Skip to content

Commit

Permalink
WstEth borrow rate update (#587)
Browse files Browse the repository at this point in the history
* updated borrow rate of wstEth

* added readme

* bugfix
  • Loading branch information
LucasWongC authored Feb 4, 2025
1 parent f3183fc commit f22aeb2
Show file tree
Hide file tree
Showing 16 changed files with 728 additions and 0 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1,45 @@
## Reserve changes

### Reserves altered

#### wstETH ([0x5979D7b546E38E414F7E9822514be443A4800529](https://arbiscan.io/address/0x5979D7b546E38E414F7E9822514be443A4800529))

| description | value before | value after |
| --- | --- | --- |
| optimalUsageRatio | 45 % | 90 % |
| maxVariableBorrowRate | 84.75 % | 85.75 % |
| baseVariableBorrowRate | 0.25 % | 0 % |
| variableRateSlope1 | 4.5 % | 0.75 % |
| variableRateSlope2 | 80 % | 85 % |
| interestRate | ![before](https://dash.onaave.com/api/static?variableRateSlope1=45000000000000000000000000&variableRateSlope2=800000000000000000000000000&optimalUsageRatio=450000000000000000000000000&baseVariableBorrowRate=2500000000000000000000000&maxVariableBorrowRate=847500000000000000000000000) | ![after](https://dash.onaave.com/api/static?variableRateSlope1=7500000000000000000000000&variableRateSlope2=850000000000000000000000000&optimalUsageRatio=900000000000000000000000000&baseVariableBorrowRate=0&maxVariableBorrowRate=857500000000000000000000000) |

## Raw diff

```json
{
"strategies": {
"0x5979D7b546E38E414F7E9822514be443A4800529": {
"baseVariableBorrowRate": {
"from": "2500000000000000000000000",
"to": "0"
},
"maxVariableBorrowRate": {
"from": "847500000000000000000000000",
"to": "857500000000000000000000000"
},
"optimalUsageRatio": {
"from": "450000000000000000000000000",
"to": "900000000000000000000000000"
},
"variableRateSlope1": {
"from": "45000000000000000000000000",
"to": "7500000000000000000000000"
},
"variableRateSlope2": {
"from": "800000000000000000000000000",
"to": "850000000000000000000000000"
}
}
}
}
```
Original file line number Diff line number Diff line change
@@ -0,0 +1,40 @@
## Reserve changes

### Reserves altered

#### wstETH ([0xc1CBa3fCea344f92D9239c08C0568f6F2F0ee452](https://basescan.org/address/0xc1CBa3fCea344f92D9239c08C0568f6F2F0ee452))

| description | value before | value after |
| --- | --- | --- |
| optimalUsageRatio | 45 % | 90 % |
| maxVariableBorrowRate | 307 % | 85.75 % |
| variableRateSlope1 | 7 % | 0.75 % |
| variableRateSlope2 | 300 % | 85 % |
| interestRate | ![before](https://dash.onaave.com/api/static?variableRateSlope1=70000000000000000000000000&variableRateSlope2=3000000000000000000000000000&optimalUsageRatio=450000000000000000000000000&baseVariableBorrowRate=0&maxVariableBorrowRate=3070000000000000000000000000) | ![after](https://dash.onaave.com/api/static?variableRateSlope1=7500000000000000000000000&variableRateSlope2=850000000000000000000000000&optimalUsageRatio=900000000000000000000000000&baseVariableBorrowRate=0&maxVariableBorrowRate=857500000000000000000000000) |

## Raw diff

```json
{
"strategies": {
"0xc1CBa3fCea344f92D9239c08C0568f6F2F0ee452": {
"maxVariableBorrowRate": {
"from": "3070000000000000000000000000",
"to": "857500000000000000000000000"
},
"optimalUsageRatio": {
"from": "450000000000000000000000000",
"to": "900000000000000000000000000"
},
"variableRateSlope1": {
"from": "70000000000000000000000000",
"to": "7500000000000000000000000"
},
"variableRateSlope2": {
"from": "3000000000000000000000000000",
"to": "850000000000000000000000000"
}
}
}
}
```
Original file line number Diff line number Diff line change
@@ -0,0 +1,40 @@
## Reserve changes

### Reserves altered

#### wstETH ([0xf610A9dfB7C89644979b4A0f27063E9e7d7Cda32](https://scrollscan.com/address/0xf610A9dfB7C89644979b4A0f27063E9e7d7Cda32))

| description | value before | value after |
| --- | --- | --- |
| optimalUsageRatio | 45 % | 90 % |
| maxVariableBorrowRate | 307 % | 85.75 % |
| variableRateSlope1 | 7 % | 0.75 % |
| variableRateSlope2 | 300 % | 85 % |
| interestRate | ![before](https://dash.onaave.com/api/static?variableRateSlope1=70000000000000000000000000&variableRateSlope2=3000000000000000000000000000&optimalUsageRatio=450000000000000000000000000&baseVariableBorrowRate=0&maxVariableBorrowRate=3070000000000000000000000000) | ![after](https://dash.onaave.com/api/static?variableRateSlope1=7500000000000000000000000&variableRateSlope2=850000000000000000000000000&optimalUsageRatio=900000000000000000000000000&baseVariableBorrowRate=0&maxVariableBorrowRate=857500000000000000000000000) |

## Raw diff

```json
{
"strategies": {
"0xf610A9dfB7C89644979b4A0f27063E9e7d7Cda32": {
"maxVariableBorrowRate": {
"from": "3070000000000000000000000000",
"to": "857500000000000000000000000"
},
"optimalUsageRatio": {
"from": "450000000000000000000000000",
"to": "900000000000000000000000000"
},
"variableRateSlope1": {
"from": "70000000000000000000000000",
"to": "7500000000000000000000000"
},
"variableRateSlope2": {
"from": "3000000000000000000000000000",
"to": "850000000000000000000000000"
}
}
}
}
```
Original file line number Diff line number Diff line change
@@ -0,0 +1,40 @@
## Reserve changes

### Reserves altered

#### wstETH ([0x703b52F2b28fEbcB60E1372858AF5b18849FE867](https://era.zksync.network//address/0x703b52F2b28fEbcB60E1372858AF5b18849FE867))

| description | value before | value after |
| --- | --- | --- |
| optimalUsageRatio | 45 % | 90 % |
| maxVariableBorrowRate | 84.5 % | 85.75 % |
| variableRateSlope1 | 4.5 % | 0.75 % |
| variableRateSlope2 | 80 % | 85 % |
| interestRate | ![before](https://dash.onaave.com/api/static?variableRateSlope1=45000000000000000000000000&variableRateSlope2=800000000000000000000000000&optimalUsageRatio=450000000000000000000000000&baseVariableBorrowRate=0&maxVariableBorrowRate=845000000000000000000000000) | ![after](https://dash.onaave.com/api/static?variableRateSlope1=7500000000000000000000000&variableRateSlope2=850000000000000000000000000&optimalUsageRatio=900000000000000000000000000&baseVariableBorrowRate=0&maxVariableBorrowRate=857500000000000000000000000) |

## Raw diff

```json
{
"strategies": {
"0x703b52F2b28fEbcB60E1372858AF5b18849FE867": {
"maxVariableBorrowRate": {
"from": "845000000000000000000000000",
"to": "857500000000000000000000000"
},
"optimalUsageRatio": {
"from": "450000000000000000000000000",
"to": "900000000000000000000000000"
},
"variableRateSlope1": {
"from": "45000000000000000000000000",
"to": "7500000000000000000000000"
},
"variableRateSlope2": {
"from": "800000000000000000000000000",
"to": "850000000000000000000000000"
}
}
}
}
```
Original file line number Diff line number Diff line change
@@ -0,0 +1,34 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import {AaveV3ArbitrumAssets} from 'aave-address-book/AaveV3Arbitrum.sol';
import {AaveV3PayloadArbitrum} from 'aave-helpers/src/v3-config-engine/AaveV3PayloadArbitrum.sol';
import {IAaveV3ConfigEngine} from 'aave-v3-origin/contracts/extensions/v3-config-engine/IAaveV3ConfigEngine.sol';
/**
* @title wstETH Borrow Rate Update
* @author TokenLogic
* - Snapshot: https://snapshot.org/#/s:aave.eth/proposal/0xcb271a2308f78eeab5cbf5576938b61e7437c99781320c1340c885a656c9dbdc
* - Discussion: https://governance.aave.com/t/arfc-wsteth-borrow-rate-update/20762
*/
contract AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128 is AaveV3PayloadArbitrum {
function rateStrategiesUpdates()
public
pure
override
returns (IAaveV3ConfigEngine.RateStrategyUpdate[] memory)
{
IAaveV3ConfigEngine.RateStrategyUpdate[]
memory rateStrategies = new IAaveV3ConfigEngine.RateStrategyUpdate[](1);
rateStrategies[0] = IAaveV3ConfigEngine.RateStrategyUpdate({
asset: AaveV3ArbitrumAssets.wstETH_UNDERLYING,
params: IAaveV3ConfigEngine.InterestRateInputData({
optimalUsageRatio: 90_00,
baseVariableBorrowRate: 0,
variableRateSlope1: 75,
variableRateSlope2: 85_00
})
});

return rateStrategies;
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,32 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import {AaveV3Arbitrum} from 'aave-address-book/AaveV3Arbitrum.sol';

import 'forge-std/Test.sol';
import {ProtocolV3TestBase, ReserveConfig} from 'aave-helpers/src/ProtocolV3TestBase.sol';
import {AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128} from './AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128.sol';

/**
* @dev Test for AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128
* command: FOUNDRY_PROFILE=arbitrum forge test --match-path=src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128.t.sol -vv
*/
contract AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_Test is ProtocolV3TestBase {
AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128 internal proposal;

function setUp() public {
vm.createSelectFork(vm.rpcUrl('arbitrum'), 300154330);
proposal = new AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128();
}

/**
* @dev executes the generic test suite including e2e and config snapshots
*/
function test_defaultProposalExecution() public {
defaultTest(
'AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128',
AaveV3Arbitrum.POOL,
address(proposal)
);
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,34 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import {AaveV3BaseAssets} from 'aave-address-book/AaveV3Base.sol';
import {AaveV3PayloadBase} from 'aave-helpers/src/v3-config-engine/AaveV3PayloadBase.sol';
import {IAaveV3ConfigEngine} from 'aave-v3-origin/contracts/extensions/v3-config-engine/IAaveV3ConfigEngine.sol';
/**
* @title wstETH Borrow Rate Update
* @author TokenLogic
* - Snapshot: https://snapshot.org/#/s:aave.eth/proposal/0xcb271a2308f78eeab5cbf5576938b61e7437c99781320c1340c885a656c9dbdc
* - Discussion: https://governance.aave.com/t/arfc-wsteth-borrow-rate-update/20762
*/
contract AaveV3Base_WstETHBorrowRateUpdate_20250128 is AaveV3PayloadBase {
function rateStrategiesUpdates()
public
pure
override
returns (IAaveV3ConfigEngine.RateStrategyUpdate[] memory)
{
IAaveV3ConfigEngine.RateStrategyUpdate[]
memory rateStrategies = new IAaveV3ConfigEngine.RateStrategyUpdate[](1);
rateStrategies[0] = IAaveV3ConfigEngine.RateStrategyUpdate({
asset: AaveV3BaseAssets.wstETH_UNDERLYING,
params: IAaveV3ConfigEngine.InterestRateInputData({
optimalUsageRatio: 90_00,
baseVariableBorrowRate: 0,
variableRateSlope1: 75,
variableRateSlope2: 85_00
})
});

return rateStrategies;
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,28 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import {AaveV3Base} from 'aave-address-book/AaveV3Base.sol';

import 'forge-std/Test.sol';
import {ProtocolV3TestBase, ReserveConfig} from 'aave-helpers/src/ProtocolV3TestBase.sol';
import {AaveV3Base_WstETHBorrowRateUpdate_20250128} from './AaveV3Base_WstETHBorrowRateUpdate_20250128.sol';

/**
* @dev Test for AaveV3Base_WstETHBorrowRateUpdate_20250128
* command: FOUNDRY_PROFILE=base forge test --match-path=src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Base_WstETHBorrowRateUpdate_20250128.t.sol -vv
*/
contract AaveV3Base_WstETHBorrowRateUpdate_20250128_Test is ProtocolV3TestBase {
AaveV3Base_WstETHBorrowRateUpdate_20250128 internal proposal;

function setUp() public {
vm.createSelectFork(vm.rpcUrl('base'), 25638941);
proposal = new AaveV3Base_WstETHBorrowRateUpdate_20250128();
}

/**
* @dev executes the generic test suite including e2e and config snapshots
*/
function test_defaultProposalExecution() public {
defaultTest('AaveV3Base_WstETHBorrowRateUpdate_20250128', AaveV3Base.POOL, address(proposal));
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,34 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import {AaveV3ScrollAssets} from 'aave-address-book/AaveV3Scroll.sol';
import {AaveV3PayloadScroll} from 'aave-helpers/src/v3-config-engine/AaveV3PayloadScroll.sol';
import {IAaveV3ConfigEngine} from 'aave-v3-origin/contracts/extensions/v3-config-engine/IAaveV3ConfigEngine.sol';
/**
* @title wstETH Borrow Rate Update
* @author TokenLogic
* - Snapshot: https://snapshot.org/#/s:aave.eth/proposal/0xcb271a2308f78eeab5cbf5576938b61e7437c99781320c1340c885a656c9dbdc
* - Discussion: https://governance.aave.com/t/arfc-wsteth-borrow-rate-update/20762
*/
contract AaveV3Scroll_WstETHBorrowRateUpdate_20250128 is AaveV3PayloadScroll {
function rateStrategiesUpdates()
public
pure
override
returns (IAaveV3ConfigEngine.RateStrategyUpdate[] memory)
{
IAaveV3ConfigEngine.RateStrategyUpdate[]
memory rateStrategies = new IAaveV3ConfigEngine.RateStrategyUpdate[](1);
rateStrategies[0] = IAaveV3ConfigEngine.RateStrategyUpdate({
asset: AaveV3ScrollAssets.wstETH_UNDERLYING,
params: IAaveV3ConfigEngine.InterestRateInputData({
optimalUsageRatio: 90_00,
baseVariableBorrowRate: 0,
variableRateSlope1: 75,
variableRateSlope2: 85_00
})
});

return rateStrategies;
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,32 @@
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import {AaveV3Scroll} from 'aave-address-book/AaveV3Scroll.sol';

import 'forge-std/Test.sol';
import {ProtocolV3TestBase, ReserveConfig} from 'aave-helpers/src/ProtocolV3TestBase.sol';
import {AaveV3Scroll_WstETHBorrowRateUpdate_20250128} from './AaveV3Scroll_WstETHBorrowRateUpdate_20250128.sol';

/**
* @dev Test for AaveV3Scroll_WstETHBorrowRateUpdate_20250128
* command: FOUNDRY_PROFILE=scroll forge test --match-path=src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Scroll_WstETHBorrowRateUpdate_20250128.t.sol -vv
*/
contract AaveV3Scroll_WstETHBorrowRateUpdate_20250128_Test is ProtocolV3TestBase {
AaveV3Scroll_WstETHBorrowRateUpdate_20250128 internal proposal;

function setUp() public {
vm.createSelectFork(vm.rpcUrl('scroll'), 13028907);
proposal = new AaveV3Scroll_WstETHBorrowRateUpdate_20250128();
}

/**
* @dev executes the generic test suite including e2e and config snapshots
*/
function test_defaultProposalExecution() public {
defaultTest(
'AaveV3Scroll_WstETHBorrowRateUpdate_20250128',
AaveV3Scroll.POOL,
address(proposal)
);
}
}
Loading

2 comments on commit f22aeb2

@github-actions
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🌈Test Results No files changed, compilation skipped 2025-02-04T07:55:50.618569Z ERROR cheatcodes: non-empty stderr input=["npx", "@bgd-labs/aave-cli@^1.1.12", "diff-snapshots", "./reports/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_before.json", "./reports/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_after.json", "-o", "./diffs/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_before_AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_after.md"] stderr="npm warn exec The following package was not found and will be installed: @bgd-labs/aave-cli@1.1.14\n"

Ran 1 test for src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128.t.sol:AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_Test
[PASS] test_defaultProposalExecution() (gas: 45852072)
Logs:
0xDA10009cBd5D07dd0CeCc66161FC93D7c9000da1
0xf97f4df75117a78c1A5a0DBb814Af92458539FB4
0xFF970A61A04b1cA14834A43f5dE4533eBDDB5CC8
0x2f2a2543B76A4166549F7aaB2e75Bef0aefC5B0f
0x82aF49447D8a07e3bd95BD0d56f35241523fBab1
0xFd086bC7CD5C481DCC9C85ebE478A1C0b69FCbb9
0xD22a58f79e9481D1a88e00c343885A588b34b68B
0x5979D7b546E38E414F7E9822514be443A4800529
0x3F56e0c36d275367b8C502090EDF38289b3dEa0d
0xEC70Dcb4A1EFa46b8F2D97C310C9c4790ba5ffA8
0x93b346b6BC2548dA6A1E7d98E9a421B42541425b
0xaf88d065e77c8cC2239327C5EDb3A432268e5831
0x17FC002b466eEc40DaE837Fc4bE5c67993ddBd6F
0x912CE59144191C1204E64559FE8253a0e49E6548
0x35751007a407ca6FEFfE80b3cB397736D2cf4dbe
0x7dfF72693f6A4149b17e7C6314655f6A9F7c8B33
0x2416092f143378750bb29b79eD961ab195CcEea5
E2E: Collateral DAI, TestAsset DAI
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: DAI, Amount: 999946282885683381088
WITHDRAW: DAI, Amount: 499973141442841690544
WITHDRAW: DAI, Amount: 499973141442841690544
BORROW: DAI, Amount 999946282885683381088
REPAY: DAI, Amount: 999946282885683381088
E2E: Collateral DAI, TestAsset LINK
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: LINK, Amount: 41779296687319565662
WITHDRAW: LINK, Amount: 20889648343659782831
WITHDRAW: LINK, Amount: 20889648343659782830
BORROW: LINK, Amount 41779296687319565662
REPAY: LINK, Amount: 41779296687319565662
E2E: Collateral DAI, TestAsset USDC
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: USDC, Amount: 999947462
WITHDRAW: USDC, Amount: 499973731
WITHDRAW: USDC, Amount: 499973731
BORROW: USDC, Amount 999947462
REPAY: USDC, Amount: 999947462
E2E: Collateral DAI, TestAsset WBTC
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: WBTC, Amount: 973812
WITHDRAW: WBTC, Amount: 486906
WITHDRAW: WBTC, Amount: 486906
BORROW: WBTC, Amount 973812
REPAY: WBTC, Amount: 973812
E2E: Collateral DAI, TestAsset WETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: WETH, Amount: 314048652417232477
WITHDRAW: WETH, Amount: 157024326208616238
WITHDRAW: WETH, Amount: 157024326208616238
BORROW: WETH, Amount 314048652417232477
REPAY: WETH, Amount: 314048652417232477
E2E: Collateral DAI, TestAsset USDT
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: USDT, Amount: 1000320102
WITHDRAW: USDT, Amount: 500160051
WITHDRAW: USDT, Amount: 500160050
BORROW: USDT, Amount 1000320102
REPAY: USDT, Amount: 1000320102
E2E: Collateral DAI, TestAsset AAVE
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: AAVE, Amount: 3363885612823396788
WITHDRAW: AAVE, Amount: 1681942806411698394
WITHDRAW: AAVE, Amount: 1681942806411698395
E2E: TestAsset EURS SKIPPED
E2E: Collateral DAI, TestAsset wstETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: wstETH, Amount: 263450902019463002
WITHDRAW: wstETH, Amount: 131725451009731501
WITHDRAW: wstETH, Amount: 131725451009731502
BORROW: wstETH, Amount 263450902019463002
REPAY: wstETH, Amount: 263450902019463002
E2E: TestAsset MAI SKIPPED
E2E: Collateral DAI, TestAsset rETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: rETH, Amount: 278622316018840849
WITHDRAW: rETH, Amount: 139311158009420424
WITHDRAW: rETH, Amount: 139311158009420424
Skip Borrowing: rETH, borrow cap fully utilized
E2E: Collateral DAI, TestAsset LUSD
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: LUSD, Amount: 1003349421171732323712
WITHDRAW: LUSD, Amount: 501674710585866161856
WITHDRAW: LUSD, Amount: 501674710585866161855
BORROW: LUSD, Amount 1003349421171732323712
REPAY: LUSD, Amount: 1003349421171732323712
E2E: Collateral DAI, TestAsset USDC
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: USDC, Amount: 999947462
WITHDRAW: USDC, Amount: 499973731
WITHDRAW: USDC, Amount: 499973731
BORROW: USDC, Amount 999947462
REPAY: USDC, Amount: 999947462
E2E: Collateral DAI, TestAsset FRAX
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: FRAX, Amount: 1002760750760957530224
WITHDRAW: FRAX, Amount: 501380375380478765112
WITHDRAW: FRAX, Amount: 501380375380478765112
BORROW: FRAX, Amount 1002760750760957530224
REPAY: FRAX, Amount: 1002760750760957530224
E2E: Collateral DAI, TestAsset ARB
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: ARB, Amount: 1576466632231380529959
WITHDRAW: ARB, Amount: 788233316115690264979
WITHDRAW: ARB, Amount: 788233316115690264980
BORROW: ARB, Amount 1576466632231380529959
REPAY: ARB, Amount: 1576466632231380529959
E2E: Collateral DAI, TestAsset weETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: weETH, Amount: 296652148562093958
WITHDRAW: weETH, Amount: 148326074281046979
WITHDRAW: weETH, Amount: 148326074281046978
Skip Borrowing: weETH, borrow cap fully utilized
E2E: Collateral DAI, TestAsset GHO
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: GHO, Amount: 1000000000000000000000
WITHDRAW: GHO, Amount: 500000000000000000000
WITHDRAW: GHO, Amount: 500000000000000000001
BORROW: GHO, Amount 1000000000000000000000
REPAY: GHO, Amount: 1000000000000000000000
E2E: Collateral DAI, TestAsset ezETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: ezETH, Amount: 303457345015907193
WITHDRAW: ezETH, Amount: 151728672507953596
WITHDRAW: ezETH, Amount: 151728672507953597

Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 58.84s (58.42s CPU time)

Ran 1 test suite in 58.85s (58.84s CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests)
No files changed, compilation skipped

Ran 1 test for src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Base_WstETHBorrowRateUpdate_20250128.t.sol:AaveV3Base_WstETHBorrowRateUpdate_20250128_Test
[PASS] test_defaultProposalExecution() (gas: 14392486)
Logs:
0x4200000000000000000000000000000000000006
0x2Ae3F1Ec7F1F5012CFEab0185bfc7aa3cf0DEc22
0xd9aAEc86B65D86f6A7B5B1b0c42FFA531710b6CA
0xc1CBa3fCea344f92D9239c08C0568f6F2F0ee452
0x833589fCD6eDb6E08f4c7C32D4f71b54bdA02913
0x04C0599Ae5A44757c0af6F9eC3b93da8976c150A
0xcbB7C0000aB88B473b1f5aFd9ef808440eed33Bf
0x2416092f143378750bb29b79eD961ab195CcEea5
E2E: Collateral WETH, TestAsset WETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: WETH, Amount: 313909650524386071
WITHDRAW: WETH, Amount: 156954825262193035
WITHDRAW: WETH, Amount: 156954825262193035
BORROW: WETH, Amount 313909650524386071
REPAY: WETH, Amount: 313909650524386071
E2E: Collateral WETH, TestAsset cbETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: cbETH, Amount: 287563726634014759
WITHDRAW: cbETH, Amount: 143781863317007379
WITHDRAW: cbETH, Amount: 143781863317007381
BORROW: cbETH, Amount 287563726634014759
REPAY: cbETH, Amount: 287563726634014759
E2E: Collateral WETH, TestAsset USDbC
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: USDbC, Amount: 999969050
WITHDRAW: USDbC, Amount: 499984525
WITHDRAW: USDbC, Amount: 499984525
BORROW: USDbC, Amount 999969050
REPAY: USDbC, Amount: 999969050
E2E: Collateral WETH, TestAsset wstETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: wstETH, Amount: 263334295328774631
WITHDRAW: wstETH, Amount: 131667147664387315
WITHDRAW: wstETH, Amount: 131667147664387315
BORROW: wstETH, Amount 263334295328774631
REPAY: wstETH, Amount: 263334295328774631
E2E: Collateral WETH, TestAsset USDC
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: USDC, Amount: 999969050
WITHDRAW: USDC, Amount: 499984525
WITHDRAW: USDC, Amount: 499984525
BORROW: USDC, Amount 999969050
REPAY: USDC, Amount: 999969050
E2E: Collateral WETH, TestAsset weETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: weETH, Amount: 296520846581734150
WITHDRAW: weETH, Amount: 148260423290867075
WITHDRAW: weETH, Amount: 148260423290867076
Skip Borrowing: weETH, borrow cap fully utilized
E2E: Collateral WETH, TestAsset cbBTC
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: cbBTC, Amount: 974218
WITHDRAW: cbBTC, Amount: 487109
WITHDRAW: cbBTC, Amount: 487110
BORROW: cbBTC, Amount 974218
REPAY: cbBTC, Amount: 974218
E2E: Collateral WETH, TestAsset ezETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: ezETH, Amount: 303336097833584809
WITHDRAW: ezETH, Amount: 151668048916792404
WITHDRAW: ezETH, Amount: 151668048916792405

Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 23.13s (22.79s CPU time)

Ran 1 test suite in 23.14s (23.13s CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests)
No files changed, compilation skipped

Ran 1 test for src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Scroll_WstETHBorrowRateUpdate_20250128.t.sol:AaveV3Scroll_WstETHBorrowRateUpdate_20250128_Test
[PASS] test_defaultProposalExecution() (gas: 8127574)
Logs:
0x5300000000000000000000000000000000000004
0x06eFdBFf2a14a7c8E15944D1F4A48F9F95F663A4
0xf610A9dfB7C89644979b4A0f27063E9e7d7Cda32
0x01f0a31698C4d065659b9bdC21B3610292a1c506
0xd29687c813D741E2F938F4aC377128810E217b1b
E2E: Collateral WETH, TestAsset WETH
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: WETH, Amount: 313074227050258150
WITHDRAW: WETH, Amount: 156537113525129075
WITHDRAW: WETH, Amount: 156537113525129075
BORROW: WETH, Amount 313074227050258150
REPAY: WETH, Amount: 313074227050258150
E2E: Collateral WETH, TestAsset USDC
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: USDC, Amount: 999860129
WITHDRAW: USDC, Amount: 499930064
WITHDRAW: USDC, Amount: 499930065
BORROW: USDC, Amount 999860129
REPAY: USDC, Amount: 999860129
E2E: Collateral WETH, TestAsset wstETH
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: wstETH, Amount: 262654371753065696
WITHDRAW: wstETH, Amount: 131327185876532848
WITHDRAW: wstETH, Amount: 131327185876532848
BORROW: wstETH, Amount 262654371753065696
REPAY: wstETH, Amount: 262654371753065696
E2E: Collateral WETH, TestAsset weETH
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: weETH, Amount: 295731700802302158
WITHDRAW: weETH, Amount: 147865850401151079
WITHDRAW: weETH, Amount: 147865850401151080
Skip Borrowing: weETH, borrow cap fully utilized
E2E: Collateral WETH, TestAsset SCR
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: SCR, Amount: 1520912616923769593479
WITHDRAW: SCR, Amount: 760456308461884796739
WITHDRAW: SCR, Amount: 760456308461884796740
BORROW: SCR, Amount 1520912616923769593479
REPAY: SCR, Amount: 1520912616923769593479

Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 16.27s (15.86s CPU time)

Ran 1 test suite in 16.27s (16.27s CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests)

🌈Test Results
No files changed, compilation skipped
2025-02-04T07:55:50.618569Z ERROR cheatcodes: non-empty stderr input=["npx", "@bgd-labs/aave-cli@^1.1.12", "diff-snapshots", "./reports/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_before.json", "./reports/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_after.json", "-o", "./diffs/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_before_AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_after.md"] stderr="npm warn exec The following package was not found and will be installed: @bgd-labs/aave-cli@1.1.14\n"

Ran 1 test for src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128.t.sol:AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128_Test
[PASS] test_defaultProposalExecution() (gas: 45852072)
Logs:
0xDA10009cBd5D07dd0CeCc66161FC93D7c9000da1
0xf97f4df75117a78c1A5a0DBb814Af92458539FB4
0xFF970A61A04b1cA14834A43f5dE4533eBDDB5CC8
0x2f2a2543B76A4166549F7aaB2e75Bef0aefC5B0f
0x82aF49447D8a07e3bd95BD0d56f35241523fBab1
0xFd086bC7CD5C481DCC9C85ebE478A1C0b69FCbb9
0xD22a58f79e9481D1a88e00c343885A588b34b68B
0x5979D7b546E38E414F7E9822514be443A4800529
0x3F56e0c36d275367b8C502090EDF38289b3dEa0d
0xEC70Dcb4A1EFa46b8F2D97C310C9c4790ba5ffA8
0x93b346b6BC2548dA6A1E7d98E9a421B42541425b
0xaf88d065e77c8cC2239327C5EDb3A432268e5831
0x17FC002b466eEc40DaE837Fc4bE5c67993ddBd6F
0x912CE59144191C1204E64559FE8253a0e49E6548
0x35751007a407ca6FEFfE80b3cB397736D2cf4dbe
0x7dfF72693f6A4149b17e7C6314655f6A9F7c8B33
0x2416092f143378750bb29b79eD961ab195CcEea5
E2E: Collateral DAI, TestAsset DAI
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: DAI, Amount: 999946282885683381088
WITHDRAW: DAI, Amount: 499973141442841690544
WITHDRAW: DAI, Amount: 499973141442841690544
BORROW: DAI, Amount 999946282885683381088
REPAY: DAI, Amount: 999946282885683381088
E2E: Collateral DAI, TestAsset LINK
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: LINK, Amount: 41779296687319565662
WITHDRAW: LINK, Amount: 20889648343659782831
WITHDRAW: LINK, Amount: 20889648343659782830
BORROW: LINK, Amount 41779296687319565662
REPAY: LINK, Amount: 41779296687319565662
E2E: Collateral DAI, TestAsset USDC
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: USDC, Amount: 999947462
WITHDRAW: USDC, Amount: 499973731
WITHDRAW: USDC, Amount: 499973731
BORROW: USDC, Amount 999947462
REPAY: USDC, Amount: 999947462
E2E: Collateral DAI, TestAsset WBTC
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: WBTC, Amount: 973812
WITHDRAW: WBTC, Amount: 486906
WITHDRAW: WBTC, Amount: 486906
BORROW: WBTC, Amount 973812
REPAY: WBTC, Amount: 973812
E2E: Collateral DAI, TestAsset WETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: WETH, Amount: 314048652417232477
WITHDRAW: WETH, Amount: 157024326208616238
WITHDRAW: WETH, Amount: 157024326208616238
BORROW: WETH, Amount 314048652417232477
REPAY: WETH, Amount: 314048652417232477
E2E: Collateral DAI, TestAsset USDT
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: USDT, Amount: 1000320102
WITHDRAW: USDT, Amount: 500160051
WITHDRAW: USDT, Amount: 500160050
BORROW: USDT, Amount 1000320102
REPAY: USDT, Amount: 1000320102
E2E: Collateral DAI, TestAsset AAVE
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: AAVE, Amount: 3363885612823396788
WITHDRAW: AAVE, Amount: 1681942806411698394
WITHDRAW: AAVE, Amount: 1681942806411698395
E2E: TestAsset EURS SKIPPED
E2E: Collateral DAI, TestAsset wstETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: wstETH, Amount: 263450902019463002
WITHDRAW: wstETH, Amount: 131725451009731501
WITHDRAW: wstETH, Amount: 131725451009731502
BORROW: wstETH, Amount 263450902019463002
REPAY: wstETH, Amount: 263450902019463002
E2E: TestAsset MAI SKIPPED
E2E: Collateral DAI, TestAsset rETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: rETH, Amount: 278622316018840849
WITHDRAW: rETH, Amount: 139311158009420424
WITHDRAW: rETH, Amount: 139311158009420424
Skip Borrowing: rETH, borrow cap fully utilized
E2E: Collateral DAI, TestAsset LUSD
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: LUSD, Amount: 1003349421171732323712
WITHDRAW: LUSD, Amount: 501674710585866161856
WITHDRAW: LUSD, Amount: 501674710585866161855
BORROW: LUSD, Amount 1003349421171732323712
REPAY: LUSD, Amount: 1003349421171732323712
E2E: Collateral DAI, TestAsset USDC
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: USDC, Amount: 999947462
WITHDRAW: USDC, Amount: 499973731
WITHDRAW: USDC, Amount: 499973731
BORROW: USDC, Amount 999947462
REPAY: USDC, Amount: 999947462
E2E: Collateral DAI, TestAsset FRAX
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: FRAX, Amount: 1002760750760957530224
WITHDRAW: FRAX, Amount: 501380375380478765112
WITHDRAW: FRAX, Amount: 501380375380478765112
BORROW: FRAX, Amount 1002760750760957530224
REPAY: FRAX, Amount: 1002760750760957530224
E2E: Collateral DAI, TestAsset ARB
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: ARB, Amount: 1576466632231380529959
WITHDRAW: ARB, Amount: 788233316115690264979
WITHDRAW: ARB, Amount: 788233316115690264980
BORROW: ARB, Amount 1576466632231380529959
REPAY: ARB, Amount: 1576466632231380529959
E2E: Collateral DAI, TestAsset weETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: weETH, Amount: 296652148562093958
WITHDRAW: weETH, Amount: 148326074281046979
WITHDRAW: weETH, Amount: 148326074281046978
Skip Borrowing: weETH, borrow cap fully utilized
E2E: Collateral DAI, TestAsset GHO
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: GHO, Amount: 1000000000000000000000
WITHDRAW: GHO, Amount: 500000000000000000000
WITHDRAW: GHO, Amount: 500000000000000000001
BORROW: GHO, Amount 1000000000000000000000
REPAY: GHO, Amount: 1000000000000000000000
E2E: Collateral DAI, TestAsset ezETH
SUPPLY: DAI, Amount: 99994628288568338108876
SUPPLY: ezETH, Amount: 303457345015907193
WITHDRAW: ezETH, Amount: 151728672507953596
WITHDRAW: ezETH, Amount: 151728672507953597

Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 58.84s (58.42s CPU time)

Ran 1 test suite in 58.85s (58.84s CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests)
No files changed, compilation skipped

Ran 1 test for src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Base_WstETHBorrowRateUpdate_20250128.t.sol:AaveV3Base_WstETHBorrowRateUpdate_20250128_Test
[PASS] test_defaultProposalExecution() (gas: 14392486)
Logs:
0x4200000000000000000000000000000000000006
0x2Ae3F1Ec7F1F5012CFEab0185bfc7aa3cf0DEc22
0xd9aAEc86B65D86f6A7B5B1b0c42FFA531710b6CA
0xc1CBa3fCea344f92D9239c08C0568f6F2F0ee452
0x833589fCD6eDb6E08f4c7C32D4f71b54bdA02913
0x04C0599Ae5A44757c0af6F9eC3b93da8976c150A
0xcbB7C0000aB88B473b1f5aFd9ef808440eed33Bf
0x2416092f143378750bb29b79eD961ab195CcEea5
E2E: Collateral WETH, TestAsset WETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: WETH, Amount: 313909650524386071
WITHDRAW: WETH, Amount: 156954825262193035
WITHDRAW: WETH, Amount: 156954825262193035
BORROW: WETH, Amount 313909650524386071
REPAY: WETH, Amount: 313909650524386071
E2E: Collateral WETH, TestAsset cbETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: cbETH, Amount: 287563726634014759
WITHDRAW: cbETH, Amount: 143781863317007379
WITHDRAW: cbETH, Amount: 143781863317007381
BORROW: cbETH, Amount 287563726634014759
REPAY: cbETH, Amount: 287563726634014759
E2E: Collateral WETH, TestAsset USDbC
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: USDbC, Amount: 999969050
WITHDRAW: USDbC, Amount: 499984525
WITHDRAW: USDbC, Amount: 499984525
BORROW: USDbC, Amount 999969050
REPAY: USDbC, Amount: 999969050
E2E: Collateral WETH, TestAsset wstETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: wstETH, Amount: 263334295328774631
WITHDRAW: wstETH, Amount: 131667147664387315
WITHDRAW: wstETH, Amount: 131667147664387315
BORROW: wstETH, Amount 263334295328774631
REPAY: wstETH, Amount: 263334295328774631
E2E: Collateral WETH, TestAsset USDC
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: USDC, Amount: 999969050
WITHDRAW: USDC, Amount: 499984525
WITHDRAW: USDC, Amount: 499984525
BORROW: USDC, Amount 999969050
REPAY: USDC, Amount: 999969050
E2E: Collateral WETH, TestAsset weETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: weETH, Amount: 296520846581734150
WITHDRAW: weETH, Amount: 148260423290867075
WITHDRAW: weETH, Amount: 148260423290867076
Skip Borrowing: weETH, borrow cap fully utilized
E2E: Collateral WETH, TestAsset cbBTC
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: cbBTC, Amount: 974218
WITHDRAW: cbBTC, Amount: 487109
WITHDRAW: cbBTC, Amount: 487110
BORROW: cbBTC, Amount 974218
REPAY: cbBTC, Amount: 974218
E2E: Collateral WETH, TestAsset ezETH
SUPPLY: WETH, Amount: 31390965052438607120
SUPPLY: ezETH, Amount: 303336097833584809
WITHDRAW: ezETH, Amount: 151668048916792404
WITHDRAW: ezETH, Amount: 151668048916792405

Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 23.13s (22.79s CPU time)

Ran 1 test suite in 23.14s (23.13s CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests)
No files changed, compilation skipped

Ran 1 test for src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3Scroll_WstETHBorrowRateUpdate_20250128.t.sol:AaveV3Scroll_WstETHBorrowRateUpdate_20250128_Test
[PASS] test_defaultProposalExecution() (gas: 8127574)
Logs:
0x5300000000000000000000000000000000000004
0x06eFdBFf2a14a7c8E15944D1F4A48F9F95F663A4
0xf610A9dfB7C89644979b4A0f27063E9e7d7Cda32
0x01f0a31698C4d065659b9bdC21B3610292a1c506
0xd29687c813D741E2F938F4aC377128810E217b1b
E2E: Collateral WETH, TestAsset WETH
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: WETH, Amount: 313074227050258150
WITHDRAW: WETH, Amount: 156537113525129075
WITHDRAW: WETH, Amount: 156537113525129075
BORROW: WETH, Amount 313074227050258150
REPAY: WETH, Amount: 313074227050258150
E2E: Collateral WETH, TestAsset USDC
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: USDC, Amount: 999860129
WITHDRAW: USDC, Amount: 499930064
WITHDRAW: USDC, Amount: 499930065
BORROW: USDC, Amount 999860129
REPAY: USDC, Amount: 999860129
E2E: Collateral WETH, TestAsset wstETH
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: wstETH, Amount: 262654371753065696
WITHDRAW: wstETH, Amount: 131327185876532848
WITHDRAW: wstETH, Amount: 131327185876532848
BORROW: wstETH, Amount 262654371753065696
REPAY: wstETH, Amount: 262654371753065696
E2E: Collateral WETH, TestAsset weETH
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: weETH, Amount: 295731700802302158
WITHDRAW: weETH, Amount: 147865850401151079
WITHDRAW: weETH, Amount: 147865850401151080
Skip Borrowing: weETH, borrow cap fully utilized
E2E: Collateral WETH, TestAsset SCR
SUPPLY: WETH, Amount: 31307422705025815005
SUPPLY: SCR, Amount: 1520912616923769593479
WITHDRAW: SCR, Amount: 760456308461884796739
WITHDRAW: SCR, Amount: 760456308461884796740
BORROW: SCR, Amount 1520912616923769593479
REPAY: SCR, Amount: 1520912616923769593479

Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 16.27s (15.86s CPU time)

Ran 1 test suite in 16.27s (16.27s CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests)
Compiling 113 files with Solc 0.8.22
Solc 0.8.22 finished in 6.19s
Compiler run successful!

No files changed, compilation skipped
2025-02-04T07:58:25.116894Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:58:27.308338Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:59:14.092141Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:59:50.563673Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:59:51.204332Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:59:51.773338Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:59:53.754071Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:59:55.375052Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:59:57.588264Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T07:59:58.689147Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:00.707635Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:02.762437Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:05.572497Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:07.000751Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:07.930099Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:10.487156Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:11.049324Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:11.572049Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:13.164717Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:14.066347Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:16.550583Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:17.788363Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:19.716156Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:21.689000Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:24.334417Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:26.633360Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:27.642585Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:30.011030Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:30.520836Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:31.088294Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:32.673638Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:33.599332Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:35.598292Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:36.747968Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:38.869404Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:40.652735Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:43.203750Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:44.953227Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:45.861577Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:48.284255Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:48.805960Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:49.312476Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:50.858748Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:51.832705Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:53.903051Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:55.006419Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:56.828578Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:00:58.575245Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:01.287328Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:03.236753Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:04.163947Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:06.473730Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:06.972280Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:07.466806Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:09.056978Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:09.974721Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:12.124306Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:13.595476Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:15.422916Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:17.200427Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:20.044551Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:21.957299Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:22.886409Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:25.398039Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:25.923988Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:26.477437Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:28.057981Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:29.030006Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:31.045808Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:32.261904Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:33.798676Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:35.351174Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:37.851403Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:38.368612Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:38.881518Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:40.436706Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:41.389888Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:42.957353Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:44.226948Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:45.742571Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2
2025-02-04T08:01:47.200534Z ERROR foundry_zksync_core::vm::inspect: reverting initiator tx nonce for CALL address=0x1804c8ab1f12e6bbf3894d4083f33e07309d1f38 from=3 to=2 deploy_nonce=2

Ran 1 test for zksync/src/20250128_Multi_WstETHBorrowRateUpdate/AaveV3ZkSync_WstETHBorrowRateUpdate_20250128.t.sol:AaveV3ZkSync_WstETHBorrowRateUpdate_20250128_Test
[PASS] test_defaultProposalExecution() (gas: 115402033)
Logs:
0x1d17CBcF0D6D143135aE902365D2E5e2A16538D4
0x493257fD37EDB34451f62EDf8D2a0C418852bA4C
0x5AEa5775959fBC2557Cc8789bC1bf90A239D9a91
0x703b52F2b28fEbcB60E1372858AF5b18849FE867
0x5A7d6b2F92C77FAD6CCaBd7EE0624E64907Eaf3E
0xc1Fa6E2E8667d9bE0Ca938a54c7E0285E9Df924a
0xAD17Da2f6Ac76746EF261E835C50b2651ce36DA8
E2E: Collateral USDC, TestAsset USDC
SUPPLY: USDC, Amount: 100003241105
SUPPLY: USDC, Amount: 1000032411
WITHDRAW: USDC, Amount: 500016205
WITHDRAW: USDC, Amount: 500016206
BORROW: USDC, Amount 1000032411
REPAY: USDC, Amount: 1000032411
E2E: Collateral USDC, TestAsset USDT
SUPPLY: USDC, Amount: 100003241105
SUPPLY: USDT, Amount: 999896860
WITHDRAW: USDT, Amount: 499948430
WITHDRAW: USDT, Amount: 499948431
BORROW: USDT, Amount 999896860
REPAY: USDT, Amount: 999896860
E2E: Collateral USDC, TestAsset WETH
SUPPLY: USDC, Amount: 100003241105
SUPPLY: WETH, Amount: 313759942268170622
WITHDRAW: WETH, Amount: 156879971134085311
WITHDRAW: WETH, Amount: 156879971134085311
BORROW: WETH, Amount 313759942268170622
REPAY: WETH, Amount: 313759942268170622
E2E: Collateral USDC, TestAsset wstETH
SUPPLY: USDC, Amount: 100003241105
SUPPLY: wstETH, Amount: 263208707223486795
WITHDRAW: wstETH, Amount: 131604353611743397
WITHDRAW: wstETH, Amount: 131604353611743397
BORROW: wstETH, Amount 263208707223486795
REPAY: wstETH, Amount: 263208707223486795
E2E: Collateral USDC, TestAsset ZK
SUPPLY: USDC, Amount: 100003241105
SUPPLY: ZK, Amount: 7074341638775485227324
WITHDRAW: ZK, Amount: 3537170819387742613662
WITHDRAW: ZK, Amount: 3537170819387742613661
BORROW: ZK, Amount 7074341638775485227324
REPAY: ZK, Amount: 7074341638775485227324
E2E: Collateral USDC, TestAsset weETH
SUPPLY: USDC, Amount: 100003241105
SUPPLY: weETH, Amount: 296389711512449792
WITHDRAW: weETH, Amount: 148194855756224896
WITHDRAW: weETH, Amount: 148194855756224896
E2E: Collateral USDC, TestAsset sUSDe
SUPPLY: USDC, Amount: 100003241105
SUPPLY: sUSDe, Amount: 867858675185613708084
WITHDRAW: sUSDe, Amount: 433929337592806854042
WITHDRAW: sUSDe, Amount: 433929337592806854042

Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 216.97s (200.09s CPU time)

Ran 1 test suite in 216.98s (216.97s CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests)

@github-actions
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🔧 Build logs
Compiling 210 files with Solc 0.8.22
Solc 0.8.22 finished in 47.52s
Compiler run successful!

╭-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------╮
| Contract                                                  | Runtime Size (B) | Initcode Size (B) | Runtime Margin (B) | Initcode Margin (B) |
+=============================================================================================================================================+
| AaveV2Avalanche                                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV2AvalancheAssets                                     | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV2Ethereum                                            | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV2EthereumAssets                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV2Polygon                                             | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV2PolygonAssets                                       | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Arbitrum                                            | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ArbitrumAssets                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ArbitrumEModes                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ArbitrumExternalLibraries                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Arbitrum_UpdatePriceCapAdaptersCAPO_20241101        | 3,645            | 3,715             | 20,931             | 45,437              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Arbitrum_WstETHBorrowRateUpdate_20250128            | 3,076            | 3,146             | 21,500             | 46,006              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Avalanche                                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3AvalancheAssets                                     | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3AvalancheEModes                                     | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3AvalancheExternalLibraries                          | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Avalanche_UpdatePriceCapAdaptersCAPO_20241101       | 4,145            | 4,215             | 20,431             | 44,937              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BNB                                                 | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BNBAssets                                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BNBEModes                                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BNBExternalLibraries                                | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BNB_UpdatePriceCapAdaptersCAPO_20241101             | 3,215            | 3,285             | 21,361             | 45,867              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Base                                                | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BaseAssets                                          | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BaseEModes                                          | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BaseExternalLibraries                               | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Base_UpdatePriceCapAdaptersCAPO_20241101            | 3,093            | 3,163             | 21,483             | 45,989              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Base_WstETHBorrowRateUpdate_20250128                | 3,072            | 3,142             | 21,504             | 46,010              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Ethereum                                            | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumAssets                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumEModes                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumEtherFi                                     | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumEtherFiAssets                               | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumEtherFiEModes                               | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumEtherFiExternalLibraries                    | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumEtherFi_UpdatePriceCapAdaptersCAPO_20241101 | 3,223            | 3,293             | 21,353             | 45,859              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumExternalLibraries                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumLido                                        | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumLidoAssets                                  | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumLidoEModes                                  | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumLidoExternalLibraries                       | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumLido_UpdatePriceCapAdaptersCAPO_20241101    | 3,106            | 3,176             | 21,470             | 45,976              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Ethereum_UpdatePriceCapAdaptersCAPO_20241101        | 5,588            | 5,658             | 18,988             | 43,494              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Gnosis                                              | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3GnosisAssets                                        | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3GnosisEModes                                        | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3GnosisExternalLibraries                             | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Gnosis_UpdatePriceCapAdaptersCAPO_20241101          | 3,315            | 3,385             | 21,261             | 45,767              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Metis                                               | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3MetisAssets                                         | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3MetisEModes                                         | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3MetisExternalLibraries                              | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Metis_UpdatePriceCapAdaptersCAPO_20241101           | 3,205            | 3,275             | 21,371             | 45,877              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Multi_AllowBalancerToClaimMiningRewards_20250122    | 438              | 664               | 24,138             | 48,488              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Optimism                                            | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3OptimismAssets                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3OptimismEModes                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3OptimismExternalLibraries                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Optimism_UpdatePriceCapAdaptersCAPO_20241101        | 3,645            | 3,715             | 20,931             | 45,437              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Polygon                                             | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3PolygonAssets                                       | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3PolygonEModes                                       | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3PolygonExternalLibraries                            | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Polygon_UpdatePriceCapAdaptersCAPO_20241101         | 4,143            | 4,213             | 20,433             | 44,939              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Scroll                                              | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ScrollAssets                                        | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ScrollEModes                                        | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ScrollExternalLibraries                             | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Scroll_UpdatePriceCapAdaptersCAPO_20241101          | 2,987            | 3,057             | 21,589             | 46,095              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Scroll_WstETHBorrowRateUpdate_20250128              | 3,074            | 3,144             | 21,502             | 46,008              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Address                                                   | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ChainHelpers                                              | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ChainIds                                                  | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ConfiguratorInputTypes                                    | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Create2Utils                                              | 121              | 172               | 24,455             | 48,980              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Create2UtilsZkSync                                        | 104              | 155               | 24,472             | 48,997              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| DataTypes                                                 | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ERC1967Proxy                                              | 122              | 967               | 24,454             | 48,185              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ERC1967Utils                                              | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| EngineFlags                                               | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Errors                                                    | 4,653            | 4,706             | 19,923             | 44,446              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovV3Helpers                                              | 2,468            | 2,521             | 22,108             | 46,631              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovV3StorageHelpers                                       | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Arbitrum                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Avalanche                                     | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3BNB                                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Base                                          | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Ethereum                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Gnosis                                        | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Linea                                         | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Metis                                         | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Optimism                                      | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Polygon                                       | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3PolygonZkEvm                                  | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Scroll                                        | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3ZkSync                                        | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| IpfsUtils                                                 | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| MiscEthereum                                              | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Payloads                                                  | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| PayloadsControllerUtils                                   | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| PriceFeeds                                                | 2,333            | 2,386             | 22,243             | 46,766              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ProxyAdmin                                                | 990              | 1,235             | 23,586             | 47,917              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ProxyHelpers                                              | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ReserveConfiguration                                      | 128              | 179               | 24,448             | 48,973              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| RewardsDataTypes                                          | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| SafeERC20                                                 | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| StorageHelpers                                            | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| StorageSlot                                               | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| TestNetChainIds                                           | 44               | 94                | 24,532             | 49,058              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| TransparentUpgradeableProxy                               | 1,088            | 3,582             | 23,488             | 45,570              |
|-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| WadRayMath                                                | 44               | 94                | 24,532             | 49,058              |
╰-----------------------------------------------------------+------------------+-------------------+--------------------+---------------------╯
🔧 Build logs zksync
Compiling 113 files with zksolc and solc 0.8.22
zksolc and solc 0.8.22 finished in 74.08s
Compiler run successful!

╭-----------------------------------------------------+------------------+-------------------+--------------------+---------------------╮
| Contract                                            | Runtime Size (B) | Initcode Size (B) | Runtime Margin (B) | Initcode Margin (B) |
+=======================================================================================================================================+
| AaveV2Ethereum                                      | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV2EthereumAssets                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Arbitrum                                      | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ArbitrumAssets                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ArbitrumEModes                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ArbitrumExternalLibraries                     | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Avalanche                                     | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3AvalancheAssets                               | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3AvalancheEModes                               | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3AvalancheExternalLibraries                    | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Base                                          | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BaseAssets                                    | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BaseEModes                                    | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3BaseExternalLibraries                         | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Ethereum                                      | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumAssets                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumEModes                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3EthereumExternalLibraries                     | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Gnosis                                        | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3GnosisAssets                                  | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3GnosisEModes                                  | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3GnosisExternalLibraries                       | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Optimism                                      | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3OptimismAssets                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3OptimismEModes                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3OptimismExternalLibraries                     | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3Polygon                                       | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3PolygonAssets                                 | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3PolygonEModes                                 | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3PolygonExternalLibraries                      | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ZkSync                                        | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ZkSyncAssets                                  | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ZkSyncEModes                                  | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ZkSyncExternalLibraries                       | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| AaveV3ZkSync_WstETHBorrowRateUpdate_20250128        | 16,864           | 16,864            | 434,135            | 434,135             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Address                                             | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ChainHelpers                                        | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ChainIds                                            | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ConfiguratorInputTypes                              | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Create2Utils                                        | 416              | 416               | 450,583            | 450,583             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Create2UtilsZkSync                                  | 416              | 416               | 450,583            | 450,583             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| DataTypes                                           | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Deploy_AaveV3ZkSync_WstETHBorrowRateUpdate_20250128 | 3,680            | 3,680             | 447,319            | 447,319             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| EngineFlags                                         | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| Errors                                              | 14,112           | 14,112            | 436,887            | 436,887             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovV3Helpers                                        | 11,616           | 11,616            | 439,383            | 439,383             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovV3StorageHelpers                                 | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Arbitrum                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Avalanche                               | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3BNB                                     | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Base                                    | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Ethereum                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Gnosis                                  | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Linea                                   | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Metis                                   | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Optimism                                | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Polygon                                 | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3PolygonZkEvm                            | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3Scroll                                  | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| GovernanceV3ZkSync                                  | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| IpfsUtils                                           | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| MiscEthereum                                        | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| PayloadsControllerUtils                             | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ProxyHelpers                                        | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| ReserveConfiguration                                | 480              | 480               | 450,519            | 450,519             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| SafeERC20                                           | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| StorageHelpers                                      | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| TestNetChainIds                                     | 224              | 224               | 450,775            | 450,775             |
|-----------------------------------------------------+------------------+-------------------+--------------------+---------------------|
| WadRayMath                                          | 224              | 224               | 450,775            | 450,775             |
╰-----------------------------------------------------+------------------+-------------------+--------------------+---------------------╯

Please sign in to comment.