consensus

package
v0.0.0-...-1f8a15b Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Dec 12, 2023 License: GPL-3.0 Imports: 15 Imported by: 0

Documentation

Overview

Package consensus implements different Ethereum consensus engines.

Index

Constants

This section is empty.

Variables

View Source
var (
	// ErrInvalidBlock is a generic error to wrap all non-transient genuine protocol validation errors.
	// For example, ErrUnexpectedWithdrawals should be wrapped as ErrInvalidBlock,
	// while an out-of-memory error should not.
	ErrInvalidBlock = errors.New("invalid block")

	// ErrUnknownAncestor is returned when validating a block requires an ancestor
	// that is unknown.
	ErrUnknownAncestor = errors.New("unknown ancestor")

	// ErrUnknownAncestorTD is returned when validating a block requires an ancestor
	// whose total difficulty is unknown.
	ErrUnknownAncestorTD = errors.New("unknown ancestor TD")

	// ErrPrunedAncestor is returned when validating a block requires an ancestor
	// that is known, but the state of which is not available.
	ErrPrunedAncestor = errors.New("pruned ancestor")

	// ErrFutureBlock is returned when a block's timestamp is in the future according
	// to the current node.
	ErrFutureBlock = errors.New("block in the future")

	// ErrInvalidNumber is returned if a block's number doesn't equal its parent's
	// plus one.
	ErrInvalidNumber = errors.New("invalid block number")

	// ErrUnexpectedWithdrawals is returned if a pre-Shanghai block has withdrawals.
	ErrUnexpectedWithdrawals = errors.New("unexpected withdrawals")
)

Functions

This section is empty.

Types

type Call

type Call func(contract libcommon.Address, data []byte) ([]byte, error)

type Cancel

type Cancel struct {
	context.Context
	// contains filtered or unexported fields
}

func NewCancel

func NewCancel(ctxs ...context.Context) Cancel

func StabCancel

func StabCancel() Cancel

func (*Cancel) CancelFunc

func (c *Cancel) CancelFunc()

type ChainHeaderReader

type ChainHeaderReader interface {
	// Config retrieves the blockchain's chain configuration.
	Config() *chain.Config

	// CurrentHeader retrieves the current header from the local chain.
	CurrentHeader() *types.Header

	// GetHeader retrieves a block header from the database by hash and number.
	GetHeader(hash libcommon.Hash, number uint64) *types.Header

	// GetHeaderByNumber retrieves a block header from the database by number.
	GetHeaderByNumber(number uint64) *types.Header

	// GetHeaderByHash retrieves a block header from the database by its hash.
	GetHeaderByHash(hash libcommon.Hash) *types.Header

	// GetTd retrieves the total difficulty from the database by hash and number.
	GetTd(hash libcommon.Hash, number uint64) *big.Int

	// Number of blocks frozen in the block snapshots
	FrozenBlocks() uint64

	// Byte string representation of a bor span with given ID
	BorSpan(spanId uint64) []byte
}

ChainHeaderReader defines a small collection of methods needed to access the local blockchain during header verification.

type ChainReader

type ChainReader interface {
	ChainHeaderReader

	// GetBlock retrieves a block from the database by hash and number.
	GetBlock(hash libcommon.Hash, number uint64) *types.Block

	HasBlock(hash libcommon.Hash, number uint64) bool

	BorEventsByBlock(hash libcommon.Hash, number uint64) []rlp.RawValue
}

ChainReader defines a small collection of methods needed to access the local blockchain during header and/or uncle verification.

type ChainReaderImpl

type ChainReaderImpl struct {
	Cfg         chain.Config
	Db          kv.Getter
	BlockReader services.FullBlockReader
}

Implements consensus.ChainReader

func (ChainReaderImpl) BorSpan

func (cr ChainReaderImpl) BorSpan(spanId uint64) []byte

func (ChainReaderImpl) Config

func (cr ChainReaderImpl) Config() *chain.Config

Config retrieves the blockchain's chain configuration.

func (ChainReaderImpl) CurrentHeader

func (cr ChainReaderImpl) CurrentHeader() *types.Header

CurrentHeader retrieves the current header from the local chain.

func (ChainReaderImpl) FrozenBlocks

func (cr ChainReaderImpl) FrozenBlocks() uint64

func (ChainReaderImpl) GetBlock

func (cr ChainReaderImpl) GetBlock(hash libcommon.Hash, number uint64) *types.Block

GetBlock retrieves a block from the database by hash and number.

func (ChainReaderImpl) GetHeader

func (cr ChainReaderImpl) GetHeader(hash libcommon.Hash, number uint64) *types.Header

GetHeader retrieves a block header from the database by hash and number.

func (ChainReaderImpl) GetHeaderByHash

func (cr ChainReaderImpl) GetHeaderByHash(hash libcommon.Hash) *types.Header

GetHeaderByHash retrieves a block header from the database by its hash.

func (ChainReaderImpl) GetHeaderByNumber

func (cr ChainReaderImpl) GetHeaderByNumber(number uint64) *types.Header

GetHeaderByNumber retrieves a block header from the database by number.

func (ChainReaderImpl) GetTd

func (cr ChainReaderImpl) GetTd(hash libcommon.Hash, number uint64) *big.Int

GetTd retrieves the total difficulty from the database by hash and number.

func (ChainReaderImpl) HasBlock

func (cr ChainReaderImpl) HasBlock(hash libcommon.Hash, number uint64) bool

HasBlock retrieves a block from the database by hash and number.

type Engine

type Engine interface {
	EngineReader
	EngineWriter
}

Engine is an algorithm agnostic consensus engine.

type EngineReader

type EngineReader interface {
	// Author retrieves the Ethereum address of the account that minted the given
	// block, which may be different from the header's coinbase if a consensus
	// engine is based on signatures.
	Author(header *types.Header) (libcommon.Address, error)

	// Service transactions are free and don't pay baseFee after EIP-1559
	IsServiceTransaction(sender libcommon.Address, syscall SystemCall) bool

	Type() chain.ConsensusName

	CalculateRewards(config *chain.Config, header *types.Header, uncles []*types.Header, syscall SystemCall,
	) ([]Reward, error)

	// Close terminates any background threads, DB's etc maintained by the consensus engine.
	Close() error
}

EngineReader are read-only methods of the consensus engine All of these methods should have thread-safe implementations

type EngineWriter

type EngineWriter interface {
	// VerifyHeader checks whether a header conforms to the consensus rules of a
	// given engine. Verifying the seal may be done optionally here, or explicitly
	// via the VerifySeal method.
	VerifyHeader(chain ChainHeaderReader, header *types.Header, seal bool) error

	// VerifyUncles verifies that the given block's uncles conform to the consensus
	// rules of a given engine.
	VerifyUncles(chain ChainReader, header *types.Header, uncles []*types.Header) error

	// Prepare initializes the consensus fields of a block header according to the
	// rules of a particular engine. The changes are executed inline.
	Prepare(chain ChainHeaderReader, header *types.Header, state *state.IntraBlockState) error

	// Initialize runs any pre-transaction state modifications (e.g. epoch start)
	Initialize(config *chain.Config, chain ChainHeaderReader, header *types.Header,
		state *state.IntraBlockState, syscall SysCallCustom, logger log.Logger)

	// Finalize runs any post-transaction state modifications (e.g. block rewards)
	// but does not assemble the block.
	//
	// Note: The block header and state database might be updated to reflect any
	// consensus rules that happen at finalization (e.g. block rewards).
	Finalize(config *chain.Config, header *types.Header, state *state.IntraBlockState,
		txs types.Transactions, uncles []*types.Header, receipts types.Receipts, withdrawals []*types.Withdrawal,
		chain ChainReader, syscall SystemCall, logger log.Logger,
	) (types.Transactions, types.Receipts, error)

	// FinalizeAndAssemble runs any post-transaction state modifications (e.g. block
	// rewards) and assembles the final block.
	//
	// Note: The block header and state database might be updated to reflect any
	// consensus rules that happen at finalization (e.g. block rewards).
	FinalizeAndAssemble(config *chain.Config, header *types.Header, state *state.IntraBlockState,
		txs types.Transactions, uncles []*types.Header, receipts types.Receipts, withdrawals []*types.Withdrawal,
		chain ChainReader, syscall SystemCall, call Call, logger log.Logger,
	) (*types.Block, types.Transactions, types.Receipts, error)

	// Seal generates a new sealing request for the given input block and pushes
	// the result into the given channel.
	//
	// Note, the method returns immediately and will send the result async. More
	// than one result may also be returned depending on the consensus algorithm.
	Seal(chain ChainHeaderReader, block *types.Block, results chan<- *types.Block, stop <-chan struct{}) error

	// SealHash returns the hash of a block prior to it being sealed.
	SealHash(header *types.Header) libcommon.Hash

	// CalcDifficulty is the difficulty adjustment algorithm. It returns the difficulty
	// that a new block should have.
	CalcDifficulty(chain ChainHeaderReader, time, parentTime uint64, parentDifficulty *big.Int, parentNumber uint64,
		parentHash, parentUncleHash libcommon.Hash, parentAuRaStep uint64) *big.Int

	GenerateSeal(chain ChainHeaderReader, currnt, parent *types.Header, call Call) []byte

	// APIs returns the RPC APIs this consensus engine provides.
	APIs(chain ChainHeaderReader) []rpc.API
}

EngineReader are write methods of the consensus engine

type PoW

type PoW interface {
	Engine

	// Hashrate returns the current mining hashrate of a PoW consensus engine.
	Hashrate() float64
}

PoW is a consensus engine based on proof-of-work.

type ResultWithContext

type ResultWithContext struct {
	Cancel
	*types.Block
}

type Reward

type Reward struct {
	Beneficiary libcommon.Address
	Kind        RewardKind
	Amount      uint256.Int
}

type RewardKind

type RewardKind uint16

RewardKind - The kind of block reward. Depending on the consensus engine the allocated block reward might have different semantics which could lead e.g. to different reward values.

const (
	// RewardAuthor - attributed to the block author.
	RewardAuthor RewardKind = 0
	// RewardEmptyStep - attributed to the author(s) of empty step(s) included in the block (AuthorityRound engine).
	RewardEmptyStep RewardKind = 1
	// RewardExternal - attributed by an external protocol (e.g. block reward contract).
	RewardExternal RewardKind = 2
	// RewardUncle - attributed to the block uncle(s) with given difference.
	RewardUncle RewardKind = 3
)

type SysCallCustom

type SysCallCustom func(contract libcommon.Address, data []byte, ibs *state.IntraBlockState, header *types.Header, constCall bool) ([]byte, error)

Use more options to call contract

type SystemCall

type SystemCall func(contract libcommon.Address, data []byte) ([]byte, error)

Directories

Path Synopsis
Package aura implements the proof-of-authority consensus engine.
Package aura implements the proof-of-authority consensus engine.
bor
Package bor is a generated GoMock package.
Package bor is a generated GoMock package.
abi
finality
nolint
nolint
nolint
Package clique implements the proof-of-authority consensus engine.
Package clique implements the proof-of-authority consensus engine.
Package ethash implements the ethash proof-of-work consensus engine.
Package ethash implements the ethash proof-of-work consensus engine.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL