common

package
v1.3.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 14, 2019 License: LGPL-3.0 Imports: 18 Imported by: 0

Documentation

Overview

Package common contains various helper functions.

Index

Constants

View Source
const (
	DataDir          = "datadir"
	MaxPeers         = "maxpeers"
	ListenPort       = "port"
	ExtraData        = "extradata"
	MiningEnabled    = "mine"
	RPCEnabled       = "rpc"
	RPCListenAddr    = "rpcaddr"
	RPCPort          = "rpcport"
	RPCCORSDomain    = "rpccorsdomain"
	RPCVirtualHosts  = "rpcvhosts"
	IPCDisabled      = "ipcdisable"
	IPCPath          = "ipcpath"
	WSEnabled        = "ws"
	WSListenAddr     = "wsaddr"
	WSPort           = "wsport"
	WSAllowedOrigins = "wsorigins"
	Debug            = "debug"
	JSpath           = "jspath"
	LogLevel         = "loglevel"
)
View Source
const (
	HashLength            = 32
	AddressLength         = 20
	TempIssuerBytesLength = 9
	TokenLength           = 32
)
View Source
const (
	NormalAddressType   byte = 0x01 + iota // lemochain 普通地址版本号0x01
	ContractAddressType                    // lemochain 智能合约地址 0x02
	TempAddressType                        // 临时地址版本号 0x03
)

Variables

View Source
var (
	Big1   = big.NewInt(1)
	Big2   = big.NewInt(2)
	Big3   = big.NewInt(3)
	Big0   = big.NewInt(0)
	Big32  = big.NewInt(32)
	Big256 = big.NewInt(256)
	Big257 = big.NewInt(257)
)

Common big integers often used

View Source
var (
	OneLEMO          = big.NewInt(1000000000000000000)
	ErrParseLemoFail = errors.New("Lemo2Mo parse input lemo failed, please make sure it is a number")
)
View Source
var (
	Sha3Nil = HexToHash("0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470") // crypto.Keccak256Hash(nil)
)

Functions

func AbsolutePath

func AbsolutePath(Datadir string, filename string) string

func Bytes2Hex deprecated

func Bytes2Hex(d []byte) string

Deprecated: use ToHex

func CheckLemoAddress added in v1.2.0

func CheckLemoAddress(lemoAddress string) bool

CheckLemoAddress

func CopyBytes

func CopyBytes(b []byte) (copiedBytes []byte)

Copy bytes

Returns an exact copy of the provided bytes

func EmptyHash

func EmptyHash(h Hash) bool

func EmptyToken added in v1.2.0

func EmptyToken(t Token) bool

func FileExist

func FileExist(filePath string) bool

func FromHex

func FromHex(s string) []byte

func GetCheckSum

func GetCheckSum(addressToBytes []byte) byte

GetCheckSum get the check digit by doing an exclusive OR operation

func Hex2Bytes deprecated

func Hex2Bytes(str string) []byte

Deprecated: use FromHex

func Hex2BytesFixed

func Hex2BytesFixed(str string, flen int) []byte

func IsHexAddress

func IsHexAddress(s string) bool

IsHexAddress verifies whether a string can represent a valid hex-encoded Lemochain address or not.

func IsNil added in v1.3.0

func IsNil(i interface{}) bool

func LeftPadBytes

func LeftPadBytes(slice []byte, l int) []byte

func Lemo2Mo added in v1.2.0

func Lemo2Mo(lemo string) *big.Int

Lemo2Mo change LEMO to mo. 1 LEMO = 1e18 mo

func LoadJSON

func LoadJSON(file string, val interface{}) error

LoadJSON reads the given file and unmarshals its content.

func MakeName

func MakeName(name, version string) string

MakeName creates a node name that follows the lemochain convention for such names. It adds the operation system name and Go runtime version the name.

func PrintDepricationWarning

func PrintDepricationWarning(str string)

PrintDepricationWarning prinst the given string in a box using fmt.Println.

func Report

func Report(extra ...interface{})

Report gives off a warning requesting the user to submit an issue to the github tracker.

func RightPadBytes

func RightPadBytes(slice []byte, l int) []byte

func ToHex

func ToHex(b []byte) string

Types

type Address

type Address [AddressLength]byte

Address represents the 20 byte address of an Lemochain account.

func BigToAddress

func BigToAddress(b *big.Int) Address

func BytesToAddress

func BytesToAddress(b []byte) Address

func HexToAddress

func HexToAddress(s string) Address

func StringToAddress

func StringToAddress(s string) (Address, error)

func (Address) Big

func (a Address) Big() *big.Int

func (Address) Bytes

func (a Address) Bytes() []byte

func (*Address) Decode

func (a *Address) Decode(lemoAddress string) error

Decode decodes original address by the LemoAddress format.

func (Address) Format

func (a Address) Format(s fmt.State, c rune)

Format implements fmt.Formatter, forcing the byte slice to be formatted as is, without going through the stringer interface used for logging.

func (Address) Hash

func (a Address) Hash() Hash

func (Address) Hex

func (a Address) Hex() string

Hex returns an EIP55-compliant hex string representation of the address.

func (Address) IsContractAddress added in v1.3.0

func (a Address) IsContractAddress() bool

IsContractAddress judge contract address

func (Address) IsTempAddress added in v1.3.0

func (a Address) IsTempAddress() bool

IsTempAddress judge temp address

func (Address) MarshalText

func (a Address) MarshalText() ([]byte, error)

MarshalText returns the hex representation of a.

func (*Address) Set

func (a *Address) Set(other Address)

Sets a to other

func (*Address) SetBytes

func (a *Address) SetBytes(b []byte)

Sets the address to the value of b. If b is larger than len(a) it will panic

func (*Address) SetString

func (a *Address) SetString(s string)

Set string `s` to a. If s is larger than len(a) it will panic

func (Address) Str

func (a Address) Str() string

Get the string representation of the underlying address

func (Address) String

func (a Address) String() string

String implements the stringer interface and native address is converted to LemoAddress.

func (*Address) UnmarshalJSON

func (a *Address) UnmarshalJSON(input []byte) error

UnmarshalJSON parses a hash in hex syntax.

func (*Address) UnmarshalText

func (a *Address) UnmarshalText(input []byte) error

UnmarshalText parses a hash in hex syntax.

type AddressSlice

type AddressSlice []Address

func (AddressSlice) Len

func (a AddressSlice) Len() int

func (AddressSlice) Less

func (a AddressSlice) Less(i, j int) bool

func (AddressSlice) Swap

func (a AddressSlice) Swap(i, j int)

type Hash

type Hash [HashLength]byte

Hash represents the 32 byte Keccak256 hash of arbitrary data.

func BigToHash

func BigToHash(b *big.Int) Hash

func BigToToken added in v1.2.0

func BigToToken(b *big.Int) Hash

func BytesToHash

func BytesToHash(b []byte) Hash

func HexToHash

func HexToHash(s string) Hash

func HexToToken added in v1.2.0

func HexToToken(s string) Hash

func StringToHash

func StringToHash(s string) Hash

func StringToToken added in v1.2.0

func StringToToken(s string) Hash

func (Hash) Big

func (h Hash) Big() *big.Int

func (Hash) Bytes

func (h Hash) Bytes() []byte

func (Hash) Format

func (h Hash) Format(s fmt.State, c rune)

Format implements fmt.Formatter, forcing the byte slice to be formatted as is, without going through the stringer interface used for logging.

func (Hash) Generate

func (h Hash) Generate(rand *rand.Rand, size int) reflect.Value

Generate implements testing/quick.Generator.

func (Hash) Hex

func (h Hash) Hex() string

func (Hash) MarshalText

func (h Hash) MarshalText() ([]byte, error)

MarshalText returns the hex representation of h.

func (Hash) Prefix added in v1.1.1

func (h Hash) Prefix() string

func (*Hash) Set

func (h *Hash) Set(other Hash)

Sets h to other

func (*Hash) SetBytes

func (h *Hash) SetBytes(b []byte)

Sets the hash to the value of b. If b is larger than len(h), 'b' will be cropped (from the left).

func (*Hash) SetString

func (h *Hash) SetString(s string)

Set string `s` to h. If s is larger than len(h) s will be cropped (from left) to fit.

func (Hash) Str

func (h Hash) Str() string

Get the string representation of the underlying hash

func (Hash) String

func (h Hash) String() string

String implements the stringer interface and is used also by the logger when doing full logging into a file.

func (Hash) TerminalString

func (h Hash) TerminalString() string

TerminalString implements log.TerminalStringer, formatting a string for console output during logging.

func (*Hash) UnmarshalJSON

func (h *Hash) UnmarshalJSON(input []byte) error

UnmarshalJSON parses a hash in hex syntax.

func (*Hash) UnmarshalText

func (h *Hash) UnmarshalText(input []byte) error

UnmarshalText parses a hash in hex syntax.

type PrettyDuration

type PrettyDuration time.Duration

PrettyDuration is a pretty printed version of a time.Duration value that cuts the unnecessary precision off from the formatted textual representation.

func (PrettyDuration) String

func (d PrettyDuration) String() string

String implements the Stringer interface, allowing pretty printing of duration values rounded to three decimals.

type StorageSize

type StorageSize float64

StorageSize is a wrapper around a float value that supports user friendly formatting.

func (StorageSize) String

func (s StorageSize) String() string

String implements the stringer interface.

func (StorageSize) TerminalString

func (s StorageSize) TerminalString() string

TerminalString implements log.TerminalStringer, formatting a string for console output during logging.

type Token added in v1.2.0

type Token [TokenLength]byte

func BytesToToken added in v1.2.0

func BytesToToken(b []byte) Token

func (Token) Big added in v1.2.0

func (t Token) Big() *big.Int

func (Token) Bytes added in v1.2.0

func (t Token) Bytes() []byte

func (Token) Format added in v1.2.0

func (t Token) Format(s fmt.State, c rune)

Format implements fmt.Formatter, forcing the byte slice to be formatted as is, without going through the stringer interface used for logging.

func (Token) Generate added in v1.2.0

func (t Token) Generate(rand *rand.Rand, size int) reflect.Value

Generate implements testing/quick.Generator.

func (Token) Hex added in v1.2.0

func (t Token) Hex() string

func (Token) MarshalText added in v1.2.0

func (t Token) MarshalText() ([]byte, error)

MarshalText returns the hex representation of h.

func (Token) Prefix added in v1.2.0

func (t Token) Prefix() string

func (*Token) Set added in v1.2.0

func (t *Token) Set(other Hash)

Sets h to other

func (*Token) SetBytes added in v1.2.0

func (t *Token) SetBytes(b []byte)

Sets the hash to the value of b. If b is larger than len(h), 'b' will be cropped (from the left).

func (*Token) SetString added in v1.2.0

func (t *Token) SetString(s string)

Set string `s` to h. If s is larger than len(h) s will be cropped (from left) to fit.

func (Token) Str added in v1.2.0

func (t Token) Str() string

Get the string representation of the underlying hash

func (Token) String added in v1.2.0

func (t Token) String() string

String implements the stringer interface and is used also by the logger when doing full logging into a file.

func (Token) TerminalString added in v1.2.0

func (t Token) TerminalString() string

TerminalString implements log.TerminalStringer, formatting a string for console output during logging.

func (*Token) UnmarshalJSON added in v1.2.0

func (t *Token) UnmarshalJSON(input []byte) error

UnmarshalJSON parses a hash in hex syntax.

func (*Token) UnmarshalText added in v1.2.0

func (t *Token) UnmarshalText(input []byte) error

UnmarshalText parses a hash in hex syntax.

Directories

Path Synopsis
base26 character set are 83456729ABCDFGHJKNPQRSTWYZ
base26 character set are 83456729ABCDFGHJKNPQRSTWYZ
Package bitutil implements fast bitwise operations.
Package bitutil implements fast bitwise operations.
Package compiler wraps the Solidity compiler executable (solc).
Package compiler wraps the Solidity compiler executable (solc).
bn256
Package bn256 implements the Optimal Ate pairing over a 256-bit Barreto-Naehrig curve.
Package bn256 implements the Optimal Ate pairing over a 256-bit Barreto-Naehrig curve.
bn256/cloudflare
Package bn256 implements a particular bilinear group at the 128-bit security level.
Package bn256 implements a particular bilinear group at the 128-bit security level.
bn256/google
Package bn256 implements a particular bilinear group.
Package bn256 implements a particular bilinear group.
secp256k1
Package secp256k1 wraps the bitcoin secp256k1 C library.
Package secp256k1 wraps the bitcoin secp256k1 C library.
sha3
Package sha3 implements the SHA-3 fixed-output-length hash functions and the SHAKE variable-output-length hash functions defined by FIPS-202.
Package sha3 implements the SHA-3 fixed-output-length hash functions and the SHAKE variable-output-length hash functions defined by FIPS-202.
Package flock provides portable file locking.
Package flock provides portable file locking.
Package hexutil implements hex encoding with 0x prefix.
Package hexutil implements hex encoding with 0x prefix.
Package math provides integer math utilities.
Package math provides integer math utilities.
package mclock is a wrapper for a monotonic clock source
package mclock is a wrapper for a monotonic clock source
Package rlp implements the RLP serialization format.
Package rlp implements the RLP serialization format.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL