Go to file
dependabot-preview[bot] 2d3a906d55
Bump tar from 0.4.27 to 0.4.28 (#10185)
Bumps [tar](https://github.com/alexcrichton/tar-rs) from 0.4.27 to 0.4.28.
- [Release notes](https://github.com/alexcrichton/tar-rs/releases)
- [Commits](https://github.com/alexcrichton/tar-rs/compare/0.4.27...0.4.28)

Signed-off-by: dependabot-preview[bot] <support@dependabot.com>

Co-authored-by: dependabot-preview[bot] <27856297+dependabot-preview[bot]@users.noreply.github.com>
2020-05-22 15:55:40 -07:00
.buildkite Remove , 2020-03-23 22:12:16 -07:00
.github
accounts-bench Bump clap from 2.33.0 to 2.33.1 (#9978) 2020-05-11 14:32:50 -07:00
banking-bench Optimize banking processing of AccountInUse (#10154) 2020-05-22 15:01:01 -07:00
bench-exchange move builtin programs out of bank (#10132) 2020-05-19 19:45:30 -07:00
bench-streamer Advertise node software version in gossip (#9981) 2020-05-11 15:02:01 -07:00
bench-tps Add option to wait for a specific epoch length to bench-tps (#10083) 2020-05-20 16:42:46 -07:00
ci multinode-demo/faucet.sh is no longer required (#10129) 2020-05-19 20:07:30 -07:00
clap-utils Add CommitmentConfig::single() support to the cli (#10114) 2020-05-19 13:45:21 -07:00
cli Bump thiserror from 1.0.18 to 1.0.19 (#10180) 2020-05-21 23:36:04 -07:00
cli-config
client Clean up RPCClient retry handling: only retry on 429, after a little sleep (#10182) 2020-05-22 08:53:53 -07:00
core Update another non-circulating account 2020-05-22 15:11:33 -07:00
crate-features Update dalek version 2020-04-28 21:02:47 -06:00
docs document optimistic confirmation and slashing roadmap (#10164) 2020-05-21 18:15:09 -07:00
dos master: Add nonce to shreds repairs, add shred data size to header (#10109) 2020-05-19 12:38:18 -07:00
download-utils Bump tar from 0.4.27 to 0.4.28 (#10185) 2020-05-22 15:55:40 -07:00
faucet
genesis 9951 clippy errors in the test suite (#10030) 2020-05-15 09:35:43 -07:00
genesis-programs
gossip Wait 15 seconds for gossip rpc url (#10053) 2020-05-15 13:23:40 -07:00
install Bump tar from 0.4.27 to 0.4.28 (#10185) 2020-05-22 15:55:40 -07:00
keygen Advertise node software version in gossip (#9981) 2020-05-11 15:02:01 -07:00
ledger Bump tar from 0.4.27 to 0.4.28 (#10185) 2020-05-22 15:55:40 -07:00
ledger-tool Remove folds (#10128) 2020-05-19 18:13:41 -07:00
local-cluster
log-analyzer Bump byte-unit from 3.0.3 to 3.1.1 (#10098) 2020-05-19 09:03:30 -06:00
logger
measure Only build x86_64-unknown-linux-gnu on docs.rs 2020-04-16 19:06:17 -07:00
merkle-tree 9951 clippy errors in the test suite (#10030) 2020-05-15 09:35:43 -07:00
metrics Add 30s option to metrics. (#10081) 2020-05-16 10:46:17 -07:00
multinode-demo Fetch rpc-url from the gossip entrypoint (#10152) 2020-05-20 14:52:41 -07:00
net multinode-demo/faucet.sh is no longer required (#10129) 2020-05-19 20:07:30 -07:00
net-shaper Bump clap from 2.33.0 to 2.33.1 (#9978) 2020-05-11 14:32:50 -07:00
net-utils Retry a couple times before declaring a UDP port unreachable (#10181) 2020-05-22 14:33:01 -07:00
notifier
perf 9951 clippy errors in the test suite (#10030) 2020-05-15 09:35:43 -07:00
programs Multi-version snapshot support (#9980) 2020-05-23 02:54:24 +09:00
ramp-tps Bump tar from 0.4.27 to 0.4.28 (#10185) 2020-05-22 15:55:40 -07:00
rayon-threadlimit
remote-wallet Remove folds (#10128) 2020-05-19 18:13:41 -07:00
runtime Multi-version snapshot support (#9980) 2020-05-23 02:54:24 +09:00
scripts Add stake-o-matic (#10044) 2020-05-20 16:15:03 -07:00
sdk Add SingleGossip commitment level to use for subscriptions (#10147) 2020-05-22 12:55:17 -07:00
stake-accounts Add unique_signers() to SDK (#10105) 2020-05-18 18:31:45 -07:00
stake-monitor Advertise node software version in gossip (#9981) 2020-05-11 15:02:01 -07:00
stake-o-matic Update whitelist.rs (#10183) 2020-05-22 10:10:26 -07:00
streamer
sys-tuner
system-test Remove archiver and storage program (#9992) 2020-05-14 18:22:47 -07:00
tokens Add unique_signers() to SDK (#10105) 2020-05-18 18:31:45 -07:00
transaction-status
upload-perf Bump serde_json from 1.0.52 to 1.0.53 (#9957) 2020-05-10 11:46:29 -07:00
validator Retry a couple times before declaring a UDP port unreachable (#10181) 2020-05-22 14:33:01 -07:00
version
vote-signer
watchtower Remove folds (#10128) 2020-05-19 18:13:41 -07:00
.clippy.toml
.codecov.yml
.gitbook.yaml
.gitignore
.mergify.yml
.travis.yml
CONTRIBUTING.md
Cargo.lock Bump tar from 0.4.27 to 0.4.28 (#10185) 2020-05-22 15:55:40 -07:00
Cargo.toml Add stake-o-matic (#10044) 2020-05-20 16:15:03 -07:00
LICENSE
README.md
RELEASE.md Move docs from book/ to docs/ (#8469) 2020-02-26 07:11:38 -08:00
fetch-perf-libs.sh
run.sh

README.md

Solana

Solana crate Solana documentation Build status codecov

Building

1. Install rustc, cargo and rustfmt.

$ curl https://sh.rustup.rs -sSf | sh
$ source $HOME/.cargo/env
$ rustup component add rustfmt

If your rustc version is lower than 1.39.0, please update it:

$ rustup update

On Linux systems you may need to install libssl-dev, pkg-config, zlib1g-dev, etc. On Ubuntu:

$ sudo apt-get update
$ sudo apt-get install libssl-dev libudev-dev pkg-config zlib1g-dev llvm clang

2. Download the source code.

$ git clone https://github.com/solana-labs/solana.git
$ cd solana

3. Build.

$ cargo build

4. Run a minimal local cluster.

$ ./run.sh

Testing

Run the test suite:

$ cargo test

Starting a local testnet

Start your own testnet locally, instructions are in the online docs.

Accessing the remote testnet

  • testnet - public stable testnet accessible via devnet.solana.com. Runs 24/7

Benchmarking

First install the nightly build of rustc. cargo bench requires use of the unstable features only available in the nightly build.

$ rustup install nightly

Run the benchmarks:

$ cargo +nightly bench

Release Process

The release process for this project is described here.

Code coverage

To generate code coverage statistics:

$ scripts/coverage.sh
$ open target/cov/lcov-local/index.html

Why coverage? While most see coverage as a code quality metric, we see it primarily as a developer productivity metric. When a developer makes a change to the codebase, presumably it's a solution to some problem. Our unit-test suite is how we encode the set of problems the codebase solves. Running the test suite should indicate that your change didn't infringe on anyone else's solutions. Adding a test protects your solution from future changes. Say you don't understand why a line of code exists, try deleting it and running the unit-tests. The nearest test failure should tell you what problem was solved by that code. If no test fails, go ahead and submit a Pull Request that asks, "what problem is solved by this code?" On the other hand, if a test does fail and you can think of a better way to solve the same problem, a Pull Request with your solution would most certainly be welcome! Likewise, if rewriting a test can better communicate what code it's protecting, please send us that patch!

Disclaimer

All claims, content, designs, algorithms, estimates, roadmaps, specifications, and performance measurements described in this project are done with the author's best effort. It is up to the reader to check and validate their accuracy and truthfulness. Furthermore nothing in this project constitutes a solicitation for investment.