Go to file
Jeff Washington (jwash) 26aa18b3f3
fmt (#23448)
2022-03-02 11:54:58 -06:00
.buildkite changing permission on "buildkite-pipeline-in-disk" 2022-02-25 15:35:47 +05:30
.github
.travis
account-decoder
accounts-bench
accounts-cluster-bench
accountsdb-plugin-interface
accountsdb-plugin-manager
banking-bench
banks-client
banks-interface
banks-server
bench-streamer
bench-tps chore: bump serial_test from 0.5.1 to 0.6.0 (#23414) 2022-03-01 12:13:40 -07:00
bloom
book/src/proposals
bucket_map
ci Remove unneeded jsonrpc dependencies/features; update do-audit (#23436) 2022-03-02 01:42:01 -07:00
clap-utils
cli chore: bump semver from 1.0.5 to 1.0.6 (#23429) 2022-03-01 22:16:44 -07:00
cli-config chore: bump anyhow from 1.0.53 to 1.0.55 (#23402) 2022-03-01 00:16:26 -07:00
cli-output Align the `solana validators` output columns for -ud,-ut, and -um 2022-02-27 16:54:13 -08:00
client chore: bump semver from 1.0.5 to 1.0.6 (#23429) 2022-03-01 22:16:44 -07:00
client-test chore: bump futures-util from 0.3.19 to 0.3.21 (#23418) 2022-03-01 16:44:30 -07:00
core fmt (#23448) 2022-03-02 11:54:58 -06:00
docs docs: resolve svgbob binary 2022-02-28 17:33:30 -07:00
dos
download-utils
entry
explorer fix(explorer): remove purple from ping (#23445) 2022-03-02 16:57:41 +00:00
faucet
frozen-abi
genesis
genesis-utils
gossip add plumbing to allow for arbitrary tpu address in gossip (#22703) 2022-03-02 09:42:14 +01:00
install chore: bump semver from 1.0.5 to 1.0.6 (#23429) 2022-03-01 22:16:44 -07:00
keygen
ledger ledger tool halt at slot verify hash (#23424) 2022-03-02 11:11:18 -06:00
ledger-tool
local-cluster chore: bump serial_test from 0.5.1 to 0.6.0 (#23414) 2022-03-01 12:13:40 -07:00
log-analyzer
logger
measure
merkle-root-bench
merkle-tree
metrics chore: bump serial_test from 0.5.1 to 0.6.0 (#23414) 2022-03-01 12:13:40 -07:00
multinode-demo
net
net-shaper
net-utils unittest for bind two consecutive ports (#23008) 2022-03-02 09:10:29 -06:00
notifier
perf checks 2022-02-25 08:05:28 +00:00
poh
poh-bench
program-runtime
program-test
programs chore: bump semver from 1.0.5 to 1.0.6 (#23429) 2022-03-01 22:16:44 -07:00
rayon-threadlimit
rbpf-cli
remote-wallet chore: bump hidapi from 1.3.2 to 1.3.3 (#23416) 2022-03-01 16:06:56 -07:00
replica-lib
replica-node add plumbing to allow for arbitrary tpu address in gossip (#22703) 2022-03-02 09:42:14 +01:00
rpc Remove unneeded jsonrpc dependencies/features; update do-audit (#23436) 2022-03-02 01:42:01 -07:00
rpc-test Remove unneeded jsonrpc dependencies/features; update do-audit (#23436) 2022-03-02 01:42:01 -07:00
runtime rework test to avoid multi-epoch gap (#23393) 2022-03-02 11:12:10 -06:00
scripts adding a new script with in_disk_env var 2022-02-25 15:28:04 +05:30
sdk chore: bump anyhow from 1.0.53 to 1.0.55 (#23402) 2022-03-01 00:16:26 -07:00
send-transaction-service
stake-accounts
storage-bigtable chore: bump anyhow from 1.0.53 to 1.0.55 (#23402) 2022-03-01 00:16:26 -07:00
storage-proto
streamer chore: bump futures-util from 0.3.19 to 0.3.21 (#23418) 2022-03-01 16:44:30 -07:00
sys-tuner
system-test
test-validator
tokens
transaction-dos
transaction-status
upload-perf
validator Restore solana-test-validator informational output 2022-03-02 17:27:27 +01:00
version
watchtower
web3.js chore: web3.js: fix cjs file reference in package.json (#21940) 2022-03-02 10:00:55 -07:00
zk-token-sdk chore: bump cipher from 0.3.0 to 0.4.3 (#23362) 2022-02-28 11:06:18 -07:00
.clippy.toml
.codecov.yml
.gitignore
.mergify.yml
.travis.yml
CONTRIBUTING.md
Cargo.lock Remove unneeded jsonrpc dependencies/features; update do-audit (#23436) 2022-03-02 01:42:01 -07:00
Cargo.toml
LICENSE
README.md
RELEASE.md
SECURITY.md
cargo
cargo-build-bpf
cargo-test-bpf
fetch-perf-libs.sh
fetch-spl.sh
run.sh
rustfmt.toml
test-abi.sh
vercel.json

README.md

Solana

Solana crate Solana documentation Build status codecov

Building

1. Install rustc, cargo and rustfmt.

$ curl https://sh.rustup.rs -sSf | sh
$ source $HOME/.cargo/env
$ rustup component add rustfmt

When building the master branch, please make sure you are using the latest stable rust version by running:

$ rustup update

When building a specific release branch, you should check the rust version in ci/rust-version.sh and if necessary, install that version by running:

$ rustup install VERSION

Note that if this is not the latest rust version on your machine, cargo commands may require an override in order to use the correct version.

On Linux systems you may need to install libssl-dev, pkg-config, zlib1g-dev, etc. On Ubuntu:

$ sudo apt-get update
$ sudo apt-get install libssl-dev libudev-dev pkg-config zlib1g-dev llvm clang make

2. Download the source code.

$ git clone https://github.com/solana-labs/solana.git
$ cd solana

3. Build.

$ cargo build

Testing

Run the test suite:

$ cargo test

Starting a local testnet

Start your own testnet locally, instructions are in the online docs.

Accessing the remote development cluster

  • devnet - stable public cluster for development accessible via devnet.solana.com. Runs 24/7. Learn more about the public clusters

Benchmarking

First, install the nightly build of rustc. cargo bench requires the use of the unstable features only available in the nightly build.

$ rustup install nightly

Run the benchmarks:

$ cargo +nightly bench

Release Process

The release process for this project is described here.

Code coverage

To generate code coverage statistics:

$ scripts/coverage.sh
$ open target/cov/lcov-local/index.html

Why coverage? While most see coverage as a code quality metric, we see it primarily as a developer productivity metric. When a developer makes a change to the codebase, presumably it's a solution to some problem. Our unit-test suite is how we encode the set of problems the codebase solves. Running the test suite should indicate that your change didn't infringe on anyone else's solutions. Adding a test protects your solution from future changes. Say you don't understand why a line of code exists, try deleting it and running the unit-tests. The nearest test failure should tell you what problem was solved by that code. If no test fails, go ahead and submit a Pull Request that asks, "what problem is solved by this code?" On the other hand, if a test does fail and you can think of a better way to solve the same problem, a Pull Request with your solution would most certainly be welcome! Likewise, if rewriting a test can better communicate what code it's protecting, please send us that patch!

Disclaimer

All claims, content, designs, algorithms, estimates, roadmaps, specifications, and performance measurements described in this project are done with the Solana Foundation's ("SF") good faith efforts. It is up to the reader to check and validate their accuracy and truthfulness. Furthermore, nothing in this project constitutes a solicitation for investment.

Any content produced by SF or developer resources that SF provides are for educational and inspirational purposes only. SF does not encourage, induce or sanction the deployment, integration or use of any such applications (including the code comprising the Solana blockchain protocol) in violation of applicable laws or regulations and hereby prohibits any such deployment, integration or use. This includes the use of any such applications by the reader (a) in violation of export control or sanctions laws of the United States or any other applicable jurisdiction, (b) if the reader is located in or ordinarily resident in a country or territory subject to comprehensive sanctions administered by the U.S. Office of Foreign Assets Control (OFAC), or (c) if the reader is or is working on behalf of a Specially Designated National (SDN) or a person subject to similar blocking or denied party prohibitions.

The reader should be aware that U.S. export control and sanctions laws prohibit U.S. persons (and other persons that are subject to such laws) from transacting with persons in certain countries and territories or that are on the SDN list. As a project-based primarily on open-source software, it is possible that such sanctioned persons may nevertheless bypass prohibitions, obtain the code comprising the Solana blockchain protocol (or other project code or applications) and deploy, integrate, or otherwise use it. Accordingly, there is a risk to individuals that other persons using the Solana blockchain protocol may be sanctioned persons and that transactions with such persons would be a violation of U.S. export controls and sanctions law. This risk applies to individuals, organizations, and other ecosystem participants that deploy, integrate, or use the Solana blockchain protocol code directly (e.g., as a node operator), and individuals that transact on the Solana blockchain through light clients, third party interfaces, and/or wallet software.