From 3bbc442955ff04e275b2cf96490ead7a8e01c9fa Mon Sep 17 00:00:00 2001 From: programmer10110 Date: Wed, 28 Oct 2020 16:25:06 +0300 Subject: [PATCH 01/11] fix read_qr command lock --- airgapped/airgapped.go | 4 +++ cmd/airgapped/main.go | 22 ++++++++---- qr/qr.go | 77 +++++++++++++++++++++++++----------------- 3 files changed, 66 insertions(+), 37 deletions(-) diff --git a/airgapped/airgapped.go b/airgapped/airgapped.go index 2f8ee9d..b72c888 100644 --- a/airgapped/airgapped.go +++ b/airgapped/airgapped.go @@ -78,6 +78,10 @@ func (am *Machine) SetQRProcessorFramesDelay(delay int) { am.qrProcessor.SetDelay(delay) } +func (am *Machine) CloseCameraReader() { + am.qrProcessor.CloseCameraReader() +} + func (am *Machine) SetQRProcessorChunkSize(chunkSize int) { am.qrProcessor.SetChunkSize(chunkSize) } diff --git a/cmd/airgapped/main.go b/cmd/airgapped/main.go index 52d5910..33903e3 100644 --- a/cmd/airgapped/main.go +++ b/cmd/airgapped/main.go @@ -33,10 +33,12 @@ type terminal struct { reader *bufio.Reader airgapped *airgapped.Machine commands map[string]*terminalCommand + + currentCommand string } func NewTerminal(machine *airgapped.Machine) *terminal { - t := terminal{bufio.NewReader(os.Stdin), machine, make(map[string]*terminalCommand)} + t := terminal{bufio.NewReader(os.Stdin), machine, make(map[string]*terminalCommand), ""} t.addCommand("read_qr", &terminalCommand{ commandHandler: t.readQRCommand, description: "Reads QR chunks from camera, handle a decoded operation and returns paths to qr chunks of operation's result", @@ -229,7 +231,9 @@ func (t *terminal) run() error { if err != nil { return fmt.Errorf("failed to read command: %w", err) } - handler, ok := t.commands[strings.Trim(command, "\n")] + + clearCommand := strings.Trim(command, "\n") + handler, ok := t.commands[clearCommand] if !ok { fmt.Printf("unknown command: %s\n", command) continue @@ -238,11 +242,12 @@ func (t *terminal) run() error { return err } t.airgapped.Lock() + + t.currentCommand = clearCommand if err := handler.commandHandler(); err != nil { fmt.Printf("failled to execute command %s: %v \n", command, err) - t.airgapped.Unlock() - continue } + t.currentCommand = "" t.airgapped.Unlock() } } @@ -288,14 +293,19 @@ func main() { c := make(chan os.Signal, 1) signal.Notify(c, os.Interrupt) + + t := NewTerminal(air) + go t.dropSensitiveData(passwordLifeDuration) go func() { for range c { + if t.currentCommand == "read_qr" { + t.airgapped.CloseCameraReader() + continue + } fmt.Printf("Intercepting SIGINT, please type `exit` to stop the machine\n>>> ") } }() - t := NewTerminal(air) - go t.dropSensitiveData(passwordLifeDuration) if err = t.run(); err != nil { log.Fatalf(err.Error()) } diff --git a/qr/qr.go b/qr/qr.go index 3da357f..5fcd114 100644 --- a/qr/qr.go +++ b/qr/qr.go @@ -30,15 +30,24 @@ type Processor interface { WriteQR(path string, data []byte) error SetDelay(delay int) SetChunkSize(chunkSize int) + CloseCameraReader() } type CameraProcessor struct { gifFramesDelay int chunkSize int + + closeCameraReader chan bool } -func NewCameraProcessor() *CameraProcessor { - return &CameraProcessor{} +func NewCameraProcessor() Processor { + return &CameraProcessor{ + closeCameraReader: make(chan bool), + } +} + +func (p *CameraProcessor) CloseCameraReader() { + p.closeCameraReader <- true } func (p *CameraProcessor) SetDelay(delay int) { @@ -73,37 +82,43 @@ func (p *CameraProcessor) ReadQR() ([]byte, error) { chunks := make([]*chunk, 0) decodedChunksCount := uint(0) // detects and scans QR-cods from camera until we scan successfully +READER: for { - webcam.Read(&img) - window.IMShow(img) - window.WaitKey(1) + select { + case <-p.closeCameraReader: + return nil, fmt.Errorf("camera reader was closed") + default: + webcam.Read(&img) + window.IMShow(img) + window.WaitKey(1) - imgObject, err := img.ToImage() - if err != nil { - return nil, fmt.Errorf("failed to get image object: %w", err) - } - data, err := ReadDataFromQR(imgObject) - if err != nil { - continue - } - decodedChunk, err := decodeChunk(data) - if err != nil { - return nil, err - } - if cap(chunks) == 0 { - chunks = make([]*chunk, decodedChunk.Total) - } - if decodedChunk.Index > decodedChunk.Total { - return nil, fmt.Errorf("invalid QR-code chunk") - } - if chunks[decodedChunk.Index] != nil { - continue - } - chunks[decodedChunk.Index] = decodedChunk - decodedChunksCount++ - window.SetWindowTitle(fmt.Sprintf("Read %d/%d chunks", decodedChunksCount, decodedChunk.Total)) - if decodedChunksCount == decodedChunk.Total { - break + imgObject, err := img.ToImage() + if err != nil { + return nil, fmt.Errorf("failed to get image object: %w", err) + } + data, err := ReadDataFromQR(imgObject) + if err != nil { + continue + } + decodedChunk, err := decodeChunk(data) + if err != nil { + return nil, err + } + if cap(chunks) == 0 { + chunks = make([]*chunk, decodedChunk.Total) + } + if decodedChunk.Index > decodedChunk.Total { + return nil, fmt.Errorf("invalid QR-code chunk") + } + if chunks[decodedChunk.Index] != nil { + continue + } + chunks[decodedChunk.Index] = decodedChunk + decodedChunksCount++ + window.SetWindowTitle(fmt.Sprintf("Read %d/%d chunks", decodedChunksCount, decodedChunk.Total)) + if decodedChunksCount == decodedChunk.Total { + break READER + } } } window.SetWindowTitle("QR-code chunks successfully read!") From b98ad0638faa72e27fb5a6a5556958904e2baf3b Mon Sep 17 00:00:00 2001 From: programmer10110 Date: Fri, 30 Oct 2020 15:08:13 +0300 Subject: [PATCH 02/11] mocks --- mocks/qrMocks/qr_mock.go | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/mocks/qrMocks/qr_mock.go b/mocks/qrMocks/qr_mock.go index f687aee..3f12893 100644 --- a/mocks/qrMocks/qr_mock.go +++ b/mocks/qrMocks/qr_mock.go @@ -84,3 +84,15 @@ func (mr *MockProcessorMockRecorder) SetChunkSize(chunkSize interface{}) *gomock mr.mock.ctrl.T.Helper() return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "SetChunkSize", reflect.TypeOf((*MockProcessor)(nil).SetChunkSize), chunkSize) } + +// CloseCameraReader mocks base method +func (m *MockProcessor) CloseCameraReader() { + m.ctrl.T.Helper() + m.ctrl.Call(m, "CloseCameraReader") +} + +// CloseCameraReader indicates an expected call of CloseCameraReader +func (mr *MockProcessorMockRecorder) CloseCameraReader() *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CloseCameraReader", reflect.TypeOf((*MockProcessor)(nil).CloseCameraReader)) +} From a928ccc79f3b9f8d70fce81a3bc429b6b7a0a94f Mon Sep 17 00:00:00 2001 From: programmer10110 Date: Mon, 2 Nov 2020 12:56:40 +0300 Subject: [PATCH 03/11] WIP --- airgapped/bls.go | 2 +- client/client.go | 4 ++-- client/flow_test.go | 2 +- client/http_server.go | 6 +++--- client/state.go | 13 ++++--------- client/types/types.go | 1 + cmd/dc4bc_cli/main.go | 29 ++++++++++++++++++++++++++++- cmd/dc4bc_d/main.go | 3 ++- 8 files changed, 42 insertions(+), 18 deletions(-) diff --git a/airgapped/bls.go b/airgapped/bls.go index 9b25c9f..e22eeaf 100644 --- a/airgapped/bls.go +++ b/airgapped/bls.go @@ -3,7 +3,6 @@ package airgapped import ( "encoding/json" "fmt" - "github.com/corestario/kyber/pairing" "github.com/corestario/kyber/sign/bls" @@ -111,6 +110,7 @@ func (am *Machine) reconstructThresholdSignature(o *client.Operation) error { Data: payload.SrcPayload, Signature: reconstructedSignature, DKGRoundID: o.DKGIdentifier, + SigningID: payload.SigningId, } respBz, err := json.Marshal(response) if err != nil { diff --git a/client/client.go b/client/client.go index 52e6087..7ca796a 100644 --- a/client/client.go +++ b/client/client.go @@ -294,8 +294,8 @@ func (c *BaseClient) GetSignatures(dkgID string) (map[string][]types.Reconstruct } //GetSignatureByDataHash returns a list of reconstructed signatures of the signed data broadcasted by users -func (c *BaseClient) GetSignatureByDataHash(dkgID, sigID string) ([]types.ReconstructedSignature, error) { - return c.state.GetSignatureByDataHash(dkgID, sigID) +func (c *BaseClient) GetSignatureByID(dkgID, sigID string) ([]types.ReconstructedSignature, error) { + return c.state.GetSignatureByID(dkgID, sigID) } // getOperationJSON returns a specific JSON-encoded operation diff --git a/client/flow_test.go b/client/flow_test.go index ec8ef8b..bd49abb 100644 --- a/client/flow_test.go +++ b/client/flow_test.go @@ -143,7 +143,7 @@ func RemoveContents(dir, mask string) error { func TestFullFlow(t *testing.T) { _ = RemoveContents("/tmp", "dc4bc_*") - defer func() { _ = RemoveContents("/tmp", "dc4bc_*") }() + //defer func() { _ = RemoveContents("/tmp", "dc4bc_*") }() var numNodes = 4 var threshold = 2 diff --git a/client/http_server.go b/client/http_server.go index be50205..26bdf12 100644 --- a/client/http_server.go +++ b/client/http_server.go @@ -70,7 +70,7 @@ func (c *BaseClient) StartHTTPServer(listenAddr string) error { mux.HandleFunc("/getOperationQRPath", c.getOperationQRPathHandler) mux.HandleFunc("/getSignatures", c.getSignaturesHandler) - mux.HandleFunc("/getSignatureByDataHash", c.getSignatureByDataHashHandler) + mux.HandleFunc("/getSignatureByID", c.getSignatureByIDHandler) mux.HandleFunc("/getOperationQR", c.getOperationQRToBodyHandler) mux.HandleFunc("/handleProcessedOperationJSON", c.handleJSONOperationHandler) @@ -237,13 +237,13 @@ func (c *BaseClient) getSignaturesHandler(w http.ResponseWriter, r *http.Request successResponse(w, signatures) } -func (c *BaseClient) getSignatureByDataHashHandler(w http.ResponseWriter, r *http.Request) { +func (c *BaseClient) getSignatureByIDHandler(w http.ResponseWriter, r *http.Request) { if r.Method != http.MethodGet { errorResponse(w, http.StatusBadRequest, "Wrong HTTP method") return } - signature, err := c.GetSignatureByDataHash(r.URL.Query().Get("dkgID"), r.URL.Query().Get("hash")) + signature, err := c.GetSignatureByID(r.URL.Query().Get("dkgID"), r.URL.Query().Get("hash")) if err != nil { errorResponse(w, http.StatusInternalServerError, fmt.Sprintf("failed to get signature: %v", err)) return diff --git a/client/state.go b/client/state.go index 07a093e..aba9c0d 100644 --- a/client/state.go +++ b/client/state.go @@ -1,9 +1,7 @@ package client import ( - "crypto/md5" "encoding/binary" - "encoding/hex" "encoding/json" "errors" "fmt" @@ -39,7 +37,7 @@ type State interface { GetOperationByID(operationID string) (*types.Operation, error) SaveSignature(signature types.ReconstructedSignature) error - GetSignatureByDataHash(dkgID, signatureID string) ([]types.ReconstructedSignature, error) + GetSignatureByID(dkgID, signatureID string) ([]types.ReconstructedSignature, error) GetSignatures(dkgID string) (map[string][]types.ReconstructedSignature, error) } @@ -311,7 +309,7 @@ func (s *LevelDBState) GetSignatures(dkgID string) (map[string][]types.Reconstru return s.getSignatures(dkgID) } -func (s *LevelDBState) GetSignatureByDataHash(dkgID, signatureID string) ([]types.ReconstructedSignature, error) { +func (s *LevelDBState) GetSignatureByID(dkgID, signatureID string) ([]types.ReconstructedSignature, error) { s.Lock() defer s.Unlock() @@ -340,12 +338,9 @@ func (s *LevelDBState) SaveSignature(signature types.ReconstructedSignature) err signatures = make(map[string][]types.ReconstructedSignature) } - dataHash := md5.Sum(signature.Data) - dataHashString := hex.EncodeToString(dataHash[:]) - - sig := signatures[dataHashString] + sig := signatures[signature.SigningID] sig = append(sig, signature) - signatures[dataHashString] = sig + signatures[signature.SigningID] = sig signaturesJSON, err := json.Marshal(signatures) if err != nil { diff --git a/client/types/types.go b/client/types/types.go index d718233..affe1f1 100644 --- a/client/types/types.go +++ b/client/types/types.go @@ -23,6 +23,7 @@ const ( ) type ReconstructedSignature struct { + SigningID string Data []byte Signature []byte Participant string diff --git a/cmd/dc4bc_cli/main.go b/cmd/dc4bc_cli/main.go index 3e09d18..d854298 100644 --- a/cmd/dc4bc_cli/main.go +++ b/cmd/dc4bc_cli/main.go @@ -63,6 +63,7 @@ func main() { getOffsetCommand(), getFSMStatusCommand(), getFSMListCommand(), + getSignatureDataCommand(), ) if err := rootCmd.Execute(); err != nil { log.Fatalf("Failed to execute root command: %v", err) @@ -121,6 +122,7 @@ func getOperationsCommand() *cobra.Command { } msgHash := md5.Sum(payload.SrcPayload) fmt.Printf("Hash of the message to sign - %s\n", hex.EncodeToString(msgHash[:])) + fmt.Printf("Signing ID: %s", payload.SigningId) } fmt.Println("-----------------------------------------------------") } @@ -198,7 +200,7 @@ func getSignatureRequest(host string, dkgID, dataHash string) (*SignatureRespons func getSignatureCommand() *cobra.Command { return &cobra.Command{ - Use: "get_signature [dkgID] [hash_of_the_signed_data]", + Use: "get_signature [dkgID] [signing_id]", Args: cobra.ExactArgs(2), Short: "returns a list of reconstructed signatures of the signed data broadcasted by users", RunE: func(cmd *cobra.Command, args []string) error { @@ -223,6 +225,31 @@ func getSignatureCommand() *cobra.Command { } } +func getSignatureDataCommand() *cobra.Command { + return &cobra.Command{ + Use: "get_signature_data [dkgID] [signing_id]", + Args: cobra.ExactArgs(2), + Short: "returns a data which was signed", + RunE: func(cmd *cobra.Command, args []string) error { + listenAddr, err := cmd.Flags().GetString(flagListenAddr) + if err != nil { + return fmt.Errorf("failed to read configuration: %v", err) + } + signatures, err := getSignatureRequest(listenAddr, args[0], args[1]) + if err != nil { + return fmt.Errorf("failed to get signatures: %w", err) + } + if signatures.ErrorMessage != "" { + return fmt.Errorf("failed to get signatures: %s", signatures.ErrorMessage) + } + if len(signatures.Result) > 0 { + fmt.Println(string(signatures.Result[0].Data)) + } + return nil + }, + } +} + func getOperationRequest(host string, operationID string) (*OperationResponse, error) { resp, err := http.Get(fmt.Sprintf("http://%s/getOperation?operationID=%s", host, operationID)) if err != nil { diff --git a/cmd/dc4bc_d/main.go b/cmd/dc4bc_d/main.go index 1740358..b0e515e 100644 --- a/cmd/dc4bc_d/main.go +++ b/cmd/dc4bc_d/main.go @@ -182,7 +182,8 @@ func startClientCommand() *cobra.Command { log.Fatalf("Failed to init state client: %v", err) } - stg, err := storage.NewKafkaStorage(ctx, cfg.StorageDBDSN, cfg.StorageTopic) + stg, err := storage.NewFileStorage("/tmp/dc4bc_storage") + //stg, err := storage.NewKafkaStorage(ctx, cfg.StorageDBDSN, cfg.StorageTopic) if err != nil { log.Fatalf("Failed to init storage client: %v", err) } From 0528c779d7c90efda0640b2ca3414e7ea178f0d1 Mon Sep 17 00:00:00 2001 From: programmer10110 Date: Mon, 2 Nov 2020 13:56:02 +0300 Subject: [PATCH 04/11] wip --- airgapped/bls.go | 3 +-- client/client.go | 8 +++++++- client/http_server.go | 2 +- client/state.go | 8 ++++++-- client/types/types.go | 9 ++++----- cmd/dc4bc_cli/main.go | 9 ++++----- mocks/clientMocks/state_mock.go | 12 ++++++------ 7 files changed, 29 insertions(+), 22 deletions(-) diff --git a/airgapped/bls.go b/airgapped/bls.go index e22eeaf..c444c38 100644 --- a/airgapped/bls.go +++ b/airgapped/bls.go @@ -107,10 +107,9 @@ func (am *Machine) reconstructThresholdSignature(o *client.Operation) error { } response := client.ReconstructedSignature{ - Data: payload.SrcPayload, + SrcPayload: payload.SrcPayload, Signature: reconstructedSignature, DKGRoundID: o.DKGIdentifier, - SigningID: payload.SigningId, } respBz, err := json.Marshal(response) if err != nil { diff --git a/client/client.go b/client/client.go index 1a675af..1f0f8d4 100644 --- a/client/client.go +++ b/client/client.go @@ -146,7 +146,8 @@ func (c *BaseClient) processSignature(message storage.Message) error { if err = json.Unmarshal(message.Data, &signature); err != nil { return fmt.Errorf("failed to unmarshal reconstructed signature: %w", err) } - signature.Participant = message.SenderAddr + signature.Username = message.SenderAddr + signature.DKGRoundID = message.DkgRoundID return c.state.SaveSignature(signature) } @@ -160,6 +161,11 @@ func (c *BaseClient) ProcessMessage(message storage.Message) error { } return nil } + if fsm.Event(message.Event) == sipf.EventSigningStart { + if err := c.processSignature(message); err != nil { + return fmt.Errorf("failed to process signature: %w", err) + } + } fsmInstance, err := c.getFSMInstance(message.DkgRoundID) if err != nil { return fmt.Errorf("failed to getFSMInstance: %w", err) diff --git a/client/http_server.go b/client/http_server.go index 5583f8b..9884491 100644 --- a/client/http_server.go +++ b/client/http_server.go @@ -243,7 +243,7 @@ func (c *BaseClient) getSignatureByIDHandler(w http.ResponseWriter, r *http.Requ return } - signature, err := c.GetSignatureByID(r.URL.Query().Get("dkgID"), r.URL.Query().Get("hash")) + signature, err := c.GetSignatureByID(r.URL.Query().Get("dkgID"), r.URL.Query().Get("id")) if err != nil { errorResponse(w, http.StatusInternalServerError, fmt.Sprintf("failed to get signature: %v", err)) return diff --git a/client/state.go b/client/state.go index aba9c0d..af5a4ea 100644 --- a/client/state.go +++ b/client/state.go @@ -1,7 +1,9 @@ package client import ( + "crypto/md5" "encoding/binary" + "encoding/hex" "encoding/json" "errors" "fmt" @@ -338,9 +340,11 @@ func (s *LevelDBState) SaveSignature(signature types.ReconstructedSignature) err signatures = make(map[string][]types.ReconstructedSignature) } - sig := signatures[signature.SigningID] + dataHash := md5.Sum(signature.SrcPayload) + dataHashString := hex.EncodeToString(dataHash[:]) + sig := signatures[dataHashString] sig = append(sig, signature) - signatures[signature.SigningID] = sig + signatures[dataHashString] = sig signaturesJSON, err := json.Marshal(signatures) if err != nil { diff --git a/client/types/types.go b/client/types/types.go index affe1f1..57b2772 100644 --- a/client/types/types.go +++ b/client/types/types.go @@ -23,11 +23,10 @@ const ( ) type ReconstructedSignature struct { - SigningID string - Data []byte - Signature []byte - Participant string - DKGRoundID string + SrcPayload []byte + Signature []byte + Username string + DKGRoundID string } // Operation is the type for any Operation that might be required for diff --git a/cmd/dc4bc_cli/main.go b/cmd/dc4bc_cli/main.go index 8dc267b..4f323ed 100644 --- a/cmd/dc4bc_cli/main.go +++ b/cmd/dc4bc_cli/main.go @@ -122,7 +122,6 @@ func getOperationsCommand() *cobra.Command { } msgHash := md5.Sum(payload.SrcPayload) fmt.Printf("Hash of the message to sign - %s\n", hex.EncodeToString(msgHash[:])) - fmt.Printf("Signing ID: %s", payload.SigningId) } fmt.Println("-----------------------------------------------------") } @@ -170,7 +169,7 @@ func getSignaturesCommand() *cobra.Command { fmt.Printf("Hash of the signing data: %s\n", dataHash) for _, participantSig := range signature { fmt.Printf("\tDKG round ID: %s\n", participantSig.DKGRoundID) - fmt.Printf("\tParticipant: %s\n", participantSig.Participant) + fmt.Printf("\tParticipant: %s\n", participantSig.Username) fmt.Printf("\tReconstructed signature for the data: %s\n", base64.StdEncoding.EncodeToString(participantSig.Signature)) fmt.Println() } @@ -181,7 +180,7 @@ func getSignaturesCommand() *cobra.Command { } func getSignatureRequest(host string, dkgID, dataHash string) (*SignatureResponse, error) { - resp, err := http.Get(fmt.Sprintf("http://%s/getSignatureByDataHash?dkgID=%s&hash=%s", host, dkgID, dataHash)) + resp, err := http.Get(fmt.Sprintf("http://%s/getSignatureByID?dkgID=%s&id=%s", host, dkgID, dataHash)) if err != nil { return nil, fmt.Errorf("failed to get signatures: %w", err) } @@ -216,7 +215,7 @@ func getSignatureCommand() *cobra.Command { return fmt.Errorf("failed to get signatures: %s", signatures.ErrorMessage) } for _, participantSig := range signatures.Result { - fmt.Printf("\tParticipant: %s\n", participantSig.Participant) + fmt.Printf("\tParticipant: %s\n", participantSig.Username) fmt.Printf("\tReconstructed signature for the data: %s\n", base64.StdEncoding.EncodeToString(participantSig.Signature)) fmt.Println() } @@ -243,7 +242,7 @@ func getSignatureDataCommand() *cobra.Command { return fmt.Errorf("failed to get signatures: %s", signatures.ErrorMessage) } if len(signatures.Result) > 0 { - fmt.Println(string(signatures.Result[0].Data)) + fmt.Println(string(signatures.Result[0].SrcPayload)) } return nil }, diff --git a/mocks/clientMocks/state_mock.go b/mocks/clientMocks/state_mock.go index 9d7f26c..bd543ca 100644 --- a/mocks/clientMocks/state_mock.go +++ b/mocks/clientMocks/state_mock.go @@ -180,19 +180,19 @@ func (mr *MockStateMockRecorder) SaveSignature(signature interface{}) *gomock.Ca return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "SaveSignature", reflect.TypeOf((*MockState)(nil).SaveSignature), signature) } -// GetSignatureByDataHash mocks base method -func (m *MockState) GetSignatureByDataHash(dkgID, signatureID string) ([]types.ReconstructedSignature, error) { +// GetSignatureByID mocks base method +func (m *MockState) GetSignatureByID(dkgID, signatureID string) ([]types.ReconstructedSignature, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "GetSignatureByDataHash", dkgID, signatureID) + ret := m.ctrl.Call(m, "GetSignatureByID", dkgID, signatureID) ret0, _ := ret[0].([]types.ReconstructedSignature) ret1, _ := ret[1].(error) return ret0, ret1 } -// GetSignatureByDataHash indicates an expected call of GetSignatureByDataHash -func (mr *MockStateMockRecorder) GetSignatureByDataHash(dkgID, signatureID interface{}) *gomock.Call { +// GetSignatureByID indicates an expected call of GetSignatureByID +func (mr *MockStateMockRecorder) GetSignatureByID(dkgID, signatureID interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetSignatureByDataHash", reflect.TypeOf((*MockState)(nil).GetSignatureByDataHash), dkgID, signatureID) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetSignatureByID", reflect.TypeOf((*MockState)(nil).GetSignatureByID), dkgID, signatureID) } // GetSignatures mocks base method From ee888aad2befae427309e0d3fe4bb3c00d7474c9 Mon Sep 17 00:00:00 2001 From: programmer10110 Date: Mon, 2 Nov 2020 16:17:01 +0300 Subject: [PATCH 05/11] wip --- airgapped/bls.go | 1 + client/client.go | 4 ++++ client/flow_test.go | 2 +- client/http_server.go | 1 + client/state.go | 8 ++------ client/types/types.go | 1 + cmd/dc4bc_cli/main.go | 7 ++++--- cmd/dc4bc_d/main.go | 3 +-- fsm/state_machines/provider_test.go | 1 + fsm/state_machines/signing_proposal_fsm/actions.go | 7 +------ fsm/types/requests/signing_proposal.go | 1 + 11 files changed, 18 insertions(+), 18 deletions(-) diff --git a/airgapped/bls.go b/airgapped/bls.go index c444c38..28ce81a 100644 --- a/airgapped/bls.go +++ b/airgapped/bls.go @@ -107,6 +107,7 @@ func (am *Machine) reconstructThresholdSignature(o *client.Operation) error { } response := client.ReconstructedSignature{ + SigningID: payload.SigningId, SrcPayload: payload.SrcPayload, Signature: reconstructedSignature, DKGRoundID: o.DKGIdentifier, diff --git a/client/client.go b/client/client.go index 1f0f8d4..5e88604 100644 --- a/client/client.go +++ b/client/client.go @@ -152,6 +152,7 @@ func (c *BaseClient) processSignature(message storage.Message) error { } func (c *BaseClient) ProcessMessage(message storage.Message) error { + // save broadcasted reconstructed signature if fsm.Event(message.Event) == types.SignatureReconstructed { if err := c.processSignature(message); err != nil { return fmt.Errorf("failed to process signature: %w", err) @@ -161,6 +162,9 @@ func (c *BaseClient) ProcessMessage(message storage.Message) error { } return nil } + + // save signing data to the same storage as we save signatures + // This allows easy to view signing data by CLI-command if fsm.Event(message.Event) == sipf.EventSigningStart { if err := c.processSignature(message); err != nil { return fmt.Errorf("failed to process signature: %w", err) diff --git a/client/flow_test.go b/client/flow_test.go index 0738c49..8e5044d 100644 --- a/client/flow_test.go +++ b/client/flow_test.go @@ -143,7 +143,7 @@ func RemoveContents(dir, mask string) error { func TestFullFlow(t *testing.T) { _ = RemoveContents("/tmp", "dc4bc_*") - //defer func() { _ = RemoveContents("/tmp", "dc4bc_*") }() + defer func() { _ = RemoveContents("/tmp", "dc4bc_*") }() var numNodes = 4 var threshold = 2 diff --git a/client/http_server.go b/client/http_server.go index 9884491..7404aed 100644 --- a/client/http_server.go +++ b/client/http_server.go @@ -363,6 +363,7 @@ func (c *BaseClient) proposeSignDataHandler(w http.ResponseWriter, r *http.Reque } messageDataSign := requests.SigningProposalStartRequest{ + SigningID: uuid.New().String(), ParticipantId: participantID, SrcPayload: req["data"], CreatedAt: time.Now(), diff --git a/client/state.go b/client/state.go index af5a4ea..aba9c0d 100644 --- a/client/state.go +++ b/client/state.go @@ -1,9 +1,7 @@ package client import ( - "crypto/md5" "encoding/binary" - "encoding/hex" "encoding/json" "errors" "fmt" @@ -340,11 +338,9 @@ func (s *LevelDBState) SaveSignature(signature types.ReconstructedSignature) err signatures = make(map[string][]types.ReconstructedSignature) } - dataHash := md5.Sum(signature.SrcPayload) - dataHashString := hex.EncodeToString(dataHash[:]) - sig := signatures[dataHashString] + sig := signatures[signature.SigningID] sig = append(sig, signature) - signatures[dataHashString] = sig + signatures[signature.SigningID] = sig signaturesJSON, err := json.Marshal(signatures) if err != nil { diff --git a/client/types/types.go b/client/types/types.go index 57b2772..027170e 100644 --- a/client/types/types.go +++ b/client/types/types.go @@ -23,6 +23,7 @@ const ( ) type ReconstructedSignature struct { + SigningID string SrcPayload []byte Signature []byte Username string diff --git a/cmd/dc4bc_cli/main.go b/cmd/dc4bc_cli/main.go index 4f323ed..d0ae381 100644 --- a/cmd/dc4bc_cli/main.go +++ b/cmd/dc4bc_cli/main.go @@ -121,7 +121,8 @@ func getOperationsCommand() *cobra.Command { return fmt.Errorf("failed to unmarshal operation payload") } msgHash := md5.Sum(payload.SrcPayload) - fmt.Printf("Hash of the message to sign - %s\n", hex.EncodeToString(msgHash[:])) + fmt.Printf("Hash of the data to sign - %s\n", hex.EncodeToString(msgHash[:])) + fmt.Printf("Signing ID: %s\n", payload.SigningId) } fmt.Println("-----------------------------------------------------") } @@ -165,8 +166,8 @@ func getSignaturesCommand() *cobra.Command { if signatures.ErrorMessage != "" { return fmt.Errorf("failed to get signatures: %s", signatures.ErrorMessage) } - for dataHash, signature := range signatures.Result { - fmt.Printf("Hash of the signing data: %s\n", dataHash) + for sigID, signature := range signatures.Result { + fmt.Printf("Signing ID: %s\n", sigID) for _, participantSig := range signature { fmt.Printf("\tDKG round ID: %s\n", participantSig.DKGRoundID) fmt.Printf("\tParticipant: %s\n", participantSig.Username) diff --git a/cmd/dc4bc_d/main.go b/cmd/dc4bc_d/main.go index b0e515e..1740358 100644 --- a/cmd/dc4bc_d/main.go +++ b/cmd/dc4bc_d/main.go @@ -182,8 +182,7 @@ func startClientCommand() *cobra.Command { log.Fatalf("Failed to init state client: %v", err) } - stg, err := storage.NewFileStorage("/tmp/dc4bc_storage") - //stg, err := storage.NewKafkaStorage(ctx, cfg.StorageDBDSN, cfg.StorageTopic) + stg, err := storage.NewKafkaStorage(ctx, cfg.StorageDBDSN, cfg.StorageTopic) if err != nil { log.Fatalf("Failed to init storage client: %v", err) } diff --git a/fsm/state_machines/provider_test.go b/fsm/state_machines/provider_test.go index b77be30..5c8aae5 100644 --- a/fsm/state_machines/provider_test.go +++ b/fsm/state_machines/provider_test.go @@ -897,6 +897,7 @@ func Test_SigningProposal_EventSigningStart(t *testing.T) { compareState(t, sif.StateSigningIdle, inState) fsmResponse, testFSMDump[sif.StateSigningAwaitConfirmations], err = testFSMInstance.Do(sif.EventSigningStart, requests.SigningProposalStartRequest{ + SigningID: "test-signing-id", ParticipantId: 1, SrcPayload: []byte("message to sign"), CreatedAt: time.Now(), diff --git a/fsm/state_machines/signing_proposal_fsm/actions.go b/fsm/state_machines/signing_proposal_fsm/actions.go index b5d01bc..ca62013 100644 --- a/fsm/state_machines/signing_proposal_fsm/actions.go +++ b/fsm/state_machines/signing_proposal_fsm/actions.go @@ -60,12 +60,7 @@ func (m *SigningProposalFSM) actionStartSigningProposal(inEvent fsm.Event, args return } - m.payload.SigningProposalPayload.SigningId, err = generateSigningId() - - if err != nil { - err = errors.New("cannot generate {SigningId}") - return - } + m.payload.SigningProposalPayload.SigningId = request.SigningID m.payload.SigningProposalPayload.InitiatorId = request.ParticipantId m.payload.SigningProposalPayload.SrcPayload = request.SrcPayload diff --git a/fsm/types/requests/signing_proposal.go b/fsm/types/requests/signing_proposal.go index c9e94b7..30f5da3 100644 --- a/fsm/types/requests/signing_proposal.go +++ b/fsm/types/requests/signing_proposal.go @@ -5,6 +5,7 @@ import "time" // States: "stage_signing_idle" // Events: "event_signing_start" type SigningProposalStartRequest struct { + SigningID string ParticipantId int SrcPayload []byte CreatedAt time.Time From 284dffc586967ded23f4026e41755982ad67a912 Mon Sep 17 00:00:00 2001 From: programmer10110 Date: Thu, 5 Nov 2020 12:43:54 +0300 Subject: [PATCH 06/11] depools -> lidofinance --- HowTo.md | 2 +- airgapped/airgapped.go | 16 +++++++------- airgapped/airgapped_test.go | 16 +++++++------- airgapped/bls.go | 8 +++---- airgapped/dkg.go | 14 ++++++------- airgapped/storage.go | 2 +- airgapped/types.go | 2 +- client/client.go | 20 +++++++++--------- client/client_test.go | 18 ++++++++-------- client/flow_test.go | 12 +++++------ client/http_server.go | 14 ++++++------- client/state.go | 4 ++-- client/state_test.go | 4 ++-- client/types/types.go | 12 +++++------ cmd/airgapped/main.go | 2 +- cmd/dc4bc_cli/main.go | 16 +++++++------- cmd/dc4bc_cli/types.go | 16 +++++++------- cmd/dc4bc_d/main.go | 6 +++--- fsm/cmd/state_machines/state_machines.go | 8 +++---- fsm/fsm_pool/fsm_pool.go | 2 +- fsm/fsm_pool/fsm_pool_test.go | 2 +- .../dkg_proposal_fsm/actions.go | 10 ++++----- fsm/state_machines/dkg_proposal_fsm/init.go | 6 +++--- fsm/state_machines/internal/provider.go | 4 ++-- fsm/state_machines/provider.go | 12 +++++------ fsm/state_machines/provider_test.go | 12 +++++------ .../signature_proposal_fsm/actions.go | 10 ++++----- .../signature_proposal_fsm/init.go | 4 ++-- .../signing_proposal_fsm/actions.go | 10 ++++----- .../signing_proposal_fsm/init.go | 6 +++--- .../requests/signature_proposal_validation.go | 2 +- go.mod | 2 +- go.sum | 21 +++++++++++++++++-- mocks/clientMocks/keystore_mock.go | 2 +- mocks/clientMocks/state_mock.go | 4 ++-- mocks/storageMocks/storage_mock.go | 2 +- 36 files changed, 160 insertions(+), 143 deletions(-) diff --git a/HowTo.md b/HowTo.md index 1bd0b06..1d0d330 100644 --- a/HowTo.md +++ b/HowTo.md @@ -2,7 +2,7 @@ Clone the project repository: ``` -git clone git@github.com:depools/dc4bc.git +git clone git@github.com:lidofinance/dc4bc.git ``` #### Installation (Linux) diff --git a/airgapped/airgapped.go b/airgapped/airgapped.go index cb17fb5..f1341dc 100644 --- a/airgapped/airgapped.go +++ b/airgapped/airgapped.go @@ -11,14 +11,14 @@ import ( "github.com/corestario/kyber" "github.com/corestario/kyber/encrypt/ecies" - client "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/dkg" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/qr" + client "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/dkg" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/qr" "github.com/syndtr/goleveldb/leveldb" ) diff --git a/airgapped/airgapped_test.go b/airgapped/airgapped_test.go index c85368e..5e87799 100644 --- a/airgapped/airgapped_test.go +++ b/airgapped/airgapped_test.go @@ -12,15 +12,15 @@ import ( "github.com/stretchr/testify/require" - client "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/fsm/types/responses" - "github.com/depools/dc4bc/storage" "github.com/google/uuid" + client "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/storage" ) const ( diff --git a/airgapped/bls.go b/airgapped/bls.go index 9b25c9f..67d05ab 100644 --- a/airgapped/bls.go +++ b/airgapped/bls.go @@ -8,10 +8,10 @@ import ( "github.com/corestario/kyber/sign/bls" "github.com/corestario/kyber/sign/tbls" - client "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/fsm/types/responses" + client "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/fsm/types/responses" ) // handleStateSigningAwaitConfirmations returns a confirmation of participation to create a threshold signature for a data diff --git a/airgapped/dkg.go b/airgapped/dkg.go index 2e39773..516479b 100644 --- a/airgapped/dkg.go +++ b/airgapped/dkg.go @@ -9,13 +9,13 @@ import ( "github.com/corestario/kyber" dkgPedersen "github.com/corestario/kyber/share/dkg/pedersen" - client "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/dkg" - "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/fsm/types/responses" - "github.com/depools/dc4bc/storage" + client "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/dkg" + "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/storage" ) func createMessage(o client.Operation, data []byte) storage.Message { diff --git a/airgapped/storage.go b/airgapped/storage.go index 5302f68..d11f24f 100644 --- a/airgapped/storage.go +++ b/airgapped/storage.go @@ -9,7 +9,7 @@ import ( bls12381 "github.com/corestario/kyber/pairing/bls12381" - client "github.com/depools/dc4bc/client/types" + client "github.com/lidofinance/dc4bc/client/types" "github.com/syndtr/goleveldb/leveldb" ) diff --git a/airgapped/types.go b/airgapped/types.go index 51180bf..3dfc37d 100644 --- a/airgapped/types.go +++ b/airgapped/types.go @@ -4,7 +4,7 @@ import ( "fmt" "strings" - "github.com/depools/dc4bc/dkg" + "github.com/lidofinance/dc4bc/dkg" "github.com/syndtr/goleveldb/leveldb/util" ) diff --git a/client/client.go b/client/client.go index 169c077..238e374 100644 --- a/client/client.go +++ b/client/client.go @@ -11,22 +11,22 @@ import ( "sync" "time" - "github.com/depools/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/fsm/types/responses" - sipf "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" + sipf "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/fsm/types/requests" "github.com/google/uuid" + "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/fsm/types/requests" - spf "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" + spf "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines" + "github.com/lidofinance/dc4bc/fsm/state_machines" - "github.com/depools/dc4bc/fsm/fsm" - dpf "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/qr" - "github.com/depools/dc4bc/storage" + "github.com/lidofinance/dc4bc/fsm/fsm" + dpf "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/qr" + "github.com/lidofinance/dc4bc/storage" ) const ( diff --git a/client/client_test.go b/client/client_test.go index 90e2b35..1cd6b88 100644 --- a/client/client_test.go +++ b/client/client_test.go @@ -11,17 +11,17 @@ import ( "testing" "time" - "github.com/depools/dc4bc/client" - "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/fsm/state_machines" - spf "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/mocks/clientMocks" - "github.com/depools/dc4bc/mocks/qrMocks" - "github.com/depools/dc4bc/mocks/storageMocks" - "github.com/depools/dc4bc/storage" "github.com/golang/mock/gomock" "github.com/google/uuid" + "github.com/lidofinance/dc4bc/client" + "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/fsm/state_machines" + spf "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/mocks/clientMocks" + "github.com/lidofinance/dc4bc/mocks/qrMocks" + "github.com/lidofinance/dc4bc/mocks/storageMocks" + "github.com/lidofinance/dc4bc/storage" "github.com/stretchr/testify/require" ) diff --git a/client/flow_test.go b/client/flow_test.go index 8e5044d..9936f6d 100644 --- a/client/flow_test.go +++ b/client/flow_test.go @@ -15,12 +15,12 @@ import ( "testing" "time" - "github.com/depools/dc4bc/airgapped" - "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/qr" - "github.com/depools/dc4bc/storage" + "github.com/lidofinance/dc4bc/airgapped" + "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/qr" + "github.com/lidofinance/dc4bc/storage" ) type node struct { diff --git a/client/http_server.go b/client/http_server.go index 917b345..03aa789 100644 --- a/client/http_server.go +++ b/client/http_server.go @@ -10,15 +10,15 @@ import ( "net/http" "time" - "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/fsm/fsm" - spf "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - sif "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" "github.com/google/uuid" + "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/fsm/fsm" + spf "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + sif "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/qr" - "github.com/depools/dc4bc/storage" + "github.com/lidofinance/dc4bc/qr" + "github.com/lidofinance/dc4bc/storage" ) type Response struct { diff --git a/client/state.go b/client/state.go index 07a093e..fca4638 100644 --- a/client/state.go +++ b/client/state.go @@ -9,9 +9,9 @@ import ( "fmt" "sync" - "github.com/depools/dc4bc/client/types" + "github.com/lidofinance/dc4bc/client/types" - "github.com/depools/dc4bc/fsm/state_machines" + "github.com/lidofinance/dc4bc/fsm/state_machines" "github.com/syndtr/goleveldb/leveldb" ) diff --git a/client/state_test.go b/client/state_test.go index 2e19b98..550dcb9 100644 --- a/client/state_test.go +++ b/client/state_test.go @@ -5,9 +5,9 @@ import ( "testing" "time" - "github.com/depools/dc4bc/client/types" + "github.com/lidofinance/dc4bc/client/types" - "github.com/depools/dc4bc/client" + "github.com/lidofinance/dc4bc/client" "github.com/stretchr/testify/require" ) diff --git a/client/types/types.go b/client/types/types.go index d718233..88f805e 100644 --- a/client/types/types.go +++ b/client/types/types.go @@ -6,13 +6,13 @@ import ( "fmt" "time" - "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/storage" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/storage" ) type OperationType string diff --git a/cmd/airgapped/main.go b/cmd/airgapped/main.go index 3b0f504..ef8be19 100644 --- a/cmd/airgapped/main.go +++ b/cmd/airgapped/main.go @@ -16,7 +16,7 @@ import ( passwordTerminal "golang.org/x/crypto/ssh/terminal" - "github.com/depools/dc4bc/airgapped" + "github.com/lidofinance/dc4bc/airgapped" ) func init() { diff --git a/cmd/dc4bc_cli/main.go b/cmd/dc4bc_cli/main.go index a6c786e..64bb611 100644 --- a/cmd/dc4bc_cli/main.go +++ b/cmd/dc4bc_cli/main.go @@ -7,7 +7,7 @@ import ( "encoding/hex" "encoding/json" "fmt" - "github.com/depools/dc4bc/fsm/state_machines" + "github.com/lidofinance/dc4bc/fsm/state_machines" "io/ioutil" "log" "net/http" @@ -17,14 +17,14 @@ import ( "strings" "time" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/responses" - "github.com/depools/dc4bc/client" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/qr" + "github.com/lidofinance/dc4bc/client" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/qr" "github.com/spf13/cobra" ) diff --git a/cmd/dc4bc_cli/types.go b/cmd/dc4bc_cli/types.go index 65e9077..0a3ce27 100644 --- a/cmd/dc4bc_cli/types.go +++ b/cmd/dc4bc_cli/types.go @@ -5,14 +5,14 @@ import ( "crypto/md5" "encoding/json" "fmt" - "github.com/depools/dc4bc/client/types" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines" - "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/client/types" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines" + "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/fsm/types/responses" "sort" ) diff --git a/cmd/dc4bc_d/main.go b/cmd/dc4bc_d/main.go index 1740358..6cffb60 100644 --- a/cmd/dc4bc_d/main.go +++ b/cmd/dc4bc_d/main.go @@ -11,9 +11,9 @@ import ( "reflect" "syscall" - "github.com/depools/dc4bc/client" - "github.com/depools/dc4bc/qr" - "github.com/depools/dc4bc/storage" + "github.com/lidofinance/dc4bc/client" + "github.com/lidofinance/dc4bc/qr" + "github.com/lidofinance/dc4bc/storage" "github.com/spf13/cobra" ) diff --git a/fsm/cmd/state_machines/state_machines.go b/fsm/cmd/state_machines/state_machines.go index bbda536..8e0b594 100644 --- a/fsm/cmd/state_machines/state_machines.go +++ b/fsm/cmd/state_machines/state_machines.go @@ -2,10 +2,10 @@ package main import ( "fmt" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" "log" ) diff --git a/fsm/fsm_pool/fsm_pool.go b/fsm/fsm_pool/fsm_pool.go index af30910..a2a733f 100644 --- a/fsm/fsm_pool/fsm_pool.go +++ b/fsm/fsm_pool/fsm_pool.go @@ -3,7 +3,7 @@ package fsm_pool import ( "errors" "fmt" - "github.com/depools/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/fsm" ) type MachineProvider interface { diff --git a/fsm/fsm_pool/fsm_pool_test.go b/fsm/fsm_pool/fsm_pool_test.go index 261b73f..13d1eb7 100644 --- a/fsm/fsm_pool/fsm_pool_test.go +++ b/fsm/fsm_pool/fsm_pool_test.go @@ -5,7 +5,7 @@ import ( "github.com/stretchr/testify/require" - "github.com/depools/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/fsm" ) type testMachineFSM1 struct { diff --git a/fsm/state_machines/dkg_proposal_fsm/actions.go b/fsm/state_machines/dkg_proposal_fsm/actions.go index ca16ea2..6320b3f 100644 --- a/fsm/state_machines/dkg_proposal_fsm/actions.go +++ b/fsm/state_machines/dkg_proposal_fsm/actions.go @@ -5,11 +5,11 @@ import ( "fmt" "reflect" - "github.com/depools/dc4bc/fsm/config" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/internal" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/fsm/config" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/internal" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/fsm/types/responses" ) // Init diff --git a/fsm/state_machines/dkg_proposal_fsm/init.go b/fsm/state_machines/dkg_proposal_fsm/init.go index ca5bdc6..fd37e82 100644 --- a/fsm/state_machines/dkg_proposal_fsm/init.go +++ b/fsm/state_machines/dkg_proposal_fsm/init.go @@ -1,9 +1,9 @@ package dkg_proposal_fsm import ( - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/internal" - spf "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/internal" + spf "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" "sync" ) diff --git a/fsm/state_machines/internal/provider.go b/fsm/state_machines/internal/provider.go index 0955fc4..867a4bd 100644 --- a/fsm/state_machines/internal/provider.go +++ b/fsm/state_machines/internal/provider.go @@ -4,8 +4,8 @@ import ( "crypto/ed25519" "errors" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/fsm_pool" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/fsm_pool" ) type DumpedMachineProvider interface { diff --git a/fsm/state_machines/provider.go b/fsm/state_machines/provider.go index dce4ef9..7dbaf0a 100644 --- a/fsm/state_machines/provider.go +++ b/fsm/state_machines/provider.go @@ -4,15 +4,15 @@ import ( "crypto/ed25519" "encoding/json" "errors" - "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" "strings" - "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/fsm_pool" - "github.com/depools/dc4bc/fsm/state_machines/internal" - "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/fsm_pool" + "github.com/lidofinance/dc4bc/fsm/state_machines/internal" + "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" ) // Is machine state scope dump will be locked? diff --git a/fsm/state_machines/provider_test.go b/fsm/state_machines/provider_test.go index b77be30..b01eb02 100644 --- a/fsm/state_machines/provider_test.go +++ b/fsm/state_machines/provider_test.go @@ -11,13 +11,13 @@ import ( "github.com/stretchr/testify/require" - sif "github.com/depools/dc4bc/fsm/state_machines/signing_proposal_fsm" + sif "github.com/lidofinance/dc4bc/fsm/state_machines/signing_proposal_fsm" - "github.com/depools/dc4bc/fsm/fsm" - dpf "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - spf "github.com/depools/dc4bc/fsm/state_machines/signature_proposal_fsm" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/fsm/fsm" + dpf "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + spf "github.com/lidofinance/dc4bc/fsm/state_machines/signature_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/fsm/types/responses" ) const ( diff --git a/fsm/state_machines/signature_proposal_fsm/actions.go b/fsm/state_machines/signature_proposal_fsm/actions.go index 688e918..299011a 100644 --- a/fsm/state_machines/signature_proposal_fsm/actions.go +++ b/fsm/state_machines/signature_proposal_fsm/actions.go @@ -4,11 +4,11 @@ import ( "errors" "fmt" - "github.com/depools/dc4bc/fsm/config" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/internal" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/fsm/config" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/internal" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/fsm/types/responses" ) // init -> awaitingConfirmations diff --git a/fsm/state_machines/signature_proposal_fsm/init.go b/fsm/state_machines/signature_proposal_fsm/init.go index 52845bf..decf29b 100644 --- a/fsm/state_machines/signature_proposal_fsm/init.go +++ b/fsm/state_machines/signature_proposal_fsm/init.go @@ -3,8 +3,8 @@ package signature_proposal_fsm import ( "sync" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/internal" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/internal" ) const ( diff --git a/fsm/state_machines/signing_proposal_fsm/actions.go b/fsm/state_machines/signing_proposal_fsm/actions.go index b5d01bc..ad53085 100644 --- a/fsm/state_machines/signing_proposal_fsm/actions.go +++ b/fsm/state_machines/signing_proposal_fsm/actions.go @@ -4,11 +4,11 @@ import ( "errors" "fmt" - "github.com/depools/dc4bc/fsm/config" - "github.com/depools/dc4bc/fsm/fsm" - "github.com/depools/dc4bc/fsm/state_machines/internal" - "github.com/depools/dc4bc/fsm/types/requests" - "github.com/depools/dc4bc/fsm/types/responses" + "github.com/lidofinance/dc4bc/fsm/config" + "github.com/lidofinance/dc4bc/fsm/fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/internal" + "github.com/lidofinance/dc4bc/fsm/types/requests" + "github.com/lidofinance/dc4bc/fsm/types/responses" ) func (m *SigningProposalFSM) actionInitSigningProposal(inEvent fsm.Event, args ...interface{}) (outEvent fsm.Event, response interface{}, err error) { diff --git a/fsm/state_machines/signing_proposal_fsm/init.go b/fsm/state_machines/signing_proposal_fsm/init.go index ae93a74..7fd641b 100644 --- a/fsm/state_machines/signing_proposal_fsm/init.go +++ b/fsm/state_machines/signing_proposal_fsm/init.go @@ -1,9 +1,9 @@ package signing_proposal_fsm import ( - "github.com/depools/dc4bc/fsm/fsm" - dkp "github.com/depools/dc4bc/fsm/state_machines/dkg_proposal_fsm" - "github.com/depools/dc4bc/fsm/state_machines/internal" + "github.com/lidofinance/dc4bc/fsm/fsm" + dkp "github.com/lidofinance/dc4bc/fsm/state_machines/dkg_proposal_fsm" + "github.com/lidofinance/dc4bc/fsm/state_machines/internal" "sync" ) diff --git a/fsm/types/requests/signature_proposal_validation.go b/fsm/types/requests/signature_proposal_validation.go index be60644..ebe2702 100644 --- a/fsm/types/requests/signature_proposal_validation.go +++ b/fsm/types/requests/signature_proposal_validation.go @@ -4,7 +4,7 @@ import ( "errors" "fmt" - "github.com/depools/dc4bc/fsm/config" + "github.com/lidofinance/dc4bc/fsm/config" ) func (r *SignatureProposalParticipantsListRequest) Validate() error { diff --git a/go.mod b/go.mod index f5f8658..1beea9d 100644 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/depools/dc4bc +module github.com/lidofinance/dc4bc go 1.13 diff --git a/go.sum b/go.sum index feb4f4a..c6dcf3a 100644 --- a/go.sum +++ b/go.sum @@ -97,6 +97,7 @@ github.com/c-bata/go-prompt v0.2.2/go.mod h1:VzqtzE2ksDBcdln8G7mk2RX9QyGjH+OVqOC github.com/census-instrumentation/opencensus-proto v0.2.1/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU= github.com/cespare/cp v0.1.0/go.mod h1:SOGHArjBr4JWaSDEVpWpo/hNg6RoKrls6Oh40hiwW+s= github.com/cespare/cp v1.1.1/go.mod h1:SOGHArjBr4JWaSDEVpWpo/hNg6RoKrls6Oh40hiwW+s= +github.com/cespare/xxhash v1.1.0 h1:a6HrQnmkObjyL+Gs60czilIUGqrzKutQD6XZog3p+ko= github.com/cespare/xxhash v1.1.0/go.mod h1:XrSqR1VqqWfGrhpAt58auRo0WTKS1nRRg3ghfAqPWnc= github.com/cespare/xxhash/v2 v2.1.1/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= github.com/chzyer/logex v1.1.10/go.mod h1:+Ywpsq7O8HXn0nuIou7OrIPyXbp3wmkHB+jjWRnGsAI= @@ -119,8 +120,10 @@ github.com/corestario/kyber v1.5.0 h1:wNkoKD6yYAJV8p8JmJYF0jdJzCx4LlDJQT6wobWPl+ github.com/corestario/kyber v1.5.0/go.mod h1:mzxQ0SX6j2O1bH1EbCDcXxnEZx2pDskatkkSaINGKVA= github.com/corestario/kyber v1.6.0 h1:ix91T0CMHjT2dlLaJbg5e/qYOG/Fvx0YHC4qdiE8BxY= github.com/corestario/kyber v1.6.0/go.mod h1:8seqKJ5KGwEPN98iYQLoKFulfFn90ZxcdKSxb29A5XM= +github.com/cpuguy83/go-md2man v1.0.10 h1:BSKMNlYxDvnunlTymqtgONjNnaRV1sTpcovwwjF22jk= github.com/cpuguy83/go-md2man v1.0.10/go.mod h1:SmD6nW6nTyfqj6ABTjUi3V3JVMnlJmwcJI5acqYI6dE= github.com/cpuguy83/go-md2man/v2 v2.0.0-20190314233015-f79a8a8ca69d/go.mod h1:maD7wRr/U5Z6m/iR4s+kqSMx2CaBsrgA7czyZG/E6dU= +github.com/cpuguy83/go-md2man/v2 v2.0.0 h1:EoUDS0afbrsXAZ9YQ9jdu/mZ2sXgT1/2yyNng4PGlyM= github.com/cpuguy83/go-md2man/v2 v2.0.0/go.mod h1:maD7wRr/U5Z6m/iR4s+kqSMx2CaBsrgA7czyZG/E6dU= github.com/d4l3k/messagediff v1.2.1/go.mod h1:Oozbb1TVXFac9FtSIxHBMnBCq2qeH/2KkEQxENCrlLo= github.com/dave/jennifer v1.2.0/go.mod h1:fIb+770HOpJ2fmN9EPPKOqm1vMGhB+TwXKMZhrIygKg= @@ -132,14 +135,15 @@ github.com/davidlazar/go-crypto v0.0.0-20170701192655-dcfb0a7ac018/go.mod h1:rQY github.com/davidlazar/go-crypto v0.0.0-20200604182044-b73af7476f6c/go.mod h1:6UhI8N9EjYm1c2odKpFpAYeR8dsBeM7PtzQhRgxRr9U= github.com/deckarep/golang-set v0.0.0-20180603214616-504e848d77ea/go.mod h1:93vsz/8Wt4joVM7c2AVqh+YRMiUSc14yDtF28KmMOgQ= github.com/deckarep/golang-set v1.7.1/go.mod h1:93vsz/8Wt4joVM7c2AVqh+YRMiUSc14yDtF28KmMOgQ= -github.com/depools/kyber-bls12381 v0.0.0-20200929134032-c24859b7d890 h1:ra3VcXLAwGdHzcPRXkDVVr2Gb9wpi+XHyljk0J566vs= -github.com/depools/kyber-bls12381 v0.0.0-20200929134032-c24859b7d890/go.mod h1:82QP3olqMtRnlRCNxEc9/EKk1qlFCOklxasHvSnXMSI= +github.com/lidofinance/kyber-bls12381 v0.0.0-20200929134032-c24859b7d890 h1:ra3VcXLAwGdHzcPRXkDVVr2Gb9wpi+XHyljk0J566vs= +github.com/lidofinance/kyber-bls12381 v0.0.0-20200929134032-c24859b7d890/go.mod h1:82QP3olqMtRnlRCNxEc9/EKk1qlFCOklxasHvSnXMSI= github.com/dgraph-io/badger v1.5.5-0.20190226225317-8115aed38f8f/go.mod h1:VZxzAIRPHRVNRKRo6AXrX9BJegn6il06VMTZVJYCIjQ= github.com/dgraph-io/badger v1.6.0-rc1/go.mod h1:zwt7syl517jmP8s94KqSxTlM6IMsdhYy6psNgSztDR4= github.com/dgraph-io/badger v1.6.0/go.mod h1:zwt7syl517jmP8s94KqSxTlM6IMsdhYy6psNgSztDR4= github.com/dgraph-io/badger v1.6.1/go.mod h1:FRmFw3uxvcpa8zG3Rxs0th+hCLIuaQg8HlNV5bjgnuU= github.com/dgraph-io/ristretto v0.0.1/go.mod h1:T40EBc7CJke8TkpiYfGGKAeFjSaxuFXhuXRyumBd6RE= github.com/dgraph-io/ristretto v0.0.2/go.mod h1:KPxhHT9ZxKefz+PCeOGsrHpl1qZ7i70dGTu2u+Ahh6E= +github.com/dgraph-io/ristretto v0.0.3 h1:jh22xisGBjrEVnRZ1DVTpBVQm0Xndu8sMl0CWDzSIBI= github.com/dgraph-io/ristretto v0.0.3/go.mod h1:KPxhHT9ZxKefz+PCeOGsrHpl1qZ7i70dGTu2u+Ahh6E= github.com/dgrijalva/jwt-go v3.2.0+incompatible/go.mod h1:E3ru+11k8xSBh+hMPgOLZmtrrCbhqsmaPHjLKYnJCaQ= github.com/dgryski/go-bitstream v0.0.0-20180413035011-3522498ce2c8/go.mod h1:VMaSuZ+SZcx/wljOQKvp5srsbCiKDEb6K2wC4+PiBmQ= @@ -262,6 +266,7 @@ github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5a github.com/google/go-cmp v0.3.0/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= github.com/google/go-cmp v0.3.1/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= github.com/google/go-cmp v0.4.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.0 h1:/QaMHBdZ26BB3SSst0Iwl10Epc+xhTquomWX0oZEB6w= github.com/google/go-cmp v0.5.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= github.com/google/gofuzz v1.0.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= github.com/google/gofuzz v1.1.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= @@ -307,6 +312,7 @@ github.com/hashicorp/golang-lru v0.5.4/go.mod h1:iADmTwqILo4mZ8BN3D2Q6+9jd8WM5uG github.com/hashicorp/hcl v0.0.0-20170914154624-68e816d1c783/go.mod h1:oZtUIOe8dh44I2q6ScRibXws4Ajl+d+nod3AaR9vL5w= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= github.com/herumi/bls-eth-go-binary v0.0.0-20200706085701-832d8c2c0f7d/go.mod h1:luAnRm3OsMQeokhGzpYmc0ZKwawY7o87PUEP11Z7r7U= +github.com/herumi/bls-eth-go-binary v0.0.0-20200722032157-41fc56eba7b4 h1:TfBVK1MJ9vhrMXWVHu5p/MlVHZTeCGgDAEu5RykVZeI= github.com/herumi/bls-eth-go-binary v0.0.0-20200722032157-41fc56eba7b4/go.mod h1:luAnRm3OsMQeokhGzpYmc0ZKwawY7o87PUEP11Z7r7U= github.com/holiman/uint256 v1.1.1/go.mod h1:y4ga/t+u+Xwd7CpDgZESaRcWy0I7XMlTMA25ApIH5Jw= github.com/hpcloud/tail v1.0.0 h1:nfCOvKYfkgYP8hkirhJocXT2+zOD8yUNjXaWfTlyFKI= @@ -615,6 +621,7 @@ github.com/modern-go/concurrent v0.0.0-20180228061459-e0a39a4cb421/go.mod h1:6dJ github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd/go.mod h1:6dJC0mAP4ikYIbvyc7fijjWJddQyLn8Ig3JB5CqoB9Q= github.com/modern-go/reflect2 v0.0.0-20180701023420-4b7aa43c6742/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0= github.com/modern-go/reflect2 v1.0.1/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0= +github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 h1:RWengNIwukTxcDr9M+97sNutRR1RKhG96O6jWumTTnw= github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826/go.mod h1:TaXosZuwdSHYgviHp1DAtfrULt5eUgsSMsZf+YrPgl8= github.com/mr-tron/base58 v1.1.0/go.mod h1:xcD2VGqlgYjBdcBLw+TuYLr8afG+Hj8g2eTVqeSzSU8= github.com/mr-tron/base58 v1.1.1/go.mod h1:xcD2VGqlgYjBdcBLw+TuYLr8afG+Hj8g2eTVqeSzSU8= @@ -711,6 +718,7 @@ github.com/pierrec/lz4 v2.4.1+incompatible h1:mFe7ttWaflA46Mhqh+jUfjp2qTbPYxLB2/ github.com/pierrec/lz4 v2.4.1+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= +github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4= github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/term v0.0.0-20180730021639-bffc007b7fd5/go.mod h1:eCbImbZ95eXtAUIbLAuAVnBnwf83mjf6QIVH8SHYwqQ= github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= @@ -750,6 +758,7 @@ github.com/prysmaticlabs/go-bitfield v0.0.0-20200618145306-2ae0807bef65/go.mod h github.com/prysmaticlabs/go-ssz v0.0.0-20200101200214-e24db4d9e963/go.mod h1:VecIJZrewdAuhVckySLFt2wAAHRME934bSDurP8ftkc= github.com/prysmaticlabs/go-ssz v0.0.0-20200612203617-6d5c9aa213ae/go.mod h1:VecIJZrewdAuhVckySLFt2wAAHRME934bSDurP8ftkc= github.com/prysmaticlabs/prombbolt v0.0.0-20200324184628-09789ef63796/go.mod h1:5JkKm84FcLZQPNuHwjX8Mtd5emni/PH5CylWCNqnKos= +github.com/prysmaticlabs/prysm v1.0.0-alpha.29.0.20201014075528-022b6667e5d0 h1:TZg4sDJleyNd+P73Dhui1UaK4h+B7Ze4dqsz9YFeWO0= github.com/prysmaticlabs/prysm v1.0.0-alpha.29.0.20201014075528-022b6667e5d0/go.mod h1:bjLGVTnG4zNKtguTnm22tS/nB7NGzbDz60z1nMvvqRU= github.com/rcrowley/go-metrics v0.0.0-20190826022208-cac0b30c2563/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/retailnext/hllpp v1.0.1-0.20180308014038-101a6d2f8b52/go.mod h1:RDpi1RftBQPUCDRw6SmxeaREsAaRKnOclghuzp/WRzc= @@ -760,7 +769,9 @@ github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFR github.com/rs/cors v0.0.0-20160617231935-a62a804a8a00/go.mod h1:gFx+x8UowdsKA9AchylcLynDq+nNFfI8FkUZdN/jGCU= github.com/rs/cors v1.7.0/go.mod h1:gFx+x8UowdsKA9AchylcLynDq+nNFfI8FkUZdN/jGCU= github.com/rs/xhandler v0.0.0-20160618193221-ed27b6fd6521/go.mod h1:RvLn4FgxWubrpZHtQLnOf6EwhN2hEMusxZOhcW9H3UQ= +github.com/russross/blackfriday v1.5.2 h1:HyvC0ARfnZBqnXwABFeSZHpKvJHJJfPz81GNueLj0oo= github.com/russross/blackfriday v1.5.2/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= +github.com/russross/blackfriday/v2 v2.0.1 h1:lPqVAte+HuHNfhJ/0LC98ESWRz8afy9tM/0RK8m9o+Q= github.com/russross/blackfriday/v2 v2.0.1/go.mod h1:+Rmxgy9KzJVeS9/2gXHxylqXiyQDYRxCVz55jmeOWTM= github.com/satori/go.uuid v1.2.0/go.mod h1:dA0hQrYB0VpLJoorglMZABFdXlWrHn1NEOzdhQKdks0= github.com/satori/go.uuid v1.2.1-0.20181028125025-b2ce2384e17b/go.mod h1:dA0hQrYB0VpLJoorglMZABFdXlWrHn1NEOzdhQKdks0= @@ -772,9 +783,11 @@ github.com/segmentio/kafka-go v0.4.2/go.mod h1:Inh7PqOsxmfgasV8InZYKVXWsdjcCq2d9 github.com/sergi/go-diff v1.0.0/go.mod h1:0CfEIISq7TuYL3j771MWULgwwjU+GofnZX9QAmXWZgo= github.com/shibukawa/configdir v0.0.0-20170330084843-e180dbdc8da0/go.mod h1:7AwjWCpdPhkSmNAgUv5C7EJ4AbmjEB3r047r3DXWu3Y= github.com/shirou/gopsutil v2.20.5+incompatible/go.mod h1:5b4v6he4MtMOwMlS0TUMTu2PcXUg8+E1lC7eC3UO/RA= +github.com/shurcooL/sanitized_anchor_name v1.0.0 h1:PdmoCO6wvbs+7yrJyMORt4/BmY5IYyJwS/kOiWx8mHo= github.com/shurcooL/sanitized_anchor_name v1.0.0/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= github.com/sirupsen/logrus v1.2.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= github.com/sirupsen/logrus v1.4.2/go.mod h1:tLMulIdttU9McNUspp0xgXVQah82FyeX6MwdIuYE2rE= +github.com/sirupsen/logrus v1.6.0 h1:UBcNElsrwanuuMsnGSlYmtmgbb23qDR5dG+6X6Oo89I= github.com/sirupsen/logrus v1.6.0/go.mod h1:7uNnSEd1DgxDLC74fIahvMZmmYsHGZGEOFrfsX/uA88= github.com/skip2/go-qrcode v0.0.0-20200617195104-da1b6568686e h1:MRM5ITcdelLK2j1vwZ3Je0FKVCfqOLp5zO6trqMLYs0= github.com/skip2/go-qrcode v0.0.0-20200617195104-da1b6568686e/go.mod h1:XV66xRDqSt+GTGFMVlhk3ULuV0y9ZmzeVGR4mloJI3M= @@ -837,7 +850,9 @@ github.com/tyler-smith/go-bip39 v1.0.2/go.mod h1:sJ5fKU0s6JVwZjjcUEX2zFOnvq0ASQ2 github.com/uber/jaeger-client-go v2.15.0+incompatible/go.mod h1:WVhlPFC8FDjOFMMWRy2pZqQJSXxYSwNYOkTr/Z6d3Kk= github.com/ugorji/go v1.1.4/go.mod h1:uQMGLiO92mf5W77hV/PUCpI3pbzQx3CRekS0kk+RGrc= github.com/ugorji/go/codec v0.0.0-20181204163529-d75b2dcb6bc8/go.mod h1:VFNgLljTbGfSG7qAOspJ7OScBnGdDN/yBr0sguwnwf0= +github.com/urfave/cli v1.22.1 h1:+mkCCcOFKPnCmVYVcURKps1Xe+3zP90gSYGNfRkjoIY= github.com/urfave/cli v1.22.1/go.mod h1:Gos4lmkARVdJ6EkW0WaNv/tZAAMe9V7XWyB60NtXRu0= +github.com/urfave/cli/v2 v2.2.0 h1:JTTnM6wKzdA0Jqodd966MVj4vWbbquZykeX1sKbe2C4= github.com/urfave/cli/v2 v2.2.0/go.mod h1:SE9GqnLQmjVa0iPEY0f1w3ygNIYcIJ0OKPMoW2caLfQ= github.com/wealdtech/eth2-signer-api v1.3.0/go.mod h1:H8OpAoTBl6CaBvZEnhxWDjjWXNc3kwVFKWMAZd6sHlk= github.com/wealdtech/go-bytesutil v1.0.1/go.mod h1:jENeMqeTEU8FNZyDFRVc7KqBdRKSnJ9CCh26TcuNb9s= @@ -1035,6 +1050,7 @@ golang.org/x/sys v0.0.0-20200602225109-6fdc65e7d980/go.mod h1:h1NjWce9XRLGQEsW7w golang.org/x/sys v0.0.0-20200615200032-f1bc736245b1/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20200625212154-ddb9806d33ae/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20200814200057-3d37ad5750ed/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200824131525-c12d262b63d8 h1:AvbQYmiaaaza3cW3QXRyPo5kYgpFIzOAfeAAN7m3qQ4= golang.org/x/sys v0.0.0-20200824131525-c12d262b63d8/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/text v0.0.0-20160726164857-2910a502d2bf/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= @@ -1192,6 +1208,7 @@ gopkg.in/yaml.v2 v2.2.4 h1:/eiJrUcujPVeJ3xlSWaiNi3uSVmDGBK1pDHUHAnao1I= gopkg.in/yaml.v2 v2.2.4/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gopkg.in/yaml.v2 v2.2.5/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gopkg.in/yaml.v2 v2.2.8/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= +gopkg.in/yaml.v2 v2.3.0 h1:clyUAQHOM3G0M3f5vQj7LuJrETvjVot3Z5el9nffUtU= gopkg.in/yaml.v2 v2.3.0/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c h1:dUUwHk2QECo/6vqA44rthZ8ie2QXMNeKRTHCNY2nXvo= gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= diff --git a/mocks/clientMocks/keystore_mock.go b/mocks/clientMocks/keystore_mock.go index 6357593..2c352c6 100644 --- a/mocks/clientMocks/keystore_mock.go +++ b/mocks/clientMocks/keystore_mock.go @@ -5,8 +5,8 @@ package clientMocks import ( - client "github.com/depools/dc4bc/client" gomock "github.com/golang/mock/gomock" + client "github.com/lidofinance/dc4bc/client" reflect "reflect" ) diff --git a/mocks/clientMocks/state_mock.go b/mocks/clientMocks/state_mock.go index 9d7f26c..90afec9 100644 --- a/mocks/clientMocks/state_mock.go +++ b/mocks/clientMocks/state_mock.go @@ -5,9 +5,9 @@ package clientMocks import ( - types "github.com/depools/dc4bc/client/types" - state_machines "github.com/depools/dc4bc/fsm/state_machines" gomock "github.com/golang/mock/gomock" + types "github.com/lidofinance/dc4bc/client/types" + state_machines "github.com/lidofinance/dc4bc/fsm/state_machines" reflect "reflect" ) diff --git a/mocks/storageMocks/storage_mock.go b/mocks/storageMocks/storage_mock.go index 4fcf0d9..87640b0 100644 --- a/mocks/storageMocks/storage_mock.go +++ b/mocks/storageMocks/storage_mock.go @@ -5,8 +5,8 @@ package storageMocks import ( - storage "github.com/depools/dc4bc/storage" gomock "github.com/golang/mock/gomock" + storage "github.com/lidofinance/dc4bc/storage" reflect "reflect" ) From 205a4b0b3015e4a7865446102b7e19cda933e405 Mon Sep 17 00:00:00 2001 From: Andrew Zavgorodny Date: Thu, 5 Nov 2020 19:32:10 +0300 Subject: [PATCH 07/11] Create LICENSE --- LICENSE | 1 + 1 file changed, 1 insertion(+) create mode 100644 LICENSE diff --git a/LICENSE b/LICENSE new file mode 100644 index 0000000..8b13789 --- /dev/null +++ b/LICENSE @@ -0,0 +1 @@ + From 4df64261b61a80e9c780e55ccf95ce358dc4b981 Mon Sep 17 00:00:00 2001 From: Andrew Zavgorodny Date: Thu, 5 Nov 2020 19:32:39 +0300 Subject: [PATCH 08/11] Delete LICENSE --- LICENSE | 1 - 1 file changed, 1 deletion(-) delete mode 100644 LICENSE diff --git a/LICENSE b/LICENSE deleted file mode 100644 index 8b13789..0000000 --- a/LICENSE +++ /dev/null @@ -1 +0,0 @@ - From 92828de242bb97ae90bc80bff9f51d3fca0e5216 Mon Sep 17 00:00:00 2001 From: Andrew Zavgorodny Date: Thu, 5 Nov 2020 19:32:50 +0300 Subject: [PATCH 09/11] Create LICENSE.md --- LICENSE.md | 1 + 1 file changed, 1 insertion(+) create mode 100644 LICENSE.md diff --git a/LICENSE.md b/LICENSE.md new file mode 100644 index 0000000..8b13789 --- /dev/null +++ b/LICENSE.md @@ -0,0 +1 @@ + From e48291ab2757bd5f010a15a3f5b2d181e583d109 Mon Sep 17 00:00:00 2001 From: Andrew Zavgorodny Date: Thu, 5 Nov 2020 19:33:34 +0300 Subject: [PATCH 10/11] Delete LICENSE.md --- LICENSE.md | 1 - 1 file changed, 1 deletion(-) delete mode 100644 LICENSE.md diff --git a/LICENSE.md b/LICENSE.md deleted file mode 100644 index 8b13789..0000000 --- a/LICENSE.md +++ /dev/null @@ -1 +0,0 @@ - From 5a67df524a957a1567aaccf76036cb2c474252c8 Mon Sep 17 00:00:00 2001 From: Andrew Zavgorodny Date: Thu, 5 Nov 2020 20:00:10 +0300 Subject: [PATCH 11/11] Create LICENSE --- LICENSE | 674 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 674 insertions(+) create mode 100644 LICENSE diff --git a/LICENSE b/LICENSE new file mode 100644 index 0000000..f288702 --- /dev/null +++ b/LICENSE @@ -0,0 +1,674 @@ + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display + Appropriate Legal Notices; however, if the Program has interactive + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. + + END OF TERMS AND CONDITIONS + + How to Apply These Terms to Your New Programs + + If you develop a new program, and you want it to be of the greatest +possible use to the public, the best way to achieve this is to make it +free software which everyone can redistribute and change under these terms. + + To do so, attach the following notices to the program. It is safest +to attach them to the start of each source file to most effectively +state the exclusion of warranty; and each file should have at least +the "copyright" line and a pointer to where the full notice is found. + + + Copyright (C) + + This program is free software: you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation, either version 3 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program. If not, see . + +Also add information on how to contact you by electronic and paper mail. + + If the program does terminal interaction, make it output a short +notice like this when it starts in an interactive mode: + + Copyright (C) + This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. + This is free software, and you are welcome to redistribute it + under certain conditions; type `show c' for details. + +The hypothetical commands `show w' and `show c' should show the appropriate +parts of the General Public License. Of course, your program's commands +might be different; for a GUI interface, you would use an "about box". + + You should also get your employer (if you work as a programmer) or school, +if any, to sign a "copyright disclaimer" for the program, if necessary. +For more information on this, and how to apply and follow the GNU GPL, see +. + + The GNU General Public License does not permit incorporating your program +into proprietary programs. If your program is a subroutine library, you +may consider it more useful to permit linking proprietary applications with +the library. If this is what you want to do, use the GNU Lesser General +Public License instead of this License. But first, please read +.