types/mapping/function_type_argument_external.sol b/test/libsolidity/syntaxTests/types/mapping/function_type_argument_external.sol index 529c63bcf..368aaaf0c 100644 --- a/test/libsolidity/syntaxTests/types/mapping/function_type_argument_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/function_type_argument_external.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (37-64): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. +// TypeError 6651: (37-64): Data location must be "memory" or "calldata" for parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/function_type_return_external.sol b/test/libsolidity/syntaxTests/types/mapping/function_type_return_external.sol index c18aff714..7e00f15e7 100644 --- a/test/libsolidity/syntaxTests/types/mapping/function_type_return_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/function_type_return_external.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (57-84): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. +// TypeError 6651: (57-84): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/library_array_argument_external.sol b/test/libsolidity/syntaxTests/types/mapping/library_array_argument_external.sol index da5a911b5..1826ea2b9 100644 --- a/test/libsolidity/syntaxTests/types/mapping/library_array_argument_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/library_array_argument_external.sol @@ -3,4 +3,4 @@ library L { } } // ---- -// TypeError: (27-58): Type is required to live outside storage. +// TypeError 3312: (27-58): Type is required to live outside storage. diff --git a/test/libsolidity/syntaxTests/types/mapping/library_array_argument_public.sol b/test/libsolidity/syntaxTests/types/mapping/library_array_argument_public.sol index adb62203c..644bc5129 100644 --- a/test/libsolidity/syntaxTests/types/mapping/library_array_argument_public.sol +++ b/test/libsolidity/syntaxTests/types/mapping/library_array_argument_public.sol @@ -3,4 +3,4 @@ library L { } } // ---- -// TypeError: (27-58): Type is required to live outside storage. +// TypeError 3312: (27-58): Type is required to live outside storage. diff --git a/test/libsolidity/syntaxTests/types/mapping/library_mapping.sol b/test/libsolidity/syntaxTests/types/mapping/library_mapping.sol index b2512b47b..3c26c7795 100644 --- a/test/libsolidity/syntaxTests/types/mapping/library_mapping.sol +++ b/test/libsolidity/syntaxTests/types/mapping/library_mapping.sol @@ -1,4 +1,4 @@ library L {} contract C { mapping(L => bool) i; } // ---- -// TypeError: (34-35): Library types cannot be used as mapping keys. +// TypeError 1665: (34-35): Library types cannot be used as mapping keys. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_array_data_location_function_param_external.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_array_data_location_function_param_external.sol index ffe757474..07b7553ca 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_array_data_location_function_param_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_array_data_location_function_param_external.sol @@ -2,5 +2,5 @@ contract c { function f1(mapping(uint => uint)[] calldata) pure external {} } // ---- -// TypeError: (29-61): Type is required to live outside storage. -// TypeError: (29-61): Only libraries are allowed to use the mapping type in public or external functions. +// TypeError 3312: (29-61): Type is required to live outside storage. +// TypeError 4103: (29-61): Only libraries are allowed to use the mapping type in public or external functions. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_array_return_external.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_array_return_external.sol index 2f7d7e2ed..976dacee9 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_array_return_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_array_return_external.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (53-84): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. +// TypeError 6651: (53-84): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_array_return_public.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_array_return_public.sol index d48c8b2a8..c6e94c542 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_array_return_public.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_array_return_public.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (51-82): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. +// TypeError 6651: (51-82): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_calldata.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_calldata.sol index deff7c14d..3652aebe2 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_calldata.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_calldata.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// TypeError: (81-113): Data location must be "storage" for variable, but "calldata" was given. +// TypeError 6651: (81-113): Data location must be "storage" for variable, but "calldata" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_default.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_default.sol index e5253f000..490d987ad 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_default.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_default.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// TypeError: (81-104): Data location must be "storage" for variable, but none was given. +// TypeError 6651: (81-104): Data location must be "storage" for variable, but none was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_external.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_external.sol index d4a7b4599..db2b3235b 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_external.sol @@ -2,5 +2,5 @@ contract c { function f1(mapping(uint => uint) calldata) pure external returns (mapping(uint => uint) memory) {} } // ---- -// TypeError: (29-59): Mapping types can only have a data location of "storage" and thus only be parameters or return variables for internal or library functions. -// TypeError: (84-112): Mapping types can only have a data location of "storage" and thus only be parameters or return variables for internal or library functions. +// TypeError 3442: (29-59): Mapping types can only have a data location of "storage" and thus only be parameters or return variables for internal or library functions. +// TypeError 3442: (84-112): Mapping types can only have a data location of "storage" and thus only be parameters or return variables for internal or library functions. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_internal.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_internal.sol index 58c105e86..92f2e0ed4 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_internal.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_internal.sol @@ -3,4 +3,4 @@ contract c { function f5(mapping(uint => uint) memory) pure internal {} } // ---- -// TypeError: (93-121): Mapping types can only have a data location of "storage". +// TypeError 5380: (93-121): Mapping types can only have a data location of "storage". diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_public.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_public.sol index 04932d48a..5547e071d 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_public.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_function_param_public.sol @@ -2,4 +2,4 @@ contract c { function f3(mapping(uint => uint) memory) view public {} } // ---- -// TypeError: (29-57): Mapping types can only have a data location of "storage" and thus only be parameters or return variables for internal or library functions. +// TypeError 3442: (29-57): Mapping types can only have a data location of "storage" and thus only be parameters or return variables for internal or library functions. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_memory.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_memory.sol index 600ae6693..1b04b63fd 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_memory.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_data_location_memory.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// TypeError: (81-111): Data location must be "storage" for variable, but "memory" was given. +// TypeError 6651: (81-111): Data location must be "storage" for variable, but "memory" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_return_external.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_return_external.sol index 243bbf72f..e09e52ae3 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_return_external.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_return_external.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (53-82): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. +// TypeError 6651: (53-82): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_return_public.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_return_public.sol index e488a34e1..df3f1c993 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_return_public.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_return_public.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (51-80): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. +// TypeError 6651: (51-80): Data location must be "memory" or "calldata" for return parameter in function, but "storage" was given. diff --git a/test/libsolidity/syntaxTests/types/mapping/mapping_return_public_memory.sol b/test/libsolidity/syntaxTests/types/mapping/mapping_return_public_memory.sol index cf0c67429..e3e4d2cc3 100644 --- a/test/libsolidity/syntaxTests/types/mapping/mapping_return_public_memory.sol +++ b/test/libsolidity/syntaxTests/types/mapping/mapping_return_public_memory.sol @@ -3,4 +3,4 @@ contract C { } } // ---- -// TypeError: (51-79): Mapping types can only have a data location of "storage" and thus only be parameters or return variables for internal or library functions. +// TypeError 3442: (51-79): Mapping types can only have a data location of "storage" and thus only be parameters or return variables for internal or library functions. diff --git a/test/libsolidity/syntaxTests/types/no_singleton_tuple.sol b/test/libsolidity/syntaxTests/types/no_singleton_tuple.sol index 62a58f838..18e086a2e 100644 --- a/test/libsolidity/syntaxTests/types/no_singleton_tuple.sol +++ b/test/libsolidity/syntaxTests/types/no_singleton_tuple.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (60-70): Tuple component cannot be empty. +// TypeError 8381: (60-70): Tuple component cannot be empty. diff --git a/test/libsolidity/syntaxTests/types/rational_number_array_index_limit.sol b/test/libsolidity/syntaxTests/types/rational_number_array_index_limit.sol index 45ede998a..912d8df14 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_array_index_limit.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_array_index_limit.sol @@ -2,4 +2,4 @@ contract c { uint[2**253] data; } // ---- -// Warning: (17-34): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. +// Warning 3408: (17-34): Variable covers a large part of storage and thus makes collisions likely. Either use mappings or dynamic arrays and allow their size to be increased only in small quantities per transaction. diff --git a/test/libsolidity/syntaxTests/types/rational_number_bitshift_limit.sol b/test/libsolidity/syntaxTests/types/rational_number_bitshift_limit.sol index 94981aa0c..a397993b9 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_bitshift_limit.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_bitshift_limit.sol @@ -7,7 +7,7 @@ contract c { } } // ---- -// TypeError: (71-80): Type int_const 5221...(1225 digits omitted)...5168 is not implicitly convertible to expected type int256. -// TypeError: (133-142): Operator << not compatible with types int_const 1 and int_const 4096 -// TypeError: (169-182): Operator << not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const 2 -// TypeError: (169-182): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 7407: (71-80): Type int_const 5221...(1225 digits omitted)...5168 is not implicitly convertible to expected type int256. +// TypeError 2271: (133-142): Operator << not compatible with types int_const 1 and int_const 4096 +// TypeError 2271: (169-182): Operator << not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const 2 +// TypeError 7407: (169-182): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. diff --git a/test/libsolidity/syntaxTests/types/rational_number_div_limit.sol b/test/libsolidity/syntaxTests/types/rational_number_div_limit.sol index 31226781d..388e9d398 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_div_limit.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_div_limit.sol @@ -5,5 +5,5 @@ contract c { } } // ---- -// TypeError: (71-92): Operator / not compatible with types rational_const 1 / 5221...(1225 digits omitted)...5168 and int_const 5221...(1225 digits omitted)...5168. Precision of rational constants is limited to 4096 bits. -// TypeError: (71-92): Type rational_const 1 / 5221...(1225 digits omitted)...5168 is not implicitly convertible to expected type int256. Try converting to type ufixed8x80 or use an explicit conversion. +// TypeError 2271: (71-92): Operator / not compatible with types rational_const 1 / 5221...(1225 digits omitted)...5168 and int_const 5221...(1225 digits omitted)...5168. Precision of rational constants is limited to 4096 bits. +// TypeError 2326: (71-92): Type rational_const 1 / 5221...(1225 digits omitted)...5168 is not implicitly convertible to expected type int256. Try converting to type ufixed8x80 or use an explicit conversion. diff --git a/test/libsolidity/syntaxTests/types/rational_number_exp_limit_fail.sol b/test/libsolidity/syntaxTests/types/rational_number_exp_limit_fail.sol index 80b23eff3..a989c4583 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_exp_limit_fail.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_exp_limit_fail.sol @@ -19,29 +19,29 @@ contract c { } } // ---- -// TypeError: (71-102): Operator ** not compatible with types int_const 1797...(301 digits omitted)...7216 and int_const 4. Precision of rational constants is limited to 4096 bits. -// TypeError: (71-102): Type int_const 1797...(301 digits omitted)...7216 is not implicitly convertible to expected type int256. -// TypeError: (116-148): Operator ** not compatible with types int_const 1797...(301 digits omitted)...7216 and int_const 4. Precision of rational constants is limited to 4096 bits. -// TypeError: (116-153): Operator ** not compatible with types int_const 1797...(301 digits omitted)...7216 and int_const 4. Precision of rational constants is limited to 4096 bits. -// TypeError: (116-153): Type int_const 1797...(301 digits omitted)...7216 is not implicitly convertible to expected type int256. -// TypeError: (167-203): Operator ** not compatible with types int_const 4 and int_const -179...(302 digits omitted)...7216 -// TypeError: (217-228): Operator ** not compatible with types int_const 2 and int_const 1000...(1226 digits omitted)...0000 -// TypeError: (242-254): Operator ** not compatible with types int_const -2 and int_const 1000...(1226 digits omitted)...0000 -// TypeError: (268-280): Operator ** not compatible with types int_const 2 and int_const -100...(1227 digits omitted)...0000 -// TypeError: (294-307): Operator ** not compatible with types int_const -2 and int_const -100...(1227 digits omitted)...0000 -// TypeError: (321-332): Operator ** not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const 2. Precision of rational constants is limited to 4096 bits. -// TypeError: (321-332): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. -// TypeError: (346-358): Operator ** not compatible with types int_const -100...(1227 digits omitted)...0000 and int_const 2. Precision of rational constants is limited to 4096 bits. -// TypeError: (346-358): Type int_const -100...(1227 digits omitted)...0000 is not implicitly convertible to expected type int256. -// TypeError: (372-384): Operator ** not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const -2. Precision of rational constants is limited to 4096 bits. -// TypeError: (372-384): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. -// TypeError: (398-411): Operator ** not compatible with types int_const -100...(1227 digits omitted)...0000 and int_const -2. Precision of rational constants is limited to 4096 bits. -// TypeError: (398-411): Type int_const -100...(1227 digits omitted)...0000 is not implicitly convertible to expected type int256. -// TypeError: (425-441): Operator ** not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const 1000...(1226 digits omitted)...0000 -// TypeError: (425-441): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. -// TypeError: (455-472): Operator ** not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const -100...(1227 digits omitted)...0000 -// TypeError: (455-472): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. -// TypeError: (486-503): Operator ** not compatible with types int_const -100...(1227 digits omitted)...0000 and int_const 1000...(1226 digits omitted)...0000 -// TypeError: (486-503): Type int_const -100...(1227 digits omitted)...0000 is not implicitly convertible to expected type int256. -// TypeError: (517-535): Operator ** not compatible with types int_const -100...(1227 digits omitted)...0000 and int_const -100...(1227 digits omitted)...0000 -// TypeError: (517-535): Type int_const -100...(1227 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 2271: (71-102): Operator ** not compatible with types int_const 1797...(301 digits omitted)...7216 and int_const 4. Precision of rational constants is limited to 4096 bits. +// TypeError 7407: (71-102): Type int_const 1797...(301 digits omitted)...7216 is not implicitly convertible to expected type int256. +// TypeError 2271: (116-148): Operator ** not compatible with types int_const 1797...(301 digits omitted)...7216 and int_const 4. Precision of rational constants is limited to 4096 bits. +// TypeError 2271: (116-153): Operator ** not compatible with types int_const 1797...(301 digits omitted)...7216 and int_const 4. Precision of rational constants is limited to 4096 bits. +// TypeError 7407: (116-153): Type int_const 1797...(301 digits omitted)...7216 is not implicitly convertible to expected type int256. +// TypeError 2271: (167-203): Operator ** not compatible with types int_const 4 and int_const -179...(302 digits omitted)...7216 +// TypeError 2271: (217-228): Operator ** not compatible with types int_const 2 and int_const 1000...(1226 digits omitted)...0000 +// TypeError 2271: (242-254): Operator ** not compatible with types int_const -2 and int_const 1000...(1226 digits omitted)...0000 +// TypeError 2271: (268-280): Operator ** not compatible with types int_const 2 and int_const -100...(1227 digits omitted)...0000 +// TypeError 2271: (294-307): Operator ** not compatible with types int_const -2 and int_const -100...(1227 digits omitted)...0000 +// TypeError 2271: (321-332): Operator ** not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const 2. Precision of rational constants is limited to 4096 bits. +// TypeError 7407: (321-332): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 2271: (346-358): Operator ** not compatible with types int_const -100...(1227 digits omitted)...0000 and int_const 2. Precision of rational constants is limited to 4096 bits. +// TypeError 7407: (346-358): Type int_const -100...(1227 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 2271: (372-384): Operator ** not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const -2. Precision of rational constants is limited to 4096 bits. +// TypeError 7407: (372-384): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 2271: (398-411): Operator ** not compatible with types int_const -100...(1227 digits omitted)...0000 and int_const -2. Precision of rational constants is limited to 4096 bits. +// TypeError 7407: (398-411): Type int_const -100...(1227 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 2271: (425-441): Operator ** not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const 1000...(1226 digits omitted)...0000 +// TypeError 7407: (425-441): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 2271: (455-472): Operator ** not compatible with types int_const 1000...(1226 digits omitted)...0000 and int_const -100...(1227 digits omitted)...0000 +// TypeError 7407: (455-472): Type int_const 1000...(1226 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 2271: (486-503): Operator ** not compatible with types int_const -100...(1227 digits omitted)...0000 and int_const 1000...(1226 digits omitted)...0000 +// TypeError 7407: (486-503): Type int_const -100...(1227 digits omitted)...0000 is not implicitly convertible to expected type int256. +// TypeError 2271: (517-535): Operator ** not compatible with types int_const -100...(1227 digits omitted)...0000 and int_const -100...(1227 digits omitted)...0000 +// TypeError 7407: (517-535): Type int_const -100...(1227 digits omitted)...0000 is not implicitly convertible to expected type int256. diff --git a/test/libsolidity/syntaxTests/types/rational_number_huge_fail.sol b/test/libsolidity/syntaxTests/types/rational_number_huge_fail.sol index 08e506562..1e3239ddf 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_huge_fail.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_huge_fail.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (142-209): Type int_const 1852...(71 digits omitted)...7281 is not implicitly convertible to expected type uint256. +// TypeError 7407: (142-209): Type int_const 1852...(71 digits omitted)...7281 is not implicitly convertible to expected type uint256. diff --git a/test/libsolidity/syntaxTests/types/rational_number_literal_limit_1.sol b/test/libsolidity/syntaxTests/types/rational_number_literal_limit_1.sol index 233857a32..7ef2ff829 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_literal_limit_1.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_literal_limit_1.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// TypeError: (128-134): Invalid literal value. +// TypeError 2826: (128-134): Invalid literal value. diff --git a/test/libsolidity/syntaxTests/types/rational_number_literal_limit_2.sol b/test/libsolidity/syntaxTests/types/rational_number_literal_limit_2.sol index 166739248..ece44f322 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_literal_limit_2.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_literal_limit_2.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// TypeError: (179-218): Invalid literal value. +// TypeError 2826: (179-218): Invalid literal value. diff --git a/test/libsolidity/syntaxTests/types/rational_number_literal_limit_3.sol b/test/libsolidity/syntaxTests/types/rational_number_literal_limit_3.sol index 5a6961718..29514d528 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_literal_limit_3.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_literal_limit_3.sol @@ -6,4 +6,4 @@ contract c { } } // ---- -// TypeError: (181-221): Invalid literal value. +// TypeError 2826: (181-221): Invalid literal value. diff --git a/test/libsolidity/syntaxTests/types/rational_number_mul_limit.sol b/test/libsolidity/syntaxTests/types/rational_number_mul_limit.sol index d725b43af..c2d94da36 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_mul_limit.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_mul_limit.sol @@ -5,5 +5,5 @@ contract c { } } // ---- -// TypeError: (71-90): Operator * not compatible with types int_const 5221...(1225 digits omitted)...5168 and int_const 5221...(1225 digits omitted)...5168. Precision of rational constants is limited to 4096 bits. -// TypeError: (71-90): Type int_const 5221...(1225 digits omitted)...5168 is not implicitly convertible to expected type int256. +// TypeError 2271: (71-90): Operator * not compatible with types int_const 5221...(1225 digits omitted)...5168 and int_const 5221...(1225 digits omitted)...5168. Precision of rational constants is limited to 4096 bits. +// TypeError 7407: (71-90): Type int_const 5221...(1225 digits omitted)...5168 is not implicitly convertible to expected type int256. diff --git a/test/libsolidity/syntaxTests/types/rational_number_signed_to_unsigned.sol b/test/libsolidity/syntaxTests/types/rational_number_signed_to_unsigned.sol index 735968952..21989d5d8 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_signed_to_unsigned.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_signed_to_unsigned.sol @@ -4,4 +4,4 @@ contract c { } } // ---- -// TypeError: (52-63): Type int_const -1 is not implicitly convertible to expected type uint256. Cannot implicitly convert signed literal to unsigned type. +// TypeError 9574: (52-63): Type int_const -1 is not implicitly convertible to expected type uint256. Cannot implicitly convert signed literal to unsigned type. diff --git a/test/libsolidity/syntaxTests/types/rational_number_too_large.sol b/test/libsolidity/syntaxTests/types/rational_number_too_large.sol index eb2215010..f331ac0b5 100644 --- a/test/libsolidity/syntaxTests/types/rational_number_too_large.sol +++ b/test/libsolidity/syntaxTests/types/rational_number_too_large.sol @@ -4,4 +4,4 @@ contract c { } } // ---- -// TypeError: (52-65): Type int_const 256 is not implicitly convertible to expected type uint8. Literal is too large to fit in uint8. +// TypeError 9574: (52-65): Type int_const 256 is not implicitly convertible to expected type uint8. Literal is too large to fit in uint8. diff --git a/test/libsolidity/syntaxTests/types/struct_mapping_recursion.sol b/test/libsolidity/syntaxTests/types/struct_mapping_recursion.sol index 4786e009d..5dc39266f 100644 --- a/test/libsolidity/syntaxTests/types/struct_mapping_recursion.sol +++ b/test/libsolidity/syntaxTests/types/struct_mapping_recursion.sol @@ -6,4 +6,4 @@ contract C { function g (S calldata) external view {} } // ---- -// TypeError: (56-57): Only elementary types, contract types or enums are allowed as mapping keys. +// TypeError 7804: (56-57): Only elementary types, contract types or enums are allowed as mapping keys. diff --git a/test/libsolidity/syntaxTests/types/too_small_negative_numbers.sol b/test/libsolidity/syntaxTests/types/too_small_negative_numbers.sol index f86ffcdd8..fa0ceac11 100644 --- a/test/libsolidity/syntaxTests/types/too_small_negative_numbers.sol +++ b/test/libsolidity/syntaxTests/types/too_small_negative_numbers.sol @@ -2,4 +2,4 @@ contract C { fixed8x80 a = -1e-100; } // ---- -// TypeError: (29-36): Type rational_const -1 / 1000...(93 digits omitted)...0000 is not implicitly convertible to expected type fixed8x80, but it can be explicitly converted. +// TypeError 4426: (29-36): Type rational_const -1 / 1000...(93 digits omitted)...0000 is not implicitly convertible to expected type fixed8x80, but it can be explicitly converted. diff --git a/test/libsolidity/syntaxTests/types/uint256_to_bytes1.sol b/test/libsolidity/syntaxTests/types/uint256_to_bytes1.sol index f70c89edc..b9709b9ae 100644 --- a/test/libsolidity/syntaxTests/types/uint256_to_bytes1.sol +++ b/test/libsolidity/syntaxTests/types/uint256_to_bytes1.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (75-93): Explicit type conversion not allowed from "uint256" to "bytes1". +// TypeError 9640: (75-93): Explicit type conversion not allowed from "uint256" to "bytes1". diff --git a/test/libsolidity/syntaxTests/types/uint32_to_bytes32.sol b/test/libsolidity/syntaxTests/types/uint32_to_bytes32.sol index 4153c5c35..6b6550b9f 100644 --- a/test/libsolidity/syntaxTests/types/uint32_to_bytes32.sol +++ b/test/libsolidity/syntaxTests/types/uint32_to_bytes32.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (76-94): Explicit type conversion not allowed from "uint32" to "bytes32". +// TypeError 9640: (76-94): Explicit type conversion not allowed from "uint32" to "bytes32". diff --git a/test/libsolidity/syntaxTests/types/unnamed_tuple_decl.sol b/test/libsolidity/syntaxTests/types/unnamed_tuple_decl.sol index 36b3df9fe..5c67ae5e8 100644 --- a/test/libsolidity/syntaxTests/types/unnamed_tuple_decl.sol +++ b/test/libsolidity/syntaxTests/types/unnamed_tuple_decl.sol @@ -11,6 +11,6 @@ contract C { } // ---- -// SyntaxError: (223-235): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. -// SyntaxError: (245-257): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. -// SyntaxError: (267-280): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. +// SyntaxError 3299: (223-235): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. +// SyntaxError 3299: (245-257): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. +// SyntaxError 3299: (267-280): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. diff --git a/test/libsolidity/syntaxTests/types/var_decl_val_mismatch.sol b/test/libsolidity/syntaxTests/types/var_decl_val_mismatch.sol index 08e0005c2..8561b1cba 100644 --- a/test/libsolidity/syntaxTests/types/var_decl_val_mismatch.sol +++ b/test/libsolidity/syntaxTests/types/var_decl_val_mismatch.sol @@ -12,4 +12,4 @@ contract n } } // ---- -// TypeError: (69-84): Different number of components on the left hand side (2) than on the right hand side (1). +// TypeError 7364: (69-84): Different number of components on the left hand side (2) than on the right hand side (1). diff --git a/test/libsolidity/syntaxTests/types/var_empty_decl_0.sol b/test/libsolidity/syntaxTests/types/var_empty_decl_0.sol index 51b949def..0106fd92c 100644 --- a/test/libsolidity/syntaxTests/types/var_empty_decl_0.sol +++ b/test/libsolidity/syntaxTests/types/var_empty_decl_0.sol @@ -5,5 +5,5 @@ contract C { } } // ---- -// SyntaxError: (52-58): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. -// SyntaxError: (68-75): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. +// SyntaxError 3299: (52-58): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. +// SyntaxError 3299: (68-75): The use of the "var" keyword is disallowed. The declaration part of the statement can be removed, since it is empty. diff --git a/test/libsolidity/syntaxTests/types/var_empty_decl_1.sol b/test/libsolidity/syntaxTests/types/var_empty_decl_1.sol index 20a004ff9..09572cb08 100644 --- a/test/libsolidity/syntaxTests/types/var_empty_decl_1.sol +++ b/test/libsolidity/syntaxTests/types/var_empty_decl_1.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (52-57): Use of the "var" keyword is disallowed. +// TypeError 6983: (52-57): Use of the "var" keyword is disallowed. diff --git a/test/libsolidity/syntaxTests/types/var_empty_decl_2.sol b/test/libsolidity/syntaxTests/types/var_empty_decl_2.sol index de2abc9ae..179d63533 100644 --- a/test/libsolidity/syntaxTests/types/var_empty_decl_2.sol +++ b/test/libsolidity/syntaxTests/types/var_empty_decl_2.sol @@ -6,4 +6,4 @@ contract C { } } // ---- -// TypeError: (52-62): Use of the "var" keyword is disallowed. +// TypeError 4626: (52-62): Use of the "var" keyword is disallowed. diff --git a/test/libsolidity/syntaxTests/types/var_empty_decl_3.sol b/test/libsolidity/syntaxTests/types/var_empty_decl_3.sol index 26ee824e4..8166f5284 100644 --- a/test/libsolidity/syntaxTests/types/var_empty_decl_3.sol +++ b/test/libsolidity/syntaxTests/types/var_empty_decl_3.sol @@ -4,4 +4,4 @@ contract C { } } // ---- -// TypeError: (52-63): Use of the "var" keyword is disallowed. +// TypeError 4626: (52-63): Use of the "var" keyword is disallowed. diff --git a/test/libsolidity/syntaxTests/types/var_type_invalid_rational.sol b/test/libsolidity/syntaxTests/types/var_type_invalid_rational.sol index a7c006411..893d49637 100644 --- a/test/libsolidity/syntaxTests/types/var_type_invalid_rational.sol +++ b/test/libsolidity/syntaxTests/types/var_type_invalid_rational.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (62-136): Invalid rational int_const 3100...(204 digits omitted)...9237 (absolute value too large or division by zero). +// TypeError 6963: (62-136): Invalid rational int_const 3100...(204 digits omitted)...9237 (absolute value too large or division by zero). diff --git a/test/libsolidity/syntaxTests/types/var_type_suggest.sol b/test/libsolidity/syntaxTests/types/var_type_suggest.sol index 392d7bc83..65d91cd1e 100644 --- a/test/libsolidity/syntaxTests/types/var_type_suggest.sol +++ b/test/libsolidity/syntaxTests/types/var_type_suggest.sol @@ -20,11 +20,11 @@ contract C { } } // ---- -// SyntaxError: (224-238): Use of the "var" keyword is disallowed. Use explicit declaration `int16 s = ...´ instead. -// SyntaxError: (248-261): Use of the "var" keyword is disallowed. Use explicit declaration `uint16 i = ...´ instead. -// SyntaxError: (271-287): Use of the "var" keyword is disallowed. Use explicit declaration `string memory t = ...´ instead. -// SyntaxError: (297-307): Use of the "var" keyword is disallowed. Use explicit declaration `function (uint256) pure returns (uint256) g2 = ...´ instead. -// SyntaxError: (317-350): Use of the "var" keyword is disallowed. Type cannot be expressed in syntax. -// SyntaxError: (360-384): Use of the "var" keyword is disallowed. Use explicit declaration `(uint8 a, string memory b) = ...´ instead. -// SyntaxError: (394-411): Use of the "var" keyword is disallowed. Use explicit declaration `(uint256 x, , uint256 z) = ...´ instead. -// TypeError: (421-438): Different number of components on the left hand side (2) than on the right hand side (1). +// SyntaxError 1719: (224-238): Use of the "var" keyword is disallowed. Use explicit declaration `int16 s = ...´ instead. +// SyntaxError 1719: (248-261): Use of the "var" keyword is disallowed. Use explicit declaration `uint16 i = ...´ instead. +// SyntaxError 1719: (271-287): Use of the "var" keyword is disallowed. Use explicit declaration `string memory t = ...´ instead. +// SyntaxError 1719: (297-307): Use of the "var" keyword is disallowed. Use explicit declaration `function (uint256) pure returns (uint256) g2 = ...´ instead. +// SyntaxError 3478: (317-350): Use of the "var" keyword is disallowed. Type cannot be expressed in syntax. +// SyntaxError 1719: (360-384): Use of the "var" keyword is disallowed. Use explicit declaration `(uint8 a, string memory b) = ...´ instead. +// SyntaxError 1719: (394-411): Use of the "var" keyword is disallowed. Use explicit declaration `(uint256 x, , uint256 z) = ...´ instead. +// TypeError 7364: (421-438): Different number of components on the left hand side (2) than on the right hand side (1). diff --git a/test/libsolidity/syntaxTests/unicode_escape_literals.sol b/test/libsolidity/syntaxTests/unicode_escape_literals.sol index 4415d493b..d78e6aa09 100644 --- a/test/libsolidity/syntaxTests/unicode_escape_literals.sol +++ b/test/libsolidity/syntaxTests/unicode_escape_literals.sol @@ -28,4 +28,4 @@ contract test { } // ---- -// ParserError: (678-681): Invalid escape sequence. +// ParserError 8936: (678-681): Invalid escape sequence. diff --git a/test/libsolidity/syntaxTests/unimplemented_super_function.sol b/test/libsolidity/syntaxTests/unimplemented_super_function.sol index 6a11c9ca7..5da68a0ea 100644 --- a/test/libsolidity/syntaxTests/unimplemented_super_function.sol +++ b/test/libsolidity/syntaxTests/unimplemented_super_function.sol @@ -5,4 +5,4 @@ contract b is a { function f() public override { super.f(); } } // ---- -// TypeError: (110-117): Member "f" not found or not visible after argument-dependent lookup in contract super b. +// TypeError 9582: (110-117): Member "f" not found or not visible after argument-dependent lookup in contract super b. diff --git a/test/libsolidity/syntaxTests/unimplemented_super_function_derived.sol b/test/libsolidity/syntaxTests/unimplemented_super_function_derived.sol index 1dcc339eb..f3213e72f 100644 --- a/test/libsolidity/syntaxTests/unimplemented_super_function_derived.sol +++ b/test/libsolidity/syntaxTests/unimplemented_super_function_derived.sol @@ -9,4 +9,4 @@ contract c is a,b { function f() public override(a, b) { super.f(); } } // ---- -// TypeError: (118-125): Member "f" not found or not visible after argument-dependent lookup in contract super b. +// TypeError 9582: (118-125): Member "f" not found or not visible after argument-dependent lookup in contract super b. diff --git a/test/libsolidity/syntaxTests/unterminatedBlocks/one_dot.sol b/test/libsolidity/syntaxTests/unterminatedBlocks/one_dot.sol index a678f0042..1dbd11c14 100644 --- a/test/libsolidity/syntaxTests/unterminatedBlocks/one_dot.sol +++ b/test/libsolidity/syntaxTests/unterminatedBlocks/one_dot.sol @@ -1,4 +1,4 @@ contract c { function f() pure public { 1. // ---- -// ParserError: (47-47): Expected identifier but got end of source \ No newline at end of file +// ParserError 2314: (47-47): Expected identifier but got end of source diff --git a/test/libsolidity/syntaxTests/unterminatedBlocks/one_dot_x.sol b/test/libsolidity/syntaxTests/unterminatedBlocks/one_dot_x.sol index 3cc59374c..12c20b150 100644 --- a/test/libsolidity/syntaxTests/unterminatedBlocks/one_dot_x.sol +++ b/test/libsolidity/syntaxTests/unterminatedBlocks/one_dot_x.sol @@ -2,4 +2,4 @@ contract test { function f() pure public { 1.x; } } // ---- -// TypeError: (47-50): Member "x" not found or not visible after argument-dependent lookup in int_const 1. \ No newline at end of file +// TypeError 9582: (47-50): Member "x" not found or not visible after argument-dependent lookup in int_const 1. diff --git a/test/libsolidity/syntaxTests/unterminatedBlocks/zero_dot.sol b/test/libsolidity/syntaxTests/unterminatedBlocks/zero_dot.sol index 6ba2b4c22..22404b7e8 100644 --- a/test/libsolidity/syntaxTests/unterminatedBlocks/zero_dot.sol +++ b/test/libsolidity/syntaxTests/unterminatedBlocks/zero_dot.sol @@ -1,4 +1,4 @@ contract c { function f() pure public { 0. // ---- -// ParserError: (47-47): Expected identifier but got end of source \ No newline at end of file +// ParserError 2314: (47-47): Expected identifier but got end of source diff --git a/test/libsolidity/syntaxTests/unterminatedBlocks/zero_dot_x.sol b/test/libsolidity/syntaxTests/unterminatedBlocks/zero_dot_x.sol index 8648bce24..de53fcc5d 100644 --- a/test/libsolidity/syntaxTests/unterminatedBlocks/zero_dot_x.sol +++ b/test/libsolidity/syntaxTests/unterminatedBlocks/zero_dot_x.sol @@ -2,4 +2,4 @@ contract test { function f() pure public { 0.x; } } // ---- -// TypeError: (47-50): Member "x" not found or not visible after argument-dependent lookup in int_const 0. \ No newline at end of file +// TypeError 9582: (47-50): Member "x" not found or not visible after argument-dependent lookup in int_const 0. diff --git a/test/libsolidity/syntaxTests/unusedVariables/try_catch.sol b/test/libsolidity/syntaxTests/unusedVariables/try_catch.sol index d829cfc7d..0376c3e13 100644 --- a/test/libsolidity/syntaxTests/unusedVariables/try_catch.sol +++ b/test/libsolidity/syntaxTests/unusedVariables/try_catch.sol @@ -12,7 +12,7 @@ contract test { // ==== // EVMVersion: >=byzantium // ---- -// Warning: (49-55): Unused function parameter. Remove or comment out the variable name to silence this warning. -// Warning: (89-95): Unused try/catch parameter. Remove or comment out the variable name to silence this warning. -// Warning: (122-143): Unused try/catch parameter. Remove or comment out the variable name to silence this warning. -// Warning: (165-183): Unused try/catch parameter. Remove or comment out the variable name to silence this warning. +// Warning 5667: (49-55): Unused function parameter. Remove or comment out the variable name to silence this warning. +// Warning 5667: (89-95): Unused try/catch parameter. Remove or comment out the variable name to silence this warning. +// Warning 5667: (122-143): Unused try/catch parameter. Remove or comment out the variable name to silence this warning. +// Warning 5667: (165-183): Unused try/catch parameter. Remove or comment out the variable name to silence this warning. diff --git a/test/libsolidity/syntaxTests/variableDeclaration/do_while.sol b/test/libsolidity/syntaxTests/variableDeclaration/do_while.sol index 8fc48b334..3692b12f7 100644 --- a/test/libsolidity/syntaxTests/variableDeclaration/do_while.sol +++ b/test/libsolidity/syntaxTests/variableDeclaration/do_while.sol @@ -9,4 +9,4 @@ contract C } } // ---- -// SyntaxError: (81-87): Variable declarations can only be used inside blocks. +// SyntaxError 9079: (81-87): Variable declarations can only be used inside blocks. diff --git a/test/libsolidity/syntaxTests/variableDeclaration/else.sol b/test/libsolidity/syntaxTests/variableDeclaration/else.sol index 914e0c0c0..ca9d94462 100644 --- a/test/libsolidity/syntaxTests/variableDeclaration/else.sol +++ b/test/libsolidity/syntaxTests/variableDeclaration/else.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// SyntaxError: (109-115): Variable declarations can only be used inside blocks. +// SyntaxError 9079: (109-115): Variable declarations can only be used inside blocks. diff --git a/test/libsolidity/syntaxTests/variableDeclaration/for.sol b/test/libsolidity/syntaxTests/variableDeclaration/for.sol index bc137f935..75fe0eb55 100644 --- a/test/libsolidity/syntaxTests/variableDeclaration/for.sol +++ b/test/libsolidity/syntaxTests/variableDeclaration/for.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// SyntaxError: (107-113): Variable declarations can only be used inside blocks. +// SyntaxError 9079: (107-113): Variable declarations can only be used inside blocks. diff --git a/test/libsolidity/syntaxTests/variableDeclaration/if.sol b/test/libsolidity/syntaxTests/variableDeclaration/if.sol index 75ab20266..6f65ae1a9 100644 --- a/test/libsolidity/syntaxTests/variableDeclaration/if.sol +++ b/test/libsolidity/syntaxTests/variableDeclaration/if.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// SyntaxError: (89-95): Variable declarations can only be used inside blocks. +// SyntaxError 9079: (89-95): Variable declarations can only be used inside blocks. diff --git a/test/libsolidity/syntaxTests/variableDeclaration/while.sol b/test/libsolidity/syntaxTests/variableDeclaration/while.sol index 2997d80c8..e4664b3db 100644 --- a/test/libsolidity/syntaxTests/variableDeclaration/while.sol +++ b/test/libsolidity/syntaxTests/variableDeclaration/while.sol @@ -8,4 +8,4 @@ contract C } } // ---- -// SyntaxError: (92-98): Variable declarations can only be used inside blocks. +// SyntaxError 9079: (92-98): Variable declarations can only be used inside blocks. diff --git a/test/libsolidity/syntaxTests/viewPure/view_pure_abi_encode_arguments.sol b/test/libsolidity/syntaxTests/viewPure/view_pure_abi_encode_arguments.sol index cc845d513..e855006c8 100644 --- a/test/libsolidity/syntaxTests/viewPure/view_pure_abi_encode_arguments.sol +++ b/test/libsolidity/syntaxTests/viewPure/view_pure_abi_encode_arguments.sol @@ -33,4 +33,4 @@ contract C { } } // ---- -// Warning: (1100-1184): Function state mutability can be restricted to pure +// Warning 2018: (1100-1184): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_member_function.sol b/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_member_function.sol index f894f2922..1b5a7ae50 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_member_function.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_member_function.sol @@ -8,4 +8,4 @@ contract B is A { } } // ---- -// TypeError: (100-105): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (100-105): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_member_struct.sol b/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_member_struct.sol index 09a9f636b..612fbb745 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_member_struct.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_member_struct.sol @@ -15,7 +15,7 @@ contract B is A { } } // ---- -// TypeError: (107-110): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (166-171): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (244-247): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (244-249): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 8961: (107-110): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (166-171): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 2527: (244-247): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (244-249): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". diff --git a/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_members.sol b/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_members.sol index 477cee74a..e9dccaecd 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_members.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/access_to_base_members.sol @@ -11,5 +11,5 @@ contract B is A { } } // ---- -// TypeError: (107-110): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (157-160): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 2527: (107-110): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 8961: (157-160): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/array/access_to_array_push_view.sol b/test/libsolidity/syntaxTests/viewPureChecker/array/access_to_array_push_view.sol index c9fe1fe8e..3b7c19f5e 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/array/access_to_array_push_view.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/array/access_to_array_push_view.sol @@ -5,4 +5,4 @@ contract A { } } // ---- -// TypeError: (88-96): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (88-96): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/array/access_to_base_member_array.sol b/test/libsolidity/syntaxTests/viewPureChecker/array/access_to_base_member_array.sol index 9562c0689..365e07bc7 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/array/access_to_base_member_array.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/array/access_to_base_member_array.sol @@ -11,7 +11,7 @@ contract B is A { } } // ---- -// TypeError: (109-112): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (109-119): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (188-191): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (188-194): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (109-112): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (109-119): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (188-191): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (188-194): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". diff --git a/test/libsolidity/syntaxTests/viewPureChecker/builtin_functions_restrict_warning.sol b/test/libsolidity/syntaxTests/viewPureChecker/builtin_functions_restrict_warning.sol index 4a651d211..858bcac44 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/builtin_functions_restrict_warning.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/builtin_functions_restrict_warning.sol @@ -17,5 +17,5 @@ contract C { } } // ---- -// Warning: (17-288): Function state mutability can be restricted to pure -// Warning: (293-559): Function state mutability can be restricted to pure +// Warning 2018: (17-288): Function state mutability can be restricted to pure +// Warning 2018: (293-559): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/viewPureChecker/builtin_functions_view_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/builtin_functions_view_fail.sol index 1cc7c8d4f..ffd412375 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/builtin_functions_view_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/builtin_functions_view_fail.sol @@ -20,8 +20,8 @@ contract C { } } // ---- -// TypeError: (52-77): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (132-153): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (201-228): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (293-323): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (414-436): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (52-77): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (132-153): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (201-228): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (293-323): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (414-436): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/call_internal_functions_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/call_internal_functions_fail.sol index e21037bd9..a47de539e 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/call_internal_functions_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/call_internal_functions_fail.sol @@ -6,5 +6,5 @@ contract C { function i() public { x = 2; } } // ---- -// TypeError: (56-59): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (130-133): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 2527: (56-59): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 8961: (130-133): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/callvalue_nonpayable_assembly_function.sol b/test/libsolidity/syntaxTests/viewPureChecker/callvalue_nonpayable_assembly_function.sol index fbd2fc44a..1339e465a 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/callvalue_nonpayable_assembly_function.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/callvalue_nonpayable_assembly_function.sol @@ -7,4 +7,4 @@ contract C } } // ---- -// Warning: (17-108): Function state mutability can be restricted to view +// Warning 2018: (17-108): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/viewPureChecker/callvalue_nonpayable_assembly_function_internal.sol b/test/libsolidity/syntaxTests/viewPureChecker/callvalue_nonpayable_assembly_function_internal.sol index 300c1c278..6a2b0dfd2 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/callvalue_nonpayable_assembly_function_internal.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/callvalue_nonpayable_assembly_function_internal.sol @@ -10,4 +10,4 @@ contract C } } // ---- -// Warning: (17-121): Function state mutability can be restricted to view +// Warning 2018: (17-121): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/viewPureChecker/constant_restrict_warning.sol b/test/libsolidity/syntaxTests/viewPureChecker/constant_restrict_warning.sol index a4b4a3536..89993cd93 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/constant_restrict_warning.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/constant_restrict_warning.sol @@ -8,5 +8,5 @@ contract C { } } // ---- -// Warning: (42-107): Function state mutability can be restricted to pure -// Warning: (112-172): Function state mutability can be restricted to pure +// Warning 2018: (42-107): Function state mutability can be restricted to pure +// Warning 2018: (112-172): Function state mutability can be restricted to pure diff --git a/test/libsolidity/syntaxTests/viewPureChecker/creation_view_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/creation_view_fail.sol index 08e45ea1e..643ba8b26 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/creation_view_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/creation_view_fail.sol @@ -3,4 +3,4 @@ contract C { function f() public view { new D(); } } // ---- -// TypeError: (58-65): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (58-65): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/function_types_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/function_types_fail.sol index d00f65c9b..47027331f 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/function_types_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/function_types_fail.sol @@ -13,6 +13,6 @@ contract C { } } // ---- -// TypeError: (92-103): Function declared as pure, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (193-202): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (289-300): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (92-103): Function declared as pure, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 2527: (193-202): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 8961: (289-300): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/gas_value_without_call.sol b/test/libsolidity/syntaxTests/viewPureChecker/gas_value_without_call.sol index 77dab9af2..a4b8af9f2 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/gas_value_without_call.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/gas_value_without_call.sol @@ -18,9 +18,9 @@ contract C { } } // ---- -// Warning: (91-103): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// Warning: (132-142): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. -// Warning: (169-185): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. -// Warning: (218-236): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. -// Warning: (304-316): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// Warning: (345-355): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (91-103): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 1621: (132-142): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (169-185): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (218-236): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (304-316): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 1621: (345-355): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/gas_with_call_nonpayable.sol b/test/libsolidity/syntaxTests/viewPureChecker/gas_with_call_nonpayable.sol index 4a0da038e..c26f0dd78 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/gas_with_call_nonpayable.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/gas_with_call_nonpayable.sol @@ -16,12 +16,12 @@ contract C { } } // ---- -// Warning: (90-100): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. -// Warning: (226-236): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. -// Warning: (351-361): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. -// TypeError: (90-108): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (125-144): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (226-244): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (261-280): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (351-367): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (404-421): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// Warning 1621: (90-100): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (226-236): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (351-361): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// TypeError 8961: (90-108): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (125-144): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (226-244): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (261-280): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (351-367): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (404-421): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/immutable.sol b/test/libsolidity/syntaxTests/viewPureChecker/immutable.sol index 9028c7ccc..2ef5d1023 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/immutable.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/immutable.sol @@ -5,4 +5,4 @@ contract B { } } // ---- -// TypeError: (100-101): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (100-101): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". diff --git a/test/libsolidity/syntaxTests/viewPureChecker/local_storage_variables_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/local_storage_variables_fail.sol index 0ff1ac241..774dd44e5 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/local_storage_variables_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/local_storage_variables_fail.sol @@ -11,5 +11,5 @@ contract C { } } // ---- -// TypeError: (100-101): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (184-187): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 2527: (100-101): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 8961: (184-187): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/modifiers_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/modifiers_fail.sol index 513850f77..3c592844a 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/modifiers_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/modifiers_fail.sol @@ -8,5 +8,5 @@ contract C is D { function g() nonpayablem(0) view public {} } // ---- -// TypeError: (154-162): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (195-209): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 2527: (154-162): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 8961: (195-209): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/msg_value_modifier.sol b/test/libsolidity/syntaxTests/viewPureChecker/msg_value_modifier.sol index 160b20a74..9803a04b8 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/msg_value_modifier.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/msg_value_modifier.sol @@ -3,4 +3,4 @@ contract C { function f() m(1 ether, msg.value) public pure {} } // ---- -// TypeError: (118-127): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (118-127): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". diff --git a/test/libsolidity/syntaxTests/viewPureChecker/msg_value_modifier_view.sol b/test/libsolidity/syntaxTests/viewPureChecker/msg_value_modifier_view.sol index 8c0df6e9a..ad1ee3d4e 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/msg_value_modifier_view.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/msg_value_modifier_view.sol @@ -3,4 +3,4 @@ contract C { function f() m(1 ether, msg.value) public view {} } // ---- -// TypeError: (118-127): "msg.value" and "callvalue()" can only be used in payable public functions. Make the function "payable" or use an internal function to avoid this error. +// TypeError 5887: (118-127): "msg.value" and "callvalue()" can only be used in payable public functions. Make the function "payable" or use an internal function to avoid this error. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/overriding_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/overriding_fail.sol index c8470d979..6ddd708ab 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/overriding_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/overriding_fail.sol @@ -11,6 +11,6 @@ contract C2 is D { function g() public override {} } // ---- -// TypeError: (134-165): Overriding function changes state mutability from "view" to "nonpayable". -// TypeError: (170-214): Overriding function changes state mutability from "pure" to "view". -// TypeError: (240-271): Overriding function changes state mutability from "pure" to "nonpayable". +// TypeError 6959: (134-165): Overriding function changes state mutability from "view" to "nonpayable". +// TypeError 6959: (170-214): Overriding function changes state mutability from "pure" to "view". +// TypeError 6959: (240-271): Overriding function changes state mutability from "pure" to "nonpayable". diff --git a/test/libsolidity/syntaxTests/viewPureChecker/read_storage_pure_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/read_storage_pure_fail.sol index 785656b91..849ac0a62 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/read_storage_pure_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/read_storage_pure_fail.sol @@ -5,4 +5,4 @@ contract C { } } // ---- -// TypeError: (86-87): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (86-87): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". diff --git a/test/libsolidity/syntaxTests/viewPureChecker/returning_structs_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/returning_structs_fail.sol index e04d08254..6acb874d1 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/returning_structs_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/returning_structs_fail.sol @@ -9,5 +9,5 @@ contract C { } } // ---- -// TypeError: (115-116): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". -// TypeError: (163-168): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (115-116): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (163-168): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". diff --git a/test/libsolidity/syntaxTests/viewPureChecker/selector_complex.sol b/test/libsolidity/syntaxTests/viewPureChecker/selector_complex.sol index 311dec4a4..c071ebadf 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/selector_complex.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/selector_complex.sol @@ -8,4 +8,4 @@ contract C { } } // ---- -// TypeError: (228-232): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". +// TypeError 2527: (228-232): Function declared as pure, but this expression (potentially) reads from the environment or state and thus requires "view". diff --git a/test/libsolidity/syntaxTests/viewPureChecker/staticcall_gas_view.sol b/test/libsolidity/syntaxTests/viewPureChecker/staticcall_gas_view.sol index 2b4821c53..10ce2b99e 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/staticcall_gas_view.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/staticcall_gas_view.sol @@ -11,5 +11,5 @@ contract C { // ==== // EVMVersion: >=byzantium // ---- -// Warning: (207-223): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. -// Warning: (276-286): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (207-223): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. +// Warning 1621: (276-286): Using ".gas(...)" is deprecated. Use "{gas: ...}" instead. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/suggest_view.sol b/test/libsolidity/syntaxTests/viewPureChecker/suggest_view.sol index c045dfc4c..b504fdab4 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/suggest_view.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/suggest_view.sol @@ -3,4 +3,4 @@ contract C { function g() public returns (uint) { return x; } } // ---- -// Warning: (29-77): Function state mutability can be restricted to view +// Warning 2018: (29-77): Function state mutability can be restricted to view diff --git a/test/libsolidity/syntaxTests/viewPureChecker/value_with_call_nonpayable.sol b/test/libsolidity/syntaxTests/viewPureChecker/value_with_call_nonpayable.sol index 6b82f2fab..1f1c48fcf 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/value_with_call_nonpayable.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/value_with_call_nonpayable.sol @@ -14,12 +14,12 @@ contract C { } } // ---- -// Warning: (90-102): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// Warning: (230-242): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// Warning: (359-371): Using ".value(...)" is deprecated. Use "{value: ...}" instead. -// TypeError: (90-110): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (127-148): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (230-250): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (267-288): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (359-377): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. -// TypeError: (381-400): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// Warning 1621: (90-102): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 1621: (230-242): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// Warning 1621: (359-371): Using ".value(...)" is deprecated. Use "{value: ...}" instead. +// TypeError 8961: (90-110): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (127-148): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (230-250): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (267-288): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (359-377): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (381-400): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/viewPureChecker/write_storage_fail.sol b/test/libsolidity/syntaxTests/viewPureChecker/write_storage_fail.sol index 3fed4d297..d6828aac6 100644 --- a/test/libsolidity/syntaxTests/viewPureChecker/write_storage_fail.sol +++ b/test/libsolidity/syntaxTests/viewPureChecker/write_storage_fail.sol @@ -3,4 +3,4 @@ contract C { function f() view public { x = 2; } } // ---- -// TypeError: (56-57): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. +// TypeError 8961: (56-57): Function declared as view, but this expression (potentially) modifies the state and thus requires non-payable (the default) or payable. diff --git a/test/libsolidity/syntaxTests/visibility/function_no_visibility.sol b/test/libsolidity/syntaxTests/visibility/function_no_visibility.sol index 4fc7900fe..75efcc964 100644 --- a/test/libsolidity/syntaxTests/visibility/function_no_visibility.sol +++ b/test/libsolidity/syntaxTests/visibility/function_no_visibility.sol @@ -2,4 +2,4 @@ contract C { function f() pure { } } // ---- -// SyntaxError: (17-38): No visibility specified. Did you intend to add "public"? +// SyntaxError 4937: (17-38): No visibility specified. Did you intend to add "public"? diff --git a/test/libsolidity/syntaxTests/visibility/interface/function_default.sol b/test/libsolidity/syntaxTests/visibility/interface/function_default.sol index b7e96e5ec..7800b28a8 100644 --- a/test/libsolidity/syntaxTests/visibility/interface/function_default.sol +++ b/test/libsolidity/syntaxTests/visibility/interface/function_default.sol @@ -2,5 +2,5 @@ interface I { function f(); } // ---- -// SyntaxError: (15-28): No visibility specified. Did you intend to add "external"? -// TypeError: (15-28): Functions in interfaces must be declared external. +// SyntaxError 4937: (15-28): No visibility specified. Did you intend to add "external"? +// TypeError 1560: (15-28): Functions in interfaces must be declared external. diff --git a/test/libsolidity/syntaxTests/visibility/interface/function_internal.sol b/test/libsolidity/syntaxTests/visibility/interface/function_internal.sol index 06c1547a9..c666cb65f 100644 --- a/test/libsolidity/syntaxTests/visibility/interface/function_internal.sol +++ b/test/libsolidity/syntaxTests/visibility/interface/function_internal.sol @@ -2,4 +2,4 @@ interface I { function f() internal; } // ---- -// TypeError: (15-37): Functions in interfaces must be declared external. +// TypeError 1560: (15-37): Functions in interfaces must be declared external. diff --git a/test/libsolidity/syntaxTests/visibility/interface/function_private.sol b/test/libsolidity/syntaxTests/visibility/interface/function_private.sol index 98198c3d1..0cfebdb4a 100644 --- a/test/libsolidity/syntaxTests/visibility/interface/function_private.sol +++ b/test/libsolidity/syntaxTests/visibility/interface/function_private.sol @@ -2,4 +2,4 @@ interface I { function f() private; } // ---- -// TypeError: (15-36): Functions in interfaces must be declared external. +// TypeError 1560: (15-36): Functions in interfaces must be declared external. diff --git a/test/libsolidity/syntaxTests/visibility/interface/function_public.sol b/test/libsolidity/syntaxTests/visibility/interface/function_public.sol index a8cea199b..bf93473e3 100644 --- a/test/libsolidity/syntaxTests/visibility/interface/function_public.sol +++ b/test/libsolidity/syntaxTests/visibility/interface/function_public.sol @@ -2,4 +2,4 @@ interface I { function f() public; } // ---- -// TypeError: (15-35): Functions in interfaces must be declared external. +// TypeError 1560: (15-35): Functions in interfaces must be declared external. diff --git a/test/libsolidity/syntaxTests/visibility/interface/interface_contract_function_default.sol b/test/libsolidity/syntaxTests/visibility/interface/interface_contract_function_default.sol index c0adb47c8..04626df0f 100644 --- a/test/libsolidity/syntaxTests/visibility/interface/interface_contract_function_default.sol +++ b/test/libsolidity/syntaxTests/visibility/interface/interface_contract_function_default.sol @@ -7,6 +7,6 @@ abstract contract C { function g() {} } // ---- -// SyntaxError: (158-171): No visibility specified. Did you intend to add "external"? -// SyntaxError: (200-215): No visibility specified. Did you intend to add "public"? -// TypeError: (158-171): Functions in interfaces must be declared external. +// SyntaxError 4937: (158-171): No visibility specified. Did you intend to add "external"? +// SyntaxError 4937: (200-215): No visibility specified. Did you intend to add "public"? +// TypeError 1560: (158-171): Functions in interfaces must be declared external. diff --git a/test/libsolidity/syntaxTests/visibility/library_self_delegatecall.sol b/test/libsolidity/syntaxTests/visibility/library_self_delegatecall.sol index 0f0254206..bc10e1fdb 100644 --- a/test/libsolidity/syntaxTests/visibility/library_self_delegatecall.sol +++ b/test/libsolidity/syntaxTests/visibility/library_self_delegatecall.sol @@ -10,4 +10,4 @@ library L2 { function g(uint) public pure returns (uint) { return 2; } } // ---- -// TypeError: (88-93): Libraries cannot call their own functions externally. +// TypeError 6700: (88-93): Libraries cannot call their own functions externally. diff --git a/test/libyul/yulSyntaxTests/assignment_fail.yul b/test/libyul/yulSyntaxTests/assignment_fail.yul index 59c18bfd3..1bcf3fbb3 100644 --- a/test/libyul/yulSyntaxTests/assignment_fail.yul +++ b/test/libyul/yulSyntaxTests/assignment_fail.yul @@ -8,5 +8,5 @@ // ==== // dialect: evmTyped // ---- -// TypeError: (51-52): Assigning a value of type "u256" to a variable of type "bool". -// TypeError: (62-63): Assigning a value of type "bool" to a variable of type "u256". +// TypeError 9547: (51-52): Assigning a value of type "u256" to a variable of type "bool". +// TypeError 9547: (62-63): Assigning a value of type "bool" to a variable of type "u256". diff --git a/test/libyul/yulSyntaxTests/for_loop_condition_fail.yul b/test/libyul/yulSyntaxTests/for_loop_condition_fail.yul index 903f5471a..98a52bf24 100644 --- a/test/libyul/yulSyntaxTests/for_loop_condition_fail.yul +++ b/test/libyul/yulSyntaxTests/for_loop_condition_fail.yul @@ -5,4 +5,4 @@ // ==== // dialect: evmTyped // ---- -// TypeError: (23-24): Expected a value of boolean type "bool" but got "u256" +// TypeError 1733: (23-24): Expected a value of boolean type "bool" but got "u256" diff --git a/test/libyul/yulSyntaxTests/for_loop_condition_fail_ewasm.yul b/test/libyul/yulSyntaxTests/for_loop_condition_fail_ewasm.yul index cbe266f9f..ec7a162dc 100644 --- a/test/libyul/yulSyntaxTests/for_loop_condition_fail_ewasm.yul +++ b/test/libyul/yulSyntaxTests/for_loop_condition_fail_ewasm.yul @@ -5,4 +5,4 @@ // ==== // dialect: ewasm // ---- -// TypeError: (23-24): Expected a value of boolean type "i32" but got "i64" +// TypeError 1733: (23-24): Expected a value of boolean type "i32" but got "i64" diff --git a/test/libyul/yulSyntaxTests/invalid_type.yul b/test/libyul/yulSyntaxTests/invalid_type.yul index ec16ebf01..99ed4c43b 100644 --- a/test/libyul/yulSyntaxTests/invalid_type.yul +++ b/test/libyul/yulSyntaxTests/invalid_type.yul @@ -4,4 +4,4 @@ // ==== // dialect: evmTyped // ---- -// TypeError: (10-24): "invalidType" is not a valid type (user defined types are not yet supported). +// TypeError 5473: (10-24): "invalidType" is not a valid type (user defined types are not yet supported). diff --git a/test/libyul/yulSyntaxTests/invalid_type2.yul b/test/libyul/yulSyntaxTests/invalid_type2.yul index 04593e666..25320b055 100644 --- a/test/libyul/yulSyntaxTests/invalid_type2.yul +++ b/test/libyul/yulSyntaxTests/invalid_type2.yul @@ -4,5 +4,5 @@ // ==== // dialect: evmTyped // ---- -// TypeError: (15-28): "invalidType" is not a valid type (user defined types are not yet supported). -// TypeError: (10-11): Assigning value of type "invalidType" to variable of type "u256. +// TypeError 5473: (15-28): "invalidType" is not a valid type (user defined types are not yet supported). +// TypeError 3947: (10-11): Assigning value of type "invalidType" to variable of type "u256. diff --git a/test/libyul/yulSyntaxTests/invalid_type3.yul b/test/libyul/yulSyntaxTests/invalid_type3.yul index cf92ce7b8..1ce7092fe 100644 --- a/test/libyul/yulSyntaxTests/invalid_type3.yul +++ b/test/libyul/yulSyntaxTests/invalid_type3.yul @@ -4,5 +4,5 @@ // ==== // dialect: evmTyped // ---- -// TypeError: (17-31): "invalidType" is not a valid type (user defined types are not yet supported). -// TypeError: (36-50): "invalidType" is not a valid type (user defined types are not yet supported). +// TypeError 5473: (17-31): "invalidType" is not a valid type (user defined types are not yet supported). +// TypeError 5473: (36-50): "invalidType" is not a valid type (user defined types are not yet supported). diff --git a/test/libyul/yulSyntaxTests/invalid_type4.yul b/test/libyul/yulSyntaxTests/invalid_type4.yul index faf217a88..0c588a831 100644 --- a/test/libyul/yulSyntaxTests/invalid_type4.yul +++ b/test/libyul/yulSyntaxTests/invalid_type4.yul @@ -5,5 +5,5 @@ // ==== // dialect: evmTyped // ---- -// TypeError: (24-38): Expected a value of type "u256" but got "invalidType" -// TypeError: (24-38): "invalidType" is not a valid type (user defined types are not yet supported). +// TypeError 3781: (24-38): Expected a value of type "u256" but got "invalidType" +// TypeError 5473: (24-38): "invalidType" is not a valid type (user defined types are not yet supported). diff --git a/test/libyul/yulSyntaxTests/pc.yul b/test/libyul/yulSyntaxTests/pc.yul index 04804f150..15fa55a48 100644 --- a/test/libyul/yulSyntaxTests/pc.yul +++ b/test/libyul/yulSyntaxTests/pc.yul @@ -4,4 +4,4 @@ // ==== // dialect: evmTyped // ---- -// Warning: (10-12): The "pc" instruction is deprecated and will be removed in the next breaking release. +// Warning 2450: (10-12): The "pc" instruction is deprecated and will be removed in the next breaking release. diff --git a/test/libyul/yulSyntaxTests/type_check_cases_fail.yul b/test/libyul/yulSyntaxTests/type_check_cases_fail.yul index c799bec4b..1b3f779d1 100644 --- a/test/libyul/yulSyntaxTests/type_check_cases_fail.yul +++ b/test/libyul/yulSyntaxTests/type_check_cases_fail.yul @@ -6,5 +6,5 @@ // ==== // dialect: ewasm // ---- -// TypeError: (28-33): Expected a value of type "i32" but got "i64" -// TypeError: (46-51): Expected a value of type "i32" but got "i64" +// TypeError 3781: (28-33): Expected a value of type "i32" but got "i64" +// TypeError 3781: (46-51): Expected a value of type "i32" but got "i64" diff --git a/test/libyul/yulSyntaxTests/type_check_cases_fail_evmtyped.yul b/test/libyul/yulSyntaxTests/type_check_cases_fail_evmtyped.yul index c1db211f0..458372fe9 100644 --- a/test/libyul/yulSyntaxTests/type_check_cases_fail_evmtyped.yul +++ b/test/libyul/yulSyntaxTests/type_check_cases_fail_evmtyped.yul @@ -6,5 +6,5 @@ // ==== // dialect: evmTyped // ---- -// TypeError: (24-33): Expected a value of type "u256" but got "bool" -// TypeError: (46-55): Expected a value of type "u256" but got "bool" +// TypeError 3781: (24-33): Expected a value of type "u256" but got "bool" +// TypeError 3781: (46-55): Expected a value of type "u256" but got "bool" diff --git a/test/libyul/yulSyntaxTests/type_check_if_condition_fail.yul b/test/libyul/yulSyntaxTests/type_check_if_condition_fail.yul index a79d50e34..c8711338f 100644 --- a/test/libyul/yulSyntaxTests/type_check_if_condition_fail.yul +++ b/test/libyul/yulSyntaxTests/type_check_if_condition_fail.yul @@ -5,4 +5,4 @@ // ==== // dialect: ewasm // ---- -// TypeError: (23-24): Expected a value of boolean type "i32" but got "i64" +// TypeError 1733: (23-24): Expected a value of boolean type "i32" but got "i64" diff --git a/test/libyul/yulSyntaxTests/user_defined_functions_fail.yul b/test/libyul/yulSyntaxTests/user_defined_functions_fail.yul index 324f937d4..e81474613 100644 --- a/test/libyul/yulSyntaxTests/user_defined_functions_fail.yul +++ b/test/libyul/yulSyntaxTests/user_defined_functions_fail.yul @@ -8,5 +8,5 @@ // ==== // dialect: evmTyped // ---- -// TypeError: (126-127): Assigning value of type "bool" to variable of type "u256. -// TypeError: (129-136): Assigning value of type "u256" to variable of type "bool. +// TypeError 3947: (126-127): Assigning value of type "bool" to variable of type "u256. +// TypeError 3947: (129-136): Assigning value of type "u256" to variable of type "bool.