Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add ContractCodeCostInputs and new cost types #172

Closed
wants to merge 285 commits into from
This pull request is big! We’re only showing the most recent 250 commits.

Commits on Mar 10, 2015

  1. .x file cleanup

    MonsieurNicolas committed Mar 10, 2015
    Configuration menu
    Copy the full SHA
    b6f5333 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    e2af5be View commit details
    Browse the repository at this point in the history
  3. add some upper bounds in protocol definition for vectors used in tran…

    …sactions
    
    max number of path
    max number of operations inside a transaction
    max number of signers tied to an account
    max number of signatures on a transaction
    MonsieurNicolas committed Mar 10, 2015
    Configuration menu
    Copy the full SHA
    e3a107a View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    7c1dd3e View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    a949be7 View commit details
    Browse the repository at this point in the history

Commits on Mar 11, 2015

  1. Configuration menu
    Copy the full SHA
    a65d549 View commit details
    Browse the repository at this point in the history

Commits on Mar 12, 2015

  1. warning police

    This one also fixes an actual bug in Peer.cpp
    MonsieurNicolas committed Mar 12, 2015
    Configuration menu
    Copy the full SHA
    f2e8baa View commit details
    Browse the repository at this point in the history

Commits on Mar 13, 2015

  1. Configuration menu
    Copy the full SHA
    4b7aadb View commit details
    Browse the repository at this point in the history

Commits on Mar 14, 2015

  1. transaction history changes

    * split transaction from transaction result into two different files
    * use transaction sets as the unit used to save transactions
    MonsieurNicolas committed Mar 14, 2015
    Configuration menu
    Copy the full SHA
    55481d5 View commit details
    Browse the repository at this point in the history

Commits on Mar 17, 2015

  1. add values to enums

    MonsieurNicolas committed Mar 17, 2015
    Configuration menu
    Copy the full SHA
    9ffd810 View commit details
    Browse the repository at this point in the history

Commits on Mar 20, 2015

  1. fixes #268

    jedmccaleb committed Mar 20, 2015
    Configuration menu
    Copy the full SHA
    44adb42 View commit details
    Browse the repository at this point in the history

Commits on Mar 23, 2015

  1. Configuration menu
    Copy the full SHA
    54c9343 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    281eecc View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    a5cc511 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    eb67718 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    f0e3830 View commit details
    Browse the repository at this point in the history

Commits on Mar 24, 2015

  1. Configuration menu
    Copy the full SHA
    4842977 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    b4410d0 View commit details
    Browse the repository at this point in the history
  3. clang-format .x files

    MonsieurNicolas committed Mar 24, 2015
    Configuration menu
    Copy the full SHA
    c139ab2 View commit details
    Browse the repository at this point in the history

Commits on Mar 25, 2015

  1. Remove CancelOffer. Offers are cancelled by send a

    CreateOffer transaction with a `offerId` and `amount` set to zero.
    Guillaume Marceau authored and graydon committed Mar 25, 2015
    Configuration menu
    Copy the full SHA
    43cdd75 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    57a5105 View commit details
    Browse the repository at this point in the history

Commits on Mar 26, 2015

  1. Configuration menu
    Copy the full SHA
    e7e3981 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    cf7ab0a View commit details
    Browse the repository at this point in the history
  3. remove limitation on source currency

    old code was not allowing sending credits as XLM via offers
    MonsieurNicolas committed Mar 26, 2015
    Configuration menu
    Copy the full SHA
    2f6db3d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    eed2702 View commit details
    Browse the repository at this point in the history
  5. ledger documentation

    MonsieurNicolas committed Mar 26, 2015
    Configuration menu
    Copy the full SHA
    6e29ae2 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    49a0c04 View commit details
    Browse the repository at this point in the history

Commits on Mar 28, 2015

  1. Configuration menu
    Copy the full SHA
    315b290 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    869271c View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    5737d79 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    bf278d5 View commit details
    Browse the repository at this point in the history

Commits on Mar 30, 2015

  1. Configuration menu
    Copy the full SHA
    83e7188 View commit details
    Browse the repository at this point in the history

Commits on Apr 2, 2015

  1. Configuration menu
    Copy the full SHA
    e0612a3 View commit details
    Browse the repository at this point in the history
  2. added CREATE_OFFER_LINE_FULL

    previous behavior was to return "success" with no offers taken and no offer created - which could be misleading
    MonsieurNicolas committed Apr 2, 2015
    Configuration menu
    Copy the full SHA
    0fb6985 View commit details
    Browse the repository at this point in the history
  3. added PAYMENT_TOO_FEW_OFFERS

    having not enough offers around is not related to sendmax
    MonsieurNicolas committed Apr 2, 2015
    Configuration menu
    Copy the full SHA
    667197f View commit details
    Browse the repository at this point in the history

Commits on Apr 8, 2015

  1. Configuration menu
    Copy the full SHA
    6029794 View commit details
    Browse the repository at this point in the history

Commits on Apr 9, 2015

  1. signed enums

    MonsieurNicolas committed Apr 9, 2015
    Configuration menu
    Copy the full SHA
    85fa9cb View commit details
    Browse the repository at this point in the history
  2. negative numbers for errors

    This should make differenciating errors from success codes simpler when looking at history.
    
    This was blocked by proper support of enums in XDRC
    MonsieurNicolas committed Apr 9, 2015
    Configuration menu
    Copy the full SHA
    6b5fb51 View commit details
    Browse the repository at this point in the history

Commits on May 4, 2015

  1. Configuration menu
    Copy the full SHA
    2a90b66 View commit details
    Browse the repository at this point in the history

Commits on May 6, 2015

  1. address comments

    jedmccaleb committed May 6, 2015
    Configuration menu
    Copy the full SHA
    a121189 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    5bbc6fd View commit details
    Browse the repository at this point in the history
  3. address comments

    jedmccaleb committed May 6, 2015
    Configuration menu
    Copy the full SHA
    b994d89 View commit details
    Browse the repository at this point in the history

Commits on May 7, 2015

  1. added inflation

    MonsieurNicolas committed May 7, 2015
    Configuration menu
    Copy the full SHA
    b9774be View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    80c1abc View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    c8311ad View commit details
    Browse the repository at this point in the history

Commits on May 8, 2015

  1. remove superfluous memo

    jedmccaleb committed May 8, 2015
    Configuration menu
    Copy the full SHA
    2f46a52 View commit details
    Browse the repository at this point in the history

Commits on May 12, 2015

  1. Configuration menu
    Copy the full SHA
    04aad2d View commit details
    Browse the repository at this point in the history

Commits on May 13, 2015

  1. Configuration menu
    Copy the full SHA
    c33c566 View commit details
    Browse the repository at this point in the history
  2. polishing the enum names

    jedmccaleb committed May 13, 2015
    Configuration menu
    Copy the full SHA
    c2bd14f View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    f3491f6 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    39b629c View commit details
    Browse the repository at this point in the history
  5. give "tx" endpoint its own dedicated return codes

    this allows to
    * make it clearer for integrators that a transaction is submitted
    (without having a result as there is no result yet)
    * remove txDUPLICATE from the protocol
    * only expose the result if there was a validation error
    MonsieurNicolas committed May 13, 2015
    Configuration menu
    Copy the full SHA
    c0829b5 View commit details
    Browse the repository at this point in the history
  6. Differentiate modified entries from added entries in transaction meta…

    …data
    
    added dedicated XDR types for meta data (was using bucket list ones)
    MonsieurNicolas committed May 13, 2015
    Configuration menu
    Copy the full SHA
    5d5bfbe View commit details
    Browse the repository at this point in the history

Commits on May 20, 2015

  1. enforce authorize flag in offerExchange when selling

    previously was only enforcing receiving but not sending
    MonsieurNicolas committed May 20, 2015
    Configuration menu
    Copy the full SHA
    7e57be9 View commit details
    Browse the repository at this point in the history

Commits on May 21, 2015

  1. Configuration menu
    Copy the full SHA
    2fe5891 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    4027344 View commit details
    Browse the repository at this point in the history

Commits on Jun 5, 2015

  1. Configuration menu
    Copy the full SHA
    7974829 View commit details
    Browse the repository at this point in the history
  2. CreateOffer -> ManageOfferOpFrame.cpp

    added CreatePassiveOffer
    
    don't allow unknown flags
    jedmccaleb committed Jun 5, 2015
    Configuration menu
    Copy the full SHA
    7e1e724 View commit details
    Browse the repository at this point in the history

Commits on Jun 9, 2015

  1. updated claimOfferAtom to also contain information about the other en…

    …d of the transaction.
    
    This makes the primary tracking of account balances simpler
    MonsieurNicolas committed Jun 9, 2015
    Configuration menu
    Copy the full SHA
    71595e0 View commit details
    Browse the repository at this point in the history

Commits on Jun 16, 2015

  1. Update to SCP to match latest version of the whitepaper

    keeps only one message per node
    new message types
    MonsieurNicolas committed Jun 16, 2015
    Configuration menu
    Copy the full SHA
    e92585f View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    0c1106c View commit details
    Browse the repository at this point in the history

Commits on Jun 18, 2015

  1. Configuration menu
    Copy the full SHA
    d7b5edb View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    5656970 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    09c4351 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #547 from jedmccaleb/master

    places to version the protocol
    
    Reviewed-by: graydon
    latobarita committed Jun 18, 2015
    Configuration menu
    Copy the full SHA
    4cb802a View commit details
    Browse the repository at this point in the history

Commits on Jun 24, 2015

  1. Configuration menu
    Copy the full SHA
    8d55034 View commit details
    Browse the repository at this point in the history
  2. make error codes about missing trust lines or lack of authorization e…

    …xplicit regardless of the reason
    
    old code was only doing this for the destination account
    MonsieurNicolas committed Jun 24, 2015
    Configuration menu
    Copy the full SHA
    5d329f0 View commit details
    Browse the repository at this point in the history

Commits on Jun 25, 2015

  1. add comment

    jedmccaleb committed Jun 25, 2015
    Configuration menu
    Copy the full SHA
    079e5ad View commit details
    Browse the repository at this point in the history

Commits on Jun 27, 2015

  1. Configuration menu
    Copy the full SHA
    5ebfb67 View commit details
    Browse the repository at this point in the history
  2. store fee unit as uint32

    was int32
    MonsieurNicolas committed Jun 27, 2015
    Configuration menu
    Copy the full SHA
    205c29a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    43afea8 View commit details
    Browse the repository at this point in the history

Commits on Jun 29, 2015

  1. Configuration menu
    Copy the full SHA
    7e35199 View commit details
    Browse the repository at this point in the history

Commits on Jun 30, 2015

  1. Configuration menu
    Copy the full SHA
    f078a02 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    a7aa6ca View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    79ea617 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    9e4b1a8 View commit details
    Browse the repository at this point in the history
  5. Signature hint uses last 4 bytes

    first bytes are now union data
    MonsieurNicolas committed Jun 30, 2015
    Configuration menu
    Copy the full SHA
    0e8a6ef View commit details
    Browse the repository at this point in the history
  6. removed uint512 from global scope

    generic Signature type replaced it
    MonsieurNicolas committed Jun 30, 2015
    Configuration menu
    Copy the full SHA
    a6e4988 View commit details
    Browse the repository at this point in the history
  7. domain separation for digital signatures

    prefix data being signed by some context data
    MonsieurNicolas committed Jun 30, 2015
    Configuration menu
    Copy the full SHA
    4a144d2 View commit details
    Browse the repository at this point in the history

Commits on Jul 3, 2015

  1. Configuration menu
    Copy the full SHA
    7a9e806 View commit details
    Browse the repository at this point in the history
  2. moved upgrade steps after applying transactions

    documentation update
    MonsieurNicolas committed Jul 3, 2015
    Configuration menu
    Copy the full SHA
    0c1af1c View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    eb5c5f3 View commit details
    Browse the repository at this point in the history

Commits on Jul 6, 2015

  1. Configuration menu
    Copy the full SHA
    e1a0393 View commit details
    Browse the repository at this point in the history
  2. error codes for createAccount were positive

    convention is that they are negative
    MonsieurNicolas committed Jul 6, 2015
    Configuration menu
    Copy the full SHA
    c2d433e View commit details
    Browse the repository at this point in the history

Commits on Jul 8, 2015

  1. Configuration menu
    Copy the full SHA
    fb24ea6 View commit details
    Browse the repository at this point in the history

Commits on Jul 15, 2015

  1. Fixed small typo in a comment

    bartekn committed Jul 15, 2015
    Configuration menu
    Copy the full SHA
    5795ea7 View commit details
    Browse the repository at this point in the history
  2. Overhaul of the make system.

    - src/ now contains only stellar software.
    - lib/ now contains all third-party software.
    - src/ has its own Makefile (so xdrc can be built first).
    - stellar-core now ends up in src/stellar-core.
    - Only stellar-core binary is installed (not libsodium, xdrpp)
    - Massive reduction of Makefile.am sizes
        - Source file lists auto-generated by ./make-mks script.
        - Most third-party stuff crammed into lib/lib3rdparty.a
        - No need for libtool since all libraries static
        - All files now compiled with the same CPPFLAGS
        - .x files generate .h files in same directory
    - autogen.sh reinitializes all submodules unless given -s flag
    - Non-standard compile options (color, etc.) are disabled by default.
        - Use ./configure --enable-sdfprefs to re-enable them.
        - Warning-related flags now set and overridable with WFLAGS
    - .dir-locals.el fixed to make it possible to put tabs in Makefiles
    - Always rebuild StellarCoreVersion.h to guarantee it is correct
        - Preserve timestamp to avoid unnecessary recompilation
    David Mazieres committed Jul 15, 2015
    Configuration menu
    Copy the full SHA
    d2faeae View commit details
    Browse the repository at this point in the history

Commits on Jul 16, 2015

  1. Configuration menu
    Copy the full SHA
    38a8285 View commit details
    Browse the repository at this point in the history

Commits on Jul 17, 2015

  1. Configuration menu
    Copy the full SHA
    2c1d683 View commit details
    Browse the repository at this point in the history

Commits on Jul 19, 2015

  1. change comment

    jedmccaleb committed Jul 19, 2015
    Configuration menu
    Copy the full SHA
    40a7596 View commit details
    Browse the repository at this point in the history

Commits on Jul 20, 2015

  1. currency -> asset fixes #617

    allow 12 character long asset codes fixes #616
    name offers in a more intuitive way fixes #573
    jedmccaleb committed Jul 20, 2015
    Configuration menu
    Copy the full SHA
    944bbcb View commit details
    Browse the repository at this point in the history

Commits on Aug 11, 2015

  1. fix surge pricing

    jedmccaleb committed Aug 11, 2015
    Configuration menu
    Copy the full SHA
    91c6481 View commit details
    Browse the repository at this point in the history

Commits on Aug 24, 2015

  1. bulk clang-format

    MonsieurNicolas committed Aug 24, 2015
    Configuration menu
    Copy the full SHA
    7237ef7 View commit details
    Browse the repository at this point in the history

Commits on Aug 25, 2015

  1. fixed comment

    MonsieurNicolas committed Aug 25, 2015
    Configuration menu
    Copy the full SHA
    2904061 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    0ae96e9 View commit details
    Browse the repository at this point in the history

Commits on Aug 26, 2015

  1. fix: don't allow to cross own offers in path payment

    this avoids the possibility of invalidating mSourceAccount
    MonsieurNicolas committed Aug 26, 2015
    Configuration menu
    Copy the full SHA
    51fa21a View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    991a30d View commit details
    Browse the repository at this point in the history

Commits on Aug 27, 2015

  1. added lastModifiedLedgerSeq to LedgerEntry

    This commit only sets it 0
    MonsieurNicolas committed Aug 27, 2015
    Configuration menu
    Copy the full SHA
    5d2370d View commit details
    Browse the repository at this point in the history
  2. added extension point to LedgerEntry

    as it's now a struct we need one in case we want to add new fields shared between types
    MonsieurNicolas committed Aug 27, 2015
    Configuration menu
    Copy the full SHA
    5f14bf9 View commit details
    Browse the repository at this point in the history

Commits on Sep 8, 2015

  1. Configuration menu
    Copy the full SHA
    46bf244 View commit details
    Browse the repository at this point in the history

Commits on Sep 9, 2015

  1. Configuration menu
    Copy the full SHA
    bd89b97 View commit details
    Browse the repository at this point in the history

Commits on Sep 10, 2015

  1. make it clearer that Asset alphanum types don't overlap

    also added extra validation to enforce valid entries come in/out of the database
    MonsieurNicolas committed Sep 10, 2015
    Configuration menu
    Copy the full SHA
    33c2da3 View commit details
    Browse the repository at this point in the history

Commits on Sep 11, 2015

  1. Configuration menu
    Copy the full SHA
    501a822 View commit details
    Browse the repository at this point in the history

Commits on Sep 14, 2015

  1. Allow for updating selling/buying assets in an offer

    The limitation was arbitrary
    MonsieurNicolas committed Sep 14, 2015
    Configuration menu
    Copy the full SHA
    0a0f4b7 View commit details
    Browse the repository at this point in the history

Commits on Sep 16, 2015

  1. Configuration menu
    Copy the full SHA
    b21a457 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    9c85386 View commit details
    Browse the repository at this point in the history

Commits on Sep 18, 2015

  1. changed mergeAccount to fail if the sourceAccount has trust lines or …

    …offers
    
    this reduces the number of code path that deals with offers/trust lines
    MonsieurNicolas committed Sep 18, 2015
    Configuration menu
    Copy the full SHA
    af12848 View commit details
    Browse the repository at this point in the history

Commits on Sep 22, 2015

  1. Configuration menu
    Copy the full SHA
    a0578ce View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    3955bb5 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    1ec7535 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    caddb38 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    82fd080 View commit details
    Browse the repository at this point in the history

Commits on Sep 23, 2015

  1. Configuration menu
    Copy the full SHA
    bd2e17e View commit details
    Browse the repository at this point in the history
  2. Add crypto/ECDH module.

    graydon committed Sep 23, 2015
    Configuration menu
    Copy the full SHA
    ed9cef3 View commit details
    Browse the repository at this point in the history
  3. Add overlay/PeerAuth.

    graydon committed Sep 23, 2015
    Configuration menu
    Copy the full SHA
    15289c5 View commit details
    Browse the repository at this point in the history
  4. Hook up new PeerAuth system.

    graydon committed Sep 23, 2015
    Configuration menu
    Copy the full SHA
    ff74e50 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    789d981 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    26c7c4f View commit details
    Browse the repository at this point in the history

Commits on Sep 24, 2015

  1. fix stroop mismatch

    jedmccaleb committed Sep 24, 2015
    Configuration menu
    Copy the full SHA
    52f9c03 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    1fff5cd View commit details
    Browse the repository at this point in the history
  3. Update some comments

    MonsieurNicolas committed Sep 24, 2015
    Configuration menu
    Copy the full SHA
    1655a5a View commit details
    Browse the repository at this point in the history

Commits on Sep 25, 2015

  1. Fix SignatureHint typo

    nullstyle committed Sep 25, 2015
    Configuration menu
    Copy the full SHA
    7d21562 View commit details
    Browse the repository at this point in the history

Commits on Sep 26, 2015

  1. Configuration menu
    Copy the full SHA
    c3056f7 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    aacea96 View commit details
    Browse the repository at this point in the history

Commits on Sep 30, 2015

  1. Configuration menu
    Copy the full SHA
    f9f98f2 View commit details
    Browse the repository at this point in the history

Commits on Oct 7, 2015

  1. Configuration menu
    Copy the full SHA
    4e77c79 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ecd1ef6 View commit details
    Browse the repository at this point in the history

Commits on Nov 12, 2015

  1. added "ballot" to CONFIRM message

    renamed P ->h and mConfirmedPrepared -> mHighBallot
    MonsieurNicolas committed Nov 12, 2015
    Configuration menu
    Copy the full SHA
    1e8a938 View commit details
    Browse the repository at this point in the history

Commits on Nov 19, 2015

  1. Configuration menu
    Copy the full SHA
    ca36667 View commit details
    Browse the repository at this point in the history

Commits on Dec 1, 2015

  1. Configuration menu
    Copy the full SHA
    bd66890 View commit details
    Browse the repository at this point in the history
  2. renamed HELLO2 into HELLO

    there is no "1" anymore
    MonsieurNicolas committed Dec 1, 2015
    Configuration menu
    Copy the full SHA
    3aee2cd View commit details
    Browse the repository at this point in the history

Commits on Dec 5, 2015

  1. add "state" to LedgerEntryChange

    it precedes updates or deletes in the meta data
    (if applicable: only when it's a new change in the current ledger)
    MonsieurNicolas committed Dec 5, 2015
    Configuration menu
    Copy the full SHA
    7c1303e View commit details
    Browse the repository at this point in the history

Commits on Feb 19, 2016

  1. Configuration menu
    Copy the full SHA
    a937ba1 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    0815604 View commit details
    Browse the repository at this point in the history

Commits on Feb 22, 2016

  1. Fixed ManageDataResult union

    bartekn committed Feb 22, 2016
    Configuration menu
    Copy the full SHA
    c66517e View commit details
    Browse the repository at this point in the history

Commits on May 7, 2016

  1. Configuration menu
    Copy the full SHA
    8225582 View commit details
    Browse the repository at this point in the history

Commits on Jun 1, 2016

  1. Update Stellar-transaction.x

    Jed McCaleb committed Jun 1, 2016
    Configuration menu
    Copy the full SHA
    8d479f4 View commit details
    Browse the repository at this point in the history

Commits on Oct 13, 2016

  1. fix --signtxn so you can specify network to sign for

    David Mazieres committed Oct 13, 2016
    Configuration menu
    Copy the full SHA
    d75318c View commit details
    Browse the repository at this point in the history
  2. fix TransactionSignaturePayload

    jedmccaleb authored and David Mazieres committed Oct 13, 2016
    Configuration menu
    Copy the full SHA
    16b5f9a View commit details
    Browse the repository at this point in the history

Commits on Feb 1, 2017

  1. implement new error code for trusting self

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Feb 1, 2017
    Configuration menu
    Copy the full SHA
    f5e6425 View commit details
    Browse the repository at this point in the history
  2. add SignerKey next to PublicKey

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Feb 1, 2017
    Configuration menu
    Copy the full SHA
    802849b View commit details
    Browse the repository at this point in the history
  3. allow Hash(tx) as a signer

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Feb 1, 2017
    Configuration menu
    Copy the full SHA
    4c9e43d View commit details
    Browse the repository at this point in the history
  4. implement hash(x) signing

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Feb 1, 2017
    Configuration menu
    Copy the full SHA
    75d2ca4 View commit details
    Browse the repository at this point in the history
  5. add comments in SignerKey struct

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Feb 1, 2017
    Configuration menu
    Copy the full SHA
    074ef65 View commit details
    Browse the repository at this point in the history
  6. Remove trailing comma in Stellar-types.x

    bartekn authored and vogel committed Feb 1, 2017
    Configuration menu
    Copy the full SHA
    f0bdaa2 View commit details
    Browse the repository at this point in the history
  7. use uint256 for all types of hash

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Feb 1, 2017
    Configuration menu
    Copy the full SHA
    49550ac View commit details
    Browse the repository at this point in the history
  8. renamed hash tx to pre auth tx

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Feb 1, 2017
    Configuration menu
    Copy the full SHA
    70b9af0 View commit details
    Browse the repository at this point in the history

Commits on Sep 20, 2017

  1. include Stellar-SCP.h in Stellar-ledger.x

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Sep 20, 2017
    Configuration menu
    Copy the full SHA
    fa75697 View commit details
    Browse the repository at this point in the history

Commits on Oct 18, 2017

  1. Configuration menu
    Copy the full SHA
    9b3d2d0 View commit details
    Browse the repository at this point in the history

Commits on Dec 1, 2017

  1. make DESIRED_BASE_RESERVE configurable and upgradeable

    Signed-off-by: Rafał Malinowski <rafal.przemyslaw.malinowski@gmail.com>
    vogel committed Dec 1, 2017
    Configuration menu
    Copy the full SHA
    7852853 View commit details
    Browse the repository at this point in the history

Commits on Mar 16, 2018

  1. Configuration menu
    Copy the full SHA
    91b5e9e View commit details
    Browse the repository at this point in the history

Commits on Mar 20, 2018

  1. Move to new meta format

    Regardless of protocol version to allow consumers (like Horizon)
    to move to it 100% in the future
    MonsieurNicolas committed Mar 20, 2018
    Configuration menu
    Copy the full SHA
    02d4ca9 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    0acd79f View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    3ef6287 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    d0e6f83 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    3a6609b View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    4855f68 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    4fb2d0e View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    d5c4747 View commit details
    Browse the repository at this point in the history
  9. update BumpSequence to allow bumping through the entire uint64 space

    This makes it compliant with the proposal dated 02-Feb-2018
    stellar/stellar-protocol#53
    MonsieurNicolas committed Mar 20, 2018
    Configuration menu
    Copy the full SHA
    e9d1ba5 View commit details
    Browse the repository at this point in the history
  10. make AccountMerge fail when the current sequence number is too far

    This makes it compliant with the proposal dated 02-Feb-2018
    stellar/stellar-protocol#53
    MonsieurNicolas committed Mar 20, 2018
    Configuration menu
    Copy the full SHA
    93be649 View commit details
    Browse the repository at this point in the history
  11. Configuration menu
    Copy the full SHA
    bd7bacc View commit details
    Browse the repository at this point in the history

Commits on Jul 11, 2018

  1. Fix misleading comment

    David Mazieres committed Jul 11, 2018
    Configuration menu
    Copy the full SHA
    49727be View commit details
    Browse the repository at this point in the history

Commits on Jul 26, 2018

  1. Configuration menu
    Copy the full SHA
    d9e8d0d View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    9ef4aef View commit details
    Browse the repository at this point in the history

Commits on Sep 4, 2018

  1. Configuration menu
    Copy the full SHA
    c3175c3 View commit details
    Browse the repository at this point in the history

Commits on Jan 19, 2019

  1. Make minor changes to XDR files to support external tooling.

      - Introduce TimePoint typedef for uint64s representing unix time.
    
      - Delete empty line between several comments and the data structures
        they describe.
    David Mazieres committed Jan 19, 2019
    Configuration menu
    Copy the full SHA
    9aee2cf View commit details
    Browse the repository at this point in the history

Commits on Mar 21, 2019

  1. Configuration menu
    Copy the full SHA
    7c83e6e View commit details
    Browse the repository at this point in the history

Commits on Mar 29, 2019

  1. Rename XDR for ManageOffer to ManageSellOffer, and CreatePassiveOffer…

    … to CreatePassiveSellOffer
    jonjove committed Mar 29, 2019
    Configuration menu
    Copy the full SHA
    71660c3 View commit details
    Browse the repository at this point in the history

Commits on Apr 4, 2019

  1. Configuration menu
    Copy the full SHA
    f6f0bf1 View commit details
    Browse the repository at this point in the history

Commits on Apr 5, 2019

  1. Configuration menu
    Copy the full SHA
    c1b5b88 View commit details
    Browse the repository at this point in the history

Commits on Apr 8, 2019

  1. Configuration menu
    Copy the full SHA
    e8b8640 View commit details
    Browse the repository at this point in the history

Commits on Apr 10, 2019

  1. Configuration menu
    Copy the full SHA
    6e78d04 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    999b837 View commit details
    Browse the repository at this point in the history

Commits on Apr 12, 2019

  1. Configuration menu
    Copy the full SHA
    6a5154d View commit details
    Browse the repository at this point in the history

Commits on Apr 15, 2019

  1. Configuration menu
    Copy the full SHA
    6eca726 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    3b67bd6 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #2051 from MonsieurNicolas/scpSignedValues

    Scp signed values during nomination
    
    Reviewed-by: MonsieurNicolas
    latobarita authored Apr 15, 2019
    Configuration menu
    Copy the full SHA
    6195a37 View commit details
    Browse the repository at this point in the history

Commits on Apr 16, 2019

  1. Configuration menu
    Copy the full SHA
    8010e23 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #2044 from marta-lokhova/xdr_update

    Change offerID to int64_t
    
    Reviewed-by: marta-lokhova
    latobarita authored Apr 16, 2019
    Configuration menu
    Copy the full SHA
    4abed3c View commit details
    Browse the repository at this point in the history
  3. tidy up XDR types somewhat:

      - Use enum type for union discriminant that needs it
      - Typedef asset codes because they have additional constraints
    David Mazieres committed Apr 16, 2019
    Configuration menu
    Copy the full SHA
    17992ae View commit details
    Browse the repository at this point in the history

Commits on Apr 22, 2019

  1. fix AssetCode12 to actually be up to 12 chars

    broken by dbcfb136cd2cea419b334bb61cb541e1f7ae8d0f
    MonsieurNicolas committed Apr 22, 2019
    Configuration menu
    Copy the full SHA
    7fb9de6 View commit details
    Browse the repository at this point in the history

Commits on Sep 18, 2019

  1. Configuration menu
    Copy the full SHA
    192039c View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    e480292 View commit details
    Browse the repository at this point in the history

Commits on Oct 15, 2019

  1. Configuration menu
    Copy the full SHA
    38c91fe View commit details
    Browse the repository at this point in the history

Commits on Dec 6, 2019

  1. Configuration menu
    Copy the full SHA
    ffbca89 View commit details
    Browse the repository at this point in the history

Commits on Dec 30, 2019

  1. Configuration menu
    Copy the full SHA
    6e21ae8 View commit details
    Browse the repository at this point in the history

Commits on Mar 24, 2020

  1. Add XDR for CAP-0015

    jonjove committed Mar 24, 2020
    Configuration menu
    Copy the full SHA
    09efec4 View commit details
    Browse the repository at this point in the history

Commits on Apr 3, 2020

  1. Configuration menu
    Copy the full SHA
    3cbf842 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    01b6a94 View commit details
    Browse the repository at this point in the history

Commits on Apr 14, 2020

  1. Configuration menu
    Copy the full SHA
    31b3d0b View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    de3e6a5 View commit details
    Browse the repository at this point in the history

Commits on Apr 16, 2020

  1. Configuration menu
    Copy the full SHA
    286018e View commit details
    Browse the repository at this point in the history

Commits on Jul 17, 2020

  1. Configuration menu
    Copy the full SHA
    583e6e2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    6c28ac0 View commit details
    Browse the repository at this point in the history

Commits on Aug 5, 2020

  1. Configuration menu
    Copy the full SHA
    1a8647b View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    d35f249 View commit details
    Browse the repository at this point in the history
  3. Update XDR for CAP-0033

    jonjove committed Aug 5, 2020
    Configuration menu
    Copy the full SHA
    fa1e125 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    04cc385 View commit details
    Browse the repository at this point in the history

Commits on Jan 26, 2021

  1. Ran clang-format

    sisuresh committed Jan 26, 2021
    Configuration menu
    Copy the full SHA
    aeabf1b View commit details
    Browse the repository at this point in the history
  2. Clawback - Add xdr

    sisuresh committed Jan 26, 2021
    Configuration menu
    Copy the full SHA
    050e449 View commit details
    Browse the repository at this point in the history

Commits on Feb 3, 2021

  1. Configuration menu
    Copy the full SHA
    efb6406 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    18a52c4 View commit details
    Browse the repository at this point in the history

Commits on Mar 2, 2021

  1. CB Clawback - Add xdr

    sisuresh committed Mar 2, 2021
    Configuration menu
    Copy the full SHA
    3a3c22f View commit details
    Browse the repository at this point in the history

Commits on Mar 10, 2021

  1. fix: fix the enum-body format in XDR.

    According to the contents of [RFC-4506](https://tools.ietf.org/html/rfc4506), the format of the enum-body should be
    
    enum-body:
             "{"
                ( identifier "=" value )
                ( "," identifier "=" value )*
             "}"
    overcat authored Mar 10, 2021
    Configuration menu
    Copy the full SHA
    8594700 View commit details
    Browse the repository at this point in the history

Commits on Mar 22, 2021

  1. SetTrustLineFlags - Add xdr

    sisuresh committed Mar 22, 2021
    Configuration menu
    Copy the full SHA
    3fd5ae0 View commit details
    Browse the repository at this point in the history

Commits on Apr 19, 2021

  1. fix typos

    MonsieurNicolas committed Apr 19, 2021
    Configuration menu
    Copy the full SHA
    402f9f1 View commit details
    Browse the repository at this point in the history

Commits on Apr 20, 2021

  1. Update V16 flags to V17

    sisuresh committed Apr 20, 2021
    Configuration menu
    Copy the full SHA
    173d37d View commit details
    Browse the repository at this point in the history

Commits on Jun 9, 2021

  1. Configuration menu
    Copy the full SHA
    46a6e7c View commit details
    Browse the repository at this point in the history

Commits on Jun 21, 2021

  1. SCP/QuorumTracker: Use NodeID when referring to nodes, not PublicKey

    Continuing on previous work, this removes usages of PublicKey in the SCP layer
    (and the quorum-related utilities), in favor of NodeID,
    so that library users can use their own type to identify nodes
    (which might not be a public key).
    Geod24 committed Jun 21, 2021
    Configuration menu
    Copy the full SHA
    cd1721d View commit details
    Browse the repository at this point in the history

Commits on Jul 1, 2021

  1. xdr for pool entry

    sisuresh committed Jul 1, 2021
    Configuration menu
    Copy the full SHA
    cb76582 View commit details
    Browse the repository at this point in the history
  2. Return error if RevokeSponsorshipOp is used with a pool key. Also rep…

    …lace abort with and exception
    sisuresh committed Jul 1, 2021
    Configuration menu
    Copy the full SHA
    1923b73 View commit details
    Browse the repository at this point in the history

Commits on Jul 2, 2021

  1. Merge pull request #3089 from sisuresh/pool-entry-sql

    Add LiquidityPoolEntry SQL and related changes
    
    Reviewed-by: jonjove
    latobarita authored Jul 2, 2021
    Configuration menu
    Copy the full SHA
    a26412c View commit details
    Browse the repository at this point in the history

Commits on Jul 14, 2021

  1. Add XDR for ClaimAtom

    jonjove committed Jul 14, 2021
    Configuration menu
    Copy the full SHA
    24c5bc4 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    b73fcf2 View commit details
    Browse the repository at this point in the history

Commits on Jul 22, 2021

  1. Configuration menu
    Copy the full SHA
    6a351be View commit details
    Browse the repository at this point in the history

Commits on Aug 3, 2021

  1. Configuration menu
    Copy the full SHA
    3cc79da View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    7655dc0 View commit details
    Browse the repository at this point in the history

Commits on Aug 5, 2021

  1. Configuration menu
    Copy the full SHA
    721d748 View commit details
    Browse the repository at this point in the history

Commits on Aug 9, 2021

  1. Configuration menu
    Copy the full SHA
    9bae00d View commit details
    Browse the repository at this point in the history

Commits on Aug 18, 2021

  1. Configuration menu
    Copy the full SHA
    dac95bc View commit details
    Browse the repository at this point in the history

Commits on Sep 2, 2021

  1. Configuration menu
    Copy the full SHA
    02c23fb View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    df9d22b View commit details
    Browse the repository at this point in the history

Commits on Sep 23, 2021

  1. Fix xdr whitespace

    sisuresh committed Sep 23, 2021
    Configuration menu
    Copy the full SHA
    c386b46 View commit details
    Browse the repository at this point in the history

Commits on Oct 27, 2021

  1. Fix passive flag xdr comment

    sisuresh committed Oct 27, 2021
    Configuration menu
    Copy the full SHA
    1151904 View commit details
    Browse the repository at this point in the history

Commits on Feb 18, 2022

  1. Configuration menu
    Copy the full SHA
    b4da2d5 View commit details
    Browse the repository at this point in the history

Commits on Apr 8, 2022

  1. Add XDR for CAP-0021

    sisuresh committed Apr 8, 2022
    Configuration menu
    Copy the full SHA
    2ce5e0f View commit details
    Browse the repository at this point in the history

Commits on Apr 13, 2022

  1. Add xdr for CAP-0040

    sisuresh committed Apr 13, 2022
    Configuration menu
    Copy the full SHA
    480ab55 View commit details
    Browse the repository at this point in the history
  2. format xdr files

    sisuresh committed Apr 13, 2022
    Configuration menu
    Copy the full SHA
    d6a75a1 View commit details
    Browse the repository at this point in the history

Commits on Apr 28, 2022

  1. Configuration menu
    Copy the full SHA
    f9b170f View commit details
    Browse the repository at this point in the history

Commits on Nov 17, 2022

  1. Configuration menu
    Copy the full SHA
    8d96dd6 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    d256cc8 View commit details
    Browse the repository at this point in the history
  3. Herder changes to support generalized tx sets.

    - Use the new `TxSetFrame` building API.
    - Persist SCP state in dedicated XDR message (instead of 3 XDR blobs)
    - Update Herder tests to according to the new `TxSetFrame` API (no more manual surge prcing/trimming)
    dmkozh authored and leighmcculloch committed Nov 17, 2022
    Configuration menu
    Copy the full SHA
    26d3341 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    e530ceb View commit details
    Browse the repository at this point in the history
  5. Add new XDR structs & fields for pull mode

    Hidenori Shinohara authored and leighmcculloch committed Nov 17, 2022
    Configuration menu
    Copy the full SHA
    8a600b3 View commit details
    Browse the repository at this point in the history

Commits on Nov 18, 2022

  1. Configuration menu
    Copy the full SHA
    07e9e82 View commit details
    Browse the repository at this point in the history

Commits on Sep 7, 2023

  1. Update curr (#145)

    * Simplified extended survey
    
    * Update overlay XDR
    
    * Allow disabling flow control in bytes
    
    * Bugfixes and test improvements
    
    ---------
    
    Co-authored-by: marta-lokhova <marta@stellar.org>
    sisuresh and marta-lokhova authored Sep 7, 2023
    Configuration menu
    Copy the full SHA
    015a2bc View commit details
    Browse the repository at this point in the history
  2. Add gitignore (#148)

    sisuresh authored Sep 7, 2023
    Configuration menu
    Copy the full SHA
    b438d51 View commit details
    Browse the repository at this point in the history

Commits on Sep 8, 2023

  1. Next into curr (#147)

    * Initial commit
    
    * Create check.yml (#2)
    
    Defines the 'complete' status check.
    
    * populate (#1)
    
    * Incorporate CAP-42 changes (#3)
    
    * Pick up Stellar-internal.x (#4)
    
    * add .gitignore (#5)
    
    * Absorb changes from rs-stellar-xdr repo (#7)
    
    * Flatten contract spec discriminants (#8)
    
    * Namespace the contract spec types (#9)
    
    * Delete Stellar-contract-meta.x (#12)
    
    * CAP-0047 - update names (#6)
    
    * Fix contract spec definitions after rename (#13)
    
    * Add contract meta types (#10)
    
    * Rename BINARY to BYTES (#16)
    
    * Add SCContractCode and update related types (#17)
    
    * Add names to function inputs in contract spec (#18)
    
    * Pick up persistent state changes (#19)
    
    * Fix repeated errorCode in SCStatus (#20)
    
    * Pick up changes incorrectly committed to rs-stellar-xdr (#21)
    
    * Add rest of CAP-0056 (#22)
    
    * Add BytesN as type (#23)
    
    * Add Val as a spec type (#25)
    
    * Add name of lib to struct and union spec entries (#26)
    
    * Add adverts & demands to StellarMessage (#24)
    
    * Add SST_CONTRACT_ERROR to SCStatusType (#29)
    
    * Remove `ScHash` and `PublicKey` from object type. (#31)
    
    * Add enum as a contract spec type (#34)
    
    * Add error enum as a distinct UDT type from enum (#35)
    
    * Add SCVal success to INVOKE_HOST_FUNCTION_SUCCESS, fix stellar/stellar-protocol#1307 (#36)
    
    * Updated xdr for token wrapper and source auth (#37)
    
    * add ENVELOPE_TYPE_CONTRACT_ID_FROM_ASSET
    
    * add new HostFunction type and HashIDPreimage for using the source account in the host
    
    * add missing enum value (#38)
    
    * rename HOST_FN_CREATE_CONTRACT (#39)
    
    * Add invoker to contract spec (#40)
    
    * Add account id as object type (#41)
    
    * Rename HOST_FN_CREATE_CONTRACT_WITH_SOURCE to HOST_FN_CREATE_CONTRACT_WITH_SOURCE_ACCOUNT (#42)
    
    * Rename ENVELOPE_TYPE_CONTRACT_ID_FROM_SOURCE to ENVELOPE_TYPE_CONTRACT_ID_FROM_SOURCE_ACCOUNT (#43)
    
    * Rename sourceContractID to sourceAccountContractID (#44)
    
    * Add AccountID as type to contract spec (#45)
    
    * move AccountID to avoid circular reference (#46)
    
    * Add new host functions to xdr (#47)
    
    * Add new host functions to xdr
    
    * rename
    
    * Trivial whitespace changes to Stellar-overlay.x to sync with curr (#50)
    
    * XDR side of the contract deployment changes specified in CAP-46-02. (#51)
    
    * XDR side of the contract deployment changes specified in CAP-46-02.
    
    This introduces the ledger entries to store the wasm code and also changes the host functions to support creating/installing the contracts.
    
    * Remove option to create and install contract in the same operation.
    
    This relies on the ability to include multiple Soroban operations in the transaction. We can bring this back if we decide against that.
    
    * Replace BigInt object with {iu}128 (#57)
    
    * Bigint to int128 cont'd -- spec changes (#58)
    
    * Migrate SC_SPEC from BIG_INT to {IU}128
    
    * Make events a list of lists so we can associate events with their operation (#59)
    
    * Make events a list of lists so we can associate events with their operation
    
    * Add a OperationEvents struct
    
    * Update overlay XDR (#62)
    
    * XDR changes for Auth Next. (#65)
    
    - Introduce the `ScAddress` type to generically represent the address in contracts
    - Introduce structured authorization data and structured signature payload to use for auth in contracts
    
    * Add fields for docs to the contract spec (#66)
    
    * Make unit/void case explicit and support more tuples in union spec (#67)
    
    * Make unit/void case explicit and support more tuples in union spec
    
    * avoid void
    
    * Fix syntax (#68)
    
    * Add auth errors (#69)
    
    * Add auth errors
    
    * fixup! Add auth errors
    
    * Add nonce to the signature payload (#71)
    
    * Preliminary "remove objects from XDR" change (#70)
    
    * Add diagnosticEvents (#74)
    
    * XDR for upgradeable config entries (#75)
    
    * Generalize configuration-related XDR.
    
    The changes here are summarized in proposed updated to CAP-47 (stellar/stellar-protocol#1291).
    
    - Use unique keys to identify settings
    - Only distribute a hash for config upgrades in `StellarValue`
    - Add SCP messages for exchanging config upgrade sets
    
    * Remove unused ConfigSetting
    
    ---------
    
    Co-authored-by: Dmytro Kozhevin <dmytro@stellar.org>
    
    * Fix U/I128 and U/I256 number representation for consistent sorting (#78)
    
    * Fix 128 and 256 bits number representation
    
    * fixup! Fix 128 and 256 bits number representation
    
    * Add fee and limit-related configuration XDR based on CAP-0046-07. (#79)
    
    Co-authored-by: Graydon Hoare <graydon@pobox.com>
    
    * add config setting for host logic version (#80)
    
    * Meta xdr (#82)
    
    * Add XDR types for contract meta
    
    * generic
    
    * Update Stellar-contract-meta.x
    
    Co-authored-by: Leigh McCulloch <351529+leighmcculloch@users.noreply.github.com>
    
    * Update Stellar-contract-meta.x
    
    * Update Stellar-contract-meta.x
    
    ---------
    
    Co-authored-by: Leigh McCulloch <351529+leighmcculloch@users.noreply.github.com>
    
    * Define config settings for contract costs (#81)
    
    * Define cost parameters
    
    * fixup! Define cost parameters
    
    * Move config settings to separate file
    
    * Remove spaces
    
    * Add stellar namespace
    
    * Transaction changes to support Soroban fee model. (#84)
    
    * Transaction changes to support Soroban fee model.
    
    - Moved all the resources (including the footprint) to the transaction level.
    - Added host fn batching to compensate for removal of multi-operation tx support
    - Did some passing-by naming cleanup (as we never really have time for that)
    
    * Back out the host logic version config setting, will not use it (#85)
    
    * Change cost param type to int64 (#87)
    
    * Add config settings for contract data limits (#90)
    
    * Add `txSOROBAN_RESOURCE_LIMIT_EXCEEDED` to the respective structs. (#91)
    
    * Remove all TransactionResultSetV2 related changes and puts the hash of the events and return values in InvokeHostFunctionResult (#83)
    
    * Remove all TransactionResultSetV2 related changes and puts the hash of TxHashOfMetaHashesSet in the new LedgerHeaderExtensionV2
    
    * Remove hashing of tx meta components
    
    * Remove nested events now that we only have one op per tx
    
    * Return hash of events and return values in InvokeHostFunctionResult
    
    * Err reform (#92)
    
    * Remove comment with improbable suggestion
    
    * Simplify error codes
    
    * update overlay xdr (#94)
    
    * update overlay xdr
    
    * Add comment
    
    * Replace ContractAuth addressWithNonce option with explicit union (#88)
    
    * Replace ContractAuth addressWithNonce option with explicit union (#88)
    
    * Move ContractAuth signatureArgs into Authorization (#89)
    
    * Remove trailing , (#97)
    
    * Changes to auth-related XDR and a bit of cleanup. (#95)
    
    * Changes to auth-related XDR and a bit of cleanup.
    
    - Prepare create contract host fn for using auth next
    - Get rid of unnecessary envelopes
    - Passing-by cleanup: get rid of `SCVAL_LIMIT`.
    
    * Rename `HostFunctionArgs` back to just `HostFunction`.
    
    * Use `ScAddress` to identify contracts in auth payload.
    
    * Revert invoke host fn return value to be a single value. (#98)
    
    * One more update to return value. (#99)
    
    * State expiration (#93)
    
    * Adds support for state expiration
    
    * Cleanup and refactoring
    
    * Added rent fees and revert footprint changes
    
    * Get rid of floating point math for rent fees
    
    * Add changes for env
    
    * Adapt names to recent consensus on state expiration terminology
    
    * Add state expiration related entries to LedgerCloseMeta as v2
    
    * Move extension point to front of structure.
    
    ---------
    
    Co-authored-by: Graydon Hoare <graydon@pobox.com>
    Co-authored-by: Siddharth Suresh <siddharth@stellar.org>
    
    * Make `returnValue` optional in meta. (#100)
    
    * Make `returnValue` optional in meta.
    
    This is meaningless for non-Soroban txs.
    
    * Make whole soroban tx meta optional.
    
    Also did some small extension point cleanup.
    
    * Add execution lanes config (#101)
    
    * Add tx limit
    
    * Minor naming tweak
    
    * Small XDR fix. (#102)
    
    * Add costs for new cryptography host functions (#105)
    
    * Switch Soroban nonces from autoincrement to random values with signature expiration. (#103)
    
    * Expiration bump op (#106)
    
    * bump op
    
    * Update thresholds
    
    * Remove mergeable (#108)
    
    * back out ContractCostType::VerifyEcdsaSecp256k1Sig, keeping Recover (#109)
    
    * Add cost types for int256 arithmetics (#110)
    
    * Add footprint to bump expiration name (#111)
    
    * Remove Op postfix for result code (#113)
    
    * Add support for contract instance storage. (#115)
    
    - Store contract instance that includes executable and storage map under a special key
    - Make contract executable separate from ScVal
    
    * Add `VmCachedInstantiation` for future use (#116)
    
    * Update XDR comments (#117)
    
    * Remove ContractDataType from ScVal and rename (#118)
    
    * Adds expiration iterator (#104)
    
    * Adds expiration iterator
    
    * Add BucketList size window and remove eviction iterator
    
    * XDR for RestoreFootprintOp (#120)
    
    * XDR for RestoreFootprintOp
    
    * Use extension point instead
    
    * Replace 'restorable' -> 'persistent' for state expiration config to match new terminology (#114)
    
    * Fix comment (#121)
    
    * Add error when accessing expired entry (#122)
    
    * Refactor config XDR to account for dynamic write fees. (#123)
    
    - Remove the flat fee
    - Rename the fields that contribute to the write fee for clarity
    
    * Soroban tx set size upgrade support and XDR cleanup. (#124)
    
    - Use dedicated struct for `InvokeContract` host fn
    - Replace `ScVec` with `SCVal` or `SCVal<>` depending on the context
    
    * Make SCError into a union to allow user errors to be u32 (#125)
    
    * Remove incorrect comment about Soroban u256 representation (#126)
    
    * Change metadata fee config to only account for contract events. (#127)
    
    Also renamed a couple tx-size related fields for clarity.
    
    * Update `SorobanResources` for consistency with config update. (#128)
    
    * One more metadata->events rename. (#129)
    
    * Adds eviction iterator (#130)
    
    * Remove `ContractCostType::GuardFrame` (#131)
    
    * Clean up and clearify some `ContractCostType`s (#133)
    
    * Add an error for exceeding refundable fee. (#134)
    
    * Add errors for exceeding the refundable fee.
    
    These have to be operation errors, as core is hard-wired to only return `txFAILED` on transaction failure and modifying this behavior is risky/slow.
    
    * Remove `contractEventsSizeBytes` from `SorobanResources`.
    
    This field is almost redundant and only helps to avoid apply-time error in the rare cases when the user sets the events resource, but forgets to set high enough refundable fee. It does, on the other hand, introduce another apply-time failure condition if the contracts emits a bit more events than expected (even if the refundable fee is high enough to cover that).
    
    The total size of the events emitted is still governed by the network setting.
    
    * Remove ScSpecTypeSet and SC_SPEC_TYPE_SET (#136)
    
    * Expiration Entry rework (#137)
    
    * typo (#139)
    
    * expand SCError comments, no functional change (#140)
    
    * expand SCError comments, no functional change
    
    * Update Stellar-contract.x
    
    Co-authored-by: Siddharth Suresh <siddharth@stellar.org>
    
    ---------
    
    Co-authored-by: Siddharth Suresh <siddharth@stellar.org>
    
    * rename txSOROBAN_RESOURCE_LIMIT_EXCEEDED to more general txSOROBAN_INVALID (#143)
    
    * Update .github/workflows/check.yml
    
    Co-authored-by: Graydon Hoare <graydon@pobox.com>
    
    ---------
    
    Co-authored-by: stellar-terraform <55583252+stellar-terraform@users.noreply.github.com>
    Co-authored-by: Graydon Hoare <graydon@pobox.com>
    Co-authored-by: Leigh McCulloch <351529+leighmcculloch@users.noreply.github.com>
    Co-authored-by: jonjove <31668823+jonjove@users.noreply.github.com>
    Co-authored-by: mlo <marta.lohova@gmail.com>
    Co-authored-by: Hidenori <hidenori@stellar.org>
    Co-authored-by: Jay Geng <junzhe.g@gmail.com>
    Co-authored-by: Dmytro Kozhevin <dmytro@stellar.org>
    Co-authored-by: Paul Bellamy <paul@paulbellamy.com>
    Co-authored-by: mlo <marta@stellar.org>
    Co-authored-by: Garand Tyson <garand@stellar.org>
    Co-authored-by: Jay Geng <jay@stellar.org>
    Co-authored-by: Brian Anderson <andersrb@gmail.com>
    14 people authored Sep 8, 2023
    Configuration menu
    Copy the full SHA
    9ac0264 View commit details
    Browse the repository at this point in the history

Commits on Sep 13, 2023

  1. Configuration menu
    Copy the full SHA
    703b636 View commit details
    Browse the repository at this point in the history

Commits on Sep 21, 2023

  1. Configuration menu
    Copy the full SHA
    f2f213c View commit details
    Browse the repository at this point in the history

Commits on Oct 6, 2023

  1. Configuration menu
    Copy the full SHA
    6d8baba View commit details
    Browse the repository at this point in the history

Commits on Oct 9, 2023

  1. Change the semantics of Soroban refundableFee to be resourceFee c…

    …vering all the resources (#155)
    
    * Change the semantics of Soroban `refundableFee` to be `resourceFee` covering all the resources.
    
    The motivation is to allow stable prioritization of transactions independent of the network configuration (the inclusion fee is always constant).
    
    ---------
    
    Co-authored-by: Leigh McCulloch <351529+leighmcculloch@users.noreply.github.com>
    dmkozh and leighmcculloch authored Oct 9, 2023
    Configuration menu
    Copy the full SHA
    51e9d1c View commit details
    Browse the repository at this point in the history
  2. Rename CONTRACT_EXECUTABLE_TOKEN->CONTRACT_EXECUTABLE_STELLAR_ASSET. (#…

    …158)
    
    This is a more correct name, given that the contract no longer supports arbitrary tokens.
    dmkozh authored Oct 9, 2023
    Configuration menu
    Copy the full SHA
    ed34303 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    0a07e79 View commit details
    Browse the repository at this point in the history

Commits on Oct 10, 2023

  1. Configuration menu
    Copy the full SHA
    bdb81c3 View commit details
    Browse the repository at this point in the history

Commits on Oct 11, 2023

  1. Configuration menu
    Copy the full SHA
    6a620d1 View commit details
    Browse the repository at this point in the history

Commits on Dec 1, 2023

  1. Configuration menu
    Copy the full SHA
    bb54e50 View commit details
    Browse the repository at this point in the history

Commits on Feb 1, 2024

  1. Configuration menu
    Copy the full SHA
    b96148c View commit details
    Browse the repository at this point in the history

Commits on Mar 22, 2024

  1. Configuration menu
    Copy the full SHA
    5ec5fd2 View commit details
    Browse the repository at this point in the history