fix: replace rust cfg annotations that use bpf by target_os solana
This commit is contained in:
parent
be1d606dea
commit
569b00025c
|
@ -215,9 +215,9 @@ atomic_example_impls! { AtomicI64 }
|
|||
atomic_example_impls! { AtomicIsize }
|
||||
atomic_example_impls! { AtomicBool }
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use generic_array::{ArrayLength, GenericArray};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl<T: Default, U: ArrayLength<T>> AbiExample for GenericArray<T, U> {
|
||||
fn example() -> Self {
|
||||
Self::default()
|
||||
|
@ -372,7 +372,7 @@ impl<
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl<
|
||||
T: Clone + std::cmp::Eq + std::hash::Hash + AbiExample,
|
||||
S: Clone + AbiExample,
|
||||
|
@ -449,14 +449,14 @@ impl<T: std::cmp::Ord + AbiExample> AbiExample for BTreeSet<T> {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl AbiExample for memmap2::MmapMut {
|
||||
fn example() -> Self {
|
||||
memmap2::MmapMut::map_anon(1).expect("failed to map the data file")
|
||||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl AbiExample for std::path::PathBuf {
|
||||
fn example() -> Self {
|
||||
std::path::PathBuf::from(String::example())
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
#![allow(clippy::integer_arithmetic)]
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
#[macro_use]
|
||||
extern crate matches;
|
||||
|
||||
|
|
|
@ -1,4 +1,4 @@
|
|||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use solana_sdk::transaction::TransactionError;
|
||||
use thiserror::Error;
|
||||
|
||||
|
@ -21,7 +21,7 @@ pub enum AddressLookupError {
|
|||
InvalidLookupIndex,
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl From<AddressLookupError> for TransactionError {
|
||||
fn from(err: AddressLookupError) -> Self {
|
||||
match err {
|
||||
|
|
|
@ -6,7 +6,7 @@ use solana_program::declare_id;
|
|||
|
||||
pub mod error;
|
||||
pub mod instruction;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub mod processor;
|
||||
pub mod state;
|
||||
|
||||
|
|
|
@ -64,7 +64,7 @@ fn process_instruction(
|
|||
|
||||
{
|
||||
// Test - arch config
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
panic!();
|
||||
}
|
||||
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
//! Test builtin mem functions
|
||||
|
||||
#![cfg(target_arch = "bpf")]
|
||||
#![cfg(target_os = "solana")]
|
||||
#![feature(rustc_private)]
|
||||
|
||||
extern crate compiler_builtins;
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
//! Example Rust-based BPF program that panics
|
||||
|
||||
#[cfg(all(feature = "custom-panic", target_arch = "bpf"))]
|
||||
#[cfg(all(feature = "custom-panic", target_os = "solana"))]
|
||||
#[no_mangle]
|
||||
fn custom_panic(info: &core::panic::PanicInfo<'_>) {
|
||||
// Note: Full panic reporting is included here for testing purposes
|
||||
|
|
|
@ -58,7 +58,7 @@ pub fn process_instruction(
|
|||
|
||||
{
|
||||
// Test - arch config
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
panic!();
|
||||
}
|
||||
|
||||
|
|
|
@ -128,14 +128,14 @@ impl Hash {
|
|||
pub fn hashv(vals: &[&[u8]]) -> Hash {
|
||||
// Perform the calculation inline, calling this from within a program is
|
||||
// not supported
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
{
|
||||
let mut hasher = Hasher::default();
|
||||
hasher.hashv(vals);
|
||||
hasher.result()
|
||||
}
|
||||
// Call via a system call to perform the calculation
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_blake3(vals: *const u8, val_len: u64, hash_result: *mut u8) -> u64;
|
||||
|
|
|
@ -155,7 +155,7 @@ macro_rules! entrypoint {
|
|||
#[macro_export]
|
||||
macro_rules! custom_heap_default {
|
||||
() => {
|
||||
#[cfg(all(not(feature = "custom-heap"), target_arch = "bpf"))]
|
||||
#[cfg(all(not(feature = "custom-heap"), target_os = "solana"))]
|
||||
#[global_allocator]
|
||||
static A: $crate::entrypoint::BumpAllocator = $crate::entrypoint::BumpAllocator {
|
||||
start: $crate::entrypoint::HEAP_START_ADDRESS as usize,
|
||||
|
@ -200,7 +200,7 @@ macro_rules! custom_heap_default {
|
|||
/// with the `#[no_mangle]` attribute, as below:
|
||||
///
|
||||
/// ```ignore
|
||||
/// #[cfg(all(feature = "custom-panic", target_arch = "bpf"))]
|
||||
/// #[cfg(all(feature = "custom-panic", target_os = "solana"))]
|
||||
/// #[no_mangle]
|
||||
/// fn custom_panic(info: &core::panic::PanicInfo<'_>) {
|
||||
/// $crate::msg!("{}", info);
|
||||
|
@ -211,7 +211,7 @@ macro_rules! custom_heap_default {
|
|||
#[macro_export]
|
||||
macro_rules! custom_panic_default {
|
||||
() => {
|
||||
#[cfg(all(not(feature = "custom-panic"), target_arch = "bpf"))]
|
||||
#[cfg(all(not(feature = "custom-panic"), target_os = "solana"))]
|
||||
#[no_mangle]
|
||||
fn custom_panic(info: &core::panic::PanicInfo<'_>) {
|
||||
// Full panic reporting
|
||||
|
|
|
@ -148,14 +148,14 @@ impl Hash {
|
|||
pub fn hashv(vals: &[&[u8]]) -> Hash {
|
||||
// Perform the calculation inline, calling this from within a program is
|
||||
// not supported
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
{
|
||||
let mut hasher = Hasher::default();
|
||||
hasher.hashv(vals);
|
||||
hasher.result()
|
||||
}
|
||||
// Call via a system call to perform the calculation
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_sha256(vals: *const u8, val_len: u64, hash_result: *mut u8) -> u64;
|
||||
|
|
|
@ -682,7 +682,7 @@ pub struct ProcessedSiblingInstruction {
|
|||
/// Then B's processed sibling instruction list is: `[A]`
|
||||
/// Then F's processed sibling instruction list is: `[E, C]`
|
||||
pub fn get_processed_sibling_instruction(index: usize) -> Option<Instruction> {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_get_processed_sibling_instruction(
|
||||
|
@ -727,7 +727,7 @@ pub fn get_processed_sibling_instruction(index: usize) -> Option<Instruction> {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_get_processed_sibling_instruction(index)
|
||||
}
|
||||
|
||||
|
@ -738,7 +738,7 @@ pub const TRANSACTION_LEVEL_STACK_HEIGHT: usize = 1;
|
|||
/// TRANSACTION_LEVEL_STACK_HEIGHT, fist invoked inner instruction is height
|
||||
/// TRANSACTION_LEVEL_STACK_HEIGHT + 1, etc...
|
||||
pub fn get_stack_height() -> usize {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_get_stack_height() -> u64;
|
||||
|
@ -747,7 +747,7 @@ pub fn get_stack_height() -> usize {
|
|||
unsafe { sol_get_stack_height() as usize }
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
{
|
||||
crate::program_stubs::sol_get_stack_height() as usize
|
||||
}
|
||||
|
|
|
@ -128,14 +128,14 @@ impl Hash {
|
|||
pub fn hashv(vals: &[&[u8]]) -> Hash {
|
||||
// Perform the calculation inline, calling this from within a program is
|
||||
// not supported
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
{
|
||||
let mut hasher = Hasher::default();
|
||||
hasher.hashv(vals);
|
||||
hasher.result()
|
||||
}
|
||||
// Call via a system call to perform the calculation
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_keccak256(vals: *const u8, val_len: u64, hash_result: *mut u8) -> u64;
|
||||
|
|
|
@ -112,7 +112,7 @@
|
|||
//! and off-chain execution, the environments of which are significantly
|
||||
//! different, it extensively uses [conditional compilation][cc] to tailor its
|
||||
//! implementation to the environment. The `cfg` predicate used for identifying
|
||||
//! compilation for on-chain programs is `target_arch = "bpf"`, as in this
|
||||
//! compilation for on-chain programs is `target_os = "solana"`, as in this
|
||||
//! example from the `solana-program` codebase that logs a message via a
|
||||
//! syscall when run on-chain, and via a library call when offchain:
|
||||
//!
|
||||
|
@ -122,12 +122,12 @@
|
|||
//!
|
||||
//! ```
|
||||
//! pub fn sol_log(message: &str) {
|
||||
//! #[cfg(target_arch = "bpf")]
|
||||
//! #[cfg(target_os = "solana")]
|
||||
//! unsafe {
|
||||
//! sol_log_(message.as_ptr(), message.len() as u64);
|
||||
//! }
|
||||
//!
|
||||
//! #[cfg(not(target_arch = "bpf"))]
|
||||
//! #[cfg(not(target_os = "solana"))]
|
||||
//! program_stubs::sol_log(message);
|
||||
//! }
|
||||
//! # mod program_stubs {
|
||||
|
@ -608,12 +608,12 @@ pub mod system_program;
|
|||
pub mod sysvar;
|
||||
pub mod wasm;
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
pub use solana_sdk_macro::wasm_bindgen_stub as wasm_bindgen;
|
||||
/// Re-export of [wasm-bindgen].
|
||||
///
|
||||
/// [wasm-bindgen]: https://rustwasm.github.io/docs/wasm-bindgen/
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub use wasm_bindgen::prelude::wasm_bindgen;
|
||||
|
||||
/// The [config native program][np].
|
||||
|
@ -823,7 +823,7 @@ where
|
|||
// `solana_program`'s top-level modules, if this module is not lexically last
|
||||
// rustdoc fails to generate documentation for the re-exports within
|
||||
// `solana_sdk`.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub mod example_mocks;
|
||||
|
||||
#[cfg(test)]
|
||||
|
|
|
@ -91,16 +91,16 @@ macro_rules! msg {
|
|||
/// Print a string to the log.
|
||||
#[inline]
|
||||
pub fn sol_log(message: &str) {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
unsafe {
|
||||
sol_log_(message.as_ptr(), message.len() as u64);
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_log(message);
|
||||
}
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
extern "C" {
|
||||
fn sol_log_(message: *const u8, len: u64);
|
||||
}
|
||||
|
@ -108,23 +108,23 @@ extern "C" {
|
|||
/// Print 64-bit values represented as hexadecimal to the log.
|
||||
#[inline]
|
||||
pub fn sol_log_64(arg1: u64, arg2: u64, arg3: u64, arg4: u64, arg5: u64) {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
unsafe {
|
||||
sol_log_64_(arg1, arg2, arg3, arg4, arg5);
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_log_64(arg1, arg2, arg3, arg4, arg5);
|
||||
}
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
extern "C" {
|
||||
fn sol_log_64_(arg1: u64, arg2: u64, arg3: u64, arg4: u64, arg5: u64);
|
||||
}
|
||||
|
||||
/// Print some slices as base64.
|
||||
pub fn sol_log_data(data: &[&[u8]]) {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_log_data(data: *const u8, data_len: u64);
|
||||
|
@ -133,7 +133,7 @@ pub fn sol_log_data(data: &[&[u8]]) {
|
|||
unsafe { sol_log_data(data as *const _ as *const u8, data.len() as u64) };
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_log_data(data);
|
||||
}
|
||||
|
||||
|
@ -172,15 +172,15 @@ pub fn sol_log_params(accounts: &[AccountInfo], data: &[u8]) {
|
|||
/// Print the remaining compute units available to the program.
|
||||
#[inline]
|
||||
pub fn sol_log_compute_units() {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
unsafe {
|
||||
sol_log_compute_units_();
|
||||
}
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_log_compute_units();
|
||||
}
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
extern "C" {
|
||||
fn sol_log_compute_units_();
|
||||
}
|
||||
|
|
|
@ -1,4 +1,4 @@
|
|||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use crate::{
|
||||
address_lookup_table_account::AddressLookupTableAccount,
|
||||
message::v0::{LoadedAddresses, MessageAddressTableLookup},
|
||||
|
@ -16,7 +16,7 @@ pub(crate) struct CompiledKeys {
|
|||
key_meta_map: BTreeMap<Pubkey, CompiledKeyMeta>,
|
||||
}
|
||||
|
||||
#[cfg_attr(target_arch = "bpf", allow(dead_code))]
|
||||
#[cfg_attr(target_os = "solana", allow(dead_code))]
|
||||
#[derive(PartialEq, Debug, Error, Eq, Clone)]
|
||||
pub enum CompileError {
|
||||
#[error("account index overflowed during compilation")]
|
||||
|
@ -116,7 +116,7 @@ impl CompiledKeys {
|
|||
Ok((header, static_account_keys))
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub(crate) fn try_extract_table_lookup(
|
||||
&mut self,
|
||||
lookup_table_account: &AddressLookupTableAccount,
|
||||
|
@ -148,7 +148,7 @@ impl CompiledKeys {
|
|||
)))
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn try_drain_keys_found_in_lookup_table(
|
||||
&mut self,
|
||||
lookup_table_addresses: &[Pubkey],
|
||||
|
|
|
@ -465,14 +465,14 @@ impl Message {
|
|||
}
|
||||
|
||||
/// Compute the blake3 hash of this transaction's message.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn hash(&self) -> Hash {
|
||||
let message_bytes = self.serialize();
|
||||
Self::hash_raw_message(&message_bytes)
|
||||
}
|
||||
|
||||
/// Compute the blake3 hash of a raw transaction message.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn hash_raw_message(message_bytes: &[u8]) -> Hash {
|
||||
use blake3::traits::digest::Digest;
|
||||
let mut hasher = blake3::Hasher::new();
|
||||
|
|
|
@ -40,7 +40,7 @@
|
|||
mod compiled_keys;
|
||||
pub mod legacy;
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[path = ""]
|
||||
mod non_bpf_modules {
|
||||
mod account_keys;
|
||||
|
@ -52,7 +52,7 @@ mod non_bpf_modules {
|
|||
|
||||
use compiled_keys::*;
|
||||
pub use legacy::Message;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub use non_bpf_modules::*;
|
||||
|
||||
/// The length of a message header in bytes.
|
||||
|
|
|
@ -64,7 +64,7 @@ pub fn invoke_signed_unchecked(
|
|||
account_infos: &[AccountInfo],
|
||||
signers_seeds: &[&[&[u8]]],
|
||||
) -> ProgramResult {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_invoke_signed_rust(
|
||||
|
@ -91,7 +91,7 @@ pub fn invoke_signed_unchecked(
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_invoke_signed(instruction, account_infos, signers_seeds)
|
||||
}
|
||||
|
||||
|
@ -100,7 +100,7 @@ pub const MAX_RETURN_DATA: usize = 1024;
|
|||
|
||||
/// Set a program's return data
|
||||
pub fn set_return_data(data: &[u8]) {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_set_return_data(data: *const u8, length: u64);
|
||||
|
@ -109,13 +109,13 @@ pub fn set_return_data(data: &[u8]) {
|
|||
unsafe { sol_set_return_data(data.as_ptr(), data.len() as u64) };
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_set_return_data(data)
|
||||
}
|
||||
|
||||
/// Get the return data from invoked program
|
||||
pub fn get_return_data() -> Option<(Pubkey, Vec<u8>)> {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
use std::cmp::min;
|
||||
|
||||
|
@ -137,7 +137,7 @@ pub fn get_return_data() -> Option<(Pubkey, Vec<u8>)> {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_get_return_data()
|
||||
}
|
||||
|
||||
|
|
|
@ -33,7 +33,7 @@
|
|||
/// likely introduce undefined behavior.
|
||||
#[inline]
|
||||
pub fn sol_memcpy(dst: &mut [u8], src: &[u8], n: usize) {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_memcpy_(dst: *mut u8, src: *const u8, n: u64);
|
||||
|
@ -43,7 +43,7 @@ pub fn sol_memcpy(dst: &mut [u8], src: &[u8], n: usize) {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_memcpy(dst.as_mut_ptr(), src.as_ptr(), n);
|
||||
}
|
||||
|
||||
|
@ -68,7 +68,7 @@ pub fn sol_memcpy(dst: &mut [u8], src: &[u8], n: usize) {
|
|||
/// [`ptr::copy`]: https://doc.rust-lang.org/std/ptr/fn.copy.html
|
||||
#[inline]
|
||||
pub unsafe fn sol_memmove(dst: *mut u8, src: *mut u8, n: usize) {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_memmove_(dst: *mut u8, src: *const u8, n: u64);
|
||||
|
@ -76,7 +76,7 @@ pub unsafe fn sol_memmove(dst: *mut u8, src: *mut u8, n: usize) {
|
|||
sol_memmove_(dst, src, n as u64);
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_memmove(dst, src, n);
|
||||
}
|
||||
|
||||
|
@ -108,7 +108,7 @@ pub unsafe fn sol_memmove(dst: *mut u8, src: *mut u8, n: usize) {
|
|||
pub fn sol_memcmp(s1: &[u8], s2: &[u8], n: usize) -> i32 {
|
||||
let mut result = 0;
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_memcmp_(s1: *const u8, s2: *const u8, n: u64, result: *mut i32);
|
||||
|
@ -118,7 +118,7 @@ pub fn sol_memcmp(s1: &[u8], s2: &[u8], n: usize) -> i32 {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_memcmp(s1.as_ptr(), s2.as_ptr(), n, &mut result as *mut i32);
|
||||
|
||||
result
|
||||
|
@ -150,7 +150,7 @@ pub fn sol_memcmp(s1: &[u8], s2: &[u8], n: usize) -> i32 {
|
|||
/// undefined behavior.
|
||||
#[inline]
|
||||
pub fn sol_memset(s: &mut [u8], c: u8, n: usize) {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_memset_(s: *mut u8, c: u8, n: u64);
|
||||
|
@ -160,6 +160,6 @@ pub fn sol_memset(s: &mut [u8], c: u8, n: usize) {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_memset(s.as_mut_ptr(), c, n);
|
||||
}
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
//! Implementations of syscalls used when `solana-program` is built for non-BPF targets.
|
||||
|
||||
#![cfg(not(target_arch = "bpf"))]
|
||||
#![cfg(not(target_os = "solana"))]
|
||||
|
||||
use {
|
||||
crate::{
|
||||
|
|
|
@ -140,13 +140,13 @@ impl TryFrom<&str> for Pubkey {
|
|||
}
|
||||
|
||||
pub fn bytes_are_curve_point<T: AsRef<[u8]>>(_bytes: T) -> bool {
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
{
|
||||
curve25519_dalek::edwards::CompressedEdwardsY::from_slice(_bytes.as_ref())
|
||||
.decompress()
|
||||
.is_some()
|
||||
}
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
unimplemented!();
|
||||
}
|
||||
|
||||
|
@ -163,7 +163,7 @@ impl Pubkey {
|
|||
}
|
||||
|
||||
#[deprecated(since = "1.3.9", note = "Please use 'Pubkey::new_unique' instead")]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn new_rand() -> Self {
|
||||
// Consider removing Pubkey::new_rand() entirely in the v1.5 or v1.6 timeframe
|
||||
Pubkey::new(&rand::random::<[u8; 32]>())
|
||||
|
@ -474,7 +474,7 @@ impl Pubkey {
|
|||
pub fn try_find_program_address(seeds: &[&[u8]], program_id: &Pubkey) -> Option<(Pubkey, u8)> {
|
||||
// Perform the calculation inline, calling this from within a program is
|
||||
// not supported
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
{
|
||||
let mut bump_seed = [std::u8::MAX];
|
||||
for _ in 0..std::u8::MAX {
|
||||
|
@ -492,7 +492,7 @@ impl Pubkey {
|
|||
None
|
||||
}
|
||||
// Call via a system call to perform the calculation
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_try_find_program_address(
|
||||
|
@ -578,7 +578,7 @@ impl Pubkey {
|
|||
|
||||
// Perform the calculation inline, calling this from within a program is
|
||||
// not supported
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
{
|
||||
let mut hasher = crate::hash::Hasher::default();
|
||||
for seed in seeds.iter() {
|
||||
|
@ -594,7 +594,7 @@ impl Pubkey {
|
|||
Ok(Pubkey::new(hash.as_ref()))
|
||||
}
|
||||
// Call via a system call to perform the calculation
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_create_program_address(
|
||||
|
@ -630,7 +630,7 @@ impl Pubkey {
|
|||
|
||||
/// Log a `Pubkey` from a program
|
||||
pub fn log(&self) {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_log_pubkey(pubkey_addr: *const u8);
|
||||
|
@ -638,7 +638,7 @@ impl Pubkey {
|
|||
unsafe { sol_log_pubkey(self.as_ref() as *const _ as *const u8) };
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
crate::program_stubs::sol_log(&self.to_string());
|
||||
}
|
||||
}
|
||||
|
|
|
@ -74,7 +74,7 @@ pub fn secp256k1_recover(
|
|||
recovery_id: u8,
|
||||
signature: &[u8],
|
||||
) -> Result<Secp256k1Pubkey, Secp256k1RecoverError> {
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
{
|
||||
extern "C" {
|
||||
fn sol_secp256k1_recover(
|
||||
|
@ -101,7 +101,7 @@ pub fn secp256k1_recover(
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
{
|
||||
let message = libsecp256k1::Message::parse_slice(hash)
|
||||
.map_err(|_| Secp256k1RecoverError::InvalidHash)?;
|
||||
|
|
|
@ -8,7 +8,7 @@ use crate::{
|
|||
sanitize::SanitizeError,
|
||||
serialize_utils::{read_pubkey, read_slice, read_u16, read_u8},
|
||||
};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::serialize_utils::{append_slice, append_u16, append_u8},
|
||||
bitflags::bitflags,
|
||||
|
@ -20,7 +20,7 @@ pub struct Instructions();
|
|||
crate::declare_sysvar_id!("Sysvar1nstructions1111111111111111111111111", Instructions);
|
||||
|
||||
// Construct the account data for the Instructions Sysvar
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn construct_instructions_data(instructions: &[BorrowedInstruction]) -> Vec<u8> {
|
||||
let mut data = serialize_instructions(instructions);
|
||||
// add room for current instruction index.
|
||||
|
@ -43,7 +43,7 @@ pub struct BorrowedInstruction<'a> {
|
|||
pub data: &'a [u8],
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
bitflags! {
|
||||
struct InstructionsSysvarAccountMeta: u8 {
|
||||
const NONE = 0b00000000;
|
||||
|
@ -65,7 +65,7 @@ bitflags! {
|
|||
// 35..67 - program_id
|
||||
// 67..69 - data len - u16
|
||||
// 69..data_len - data
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn serialize_instructions(instructions: &[BorrowedInstruction]) -> Vec<u8> {
|
||||
// 64 bytes is a reasonable guess, calculating exactly is slower in benchmarks
|
||||
let mut data = Vec::with_capacity(instructions.len() * (32 * 2));
|
||||
|
|
|
@ -136,14 +136,14 @@ macro_rules! impl_sysvar_get {
|
|||
let mut var = Self::default();
|
||||
let var_addr = &mut var as *mut _ as *mut u8;
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
let result = unsafe {
|
||||
extern "C" {
|
||||
fn $syscall_name(var_addr: *mut u8) -> u64;
|
||||
}
|
||||
$syscall_name(var_addr)
|
||||
};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
let result = $crate::program_stubs::$syscall_name(var_addr);
|
||||
|
||||
match result {
|
||||
|
|
|
@ -51,7 +51,7 @@ fn process_instruction(
|
|||
|
||||
{
|
||||
// Test - arch config
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
panic!();
|
||||
}
|
||||
|
||||
|
|
|
@ -5,7 +5,7 @@ pub use target_arch::*;
|
|||
#[repr(transparent)]
|
||||
pub struct PodEdwardsPoint(pub [u8; 32]);
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
mod target_arch {
|
||||
use {
|
||||
super::*,
|
||||
|
@ -99,7 +99,7 @@ mod target_arch {
|
|||
Some((&result).into())
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn multiply(scalar: &PodScalar, point: &Self) -> Option<Self> {
|
||||
let scalar: Scalar = scalar.into();
|
||||
let point: EdwardsPoint = point.try_into().ok()?;
|
||||
|
@ -125,7 +125,7 @@ mod target_arch {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
mod target_arch {
|
||||
use {
|
||||
super::*,
|
||||
|
|
|
@ -5,7 +5,7 @@
|
|||
|
||||
pub mod curve_syscall_traits;
|
||||
pub mod edwards;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub mod errors;
|
||||
pub mod ristretto;
|
||||
pub mod scalar;
|
||||
|
|
|
@ -5,7 +5,7 @@ pub use target_arch::*;
|
|||
#[repr(transparent)]
|
||||
pub struct PodRistrettoPoint(pub [u8; 32]);
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
mod target_arch {
|
||||
use {
|
||||
super::*,
|
||||
|
@ -99,7 +99,7 @@ mod target_arch {
|
|||
Some((&result).into())
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn multiply(scalar: &PodScalar, point: &Self) -> Option<Self> {
|
||||
let scalar: Scalar = scalar.into();
|
||||
let point: RistrettoPoint = point.try_into().ok()?;
|
||||
|
@ -125,7 +125,7 @@ mod target_arch {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
#[allow(unused_variables)]
|
||||
mod target_arch {
|
||||
use {
|
||||
|
|
|
@ -4,7 +4,7 @@ pub use bytemuck::{Pod, Zeroable};
|
|||
#[repr(transparent)]
|
||||
pub struct PodScalar(pub [u8; 32]);
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
mod target_arch {
|
||||
use {super::*, curve25519_dalek::scalar::Scalar};
|
||||
|
||||
|
|
|
@ -1,4 +1,4 @@
|
|||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
aes_gcm_siv::{
|
||||
aead::{Aead, NewAead},
|
||||
|
@ -21,13 +21,13 @@ use {
|
|||
|
||||
struct AuthenticatedEncryption;
|
||||
impl AuthenticatedEncryption {
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[allow(clippy::new_ret_no_self)]
|
||||
fn keygen<T: RngCore + CryptoRng>(rng: &mut T) -> AeKey {
|
||||
AeKey(rng.gen::<[u8; 16]>())
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn encrypt(key: &AeKey, balance: u64) -> AeCiphertext {
|
||||
let mut plaintext = balance.to_le_bytes();
|
||||
let nonce: Nonce = OsRng.gen::<[u8; 12]>();
|
||||
|
@ -45,7 +45,7 @@ impl AuthenticatedEncryption {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn decrypt(key: &AeKey, ct: &AeCiphertext) -> Option<u64> {
|
||||
let plaintext =
|
||||
Aes128GcmSiv::new(&key.0.into()).decrypt(&ct.nonce.into(), ct.ciphertext.as_ref());
|
||||
|
|
|
@ -1,4 +1,4 @@
|
|||
#![cfg(not(target_arch = "bpf"))]
|
||||
#![cfg(not(target_os = "solana"))]
|
||||
|
||||
use {
|
||||
crate::errors::ProofError,
|
||||
|
|
|
@ -37,7 +37,7 @@ use {
|
|||
subtle::{Choice, ConstantTimeEq},
|
||||
zeroize::Zeroize,
|
||||
};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
rand::rngs::OsRng,
|
||||
sha3::Sha3_512,
|
||||
|
@ -55,7 +55,7 @@ impl ElGamal {
|
|||
/// Generates an ElGamal keypair.
|
||||
///
|
||||
/// This function is randomized. It internally samples a scalar element using `OsRng`.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[allow(non_snake_case)]
|
||||
fn keygen() -> ElGamalKeypair {
|
||||
// secret scalar should be zero with negligible probability
|
||||
|
@ -67,7 +67,7 @@ impl ElGamal {
|
|||
}
|
||||
|
||||
/// Generates an ElGamal keypair from a scalar input that determines the ElGamal private key.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[allow(non_snake_case)]
|
||||
fn keygen_with_scalar(s: &Scalar) -> ElGamalKeypair {
|
||||
assert!(s != &Scalar::zero());
|
||||
|
@ -84,7 +84,7 @@ impl ElGamal {
|
|||
/// corresponding ElGamal ciphertext.
|
||||
///
|
||||
/// This function is randomized. It internally samples a scalar element using `OsRng`.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn encrypt<T: Into<Scalar>>(public: &ElGamalPubkey, amount: T) -> ElGamalCiphertext {
|
||||
let (commitment, opening) = Pedersen::new(amount);
|
||||
let handle = public.decrypt_handle(&opening);
|
||||
|
@ -94,7 +94,7 @@ impl ElGamal {
|
|||
|
||||
/// On input a public key, message, and Pedersen opening, the function
|
||||
/// returns the corresponding ElGamal ciphertext.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn encrypt_with<T: Into<Scalar>>(
|
||||
amount: T,
|
||||
public: &ElGamalPubkey,
|
||||
|
@ -109,7 +109,7 @@ impl ElGamal {
|
|||
/// On input a message, the function returns a twisted ElGamal ciphertext where the associated
|
||||
/// Pedersen opening is always zero. Since the opening is zero, any twisted ElGamal ciphertext
|
||||
/// of this form is a valid ciphertext under any ElGamal public key.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn encode<T: Into<Scalar>>(amount: T) -> ElGamalCiphertext {
|
||||
let commitment = Pedersen::encode(amount);
|
||||
let handle = DecryptHandle(RistrettoPoint::identity());
|
||||
|
@ -121,7 +121,7 @@ impl ElGamal {
|
|||
///
|
||||
/// The output of this function is of type `DiscreteLog`. To recover, the originally encrypted
|
||||
/// message, use `DiscreteLog::decode`.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn decrypt(secret: &ElGamalSecretKey, ciphertext: &ElGamalCiphertext) -> DiscreteLog {
|
||||
DiscreteLog::new(
|
||||
*G,
|
||||
|
@ -131,7 +131,7 @@ impl ElGamal {
|
|||
|
||||
/// On input a secret key and a ciphertext, the function returns the decrypted message
|
||||
/// interpretted as type `u32`.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn decrypt_u32(secret: &ElGamalSecretKey, ciphertext: &ElGamalCiphertext) -> Option<u64> {
|
||||
let discrete_log_instance = Self::decrypt(secret, ciphertext);
|
||||
discrete_log_instance.decode_u32()
|
||||
|
@ -151,7 +151,7 @@ pub struct ElGamalKeypair {
|
|||
|
||||
impl ElGamalKeypair {
|
||||
/// Deterministically derives an ElGamal keypair from an Ed25519 signing key and a Solana address.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[allow(non_snake_case)]
|
||||
pub fn new(signer: &dyn Signer, address: &Pubkey) -> Result<Self, SignerError> {
|
||||
let message = Message::new(
|
||||
|
@ -181,7 +181,7 @@ impl ElGamalKeypair {
|
|||
/// Generates the public and secret keys for ElGamal encryption.
|
||||
///
|
||||
/// This function is randomized. It internally samples a scalar element using `OsRng`.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[allow(clippy::new_ret_no_self)]
|
||||
pub fn new_rand() -> Self {
|
||||
ElGamal::keygen()
|
||||
|
@ -285,7 +285,7 @@ impl ElGamalPubkey {
|
|||
/// Encrypts an amount under the public key.
|
||||
///
|
||||
/// This function is randomized. It internally samples a scalar element using `OsRng`.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn encrypt<T: Into<Scalar>>(&self, amount: T) -> ElGamalCiphertext {
|
||||
ElGamal::encrypt(self, amount)
|
||||
}
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
//! Pedersen commitment implementation using the Ristretto prime-order group.
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use rand::rngs::OsRng;
|
||||
use {
|
||||
core::ops::{Add, Mul, Sub},
|
||||
|
@ -32,7 +32,7 @@ impl Pedersen {
|
|||
/// corresponding opening.
|
||||
///
|
||||
/// This function is randomized. It internally samples a Pedersen opening using `OsRng`.
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[allow(clippy::new_ret_no_self)]
|
||||
pub fn new<T: Into<Scalar>>(message: T) -> (PedersenCommitment, PedersenOpening) {
|
||||
let opening = PedersenOpening::new_rand();
|
||||
|
@ -72,7 +72,7 @@ impl PedersenOpening {
|
|||
&self.0
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn new_rand() -> Self {
|
||||
PedersenOpening(Scalar::random(&mut OsRng))
|
||||
}
|
||||
|
|
|
@ -2,7 +2,7 @@ use {
|
|||
crate::zk_token_elgamal::pod,
|
||||
bytemuck::{Pod, Zeroable},
|
||||
};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::{
|
||||
encryption::elgamal::{ElGamalCiphertext, ElGamalKeypair, ElGamalPubkey},
|
||||
|
@ -35,7 +35,7 @@ pub struct CloseAccountData {
|
|||
pub proof: CloseAccountProof, // 64 bytes
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl CloseAccountData {
|
||||
pub fn new(
|
||||
keypair: &ElGamalKeypair,
|
||||
|
@ -56,7 +56,7 @@ impl CloseAccountData {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl Verifiable for CloseAccountData {
|
||||
fn verify(&self) -> Result<(), ProofError> {
|
||||
let mut transcript = CloseAccountProof::transcript_new(&self.pubkey, &self.ciphertext);
|
||||
|
@ -77,7 +77,7 @@ pub struct CloseAccountProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl CloseAccountProof {
|
||||
fn transcript_new(
|
||||
pubkey: &pod::ElGamalPubkey,
|
||||
|
|
|
@ -4,7 +4,7 @@ pub mod transfer_with_fee;
|
|||
pub mod withdraw;
|
||||
pub mod withdraw_withheld;
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::{
|
||||
encryption::{
|
||||
|
@ -22,12 +22,12 @@ pub use {
|
|||
withdraw_withheld::WithdrawWithheldTokensData,
|
||||
};
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub trait Verifiable {
|
||||
fn verify(&self) -> Result<(), ProofError>;
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[derive(Debug, Copy, Clone)]
|
||||
pub enum Role {
|
||||
Source,
|
||||
|
@ -38,7 +38,7 @@ pub enum Role {
|
|||
/// Takes in a 64-bit number `amount` and a bit length `bit_length`. It returns:
|
||||
/// - the `bit_length` low bits of `amount` interpretted as u64
|
||||
/// - the (64 - `bit_length`) high bits of `amount` interpretted as u64
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn split_u64(
|
||||
amount: u64,
|
||||
lo_bit_length: usize,
|
||||
|
@ -57,7 +57,7 @@ pub fn split_u64(
|
|||
Ok((lo, hi))
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn combine_lo_hi_ciphertexts(
|
||||
ciphertext_lo: &ElGamalCiphertext,
|
||||
ciphertext_hi: &ElGamalCiphertext,
|
||||
|
@ -67,7 +67,7 @@ fn combine_lo_hi_ciphertexts(
|
|||
ciphertext_lo + &(ciphertext_hi * &Scalar::from(two_power))
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn combine_lo_hi_commitments(
|
||||
comm_lo: &PedersenCommitment,
|
||||
comm_hi: &PedersenCommitment,
|
||||
|
@ -77,7 +77,7 @@ pub fn combine_lo_hi_commitments(
|
|||
comm_lo + comm_hi * &Scalar::from(two_power)
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn combine_lo_hi_openings(
|
||||
opening_lo: &PedersenOpening,
|
||||
opening_hi: &PedersenOpening,
|
||||
|
|
|
@ -2,7 +2,7 @@ use {
|
|||
crate::zk_token_elgamal::pod,
|
||||
bytemuck::{Pod, Zeroable},
|
||||
};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::{
|
||||
encryption::{
|
||||
|
@ -24,16 +24,16 @@ use {
|
|||
std::convert::TryInto,
|
||||
};
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_SOURCE_AMOUNT_BITS: usize = 64;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_AMOUNT_LO_BITS: usize = 16;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_AMOUNT_LO_NEGATED_BITS: usize = 16;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_AMOUNT_HI_BITS: usize = 32;
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
lazy_static::lazy_static! {
|
||||
pub static ref COMMITMENT_MAX: PedersenCommitment = Pedersen::encode((1_u64 <<
|
||||
TRANSFER_AMOUNT_LO_NEGATED_BITS) - 1);
|
||||
|
@ -58,7 +58,7 @@ pub struct TransferData {
|
|||
pub proof: TransferProof,
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TransferData {
|
||||
#[allow(clippy::too_many_arguments)]
|
||||
pub fn new(
|
||||
|
@ -195,7 +195,7 @@ impl TransferData {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl Verifiable for TransferData {
|
||||
fn verify(&self) -> Result<(), ProofError> {
|
||||
// generate transcript and append all public inputs
|
||||
|
@ -239,7 +239,7 @@ pub struct TransferProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TransferProof {
|
||||
fn transcript_new(
|
||||
transfer_pubkeys: &pod::TransferPubkeys,
|
||||
|
@ -430,14 +430,14 @@ impl TransferProof {
|
|||
/// The ElGamal public keys needed for a transfer
|
||||
#[derive(Clone)]
|
||||
#[repr(C)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub struct TransferPubkeys {
|
||||
pub source_pubkey: ElGamalPubkey,
|
||||
pub destination_pubkey: ElGamalPubkey,
|
||||
pub auditor_pubkey: ElGamalPubkey,
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TransferPubkeys {
|
||||
// TODO: use constructor instead
|
||||
pub fn to_bytes(&self) -> [u8; 96] {
|
||||
|
@ -469,7 +469,7 @@ impl TransferPubkeys {
|
|||
|
||||
#[derive(Clone)]
|
||||
#[repr(C)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub struct TransferAmountEncryption {
|
||||
pub commitment: PedersenCommitment,
|
||||
pub source_handle: DecryptHandle,
|
||||
|
@ -477,7 +477,7 @@ pub struct TransferAmountEncryption {
|
|||
pub auditor_handle: DecryptHandle,
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TransferAmountEncryption {
|
||||
pub fn new(
|
||||
amount: u64,
|
||||
|
|
|
@ -2,7 +2,7 @@ use {
|
|||
crate::zk_token_elgamal::pod,
|
||||
bytemuck::{Pod, Zeroable},
|
||||
};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::{
|
||||
encryption::{
|
||||
|
@ -31,23 +31,23 @@ use {
|
|||
subtle::{ConditionallySelectable, ConstantTimeGreater},
|
||||
};
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const MAX_FEE_BASIS_POINTS: u64 = 10_000;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const ONE_IN_BASIS_POINTS: u128 = MAX_FEE_BASIS_POINTS as u128;
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_SOURCE_AMOUNT_BITS: usize = 64;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_AMOUNT_LO_BITS: usize = 16;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_AMOUNT_LO_NEGATED_BITS: usize = 16;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_AMOUNT_HI_BITS: usize = 32;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const TRANSFER_DELTA_BITS: usize = 64;
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
lazy_static::lazy_static! {
|
||||
pub static ref COMMITMENT_MAX: PedersenCommitment = Pedersen::encode((1_u64 <<
|
||||
TRANSFER_AMOUNT_LO_NEGATED_BITS) - 1);
|
||||
|
@ -80,7 +80,7 @@ pub struct TransferWithFeeData {
|
|||
pub proof: TransferWithFeeProof,
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TransferWithFeeData {
|
||||
pub fn new(
|
||||
transfer_amount: u64,
|
||||
|
@ -240,7 +240,7 @@ impl TransferWithFeeData {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl Verifiable for TransferWithFeeData {
|
||||
fn verify(&self) -> Result<(), ProofError> {
|
||||
let mut transcript = TransferWithFeeProof::transcript_new(
|
||||
|
@ -285,7 +285,7 @@ pub struct TransferWithFeeProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TransferWithFeeProof {
|
||||
fn transcript_new(
|
||||
transfer_with_fee_pubkeys: &pod::TransferWithFeePubkeys,
|
||||
|
@ -585,7 +585,7 @@ impl TransferWithFeeProof {
|
|||
/// The ElGamal public keys needed for a transfer with fee
|
||||
#[derive(Clone)]
|
||||
#[repr(C)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub struct TransferWithFeePubkeys {
|
||||
pub source_pubkey: ElGamalPubkey,
|
||||
pub destination_pubkey: ElGamalPubkey,
|
||||
|
@ -593,7 +593,7 @@ pub struct TransferWithFeePubkeys {
|
|||
pub withdraw_withheld_authority_pubkey: ElGamalPubkey,
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TransferWithFeePubkeys {
|
||||
pub fn to_bytes(&self) -> [u8; 128] {
|
||||
let mut bytes = [0u8; 128];
|
||||
|
@ -630,14 +630,14 @@ impl TransferWithFeePubkeys {
|
|||
|
||||
#[derive(Clone)]
|
||||
#[repr(C)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub struct FeeEncryption {
|
||||
pub commitment: PedersenCommitment,
|
||||
pub destination_handle: DecryptHandle,
|
||||
pub withdraw_withheld_authority_handle: DecryptHandle,
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl FeeEncryption {
|
||||
pub fn new(
|
||||
amount: u64,
|
||||
|
@ -673,7 +673,7 @@ pub struct FeeParameters {
|
|||
pub maximum_fee: u64,
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl FeeParameters {
|
||||
pub fn to_bytes(&self) -> [u8; 10] {
|
||||
let mut bytes = [0u8; 10];
|
||||
|
@ -694,7 +694,7 @@ impl FeeParameters {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn calculate_fee(transfer_amount: u64, fee_rate_basis_points: u16) -> Option<(u64, u64)> {
|
||||
let numerator = (transfer_amount as u128).checked_mul(fee_rate_basis_points as u128)?;
|
||||
let mut fee = numerator.checked_div(ONE_IN_BASIS_POINTS)?;
|
||||
|
@ -712,7 +712,7 @@ fn calculate_fee(transfer_amount: u64, fee_rate_basis_points: u16) -> Option<(u6
|
|||
Some((fee as u64, delta_fee as u64))
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn compute_delta_commitment_and_opening(
|
||||
(commitment_lo, opening_lo): (&PedersenCommitment, &PedersenOpening),
|
||||
(commitment_hi, opening_hi): (&PedersenCommitment, &PedersenOpening),
|
||||
|
@ -732,7 +732,7 @@ fn compute_delta_commitment_and_opening(
|
|||
(delta_commitment, opening_delta)
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
fn compute_delta_commitment(
|
||||
commitment_lo: &PedersenCommitment,
|
||||
commitment_hi: &PedersenCommitment,
|
||||
|
|
|
@ -2,7 +2,7 @@ use {
|
|||
crate::zk_token_elgamal::pod,
|
||||
bytemuck::{Pod, Zeroable},
|
||||
};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::{
|
||||
encryption::{
|
||||
|
@ -19,7 +19,7 @@ use {
|
|||
std::convert::TryInto,
|
||||
};
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
const WITHDRAW_AMOUNT_BIT_LENGTH: usize = 64;
|
||||
|
||||
/// This struct includes the cryptographic proof *and* the account data information needed to verify
|
||||
|
@ -44,7 +44,7 @@ pub struct WithdrawData {
|
|||
}
|
||||
|
||||
impl WithdrawData {
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn new(
|
||||
amount: u64,
|
||||
keypair: &ElGamalKeypair,
|
||||
|
@ -75,7 +75,7 @@ impl WithdrawData {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl Verifiable for WithdrawData {
|
||||
fn verify(&self) -> Result<(), ProofError> {
|
||||
let mut transcript = WithdrawProof::transcript_new(&self.pubkey, &self.final_ciphertext);
|
||||
|
@ -104,7 +104,7 @@ pub struct WithdrawProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl WithdrawProof {
|
||||
fn transcript_new(
|
||||
pubkey: &pod::ElGamalPubkey,
|
||||
|
|
|
@ -2,7 +2,7 @@ use {
|
|||
crate::zk_token_elgamal::pod,
|
||||
bytemuck::{Pod, Zeroable},
|
||||
};
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::{
|
||||
encryption::{
|
||||
|
@ -40,7 +40,7 @@ pub struct WithdrawWithheldTokensData {
|
|||
}
|
||||
|
||||
impl WithdrawWithheldTokensData {
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn new(
|
||||
withdraw_withheld_authority_keypair: &ElGamalKeypair,
|
||||
destination_pubkey: &ElGamalPubkey,
|
||||
|
@ -84,7 +84,7 @@ impl WithdrawWithheldTokensData {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl Verifiable for WithdrawWithheldTokensData {
|
||||
fn verify(&self) -> Result<(), ProofError> {
|
||||
let mut transcript = WithdrawWithheldTokensProof::transcript_new(
|
||||
|
@ -121,7 +121,7 @@ pub struct WithdrawWithheldTokensProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl WithdrawWithheldTokensProof {
|
||||
fn transcript_new(
|
||||
withdraw_withheld_authority_pubkey: &pod::ElGamalPubkey,
|
||||
|
|
|
@ -17,18 +17,18 @@
|
|||
//
|
||||
// `clippy::op_ref` is turned off to prevent clippy from warning that this is not idiomatic code.
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
#[macro_use]
|
||||
pub(crate) mod macros;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub mod encryption;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub mod errors;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
mod range_proof;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
mod sigma_proofs;
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
mod transcript;
|
||||
|
||||
// TODO: re-organize visibility
|
||||
|
|
|
@ -1,4 +1,4 @@
|
|||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::encryption::pedersen::{Pedersen, PedersenCommitment, PedersenOpening},
|
||||
curve25519_dalek::traits::MultiscalarMul,
|
||||
|
@ -52,7 +52,7 @@ impl RangeProof {
|
|||
///
|
||||
/// The sum of the bit-lengths of the commitments amounts must be a power-of-two
|
||||
#[allow(clippy::many_single_char_names)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
pub fn new(
|
||||
amounts: Vec<u64>,
|
||||
bit_lengths: Vec<usize>,
|
||||
|
|
|
@ -10,7 +10,7 @@
|
|||
//! The protocol guarantees computationally soundness (by the hardness of discrete log) and perfect
|
||||
//! zero-knowledge in the random oracle model.
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::encryption::{
|
||||
elgamal::{ElGamalCiphertext, ElGamalKeypair, ElGamalPubkey},
|
||||
|
@ -46,7 +46,7 @@ pub struct CtxtCommEqualityProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl CtxtCommEqualityProof {
|
||||
/// Equality proof constructor. The proof is with respect to a ciphertext and commitment.
|
||||
///
|
||||
|
@ -243,7 +243,7 @@ pub struct CtxtCtxtEqualityProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl CtxtCtxtEqualityProof {
|
||||
/// Equality proof constructor. The proof is with respect to two ciphertexts.
|
||||
///
|
||||
|
|
|
@ -2,7 +2,7 @@
|
|||
//!
|
||||
//! TODO: Add detail on how the fee is calculated.
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::encryption::pedersen::{PedersenCommitment, PedersenOpening, G, H},
|
||||
rand::rngs::OsRng,
|
||||
|
@ -35,7 +35,7 @@ pub struct FeeSigmaProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case, dead_code)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl FeeSigmaProof {
|
||||
/// Creates a fee sigma proof assuming that the committed fee is greater than the maximum fee
|
||||
/// bound.
|
||||
|
|
|
@ -8,7 +8,7 @@
|
|||
//! The protocol guarantees computational soundness (by the hardness of discrete log) and perfect
|
||||
//! zero-knowledge in the random oracle model.
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::encryption::{
|
||||
elgamal::{DecryptHandle, ElGamalPubkey},
|
||||
|
@ -43,7 +43,7 @@ pub struct ValidityProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl ValidityProof {
|
||||
/// The ciphertext validity proof constructor.
|
||||
///
|
||||
|
@ -227,7 +227,7 @@ impl ValidityProof {
|
|||
pub struct AggregatedValidityProof(ValidityProof);
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl AggregatedValidityProof {
|
||||
/// Aggregated ciphertext validity proof constructor.
|
||||
///
|
||||
|
|
|
@ -7,7 +7,7 @@
|
|||
//! The protocol guarantees computationally soundness (by the hardness of discrete log) and perfect
|
||||
//! zero-knowledge in the random oracle model.
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use {
|
||||
crate::encryption::{
|
||||
elgamal::{ElGamalCiphertext, ElGamalKeypair, ElGamalPubkey},
|
||||
|
@ -40,7 +40,7 @@ pub struct ZeroBalanceProof {
|
|||
}
|
||||
|
||||
#[allow(non_snake_case)]
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl ZeroBalanceProof {
|
||||
/// Zero-balance proof constructor.
|
||||
///
|
||||
|
|
|
@ -10,7 +10,7 @@ impl From<(pod::PedersenCommitment, pod::DecryptHandle)> for pod::ElGamalCiphert
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
mod target_arch {
|
||||
use {
|
||||
super::pod,
|
||||
|
@ -97,14 +97,14 @@ mod target_arch {
|
|||
}
|
||||
|
||||
// For proof verification, interpret pod::PedersenComm directly as CompressedRistretto
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl From<pod::PedersenCommitment> for CompressedRistretto {
|
||||
fn from(pod: pod::PedersenCommitment) -> Self {
|
||||
Self(pod.0)
|
||||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TryFrom<pod::PedersenCommitment> for PedersenCommitment {
|
||||
type Error = ProofError;
|
||||
|
||||
|
@ -113,7 +113,7 @@ mod target_arch {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl From<DecryptHandle> for pod::DecryptHandle {
|
||||
fn from(handle: DecryptHandle) -> Self {
|
||||
Self(handle.to_bytes())
|
||||
|
@ -121,14 +121,14 @@ mod target_arch {
|
|||
}
|
||||
|
||||
// For proof verification, interpret pod::PedersenDecHandle as CompressedRistretto
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl From<pod::DecryptHandle> for CompressedRistretto {
|
||||
fn from(pod: pod::DecryptHandle) -> Self {
|
||||
Self(pod.0)
|
||||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TryFrom<pod::DecryptHandle> for DecryptHandle {
|
||||
type Error = ProofError;
|
||||
|
||||
|
@ -264,7 +264,7 @@ mod target_arch {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TryFrom<RangeProof> for pod::RangeProof128 {
|
||||
type Error = RangeProofError;
|
||||
|
||||
|
@ -294,7 +294,7 @@ mod target_arch {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl TryFrom<RangeProof> for pod::RangeProof256 {
|
||||
type Error = RangeProofError;
|
||||
|
||||
|
@ -441,7 +441,7 @@ mod target_arch {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
#[allow(unused_variables)]
|
||||
mod target_arch {}
|
||||
|
||||
|
|
|
@ -1,10 +1,10 @@
|
|||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
use crate::{
|
||||
encryption::elgamal::{ElGamalCiphertext, ElGamalSecretKey},
|
||||
zk_token_elgamal::pod,
|
||||
};
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
impl pod::ElGamalCiphertext {
|
||||
pub fn decrypt(self, secret_key: &ElGamalSecretKey) -> Option<u64> {
|
||||
let deserialized_ciphertext: Option<ElGamalCiphertext> = self.try_into().ok();
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
pub use target_arch::*;
|
||||
|
||||
#[cfg(not(target_arch = "bpf"))]
|
||||
#[cfg(not(target_os = "solana"))]
|
||||
mod target_arch {
|
||||
use {
|
||||
crate::{encryption::elgamal::ElGamalCiphertext, zk_token_elgamal::pod},
|
||||
|
@ -89,7 +89,7 @@ mod target_arch {
|
|||
}
|
||||
}
|
||||
|
||||
#[cfg(target_arch = "bpf")]
|
||||
#[cfg(target_os = "solana")]
|
||||
#[allow(unused_variables)]
|
||||
mod target_arch {
|
||||
use {super::*, crate::zk_token_elgamal::pod, bytemuck::Zeroable};
|
||||
|
|
Loading…
Reference in New Issue