Go to file
carllin 4e5ef6bce2
Add cluster state verifier logging (#16330)
* Add cluster state verifier logging

* Add duplicate-slots iterator to ledger tool
2021-04-02 21:48:44 -07:00
.buildkite Don't reuse BPF target build artifacts 2020-10-26 00:10:50 -07:00
.github
.travis Update channel_restriction.sh 2020-10-04 10:18:42 -06:00
account-decoder Simplify account.rent_epoch handling for sysvar rent (#16049) 2021-03-25 15:23:20 +09:00
accounts-bench =1.7.0 2021-03-16 07:51:07 +00:00
accounts-cluster-bench Helpful const and Arg doc (#16248) 2021-03-31 05:11:38 +00:00
banking-bench =1.7.0 2021-03-16 07:51:07 +00:00
banks-client =1.7.0 2021-03-16 07:51:07 +00:00
banks-interface =1.7.0 2021-03-16 07:51:07 +00:00
banks-server =1.7.0 2021-03-16 07:51:07 +00:00
bench-exchange =1.7.0 2021-03-16 07:51:07 +00:00
bench-streamer =1.7.0 2021-03-16 07:51:07 +00:00
bench-tps =1.7.0 2021-03-16 07:51:07 +00:00
ci debug run-sanity.sh (#16163) 2021-03-30 15:51:14 -07:00
clap-utils clap-utils: Allow `NullSigner`s outside sign-only mode 2021-03-25 05:45:21 +00:00
cli nit: fix variable names (#16283) 2021-03-31 23:18:29 -07:00
cli-config Bump version to v1.7.0 2021-03-13 09:01:21 +00:00
cli-output Drop write lock on sysvars (#15497) 2021-03-30 10:05:09 -07:00
client Rpc: enable getConfirmedSignaturesForAddress2 to return confirmed (not yet finalized) data (#16281) 2021-04-01 04:35:57 +00:00
core Add cluster state verifier logging (#16330) 2021-04-02 21:48:44 -07:00
crate-features Update to reqwest 0.11.2 2021-03-18 11:59:41 -07:00
docs Remove UNSTABLE warning from logsSubscribe 2021-04-02 12:53:42 -07:00
dos =1.7.0 2021-03-16 07:51:07 +00:00
download-utils Update to reqwest 0.11.2 2021-03-18 11:59:41 -07:00
explorer chore:(deps): bump react and react-dom in /explorer (#16273) 2021-04-01 18:38:00 +08:00
faucet =1.7.0 2021-03-16 07:51:07 +00:00
frozen-abi Allow incomplete features in frozen-abi 2021-03-30 02:32:53 +00:00
genesis set target hash/sec to half of capability for auto (#16096) 2021-03-24 14:48:38 -05:00
gossip =1.7.0 2021-03-16 07:51:07 +00:00
install Update to reqwest 0.11.2 2021-03-18 11:59:41 -07:00
keygen Implement mnemonic support for solana-keygen grind (solana-labs#9325) (#16108) 2021-03-27 23:47:50 -06:00
ledger Add cluster state verifier logging (#16330) 2021-04-02 21:48:44 -07:00
ledger-tool Add cluster state verifier logging (#16330) 2021-04-02 21:48:44 -07:00
local-cluster Skip leader slots until a vote lands (#15607) 2021-03-25 18:54:51 -07:00
log-analyzer =1.7.0 2021-03-16 07:51:07 +00:00
logger Bump version to v1.7.0 2021-03-13 09:01:21 +00:00
measure add metrics for tick producer and poh_recorder (#15931) 2021-03-17 10:38:26 -05:00
merkle-root-bench =1.7.0 2021-03-16 07:51:07 +00:00
merkle-tree =1.7.0 2021-03-16 07:51:07 +00:00
metrics Update dashboard with new poh metrics (#15991) 2021-03-22 11:38:57 -07:00
multinode-demo Skip leader slots until a vote lands (#15607) 2021-03-25 18:54:51 -07:00
net use certbot from apt not snap (#16081) 2021-03-23 22:22:47 +00:00
net-shaper =1.7.0 2021-03-16 07:51:07 +00:00
net-utils =1.7.0 2021-03-16 07:51:07 +00:00
notifier Update to reqwest 0.11.2 2021-03-18 11:59:41 -07:00
perf Refactored ShortU16Visitor::visit_seq() to reject overflows, extra leading zeros and ensure one-to-one encoding. 2021-03-24 21:53:35 -06:00
poh-bench =1.7.0 2021-03-16 07:51:07 +00:00
program-test Cleanup use (#16327) 2021-04-02 08:54:09 -07:00
programs Cleanup use (#16327) 2021-04-02 08:54:09 -07:00
ramp-tps Update to reqwest 0.11.2 2021-03-18 11:59:41 -07:00
rayon-threadlimit Bump version to v1.7.0 2021-03-13 09:01:21 +00:00
remote-wallet remote-wallet: Expose Ledger app settings 2021-03-18 07:29:16 +00:00
runtime read only account cache for executable accounts - improve replay (#16150) 2021-04-01 07:16:34 -05:00
scripts Remove stake-o-matic 2021-03-24 20:09:04 -07:00
sdk Fix BPF ELF layout (#16256) 2021-03-31 08:51:19 +00:00
stake-accounts =1.7.0 2021-03-16 07:51:07 +00:00
stake-monitor =1.7.0 2021-03-16 07:51:07 +00:00
storage-bigtable Bump goauth from 0.9.0 to 0.10.0 (#15738) 2021-04-01 19:22:17 +08:00
storage-proto =1.7.0 2021-03-16 07:51:07 +00:00
streamer Merge pull request from GHSA-qgrq-w56v-hr62 2021-04-01 09:54:45 -07:00
sys-tuner =1.7.0 2021-03-16 07:51:07 +00:00
system-test read hash mismatch errors from influx and error if > 0 (#14240) 2020-12-30 12:47:48 -06:00
tokens =1.7.0 2021-03-16 07:51:07 +00:00
transaction-status Parse SPL associated-token-account instructions (#16318) 2021-04-01 22:48:05 +00:00
upload-perf =1.7.0 2021-03-16 07:51:07 +00:00
validator Validator monitor now displays the max retransmit slot 2021-03-30 18:58:32 -07:00
version =1.7.0 2021-03-16 07:51:07 +00:00
watchtower =1.7.0 2021-03-16 07:51:07 +00:00
web3.js chore: bump @commitlint/config-conventional in /web3.js (#16323) 2021-04-02 08:51:30 +00:00
.clippy.toml
.codecov.yml
.gitignore Fix cli usage build 2021-01-29 19:03:10 +00:00
.mergify.yml Drop v1.3, add v1.7 2021-02-17 09:01:45 -08:00
.travis.yml Add PATH to GNU readlink 2020-11-07 11:27:32 -08:00
CONTRIBUTING.md
Cargo.lock Cleanup use (#16327) 2021-04-02 08:54:09 -07:00
Cargo.toml Remove stake-o-matic 2021-03-24 20:09:04 -07:00
LICENSE
README.md Legal disclaimers (#14237) 2020-12-22 11:15:32 -07:00
RELEASE.md Fix typos (#12446) 2020-09-24 07:53:30 +00:00
SECURITY.md Update SECURITY.md 2021-03-30 22:41:56 -06:00
cargo Support arbitrary toolchains with cargo wrapper script 2020-10-15 18:55:50 +00:00
cargo-build-bpf Add cargo-test-bpf 2020-11-05 14:29:17 -08:00
cargo-test-bpf Add cargo-test-bpf 2020-11-05 14:29:17 -08:00
fetch-perf-libs.sh
fetch-spl.sh Load memo v2 into genesis for test validator (#15425) 2021-02-19 15:59:31 +08:00
run.sh Skip leader slots until a vote lands (#15607) 2021-03-25 18:54:51 -07:00
test-abi.sh Update frozen_abi hashes 2020-10-24 08:37:55 -07:00

README.md

Solana

Solana crate Solana documentation Build status codecov

Building

1. Install rustc, cargo and rustfmt.

$ curl https://sh.rustup.rs -sSf | sh
$ source $HOME/.cargo/env
$ rustup component add rustfmt

Please sure you are always using the latest stable rust version by running:

$ rustup update

On Linux systems you may need to install libssl-dev, pkg-config, zlib1g-dev, etc. On Ubuntu:

$ sudo apt-get update
$ sudo apt-get install libssl-dev libudev-dev pkg-config zlib1g-dev llvm clang make

2. Download the source code.

$ git clone https://github.com/solana-labs/solana.git
$ cd solana

3. Build.

$ cargo build

4. Run a minimal local cluster.

$ ./run.sh

Testing

Run the test suite:

$ cargo test

Starting a local testnet

Start your own testnet locally, instructions are in the online docs.

Accessing the remote development cluster

  • devnet - stable public cluster for development accessible via devnet.solana.com. Runs 24/7. Learn more about the public clusters

Benchmarking

First install the nightly build of rustc. cargo bench requires use of the unstable features only available in the nightly build.

$ rustup install nightly

Run the benchmarks:

$ cargo +nightly bench

Release Process

The release process for this project is described here.

Code coverage

To generate code coverage statistics:

$ scripts/coverage.sh
$ open target/cov/lcov-local/index.html

Why coverage? While most see coverage as a code quality metric, we see it primarily as a developer productivity metric. When a developer makes a change to the codebase, presumably it's a solution to some problem. Our unit-test suite is how we encode the set of problems the codebase solves. Running the test suite should indicate that your change didn't infringe on anyone else's solutions. Adding a test protects your solution from future changes. Say you don't understand why a line of code exists, try deleting it and running the unit-tests. The nearest test failure should tell you what problem was solved by that code. If no test fails, go ahead and submit a Pull Request that asks, "what problem is solved by this code?" On the other hand, if a test does fail and you can think of a better way to solve the same problem, a Pull Request with your solution would most certainly be welcome! Likewise, if rewriting a test can better communicate what code it's protecting, please send us that patch!

Disclaimer

All claims, content, designs, algorithms, estimates, roadmaps, specifications, and performance measurements described in this project are done with the Solana Foundation's ("SF") best efforts. It is up to the reader to check and validate their accuracy and truthfulness. Furthermore nothing in this project constitutes a solicitation for investment.

Any content produced by SF or developer resources that SF provides, are for educational and inspiration purposes only. SF does not encourage, induce or sanction the deployment, integration or use of any such applications (including the code comprising the Solana blockchain protocol) in violation of applicable laws or regulations and hereby prohibits any such deployment, integration or use. This includes use of any such applications by the reader (a) in violation of export control or sanctions laws of the United States or any other applicable jurisdiction, (b) if the reader is located in or ordinarily resident in a country or territory subject to comprehensive sanctions administered by the U.S. Office of Foreign Assets Control (OFAC), or (c) if the reader is or is working on behalf of a Specially Designated National (SDN) or a person subject to similar blocking or denied party prohibitions.

The reader should be aware that U.S. export control and sanctions laws prohibit U.S. persons (and other persons that are subject to such laws) from transacting with persons in certain countries and territories or that are on the SDN list. As a project based primarily on open-source software, it is possible that such sanctioned persons may nevertheless bypass prohibitions, obtain the code comprising the Solana blockchain protocol (or other project code or applications) and deploy, integrate, or otherwise use it. Accordingly, there is a risk to individuals that other persons using the Solana blockchain protocol may be sanctioned persons and that transactions with such persons would be a violation of U.S. export controls and sanctions law. This risk applies to individuals, organizations, and other ecosystem participants that deploy, integrate, or use the Solana blockchain protocol code directly (e.g., as a node operator), and individuals that transact on the Solana blockchain through light clients, third party interfaces, and/or wallet software.