Go to file
Yueh-Hsuan Chiang d95e976a71
[TieredStorage] AccountMetaOptionalFields::size_from_flags() (#32242)
#### Summary of Changes
This PR adds AccountMetaOptionalFields::size_from_flags that takes
`&AccountMegaFlags` and returns the size of the AccountMetaOptionalFields
based on the input AccountMegaFlags.

This function is needed because the reader of the TieredAccountMeta
directly extract all the Some fields of AccountMetaOptionalFields
from its account block without constructing the AccountMetaOptionalFields
instance.

#### Test plan
Improve existing unit tests that further verify the correctness of the function.
2023-06-23 01:42:02 +08:00
.buildkite ci: discard misleading `cargo uninstall` errors in bk post-checkout hook (#32139) 2023-06-14 16:01:48 -06:00
.github
account-decoder Simd 47 syscall sysvar last restart slot (#31957) 2023-06-16 20:14:02 +00:00
accounts-bench
accounts-cluster-bench
banking-bench
banks-client
banks-interface
banks-server
bench-streamer
bench-tps Funding transactions must specify data limit (#32131) 2023-06-15 18:53:04 +00:00
bloom
bucket_map
cd
ci moves turbine to a separate crate out of solana/core (#32226) 2023-06-22 16:22:11 +00:00
clap-utils
clap-v3-utils
cli Enable partitioned epoch reward by feature id (#32174) 2023-06-20 12:12:50 -05:00
cli-config
cli-output Add skip rate to docs and adjust block-production to use the term ski… (#32230) 2023-06-21 16:38:46 -07:00
client
client-test
connection-cache
core moves turbine to a separate crate out of solana/core (#32226) 2023-06-22 16:22:11 +00:00
docs Add skip rate to docs and adjust block-production to use the term ski… (#32230) 2023-06-21 16:38:46 -07:00
dos removes outdated tvu_forward socket (#32101) 2023-06-20 20:50:16 +00:00
download-utils
entry
faucet
frozen-abi
genesis
genesis-utils
geyser-plugin-interface
geyser-plugin-manager
gossip removes outdated tvu_forward socket (#32101) 2023-06-20 20:50:16 +00:00
install
keygen
ledger Restrict access to Bank's HardForks (#32180) 2023-06-20 23:44:43 -05:00
ledger-tool Restrict access to Bank's HardForks (#32180) 2023-06-20 23:44:43 -05:00
local-cluster moves turbine to a separate crate out of solana/core (#32226) 2023-06-22 16:22:11 +00:00
log-analyzer
logger
measure
memory-management
merkle-root-bench
merkle-tree
metrics chore: remove unused code (#32195) 2023-06-20 10:48:44 +08:00
multinode-demo
net
net-shaper
net-utils
notifier
perf
poh
poh-bench
program-runtime Add epoch_rewards to sysvar cache (#32155) 2023-06-20 15:01:34 -05:00
program-test Restrict access to Bank's HardForks (#32180) 2023-06-20 23:44:43 -05:00
programs moves turbine to a separate crate out of solana/core (#32226) 2023-06-22 16:22:11 +00:00
pubsub-client
quic-client
rayon-threadlimit
rbpf-cli
remote-wallet
rpc
rpc-client
rpc-client-api
rpc-client-nonce-utils
rpc-test
runtime [TieredStorage] AccountMetaOptionalFields::size_from_flags() (#32242) 2023-06-23 01:42:02 +08:00
scripts
sdk Restrict access to Bank's HardForks (#32180) 2023-06-20 23:44:43 -05:00
send-transaction-service
stake-accounts
storage-bigtable
storage-proto
streamer
system-test
test-validator
thin-client
tokens
tpu-client
transaction-dos
transaction-status
turbine moves turbine to a separate crate out of solana/core (#32226) 2023-06-22 16:22:11 +00:00
udp-client
upload-perf
validator Deprecates --accounts-hash-interval-slots (#31987) 2023-06-20 19:55:52 -04:00
version
watchtower
web3.js
zk-keygen [zk-token-sdk] Make `ElGamalKeypair` fields private (#32190) 2023-06-22 10:28:13 +09:00
zk-token-sdk [zk-token-sdk] Make `ElGamalKeypair` fields private (#32190) 2023-06-22 10:28:13 +09:00
.clippy.toml
.codecov.yml
.gitignore
.mergify.yml
.travis.yml
CONTRIBUTING.md
Cargo.lock moves turbine to a separate crate out of solana/core (#32226) 2023-06-22 16:22:11 +00:00
Cargo.toml moves turbine to a separate crate out of solana/core (#32226) 2023-06-22 16:22:11 +00:00
LICENSE
README.md
RELEASE.md
SECURITY.md
cargo
cargo-build-bpf
cargo-build-sbf
cargo-test-bpf
cargo-test-sbf
fetch-perf-libs.sh
fetch-spl.sh
nextest.toml
run.sh
rust-toolchain.toml
rustfmt.toml
test-abi.sh
vercel.json

README.md

Solana

Solana crate Solana documentation Build status codecov

Building

1. Install rustc, cargo and rustfmt.

$ curl https://sh.rustup.rs -sSf | sh
$ source $HOME/.cargo/env
$ rustup component add rustfmt

When building the master branch, please make sure you are using the latest stable rust version by running:

$ rustup update

When building a specific release branch, you should check the rust version in ci/rust-version.sh and if necessary, install that version by running:

$ rustup install VERSION

Note that if this is not the latest rust version on your machine, cargo commands may require an override in order to use the correct version.

On Linux systems you may need to install libssl-dev, pkg-config, zlib1g-dev, protobuf etc.

On Ubuntu:

$ sudo apt-get update
$ sudo apt-get install libssl-dev libudev-dev pkg-config zlib1g-dev llvm clang cmake make libprotobuf-dev protobuf-compiler

On Fedora:

$ sudo dnf install openssl-devel systemd-devel pkg-config zlib-devel llvm clang cmake make protobuf-devel protobuf-compiler perl-core

2. Download the source code.

$ git clone https://github.com/solana-labs/solana.git
$ cd solana

3. Build.

$ ./cargo build

Testing

Run the test suite:

$ ./cargo test

Starting a local testnet

Start your own testnet locally, instructions are in the online docs.

Accessing the remote development cluster

  • devnet - stable public cluster for development accessible via devnet.solana.com. Runs 24/7. Learn more about the public clusters

Benchmarking

First, install the nightly build of rustc. cargo bench requires the use of the unstable features only available in the nightly build.

$ rustup install nightly

Run the benchmarks:

$ cargo +nightly bench

Release Process

The release process for this project is described here.

Code coverage

To generate code coverage statistics:

$ scripts/coverage.sh
$ open target/cov/lcov-local/index.html

Why coverage? While most see coverage as a code quality metric, we see it primarily as a developer productivity metric. When a developer makes a change to the codebase, presumably it's a solution to some problem. Our unit-test suite is how we encode the set of problems the codebase solves. Running the test suite should indicate that your change didn't infringe on anyone else's solutions. Adding a test protects your solution from future changes. Say you don't understand why a line of code exists, try deleting it and running the unit-tests. The nearest test failure should tell you what problem was solved by that code. If no test fails, go ahead and submit a Pull Request that asks, "what problem is solved by this code?" On the other hand, if a test does fail and you can think of a better way to solve the same problem, a Pull Request with your solution would most certainly be welcome! Likewise, if rewriting a test can better communicate what code it's protecting, please send us that patch!

Disclaimer

All claims, content, designs, algorithms, estimates, roadmaps, specifications, and performance measurements described in this project are done with the Solana Labs, Inc. (“SL”) good faith efforts. It is up to the reader to check and validate their accuracy and truthfulness. Furthermore, nothing in this project constitutes a solicitation for investment.

Any content produced by SL or developer resources that SL provides are for educational and inspirational purposes only. SL does not encourage, induce or sanction the deployment, integration or use of any such applications (including the code comprising the Solana blockchain protocol) in violation of applicable laws or regulations and hereby prohibits any such deployment, integration or use. This includes the use of any such applications by the reader (a) in violation of export control or sanctions laws of the United States or any other applicable jurisdiction, (b) if the reader is located in or ordinarily resident in a country or territory subject to comprehensive sanctions administered by the U.S. Office of Foreign Assets Control (OFAC), or (c) if the reader is or is working on behalf of a Specially Designated National (SDN) or a person subject to similar blocking or denied party prohibitions.

The reader should be aware that U.S. export control and sanctions laws prohibit U.S. persons (and other persons that are subject to such laws) from transacting with persons in certain countries and territories or that are on the SDN list. Accordingly, there is a risk to individuals that other persons using any of the code contained in this repo, or a derivation thereof, may be sanctioned persons and that transactions with such persons would be a violation of U.S. export controls and sanctions law.