From 569b00025cccb838bc01d2aa49456e0e1d6eb497 Mon Sep 17 00:00:00 2001 From: Dmitri Makarov Date: Wed, 18 May 2022 18:17:29 -0700 Subject: [PATCH] fix: replace rust cfg annotations that use bpf by target_os solana --- frozen-abi/src/abi_example.rs | 10 ++--- merkle-tree/src/lib.rs | 2 +- programs/address-lookup-table/src/error.rs | 4 +- programs/address-lookup-table/src/lib.rs | 2 +- .../bpf/rust/deprecated_loader/src/lib.rs | 2 +- programs/bpf/rust/membuiltins/src/lib.rs | 2 +- programs/bpf/rust/panic/src/lib.rs | 2 +- programs/bpf/rust/sanity/src/lib.rs | 2 +- sdk/program/src/blake3.rs | 4 +- sdk/program/src/entrypoint.rs | 6 +-- sdk/program/src/hash.rs | 4 +- sdk/program/src/instruction.rs | 8 ++-- sdk/program/src/keccak.rs | 4 +- sdk/program/src/lib.rs | 12 +++--- sdk/program/src/log.rs | 22 +++++----- sdk/program/src/message/compiled_keys.rs | 8 ++-- sdk/program/src/message/legacy.rs | 4 +- sdk/program/src/message/mod.rs | 4 +- sdk/program/src/program.rs | 12 +++--- sdk/program/src/program_memory.rs | 16 ++++---- sdk/program/src/program_stubs.rs | 2 +- sdk/program/src/pubkey.rs | 18 ++++----- sdk/program/src/secp256k1_recover.rs | 4 +- sdk/program/src/sysvar/instructions.rs | 8 ++-- sdk/program/src/sysvar/mod.rs | 4 +- web3.js/test/fixtures/noop-program/src/lib.rs | 2 +- zk-token-sdk/src/curve25519/edwards.rs | 6 +-- zk-token-sdk/src/curve25519/mod.rs | 2 +- zk-token-sdk/src/curve25519/ristretto.rs | 6 +-- zk-token-sdk/src/curve25519/scalar.rs | 2 +- .../src/encryption/auth_encryption.rs | 8 ++-- zk-token-sdk/src/encryption/discrete_log.rs | 2 +- zk-token-sdk/src/encryption/elgamal.rs | 22 +++++----- zk-token-sdk/src/encryption/pedersen.rs | 6 +-- zk-token-sdk/src/instruction/close_account.rs | 8 ++-- zk-token-sdk/src/instruction/mod.rs | 14 +++---- zk-token-sdk/src/instruction/transfer.rs | 26 ++++++------ .../src/instruction/transfer_with_fee.rs | 40 +++++++++---------- zk-token-sdk/src/instruction/withdraw.rs | 10 ++--- .../src/instruction/withdraw_withheld.rs | 8 ++-- zk-token-sdk/src/lib.rs | 12 +++--- zk-token-sdk/src/range_proof/mod.rs | 4 +- .../src/sigma_proofs/equality_proof.rs | 6 +-- zk-token-sdk/src/sigma_proofs/fee_proof.rs | 4 +- .../src/sigma_proofs/validity_proof.rs | 6 +-- .../src/sigma_proofs/zero_balance_proof.rs | 4 +- zk-token-sdk/src/zk_token_elgamal/convert.rs | 18 ++++----- .../src/zk_token_elgamal/decryption.rs | 4 +- zk-token-sdk/src/zk_token_elgamal/ops.rs | 4 +- 49 files changed, 195 insertions(+), 195 deletions(-) diff --git a/frozen-abi/src/abi_example.rs b/frozen-abi/src/abi_example.rs index 43d721535c..5e0749e5aa 100644 --- a/frozen-abi/src/abi_example.rs +++ b/frozen-abi/src/abi_example.rs @@ -215,9 +215,9 @@ atomic_example_impls! { AtomicI64 } atomic_example_impls! { AtomicIsize } atomic_example_impls! { AtomicBool } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use generic_array::{ArrayLength, GenericArray}; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl> AbiExample for GenericArray { fn example() -> Self { Self::default() @@ -372,7 +372,7 @@ impl< } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl< T: Clone + std::cmp::Eq + std::hash::Hash + AbiExample, S: Clone + AbiExample, @@ -449,14 +449,14 @@ impl AbiExample for BTreeSet { } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl AbiExample for memmap2::MmapMut { fn example() -> Self { memmap2::MmapMut::map_anon(1).expect("failed to map the data file") } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl AbiExample for std::path::PathBuf { fn example() -> Self { std::path::PathBuf::from(String::example()) diff --git a/merkle-tree/src/lib.rs b/merkle-tree/src/lib.rs index 8732b823df..5c890082a0 100644 --- a/merkle-tree/src/lib.rs +++ b/merkle-tree/src/lib.rs @@ -1,6 +1,6 @@ #![allow(clippy::integer_arithmetic)] -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] #[macro_use] extern crate matches; diff --git a/programs/address-lookup-table/src/error.rs b/programs/address-lookup-table/src/error.rs index d0a063ec44..6fb67c703a 100644 --- a/programs/address-lookup-table/src/error.rs +++ b/programs/address-lookup-table/src/error.rs @@ -1,4 +1,4 @@ -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use solana_sdk::transaction::TransactionError; use thiserror::Error; @@ -21,7 +21,7 @@ pub enum AddressLookupError { InvalidLookupIndex, } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl From for TransactionError { fn from(err: AddressLookupError) -> Self { match err { diff --git a/programs/address-lookup-table/src/lib.rs b/programs/address-lookup-table/src/lib.rs index 8a4ecad487..c26a815eba 100644 --- a/programs/address-lookup-table/src/lib.rs +++ b/programs/address-lookup-table/src/lib.rs @@ -6,7 +6,7 @@ use solana_program::declare_id; pub mod error; pub mod instruction; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub mod processor; pub mod state; diff --git a/programs/bpf/rust/deprecated_loader/src/lib.rs b/programs/bpf/rust/deprecated_loader/src/lib.rs index 720590e68f..a5aaa26243 100644 --- a/programs/bpf/rust/deprecated_loader/src/lib.rs +++ b/programs/bpf/rust/deprecated_loader/src/lib.rs @@ -64,7 +64,7 @@ fn process_instruction( { // Test - arch config - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] panic!(); } diff --git a/programs/bpf/rust/membuiltins/src/lib.rs b/programs/bpf/rust/membuiltins/src/lib.rs index 0ef07a1110..12a5da6b14 100644 --- a/programs/bpf/rust/membuiltins/src/lib.rs +++ b/programs/bpf/rust/membuiltins/src/lib.rs @@ -1,6 +1,6 @@ //! Test builtin mem functions -#![cfg(target_arch = "bpf")] +#![cfg(target_os = "solana")] #![feature(rustc_private)] extern crate compiler_builtins; diff --git a/programs/bpf/rust/panic/src/lib.rs b/programs/bpf/rust/panic/src/lib.rs index ed14105f48..3254bbe298 100644 --- a/programs/bpf/rust/panic/src/lib.rs +++ b/programs/bpf/rust/panic/src/lib.rs @@ -1,6 +1,6 @@ //! Example Rust-based BPF program that panics -#[cfg(all(feature = "custom-panic", target_arch = "bpf"))] +#[cfg(all(feature = "custom-panic", target_os = "solana"))] #[no_mangle] fn custom_panic(info: &core::panic::PanicInfo<'_>) { // Note: Full panic reporting is included here for testing purposes diff --git a/programs/bpf/rust/sanity/src/lib.rs b/programs/bpf/rust/sanity/src/lib.rs index fc0b57140a..70de4ec749 100644 --- a/programs/bpf/rust/sanity/src/lib.rs +++ b/programs/bpf/rust/sanity/src/lib.rs @@ -58,7 +58,7 @@ pub fn process_instruction( { // Test - arch config - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] panic!(); } diff --git a/sdk/program/src/blake3.rs b/sdk/program/src/blake3.rs index 0de0aef1bb..2771dd1069 100644 --- a/sdk/program/src/blake3.rs +++ b/sdk/program/src/blake3.rs @@ -128,14 +128,14 @@ impl Hash { pub fn hashv(vals: &[&[u8]]) -> Hash { // Perform the calculation inline, calling this from within a program is // not supported - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] { let mut hasher = Hasher::default(); hasher.hashv(vals); hasher.result() } // Call via a system call to perform the calculation - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_blake3(vals: *const u8, val_len: u64, hash_result: *mut u8) -> u64; diff --git a/sdk/program/src/entrypoint.rs b/sdk/program/src/entrypoint.rs index cf5e1a3ce1..ef71a5c104 100644 --- a/sdk/program/src/entrypoint.rs +++ b/sdk/program/src/entrypoint.rs @@ -155,7 +155,7 @@ macro_rules! entrypoint { #[macro_export] macro_rules! custom_heap_default { () => { - #[cfg(all(not(feature = "custom-heap"), target_arch = "bpf"))] + #[cfg(all(not(feature = "custom-heap"), target_os = "solana"))] #[global_allocator] static A: $crate::entrypoint::BumpAllocator = $crate::entrypoint::BumpAllocator { start: $crate::entrypoint::HEAP_START_ADDRESS as usize, @@ -200,7 +200,7 @@ macro_rules! custom_heap_default { /// with the `#[no_mangle]` attribute, as below: /// /// ```ignore -/// #[cfg(all(feature = "custom-panic", target_arch = "bpf"))] +/// #[cfg(all(feature = "custom-panic", target_os = "solana"))] /// #[no_mangle] /// fn custom_panic(info: &core::panic::PanicInfo<'_>) { /// $crate::msg!("{}", info); @@ -211,7 +211,7 @@ macro_rules! custom_heap_default { #[macro_export] macro_rules! custom_panic_default { () => { - #[cfg(all(not(feature = "custom-panic"), target_arch = "bpf"))] + #[cfg(all(not(feature = "custom-panic"), target_os = "solana"))] #[no_mangle] fn custom_panic(info: &core::panic::PanicInfo<'_>) { // Full panic reporting diff --git a/sdk/program/src/hash.rs b/sdk/program/src/hash.rs index 685f834b2e..1c240a5b9f 100644 --- a/sdk/program/src/hash.rs +++ b/sdk/program/src/hash.rs @@ -148,14 +148,14 @@ impl Hash { pub fn hashv(vals: &[&[u8]]) -> Hash { // Perform the calculation inline, calling this from within a program is // not supported - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] { let mut hasher = Hasher::default(); hasher.hashv(vals); hasher.result() } // Call via a system call to perform the calculation - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_sha256(vals: *const u8, val_len: u64, hash_result: *mut u8) -> u64; diff --git a/sdk/program/src/instruction.rs b/sdk/program/src/instruction.rs index 0de8f9337f..3693d40bef 100644 --- a/sdk/program/src/instruction.rs +++ b/sdk/program/src/instruction.rs @@ -682,7 +682,7 @@ pub struct ProcessedSiblingInstruction { /// Then B's processed sibling instruction list is: `[A]` /// Then F's processed sibling instruction list is: `[E, C]` pub fn get_processed_sibling_instruction(index: usize) -> Option { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_get_processed_sibling_instruction( @@ -727,7 +727,7 @@ pub fn get_processed_sibling_instruction(index: usize) -> Option { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_get_processed_sibling_instruction(index) } @@ -738,7 +738,7 @@ pub const TRANSACTION_LEVEL_STACK_HEIGHT: usize = 1; /// TRANSACTION_LEVEL_STACK_HEIGHT, fist invoked inner instruction is height /// TRANSACTION_LEVEL_STACK_HEIGHT + 1, etc... pub fn get_stack_height() -> usize { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_get_stack_height() -> u64; @@ -747,7 +747,7 @@ pub fn get_stack_height() -> usize { unsafe { sol_get_stack_height() as usize } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] { crate::program_stubs::sol_get_stack_height() as usize } diff --git a/sdk/program/src/keccak.rs b/sdk/program/src/keccak.rs index 3fdb50b7f0..1af4330dfa 100644 --- a/sdk/program/src/keccak.rs +++ b/sdk/program/src/keccak.rs @@ -128,14 +128,14 @@ impl Hash { pub fn hashv(vals: &[&[u8]]) -> Hash { // Perform the calculation inline, calling this from within a program is // not supported - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] { let mut hasher = Hasher::default(); hasher.hashv(vals); hasher.result() } // Call via a system call to perform the calculation - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_keccak256(vals: *const u8, val_len: u64, hash_result: *mut u8) -> u64; diff --git a/sdk/program/src/lib.rs b/sdk/program/src/lib.rs index 15437da9c7..821f19f8fa 100644 --- a/sdk/program/src/lib.rs +++ b/sdk/program/src/lib.rs @@ -112,7 +112,7 @@ //! and off-chain execution, the environments of which are significantly //! different, it extensively uses [conditional compilation][cc] to tailor its //! implementation to the environment. The `cfg` predicate used for identifying -//! compilation for on-chain programs is `target_arch = "bpf"`, as in this +//! compilation for on-chain programs is `target_os = "solana"`, as in this //! example from the `solana-program` codebase that logs a message via a //! syscall when run on-chain, and via a library call when offchain: //! @@ -122,12 +122,12 @@ //! //! ``` //! pub fn sol_log(message: &str) { -//! #[cfg(target_arch = "bpf")] +//! #[cfg(target_os = "solana")] //! unsafe { //! sol_log_(message.as_ptr(), message.len() as u64); //! } //! -//! #[cfg(not(target_arch = "bpf"))] +//! #[cfg(not(target_os = "solana"))] //! program_stubs::sol_log(message); //! } //! # mod program_stubs { @@ -608,12 +608,12 @@ pub mod system_program; pub mod sysvar; pub mod wasm; -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] pub use solana_sdk_macro::wasm_bindgen_stub as wasm_bindgen; /// Re-export of [wasm-bindgen]. /// /// [wasm-bindgen]: https://rustwasm.github.io/docs/wasm-bindgen/ -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub use wasm_bindgen::prelude::wasm_bindgen; /// The [config native program][np]. @@ -823,7 +823,7 @@ where // `solana_program`'s top-level modules, if this module is not lexically last // rustdoc fails to generate documentation for the re-exports within // `solana_sdk`. -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub mod example_mocks; #[cfg(test)] diff --git a/sdk/program/src/log.rs b/sdk/program/src/log.rs index 4bc2254be0..75212a08dd 100644 --- a/sdk/program/src/log.rs +++ b/sdk/program/src/log.rs @@ -91,16 +91,16 @@ macro_rules! msg { /// Print a string to the log. #[inline] pub fn sol_log(message: &str) { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] unsafe { sol_log_(message.as_ptr(), message.len() as u64); } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_log(message); } -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] extern "C" { fn sol_log_(message: *const u8, len: u64); } @@ -108,23 +108,23 @@ extern "C" { /// Print 64-bit values represented as hexadecimal to the log. #[inline] pub fn sol_log_64(arg1: u64, arg2: u64, arg3: u64, arg4: u64, arg5: u64) { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] unsafe { sol_log_64_(arg1, arg2, arg3, arg4, arg5); } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_log_64(arg1, arg2, arg3, arg4, arg5); } -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] extern "C" { fn sol_log_64_(arg1: u64, arg2: u64, arg3: u64, arg4: u64, arg5: u64); } /// Print some slices as base64. pub fn sol_log_data(data: &[&[u8]]) { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_log_data(data: *const u8, data_len: u64); @@ -133,7 +133,7 @@ pub fn sol_log_data(data: &[&[u8]]) { unsafe { sol_log_data(data as *const _ as *const u8, data.len() as u64) }; } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_log_data(data); } @@ -172,15 +172,15 @@ pub fn sol_log_params(accounts: &[AccountInfo], data: &[u8]) { /// Print the remaining compute units available to the program. #[inline] pub fn sol_log_compute_units() { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] unsafe { sol_log_compute_units_(); } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_log_compute_units(); } -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] extern "C" { fn sol_log_compute_units_(); } diff --git a/sdk/program/src/message/compiled_keys.rs b/sdk/program/src/message/compiled_keys.rs index fef07e7607..d56c7aca2c 100644 --- a/sdk/program/src/message/compiled_keys.rs +++ b/sdk/program/src/message/compiled_keys.rs @@ -1,4 +1,4 @@ -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use crate::{ address_lookup_table_account::AddressLookupTableAccount, message::v0::{LoadedAddresses, MessageAddressTableLookup}, @@ -16,7 +16,7 @@ pub(crate) struct CompiledKeys { key_meta_map: BTreeMap, } -#[cfg_attr(target_arch = "bpf", allow(dead_code))] +#[cfg_attr(target_os = "solana", allow(dead_code))] #[derive(PartialEq, Debug, Error, Eq, Clone)] pub enum CompileError { #[error("account index overflowed during compilation")] @@ -116,7 +116,7 @@ impl CompiledKeys { Ok((header, static_account_keys)) } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub(crate) fn try_extract_table_lookup( &mut self, lookup_table_account: &AddressLookupTableAccount, @@ -148,7 +148,7 @@ impl CompiledKeys { ))) } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn try_drain_keys_found_in_lookup_table( &mut self, lookup_table_addresses: &[Pubkey], diff --git a/sdk/program/src/message/legacy.rs b/sdk/program/src/message/legacy.rs index 3c385ff354..8b90322400 100644 --- a/sdk/program/src/message/legacy.rs +++ b/sdk/program/src/message/legacy.rs @@ -465,14 +465,14 @@ impl Message { } /// Compute the blake3 hash of this transaction's message. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn hash(&self) -> Hash { let message_bytes = self.serialize(); Self::hash_raw_message(&message_bytes) } /// Compute the blake3 hash of a raw transaction message. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn hash_raw_message(message_bytes: &[u8]) -> Hash { use blake3::traits::digest::Digest; let mut hasher = blake3::Hasher::new(); diff --git a/sdk/program/src/message/mod.rs b/sdk/program/src/message/mod.rs index be1a0db4fe..376b81e959 100644 --- a/sdk/program/src/message/mod.rs +++ b/sdk/program/src/message/mod.rs @@ -40,7 +40,7 @@ mod compiled_keys; pub mod legacy; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] #[path = ""] mod non_bpf_modules { mod account_keys; @@ -52,7 +52,7 @@ mod non_bpf_modules { use compiled_keys::*; pub use legacy::Message; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub use non_bpf_modules::*; /// The length of a message header in bytes. diff --git a/sdk/program/src/program.rs b/sdk/program/src/program.rs index 8de77c80fb..883c37c854 100644 --- a/sdk/program/src/program.rs +++ b/sdk/program/src/program.rs @@ -64,7 +64,7 @@ pub fn invoke_signed_unchecked( account_infos: &[AccountInfo], signers_seeds: &[&[&[u8]]], ) -> ProgramResult { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_invoke_signed_rust( @@ -91,7 +91,7 @@ pub fn invoke_signed_unchecked( } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_invoke_signed(instruction, account_infos, signers_seeds) } @@ -100,7 +100,7 @@ pub const MAX_RETURN_DATA: usize = 1024; /// Set a program's return data pub fn set_return_data(data: &[u8]) { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_set_return_data(data: *const u8, length: u64); @@ -109,13 +109,13 @@ pub fn set_return_data(data: &[u8]) { unsafe { sol_set_return_data(data.as_ptr(), data.len() as u64) }; } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_set_return_data(data) } /// Get the return data from invoked program pub fn get_return_data() -> Option<(Pubkey, Vec)> { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { use std::cmp::min; @@ -137,7 +137,7 @@ pub fn get_return_data() -> Option<(Pubkey, Vec)> { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_get_return_data() } diff --git a/sdk/program/src/program_memory.rs b/sdk/program/src/program_memory.rs index 276a435050..e601d745e5 100644 --- a/sdk/program/src/program_memory.rs +++ b/sdk/program/src/program_memory.rs @@ -33,7 +33,7 @@ /// likely introduce undefined behavior. #[inline] pub fn sol_memcpy(dst: &mut [u8], src: &[u8], n: usize) { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_memcpy_(dst: *mut u8, src: *const u8, n: u64); @@ -43,7 +43,7 @@ pub fn sol_memcpy(dst: &mut [u8], src: &[u8], n: usize) { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_memcpy(dst.as_mut_ptr(), src.as_ptr(), n); } @@ -68,7 +68,7 @@ pub fn sol_memcpy(dst: &mut [u8], src: &[u8], n: usize) { /// [`ptr::copy`]: https://doc.rust-lang.org/std/ptr/fn.copy.html #[inline] pub unsafe fn sol_memmove(dst: *mut u8, src: *mut u8, n: usize) { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_memmove_(dst: *mut u8, src: *const u8, n: u64); @@ -76,7 +76,7 @@ pub unsafe fn sol_memmove(dst: *mut u8, src: *mut u8, n: usize) { sol_memmove_(dst, src, n as u64); } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_memmove(dst, src, n); } @@ -108,7 +108,7 @@ pub unsafe fn sol_memmove(dst: *mut u8, src: *mut u8, n: usize) { pub fn sol_memcmp(s1: &[u8], s2: &[u8], n: usize) -> i32 { let mut result = 0; - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_memcmp_(s1: *const u8, s2: *const u8, n: u64, result: *mut i32); @@ -118,7 +118,7 @@ pub fn sol_memcmp(s1: &[u8], s2: &[u8], n: usize) -> i32 { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_memcmp(s1.as_ptr(), s2.as_ptr(), n, &mut result as *mut i32); result @@ -150,7 +150,7 @@ pub fn sol_memcmp(s1: &[u8], s2: &[u8], n: usize) -> i32 { /// undefined behavior. #[inline] pub fn sol_memset(s: &mut [u8], c: u8, n: usize) { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_memset_(s: *mut u8, c: u8, n: u64); @@ -160,6 +160,6 @@ pub fn sol_memset(s: &mut [u8], c: u8, n: usize) { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_memset(s.as_mut_ptr(), c, n); } diff --git a/sdk/program/src/program_stubs.rs b/sdk/program/src/program_stubs.rs index ec14a3e0e4..a026525584 100644 --- a/sdk/program/src/program_stubs.rs +++ b/sdk/program/src/program_stubs.rs @@ -1,6 +1,6 @@ //! Implementations of syscalls used when `solana-program` is built for non-BPF targets. -#![cfg(not(target_arch = "bpf"))] +#![cfg(not(target_os = "solana"))] use { crate::{ diff --git a/sdk/program/src/pubkey.rs b/sdk/program/src/pubkey.rs index 7adf1764f2..2ba1d2ad6a 100644 --- a/sdk/program/src/pubkey.rs +++ b/sdk/program/src/pubkey.rs @@ -140,13 +140,13 @@ impl TryFrom<&str> for Pubkey { } pub fn bytes_are_curve_point>(_bytes: T) -> bool { - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] { curve25519_dalek::edwards::CompressedEdwardsY::from_slice(_bytes.as_ref()) .decompress() .is_some() } - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] unimplemented!(); } @@ -163,7 +163,7 @@ impl Pubkey { } #[deprecated(since = "1.3.9", note = "Please use 'Pubkey::new_unique' instead")] - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn new_rand() -> Self { // Consider removing Pubkey::new_rand() entirely in the v1.5 or v1.6 timeframe Pubkey::new(&rand::random::<[u8; 32]>()) @@ -474,7 +474,7 @@ impl Pubkey { pub fn try_find_program_address(seeds: &[&[u8]], program_id: &Pubkey) -> Option<(Pubkey, u8)> { // Perform the calculation inline, calling this from within a program is // not supported - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] { let mut bump_seed = [std::u8::MAX]; for _ in 0..std::u8::MAX { @@ -492,7 +492,7 @@ impl Pubkey { None } // Call via a system call to perform the calculation - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_try_find_program_address( @@ -578,7 +578,7 @@ impl Pubkey { // Perform the calculation inline, calling this from within a program is // not supported - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] { let mut hasher = crate::hash::Hasher::default(); for seed in seeds.iter() { @@ -594,7 +594,7 @@ impl Pubkey { Ok(Pubkey::new(hash.as_ref())) } // Call via a system call to perform the calculation - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_create_program_address( @@ -630,7 +630,7 @@ impl Pubkey { /// Log a `Pubkey` from a program pub fn log(&self) { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_log_pubkey(pubkey_addr: *const u8); @@ -638,7 +638,7 @@ impl Pubkey { unsafe { sol_log_pubkey(self.as_ref() as *const _ as *const u8) }; } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] crate::program_stubs::sol_log(&self.to_string()); } } diff --git a/sdk/program/src/secp256k1_recover.rs b/sdk/program/src/secp256k1_recover.rs index db72309ad4..f5fd83f9c1 100644 --- a/sdk/program/src/secp256k1_recover.rs +++ b/sdk/program/src/secp256k1_recover.rs @@ -74,7 +74,7 @@ pub fn secp256k1_recover( recovery_id: u8, signature: &[u8], ) -> Result { - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] { extern "C" { fn sol_secp256k1_recover( @@ -101,7 +101,7 @@ pub fn secp256k1_recover( } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] { let message = libsecp256k1::Message::parse_slice(hash) .map_err(|_| Secp256k1RecoverError::InvalidHash)?; diff --git a/sdk/program/src/sysvar/instructions.rs b/sdk/program/src/sysvar/instructions.rs index ba3cacbb12..217753baa1 100644 --- a/sdk/program/src/sysvar/instructions.rs +++ b/sdk/program/src/sysvar/instructions.rs @@ -8,7 +8,7 @@ use crate::{ sanitize::SanitizeError, serialize_utils::{read_pubkey, read_slice, read_u16, read_u8}, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::serialize_utils::{append_slice, append_u16, append_u8}, bitflags::bitflags, @@ -20,7 +20,7 @@ pub struct Instructions(); crate::declare_sysvar_id!("Sysvar1nstructions1111111111111111111111111", Instructions); // Construct the account data for the Instructions Sysvar -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub fn construct_instructions_data(instructions: &[BorrowedInstruction]) -> Vec { let mut data = serialize_instructions(instructions); // add room for current instruction index. @@ -43,7 +43,7 @@ pub struct BorrowedInstruction<'a> { pub data: &'a [u8], } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] bitflags! { struct InstructionsSysvarAccountMeta: u8 { const NONE = 0b00000000; @@ -65,7 +65,7 @@ bitflags! { // 35..67 - program_id // 67..69 - data len - u16 // 69..data_len - data -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] fn serialize_instructions(instructions: &[BorrowedInstruction]) -> Vec { // 64 bytes is a reasonable guess, calculating exactly is slower in benchmarks let mut data = Vec::with_capacity(instructions.len() * (32 * 2)); diff --git a/sdk/program/src/sysvar/mod.rs b/sdk/program/src/sysvar/mod.rs index 9da12bba3d..69e69a31b2 100644 --- a/sdk/program/src/sysvar/mod.rs +++ b/sdk/program/src/sysvar/mod.rs @@ -136,14 +136,14 @@ macro_rules! impl_sysvar_get { let mut var = Self::default(); let var_addr = &mut var as *mut _ as *mut u8; - #[cfg(target_arch = "bpf")] + #[cfg(target_os = "solana")] let result = unsafe { extern "C" { fn $syscall_name(var_addr: *mut u8) -> u64; } $syscall_name(var_addr) }; - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] let result = $crate::program_stubs::$syscall_name(var_addr); match result { diff --git a/web3.js/test/fixtures/noop-program/src/lib.rs b/web3.js/test/fixtures/noop-program/src/lib.rs index 279ac41219..5caf947917 100644 --- a/web3.js/test/fixtures/noop-program/src/lib.rs +++ b/web3.js/test/fixtures/noop-program/src/lib.rs @@ -51,7 +51,7 @@ fn process_instruction( { // Test - arch config - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] panic!(); } diff --git a/zk-token-sdk/src/curve25519/edwards.rs b/zk-token-sdk/src/curve25519/edwards.rs index de3a9b6ffb..c2d70f6643 100644 --- a/zk-token-sdk/src/curve25519/edwards.rs +++ b/zk-token-sdk/src/curve25519/edwards.rs @@ -5,7 +5,7 @@ pub use target_arch::*; #[repr(transparent)] pub struct PodEdwardsPoint(pub [u8; 32]); -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] mod target_arch { use { super::*, @@ -99,7 +99,7 @@ mod target_arch { Some((&result).into()) } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn multiply(scalar: &PodScalar, point: &Self) -> Option { let scalar: Scalar = scalar.into(); let point: EdwardsPoint = point.try_into().ok()?; @@ -125,7 +125,7 @@ mod target_arch { } } -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] mod target_arch { use { super::*, diff --git a/zk-token-sdk/src/curve25519/mod.rs b/zk-token-sdk/src/curve25519/mod.rs index 0f1ab2c949..19c4aa1388 100644 --- a/zk-token-sdk/src/curve25519/mod.rs +++ b/zk-token-sdk/src/curve25519/mod.rs @@ -5,7 +5,7 @@ pub mod curve_syscall_traits; pub mod edwards; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub mod errors; pub mod ristretto; pub mod scalar; diff --git a/zk-token-sdk/src/curve25519/ristretto.rs b/zk-token-sdk/src/curve25519/ristretto.rs index 03780a454a..0fc719fb0f 100644 --- a/zk-token-sdk/src/curve25519/ristretto.rs +++ b/zk-token-sdk/src/curve25519/ristretto.rs @@ -5,7 +5,7 @@ pub use target_arch::*; #[repr(transparent)] pub struct PodRistrettoPoint(pub [u8; 32]); -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] mod target_arch { use { super::*, @@ -99,7 +99,7 @@ mod target_arch { Some((&result).into()) } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn multiply(scalar: &PodScalar, point: &Self) -> Option { let scalar: Scalar = scalar.into(); let point: RistrettoPoint = point.try_into().ok()?; @@ -125,7 +125,7 @@ mod target_arch { } } -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] #[allow(unused_variables)] mod target_arch { use { diff --git a/zk-token-sdk/src/curve25519/scalar.rs b/zk-token-sdk/src/curve25519/scalar.rs index c9a08b05b2..18bbddc949 100644 --- a/zk-token-sdk/src/curve25519/scalar.rs +++ b/zk-token-sdk/src/curve25519/scalar.rs @@ -4,7 +4,7 @@ pub use bytemuck::{Pod, Zeroable}; #[repr(transparent)] pub struct PodScalar(pub [u8; 32]); -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] mod target_arch { use {super::*, curve25519_dalek::scalar::Scalar}; diff --git a/zk-token-sdk/src/encryption/auth_encryption.rs b/zk-token-sdk/src/encryption/auth_encryption.rs index 7a28f77a8c..d48916d765 100644 --- a/zk-token-sdk/src/encryption/auth_encryption.rs +++ b/zk-token-sdk/src/encryption/auth_encryption.rs @@ -1,4 +1,4 @@ -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { aes_gcm_siv::{ aead::{Aead, NewAead}, @@ -21,13 +21,13 @@ use { struct AuthenticatedEncryption; impl AuthenticatedEncryption { - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] #[allow(clippy::new_ret_no_self)] fn keygen(rng: &mut T) -> AeKey { AeKey(rng.gen::<[u8; 16]>()) } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn encrypt(key: &AeKey, balance: u64) -> AeCiphertext { let mut plaintext = balance.to_le_bytes(); let nonce: Nonce = OsRng.gen::<[u8; 12]>(); @@ -45,7 +45,7 @@ impl AuthenticatedEncryption { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn decrypt(key: &AeKey, ct: &AeCiphertext) -> Option { let plaintext = Aes128GcmSiv::new(&key.0.into()).decrypt(&ct.nonce.into(), ct.ciphertext.as_ref()); diff --git a/zk-token-sdk/src/encryption/discrete_log.rs b/zk-token-sdk/src/encryption/discrete_log.rs index 95729c51a6..03beda9efd 100644 --- a/zk-token-sdk/src/encryption/discrete_log.rs +++ b/zk-token-sdk/src/encryption/discrete_log.rs @@ -1,4 +1,4 @@ -#![cfg(not(target_arch = "bpf"))] +#![cfg(not(target_os = "solana"))] use { crate::errors::ProofError, diff --git a/zk-token-sdk/src/encryption/elgamal.rs b/zk-token-sdk/src/encryption/elgamal.rs index 31ebf8e8a7..8ad4adc586 100644 --- a/zk-token-sdk/src/encryption/elgamal.rs +++ b/zk-token-sdk/src/encryption/elgamal.rs @@ -37,7 +37,7 @@ use { subtle::{Choice, ConstantTimeEq}, zeroize::Zeroize, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { rand::rngs::OsRng, sha3::Sha3_512, @@ -55,7 +55,7 @@ impl ElGamal { /// Generates an ElGamal keypair. /// /// This function is randomized. It internally samples a scalar element using `OsRng`. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] #[allow(non_snake_case)] fn keygen() -> ElGamalKeypair { // secret scalar should be zero with negligible probability @@ -67,7 +67,7 @@ impl ElGamal { } /// Generates an ElGamal keypair from a scalar input that determines the ElGamal private key. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] #[allow(non_snake_case)] fn keygen_with_scalar(s: &Scalar) -> ElGamalKeypair { assert!(s != &Scalar::zero()); @@ -84,7 +84,7 @@ impl ElGamal { /// corresponding ElGamal ciphertext. /// /// This function is randomized. It internally samples a scalar element using `OsRng`. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn encrypt>(public: &ElGamalPubkey, amount: T) -> ElGamalCiphertext { let (commitment, opening) = Pedersen::new(amount); let handle = public.decrypt_handle(&opening); @@ -94,7 +94,7 @@ impl ElGamal { /// On input a public key, message, and Pedersen opening, the function /// returns the corresponding ElGamal ciphertext. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn encrypt_with>( amount: T, public: &ElGamalPubkey, @@ -109,7 +109,7 @@ impl ElGamal { /// On input a message, the function returns a twisted ElGamal ciphertext where the associated /// Pedersen opening is always zero. Since the opening is zero, any twisted ElGamal ciphertext /// of this form is a valid ciphertext under any ElGamal public key. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn encode>(amount: T) -> ElGamalCiphertext { let commitment = Pedersen::encode(amount); let handle = DecryptHandle(RistrettoPoint::identity()); @@ -121,7 +121,7 @@ impl ElGamal { /// /// The output of this function is of type `DiscreteLog`. To recover, the originally encrypted /// message, use `DiscreteLog::decode`. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn decrypt(secret: &ElGamalSecretKey, ciphertext: &ElGamalCiphertext) -> DiscreteLog { DiscreteLog::new( *G, @@ -131,7 +131,7 @@ impl ElGamal { /// On input a secret key and a ciphertext, the function returns the decrypted message /// interpretted as type `u32`. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] fn decrypt_u32(secret: &ElGamalSecretKey, ciphertext: &ElGamalCiphertext) -> Option { let discrete_log_instance = Self::decrypt(secret, ciphertext); discrete_log_instance.decode_u32() @@ -151,7 +151,7 @@ pub struct ElGamalKeypair { impl ElGamalKeypair { /// Deterministically derives an ElGamal keypair from an Ed25519 signing key and a Solana address. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] #[allow(non_snake_case)] pub fn new(signer: &dyn Signer, address: &Pubkey) -> Result { let message = Message::new( @@ -181,7 +181,7 @@ impl ElGamalKeypair { /// Generates the public and secret keys for ElGamal encryption. /// /// This function is randomized. It internally samples a scalar element using `OsRng`. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] #[allow(clippy::new_ret_no_self)] pub fn new_rand() -> Self { ElGamal::keygen() @@ -285,7 +285,7 @@ impl ElGamalPubkey { /// Encrypts an amount under the public key. /// /// This function is randomized. It internally samples a scalar element using `OsRng`. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn encrypt>(&self, amount: T) -> ElGamalCiphertext { ElGamal::encrypt(self, amount) } diff --git a/zk-token-sdk/src/encryption/pedersen.rs b/zk-token-sdk/src/encryption/pedersen.rs index 3438b03d26..345809317d 100644 --- a/zk-token-sdk/src/encryption/pedersen.rs +++ b/zk-token-sdk/src/encryption/pedersen.rs @@ -1,6 +1,6 @@ //! Pedersen commitment implementation using the Ristretto prime-order group. -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use rand::rngs::OsRng; use { core::ops::{Add, Mul, Sub}, @@ -32,7 +32,7 @@ impl Pedersen { /// corresponding opening. /// /// This function is randomized. It internally samples a Pedersen opening using `OsRng`. - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] #[allow(clippy::new_ret_no_self)] pub fn new>(message: T) -> (PedersenCommitment, PedersenOpening) { let opening = PedersenOpening::new_rand(); @@ -72,7 +72,7 @@ impl PedersenOpening { &self.0 } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn new_rand() -> Self { PedersenOpening(Scalar::random(&mut OsRng)) } diff --git a/zk-token-sdk/src/instruction/close_account.rs b/zk-token-sdk/src/instruction/close_account.rs index 0c8031fa4b..4525f87901 100644 --- a/zk-token-sdk/src/instruction/close_account.rs +++ b/zk-token-sdk/src/instruction/close_account.rs @@ -2,7 +2,7 @@ use { crate::zk_token_elgamal::pod, bytemuck::{Pod, Zeroable}, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::{ encryption::elgamal::{ElGamalCiphertext, ElGamalKeypair, ElGamalPubkey}, @@ -35,7 +35,7 @@ pub struct CloseAccountData { pub proof: CloseAccountProof, // 64 bytes } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl CloseAccountData { pub fn new( keypair: &ElGamalKeypair, @@ -56,7 +56,7 @@ impl CloseAccountData { } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl Verifiable for CloseAccountData { fn verify(&self) -> Result<(), ProofError> { let mut transcript = CloseAccountProof::transcript_new(&self.pubkey, &self.ciphertext); @@ -77,7 +77,7 @@ pub struct CloseAccountProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl CloseAccountProof { fn transcript_new( pubkey: &pod::ElGamalPubkey, diff --git a/zk-token-sdk/src/instruction/mod.rs b/zk-token-sdk/src/instruction/mod.rs index ec92724292..3b2cf53925 100644 --- a/zk-token-sdk/src/instruction/mod.rs +++ b/zk-token-sdk/src/instruction/mod.rs @@ -4,7 +4,7 @@ pub mod transfer_with_fee; pub mod withdraw; pub mod withdraw_withheld; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::{ encryption::{ @@ -22,12 +22,12 @@ pub use { withdraw_withheld::WithdrawWithheldTokensData, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub trait Verifiable { fn verify(&self) -> Result<(), ProofError>; } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] #[derive(Debug, Copy, Clone)] pub enum Role { Source, @@ -38,7 +38,7 @@ pub enum Role { /// Takes in a 64-bit number `amount` and a bit length `bit_length`. It returns: /// - the `bit_length` low bits of `amount` interpretted as u64 /// - the (64 - `bit_length`) high bits of `amount` interpretted as u64 -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub fn split_u64( amount: u64, lo_bit_length: usize, @@ -57,7 +57,7 @@ pub fn split_u64( Ok((lo, hi)) } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] fn combine_lo_hi_ciphertexts( ciphertext_lo: &ElGamalCiphertext, ciphertext_hi: &ElGamalCiphertext, @@ -67,7 +67,7 @@ fn combine_lo_hi_ciphertexts( ciphertext_lo + &(ciphertext_hi * &Scalar::from(two_power)) } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub fn combine_lo_hi_commitments( comm_lo: &PedersenCommitment, comm_hi: &PedersenCommitment, @@ -77,7 +77,7 @@ pub fn combine_lo_hi_commitments( comm_lo + comm_hi * &Scalar::from(two_power) } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub fn combine_lo_hi_openings( opening_lo: &PedersenOpening, opening_hi: &PedersenOpening, diff --git a/zk-token-sdk/src/instruction/transfer.rs b/zk-token-sdk/src/instruction/transfer.rs index c2ebd6ba99..d56cad1280 100644 --- a/zk-token-sdk/src/instruction/transfer.rs +++ b/zk-token-sdk/src/instruction/transfer.rs @@ -2,7 +2,7 @@ use { crate::zk_token_elgamal::pod, bytemuck::{Pod, Zeroable}, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::{ encryption::{ @@ -24,16 +24,16 @@ use { std::convert::TryInto, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_SOURCE_AMOUNT_BITS: usize = 64; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_AMOUNT_LO_BITS: usize = 16; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_AMOUNT_LO_NEGATED_BITS: usize = 16; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_AMOUNT_HI_BITS: usize = 32; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] lazy_static::lazy_static! { pub static ref COMMITMENT_MAX: PedersenCommitment = Pedersen::encode((1_u64 << TRANSFER_AMOUNT_LO_NEGATED_BITS) - 1); @@ -58,7 +58,7 @@ pub struct TransferData { pub proof: TransferProof, } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl TransferData { #[allow(clippy::too_many_arguments)] pub fn new( @@ -195,7 +195,7 @@ impl TransferData { } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl Verifiable for TransferData { fn verify(&self) -> Result<(), ProofError> { // generate transcript and append all public inputs @@ -239,7 +239,7 @@ pub struct TransferProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl TransferProof { fn transcript_new( transfer_pubkeys: &pod::TransferPubkeys, @@ -430,14 +430,14 @@ impl TransferProof { /// The ElGamal public keys needed for a transfer #[derive(Clone)] #[repr(C)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub struct TransferPubkeys { pub source_pubkey: ElGamalPubkey, pub destination_pubkey: ElGamalPubkey, pub auditor_pubkey: ElGamalPubkey, } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl TransferPubkeys { // TODO: use constructor instead pub fn to_bytes(&self) -> [u8; 96] { @@ -469,7 +469,7 @@ impl TransferPubkeys { #[derive(Clone)] #[repr(C)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub struct TransferAmountEncryption { pub commitment: PedersenCommitment, pub source_handle: DecryptHandle, @@ -477,7 +477,7 @@ pub struct TransferAmountEncryption { pub auditor_handle: DecryptHandle, } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl TransferAmountEncryption { pub fn new( amount: u64, diff --git a/zk-token-sdk/src/instruction/transfer_with_fee.rs b/zk-token-sdk/src/instruction/transfer_with_fee.rs index 51a4a09860..bdab2e2d8a 100644 --- a/zk-token-sdk/src/instruction/transfer_with_fee.rs +++ b/zk-token-sdk/src/instruction/transfer_with_fee.rs @@ -2,7 +2,7 @@ use { crate::zk_token_elgamal::pod, bytemuck::{Pod, Zeroable}, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::{ encryption::{ @@ -31,23 +31,23 @@ use { subtle::{ConditionallySelectable, ConstantTimeGreater}, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const MAX_FEE_BASIS_POINTS: u64 = 10_000; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const ONE_IN_BASIS_POINTS: u128 = MAX_FEE_BASIS_POINTS as u128; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_SOURCE_AMOUNT_BITS: usize = 64; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_AMOUNT_LO_BITS: usize = 16; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_AMOUNT_LO_NEGATED_BITS: usize = 16; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_AMOUNT_HI_BITS: usize = 32; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const TRANSFER_DELTA_BITS: usize = 64; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] lazy_static::lazy_static! { pub static ref COMMITMENT_MAX: PedersenCommitment = Pedersen::encode((1_u64 << TRANSFER_AMOUNT_LO_NEGATED_BITS) - 1); @@ -80,7 +80,7 @@ pub struct TransferWithFeeData { pub proof: TransferWithFeeProof, } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl TransferWithFeeData { pub fn new( transfer_amount: u64, @@ -240,7 +240,7 @@ impl TransferWithFeeData { } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl Verifiable for TransferWithFeeData { fn verify(&self) -> Result<(), ProofError> { let mut transcript = TransferWithFeeProof::transcript_new( @@ -285,7 +285,7 @@ pub struct TransferWithFeeProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl TransferWithFeeProof { fn transcript_new( transfer_with_fee_pubkeys: &pod::TransferWithFeePubkeys, @@ -585,7 +585,7 @@ impl TransferWithFeeProof { /// The ElGamal public keys needed for a transfer with fee #[derive(Clone)] #[repr(C)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub struct TransferWithFeePubkeys { pub source_pubkey: ElGamalPubkey, pub destination_pubkey: ElGamalPubkey, @@ -593,7 +593,7 @@ pub struct TransferWithFeePubkeys { pub withdraw_withheld_authority_pubkey: ElGamalPubkey, } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl TransferWithFeePubkeys { pub fn to_bytes(&self) -> [u8; 128] { let mut bytes = [0u8; 128]; @@ -630,14 +630,14 @@ impl TransferWithFeePubkeys { #[derive(Clone)] #[repr(C)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub struct FeeEncryption { pub commitment: PedersenCommitment, pub destination_handle: DecryptHandle, pub withdraw_withheld_authority_handle: DecryptHandle, } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl FeeEncryption { pub fn new( amount: u64, @@ -673,7 +673,7 @@ pub struct FeeParameters { pub maximum_fee: u64, } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl FeeParameters { pub fn to_bytes(&self) -> [u8; 10] { let mut bytes = [0u8; 10]; @@ -694,7 +694,7 @@ impl FeeParameters { } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] fn calculate_fee(transfer_amount: u64, fee_rate_basis_points: u16) -> Option<(u64, u64)> { let numerator = (transfer_amount as u128).checked_mul(fee_rate_basis_points as u128)?; let mut fee = numerator.checked_div(ONE_IN_BASIS_POINTS)?; @@ -712,7 +712,7 @@ fn calculate_fee(transfer_amount: u64, fee_rate_basis_points: u16) -> Option<(u6 Some((fee as u64, delta_fee as u64)) } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] fn compute_delta_commitment_and_opening( (commitment_lo, opening_lo): (&PedersenCommitment, &PedersenOpening), (commitment_hi, opening_hi): (&PedersenCommitment, &PedersenOpening), @@ -732,7 +732,7 @@ fn compute_delta_commitment_and_opening( (delta_commitment, opening_delta) } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] fn compute_delta_commitment( commitment_lo: &PedersenCommitment, commitment_hi: &PedersenCommitment, diff --git a/zk-token-sdk/src/instruction/withdraw.rs b/zk-token-sdk/src/instruction/withdraw.rs index d6c9d1a047..9aa606e8ca 100644 --- a/zk-token-sdk/src/instruction/withdraw.rs +++ b/zk-token-sdk/src/instruction/withdraw.rs @@ -2,7 +2,7 @@ use { crate::zk_token_elgamal::pod, bytemuck::{Pod, Zeroable}, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::{ encryption::{ @@ -19,7 +19,7 @@ use { std::convert::TryInto, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] const WITHDRAW_AMOUNT_BIT_LENGTH: usize = 64; /// This struct includes the cryptographic proof *and* the account data information needed to verify @@ -44,7 +44,7 @@ pub struct WithdrawData { } impl WithdrawData { - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn new( amount: u64, keypair: &ElGamalKeypair, @@ -75,7 +75,7 @@ impl WithdrawData { } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl Verifiable for WithdrawData { fn verify(&self) -> Result<(), ProofError> { let mut transcript = WithdrawProof::transcript_new(&self.pubkey, &self.final_ciphertext); @@ -104,7 +104,7 @@ pub struct WithdrawProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl WithdrawProof { fn transcript_new( pubkey: &pod::ElGamalPubkey, diff --git a/zk-token-sdk/src/instruction/withdraw_withheld.rs b/zk-token-sdk/src/instruction/withdraw_withheld.rs index dd5a32d13b..ba13791295 100644 --- a/zk-token-sdk/src/instruction/withdraw_withheld.rs +++ b/zk-token-sdk/src/instruction/withdraw_withheld.rs @@ -2,7 +2,7 @@ use { crate::zk_token_elgamal::pod, bytemuck::{Pod, Zeroable}, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::{ encryption::{ @@ -40,7 +40,7 @@ pub struct WithdrawWithheldTokensData { } impl WithdrawWithheldTokensData { - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn new( withdraw_withheld_authority_keypair: &ElGamalKeypair, destination_pubkey: &ElGamalPubkey, @@ -84,7 +84,7 @@ impl WithdrawWithheldTokensData { } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl Verifiable for WithdrawWithheldTokensData { fn verify(&self) -> Result<(), ProofError> { let mut transcript = WithdrawWithheldTokensProof::transcript_new( @@ -121,7 +121,7 @@ pub struct WithdrawWithheldTokensProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl WithdrawWithheldTokensProof { fn transcript_new( withdraw_withheld_authority_pubkey: &pod::ElGamalPubkey, diff --git a/zk-token-sdk/src/lib.rs b/zk-token-sdk/src/lib.rs index e81186caa0..c7a0391eaa 100644 --- a/zk-token-sdk/src/lib.rs +++ b/zk-token-sdk/src/lib.rs @@ -17,18 +17,18 @@ // // `clippy::op_ref` is turned off to prevent clippy from warning that this is not idiomatic code. -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] #[macro_use] pub(crate) mod macros; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub mod encryption; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] pub mod errors; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] mod range_proof; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] mod sigma_proofs; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] mod transcript; // TODO: re-organize visibility diff --git a/zk-token-sdk/src/range_proof/mod.rs b/zk-token-sdk/src/range_proof/mod.rs index 9e27be27af..2a19e8728e 100644 --- a/zk-token-sdk/src/range_proof/mod.rs +++ b/zk-token-sdk/src/range_proof/mod.rs @@ -1,4 +1,4 @@ -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::encryption::pedersen::{Pedersen, PedersenCommitment, PedersenOpening}, curve25519_dalek::traits::MultiscalarMul, @@ -52,7 +52,7 @@ impl RangeProof { /// /// The sum of the bit-lengths of the commitments amounts must be a power-of-two #[allow(clippy::many_single_char_names)] - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] pub fn new( amounts: Vec, bit_lengths: Vec, diff --git a/zk-token-sdk/src/sigma_proofs/equality_proof.rs b/zk-token-sdk/src/sigma_proofs/equality_proof.rs index 079c93a9e9..f3f4feffde 100644 --- a/zk-token-sdk/src/sigma_proofs/equality_proof.rs +++ b/zk-token-sdk/src/sigma_proofs/equality_proof.rs @@ -10,7 +10,7 @@ //! The protocol guarantees computationally soundness (by the hardness of discrete log) and perfect //! zero-knowledge in the random oracle model. -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::encryption::{ elgamal::{ElGamalCiphertext, ElGamalKeypair, ElGamalPubkey}, @@ -46,7 +46,7 @@ pub struct CtxtCommEqualityProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl CtxtCommEqualityProof { /// Equality proof constructor. The proof is with respect to a ciphertext and commitment. /// @@ -243,7 +243,7 @@ pub struct CtxtCtxtEqualityProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl CtxtCtxtEqualityProof { /// Equality proof constructor. The proof is with respect to two ciphertexts. /// diff --git a/zk-token-sdk/src/sigma_proofs/fee_proof.rs b/zk-token-sdk/src/sigma_proofs/fee_proof.rs index 85ae6bf0c3..bb9342da6d 100644 --- a/zk-token-sdk/src/sigma_proofs/fee_proof.rs +++ b/zk-token-sdk/src/sigma_proofs/fee_proof.rs @@ -2,7 +2,7 @@ //! //! TODO: Add detail on how the fee is calculated. -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::encryption::pedersen::{PedersenCommitment, PedersenOpening, G, H}, rand::rngs::OsRng, @@ -35,7 +35,7 @@ pub struct FeeSigmaProof { } #[allow(non_snake_case, dead_code)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl FeeSigmaProof { /// Creates a fee sigma proof assuming that the committed fee is greater than the maximum fee /// bound. diff --git a/zk-token-sdk/src/sigma_proofs/validity_proof.rs b/zk-token-sdk/src/sigma_proofs/validity_proof.rs index 246bfce8a7..6084657612 100644 --- a/zk-token-sdk/src/sigma_proofs/validity_proof.rs +++ b/zk-token-sdk/src/sigma_proofs/validity_proof.rs @@ -8,7 +8,7 @@ //! The protocol guarantees computational soundness (by the hardness of discrete log) and perfect //! zero-knowledge in the random oracle model. -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::encryption::{ elgamal::{DecryptHandle, ElGamalPubkey}, @@ -43,7 +43,7 @@ pub struct ValidityProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl ValidityProof { /// The ciphertext validity proof constructor. /// @@ -227,7 +227,7 @@ impl ValidityProof { pub struct AggregatedValidityProof(ValidityProof); #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl AggregatedValidityProof { /// Aggregated ciphertext validity proof constructor. /// diff --git a/zk-token-sdk/src/sigma_proofs/zero_balance_proof.rs b/zk-token-sdk/src/sigma_proofs/zero_balance_proof.rs index 0c4a6f3b6c..642e8b57ed 100644 --- a/zk-token-sdk/src/sigma_proofs/zero_balance_proof.rs +++ b/zk-token-sdk/src/sigma_proofs/zero_balance_proof.rs @@ -7,7 +7,7 @@ //! The protocol guarantees computationally soundness (by the hardness of discrete log) and perfect //! zero-knowledge in the random oracle model. -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use { crate::encryption::{ elgamal::{ElGamalCiphertext, ElGamalKeypair, ElGamalPubkey}, @@ -40,7 +40,7 @@ pub struct ZeroBalanceProof { } #[allow(non_snake_case)] -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl ZeroBalanceProof { /// Zero-balance proof constructor. /// diff --git a/zk-token-sdk/src/zk_token_elgamal/convert.rs b/zk-token-sdk/src/zk_token_elgamal/convert.rs index 35a7091b6f..8abd6d7124 100644 --- a/zk-token-sdk/src/zk_token_elgamal/convert.rs +++ b/zk-token-sdk/src/zk_token_elgamal/convert.rs @@ -10,7 +10,7 @@ impl From<(pod::PedersenCommitment, pod::DecryptHandle)> for pod::ElGamalCiphert } } -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] mod target_arch { use { super::pod, @@ -97,14 +97,14 @@ mod target_arch { } // For proof verification, interpret pod::PedersenComm directly as CompressedRistretto - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] impl From for CompressedRistretto { fn from(pod: pod::PedersenCommitment) -> Self { Self(pod.0) } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] impl TryFrom for PedersenCommitment { type Error = ProofError; @@ -113,7 +113,7 @@ mod target_arch { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] impl From for pod::DecryptHandle { fn from(handle: DecryptHandle) -> Self { Self(handle.to_bytes()) @@ -121,14 +121,14 @@ mod target_arch { } // For proof verification, interpret pod::PedersenDecHandle as CompressedRistretto - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] impl From for CompressedRistretto { fn from(pod: pod::DecryptHandle) -> Self { Self(pod.0) } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] impl TryFrom for DecryptHandle { type Error = ProofError; @@ -264,7 +264,7 @@ mod target_arch { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] impl TryFrom for pod::RangeProof128 { type Error = RangeProofError; @@ -294,7 +294,7 @@ mod target_arch { } } - #[cfg(not(target_arch = "bpf"))] + #[cfg(not(target_os = "solana"))] impl TryFrom for pod::RangeProof256 { type Error = RangeProofError; @@ -441,7 +441,7 @@ mod target_arch { } } -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] #[allow(unused_variables)] mod target_arch {} diff --git a/zk-token-sdk/src/zk_token_elgamal/decryption.rs b/zk-token-sdk/src/zk_token_elgamal/decryption.rs index 07867c379f..a207b909d0 100644 --- a/zk-token-sdk/src/zk_token_elgamal/decryption.rs +++ b/zk-token-sdk/src/zk_token_elgamal/decryption.rs @@ -1,10 +1,10 @@ -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] use crate::{ encryption::elgamal::{ElGamalCiphertext, ElGamalSecretKey}, zk_token_elgamal::pod, }; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] impl pod::ElGamalCiphertext { pub fn decrypt(self, secret_key: &ElGamalSecretKey) -> Option { let deserialized_ciphertext: Option = self.try_into().ok(); diff --git a/zk-token-sdk/src/zk_token_elgamal/ops.rs b/zk-token-sdk/src/zk_token_elgamal/ops.rs index df92a9de59..dedbc880c2 100644 --- a/zk-token-sdk/src/zk_token_elgamal/ops.rs +++ b/zk-token-sdk/src/zk_token_elgamal/ops.rs @@ -1,6 +1,6 @@ pub use target_arch::*; -#[cfg(not(target_arch = "bpf"))] +#[cfg(not(target_os = "solana"))] mod target_arch { use { crate::{encryption::elgamal::ElGamalCiphertext, zk_token_elgamal::pod}, @@ -89,7 +89,7 @@ mod target_arch { } } -#[cfg(target_arch = "bpf")] +#[cfg(target_os = "solana")] #[allow(unused_variables)] mod target_arch { use {super::*, crate::zk_token_elgamal::pod, bytemuck::Zeroable};