Go to file
Jeff Washington (jwash) a3c0833a1c
tests: cleanup test (#17305)
* tests: cleanup test

* 2 more replacements
2021-05-18 18:08:37 -05:00
.buildkite Clear release cache for stable-perf (#17287) 2021-05-17 17:28:52 -06:00
.github Github issues with 1 year of inactivity are now marked stale, and will be closed 7 days later. 2020-09-15 17:51:06 -07:00
.travis
account-decoder
accounts-bench
accounts-cluster-bench Enable multiple payers in accounts-cluster-bench (#16889) 2021-04-27 21:26:16 +00:00
banking-bench
banks-client
banks-interface
banks-server
bench-exchange
bench-streamer
bench-tps
ci
clap-utils Disallow bad combination of arguments in keygen grind (#17251) 2021-05-18 10:35:07 -05:00
cli Add --no-wait option to CLI's stake-authorize command (#17244) 2021-05-17 16:54:33 +00:00
cli-config docs: update old devnet and testnet url references 2021-05-14 16:20:39 -06:00
cli-output
client get_program_accounts_with_config() now correctly defaults to RpcClient's commitment level 2021-05-18 19:57:40 +00:00
core patches flaky test_new_mark_creation_time (#17288) 2021-05-18 13:39:35 +00:00
crate-features
docs Add Contextual Search (#17299) 2021-05-18 05:47:19 +00:00
dos
download-utils Issue #17008 -- make snapshot archives to hold on to configurable. (#17158) 2021-05-12 10:32:27 -07:00
explorer Explorer: add token market prices from Coingecko (#17289) 2021-05-17 12:43:18 -07:00
faucet
frozen-abi Fix sanity test flakiness by prebuilding binaries (#16530) 2021-04-15 01:15:06 +08:00
genesis lamports -> lamports() (#16915) 2021-04-28 14:55:55 -05:00
gossip
install fix: update devnet and testnet urls 2021-05-14 16:20:39 -06:00
keygen Disallow bad combination of arguments in keygen grind (#17251) 2021-05-18 10:35:07 -05:00
ledger add data point for ledger processing (#17210) 2021-05-14 15:58:31 -05:00
ledger-tool Issue #17008 -- make snapshot archives to hold on to configurable. (#17158) 2021-05-12 10:32:27 -07:00
local-cluster Issue #17008 -- make snapshot archives to hold on to configurable. (#17158) 2021-05-12 10:32:27 -07:00
log-analyzer
logger
measure
merkle-root-bench
merkle-tree
metrics
multinode-demo Issue #17008 -- make snapshot archives to hold on to configurable. (#17158) 2021-05-12 10:32:27 -07:00
net
net-shaper =1.7.0 2021-03-16 07:51:07 +00:00
net-utils
notifier
perf
poh-bench Merge pull request from GHSA-8v47-8c53-wwrc 2021-04-13 00:28:08 -06:00
program-test
programs fix test (#17310) 2021-05-18 11:46:42 -07:00
rayon-threadlimit
remote-wallet
runtime tests: cleanup test (#17305) 2021-05-18 18:08:37 -05:00
scripts fix: update devnet and testnet urls 2021-05-14 16:20:39 -06:00
sdk Bump bpf-tools version to 1.8 2021-05-18 08:10:57 +02:00
stake-accounts fix: update devnet and testnet urls 2021-05-14 16:20:39 -06:00
stake-monitor
storage-bigtable Simplify some pattern-matches (#16402) 2021-04-08 12:40:37 -06:00
storage-proto
streamer
sys-tuner
system-test fix: update devnet and testnet urls 2021-05-14 16:20:39 -06:00
tokens fix: update devnet and testnet urls 2021-05-14 16:20:39 -06:00
transaction-status
upload-perf =1.7.0 2021-03-16 07:51:07 +00:00
validator test-validator: Hint at airdrop when wallet is unavailable 2021-05-14 11:14:27 -06:00
version
watchtower
web3.js feat: add borsh utilities and public key support (#17239) 2021-05-18 19:33:06 +02:00
.clippy.toml
.codecov.yml
.gitignore
.mergify.yml
.travis.yml
CONTRIBUTING.md
Cargo.lock Add Keccak256 syscall and sdk support (#16498) 2021-05-10 16:16:58 -07:00
Cargo.toml
LICENSE
README.md
RELEASE.md
SECURITY.md
cargo
cargo-build-bpf
cargo-test-bpf
fetch-perf-libs.sh
fetch-spl.sh
run.sh
test-abi.sh

README.md

Solana

Solana crate Solana documentation Build status codecov

Building

1. Install rustc, cargo and rustfmt.

$ curl https://sh.rustup.rs -sSf | sh
$ source $HOME/.cargo/env
$ rustup component add rustfmt

Please sure you are always using the latest stable rust version by running:

$ rustup update

On Linux systems you may need to install libssl-dev, pkg-config, zlib1g-dev, etc. On Ubuntu:

$ sudo apt-get update
$ sudo apt-get install libssl-dev libudev-dev pkg-config zlib1g-dev llvm clang make

On Mac M1s, make sure you set up your terminal & homebrew to use Rosetta. You can install it with:

$ softwareupdate --install-rosetta

2. Download the source code.

$ git clone https://github.com/solana-labs/solana.git
$ cd solana

3. Build.

$ cargo build

4. Run a minimal local cluster.

$ ./run.sh

Testing

Run the test suite:

$ cargo test

Starting a local testnet

Start your own testnet locally, instructions are in the online docs.

Accessing the remote development cluster

  • devnet - stable public cluster for development accessible via devnet.solana.com. Runs 24/7. Learn more about the public clusters

Benchmarking

First install the nightly build of rustc. cargo bench requires use of the unstable features only available in the nightly build.

$ rustup install nightly

Run the benchmarks:

$ cargo +nightly bench

Release Process

The release process for this project is described here.

Code coverage

To generate code coverage statistics:

$ scripts/coverage.sh
$ open target/cov/lcov-local/index.html

Why coverage? While most see coverage as a code quality metric, we see it primarily as a developer productivity metric. When a developer makes a change to the codebase, presumably it's a solution to some problem. Our unit-test suite is how we encode the set of problems the codebase solves. Running the test suite should indicate that your change didn't infringe on anyone else's solutions. Adding a test protects your solution from future changes. Say you don't understand why a line of code exists, try deleting it and running the unit-tests. The nearest test failure should tell you what problem was solved by that code. If no test fails, go ahead and submit a Pull Request that asks, "what problem is solved by this code?" On the other hand, if a test does fail and you can think of a better way to solve the same problem, a Pull Request with your solution would most certainly be welcome! Likewise, if rewriting a test can better communicate what code it's protecting, please send us that patch!

Disclaimer

All claims, content, designs, algorithms, estimates, roadmaps, specifications, and performance measurements described in this project are done with the Solana Foundation's ("SF") best efforts. It is up to the reader to check and validate their accuracy and truthfulness. Furthermore nothing in this project constitutes a solicitation for investment.

Any content produced by SF or developer resources that SF provides, are for educational and inspiration purposes only. SF does not encourage, induce or sanction the deployment, integration or use of any such applications (including the code comprising the Solana blockchain protocol) in violation of applicable laws or regulations and hereby prohibits any such deployment, integration or use. This includes use of any such applications by the reader (a) in violation of export control or sanctions laws of the United States or any other applicable jurisdiction, (b) if the reader is located in or ordinarily resident in a country or territory subject to comprehensive sanctions administered by the U.S. Office of Foreign Assets Control (OFAC), or (c) if the reader is or is working on behalf of a Specially Designated National (SDN) or a person subject to similar blocking or denied party prohibitions.

The reader should be aware that U.S. export control and sanctions laws prohibit U.S. persons (and other persons that are subject to such laws) from transacting with persons in certain countries and territories or that are on the SDN list. As a project based primarily on open-source software, it is possible that such sanctioned persons may nevertheless bypass prohibitions, obtain the code comprising the Solana blockchain protocol (or other project code or applications) and deploy, integrate, or otherwise use it. Accordingly, there is a risk to individuals that other persons using the Solana blockchain protocol may be sanctioned persons and that transactions with such persons would be a violation of U.S. export controls and sanctions law. This risk applies to individuals, organizations, and other ecosystem participants that deploy, integrate, or use the Solana blockchain protocol code directly (e.g., as a node operator), and individuals that transact on the Solana blockchain through light clients, third party interfaces, and/or wallet software.