diff --git a/src/CMakeLists.txt b/src/CMakeLists.txt index a683b9f36..eec59b048 100644 --- a/src/CMakeLists.txt +++ b/src/CMakeLists.txt @@ -1,661 +1,662 @@ # Copyright (c) 2017 The Bitcoin developers project(bitcoind) set(CMAKE_CXX_STANDARD 14) # Default visibility is hidden on all targets. set(CMAKE_C_VISIBILITY_PRESET hidden) set(CMAKE_CXX_VISIBILITY_PRESET hidden) option(BUILD_BITCOIN_WALLET "Activate the wallet functionality" ON) option(BUILD_BITCOIN_ZMQ "Activate the ZeroMQ functionalities" ON) option(BUILD_BITCOIN_CLI "Build bitcoin-cli" ON) option(BUILD_BITCOIN_TX "Build bitcoin-tx" ON) option(BUILD_BITCOIN_QT "Build bitcoin-qt" ON) option(BUILD_BITCOIN_SEEDER "Build bitcoin-seeder" ON) option(BUILD_LIBBITCOINCONSENSUS "Build the bitcoinconsenus shared library" ON) option(ENABLE_BIP70 "Enable BIP70 (payment protocol) support in GUI" ON) option(ENABLE_HARDENING "Harden the executables" ON) option(ENABLE_REDUCE_EXPORTS "Reduce the amount of exported symbols" OFF) option(ENABLE_STATIC_LIBSTDCXX "Statically link libstdc++" OFF) option(ENABLE_GLIBC_BACK_COMPAT "Enable Glibc compatibility features" OFF) option(ENABLE_QRCODE "Enable QR code display" ON) option(ENABLE_UPNP "Enable UPnP support" ON) option(START_WITH_UPNP "Make UPnP the default to map ports" OFF) option(ENABLE_CLANG_TIDY "Enable clang-tidy checks for Bitcoin ABC" OFF) option(ENABLE_PROFILING "Select the profiling tool to use" OFF) option(USE_LD_GOLD "Try to use gold as a linker if available" ON) set(OS_WITH_JEMALLOC_AS_SYSTEM_DEFAULT "Android" "FreeBSD" "NetBSD" ) if(NOT CMAKE_SYSTEM_NAME IN_LIST OS_WITH_JEMALLOC_AS_SYSTEM_DEFAULT) set(USE_JEMALLOC_DEFAULT ON) endif() option(USE_JEMALLOC "Use jemalloc as an allocation library" ${USE_JEMALLOC_DEFAULT}) if(${CMAKE_SYSTEM_NAME} MATCHES "Linux") set(DEFAULT_ENABLE_DBUS_NOTIFICATIONS ON) endif() option(ENABLE_DBUS_NOTIFICATIONS "Enable DBus desktop notifications. Linux only." ${DEFAULT_ENABLE_DBUS_NOTIFICATIONS}) # If ccache is available, then use it. find_program(CCACHE ccache) if(CCACHE) message(STATUS "Using ccache: ${CCACHE}") set(CMAKE_C_COMPILER_LAUNCHER ${CCACHE}) set(CMAKE_CXX_COMPILER_LAUNCHER ${CCACHE}) endif(CCACHE) # Disable what we do not need for the native build. include(NativeExecutable) native_add_cmake_flags( "-DBUILD_BITCOIN_WALLET=OFF" "-DBUILD_BITCOIN_QT=OFF" "-DBUILD_BITCOIN_ZMQ=OFF" "-DENABLE_QRCODE=OFF" "-DENABLE_UPNP=OFF" "-DUSE_JEMALLOC=OFF" # Forward the current setting for clang-tidy "-DENABLE_CLANG_TIDY=${ENABLE_CLANG_TIDY}" ) if(ENABLE_CLANG_TIDY) include(ClangTidy) endif() if(ENABLE_SANITIZERS) include(Sanitizers) enable_sanitizers(${ENABLE_SANITIZERS}) endif() include(AddCompilerFlags) if(USE_LD_GOLD) add_linker_flags(-fuse-ld=gold) endif() # Prefer -g3, defaults to -g if unavailable foreach(LANGUAGE C CXX) set(COMPILER_DEBUG_LEVEL -g) check_compiler_flags(G3_IS_SUPPORTED ${LANGUAGE} -g3) if(${G3_IS_SUPPORTED}) set(COMPILER_DEBUG_LEVEL -g3) endif() add_compile_options_to_configuration_for_language(Debug ${LANGUAGE} ${COMPILER_DEBUG_LEVEL}) endforeach() # Define the debugging symbols DEBUG and DEBUG_LOCKORDER when the Debug build # type is selected. add_compile_definitions_to_configuration(Debug DEBUG DEBUG_LOCKORDER) # Add -ftrapv when building in Debug add_compile_options_to_configuration(Debug -ftrapv) # All versions of gcc that we commonly use for building are subject to bug # https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90348. To work around that, set # -fstack-reuse=none for all gcc builds. (Only gcc understands this flag) if(NOT ENABLE_CLANG_TIDY) add_compiler_flags(-fstack-reuse=none) endif() # Ensure that WINDRES_PREPROC is enabled when using windres. if(${CMAKE_SYSTEM_NAME} MATCHES "Windows") # Ensure that WINDRES_PREPROC is enabled when using windres. list(APPEND CMAKE_RC_FLAGS "-DWINDRES_PREPROC") # Build all static so there is no dll file to distribute. add_linker_flags(-static) endif() if(${CMAKE_SYSTEM_NAME} MATCHES "Darwin") add_compile_definitions(MAC_OSX OBJC_OLD_DISPATCH_PROTOTYPES=0) add_linker_flags(-Wl,-dead_strip_dylibs) endif() if(ENABLE_REDUCE_EXPORTS) # Default visibility is set by CMAKE__VISIBILITY_PRESET, but this # doesn't tell if the visibility set is effective. # Check if the flag -fvisibility=hidden is supported, as using the hidden # visibility is a requirement to reduce exports. check_compiler_flags(HAS_CXX_FVISIBILITY CXX -fvisibility=hidden) if(NOT HAS_CXX_FVISIBILITY) message(FATAL_ERROR "Cannot set default symbol visibility. Use -DENABLE_REDUCE_EXPORTS=OFF.") endif() # Also hide symbols from static libraries add_linker_flags(-Wl,--exclude-libs,libstdc++) endif() # Enable statically linking libstdc++ if(ENABLE_STATIC_LIBSTDCXX) add_linker_flags(-static-libstdc++) endif() set(CMAKE_POSITION_INDEPENDENT_CODE ON) if(ENABLE_HARDENING) # Enable stack protection add_cxx_compiler_flags(-fstack-protector-all -Wstack-protector) # Enable some buffer overflow checking, except in -O0 builds which # do not support them add_compiler_flags(-U_FORTIFY_SOURCE) add_compile_options($<$>:-D_FORTIFY_SOURCE=2>) # Enable ASLR (these flags are primarily targeting MinGw) add_linker_flags(-Wl,--dynamicbase -Wl,--nxcompat -Wl,--high-entropy-va) # Make the relocated sections read-only add_linker_flags(-Wl,-z,relro -Wl,-z,now) # CMake provides the POSITION_INDEPENDENT_CODE property to set PIC/PIE. cmake_policy(SET CMP0083 NEW) include(CheckPIESupported) check_pie_supported() if(${CMAKE_SYSTEM_NAME} MATCHES "Windows") # MinGw provides its own libssp for stack smashing protection link_libraries(ssp) endif() endif() if(ENABLE_PROFILING MATCHES "gprof") message(STATUS "Enable profiling with gprof") # -pg is incompatible with -pie. Since hardening and profiling together # doesn't make sense, we simply make them mutually exclusive here. # Additionally, hardened toolchains may force -pie by default, in which # case it needs to be turned off with -no-pie. if(ENABLE_HARDENING) message(FATAL_ERROR "Profiling with gprof requires disabling hardening with -DENABLE_HARDENING=OFF.") endif() add_linker_flags(-no-pie) add_compiler_flags(-pg) add_linker_flags(-pg) endif() # Enable warning add_c_compiler_flags(-Wnested-externs -Wstrict-prototypes) add_compiler_flags( -Wall -Wextra -Wformat -Wvla -Wcast-align -Wunused-parameter -Wmissing-braces -Wthread-safety-analysis -Wshadow -Wshadow-field -Wrange-loop-analysis -Wredundant-decls ) add_compiler_flag_group(-Wformat -Wformat-security) add_cxx_compiler_flags( -Wredundant-move ) option(EXTRA_WARNINGS "Enable extra warnings" OFF) if(EXTRA_WARNINGS) add_cxx_compiler_flags(-Wsuggest-override) else() add_compiler_flags(-Wno-unused-parameter) add_compiler_flags(-Wno-implicit-fallthrough) endif() # libtool style configure add_subdirectory(config) # Enable LFS (Large File Support) on targets that don't have it natively. # This should be defined before the libraries are included as leveldb need the # definition to be set. if(NOT HAVE_LARGE_FILE_SUPPORT) add_compile_definitions(_FILE_OFFSET_BITS=64) add_linker_flags(-Wl,--large-address-aware) endif() if(ENABLE_GLIBC_BACK_COMPAT) # Wrap some glibc functions with ours add_linker_flags(-Wl,--wrap=__divmoddi4) add_linker_flags(-Wl,--wrap=log2f) if(NOT HAVE_LARGE_FILE_SUPPORT) add_linker_flags(-Wl,--wrap=fcntl -Wl,--wrap=fcntl64) endif() endif() if(USE_JEMALLOC) # Most of the sanitizers require their instrumented allocation functions to # be fully functional. This is obviously the case for all the memory related # sanitizers (asan, lsan, msan) but not only. if(ENABLE_SANITIZERS) message(WARNING "Jemalloc is incompatible with the sanitizers and has been disabled.") else() find_package(Jemalloc 3.6.0 REQUIRED) link_libraries(Jemalloc::jemalloc) endif() endif() # Make sure that all the global compiler and linker flags are set BEFORE # including the libraries so they apply as needed. # libraries add_subdirectory(crypto) add_subdirectory(leveldb) add_subdirectory(secp256k1) add_subdirectory(univalue) # Find the git root, and returns the full path to the .git/logs/HEAD file if # it exists. function(find_git_head_logs_file RESULT) find_package(Git) if(GIT_FOUND) execute_process( COMMAND "${GIT_EXECUTABLE}" "rev-parse" "--show-toplevel" WORKING_DIRECTORY "${CMAKE_CURRENT_SOURCE_DIR}" OUTPUT_VARIABLE GIT_ROOT RESULT_VARIABLE GIT_RESULT OUTPUT_STRIP_TRAILING_WHITESPACE ERROR_QUIET ) if(GIT_RESULT EQUAL 0) set(GIT_LOGS_DIR "${GIT_ROOT}/.git/logs") set(GIT_HEAD_LOGS_FILE "${GIT_LOGS_DIR}/HEAD") # If the .git/logs/HEAD does not exist, create it if(NOT EXISTS "${GIT_HEAD_LOGS_FILE}") file(MAKE_DIRECTORY "${GIT_LOGS_DIR}") file(TOUCH "${GIT_HEAD_LOGS_FILE}") endif() set(${RESULT} "${GIT_HEAD_LOGS_FILE}" PARENT_SCOPE) endif() endif() endfunction() find_git_head_logs_file(GIT_HEAD_LOGS_FILE) set(OBJ_DIR "${CMAKE_CURRENT_BINARY_DIR}/obj") file(MAKE_DIRECTORY "${OBJ_DIR}") set(BUILD_HEADER "${OBJ_DIR}/build.h") set(BUILD_HEADER_TMP "${BUILD_HEADER}.tmp") add_custom_command( DEPENDS "${GIT_HEAD_LOGS_FILE}" "${CMAKE_SOURCE_DIR}/share/genbuild.sh" OUTPUT "${BUILD_HEADER}" COMMAND "${CMAKE_SOURCE_DIR}/share/genbuild.sh" "${BUILD_HEADER_TMP}" "${CMAKE_SOURCE_DIR}" COMMAND ${CMAKE_COMMAND} -E copy_if_different "${BUILD_HEADER_TMP}" "${BUILD_HEADER}" COMMAND ${CMAKE_COMMAND} -E remove "${BUILD_HEADER_TMP}" ) # Because the Bitcoin ABc source code is disorganised, we # end up with a bunch of libraries without any apparent # cohesive structure. This is inherited from Bitcoin Core # and reflecting this. # TODO: Improve the structure once cmake is rocking. # Various completely unrelated features shared by all executables. add_library(util chainparamsbase.cpp clientversion.cpp compat/glibcxx_sanity.cpp compat/strnlen.cpp fs.cpp interfaces/handler.cpp logging.cpp random.cpp randomenv.cpp rcu.cpp rpc/request.cpp support/cleanse.cpp support/lockedpool.cpp sync.cpp threadinterrupt.cpp uint256.cpp util/bip32.cpp util/bytevectorhash.cpp util/error.cpp util/moneystr.cpp util/settings.cpp util/spanparsing.cpp util/strencodings.cpp util/string.cpp util/system.cpp util/threadnames.cpp util/time.cpp util/url.cpp util/validation.cpp # obj/build.h "${BUILD_HEADER}" ) target_compile_definitions(util PUBLIC HAVE_CONFIG_H HAVE_BUILD_INFO) target_include_directories(util PUBLIC . # To access the config/ and obj/ directories ${CMAKE_CURRENT_BINARY_DIR} ) if(ENABLE_GLIBC_BACK_COMPAT) target_sources(util PRIVATE compat/glibc_compat.cpp) endif() # Target specific configs if(${CMAKE_SYSTEM_NAME} MATCHES "Windows") set(Boost_USE_STATIC_LIBS ON) set(Boost_USE_STATIC_RUNTIME ON) set(Boost_THREADAPI win32) find_package(SHLWAPI REQUIRED) target_link_libraries(util SHLWAPI::shlwapi) find_library(WS2_32_LIBRARY NAMES ws2_32) target_link_libraries(util ${WS2_32_LIBRARY}) target_compile_definitions(util PUBLIC BOOST_THREAD_USE_LIB) endif() # Boost packages set(BOOST_PACKAGES_REQUIRED chrono filesystem thread) function(prepend var prefix) set(listVar "") foreach(f ${ARGN}) list(APPEND listVar "${prefix}${f}") endforeach(f) set(${var} "${listVar}" PARENT_SCOPE) endfunction(prepend) prepend(BOOST_LIBRARIES "Boost::" ${BOOST_PACKAGES_REQUIRED}) find_package(Boost 1.59 REQUIRED ${BOOST_PACKAGES_REQUIRED}) # This require libevent set(EVENT_MIN_VERSION 2.0.22) find_package(Event ${EVENT_MIN_VERSION} REQUIRED COMPONENTS event) target_link_libraries(util univalue crypto Event::event ${BOOST_LIBRARIES}) # Make sure boost uses std::atomic (it doesn't before 1.63) target_compile_definitions(util PUBLIC BOOST_SP_USE_STD_ATOMIC BOOST_AC_USE_STD_ATOMIC) # More completely unrelated features shared by all executables. # Because nothing says this is different from util than "common" add_library(common amount.cpp base58.cpp bloom.cpp cashaddr.cpp cashaddrenc.cpp chainparams.cpp config.cpp consensus/merkle.cpp coins.cpp compressor.cpp eventloop.cpp feerate.cpp core_read.cpp core_write.cpp key.cpp key_io.cpp merkleblock.cpp net_permissions.cpp netaddress.cpp netbase.cpp outputtype.cpp policy/policy.cpp primitives/block.cpp protocol.cpp psbt.cpp rpc/rawtransaction_util.cpp rpc/util.cpp scheduler.cpp salteduint256hasher.cpp versionbitsinfo.cpp warnings.cpp ) target_link_libraries(common util secp256k1 script) # script library add_library(script script/bitfield.cpp script/descriptor.cpp script/interpreter.cpp script/script.cpp script/script_error.cpp script/sigencoding.cpp script/sign.cpp script/signingprovider.cpp script/standard.cpp ) target_link_libraries(script common) # libbitcoinconsensus add_library(bitcoinconsensus arith_uint256.cpp hash.cpp primitives/transaction.cpp pubkey.cpp uint256.cpp util/strencodings.cpp consensus/tx_check.cpp ) target_link_libraries(bitcoinconsensus script) include(InstallationHelper) if(BUILD_LIBBITCOINCONSENSUS) target_compile_definitions(bitcoinconsensus PUBLIC BUILD_BITCOIN_INTERNAL HAVE_CONSENSUS_LIB ) install_shared_library(bitcoinconsensus script/bitcoinconsensus.cpp PUBLIC_HEADER script/bitcoinconsensus.h ) endif() # Bitcoin server facilities add_library(server addrdb.cpp addrman.cpp avalanche/peermanager.cpp avalanche/processor.cpp avalanche/proof.cpp avalanche/proofbuilder.cpp banman.cpp blockencodings.cpp blockfilter.cpp blockindex.cpp chain.cpp checkpoints.cpp config.cpp consensus/activation.cpp consensus/tx_verify.cpp dbwrapper.cpp flatfile.cpp httprpc.cpp httpserver.cpp index/base.cpp index/blockfilterindex.cpp index/txindex.cpp init.cpp interfaces/chain.cpp interfaces/node.cpp miner.cpp net.cpp net_processing.cpp node/coin.cpp node/coinstats.cpp node/context.cpp node/psbt.cpp node/transaction.cpp noui.cpp policy/fees.cpp policy/settings.cpp + pow/aserti32d.cpp pow/daa.cpp pow/eda.cpp pow/pow.cpp rest.cpp rpc/abc.cpp rpc/avalanche.cpp rpc/blockchain.cpp rpc/command.cpp rpc/mining.cpp rpc/misc.cpp rpc/net.cpp rpc/rawtransaction.cpp rpc/server.cpp script/scriptcache.cpp script/sigcache.cpp shutdown.cpp timedata.cpp torcontrol.cpp txdb.cpp txmempool.cpp ui_interface.cpp validation.cpp validationinterface.cpp versionbits.cpp ) target_include_directories(server PRIVATE leveldb/helpers/memenv) target_link_libraries(server Event::event bitcoinconsensus leveldb memenv ) if(NOT ${CMAKE_SYSTEM_NAME} MATCHES "Windows") find_package(Event ${EVENT_MIN_VERSION} REQUIRED COMPONENTS pthreads) target_link_libraries(server Event::pthreads) endif() if(ENABLE_UPNP) find_package(MiniUPnPc 1.5 REQUIRED) target_link_libraries(server MiniUPnPc::miniupnpc) if(${CMAKE_SYSTEM_NAME} MATCHES "Windows") # TODO: check if we are really using a static library. Assume this is # the one from the depends for now since the native windows build is not # supported. target_compile_definitions(server PUBLIC -DSTATICLIB PUBLIC -DMINIUPNP_STATICLIB ) endif() endif() # Test suites. add_subdirectory(test) add_subdirectory(avalanche/test) add_subdirectory(pow/test) # Benchmark suite. add_subdirectory(bench) include(BinaryTest) # Wallet if(BUILD_BITCOIN_WALLET) add_subdirectory(wallet) target_link_libraries(server wallet) # bitcoin-wallet add_executable(bitcoin-wallet bitcoin-wallet.cpp) if(${CMAKE_SYSTEM_NAME} MATCHES "Windows") target_sources(bitcoin-wallet PRIVATE bitcoin-wallet-res.rc) endif() target_link_libraries(bitcoin-wallet wallet-tool common util) add_to_symbols_check(bitcoin-wallet) add_to_security_check(bitcoin-wallet) install_target(bitcoin-wallet) else() target_sources(server PRIVATE dummywallet.cpp) endif() # ZeroMQ if(BUILD_BITCOIN_ZMQ) add_subdirectory(zmq) target_link_libraries(server zmq) endif() # RPC client support add_library(rpcclient rpc/client.cpp) target_link_libraries(rpcclient univalue util) # bitcoin-seeder if(BUILD_BITCOIN_SEEDER) add_subdirectory(seeder) endif() # bitcoin-cli if(BUILD_BITCOIN_CLI) add_executable(bitcoin-cli bitcoin-cli.cpp) if(${CMAKE_SYSTEM_NAME} MATCHES "Windows") target_sources(bitcoin-cli PRIVATE bitcoin-cli-res.rc) endif() target_link_libraries(bitcoin-cli common rpcclient Event::event) add_to_symbols_check(bitcoin-cli) add_to_security_check(bitcoin-cli) install_target(bitcoin-cli) endif() # bitcoin-tx if(BUILD_BITCOIN_TX) add_executable(bitcoin-tx bitcoin-tx.cpp) if(${CMAKE_SYSTEM_NAME} MATCHES "Windows") target_sources(bitcoin-tx PRIVATE bitcoin-tx-res.rc) endif() target_link_libraries(bitcoin-tx bitcoinconsensus) add_to_symbols_check(bitcoin-tx) add_to_security_check(bitcoin-tx) install_target(bitcoin-tx) endif() # bitcoind add_executable(bitcoind bitcoind.cpp) target_link_libraries(bitcoind server) if(${CMAKE_SYSTEM_NAME} MATCHES "Windows") target_sources(bitcoind PRIVATE bitcoind-res.rc) endif() add_to_symbols_check(bitcoind) add_to_security_check(bitcoind) install_target(bitcoind) # Bitcoin-qt if(BUILD_BITCOIN_QT) add_subdirectory(qt) endif() diff --git a/src/Makefile.am b/src/Makefile.am index 96697b253..0eab2eb25 100644 --- a/src/Makefile.am +++ b/src/Makefile.am @@ -1,820 +1,822 @@ # Copyright (c) 2013-2016 The Bitcoin Core developers # Distributed under the MIT software license, see the accompanying # file COPYING or http://www.opensource.org/licenses/mit-license.php. DIST_SUBDIRS = secp256k1 univalue AM_LDFLAGS = $(PTHREAD_CFLAGS) $(LIBTOOL_LDFLAGS) $(HARDENED_LDFLAGS) $(GPROF_LDFLAGS) $(SANITIZER_LDFLAGS) AM_CXXFLAGS = $(DEBUG_CXXFLAGS) $(HARDENED_CXXFLAGS) $(WARN_CXXFLAGS) $(NOWARN_CXXFLAGS) $(ERROR_CXXFLAGS) $(GPROF_CXXFLAGS) $(SANITIZER_CXXFLAGS) AM_CPPFLAGS = $(DEBUG_CPPFLAGS) $(HARDENED_CPPFLAGS) AM_LIBTOOLFLAGS = --preserve-dup-deps EXTRA_LIBRARIES = if EMBEDDED_UNIVALUE LIBUNIVALUE = univalue/libunivalue.la $(LIBUNIVALUE): $(wildcard univalue/lib/*) $(wildcard univalue/include/*) $(AM_V_at)$(MAKE) $(AM_MAKEFLAGS) -C $(@D) $(@F) else LIBUNIVALUE = $(UNIVALUE_LIBS) endif BITCOIN_INCLUDES=-I$(builddir) $(BDB_CPPFLAGS) $(BOOST_CPPFLAGS) $(LEVELDB_CPPFLAGS) BITCOIN_INCLUDES += -I$(srcdir)/secp256k1/include BITCOIN_INCLUDES += $(UNIVALUE_CFLAGS) BITCOIN_SEEDER_INCLUDES = -I$(srcdir)/seeder BITCOIN_SEEDER_INCLUDES += $(BITCOIN_INCLUDES) LIBBITCOIN_SERVER=libbitcoin_server.a LIBBITCOIN_COMMON=libbitcoin_common.a LIBBITCOIN_CONSENSUS=libbitcoin_consensus.a LIBBITCOIN_CLI=libbitcoin_cli.a LIBBITCOIN_UTIL=libbitcoin_util.a LIBBITCOIN_CRYPTO_BASE=crypto/libbitcoin_crypto_base.a LIBBITCOINQT=qt/libbitcoinqt.a LIBSECP256K1=secp256k1/libsecp256k1.la if ENABLE_ZMQ LIBBITCOIN_ZMQ=libbitcoin_zmq.a endif if BUILD_BITCOIN_LIBS LIBBITCOINCONSENSUS=libbitcoinconsensus.la endif if BUILD_BITCOIN_SEEDER LIBBITCOIN_SEEDER=libbitcoin_seeder.a endif if ENABLE_WALLET LIBBITCOIN_WALLET=libbitcoin_wallet.a LIBBITCOIN_WALLET_TOOL=libbitcoin_wallet_tool.a endif LIBBITCOIN_CRYPTO= $(LIBBITCOIN_CRYPTO_BASE) if ENABLE_SSE41 LIBBITCOIN_CRYPTO_SSE41 = crypto/libbitcoin_crypto_sse41.a LIBBITCOIN_CRYPTO += $(LIBBITCOIN_CRYPTO_SSE41) endif if ENABLE_AVX2 LIBBITCOIN_CRYPTO_AVX2 = crypto/libbitcoin_crypto_avx2.a LIBBITCOIN_CRYPTO += $(LIBBITCOIN_CRYPTO_AVX2) endif if ENABLE_SHANI LIBBITCOIN_CRYPTO_SHANI = crypto/libbitcoin_crypto_shani.a LIBBITCOIN_CRYPTO += $(LIBBITCOIN_CRYPTO_SHANI) endif $(LIBSECP256K1): $(wildcard secp256k1/src/*) $(wildcard secp256k1/include/*) $(AM_V_at)$(MAKE) $(AM_MAKEFLAGS) -C $(@D) $(@F) # Make is not made aware of per-object dependencies to avoid limiting building parallelization # But to build the less dependent modules first, we manually select their order here: EXTRA_LIBRARIES += \ $(LIBBITCOIN_CRYPTO) \ $(LIBBITCOIN_UTIL) \ $(LIBBITCOIN_COMMON) \ $(LIBBITCOIN_CONSENSUS) \ $(LIBBITCOIN_SERVER) \ $(LIBBITCOIN_CLI) \ $(LIBBITCOIN_SEEDER) \ $(LIBBITCOIN_WALLET) \ $(LIBBITCOIN_WALLET_TOOL) \ $(LIBBITCOIN_ZMQ) lib_LTLIBRARIES = $(LIBBITCOINCONSENSUS) bin_PROGRAMS = noinst_PROGRAMS = TESTS = BENCHMARKS = if BUILD_BITCOIND bin_PROGRAMS += bitcoind endif if BUILD_BITCOIN_SEEDER bin_PROGRAMS += bitcoin-seeder endif if BUILD_BITCOIN_CLI bin_PROGRAMS += bitcoin-cli endif if BUILD_BITCOIN_TX bin_PROGRAMS += bitcoin-tx endif if ENABLE_WALLET if BUILD_BITCOIN_WALLET bin_PROGRAMS += bitcoin-wallet endif endif .PHONY: FORCE check-symbols check-security # bitcoin core # BITCOIN_CORE_H = \ addrdb.h \ addrman.h \ attributes.h \ avalanche/node.h \ avalanche/peermanager.h \ avalanche/processor.h \ avalanche/proof.h \ avalanche/proofbuilder.h \ avalanche/protocol.h \ avalanche/validation.h \ banman.h \ base58.h \ bloom.h \ blockencodings.h \ blockfileinfo.h \ blockfilter.h \ blockindex.h \ blockindexworkcomparator.h \ blockstatus.h \ blockvalidity.h \ cashaddr.h \ cashaddrenc.h \ chain.h \ chainparams.h \ chainparamsbase.h \ chainparamsconstants.h \ chainparamsseeds.h \ checkpoints.h \ checkqueue.h \ clientversion.h \ coins.h \ compat.h \ compat/assumptions.h \ compat/byteswap.h \ compat/cpuid.h \ compat/endian.h \ compat/sanity.h \ compat/setenv.h \ compressor.h \ config.h \ consensus/activation.h \ consensus/consensus.h \ consensus/tx_check.h \ consensus/tx_verify.h \ core_io.h \ core_memusage.h \ cuckoocache.h \ disconnectresult.h \ eventloop.h \ flatfile.h \ fs.h \ httprpc.h \ httpserver.h \ index/base.h \ index/blockfilterindex.h \ index/txindex.h \ indirectmap.h \ init.h \ interfaces/chain.h \ interfaces/handler.h \ interfaces/node.h \ interfaces/wallet.h \ key.h \ key_io.h \ dbwrapper.h \ limitedmap.h \ logging.h \ memusage.h \ merkleblock.h \ miner.h \ net.h \ net_permissions.h \ net_processing.h \ netaddress.h \ netbase.h \ netmessagemaker.h \ node/coin.h \ node/context.h \ node/coinstats.h \ node/psbt.h \ node/transaction.h \ noui.h \ optional.h \ outputtype.h \ policy/fees.h \ policy/mempool.h \ policy/policy.h \ policy/settings.h \ + pow/aserti32d.h \ pow/daa.h \ pow/eda.h \ pow/pow.h \ protocol.h \ psbt.h \ radix.h \ random.h \ randomenv.h \ rcu.h \ reverse_iterator.h \ rpc/blockchain.h \ rpc/client.h \ rpc/command.h \ rpc/protocol.h \ rpc/rawtransaction_util.h \ rpc/register.h \ rpc/request.h \ rpc/server.h \ rpc/util.h \ rwcollection.h \ salteduint256hasher.h \ scheduler.h \ script/descriptor.h \ script/keyorigin.h \ script/scriptcache.h \ script/sigcache.h \ script/sign.h \ script/signingprovider.h \ script/standard.h \ shutdown.h \ streams.h \ support/allocators/secure.h \ support/allocators/zeroafterfree.h \ support/cleanse.h \ support/events.h \ support/lockedpool.h \ sync.h \ threadsafety.h \ threadinterrupt.h \ timedata.h \ torcontrol.h \ txdb.h \ txmempool.h \ ui_interface.h \ undo.h \ util/bitmanip.h \ util/bip32.h \ util/bytevectorhash.h \ util/check.h \ util/error.h \ util/macros.h \ util/moneystr.h \ util/spanparsing.h \ util/system.h \ util/settings.h \ util/string.h \ util/threadnames.h \ util/time.h \ util/translation.h \ util/url.h \ util/validation.h \ validation.h \ validationinterface.h \ versionbits.h \ versionbitsinfo.h \ walletinitinterface.h \ wallet/coincontrol.h \ wallet/coinselection.h \ wallet/crypter.h \ wallet/db.h \ wallet/rpcdump.h \ wallet/fees.h \ wallet/ismine.h \ wallet/load.h \ wallet/psbtwallet.h \ wallet/rpcwallet.h \ wallet/scriptpubkeyman.h \ wallet/wallet.h \ wallet/walletdb.h \ wallet/wallettool.h \ wallet/walletutil.h \ warnings.h \ zmq/zmqabstractnotifier.h \ zmq/zmqconfig.h\ zmq/zmqnotificationinterface.h \ zmq/zmqpublishnotifier.h \ zmq/zmqrpc.h obj/build.h: FORCE @$(MKDIR_P) "$(builddir)/obj" @$(top_srcdir)/share/genbuild.sh "$(abs_top_builddir)/src/obj/build.h" \ "$(abs_top_srcdir)" libbitcoin_util_a-clientversion.$(OBJEXT): obj/build.h # server: shared between bitcoind and bitcoin-qt # Contains code accessing mempool and chain state that is meant to be separated # from wallet and gui code (see node/README.md). Shared code should go in # libbitcoin_common or libbitcoin_util libraries, instead. libbitcoin_server_a_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) $(MINIUPNPC_CPPFLAGS) $(EVENT_CFLAGS) $(EVENT_PTHREADS_CFLAGS) libbitcoin_server_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_server_a_SOURCES = \ addrdb.cpp \ addrman.cpp \ avalanche/peermanager.cpp \ avalanche/processor.cpp \ avalanche/proof.cpp \ avalanche/proofbuilder.cpp \ banman.cpp \ blockencodings.cpp \ blockfilter.cpp \ blockindex.cpp \ chain.cpp \ checkpoints.cpp \ config.cpp \ consensus/activation.cpp \ consensus/tx_verify.cpp \ flatfile.cpp \ httprpc.cpp \ httpserver.cpp \ index/base.cpp \ index/blockfilterindex.cpp \ index/txindex.cpp \ init.cpp \ interfaces/chain.cpp \ interfaces/node.cpp \ dbwrapper.cpp \ miner.cpp \ net.cpp \ net_processing.cpp \ node/coin.cpp \ node/coinstats.cpp \ node/context.cpp \ node/psbt.cpp \ node/transaction.cpp \ noui.cpp \ policy/fees.cpp \ policy/settings.cpp \ + pow/aserti32d.cpp \ pow/daa.cpp \ pow/eda.cpp \ pow/pow.cpp \ rest.cpp \ rpc/abc.cpp \ rpc/avalanche.cpp \ rpc/blockchain.cpp \ rpc/command.cpp \ rpc/mining.cpp \ rpc/misc.cpp \ rpc/net.cpp \ rpc/rawtransaction.cpp \ rpc/server.cpp \ script/scriptcache.cpp \ script/sigcache.cpp \ shutdown.cpp \ timedata.cpp \ torcontrol.cpp \ txdb.cpp \ txmempool.cpp \ ui_interface.cpp \ validation.cpp \ validationinterface.cpp \ versionbits.cpp \ $(BITCOIN_CORE_H) if ENABLE_WALLET libbitcoin_server_a_SOURCES += wallet/init.cpp endif if !ENABLE_WALLET libbitcoin_server_a_SOURCES += dummywallet.cpp endif if ENABLE_ZMQ libbitcoin_zmq_a_CPPFLAGS = $(BITCOIN_INCLUDES) $(ZMQ_CFLAGS) libbitcoin_zmq_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_zmq_a_SOURCES = \ zmq/zmqabstractnotifier.cpp \ zmq/zmqnotificationinterface.cpp \ zmq/zmqpublishnotifier.cpp \ zmq/zmqrpc.cpp endif # wallet: shared between bitcoind and bitcoin-qt, but only linked # when wallet enabled libbitcoin_wallet_a_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) libbitcoin_wallet_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_wallet_a_SOURCES = \ interfaces/wallet.cpp \ wallet/coincontrol.cpp \ wallet/crypter.cpp \ wallet/coinselection.cpp \ wallet/db.cpp \ wallet/fees.cpp \ wallet/load.cpp \ wallet/psbtwallet.cpp \ wallet/rpcdump.cpp \ wallet/rpcwallet.cpp \ wallet/scriptpubkeyman.cpp \ wallet/wallet.cpp \ wallet/walletdb.cpp \ wallet/walletutil.cpp \ $(BITCOIN_CORE_H) libbitcoin_wallet_tool_a_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) libbitcoin_wallet_tool_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_wallet_tool_a_SOURCES = \ wallet/wallettool.cpp \ $(BITCOIN_CORE_H) # crypto primitives library crypto_libbitcoin_crypto_base_a_CPPFLAGS = $(AM_CPPFLAGS) crypto_libbitcoin_crypto_base_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) crypto_libbitcoin_crypto_base_a_SOURCES = \ crypto/aes.cpp \ crypto/aes.h \ crypto/chacha20.h \ crypto/chacha20.cpp \ crypto/common.h \ crypto/hmac_sha256.cpp \ crypto/hmac_sha256.h \ crypto/hmac_sha512.cpp \ crypto/hmac_sha512.h \ crypto/ripemd160.cpp \ crypto/ripemd160.h \ crypto/sha1.cpp \ crypto/sha1.h \ crypto/sha256.cpp \ crypto/sha256.h \ crypto/sha512.cpp \ crypto/sha512.h \ crypto/siphash.cpp \ crypto/siphash.h if USE_ASM crypto_libbitcoin_crypto_base_a_SOURCES += crypto/sha256_sse4.cpp endif crypto_libbitcoin_crypto_sse41_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) crypto_libbitcoin_crypto_sse41_a_CPPFLAGS = $(AM_CPPFLAGS) crypto_libbitcoin_crypto_sse41_a_CXXFLAGS += $(SSE41_CXXFLAGS) crypto_libbitcoin_crypto_sse41_a_CPPFLAGS += -DENABLE_SSE41 crypto_libbitcoin_crypto_sse41_a_SOURCES = crypto/sha256_sse41.cpp crypto_libbitcoin_crypto_avx2_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) crypto_libbitcoin_crypto_avx2_a_CPPFLAGS = $(AM_CPPFLAGS) crypto_libbitcoin_crypto_avx2_a_CXXFLAGS += $(AVX2_CXXFLAGS) crypto_libbitcoin_crypto_avx2_a_CPPFLAGS += -DENABLE_AVX2 crypto_libbitcoin_crypto_avx2_a_SOURCES = crypto/sha256_avx2.cpp crypto_libbitcoin_crypto_shani_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) crypto_libbitcoin_crypto_shani_a_CPPFLAGS = $(AM_CPPFLAGS) crypto_libbitcoin_crypto_shani_a_CXXFLAGS += $(SHANI_CXXFLAGS) crypto_libbitcoin_crypto_shani_a_CPPFLAGS += -DENABLE_SHANI crypto_libbitcoin_crypto_shani_a_SOURCES = crypto/sha256_shani.cpp # consensus: shared between all executables that validate any consensus rules. libbitcoin_consensus_a_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) libbitcoin_consensus_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_consensus_a_SOURCES = \ amount.h \ arith_uint256.cpp \ arith_uint256.h \ consensus/merkle.cpp \ consensus/merkle.h \ consensus/params.h \ consensus/tx_check.cpp \ consensus/validation.h \ feerate.h \ hash.cpp \ hash.h \ prevector.h \ primitives/block.cpp \ primitives/block.h \ primitives/transaction.cpp \ primitives/transaction.h \ primitives/txid.h \ pubkey.cpp \ pubkey.h \ script/bitcoinconsensus.cpp \ script/bitfield.cpp \ script/bitfield.h \ script/sighashtype.h \ script/interpreter.cpp \ script/interpreter.h \ script/script.cpp \ script/script.h \ script/script_error.cpp \ script/script_error.h \ script/script_flags.h \ script/script_metrics.h \ script/sigencoding.cpp \ script/sigencoding.h \ serialize.h \ span.h \ tinyformat.h \ uint256.cpp \ uint256.h \ util/strencodings.cpp \ util/strencodings.h \ version.h # common: shared between bitcoind, and bitcoin-qt and non-server tools libbitcoin_common_a_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) libbitcoin_common_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_common_a_SOURCES = \ amount.cpp \ base58.cpp \ cashaddr.cpp \ cashaddrenc.cpp \ bloom.cpp \ chainparams.cpp \ config.cpp \ coins.cpp \ compressor.cpp \ eventloop.cpp \ feerate.cpp \ core_read.cpp \ core_write.cpp \ key.cpp \ key_io.cpp \ merkleblock.cpp \ net_permissions.cpp \ netaddress.cpp \ netbase.cpp \ outputtype.cpp \ policy/policy.cpp \ protocol.cpp \ psbt.cpp \ rpc/rawtransaction_util.cpp \ rpc/util.cpp \ salteduint256hasher.cpp \ scheduler.cpp \ script/descriptor.cpp \ script/sign.cpp \ script/signingprovider.cpp \ script/standard.cpp \ versionbitsinfo.cpp \ warnings.cpp \ $(BITCOIN_CORE_H) # util: shared between all executables. # This library *must* be included to make sure that the glibc # backward-compatibility objects and their sanity checks are linked. libbitcoin_util_a_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) libbitcoin_util_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_util_a_SOURCES = \ support/lockedpool.cpp \ chainparamsbase.cpp \ clientversion.cpp \ compat/glibcxx_sanity.cpp \ compat/strnlen.cpp \ fs.cpp \ interfaces/handler.cpp \ logging.cpp \ random.cpp \ randomenv.cpp \ rcu.cpp \ rpc/request.cpp \ support/cleanse.cpp \ sync.cpp \ threadinterrupt.cpp \ uint256.cpp \ uint256.h \ util/error.cpp \ util/bip32.cpp \ util/system.cpp \ util/moneystr.cpp \ util/settings.cpp \ util/spanparsing.cpp \ util/strencodings.cpp \ util/string.cpp \ util/threadnames.cpp \ util/time.cpp \ util/url.cpp \ util/validation.cpp \ util/bytevectorhash.cpp \ $(BITCOIN_CORE_H) if GLIBC_BACK_COMPAT libbitcoin_util_a_SOURCES += compat/glibc_compat.cpp AM_LDFLAGS += $(COMPAT_LDFLAGS) endif # cli: shared between bitcoin-cli and bitcoin-qt libbitcoin_cli_a_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) libbitcoin_cli_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_cli_a_SOURCES = \ rpc/client.cpp \ $(BITCOIN_CORE_H) # seeder library libbitcoin_seeder_a_CPPFLAGS = $(AM_CPPFLAGS) $(PIE_FLAGS) $(BITCOIN_SEEDER_INCLUDES) libbitcoin_seeder_a_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) libbitcoin_seeder_a_SOURCES = \ seeder/bitcoin.cpp \ seeder/bitcoin.h \ seeder/db.cpp \ seeder/db.h \ seeder/dns.cpp \ seeder/dns.h \ seeder/util.h nodist_libbitcoin_util_a_SOURCES = $(srcdir)/obj/build.h # # bitcoind binary # bitcoind_SOURCES = bitcoind.cpp bitcoind_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) bitcoind_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) bitcoind_LDFLAGS = $(RELDFLAGS) $(AM_LDFLAGS) $(LIBTOOL_APP_LDFLAGS) if TARGET_WINDOWS bitcoind_SOURCES += bitcoind-res.rc endif bitcoind_LDADD = \ $(LIBBITCOIN_SERVER) \ $(LIBBITCOIN_WALLET) \ $(LIBBITCOIN_SERVER) \ $(LIBBITCOIN_COMMON) \ $(LIBUNIVALUE) \ $(LIBBITCOIN_UTIL) \ $(LIBBITCOIN_ZMQ) \ $(LIBBITCOIN_CONSENSUS) \ $(LIBBITCOIN_CRYPTO) \ $(LIBLEVELDB) \ $(LIBLEVELDB_SSE42) \ $(LIBMEMENV) \ $(LIBSECP256K1) bitcoind_LDADD += $(BOOST_LIBS) $(BDB_LIBS) $(MINIUPNPC_LIBS) $(EVENT_PTHREADS_LIBS) $(EVENT_LIBS) $(ZMQ_LIBS) # bitcoin-cli binary # bitcoin_cli_SOURCES = bitcoin-cli.cpp bitcoin_cli_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) $(EVENT_CFLAGS) bitcoin_cli_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) bitcoin_cli_LDFLAGS = $(RELDFLAGS) $(AM_LDFLAGS) $(LIBTOOL_APP_LDFLAGS) if TARGET_WINDOWS bitcoin_cli_SOURCES += bitcoin-cli-res.rc endif bitcoin_cli_LDADD = \ $(LIBBITCOIN_CLI) \ $(LIBUNIVALUE) \ $(LIBBITCOIN_UTIL) \ $(LIBBITCOIN_CRYPTO) bitcoin_cli_LDADD += $(BOOST_LIBS) $(EVENT_LIBS) # # bitcoin-seeder binary # bitcoin_seeder_SOURCES = seeder/main.cpp bitcoin_seeder_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_SEEDER_INCLUDES) bitcoin_seeder_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) bitcoin_seeder_LDFLAGS = $(RELDFLAGS) $(AM_LDFLAGS) $(LIBTOOL_APP_LDFLAGS) bitcoin_seeder_LDADD = \ $(LIBBITCOIN_SEEDER) \ $(LIBBITCOIN_COMMON) \ $(LIBBITCOIN_UTIL) \ $(LIBUNIVALUE) \ $(LIBBITCOIN_CRYPTO) \ $(LIBBITCOIN_CONSENSUS) bitcoin_seeder_LDADD += $(BOOST_LIBS) # # bitcoin-tx binary # bitcoin_tx_SOURCES = bitcoin-tx.cpp bitcoin_tx_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) bitcoin_tx_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) bitcoin_tx_LDFLAGS = $(RELDFLAGS) $(AM_LDFLAGS) $(LIBTOOL_APP_LDFLAGS) if TARGET_WINDOWS bitcoin_tx_SOURCES += bitcoin-tx-res.rc endif bitcoin_tx_LDADD = \ $(LIBUNIVALUE) \ $(LIBBITCOIN_COMMON) \ $(LIBBITCOIN_UTIL) \ $(LIBBITCOIN_CONSENSUS) \ $(LIBBITCOIN_CRYPTO) \ $(LIBSECP256K1) bitcoin_tx_LDADD += $(BOOST_LIBS) # # bitcoin-wallet binary # bitcoin_wallet_SOURCES = bitcoin-wallet.cpp bitcoin_wallet_CPPFLAGS = $(AM_CPPFLAGS) $(BITCOIN_INCLUDES) bitcoin_wallet_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) bitcoin_wallet_LDFLAGS = $(RELDFLAGS) $(AM_LDFLAGS) $(LIBTOOL_APP_LDFLAGS) if TARGET_WINDOWS bitcoin_wallet_SOURCES += bitcoin-wallet-res.rc endif bitcoin_wallet_LDADD = \ $(LIBBITCOIN_WALLET_TOOL) \ $(LIBBITCOIN_WALLET) \ $(LIBBITCOIN_COMMON) \ $(LIBBITCOIN_CONSENSUS) \ $(LIBBITCOIN_UTIL) \ $(LIBBITCOIN_CRYPTO) \ $(LIBBITCOIN_ZMQ) \ $(LIBLEVELDB) \ $(LIBLEVELDB_SSE42) \ $(LIBMEMENV) \ $(LIBSECP256K1) \ $(LIBUNIVALUE) bitcoin_wallet_LDADD += $(BOOST_LIBS) $(BDB_LIBS) $(EVENT_PTHREADS_LIBS) $(EVENT_LIBS) $(MINIUPNPC_LIBS) $(ZMQ_LIBS) # # bitcoinconsensus library # if BUILD_BITCOIN_LIBS include_HEADERS = script/bitcoinconsensus.h libbitcoinconsensus_la_SOURCES = $(crypto_libbitcoin_crypto_base_a_SOURCES) $(libbitcoin_consensus_a_SOURCES) if GLIBC_BACK_COMPAT libbitcoinconsensus_la_SOURCES += compat/glibc_compat.cpp endif libbitcoinconsensus_la_LDFLAGS = $(AM_LDFLAGS) -no-undefined $(RELDFLAGS) libbitcoinconsensus_la_LIBADD = $(LIBSECP256K1) libbitcoinconsensus_la_CPPFLAGS = $(AM_CPPFLAGS) -I$(builddir)/obj -I$(srcdir)/secp256k1/include -DBUILD_BITCOIN_INTERNAL libbitcoinconsensus_la_CXXFLAGS = $(AM_CXXFLAGS) $(PIE_FLAGS) endif # CTAES_DIST = crypto/ctaes/bench.c CTAES_DIST += crypto/ctaes/ctaes.c CTAES_DIST += crypto/ctaes/ctaes.h CTAES_DIST += crypto/ctaes/README.md CTAES_DIST += crypto/ctaes/test.c CLEANFILES = $(EXTRA_LIBRARIES) CLEANFILES += *.gcda *.gcno CLEANFILES += compat/*.gcda compat/*.gcno CLEANFILES += consensus/*.gcda consensus/*.gcno CLEANFILES += crypto/*.gcda crypto/*.gcno CLEANFILES += policy/*.gcda policy/*.gcno CLEANFILES += primitives/*.gcda primitives/*.gcno CLEANFILES += script/*.gcda script/*.gcno CLEANFILES += support/*.gcda support/*.gcno CLEANFILES += univalue/*.gcda univalue/*.gcno CLEANFILES += wallet/*.gcda wallet/*.gcno CLEANFILES += wallet/test/*.gcda wallet/test/*.gcno CLEANFILES += zmq/*.gcda zmq/*.gcno CLEANFILES += obj/build.h EXTRA_DIST = $(CTAES_DIST) config/bitcoin-config.h: config/stamp-h1 @$(MAKE) -C $(top_builddir) $(subdir)/$(@) config/stamp-h1: $(top_srcdir)/$(subdir)/config/bitcoin-config.h.in $(top_builddir)/config.status $(AM_V_at)$(MAKE) -C $(top_builddir) $(subdir)/$(@) $(top_srcdir)/$(subdir)/config/bitcoin-config.h.in: $(am__configure_deps) $(AM_V_at)$(MAKE) -C $(top_srcdir) $(subdir)/config/bitcoin-config.h.in clean-local: -$(MAKE) -C secp256k1 clean -$(MAKE) -C univalue clean -rm -f leveldb/*/*.gcda leveldb/*/*.gcno leveldb/helpers/memenv/*.gcda leveldb/helpers/memenv/*.gcno -rm -rf test/__pycache__ .rc.o: @test -f $(WINDRES) ## FIXME: How to get the appropriate modulename_CPPFLAGS in here? $(AM_V_GEN) $(WINDRES) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(CPPFLAGS) -DWINDRES_PREPROC -i $< -o $@ .mm.o: $(AM_V_CXX) $(OBJCXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ $(CPPFLAGS) $(AM_CXXFLAGS) $(QT_INCLUDES) $(AM_CXXFLAGS) $(PIE_FLAGS) $(CXXFLAGS) -c -o $@ $< check-symbols: $(bin_PROGRAMS) if GLIBC_BACK_COMPAT @echo "Checking glibc back compat..." $(AM_V_at) READELF=$(READELF) CPPFILT=$(CPPFILT) $(PYTHON) $(top_srcdir)/contrib/devtools/symbol-check.py < $(bin_PROGRAMS) endif check-security: $(bin_PROGRAMS) if HARDEN @echo "Checking binary security..." $(AM_V_at) READELF=$(READELF) OBJDUMP=$(OBJDUMP) $(PYTHON) $(top_srcdir)/contrib/devtools/security-check.py < $(bin_PROGRAMS) endif if ENABLE_BIP70 %.pb.cc %.pb.h: %.proto @test -f $(PROTOC) $(AM_V_GEN) $(PROTOC) --cpp_out=$(@D) --proto_path=$( $@.log 2>&1 || (cat $@.log && false) %.json.h: %.json @$(MKDIR_P) $(@D) @{ \ echo "namespace json_tests{" && \ echo "static unsigned const char $(*F)[] = {" && \ $(HEXDUMP) -v -e '8/1 "0x%02x, "' -e '"\n"' $< | $(SED) -e 's/0x ,//g' && \ echo "};};"; \ } > "$@.new" && mv -f "$@.new" "$@" @echo "Generated $@" diff --git a/src/chainparams.cpp b/src/chainparams.cpp index c07884c11..c6e6f4db8 100644 --- a/src/chainparams.cpp +++ b/src/chainparams.cpp @@ -1,563 +1,572 @@ // Copyright (c) 2010 Satoshi Nakamoto // Copyright (c) 2009-2016 The Bitcoin Core developers // Copyright (c) 2017-2020 The Bitcoin developers // Distributed under the MIT software license, see the accompanying // file COPYING or http://www.opensource.org/licenses/mit-license.php. #include #include #include #include #include #include #include #include static CBlock CreateGenesisBlock(const char *pszTimestamp, const CScript &genesisOutputScript, uint32_t nTime, uint32_t nNonce, uint32_t nBits, int32_t nVersion, const Amount genesisReward) { CMutableTransaction txNew; txNew.nVersion = 1; txNew.vin.resize(1); txNew.vout.resize(1); txNew.vin[0].scriptSig = CScript() << 486604799 << CScriptNum(4) << std::vector((const uint8_t *)pszTimestamp, (const uint8_t *)pszTimestamp + strlen(pszTimestamp)); txNew.vout[0].nValue = genesisReward; txNew.vout[0].scriptPubKey = genesisOutputScript; CBlock genesis; genesis.nTime = nTime; genesis.nBits = nBits; genesis.nNonce = nNonce; genesis.nVersion = nVersion; genesis.vtx.push_back(MakeTransactionRef(std::move(txNew))); genesis.hashPrevBlock.SetNull(); genesis.hashMerkleRoot = BlockMerkleRoot(genesis); return genesis; } /** * Build the genesis block. Note that the output of its generation transaction * cannot be spent since it did not originally exist in the database. * * CBlock(hash=000000000019d6, ver=1, hashPrevBlock=00000000000000, * hashMerkleRoot=4a5e1e, nTime=1231006505, nBits=1d00ffff, nNonce=2083236893, * vtx=1) * CTransaction(hash=4a5e1e, ver=1, vin.size=1, vout.size=1, nLockTime=0) * CTxIn(COutPoint(000000, -1), coinbase * 04ffff001d0104455468652054696d65732030332f4a616e2f32303039204368616e63656c6c6f72206f6e206272696e6b206f66207365636f6e64206261696c6f757420666f722062616e6b73) * CTxOut(nValue=50.00000000, scriptPubKey=0x5F1DF16B2B704C8A578D0B) * vMerkleTree: 4a5e1e */ CBlock CreateGenesisBlock(uint32_t nTime, uint32_t nNonce, uint32_t nBits, int32_t nVersion, const Amount genesisReward) { const char *pszTimestamp = "The Times 03/Jan/2009 Chancellor on brink of second bailout for banks"; const CScript genesisOutputScript = CScript() << ParseHex("04678afdb0fe5548271967f1a67130b7105cd6a828e03909" "a67962e0ea1f61deb649f6bc3f4cef38c4f35504e51ec112" "de5c384df7ba0b8d578a4c702b6bf11d5f") << OP_CHECKSIG; return CreateGenesisBlock(pszTimestamp, genesisOutputScript, nTime, nNonce, nBits, nVersion, genesisReward); } /** * Main network */ class CMainParams : public CChainParams { public: CMainParams() { strNetworkID = CBaseChainParams::MAIN; consensus.nSubsidyHalvingInterval = 210000; // 00000000000000ce80a7e057163a4db1d5ad7b20fb6f598c9597b9665c8fb0d4 - // April 1, 2012 consensus.BIP16Height = 173805; consensus.BIP34Height = 227931; consensus.BIP34Hash = BlockHash::fromHex( "000000000000024b89b42a942fe0d9fea3bb44ab7bd1b19115dd6a759c0808b8"); // 000000000000000004c2b624ed5d7756c508d90fd0da2c7c679febfa6c4735f0 consensus.BIP65Height = 388381; // 00000000000000000379eaa19dce8c9b722d46ae6a57c2f1a988119488b50931 consensus.BIP66Height = 363725; // 000000000000000004a1b34462cb8aeebd5799177f7a29cf28f2d1961716b5b5 consensus.CSVHeight = 419328; consensus.powLimit = uint256S( "00000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff"); // two weeks consensus.nPowTargetTimespan = 14 * 24 * 60 * 60; consensus.nPowTargetSpacing = 10 * 60; consensus.fPowAllowMinDifficultyBlocks = false; consensus.fPowNoRetargeting = false; + // two days + consensus.nDAAHalfLife = 2 * 24 * 60 * 60; + // nPowTargetTimespan / nPowTargetSpacing consensus.nMinerConfirmationWindow = 2016; consensus.vDeployments[Consensus::DEPLOYMENT_TESTDUMMY] = { .bit = 28, // 95% of 2016 .nActivationThreshold = 1916, // January 1, 2008 .nStartTime = 1199145601, // December 31, 2008 .nTimeout = 1230767999, }; // The best chain should have at least this much work. consensus.nMinimumChainWork = ChainParamsConstants::MAINNET_MINIMUM_CHAIN_WORK; // By default assume that the signatures in ancestors of this block are // valid. consensus.defaultAssumeValid = ChainParamsConstants::MAINNET_DEFAULT_ASSUME_VALID; // August 1, 2017 hard fork consensus.uahfHeight = 478558; // November 13, 2017 hard fork consensus.daaHeight = 504031; // November 15, 2018 hard fork consensus.magneticAnomalyHeight = 556766; // November 15, 2019 protocol upgrade consensus.gravitonHeight = 609135; // May 15, 2020 12:00:00 UTC protocol upgrade consensus.phononActivationTime = 1589544000; // Nov 15, 2020 12:00:00 UTC protocol upgrade consensus.axionActivationTime = 1605441600; // May 15, 2021 12:00:00 UTC protocol upgrade consensus.tachyonActivationTime = 1621080000; /** * The message start string is designed to be unlikely to occur in * normal data. The characters are rarely used upper ASCII, not valid as * UTF-8, and produce a large 32-bit integer with any alignment. */ diskMagic[0] = 0xf9; diskMagic[1] = 0xbe; diskMagic[2] = 0xb4; diskMagic[3] = 0xd9; netMagic[0] = 0xe3; netMagic[1] = 0xe1; netMagic[2] = 0xf3; netMagic[3] = 0xe8; nDefaultPort = 8333; nPruneAfterHeight = 100000; m_assumed_blockchain_size = ChainParamsConstants::MAINNET_ASSUMED_BLOCKCHAIN_SIZE; m_assumed_chain_state_size = ChainParamsConstants::MAINNET_ASSUMED_CHAINSTATE_SIZE; genesis = CreateGenesisBlock(1231006505, 2083236893, 0x1d00ffff, 1, 50 * COIN); consensus.hashGenesisBlock = genesis.GetHash(); assert(consensus.hashGenesisBlock == uint256S("000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1" "b60a8ce26f")); assert(genesis.hashMerkleRoot == uint256S("4a5e1e4baab89f3a32518a88c31bc87f618f76673e2cc77ab2127b" "7afdeda33b")); // Note that of those which support the service bits prefix, most only // support a subset of possible options. This is fine at runtime as // we'll fall back to using them as a oneshot if they don't support the // service bits we want, but we should get them updated to support all // service bits wanted by any release ASAP to avoid it where possible. // Bitcoin ABC seeder vSeeds.emplace_back("seed.bitcoinabc.org"); // bitcoinforks seeders vSeeds.emplace_back("seed-bch.bitcoinforks.org"); // BU backed seeder vSeeds.emplace_back("btccash-seeder.bitcoinunlimited.info"); // Jason B. Cox vSeeds.emplace_back("seeder.jasonbcox.com"); // Amaury SÉCHET vSeeds.emplace_back("seed.deadalnix.me"); // BCHD vSeeds.emplace_back("seed.bchd.cash"); base58Prefixes[PUBKEY_ADDRESS] = std::vector(1, 0); base58Prefixes[SCRIPT_ADDRESS] = std::vector(1, 5); base58Prefixes[SECRET_KEY] = std::vector(1, 128); base58Prefixes[EXT_PUBLIC_KEY] = {0x04, 0x88, 0xB2, 0x1E}; base58Prefixes[EXT_SECRET_KEY] = {0x04, 0x88, 0xAD, 0xE4}; cashaddrPrefix = "bitcoincash"; vFixedSeeds = std::vector( pnSeed6_main, pnSeed6_main + ARRAYLEN(pnSeed6_main)); fDefaultConsistencyChecks = false; fRequireStandard = true; m_is_test_chain = false; m_is_mockable_chain = false; checkpointData = { .mapCheckpoints = { {11111, BlockHash::fromHex("0000000069e244f73d78e8fd29ba2fd2ed6" "18bd6fa2ee92559f542fdb26e7c1d")}, {33333, BlockHash::fromHex("000000002dd5588a74784eaa7ab0507a18a" "d16a236e7b1ce69f00d7ddfb5d0a6")}, {74000, BlockHash::fromHex("0000000000573993a3c9e41ce34471c079d" "cf5f52a0e824a81e7f953b8661a20")}, {105000, BlockHash::fromHex("00000000000291ce28027faea320c8d2b0" "54b2e0fe44a773f3eefb151d6bdc97")}, {134444, BlockHash::fromHex("00000000000005b12ffd4cd315cd34ffd4" "a594f430ac814c91184a0d42d2b0fe")}, {168000, BlockHash::fromHex("000000000000099e61ea72015e79632f21" "6fe6cb33d7899acb35b75c8303b763")}, {193000, BlockHash::fromHex("000000000000059f452a5f7340de6682a9" "77387c17010ff6e6c3bd83ca8b1317")}, {210000, BlockHash::fromHex("000000000000048b95347e83192f69cf03" "66076336c639f9b7228e9ba171342e")}, {216116, BlockHash::fromHex("00000000000001b4f4b433e81ee46494af" "945cf96014816a4e2370f11b23df4e")}, {225430, BlockHash::fromHex("00000000000001c108384350f74090433e" "7fcf79a606b8e797f065b130575932")}, {250000, BlockHash::fromHex("000000000000003887df1f29024b06fc22" "00b55f8af8f35453d7be294df2d214")}, {279000, BlockHash::fromHex("0000000000000001ae8c72a0b0c301f67e" "3afca10e819efa9041e458e9bd7e40")}, {295000, BlockHash::fromHex("00000000000000004d9b4ef50f0f9d686f" "d69db2e03af35a100370c64632a983")}, // UAHF fork block. {478558, BlockHash::fromHex("0000000000000000011865af4122fe3b14" "4e2cbeea86142e8ff2fb4107352d43")}, // Nov, 13 DAA activation block. {504031, BlockHash::fromHex("0000000000000000011ebf65b60d0a3de8" "0b8175be709d653b4c1a1beeb6ab9c")}, // Monolith activation. {530359, BlockHash::fromHex("0000000000000000011ada8bd08f46074f" "44a8f155396f43e38acf9501c49103")}, // Magnetic anomaly activation. {556767, BlockHash::fromHex("0000000000000000004626ff6e3b936941" "d341c5932ece4357eeccac44e6d56c")}, // Great wall activation. {582680, BlockHash::fromHex("000000000000000001b4b8e36aec7d4f96" "71a47872cb9a74dc16ca398c7dcc18")}, // Graviton activation. {609136, BlockHash::fromHex("000000000000000000b48bb207faac5ac6" "55c313e41ac909322eaa694f5bc5b1")}, // Phonon activation. {635259, BlockHash::fromHex("00000000000000000033dfef1fc2d6a5d5" "520b078c55193a9bf498c5b27530f7")}, }}; // Data as of block // 000000000000000001d2ce557406b017a928be25ee98906397d339c3f68eec5d // (height 523992). chainTxData = ChainTxData{ // UNIX timestamp of last known number of transactions. 1522608016, // Total number of transactions between genesis and that timestamp // (the tx=... number in the ChainStateFlushed debug.log lines) 248589038, // Estimated number of transactions per second after that timestamp. 3.2, }; } }; /** * Testnet (v3) */ class CTestNetParams : public CChainParams { public: CTestNetParams() { strNetworkID = CBaseChainParams::TESTNET; consensus.nSubsidyHalvingInterval = 210000; // 00000000040b4e986385315e14bee30ad876d8b47f748025b26683116d21aa65 consensus.BIP16Height = 514; consensus.BIP34Height = 21111; consensus.BIP34Hash = BlockHash::fromHex( "0000000023b3a96d3484e5abb3755c413e7d41500f8e2a5c3f0dd01299cd8ef8"); // 00000000007f6655f22f98e72ed80d8b06dc761d5da09df0fa1dc4be4f861eb6 consensus.BIP65Height = 581885; // 000000002104c8c45e99a8853285a3b592602a3ccde2b832481da85e9e4ba182 consensus.BIP66Height = 330776; // 00000000025e930139bac5c6c31a403776da130831ab85be56578f3fa75369bb consensus.CSVHeight = 770112; consensus.powLimit = uint256S( "00000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff"); // two weeks consensus.nPowTargetTimespan = 14 * 24 * 60 * 60; consensus.nPowTargetSpacing = 10 * 60; consensus.fPowAllowMinDifficultyBlocks = true; consensus.fPowNoRetargeting = false; + // two days + consensus.nDAAHalfLife = 2 * 24 * 60 * 60; + // nPowTargetTimespan / nPowTargetSpacing consensus.nMinerConfirmationWindow = 2016; consensus.vDeployments[Consensus::DEPLOYMENT_TESTDUMMY] = { .bit = 28, // 75% of 2016 .nActivationThreshold = 1512, // January 1, 2008 .nStartTime = 1199145601, // December 31, 2008 .nTimeout = 1230767999, }; // The best chain should have at least this much work. consensus.nMinimumChainWork = ChainParamsConstants::TESTNET_MINIMUM_CHAIN_WORK; // By default assume that the signatures in ancestors of this block are // valid. consensus.defaultAssumeValid = ChainParamsConstants::TESTNET_DEFAULT_ASSUME_VALID; // August 1, 2017 hard fork consensus.uahfHeight = 1155875; // November 13, 2017 hard fork consensus.daaHeight = 1188697; // November 15, 2018 hard fork consensus.magneticAnomalyHeight = 1267996; // November 15, 2019 protocol upgrade consensus.gravitonHeight = 1341711; // May 15, 2020 12:00:00 UTC protocol upgrade consensus.phononActivationTime = 1589544000; // Nov 15, 2020 12:00:00 UTC protocol upgrade consensus.axionActivationTime = 1605441600; // May 15, 2021 12:00:00 UTC protocol upgrade consensus.tachyonActivationTime = 1621080000; diskMagic[0] = 0x0b; diskMagic[1] = 0x11; diskMagic[2] = 0x09; diskMagic[3] = 0x07; netMagic[0] = 0xf4; netMagic[1] = 0xe5; netMagic[2] = 0xf3; netMagic[3] = 0xf4; nDefaultPort = 18333; nPruneAfterHeight = 1000; m_assumed_blockchain_size = ChainParamsConstants::TESTNET_ASSUMED_BLOCKCHAIN_SIZE; m_assumed_chain_state_size = ChainParamsConstants::TESTNET_ASSUMED_CHAINSTATE_SIZE; genesis = CreateGenesisBlock(1296688602, 414098458, 0x1d00ffff, 1, 50 * COIN); consensus.hashGenesisBlock = genesis.GetHash(); assert(consensus.hashGenesisBlock == uint256S("000000000933ea01ad0ee984209779baaec3ced90fa3f408719526" "f8d77f4943")); assert(genesis.hashMerkleRoot == uint256S("4a5e1e4baab89f3a32518a88c31bc87f618f76673e2cc77ab2127b" "7afdeda33b")); vFixedSeeds.clear(); vSeeds.clear(); // nodes with support for servicebits filtering should be at the top // Bitcoin ABC seeder vSeeds.emplace_back("testnet-seed.bitcoinabc.org"); // bitcoinforks seeders vSeeds.emplace_back("testnet-seed-bch.bitcoinforks.org"); // Amaury SÉCHET vSeeds.emplace_back("testnet-seed.deadalnix.me"); // BCHD vSeeds.emplace_back("testnet-seed.bchd.cash"); base58Prefixes[PUBKEY_ADDRESS] = std::vector(1, 111); base58Prefixes[SCRIPT_ADDRESS] = std::vector(1, 196); base58Prefixes[SECRET_KEY] = std::vector(1, 239); base58Prefixes[EXT_PUBLIC_KEY] = {0x04, 0x35, 0x87, 0xCF}; base58Prefixes[EXT_SECRET_KEY] = {0x04, 0x35, 0x83, 0x94}; cashaddrPrefix = "bchtest"; vFixedSeeds = std::vector( pnSeed6_test, pnSeed6_test + ARRAYLEN(pnSeed6_test)); fDefaultConsistencyChecks = false; fRequireStandard = false; m_is_test_chain = true; m_is_mockable_chain = false; checkpointData = { .mapCheckpoints = { {546, BlockHash::fromHex("000000002a936ca763904c3c35fce2f3556c5" "59c0214345d31b1bcebf76acb70")}, // UAHF fork block. {1155875, BlockHash::fromHex("00000000f17c850672894b9a75b63a1e72830bbd5f" "4c8889b5c1a80e7faef138")}, // Nov, 13. DAA activation block. {1188697, BlockHash::fromHex("0000000000170ed0918077bde7b4d36cc4c91be69f" "a09211f748240dabe047fb")}, // Great wall activation. {1303885, BlockHash::fromHex("00000000000000479138892ef0e4fa478ccc938fb9" "4df862ef5bde7e8dee23d3")}, // Graviton activation. {1341712, BlockHash::fromHex("00000000fffc44ea2e202bd905a9fbbb9491ef9e9d" "5a9eed4039079229afa35b")}, // Phonon activation. {1378461, BlockHash::fromHex( "0000000099f5509b5f36b1926bcf82b21d936ebeade" "e811030dfbbb7fae915d7")}, }}; // Data as of block // 000000000005b07ecf85563034d13efd81c1a29e47e22b20f4fc6919d5b09cd6 // (height 1223263) chainTxData = ChainTxData{1522608381, 15052068, 0.15}; } }; /** * Regression test */ class CRegTestParams : public CChainParams { public: CRegTestParams() { strNetworkID = CBaseChainParams::REGTEST; consensus.nSubsidyHalvingInterval = 150; // always enforce P2SH BIP16 on regtest consensus.BIP16Height = 0; // BIP34 activated on regtest (Used in functional tests) consensus.BIP34Height = 500; consensus.BIP34Hash = BlockHash(); // BIP65 activated on regtest (Used in functional tests) consensus.BIP65Height = 1351; // BIP66 activated on regtest (Used in functional tests) consensus.BIP66Height = 1251; // CSV activated on regtest (Used in functional tests) consensus.CSVHeight = 576; consensus.powLimit = uint256S( "7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff"); // two weeks consensus.nPowTargetTimespan = 14 * 24 * 60 * 60; consensus.nPowTargetSpacing = 10 * 60; consensus.fPowAllowMinDifficultyBlocks = true; consensus.fPowNoRetargeting = true; + // two days + consensus.nDAAHalfLife = 2 * 24 * 60 * 60; + // Faster than normal for regtest (144 instead of 2016) consensus.nMinerConfirmationWindow = 144; consensus.vDeployments[Consensus::DEPLOYMENT_TESTDUMMY] = { .bit = 28, // 75% of 144 .nActivationThreshold = 108, }; // The best chain should have at least this much work. consensus.nMinimumChainWork = uint256S("0x00"); // By default assume that the signatures in ancestors of this block are // valid. consensus.defaultAssumeValid = BlockHash(); // UAHF is always enabled on regtest. consensus.uahfHeight = 0; // November 13, 2017 hard fork is always on on regtest. consensus.daaHeight = 0; // November 15, 2018 hard fork is always on on regtest. consensus.magneticAnomalyHeight = 0; // November 15, 2019 protocol upgrade consensus.gravitonHeight = 0; // May 15, 2020 12:00:00 UTC protocol upgrade consensus.phononActivationTime = 1589544000; // Nov 15, 2020 12:00:00 UTC protocol upgrade consensus.axionActivationTime = 1605441600; // May 15, 2021 12:00:00 UTC protocol upgrade consensus.tachyonActivationTime = 1621080000; diskMagic[0] = 0xfa; diskMagic[1] = 0xbf; diskMagic[2] = 0xb5; diskMagic[3] = 0xda; netMagic[0] = 0xda; netMagic[1] = 0xb5; netMagic[2] = 0xbf; netMagic[3] = 0xfa; nDefaultPort = 18444; nPruneAfterHeight = 1000; m_assumed_blockchain_size = 0; m_assumed_chain_state_size = 0; genesis = CreateGenesisBlock(1296688602, 2, 0x207fffff, 1, 50 * COIN); consensus.hashGenesisBlock = genesis.GetHash(); assert(consensus.hashGenesisBlock == uint256S("0x0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b" "1a11466e2206")); assert(genesis.hashMerkleRoot == uint256S("0x4a5e1e4baab89f3a32518a88c31bc87f618f76673e2cc77ab212" "7b7afdeda33b")); //! Regtest mode doesn't have any fixed seeds. vFixedSeeds.clear(); //! Regtest mode doesn't have any DNS seeds. vSeeds.clear(); fDefaultConsistencyChecks = true; fRequireStandard = true; m_is_test_chain = true; m_is_mockable_chain = true; checkpointData = { .mapCheckpoints = { {0, BlockHash::fromHex("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb4" "36012afca590b1a11466e2206")}, }}; chainTxData = ChainTxData{0, 0, 0}; base58Prefixes[PUBKEY_ADDRESS] = std::vector(1, 111); base58Prefixes[SCRIPT_ADDRESS] = std::vector(1, 196); base58Prefixes[SECRET_KEY] = std::vector(1, 239); base58Prefixes[EXT_PUBLIC_KEY] = {0x04, 0x35, 0x87, 0xCF}; base58Prefixes[EXT_SECRET_KEY] = {0x04, 0x35, 0x83, 0x94}; cashaddrPrefix = "bchreg"; } }; static std::unique_ptr globalChainParams; const CChainParams &Params() { assert(globalChainParams); return *globalChainParams; } std::unique_ptr CreateChainParams(const std::string &chain) { if (chain == CBaseChainParams::MAIN) { return std::make_unique(); } if (chain == CBaseChainParams::TESTNET) { return std::make_unique(); } if (chain == CBaseChainParams::REGTEST) { return std::make_unique(); } throw std::runtime_error( strprintf("%s: Unknown chain %s.", __func__, chain)); } void SelectParams(const std::string &network) { SelectBaseParams(network); globalChainParams = CreateChainParams(network); } diff --git a/src/consensus/params.h b/src/consensus/params.h index 85e8bcee4..ca87fa047 100644 --- a/src/consensus/params.h +++ b/src/consensus/params.h @@ -1,110 +1,111 @@ // Copyright (c) 2009-2010 Satoshi Nakamoto // Copyright (c) 2009-2016 The Bitcoin Core developers // Distributed under the MIT software license, see the accompanying // file COPYING or http://www.opensource.org/licenses/mit-license.php. #ifndef BITCOIN_CONSENSUS_PARAMS_H #define BITCOIN_CONSENSUS_PARAMS_H #include #include #include namespace Consensus { enum DeploymentPos { DEPLOYMENT_TESTDUMMY, // NOTE: Also add new deployments to VersionBitsDeploymentInfo in // versionbitsinfo.cpp MAX_VERSION_BITS_DEPLOYMENTS, }; /** * Struct for each individual consensus rule change using BIP9. */ struct BIP9Deployment { /** Bit position to select the particular bit in nVersion. */ int bit; /** * Minimum number of blocks within an activation window that must signal to * activate the deployement. * Default to 75% of 2016. */ uint32_t nActivationThreshold = 1512; /** * Start MedianTime for version bits miner confirmation. Can be a date in * the past. */ int64_t nStartTime = 0; /** Timeout/expiry MedianTime for the deployment attempt. */ int64_t nTimeout = NO_TIMEOUT; /** Constant for nTimeout very far in the future. */ static constexpr int64_t NO_TIMEOUT = std::numeric_limits::max(); /** * Special value for nStartTime indicating that the deployment is always * active. This is useful for testing, as it means tests don't need to deal * with the activation process (which takes at least 3 BIP9 intervals). Only * tests that specifically test the behaviour during activation cannot use * this. */ static constexpr int64_t ALWAYS_ACTIVE = -1; }; /** * Parameters that influence chain consensus. */ struct Params { BlockHash hashGenesisBlock; int nSubsidyHalvingInterval; /** Block height at which BIP16 becomes active */ int BIP16Height; /** Block height and hash at which BIP34 becomes active */ int BIP34Height; BlockHash BIP34Hash; /** Block height at which BIP65 becomes active */ int BIP65Height; /** Block height at which BIP66 becomes active */ int BIP66Height; /** Block height at which CSV (BIP68, BIP112 and BIP113) becomes active */ int CSVHeight; /** Block height at which UAHF kicks in */ int uahfHeight; /** Block height at which the new DAA becomes active */ int daaHeight; /** Block height at which the magnetic anomaly activation becomes active */ int magneticAnomalyHeight; /** Block height at which the graviton activation becomes active */ int gravitonHeight; /** Unix time used for MTP activation of 15 May 2020 12:00:00 UTC upgrade */ int phononActivationTime; /** Unix time used for MTP activation of 15 Nov 2020 12:00:00 UTC upgrade */ int axionActivationTime; /** Unix time used for MTP activation of 15 May 2021 12:00:00 UTC upgrade */ int tachyonActivationTime; /** * Don't warn about unknown BIP 9 activations below this height. * This prevents us from warning about the CSV and segwit activations. */ int MinBIP9WarningHeight; uint32_t nMinerConfirmationWindow; BIP9Deployment vDeployments[MAX_VERSION_BITS_DEPLOYMENTS]; /** Proof of work parameters */ uint256 powLimit; bool fPowAllowMinDifficultyBlocks; bool fPowNoRetargeting; + int64_t nDAAHalfLife; int64_t nPowTargetSpacing; int64_t nPowTargetTimespan; int64_t DifficultyAdjustmentInterval() const { return nPowTargetTimespan / nPowTargetSpacing; } uint256 nMinimumChainWork; BlockHash defaultAssumeValid; }; } // namespace Consensus #endif // BITCOIN_CONSENSUS_PARAMS_H diff --git a/src/pow/aserti32d.cpp b/src/pow/aserti32d.cpp new file mode 100644 index 000000000..b08fba84f --- /dev/null +++ b/src/pow/aserti32d.cpp @@ -0,0 +1,246 @@ +// Copyright (c) 2020 The Bitcoin developers +// Distributed under the MIT software license, see the accompanying +// file COPYING or http://www.opensource.org/licenses/mit-license.php. +#include + +#include +#include +#include +#include // ::ChainActive() + +#include + +static std::atomic cachedAnchor{nullptr}; + +void ResetASERTAnchorBlockCache() noexcept { + cachedAnchor = nullptr; +} + +/** + * Returns a pointer to the anchor block used for ASERT. + * As anchor we use the first block for which IsAxionEnabled() returns true. + * This block happens to be the last block which was mined under the old DAA + * rules. + * + * This function is meant to be removed some time after the upgrade, once + * the anchor block is deeply buried, and behind a hard-coded checkpoint. + * + * Preconditions: - pindex must not be nullptr + * - pindex must satisfy: IsAxionEnabled(params, pindex) == true + * Postcondition: Returns a pointer to the first (lowest) block for which + * IsAxionEnabled is true, and for which IsAxionEnabled(pprev) + * is false (or for which pprev is nullptr). The return value may + * be pindex itself. + */ +static const CBlockIndex *GetASERTAnchorBlock(const CBlockIndex *const pindex, + const Consensus::Params ¶ms) { + assert(pindex); + + // - We check if we have a cached result, and if we do and it is really the + // ancestor of pindex, then we return it. + // + // - If we do not or if the cached result is not the ancestor of pindex, + // then we proceed with the more expensive walk back to find the ASERT + // anchor block. + // + // CBlockIndex::GetAncestor() is reasonably efficient; it uses + // CBlockIndex::pskip Note that if pindex == cachedAnchor, GetAncestor() + // here will return cachedAnchor, which is what we want. + const CBlockIndex *lastCached = cachedAnchor.load(); + if (lastCached && pindex->GetAncestor(lastCached->nHeight) == lastCached) { + return lastCached; + } + + // Slow path: walk back until we find the first ancestor for which + // IsAxionEnabled() == true. + const CBlockIndex *anchor = pindex; + + while (anchor->pprev) { + // first, skip backwards testing IsAxionEnabled + // The below code leverages CBlockIndex::pskip to walk back efficiently. + if (anchor->pskip && IsAxionEnabled(params, anchor->pskip)) { + // skip backward + anchor = anchor->pskip; + // continue skipping + continue; + } + // cannot skip here, walk back by 1 + if (!IsAxionEnabled(params, anchor->pprev)) { + // found it -- highest block where Axion is not enabled is + // anchor->pprev, and anchor points to the first block for which + // IsAxionEnabled() == true + break; + } + anchor = anchor->pprev; + } + + // Overwrite the cache with the anchor we found. More likely than not, the + // next time we are asked to validate a header it will be part of same / + // similar chain, not some other unrelated chain with a totally different + // anchor. + cachedAnchor = anchor; + + return anchor; +} + +uint32_t GetNextASERTWorkRequired(const CBlockIndex *pindexPrev, + const CBlockHeader *pblock, + const Consensus::Params ¶ms) noexcept { + return GetNextASERTWorkRequired(pindexPrev, pblock, params, + GetASERTAnchorBlock(pindexPrev, params)); +} + +/** + * Compute the next required proof of work using an absolutely scheduled + * exponentially weighted target (ASERT). + * + * With ASERT, we define an ideal schedule for block issuance (e.g. 1 block + * every 600 seconds), and we calculate the difficulty based on how far the most + * recent block's timestamp is ahead of or behind that schedule. We set our + * targets (difficulty) exponentially. For every [nHalfLife] seconds ahead of or + * behind schedule we get, we double or halve the difficulty. + */ +uint32_t +GetNextASERTWorkRequired(const CBlockIndex *pindexPrev, + const CBlockHeader *pblock, + const Consensus::Params ¶ms, + const CBlockIndex *pindexAnchorBlock) noexcept { + // This cannot handle the genesis block and early blocks in general. + assert(pindexPrev != nullptr); + + // Anchor block is the block on which all ASERT scheduling calculations are + // based. It too must exist, and it must have a valid parent. + assert(pindexAnchorBlock != nullptr); + + // We make no further assumptions other than the height of the prev block + // must be >= that of the anchor block. + assert(pindexPrev->nHeight >= pindexAnchorBlock->nHeight); + + const arith_uint256 powLimit = UintToArith256(params.powLimit); + + // Special difficulty rule for testnet + // If the new block's timestamp is more than 2* 10 minutes then allow + // mining of a min-difficulty block. + if (params.fPowAllowMinDifficultyBlocks && + (pblock->GetBlockTime() > + pindexPrev->GetBlockTime() + 2 * params.nPowTargetSpacing)) { + return UintToArith256(params.powLimit).GetCompact(); + } + + // For nTimeDiff calculation, the timestamp of the parent to the anchor + // block is used, as per the absolute formulation of ASERT. This is somewhat + // counterintuitive since it is referred to as the anchor timestamp, but as + // per the formula the timestamp of block M-1 must be used if the anchor is + // M. + assert(pindexPrev->pprev != nullptr); + // Note: time difference is to parent of anchor block (or to anchor block + // itself iff anchor is genesis). + // (according to absolute formulation of ASERT) + const auto anchorTime = pindexAnchorBlock->pprev + ? pindexAnchorBlock->pprev->GetBlockTime() + : pindexAnchorBlock->GetBlockTime(); + const int64_t nTimeDiff = pindexPrev->GetBlockTime() - anchorTime; + // Height difference is from current block to anchor block + const int64_t nHeightDiff = + pindexPrev->nHeight - pindexAnchorBlock->nHeight; + const arith_uint256 refBlockTarget = + arith_uint256().SetCompact(pindexAnchorBlock->nBits); + // Do the actual target adaptation calculation in separate + // CalculateASERT() function + arith_uint256 nextTarget = + CalculateASERT(refBlockTarget, params.nPowTargetSpacing, nTimeDiff, + nHeightDiff, powLimit, params.nDAAHalfLife); + + // CalculateASERT() already clamps to powLimit. + return nextTarget.GetCompact(); +} + +// ASERT calculation function. +// Clamps to powLimit. +arith_uint256 CalculateASERT(const arith_uint256 &refTarget, + const int64_t nPowTargetSpacing, + const int64_t nTimeDiff, const int64_t nHeightDiff, + const arith_uint256 &powLimit, + const int64_t nHalfLife) noexcept { + // Input target must never be zero nor exceed powLimit. + assert(refTarget > 0 && refTarget <= powLimit); + + // We need some leading zero bits in powLimit in order to have room to + // handle overflows easily. 32 leading zero bits is more than enough. + assert((powLimit >> 224) == 0); + + // Height diff should NOT be negative. + assert(nHeightDiff >= 0); + + // It will be helpful when reading what follows, to remember that + // nextTarget is adapted from anchor block target value. + + // Ultimately, we want to approximate the following ASERT formula, using + // only integer (fixed-point) math: + // new_target = old_target * 2^((blocks_time - IDEAL_BLOCK_TIME * + // (height_diff + 1)) / nHalfLife) + + // First, we'll calculate the exponent: + assert(llabs(nTimeDiff - nPowTargetSpacing * nHeightDiff) < + (1ll << (63 - 16))); + const int64_t exponent = + ((nTimeDiff - nPowTargetSpacing * (nHeightDiff + 1)) * 65536) / + nHalfLife; + + // Next, we use the 2^x = 2 * 2^(x-1) identity to shift our exponent into + // the [0, 1) interval. The truncated exponent tells us how many shifts we + // need to do Note1: This needs to be a right shift. Right shift rounds + // downward (floored division), + // whereas integer division in C++ rounds towards zero (truncated + // division). + // Note2: This algorithm uses arithmetic shifts of negative numbers. This + // is unpecified but very common behavior for C++ compilers before + // C++20, and standard with C++20. We must check this behavior e.g. + // using static_assert. + static_assert(int64_t(-1) >> 1 == int64_t(-1), + "ASERT algorithm needs arithmetic shift support"); + + // Now we compute an approximated target * 2^(exponent/65536.0) + + // First decompose exponent into 'integer' and 'fractional' parts: + int64_t shifts = exponent >> 16; + const auto frac = uint16_t(exponent); + assert(exponent == (shifts * 65536) + frac); + + // multiply target by 65536 * 2^(fractional part) + // 2^x ~= (1 + 0.695502049*x + 0.2262698*x**2 + 0.0782318*x**3) for 0 <= x < + // 1 Error versus actual 2^x is less than 0.013%. + const uint32_t factor = + 65536 + ((+195766423245049ull * frac + 971821376ull * frac * frac + + 5127ull * frac * frac * frac + (1ull << 47)) >> + 48); + // this is always < 2^241 since refTarget < 2^224 + arith_uint256 nextTarget = refTarget * factor; + + // multiply by 2^(integer part) / 65536 + shifts -= 16; + if (shifts <= 0) { + nextTarget >>= -shifts; + } else { + // Detect overflow that would discard high bits + const auto nextTargetShifted = nextTarget << shifts; + if ((nextTargetShifted >> shifts) != nextTarget) { + // If we had wider integers, the final value of nextTarget would + // be >= 2^256 so it would have just ended up as powLimit anyway. + nextTarget = powLimit; + } else { + // Shifting produced no overflow, can assign value + nextTarget = nextTargetShifted; + } + } + + if (nextTarget == 0) { + // 0 is not a valid target, but 1 is. + nextTarget = arith_uint256(1); + } else if (nextTarget > powLimit) { + nextTarget = powLimit; + } + + // we return from only 1 place for copy elision + return nextTarget; +} diff --git a/src/pow/aserti32d.h b/src/pow/aserti32d.h new file mode 100644 index 000000000..2f47fc28f --- /dev/null +++ b/src/pow/aserti32d.h @@ -0,0 +1,42 @@ +// Copyright (c) 2020 The Bitcoin developers +// Distributed under the MIT software license, see the accompanying +// file COPYING or http://www.opensource.org/licenses/mit-license.php. + +#ifndef BITCOIN_POW_ASERTI32D_H +#define BITCOIN_POW_ASERTI32D_H + +#include + +class arith_uint256; +class CBlockHeader; +class CBlockIndex; + +namespace Consensus { +struct Params; +} + +arith_uint256 CalculateASERT(const arith_uint256 &refTarget, + const int64_t nPowTargetSpacing, + const int64_t nTimeDiff, const int64_t nHeightDiff, + const arith_uint256 &powLimit, + const int64_t nHalfLife) noexcept; + +uint32_t GetNextASERTWorkRequired(const CBlockIndex *pindexPrev, + const CBlockHeader *pblock, + const Consensus::Params ¶ms) noexcept; + +uint32_t +GetNextASERTWorkRequired(const CBlockIndex *pindexPrev, + const CBlockHeader *pblock, + const Consensus::Params ¶ms, + const CBlockIndex *pindexAnchorBlock) noexcept; + +/** + * ASERT caches a special block index for efficiency. If block indices are + * freed then this needs to be called to ensure no dangling pointer when a new + * block tree is created. + * (this is temporary and will be removed after the ASERT constants are fixed) + */ +void ResetASERTAnchorBlockCache() noexcept; + +#endif // BITCOIN_POW_ASERTI32D_H diff --git a/src/pow/pow.cpp b/src/pow/pow.cpp index 313df3d3f..483ddd57a 100644 --- a/src/pow/pow.cpp +++ b/src/pow/pow.cpp @@ -1,59 +1,64 @@ // Copyright (c) 2009-2010 Satoshi Nakamoto // Copyright (c) 2009-2016 The Bitcoin Core developers // Copyright (c) 2017-2020 The Bitcoin developers // Distributed under the MIT software license, see the accompanying // file COPYING or http://www.opensource.org/licenses/mit-license.php. #include #include #include #include #include #include +#include #include #include #include #include uint32_t GetNextWorkRequired(const CBlockIndex *pindexPrev, const CBlockHeader *pblock, const CChainParams &chainParams) { // GetNextWorkRequired should never be called on the genesis block assert(pindexPrev != nullptr); const Consensus::Params ¶ms = chainParams.GetConsensus(); // Special rule for regtest: we never retarget. if (params.fPowNoRetargeting) { return pindexPrev->nBits; } + if (IsAxionEnabled(params, pindexPrev)) { + return GetNextASERTWorkRequired(pindexPrev, pblock, params); + } + if (IsDAAEnabled(params, pindexPrev)) { return GetNextDAAWorkRequired(pindexPrev, pblock, params); } return GetNextEDAWorkRequired(pindexPrev, pblock, params); } bool CheckProofOfWork(const BlockHash &hash, uint32_t nBits, const Consensus::Params ¶ms) { bool fNegative; bool fOverflow; arith_uint256 bnTarget; bnTarget.SetCompact(nBits, &fNegative, &fOverflow); // Check range if (fNegative || bnTarget == 0 || fOverflow || bnTarget > UintToArith256(params.powLimit)) { return false; } // Check proof of work matches claimed amount if (UintToArith256(hash) > bnTarget) { return false; } return true; } diff --git a/src/pow/test/CMakeLists.txt b/src/pow/test/CMakeLists.txt index ccca562fd..e81d58350 100644 --- a/src/pow/test/CMakeLists.txt +++ b/src/pow/test/CMakeLists.txt @@ -1,19 +1,20 @@ # Copyright (c) 2020 The Bitcoin developers # Distributed under the MIT software license, see the accompanying # file COPYING or http://www.opensource.org/licenses/mit-license.php. project(pow-test) include(TestSuite) create_test_suite(pow) add_dependencies(check check-pow) add_boost_unit_tests_to_suite(pow test-pow fixture.cpp TESTS + aserti32d_tests.cpp daa_tests.cpp eda_tests.cpp ) target_link_libraries(test-pow server testutil) diff --git a/src/pow/test/aserti32d_tests.cpp b/src/pow/test/aserti32d_tests.cpp new file mode 100644 index 000000000..7681737b0 --- /dev/null +++ b/src/pow/test/aserti32d_tests.cpp @@ -0,0 +1,714 @@ +// Copyright (c) 2020 The Bitcoin Core developers +// Distributed under the MIT/X11 software license, see the accompanying +// file COPYING or http://www.opensource.org/licenses/mit-license.php. + +#include + +#include +#include +#include +#include +#include + +#include + +#include + +#include + +BOOST_FIXTURE_TEST_SUITE(aserti32d_tests, BasicTestingSetup) + +static CBlockIndex GetBlockIndex(CBlockIndex *pindexPrev, int64_t nTimeInterval, + uint32_t nBits) { + CBlockIndex block; + block.pprev = pindexPrev; + block.nHeight = pindexPrev->nHeight + 1; + block.nTime = pindexPrev->nTime + nTimeInterval; + block.nBits = nBits; + + block.BuildSkip(); + block.nChainWork = pindexPrev->nChainWork + GetBlockProof(block); + return block; +} + +static double TargetFromBits(const uint32_t nBits) { + return (nBits & 0xff'ff'ff) * pow(256, (nBits >> 24) - 3); +} + +static double GetASERTApproximationError(const CBlockIndex *pindexPrev, + const uint32_t finalBits, + const CBlockIndex *pindexAnchorBlock) { + const int64_t nHeightDiff = + pindexPrev->nHeight - pindexAnchorBlock->nHeight; + const int64_t nTimeDiff = + pindexPrev->GetBlockTime() - pindexAnchorBlock->pprev->GetBlockTime(); + const uint32_t initialBits = pindexAnchorBlock->nBits; + + BOOST_CHECK(nHeightDiff >= 0); + double dInitialPow = TargetFromBits(initialBits); + double dFinalPow = TargetFromBits(finalBits); + + double dExponent = + double(nTimeDiff - (nHeightDiff + 1) * 600) / double(2 * 24 * 3600); + double dTarget = dInitialPow * pow(2, dExponent); + + return (dFinalPow - dTarget) / dTarget; +} + +BOOST_AUTO_TEST_CASE(asert_difficulty_test) { + DummyConfig config(CBaseChainParams::MAIN); + + std::vector blocks(3000 + 2 * 24 * 3600); + + const Consensus::Params ¶ms = config.GetChainParams().GetConsensus(); + const arith_uint256 powLimit = UintToArith256(params.powLimit); + arith_uint256 currentPow = powLimit >> 3; + uint32_t initialBits = currentPow.GetCompact(); + double dMaxErr = 0.0001166792656486; + + // Genesis block, and parent of ASERT anchor block in this test case. + blocks[0] = CBlockIndex(); + blocks[0].nHeight = 0; + blocks[0].nTime = 1269211443; + // The pre-anchor block's nBits should never be used, so we set it to a + // nonsense value in order to trigger an error if it is ever accessed + blocks[0].nBits = 0x0dedbeef; + + blocks[0].nChainWork = GetBlockProof(blocks[0]); + + // Block counter. + size_t i = 1; + + // ASERT anchor block. We give this one a solvetime of 150 seconds to ensure + // that the solvetime between the pre-anchor and the anchor blocks is + // actually used. + blocks[1] = GetBlockIndex(&blocks[0], 150, initialBits); + // The nBits for the next block should not be equal to the anchor block's + // nBits + CBlockHeader blkHeaderDummy; + uint32_t nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, + params, &blocks[1]); + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + BOOST_CHECK(nBits != initialBits); + + // If we add another block at 1050 seconds, we should return to the anchor + // block's nBits + blocks[i] = GetBlockIndex(&blocks[i - 1], 1050, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + BOOST_CHECK(nBits == initialBits); + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + + currentPow = arith_uint256().SetCompact(nBits); + // Before we do anything else, check that timestamps *before* the anchor + // block work fine. Jumping 2 days into the past will give a timestamp + // before the achnor, and should halve the target + blocks[i] = GetBlockIndex(&blocks[i - 1], 600 - 172800, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + currentPow = arith_uint256().SetCompact(nBits); + // Because nBits truncates target, we don't end up with exactly 1/2 the + // target + BOOST_CHECK(currentPow <= arith_uint256().SetCompact(initialBits) / 2); + BOOST_CHECK(currentPow >= arith_uint256().SetCompact(initialBits - 1) / 2); + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + + // Jumping forward 2 days should return the target to the initial value + blocks[i] = GetBlockIndex(&blocks[i - 1], 600 + 172800, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + currentPow = arith_uint256().SetCompact(nBits); + BOOST_CHECK(nBits == initialBits); + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + + // Pile up some blocks every 10 mins to establish some history. + for (; i < 150; i++) { + blocks[i] = GetBlockIndex(&blocks[i - 1], 600, nBits); + BOOST_CHECK_EQUAL(blocks[i].nBits, nBits); + } + + nBits = GetNextASERTWorkRequired(&blocks[i - 1], &blkHeaderDummy, params, + &blocks[1]); + + BOOST_CHECK_EQUAL(nBits, initialBits); + + // Difficulty stays the same as long as we produce a block every 10 mins. + for (size_t j = 0; j < 10; i++, j++) { + blocks[i] = GetBlockIndex(&blocks[i - 1], 600, nBits); + BOOST_CHECK_EQUAL(GetNextASERTWorkRequired(&blocks[i], &blkHeaderDummy, + params, &blocks[1]), + nBits); + } + + // If we add a two blocks whose solvetimes together add up to 1200s, + // then the next block's target should be the same as the one before these + // blocks (at this point, equal to initialBits). + blocks[i] = GetBlockIndex(&blocks[i - 1], 300, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + // relative + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < dMaxErr); + blocks[i] = GetBlockIndex(&blocks[i - 1], 900, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + // absolute + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + // relative + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < dMaxErr); + BOOST_CHECK_EQUAL(nBits, initialBits); + BOOST_CHECK(nBits != blocks[i - 1].nBits); + + // Same in reverse - this time slower block first, followed by faster block. + blocks[i] = GetBlockIndex(&blocks[i - 1], 900, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + // absolute + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + // relative + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < dMaxErr); + blocks[i] = GetBlockIndex(&blocks[i - 1], 300, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + // absolute + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + // relative + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < dMaxErr); + BOOST_CHECK_EQUAL(nBits, initialBits); + BOOST_CHECK(nBits != blocks[i - 1].nBits); + + // Jumping forward 2 days should double the target (halve the difficulty) + blocks[i] = GetBlockIndex(&blocks[i - 1], 600 + 2 * 24 * 3600, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + // absolute + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + // relative + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < dMaxErr); + currentPow = arith_uint256().SetCompact(nBits) / 2; + BOOST_CHECK_EQUAL(currentPow.GetCompact(), initialBits); + + // Jumping backward 2 days should bring target back to where we started + blocks[i] = GetBlockIndex(&blocks[i - 1], 600 - 2 * 24 * 3600, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + BOOST_CHECK(fabs(GetASERTApproximationError( + &blocks[i - 1], nBits, &blocks[1])) < dMaxErr); // absolute + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < + dMaxErr); // relative + BOOST_CHECK_EQUAL(nBits, initialBits); + + // Jumping backward 2 days should halve the target (double the difficulty) + blocks[i] = GetBlockIndex(&blocks[i - 1], 600 - 2 * 24 * 3600, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + // absolute + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + // relative + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < dMaxErr); + currentPow = arith_uint256().SetCompact(nBits); + // Because nBits truncates target, we don't end up with exactly 1/2 the + // target + BOOST_CHECK(currentPow <= arith_uint256().SetCompact(initialBits) / 2); + BOOST_CHECK(currentPow >= arith_uint256().SetCompact(initialBits - 1) / 2); + + // And forward again + blocks[i] = GetBlockIndex(&blocks[i - 1], 600 + 2 * 24 * 3600, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + // absolute + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + // relative + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < dMaxErr); + BOOST_CHECK_EQUAL(nBits, initialBits); + blocks[i] = GetBlockIndex(&blocks[i - 1], 600 + 2 * 24 * 3600, nBits); + nBits = GetNextASERTWorkRequired(&blocks[i++], &blkHeaderDummy, params, + &blocks[1]); + // absolute + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[1])) < dMaxErr); + // relative + BOOST_CHECK(fabs(GetASERTApproximationError(&blocks[i - 1], nBits, + &blocks[i - 2])) < dMaxErr); + currentPow = arith_uint256().SetCompact(nBits) / 2; + BOOST_CHECK_EQUAL(currentPow.GetCompact(), initialBits); + + // Iterate over the entire -2*24*3600..+2*24*3600 range to check that our + // integer approximation: + // 1. Should be monotonic. + // 2. Should change target at least once every 8 seconds (worst-case: + // 15-bit precision on nBits) + // 3. Should never change target by more than XXXX per 1-second step. + // 4. Never exceeds dMaxError in absolute error vs a double float + // calculation. + // 5. Has almost exactly the dMax and dMin errors we expect for the + // formula. + double dMin = 0; + double dMax = 0; + double dErr; + double dRelMin = 0; + double dRelMax = 0; + double dRelErr; + double dMaxStep = 0; + uint32_t nBitsRingBuffer[8]; + double dStep = 0; + blocks[i] = GetBlockIndex(&blocks[i - 1], -2 * 24 * 3600 - 30, nBits); + for (size_t j = 0; j < 4 * 24 * 3600 + 660; j++) { + blocks[i].nTime++; + nBits = GetNextASERTWorkRequired(&blocks[i], &blkHeaderDummy, params, + &blocks[1]); + + if (j > 8) { + // 1: Monotonic + BOOST_CHECK( + arith_uint256().SetCompact(nBits) >= + arith_uint256().SetCompact(nBitsRingBuffer[(j - 1) % 8])); + // 2: Changes at least once every 8 seconds (worst case: nBits = + // 1d008000 to 1d008001) + BOOST_CHECK(arith_uint256().SetCompact(nBits) > + arith_uint256().SetCompact(nBitsRingBuffer[j % 8])); + // 3: Check 1-sec step size + dStep = (TargetFromBits(nBits) - + TargetFromBits(nBitsRingBuffer[(j - 1) % 8])) / + TargetFromBits(nBits); + dMaxStep = std::max(dMaxStep, dStep); + // from nBits = 1d008000 to 1d008001 + BOOST_CHECK(dStep < 0.0000314812106363); + } + nBitsRingBuffer[j % 8] = nBits; + + // 4 and 5: check error vs double precision float calculation + dErr = GetASERTApproximationError(&blocks[i], nBits, &blocks[1]); + dRelErr = GetASERTApproximationError(&blocks[i], nBits, &blocks[i - 1]); + dMin = std::min(dMin, dErr); + dMax = std::max(dMax, dErr); + dRelMin = std::min(dRelMin, dRelErr); + dRelMax = std::max(dRelMax, dRelErr); + BOOST_CHECK_MESSAGE( + fabs(dErr) < dMaxErr, + strprintf( + "solveTime: %d\tStep size: %.8f%%\tdErr: %.8f%%\tnBits: %0x\n", + int64_t(blocks[i].nTime) - blocks[i - 1].nTime, dStep * 100, + dErr * 100, nBits)); + BOOST_CHECK_MESSAGE( + fabs(dRelErr) < dMaxErr, + strprintf("solveTime: %d\tStep size: %.8f%%\tdRelErr: " + "%.8f%%\tnBits: %0x\n", + int64_t(blocks[i].nTime) - blocks[i - 1].nTime, + dStep * 100, dRelErr * 100, nBits)); + } + auto failMsg = strprintf( + "Min error: %16.14f%%\tMax error: %16.14f%%\tMax step: %16.14f%%\n", + dMin * 100, dMax * 100, dMaxStep * 100); + BOOST_CHECK_MESSAGE( + dMin < -0.0001013168981059 && dMin > -0.0001013168981060 && + dMax > 0.0001166792656485 && dMax < 0.0001166792656486, + failMsg); + failMsg = strprintf("Min relError: %16.14f%%\tMax relError: %16.14f%%\n", + dRelMin * 100, dRelMax * 100); + BOOST_CHECK_MESSAGE( + dRelMin < -0.0001013168981059 && dRelMin > -0.0001013168981060 && + dRelMax > 0.0001166792656485 && dRelMax < 0.0001166792656486, + failMsg); + + // Difficulty increases as long as we produce fast blocks + for (size_t j = 0; j < 100; i++, j++) { + uint32_t nextBits; + arith_uint256 currentTarget; + currentTarget.SetCompact(nBits); + + blocks[i] = GetBlockIndex(&blocks[i - 1], 500, nBits); + nextBits = GetNextASERTWorkRequired(&blocks[i], &blkHeaderDummy, params, + &blocks[1]); + arith_uint256 nextTarget; + nextTarget.SetCompact(nextBits); + + // Make sure that target is decreased + BOOST_CHECK(nextTarget <= currentTarget); + + nBits = nextBits; + } +} + +static std::string StrPrintCalcArgs(const arith_uint256 refTarget, + const int64_t targetSpacing, + const int64_t timeDiff, + const int64_t heightDiff, + const arith_uint256 expectedTarget, + const uint32_t expectednBits) { + return strprintf("\n" + "ref= %s\n" + "spacing= %d\n" + "timeDiff= %d\n" + "heightDiff= %d\n" + "expTarget= %s\n" + "exp nBits= 0x%08x\n", + refTarget.ToString(), targetSpacing, timeDiff, heightDiff, + expectedTarget.ToString(), expectednBits); +} + +// Tests of the CalculateASERT function. +BOOST_AUTO_TEST_CASE(calculate_asert_test) { + DummyConfig config(CBaseChainParams::MAIN); + const Consensus::Params ¶ms = config.GetChainParams().GetConsensus(); + const int64_t nHalfLife = params.nDAAHalfLife; + + const arith_uint256 powLimit = UintToArith256(params.powLimit); + arith_uint256 initialTarget = powLimit >> 4; + int64_t height = 0; + + // The CalculateASERT function uses the absolute ASERT formulation + // and adds +1 to the height difference that it receives. + // The time difference passed to it must factor in the difference + // to the *parent* of the reference block. + // We assume the parent is ideally spaced in time before the reference + // block. + static const int64_t parent_time_diff = 600; + + // Steady + arith_uint256 nextTarget = CalculateASERT( + initialTarget, params.nPowTargetSpacing, + parent_time_diff + 600 /* nTimeDiff */, ++height, powLimit, nHalfLife); + BOOST_CHECK(nextTarget == initialTarget); + + // A block that arrives in half the expected time + nextTarget = CalculateASERT(initialTarget, params.nPowTargetSpacing, + parent_time_diff + 600 + 300, ++height, + powLimit, nHalfLife); + BOOST_CHECK(nextTarget < initialTarget); + + // A block that makes up for the shortfall of the previous one, restores the + // target to initial + arith_uint256 prevTarget = nextTarget; + nextTarget = CalculateASERT(initialTarget, params.nPowTargetSpacing, + parent_time_diff + 600 + 300 + 900, ++height, + powLimit, nHalfLife); + BOOST_CHECK(nextTarget > prevTarget); + BOOST_CHECK(nextTarget == initialTarget); + + // Two days ahead of schedule should double the target (halve the + // difficulty) + prevTarget = nextTarget; + nextTarget = + CalculateASERT(prevTarget, params.nPowTargetSpacing, + parent_time_diff + 288 * 1200, 288, powLimit, nHalfLife); + BOOST_CHECK(nextTarget == prevTarget * 2); + + // Two days behind schedule should halve the target (double the difficulty) + prevTarget = nextTarget; + nextTarget = + CalculateASERT(prevTarget, params.nPowTargetSpacing, + parent_time_diff + 288 * 0, 288, powLimit, nHalfLife); + BOOST_CHECK(nextTarget == prevTarget / 2); + BOOST_CHECK(nextTarget == initialTarget); + + // Ramp up from initialTarget to PowLimit - should only take 4 doublings... + uint32_t powLimit_nBits = powLimit.GetCompact(); + uint32_t next_nBits; + for (size_t k = 0; k < 3; k++) { + prevTarget = nextTarget; + nextTarget = CalculateASERT(prevTarget, params.nPowTargetSpacing, + parent_time_diff + 288 * 1200, 288, + powLimit, nHalfLife); + BOOST_CHECK(nextTarget == prevTarget * 2); + BOOST_CHECK(nextTarget < powLimit); + next_nBits = nextTarget.GetCompact(); + BOOST_CHECK(next_nBits != powLimit_nBits); + } + + prevTarget = nextTarget; + nextTarget = + CalculateASERT(prevTarget, params.nPowTargetSpacing, + parent_time_diff + 288 * 1200, 288, powLimit, nHalfLife); + next_nBits = nextTarget.GetCompact(); + BOOST_CHECK(nextTarget == prevTarget * 2); + BOOST_CHECK(next_nBits == powLimit_nBits); + + // Fast periods now cannot increase target beyond POW limit, even if we try + // to overflow nextTarget. prevTarget is a uint256, so 256*2 = 512 days + // would overflow nextTarget unless CalculateASERT correctly detects this + // error + nextTarget = CalculateASERT(prevTarget, params.nPowTargetSpacing, + parent_time_diff + 512 * 144 * 600, 0, powLimit, + nHalfLife); + next_nBits = nextTarget.GetCompact(); + BOOST_CHECK(next_nBits == powLimit_nBits); + + // We also need to watch for underflows on nextTarget. We need to withstand + // an extra ~446 days worth of blocks. This should bring down a powLimit + // target to the a minimum target of 1. + nextTarget = CalculateASERT(powLimit, params.nPowTargetSpacing, 0, + 2 * (256 - 33) * 144, powLimit, nHalfLife); + next_nBits = nextTarget.GetCompact(); + BOOST_CHECK_EQUAL(next_nBits, arith_uint256(1).GetCompact()); + + // Define a structure holding parameters to pass to CalculateASERT. + // We are going to check some expected results against a vector of + // possible arguments. + struct calc_params { + arith_uint256 refTarget; + int64_t targetSpacing; + int64_t timeDiff; + int64_t heightDiff; + arith_uint256 expectedTarget; + uint32_t expectednBits; + }; + + // Define some named input argument values + const arith_uint256 SINGLE_300_TARGET{ + "00000000ffb1ffffffffffffffffffffffffffffffffffffffffffffffffffff"}; + const arith_uint256 FUNNY_REF_TARGET{ + "000000008000000000000000000fffffffffffffffffffffffffffffffffffff"}; + + // Define our expected input and output values. + // The timeDiff entries exclude the `parent_time_diff` - this is + // added in the call to CalculateASERT in the test loop. + const std::vector calculate_args = { + + /* refTarget, targetSpacing, timeDiff, heightDiff, expectedTarget, + expectednBits */ + + {powLimit, 600, 0, 2 * 144, powLimit >> 1, 0x1c7fffff}, + {powLimit, 600, 0, 4 * 144, powLimit >> 2, 0x1c3fffff}, + {powLimit >> 1, 600, 0, 2 * 144, powLimit >> 2, 0x1c3fffff}, + {powLimit >> 2, 600, 0, 2 * 144, powLimit >> 3, 0x1c1fffff}, + {powLimit >> 3, 600, 0, 2 * 144, powLimit >> 4, 0x1c0fffff}, + {powLimit, 600, 0, 2 * (256 - 34) * 144, 3, 0x01030000}, + {powLimit, 600, 0, 2 * (256 - 34) * 144 + 119, 3, 0x01030000}, + {powLimit, 600, 0, 2 * (256 - 34) * 144 + 120, 2, 0x01020000}, + {powLimit, 600, 0, 2 * (256 - 33) * 144 - 1, 2, 0x01020000}, + // 1 bit less since we do not need to shift to 0 + {powLimit, 600, 0, 2 * (256 - 33) * 144, 1, 0x01010000}, + // more will not decrease below 1 + {powLimit, 600, 0, 2 * (256 - 32) * 144, 1, 0x01010000}, + {1, 600, 0, 2 * (256 - 32) * 144, 1, 0x01010000}, + {powLimit, 600, 2 * (512 - 32) * 144, 0, powLimit, powLimit_nBits}, + {1, 600, (512 - 64) * 144 * 600, 0, powLimit, powLimit_nBits}, + // clamps to powLimit + {powLimit, 600, 300, 1, SINGLE_300_TARGET, 0x1d00ffb1}, + // confuses any attempt to detect overflow by inspecting result + {FUNNY_REF_TARGET, 600, 600 * 2 * 33 * 144, 0, powLimit, + powLimit_nBits}, + }; + + for (auto &v : calculate_args) { + nextTarget = CalculateASERT(v.refTarget, v.targetSpacing, + parent_time_diff + v.timeDiff, v.heightDiff, + powLimit, nHalfLife); + next_nBits = nextTarget.GetCompact(); + const auto failMsg = + StrPrintCalcArgs(v.refTarget, v.targetSpacing, + parent_time_diff + v.timeDiff, v.heightDiff, + v.expectedTarget, v.expectednBits) + + strprintf("nextTarget= %s\nnext nBits= 0x%08x\n", + nextTarget.ToString(), next_nBits); + BOOST_CHECK_MESSAGE(nextTarget == v.expectedTarget && + next_nBits == v.expectednBits, + failMsg); + } +} + +class ChainParamsWithDAAActivation : public CChainParams { +public: + ChainParamsWithDAAActivation(const CChainParams &chainParams, int daaHeight) + : CChainParams(chainParams) { + consensus.daaHeight = daaHeight; + } +}; + +/** + * Test transition of cw144 to ASERT algorithm, which involves the selection + * of an anchor block. + */ +BOOST_AUTO_TEST_CASE(asert_activation_anchor_test) { + // Make a custom chain params based on mainnet, activating the cw144 DAA + // at a lower height than usual, so we don't need to waste time making a + // 504000-long chain. + const auto mainChainParams = CreateChainParams(CBaseChainParams::MAIN); + const ChainParamsWithDAAActivation chainParams(*mainChainParams, 2016); + const Consensus::Params ¶ms = chainParams.GetConsensus(); + + const int64_t activationTime = + gArgs.GetArg("-axionactivationtime", params.axionActivationTime); + CBlockHeader blkHeaderDummy; + + // an arbitrary compact target for our chain (based on BCH chain ~ Aug 10 + // 2020). + uint32_t initialBits = 0x1802a842; + + // Block store for anonymous blocks; needs to be big enough to fit all + // generated blocks in this test. + std::vector blocks(10000); + int bidx = 1; + + // Genesis block. + blocks[0].nHeight = 0; + blocks[0].nTime = 1269211443; + blocks[0].nBits = initialBits; + blocks[0].nChainWork = GetBlockProof(blocks[0]); + + // Pile up a random number of blocks to establish some history of random + // height. cw144 DAA requires us to have height at least 2016, dunno why + // that much. + const int initialBlockCount = 2000 + int(InsecureRandRange(1000)); + for (int i = 1; i < initialBlockCount; i++) { + blocks[bidx] = GetBlockIndex(&blocks[bidx - 1], 600, initialBits); + bidx++; + BOOST_REQUIRE(bidx < int(blocks.size())); + } + + // Start making blocks prior to activation. First, make a block about 1 day + // before activation. Then put down 145 more blocks with 500 second + // solvetime each, such that the MTP on the final block is 1 second short of + // activationTime. + { + blocks[bidx] = GetBlockIndex(&blocks[bidx - 1], 600, initialBits); + blocks[bidx].nTime = activationTime - 140 * 500 - 1; + bidx++; + } + for (int i = 0; i < 145; i++) { + BOOST_REQUIRE(bidx < int(blocks.size())); + blocks[bidx] = GetBlockIndex(&blocks[bidx - 1], 500, initialBits); + bidx++; + } + CBlockIndex *pindexPreActivation = &blocks[bidx - 1]; + BOOST_CHECK_EQUAL(pindexPreActivation->nTime, activationTime + 5 * 500 - 1); + BOOST_CHECK_EQUAL(pindexPreActivation->GetMedianTimePast(), + activationTime - 1); + BOOST_CHECK(IsDAAEnabled(params, pindexPreActivation)); + + // If we consult DAA, then it uses cw144 which returns a significantly lower + // target because we have been mining too fast by a ratio 600/500 for a + // whole day. + BOOST_CHECK(!IsAxionEnabled(params, pindexPreActivation)); + BOOST_CHECK_EQUAL( + GetNextWorkRequired(pindexPreActivation, &blkHeaderDummy, chainParams), + 0x180236e1); + + /** + * Now we'll try adding on blocks to activate ASERT. The activation block + * is going to be our anchor block. We will make several distinct anchor + * blocks. + */ + + // Create an activating block with expected solvetime, taking the cw144 + // difficulty we just saw. Since solvetime is expected the next target is + // unchanged. + CBlockIndex indexActivation0 = + GetBlockIndex(pindexPreActivation, 600, 0x180236e1); + BOOST_CHECK(IsAxionEnabled(params, &indexActivation0)); + BOOST_CHECK_EQUAL( + GetNextWorkRequired(&indexActivation0, &blkHeaderDummy, chainParams), + 0x180236e1); + // second call will have used anchor cache, shouldn't change anything + BOOST_CHECK_EQUAL( + GetNextWorkRequired(&indexActivation0, &blkHeaderDummy, chainParams), + 0x180236e1); + + // Now we'll generate some more activations/anchors, using unique targets + // for each one (if the algo gets confused between different anchors, we + // will know). + + // Create an activating block with 0 solvetime, which will drop target by + // ~415/416. + CBlockIndex indexActivation1 = + GetBlockIndex(pindexPreActivation, 0, 0x18023456); + BOOST_CHECK(IsAxionEnabled(params, &indexActivation1)); + // cache will be stale here, and we should get the right result regardless: + BOOST_CHECK_EQUAL( + GetNextWorkRequired(&indexActivation1, &blkHeaderDummy, chainParams), + 0x180232fd); + // second call will have used anchor cache, shouldn't change anything + BOOST_CHECK_EQUAL( + GetNextWorkRequired(&indexActivation1, &blkHeaderDummy, chainParams), + 0x180232fd); + // for good measure, try again with wiped cache + ResetASERTAnchorBlockCache(); + BOOST_CHECK_EQUAL( + GetNextWorkRequired(&indexActivation1, &blkHeaderDummy, chainParams), + 0x180232fd); + + // Try activation with expected solvetime, which will keep target the same. + uint32_t anchorBits2 = 0x180210fe; + CBlockIndex indexActivation2 = + GetBlockIndex(pindexPreActivation, 600, anchorBits2); + BOOST_CHECK(IsAxionEnabled(params, &indexActivation2)); + BOOST_CHECK_EQUAL( + GetNextWorkRequired(&indexActivation2, &blkHeaderDummy, chainParams), + anchorBits2); + + // Try a three-month solvetime which will cause us to hit powLimit. + uint32_t anchorBits3 = 0x18034567; + CBlockIndex indexActivation3 = + GetBlockIndex(pindexPreActivation, 86400 * 90, anchorBits3); + BOOST_CHECK(IsAxionEnabled(params, &indexActivation2)); + BOOST_CHECK_EQUAL( + GetNextWorkRequired(&indexActivation3, &blkHeaderDummy, chainParams), + 0x1d00ffff); + // If the next block jumps back in time, we get back our original difficulty + // level. + CBlockIndex indexActivation3_return = + GetBlockIndex(&indexActivation3, -86400 * 90 + 2 * 600, anchorBits3); + BOOST_CHECK_EQUAL(GetNextWorkRequired(&indexActivation3_return, + &blkHeaderDummy, chainParams), + anchorBits3); + // Retry for cache + BOOST_CHECK_EQUAL(GetNextWorkRequired(&indexActivation3_return, + &blkHeaderDummy, chainParams), + anchorBits3); + + // Make an activation with MTP == activation exactly. This is a backwards + // timestamp jump so the resulting target is 1.2% lower. + CBlockIndex indexActivation4 = + GetBlockIndex(pindexPreActivation, 0, 0x18011111); + indexActivation4.nTime = activationTime; + BOOST_CHECK_EQUAL(indexActivation4.GetMedianTimePast(), activationTime); + BOOST_CHECK(IsAxionEnabled(params, &indexActivation4)); + BOOST_CHECK_EQUAL( + GetNextWorkRequired(&indexActivation4, &blkHeaderDummy, chainParams), + 0x18010db3); + + // Finally create a random chain on top of our second activation, using + // ASERT targets all the way. Erase cache so that this will do a fresh + // search for anchor at every step (fortauntely this is not too slow, due to + // the skiplist traversal) + CBlockIndex *pindexChain2 = &indexActivation2; + for (int i = 1; i < 1000; i++) { + BOOST_REQUIRE(bidx < int(blocks.size())); + ResetASERTAnchorBlockCache(); + uint32_t nextBits = + GetNextWorkRequired(pindexChain2, &blkHeaderDummy, chainParams); + blocks[bidx] = + GetBlockIndex(pindexChain2, InsecureRandRange(1200), nextBits); + pindexChain2 = &blocks[bidx++]; + } + // Scan back down to make sure all targets are same when we keep cached + // anchor. + for (CBlockIndex *pindex = pindexChain2; pindex != &indexActivation2; + pindex = pindex->pprev) { + uint32_t nextBits = + GetNextWorkRequired(pindex->pprev, &blkHeaderDummy, chainParams); + BOOST_CHECK_EQUAL(nextBits, pindex->nBits); + } +} + +BOOST_AUTO_TEST_SUITE_END() diff --git a/src/validation.cpp b/src/validation.cpp index 50591a2c5..993053f43 100644 --- a/src/validation.cpp +++ b/src/validation.cpp @@ -1,5644 +1,5646 @@ // Copyright (c) 2009-2010 Satoshi Nakamoto // Copyright (c) 2009-2018 The Bitcoin Core developers // Copyright (c) 2017-2020 The Bitcoin developers // Distributed under the MIT software license, see the accompanying // file COPYING or http://www.opensource.org/licenses/mit-license.php. #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include +#include // For ResetASERTAnchorBlockCache #include #include #include #include #include #include