From 8da5d90ecadf13f1510dbbc4bce05645684142a2 Mon Sep 17 00:00:00 2001 From: HAOYUatHZ <37070449+HAOYUatHZ@users.noreply.github.com> Date: Wed, 12 Jun 2019 17:33:30 +0800 Subject: [PATCH] feat: add processIssuing (#152) * init asset * add confirmations * fix * add processBlock * clean db * add getAsset * fix https://github.com/Bytom/vapor/pull/152#discussion_r291964871 & https://github.com/Bytom/vapor/pull/152#discussion_r291964144 * init AssetCache * set maxAssetCached * add rm get * implement add get remove assetCache * use assetCache instead of assetMap * use hashicorp/golang-lru * add bytom vendor * fix submodule * use golang/groupcache/lru * fix https://github.com/Bytom/vapor/pull/152#discussion_r292805572 * fix asset create --- docs/federation/federation.sql | 31 +- federation/config/config.go | 2 +- federation/database/cache.go | 33 + federation/database/orm/asset.go | 15 + federation/synchron/mainchain_keeper.go | 146 +- vendor/github.com/bytom/common/address.go | 368 +++ vendor/github.com/bytom/common/address_test.go | 382 +++ vendor/github.com/bytom/common/bech32/bech32.go | 248 ++ .../github.com/bytom/common/bech32/bech32_test.go | 63 + vendor/github.com/bytom/common/bech32/doc.go | 11 + .../github.com/bytom/common/bech32/example_test.go | 43 + vendor/github.com/bytom/common/bytes.go | 39 + vendor/github.com/bytom/common/sort.go | 23 + vendor/github.com/bytom/common/types.go | 92 + vendor/github.com/bytom/common/types_test.go | 88 + vendor/github.com/bytom/consensus/general.go | 163 ++ vendor/github.com/bytom/consensus/general_test.go | 38 + vendor/github.com/bytom/crypto/crypto.go | 31 + .../bytom/crypto/ed25519/chainkd/bench_test.go | 53 + .../bytom/crypto/ed25519/chainkd/chainkd.go | 275 +++ .../bytom/crypto/ed25519/chainkd/chainkd_test.go | 279 +++ .../bytom/crypto/ed25519/chainkd/expanded_key.go | 102 + .../crypto/ed25519/chainkd/expanded_key_test.go | 97 + .../bytom/crypto/ed25519/chainkd/serialize.go | 60 + .../bytom/crypto/ed25519/chainkd/serialize_test.go | 37 + .../bytom/crypto/ed25519/chainkd/util.go | 34 + .../bytom/crypto/ed25519/ecmath/point.go | 91 + .../bytom/crypto/ed25519/ecmath/point_test.go | 44 + .../bytom/crypto/ed25519/ecmath/scalar.go | 78 + vendor/github.com/bytom/crypto/ed25519/ed25519.go | 206 ++ .../bytom/crypto/ed25519/ed25519_test.go | 155 ++ .../ed25519/internal/edwards25519/chain_export.go | 6 + .../crypto/ed25519/internal/edwards25519/const.go | 1418 +++++++++++ .../ed25519/internal/edwards25519/edwards25519.go | 1767 ++++++++++++++ .../bytom/crypto/ed25519/testdata/sign.input.gz | Bin 0 -> 50330 bytes .../bytom/crypto/randentropy/rand_entropy.go | 26 + .../github.com/bytom/crypto/scrypt/example_test.go | 26 + vendor/github.com/bytom/crypto/scrypt/scrypt.go | 242 ++ .../github.com/bytom/crypto/scrypt/scrypt_test.go | 162 ++ vendor/github.com/bytom/crypto/scrypt/smix.go | 8 + vendor/github.com/bytom/crypto/sha3pool/pool.go | 31 + vendor/github.com/bytom/crypto/sm2/cert_pool.go | 214 ++ vendor/github.com/bytom/crypto/sm2/p256.go | 1041 ++++++++ vendor/github.com/bytom/crypto/sm2/pkcs1.go | 117 + vendor/github.com/bytom/crypto/sm2/pkcs8.go | 473 ++++ vendor/github.com/bytom/crypto/sm2/sm2.go | 509 ++++ vendor/github.com/bytom/crypto/sm2/sm2_test.go | 219 ++ vendor/github.com/bytom/crypto/sm2/verify.go | 553 +++++ vendor/github.com/bytom/crypto/sm2/x509.go | 2514 ++++++++++++++++++++ vendor/github.com/bytom/crypto/sm3/sm3.go | 193 ++ vendor/github.com/bytom/crypto/sm3/sm3_test.go | 65 + .../bytom/encoding/blockchain/blockchain.go | 203 ++ .../github.com/bytom/encoding/bufpool/bufpool.go | 35 + vendor/github.com/bytom/errors/doc.go | 57 + vendor/github.com/bytom/errors/errors.go | 189 ++ vendor/github.com/bytom/errors/errors_test.go | 142 ++ vendor/github.com/bytom/errors/stack.go | 51 + vendor/github.com/bytom/errors/writer.go | 46 + vendor/github.com/bytom/errors/writer_test.go | 51 + vendor/github.com/bytom/math/checked/checked.go | 268 +++ .../github.com/bytom/math/checked/checked_test.go | 232 ++ vendor/github.com/bytom/protocol/bc/asset.go | 98 + vendor/github.com/bytom/protocol/bc/asset_test.go | 77 + vendor/github.com/bytom/protocol/bc/bc.pb.go | 725 ++++++ vendor/github.com/bytom/protocol/bc/bc.proto | 116 + vendor/github.com/bytom/protocol/bc/block.go | 8 + vendor/github.com/bytom/protocol/bc/blockheader.go | 34 + vendor/github.com/bytom/protocol/bc/coinbase.go | 22 + vendor/github.com/bytom/protocol/bc/entry.go | 165 ++ vendor/github.com/bytom/protocol/bc/entry_test.go | 91 + vendor/github.com/bytom/protocol/bc/hash.go | 103 + vendor/github.com/bytom/protocol/bc/issuance.go | 30 + vendor/github.com/bytom/protocol/bc/mux.go | 21 + vendor/github.com/bytom/protocol/bc/output.go | 24 + vendor/github.com/bytom/protocol/bc/retirement.go | 20 + vendor/github.com/bytom/protocol/bc/spend.go | 30 + vendor/github.com/bytom/protocol/bc/tx.go | 73 + vendor/github.com/bytom/protocol/bc/tx_status.go | 51 + .../github.com/bytom/protocol/bc/tx_status_test.go | 73 + vendor/github.com/bytom/protocol/bc/tx_test.go | 38 + vendor/github.com/bytom/protocol/bc/txheader.go | 25 + vendor/github.com/bytom/protocol/bc/types/block.go | 115 + .../bytom/protocol/bc/types/block_commitment.go | 37 + .../protocol/bc/types/block_commitment_test.go | 54 + .../bytom/protocol/bc/types/block_header.go | 131 + .../bytom/protocol/bc/types/block_header_test.go | 377 +++ .../bytom/protocol/bc/types/block_test.go | 228 ++ .../github.com/bytom/protocol/bc/types/coinbase.go | 17 + .../github.com/bytom/protocol/bc/types/issuance.go | 59 + vendor/github.com/bytom/protocol/bc/types/map.go | 193 ++ .../github.com/bytom/protocol/bc/types/map_test.go | 159 ++ .../github.com/bytom/protocol/bc/types/merkle.go | 344 +++ .../bytom/protocol/bc/types/merkle_test.go | 489 ++++ .../bytom/protocol/bc/types/output_commitment.go | 72 + .../protocol/bc/types/output_commitment_test.go | 59 + vendor/github.com/bytom/protocol/bc/types/spend.go | 36 + .../bytom/protocol/bc/types/spend_commitment.go | 77 + .../protocol/bc/types/spend_commitment_test.go | 69 + .../bytom/protocol/bc/types/spend_test.go | 70 + .../bytom/protocol/bc/types/transaction.go | 184 ++ .../bytom/protocol/bc/types/transaction_test.go | 335 +++ .../github.com/bytom/protocol/bc/types/txinput.go | 286 +++ .../bytom/protocol/bc/types/txinput_test.go | 160 ++ .../github.com/bytom/protocol/bc/types/txoutput.go | 84 + .../bytom/protocol/bc/types/txoutput_test.go | 96 + vendor/github.com/bytom/protocol/vm/assemble.go | 228 ++ .../github.com/bytom/protocol/vm/assemble_test.go | 82 + vendor/github.com/bytom/protocol/vm/bitwise.go | 150 ++ .../github.com/bytom/protocol/vm/bitwise_test.go | 269 +++ vendor/github.com/bytom/protocol/vm/context.go | 35 + vendor/github.com/bytom/protocol/vm/control.go | 108 + .../github.com/bytom/protocol/vm/control_test.go | 220 ++ vendor/github.com/bytom/protocol/vm/crypto.go | 158 ++ vendor/github.com/bytom/protocol/vm/crypto_test.go | 488 ++++ vendor/github.com/bytom/protocol/vm/errors.go | 22 + .../github.com/bytom/protocol/vm/introspection.go | 125 + .../bytom/protocol/vm/introspection_test.go | 309 +++ vendor/github.com/bytom/protocol/vm/numeric.go | 459 ++++ .../github.com/bytom/protocol/vm/numeric_test.go | 565 +++++ vendor/github.com/bytom/protocol/vm/ops.go | 490 ++++ vendor/github.com/bytom/protocol/vm/ops_test.go | 179 ++ vendor/github.com/bytom/protocol/vm/pushdata.go | 64 + .../github.com/bytom/protocol/vm/pushdata_test.go | 188 ++ vendor/github.com/bytom/protocol/vm/splice.go | 170 ++ vendor/github.com/bytom/protocol/vm/splice_test.go | 192 ++ vendor/github.com/bytom/protocol/vm/stack.go | 312 +++ vendor/github.com/bytom/protocol/vm/stack_test.go | 423 ++++ vendor/github.com/bytom/protocol/vm/types.go | 52 + vendor/github.com/bytom/protocol/vm/types_test.go | 80 + vendor/github.com/bytom/protocol/vm/vm.go | 232 ++ vendor/github.com/bytom/protocol/vm/vm_test.go | 442 ++++ .../github.com/bytom/protocol/vm/vmutil/builder.go | 114 + .../bytom/protocol/vm/vmutil/builder_test.go | 122 + .../github.com/bytom/protocol/vm/vmutil/script.go | 154 ++ .../bytom/protocol/vm/vmutil/script_test.go | 222 ++ 135 files changed, 26383 insertions(+), 11 deletions(-) create mode 100644 federation/database/cache.go create mode 100644 federation/database/orm/asset.go create mode 100644 vendor/github.com/bytom/common/address.go create mode 100644 vendor/github.com/bytom/common/address_test.go create mode 100644 vendor/github.com/bytom/common/bech32/bech32.go create mode 100644 vendor/github.com/bytom/common/bech32/bech32_test.go create mode 100644 vendor/github.com/bytom/common/bech32/doc.go create mode 100644 vendor/github.com/bytom/common/bech32/example_test.go create mode 100644 vendor/github.com/bytom/common/bytes.go create mode 100644 vendor/github.com/bytom/common/sort.go create mode 100644 vendor/github.com/bytom/common/types.go create mode 100644 vendor/github.com/bytom/common/types_test.go create mode 100644 vendor/github.com/bytom/consensus/general.go create mode 100644 vendor/github.com/bytom/consensus/general_test.go create mode 100644 vendor/github.com/bytom/crypto/crypto.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/chainkd/bench_test.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/chainkd/chainkd.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/chainkd/chainkd_test.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/chainkd/expanded_key.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/chainkd/expanded_key_test.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/chainkd/serialize.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/chainkd/serialize_test.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/chainkd/util.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/ecmath/point.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/ecmath/point_test.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/ecmath/scalar.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/ed25519.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/ed25519_test.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/chain_export.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/const.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/edwards25519.go create mode 100644 vendor/github.com/bytom/crypto/ed25519/testdata/sign.input.gz create mode 100644 vendor/github.com/bytom/crypto/randentropy/rand_entropy.go create mode 100644 vendor/github.com/bytom/crypto/scrypt/example_test.go create mode 100644 vendor/github.com/bytom/crypto/scrypt/scrypt.go create mode 100644 vendor/github.com/bytom/crypto/scrypt/scrypt_test.go create mode 100644 vendor/github.com/bytom/crypto/scrypt/smix.go create mode 100644 vendor/github.com/bytom/crypto/sha3pool/pool.go create mode 100644 vendor/github.com/bytom/crypto/sm2/cert_pool.go create mode 100644 vendor/github.com/bytom/crypto/sm2/p256.go create mode 100644 vendor/github.com/bytom/crypto/sm2/pkcs1.go create mode 100644 vendor/github.com/bytom/crypto/sm2/pkcs8.go create mode 100644 vendor/github.com/bytom/crypto/sm2/sm2.go create mode 100644 vendor/github.com/bytom/crypto/sm2/sm2_test.go create mode 100644 vendor/github.com/bytom/crypto/sm2/verify.go create mode 100644 vendor/github.com/bytom/crypto/sm2/x509.go create mode 100644 vendor/github.com/bytom/crypto/sm3/sm3.go create mode 100644 vendor/github.com/bytom/crypto/sm3/sm3_test.go create mode 100644 vendor/github.com/bytom/encoding/blockchain/blockchain.go create mode 100644 vendor/github.com/bytom/encoding/bufpool/bufpool.go create mode 100644 vendor/github.com/bytom/errors/doc.go create mode 100644 vendor/github.com/bytom/errors/errors.go create mode 100644 vendor/github.com/bytom/errors/errors_test.go create mode 100644 vendor/github.com/bytom/errors/stack.go create mode 100644 vendor/github.com/bytom/errors/writer.go create mode 100644 vendor/github.com/bytom/errors/writer_test.go create mode 100644 vendor/github.com/bytom/math/checked/checked.go create mode 100644 vendor/github.com/bytom/math/checked/checked_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/asset.go create mode 100644 vendor/github.com/bytom/protocol/bc/asset_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/bc.pb.go create mode 100644 vendor/github.com/bytom/protocol/bc/bc.proto create mode 100644 vendor/github.com/bytom/protocol/bc/block.go create mode 100644 vendor/github.com/bytom/protocol/bc/blockheader.go create mode 100644 vendor/github.com/bytom/protocol/bc/coinbase.go create mode 100644 vendor/github.com/bytom/protocol/bc/entry.go create mode 100644 vendor/github.com/bytom/protocol/bc/entry_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/hash.go create mode 100644 vendor/github.com/bytom/protocol/bc/issuance.go create mode 100644 vendor/github.com/bytom/protocol/bc/mux.go create mode 100644 vendor/github.com/bytom/protocol/bc/output.go create mode 100644 vendor/github.com/bytom/protocol/bc/retirement.go create mode 100644 vendor/github.com/bytom/protocol/bc/spend.go create mode 100644 vendor/github.com/bytom/protocol/bc/tx.go create mode 100644 vendor/github.com/bytom/protocol/bc/tx_status.go create mode 100644 vendor/github.com/bytom/protocol/bc/tx_status_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/tx_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/txheader.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/block.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/block_commitment.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/block_commitment_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/block_header.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/block_header_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/block_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/coinbase.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/issuance.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/map.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/map_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/merkle.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/merkle_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/output_commitment.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/output_commitment_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/spend.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/spend_commitment.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/spend_commitment_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/spend_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/transaction.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/transaction_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/txinput.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/txinput_test.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/txoutput.go create mode 100644 vendor/github.com/bytom/protocol/bc/types/txoutput_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/assemble.go create mode 100644 vendor/github.com/bytom/protocol/vm/assemble_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/bitwise.go create mode 100644 vendor/github.com/bytom/protocol/vm/bitwise_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/context.go create mode 100644 vendor/github.com/bytom/protocol/vm/control.go create mode 100644 vendor/github.com/bytom/protocol/vm/control_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/crypto.go create mode 100644 vendor/github.com/bytom/protocol/vm/crypto_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/errors.go create mode 100644 vendor/github.com/bytom/protocol/vm/introspection.go create mode 100644 vendor/github.com/bytom/protocol/vm/introspection_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/numeric.go create mode 100644 vendor/github.com/bytom/protocol/vm/numeric_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/ops.go create mode 100644 vendor/github.com/bytom/protocol/vm/ops_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/pushdata.go create mode 100644 vendor/github.com/bytom/protocol/vm/pushdata_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/splice.go create mode 100644 vendor/github.com/bytom/protocol/vm/splice_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/stack.go create mode 100644 vendor/github.com/bytom/protocol/vm/stack_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/types.go create mode 100644 vendor/github.com/bytom/protocol/vm/types_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/vm.go create mode 100644 vendor/github.com/bytom/protocol/vm/vm_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/vmutil/builder.go create mode 100644 vendor/github.com/bytom/protocol/vm/vmutil/builder_test.go create mode 100644 vendor/github.com/bytom/protocol/vm/vmutil/script.go create mode 100644 vendor/github.com/bytom/protocol/vm/vmutil/script_test.go diff --git a/docs/federation/federation.sql b/docs/federation/federation.sql index f3850d1a..04d407fa 100644 --- a/docs/federation/federation.sql +++ b/docs/federation/federation.sql @@ -49,7 +49,7 @@ LOCK TABLES `chains` WRITE; INSERT INTO `chains` (`id`, `name`, `block_height`, `block_hash`, `created_at`, `updated_at`) VALUES -(1,'btm',0,'a75483474799ea1aa6bb910a1a5025b4372bf20bef20f246a2c2dc5e12e8a053','2018-09-13 05:10:43','2018-11-27 09:42:06'); +(1,'bytom',0,'a75483474799ea1aa6bb910a1a5025b4372bf20bef20f246a2c2dc5e12e8a053','2018-09-13 05:10:43','2018-11-27 09:42:06'); /*!40000 ALTER TABLE `chains` ENABLE KEYS */; UNLOCK TABLES; @@ -117,4 +117,33 @@ CREATE TABLE `cross_transaction_signs` ( ) ENGINE=InnoDB DEFAULT CHARSET=utf8; LOCK TABLES `cross_transaction_signs` WRITE; +UNLOCK TABLES; + + +# Dump of table assets +# ------------------------------------------------------------ + +DROP TABLE IF EXISTS `assets`; + +CREATE TABLE `assets` ( + `id` int(11) NOT NULL AUTO_INCREMENT, + `asset_id` varchar(64) NOT NULL, + `issuance_program` varchar(64) NOT NULL, + `vm_version` int(11) NOT NULL DEFAULT '1', + `raw_definition_byte` text, + `created_at` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP, + `updated_at` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP ON UPDATE CURRENT_TIMESTAMP, + PRIMARY KEY (`id`), + UNIQUE KEY `asset_id` (`asset_id`), + UNIQUE KEY `asset_meta` (`issuance_program`,`vm_version`,`raw_definition_byte`) +) ENGINE=InnoDB DEFAULT CHARSET=utf8; + +LOCK TABLES `assets` WRITE; +/*!40000 ALTER TABLE `assets` DISABLE KEYS */; + +INSERT INTO `assets` (`id`, `asset_id`, `issuance_program`, `vm_version`, `raw_definition_byte`, `created_at`, `updated_at`) +VALUES + (1,'ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff','',1,'7b0a202022646563696d616c73223a20382c0a2020226465736372697074696f6e223a20224279746f6d204f6666696369616c204973737565222c0a2020226e616d65223a202242544d222c0a20202273796d626f6c223a202242544d220a7d','2018-09-13 05:10:43','2018-11-27 09:43:35'); + +/*!40000 ALTER TABLE `assets` ENABLE KEYS */; UNLOCK TABLES; \ No newline at end of file diff --git a/federation/config/config.go b/federation/config/config.go index 270f9b83..d09a3943 100644 --- a/federation/config/config.go +++ b/federation/config/config.go @@ -69,5 +69,5 @@ type Chain struct { Name string `json:"name"` Upstream string `json:"upstream"` SyncSeconds uint64 `json:"sync_seconds"` - Confirmations string `json:"confirmations"` + Confirmations uint64 `json:"confirmations"` } diff --git a/federation/database/cache.go b/federation/database/cache.go new file mode 100644 index 00000000..8a4807d1 --- /dev/null +++ b/federation/database/cache.go @@ -0,0 +1,33 @@ +package database + +import ( + "github.com/golang/groupcache/lru" + + "github.com/vapor/federation/database/orm" +) + +const maxAssetCached = 1024 + +type AssetCache struct { + lruCache *lru.Cache +} + +func NewAssetCache() *AssetCache { + return &AssetCache{lruCache: lru.New(maxAssetCached)} +} + +func (a *AssetCache) Add(assetID string, asset *orm.Asset) { + a.lruCache.Add(assetID, asset) +} + +func (a *AssetCache) Get(assetID string) *orm.Asset { + if v, ok := a.lruCache.Get(assetID); ok { + return v.(*orm.Asset) + } + + return nil +} + +func (a *AssetCache) Remove(assetID string) { + a.lruCache.Remove(assetID) +} diff --git a/federation/database/orm/asset.go b/federation/database/orm/asset.go new file mode 100644 index 00000000..21c4bf4d --- /dev/null +++ b/federation/database/orm/asset.go @@ -0,0 +1,15 @@ +package orm + +import ( + "github.com/vapor/federation/types" +) + +type Asset struct { + ID uint64 `gorm:"primary_key"` + AssetID string + IssuanceProgram string + VMVersion uint64 + RawDefinitionByte string + CreatedAt types.Timestamp + UpdatedAt types.Timestamp +} diff --git a/federation/synchron/mainchain_keeper.go b/federation/synchron/mainchain_keeper.go index 4e30d0b2..c53a90dc 100644 --- a/federation/synchron/mainchain_keeper.go +++ b/federation/synchron/mainchain_keeper.go @@ -1,26 +1,154 @@ package synchron import ( + "encoding/hex" + "time" + + btmTypes "github.com/bytom/protocol/bc/types" "github.com/jinzhu/gorm" + log "github.com/sirupsen/logrus" + "github.com/vapor/errors" "github.com/vapor/federation/config" + "github.com/vapor/federation/database" + "github.com/vapor/federation/database/orm" "github.com/vapor/federation/service" + "github.com/vapor/protocol/bc" ) type mainchainKeeper struct { - cfg *config.Chain - db *gorm.DB - node *service.Node - chainName string + cfg *config.Chain + db *gorm.DB + node *service.Node + chainName string + assetCache *database.AssetCache } func NewMainchainKeeper(db *gorm.DB, chainCfg *config.Chain) *mainchainKeeper { return &mainchainKeeper{ - cfg: chainCfg, - db: db, - node: service.NewNode(chainCfg.Upstream), - chainName: chainCfg.Name, + cfg: chainCfg, + db: db, + node: service.NewNode(chainCfg.Upstream), + chainName: chainCfg.Name, + assetCache: database.NewAssetCache(), + } +} + +func (m *mainchainKeeper) Run() { + ticker := time.NewTicker(time.Duration(m.cfg.SyncSeconds) * time.Second) + for ; true; <-ticker.C { + for { + isUpdate, err := m.syncBlock() + if err != nil { + log.WithField("error", err).Errorln("blockKeeper fail on process block") + break + } + + if !isUpdate { + break + } + } + } +} + +func (m *mainchainKeeper) syncBlock() (bool, error) { + chain := &orm.Chain{Name: m.chainName} + if err := m.db.Where(chain).First(chain).Error; err != nil { + return false, errors.Wrap(err, "query chain") + } + + height, err := m.node.GetBlockCount() + if err != nil { + return false, err + } + + if height <= chain.BlockHeight+m.cfg.Confirmations { + return false, nil + } + + nextBlockStr, txStatus, err := m.node.GetBlockByHeight(chain.BlockHeight + 1) + if err != nil { + return false, err + } + + nextBlock := &btmTypes.Block{} + if err := nextBlock.UnmarshalText([]byte(nextBlockStr)); err != nil { + return false, errors.New("Unmarshal nextBlock") + } + + if nextBlock.PreviousBlockHash.String() != chain.BlockHash { + log.WithFields(log.Fields{ + "remote PreviousBlockHash": nextBlock.PreviousBlockHash.String(), + "db block_hash": chain.BlockHash, + }).Fatal("BlockHash mismatch") + return false, errors.New("BlockHash mismatch") + } + + if err := m.tryAttachBlock(chain, nextBlock, txStatus); err != nil { + return false, err } + + return true, nil +} + +func (m *mainchainKeeper) tryAttachBlock(chain *orm.Chain, block *btmTypes.Block, txStatus *bc.TransactionStatus) error { + blockHash := block.Hash() + log.WithFields(log.Fields{"block_height": block.Height, "block_hash": blockHash.String()}).Info("start to attachBlock") + m.db.Begin() + if err := m.processBlock(block); err != nil { + m.db.Rollback() + return err + } + + return m.db.Commit().Error +} + +func (m *mainchainKeeper) processBlock(block *btmTypes.Block) error { + if err := m.processIssuing(block.Transactions); err != nil { + return err + } + + return nil +} + +func (m *mainchainKeeper) processIssuing(txs []*btmTypes.Tx) error { + for _, tx := range txs { + for _, input := range tx.Inputs { + switch inp := input.TypedInput.(type) { + case *btmTypes.IssuanceInput: + assetID := inp.AssetID() + if _, err := m.getAsset(assetID.String()); err == nil { + continue + } + + asset := &orm.Asset{ + AssetID: assetID.String(), + IssuanceProgram: hex.EncodeToString(inp.IssuanceProgram), + VMVersion: inp.VMVersion, + RawDefinitionByte: hex.EncodeToString(inp.AssetDefinition), + } + if err := m.db.Create(asset).Error; err != nil { + return err + } + + m.assetCache.Add(asset.AssetID, asset) + } + } + } + + return nil } -func (m *mainchainKeeper) Run() {} +func (m *mainchainKeeper) getAsset(assetID string) (*orm.Asset, error) { + if asset := m.assetCache.Get(assetID); asset != nil { + return asset, nil + } + + asset := &orm.Asset{AssetID: assetID} + if err := m.db.Where(asset).First(asset).Error; err != nil { + return nil, errors.Wrap(err, "asset not found in memory and mysql") + } + + m.assetCache.Add(assetID, asset) + return asset, nil +} diff --git a/vendor/github.com/bytom/common/address.go b/vendor/github.com/bytom/common/address.go new file mode 100644 index 00000000..4c81d948 --- /dev/null +++ b/vendor/github.com/bytom/common/address.go @@ -0,0 +1,368 @@ +package common + +import ( + "bytes" + "errors" + "fmt" + "strings" + + "github.com/bytom/common/bech32" + "github.com/bytom/consensus" +) + +var ( + // ErrChecksumMismatch describes an error where decoding failed due + // to a bad checksum. + ErrChecksumMismatch = errors.New("checksum mismatch") + + // ErrUnknownAddressType describes an error where an address can not + // decoded as a specific address type due to the string encoding + // begining with an identifier byte unknown to any standard or + // registered (via chaincfg.Register) network. + ErrUnknownAddressType = errors.New("unknown address type") + + // ErrAddressCollision describes an error where an address can not + // be uniquely determined as either a pay-to-pubkey-hash or + // pay-to-script-hash address since the leading identifier is used for + // describing both address kinds, but for different networks. Rather + // than assuming or defaulting to one or the other, this error is + // returned and the caller must decide how to decode the address. + ErrAddressCollision = errors.New("address collision") + + // ErrUnsupportedWitnessVer describes an error where a segwit address being + // decoded has an unsupported witness version. + ErrUnsupportedWitnessVer = errors.New("unsupported witness version") + + // ErrUnsupportedWitnessProgLen describes an error where a segwit address + // being decoded has an unsupported witness program length. + ErrUnsupportedWitnessProgLen = errors.New("unsupported witness program length") +) + +// Address is an interface type for any type of destination a transaction +// output may spend to. This includes pay-to-pubkey (P2PK), pay-to-pubkey-hash +// (P2PKH), and pay-to-script-hash (P2SH). Address is designed to be generic +// enough that other kinds of addresses may be added in the future without +// changing the decoding and encoding API. +type Address interface { + // String returns the string encoding of the transaction output + // destination. + // + // Please note that String differs subtly from EncodeAddress: String + // will return the value as a string without any conversion, while + // EncodeAddress may convert destination types (for example, + // converting pubkeys to P2PKH addresses) before encoding as a + // payment address string. + String() string + + // EncodeAddress returns the string encoding of the payment address + // associated with the Address value. See the comment on String + // for how this method differs from String. + EncodeAddress() string + + // ScriptAddress returns the raw bytes of the address to be used + // when inserting the address into a txout's script. + ScriptAddress() []byte + + // IsForNet returns whether or not the address is associated with the + // passed bytom network. + IsForNet(*consensus.Params) bool +} + +// encodeSegWitAddress creates a bech32 encoded address string representation +// from witness version and witness program. +func encodeSegWitAddress(hrp string, witnessVersion byte, witnessProgram []byte) (string, error) { + // Group the address bytes into 5 bit groups, as this is what is used to + // encode each character in the address string. + converted, err := bech32.ConvertBits(witnessProgram, 8, 5, true) + if err != nil { + return "", err + } + + // Concatenate the witness version and program, and encode the resulting + // bytes using bech32 encoding. + combined := make([]byte, len(converted)+1) + combined[0] = witnessVersion + copy(combined[1:], converted) + bech, err := bech32.Bech32Encode(hrp, combined) + if err != nil { + return "", err + } + + // Check validity by decoding the created address. + version, program, err := decodeSegWitAddress(bech) + if err != nil { + return "", fmt.Errorf("invalid segwit address: %v", err) + } + + if version != witnessVersion || !bytes.Equal(program, witnessProgram) { + return "", fmt.Errorf("invalid segwit address") + } + + return bech, nil +} + +// DecodeAddress decodes the string encoding of an address and returns +// the Address if addr is a valid encoding for a known address type. +// +// The bytom network the address is associated with is extracted if possible. +// When the address does not encode the network, such as in the case of a raw +// public key, the address will be associated with the passed defaultNet. +func DecodeAddress(addr string, param *consensus.Params) (Address, error) { + // Bech32 encoded segwit addresses start with a human-readable part + // (hrp) followed by '1'. For Bytom mainnet the hrp is "bm", and for + // testnet it is "tm". If the address string has a prefix that matches + // one of the prefixes for the known networks, we try to decode it as + // a segwit address. + oneIndex := strings.LastIndexByte(addr, '1') + if oneIndex > 1 { + prefix := addr[:oneIndex+1] + if consensus.IsBech32SegwitPrefix(prefix, param) { + witnessVer, witnessProg, err := decodeSegWitAddress(addr) + if err != nil { + return nil, err + } + + // We currently only support P2WPKH and P2WSH, which is + // witness version 0. + if witnessVer != 0 { + return nil, ErrUnsupportedWitnessVer + } + + // The HRP is everything before the found '1'. + hrp := prefix[:len(prefix)-1] + + switch len(witnessProg) { + case 20: + return newAddressWitnessPubKeyHash(hrp, witnessProg) + case 32: + return newAddressWitnessScriptHash(hrp, witnessProg) + default: + return nil, ErrUnsupportedWitnessProgLen + } + } + } + return nil, ErrUnknownAddressType +} + +// decodeSegWitAddress parses a bech32 encoded segwit address string and +// returns the witness version and witness program byte representation. +func decodeSegWitAddress(address string) (byte, []byte, error) { + // Decode the bech32 encoded address. + _, data, err := bech32.Bech32Decode(address) + if err != nil { + return 0, nil, err + } + + // The first byte of the decoded address is the witness version, it must + // exist. + if len(data) < 1 { + return 0, nil, fmt.Errorf("no witness version") + } + + // ...and be <= 16. + version := data[0] + if version > 16 { + return 0, nil, fmt.Errorf("invalid witness version: %v", version) + } + + // The remaining characters of the address returned are grouped into + // words of 5 bits. In order to restore the original witness program + // bytes, we'll need to regroup into 8 bit words. + regrouped, err := bech32.ConvertBits(data[1:], 5, 8, false) + if err != nil { + return 0, nil, err + } + + // The regrouped data must be between 2 and 40 bytes. + if len(regrouped) < 2 || len(regrouped) > 40 { + return 0, nil, fmt.Errorf("invalid data length") + } + + // For witness version 0, address MUST be exactly 20 or 32 bytes. + if version == 0 && len(regrouped) != 20 && len(regrouped) != 32 { + return 0, nil, fmt.Errorf("invalid data length for witness "+ + "version 0: %v", len(regrouped)) + } + + return version, regrouped, nil +} + +// AddressWitnessPubKeyHash is an Address for a pay-to-witness-pubkey-hash +// (P2WPKH) output. See BIP 173 for further details regarding native segregated +// witness address encoding: +// https://github.com/bitcoin/bips/blob/master/bip-0173.mediawiki +type AddressWitnessPubKeyHash struct { + hrp string + witnessVersion byte + witnessProgram [20]byte +} + +// NewAddressWitnessPubKeyHash returns a new AddressWitnessPubKeyHash. +func NewAddressWitnessPubKeyHash(witnessProg []byte, param *consensus.Params) (*AddressWitnessPubKeyHash, error) { + return newAddressWitnessPubKeyHash(param.Bech32HRPSegwit, witnessProg) +} + +// newAddressWitnessPubKeyHash is an internal helper function to create an +// AddressWitnessPubKeyHash with a known human-readable part, rather than +// looking it up through its parameters. +func newAddressWitnessPubKeyHash(hrp string, witnessProg []byte) (*AddressWitnessPubKeyHash, error) { + // Check for valid program length for witness version 0, which is 20 + // for P2WPKH. + if len(witnessProg) != 20 { + return nil, errors.New("witness program must be 20 bytes for p2wpkh") + } + + addr := &AddressWitnessPubKeyHash{ + hrp: strings.ToLower(hrp), + witnessVersion: 0x00, + } + + copy(addr.witnessProgram[:], witnessProg) + + return addr, nil +} + +// EncodeAddress returns the bech32 string encoding of an +// AddressWitnessPubKeyHash. +// Part of the Address interface. +func (a *AddressWitnessPubKeyHash) EncodeAddress() string { + str, err := encodeSegWitAddress(a.hrp, a.witnessVersion, + a.witnessProgram[:]) + if err != nil { + return "" + } + return str +} + +// ScriptAddress returns the witness program for this address. +// Part of the Address interface. +func (a *AddressWitnessPubKeyHash) ScriptAddress() []byte { + return a.witnessProgram[:] +} + +// IsForNet returns whether or not the AddressWitnessPubKeyHash is associated +// with the passed bitcoin network. +// Part of the Address interface. +func (a *AddressWitnessPubKeyHash) IsForNet(param *consensus.Params) bool { + return a.hrp == param.Bech32HRPSegwit +} + +// String returns a human-readable string for the AddressWitnessPubKeyHash. +// This is equivalent to calling EncodeAddress, but is provided so the type +// can be used as a fmt.Stringer. +// Part of the Address interface. +func (a *AddressWitnessPubKeyHash) String() string { + return a.EncodeAddress() +} + +// Hrp returns the human-readable part of the bech32 encoded +// AddressWitnessPubKeyHash. +func (a *AddressWitnessPubKeyHash) Hrp() string { + return a.hrp +} + +// WitnessVersion returns the witness version of the AddressWitnessPubKeyHash. +func (a *AddressWitnessPubKeyHash) WitnessVersion() byte { + return a.witnessVersion +} + +// WitnessProgram returns the witness program of the AddressWitnessPubKeyHash. +func (a *AddressWitnessPubKeyHash) WitnessProgram() []byte { + return a.witnessProgram[:] +} + +// Hash160 returns the witness program of the AddressWitnessPubKeyHash as a +// byte array. +func (a *AddressWitnessPubKeyHash) Hash160() *[20]byte { + return &a.witnessProgram +} + +// AddressWitnessScriptHash is an Address for a pay-to-witness-script-hash +// (P2WSH) output. See BIP 173 for further details regarding native segregated +// witness address encoding: +// https://github.com/bitcoin/bips/blob/master/bip-0173.mediawiki +type AddressWitnessScriptHash struct { + hrp string + witnessVersion byte + witnessProgram [32]byte +} + +// NewAddressWitnessScriptHash returns a new AddressWitnessPubKeyHash. +func NewAddressWitnessScriptHash(witnessProg []byte, param *consensus.Params) (*AddressWitnessScriptHash, error) { + return newAddressWitnessScriptHash(param.Bech32HRPSegwit, witnessProg) +} + +// newAddressWitnessScriptHash is an internal helper function to create an +// AddressWitnessScriptHash with a known human-readable part, rather than +// looking it up through its parameters. +func newAddressWitnessScriptHash(hrp string, witnessProg []byte) (*AddressWitnessScriptHash, error) { + // Check for valid program length for witness version 0, which is 32 + // for P2WSH. + if len(witnessProg) != 32 { + return nil, errors.New("witness program must be 32 bytes for p2wsh") + } + + addr := &AddressWitnessScriptHash{ + hrp: strings.ToLower(hrp), + witnessVersion: 0x00, + } + + copy(addr.witnessProgram[:], witnessProg) + + return addr, nil +} + +// EncodeAddress returns the bech32 string encoding of an +// AddressWitnessScriptHash. +// Part of the Address interface. +func (a *AddressWitnessScriptHash) EncodeAddress() string { + str, err := encodeSegWitAddress(a.hrp, a.witnessVersion, + a.witnessProgram[:]) + if err != nil { + return "" + } + return str +} + +// ScriptAddress returns the witness program for this address. +// Part of the Address interface. +func (a *AddressWitnessScriptHash) ScriptAddress() []byte { + return a.witnessProgram[:] +} + +// IsForNet returns whether or not the AddressWitnessScriptHash is associated +// with the passed bytom network. +// Part of the Address interface. +func (a *AddressWitnessScriptHash) IsForNet(param *consensus.Params) bool { + return a.hrp == param.Bech32HRPSegwit +} + +// String returns a human-readable string for the AddressWitnessScriptHash. +// This is equivalent to calling EncodeAddress, but is provided so the type +// can be used as a fmt.Stringer. +// Part of the Address interface. +func (a *AddressWitnessScriptHash) String() string { + return a.EncodeAddress() +} + +// Hrp returns the human-readable part of the bech32 encoded +// AddressWitnessScriptHash. +func (a *AddressWitnessScriptHash) Hrp() string { + return a.hrp +} + +// WitnessVersion returns the witness version of the AddressWitnessScriptHash. +func (a *AddressWitnessScriptHash) WitnessVersion() byte { + return a.witnessVersion +} + +// WitnessProgram returns the witness program of the AddressWitnessScriptHash. +func (a *AddressWitnessScriptHash) WitnessProgram() []byte { + return a.witnessProgram[:] +} + +// Sha256 returns the witness program of the AddressWitnessPubKeyHash as a +// byte array. +func (a *AddressWitnessScriptHash) Sha256() *[32]byte { + return &a.witnessProgram +} diff --git a/vendor/github.com/bytom/common/address_test.go b/vendor/github.com/bytom/common/address_test.go new file mode 100644 index 00000000..918d6c61 --- /dev/null +++ b/vendor/github.com/bytom/common/address_test.go @@ -0,0 +1,382 @@ +package common + +import ( + "bytes" + "fmt" + "reflect" + "strings" + "testing" + + "github.com/bytom/common/bech32" + "github.com/bytom/consensus" +) + +func TestAddresses(t *testing.T) { + tests := []struct { + name string + addr string + encoded string + valid bool + result Address + f func() (Address, error) + net *consensus.Params + }{ + // Segwit address tests. + { + name: "segwit mainnet p2wpkh v0", + addr: "BM1QW508D6QEJXTDG4Y5R3ZARVARY0C5XW7K23GYYF", + encoded: "bm1qw508d6qejxtdg4y5r3zarvary0c5xw7k23gyyf", + valid: true, + result: tstAddressWitnessPubKeyHash( + 0, + [20]byte{ + 0x75, 0x1e, 0x76, 0xe8, 0x19, 0x91, 0x96, 0xd4, 0x54, 0x94, + 0x1c, 0x45, 0xd1, 0xb3, 0xa3, 0x23, 0xf1, 0x43, 0x3b, 0xd6}, + consensus.MainNetParams.Bech32HRPSegwit), + f: func() (Address, error) { + pkHash := []byte{ + 0x75, 0x1e, 0x76, 0xe8, 0x19, 0x91, 0x96, 0xd4, 0x54, 0x94, + 0x1c, 0x45, 0xd1, 0xb3, 0xa3, 0x23, 0xf1, 0x43, 0x3b, 0xd6} + return NewAddressWitnessPubKeyHash(pkHash, &consensus.MainNetParams) + }, + net: &consensus.MainNetParams, + }, + { + name: "segwit mainnet p2wsh v0", + addr: "bm1qrp33g0q5c5txsp9arysrx4k6zdkfs4nce4xj0gdcccefvpysxf3qk5egtg", + encoded: "bm1qrp33g0q5c5txsp9arysrx4k6zdkfs4nce4xj0gdcccefvpysxf3qk5egtg", + valid: true, + result: tstAddressWitnessScriptHash( + 0, + [32]byte{ + 0x18, 0x63, 0x14, 0x3c, 0x14, 0xc5, 0x16, 0x68, + 0x04, 0xbd, 0x19, 0x20, 0x33, 0x56, 0xda, 0x13, + 0x6c, 0x98, 0x56, 0x78, 0xcd, 0x4d, 0x27, 0xa1, + 0xb8, 0xc6, 0x32, 0x96, 0x04, 0x90, 0x32, 0x62}, + consensus.MainNetParams.Bech32HRPSegwit), + f: func() (Address, error) { + scriptHash := []byte{ + 0x18, 0x63, 0x14, 0x3c, 0x14, 0xc5, 0x16, 0x68, + 0x04, 0xbd, 0x19, 0x20, 0x33, 0x56, 0xda, 0x13, + 0x6c, 0x98, 0x56, 0x78, 0xcd, 0x4d, 0x27, 0xa1, + 0xb8, 0xc6, 0x32, 0x96, 0x04, 0x90, 0x32, 0x62} + return NewAddressWitnessScriptHash(scriptHash, &consensus.MainNetParams) + }, + net: &consensus.MainNetParams, + }, + { + name: "segwit testnet p2wpkh v0", + addr: "tm1qw508d6qejxtdg4y5r3zarvary0c5xw7kw8fqyc", + encoded: "tm1qw508d6qejxtdg4y5r3zarvary0c5xw7kw8fqyc", + valid: true, + result: tstAddressWitnessPubKeyHash( + 0, + [20]byte{ + 0x75, 0x1e, 0x76, 0xe8, 0x19, 0x91, 0x96, 0xd4, 0x54, 0x94, + 0x1c, 0x45, 0xd1, 0xb3, 0xa3, 0x23, 0xf1, 0x43, 0x3b, 0xd6}, + consensus.TestNetParams.Bech32HRPSegwit), + f: func() (Address, error) { + pkHash := []byte{ + 0x75, 0x1e, 0x76, 0xe8, 0x19, 0x91, 0x96, 0xd4, 0x54, 0x94, + 0x1c, 0x45, 0xd1, 0xb3, 0xa3, 0x23, 0xf1, 0x43, 0x3b, 0xd6} + return NewAddressWitnessPubKeyHash(pkHash, &consensus.TestNetParams) + }, + net: &consensus.TestNetParams, + }, + { + name: "segwit testnet p2wsh v0", + addr: "tm1qrp33g0q5c5txsp9arysrx4k6zdkfs4nce4xj0gdcccefvpysxf3qqq379v", + encoded: "tm1qrp33g0q5c5txsp9arysrx4k6zdkfs4nce4xj0gdcccefvpysxf3qqq379v", + valid: true, + result: tstAddressWitnessScriptHash( + 0, + [32]byte{ + 0x18, 0x63, 0x14, 0x3c, 0x14, 0xc5, 0x16, 0x68, + 0x04, 0xbd, 0x19, 0x20, 0x33, 0x56, 0xda, 0x13, + 0x6c, 0x98, 0x56, 0x78, 0xcd, 0x4d, 0x27, 0xa1, + 0xb8, 0xc6, 0x32, 0x96, 0x04, 0x90, 0x32, 0x62}, + consensus.TestNetParams.Bech32HRPSegwit), + f: func() (Address, error) { + scriptHash := []byte{ + 0x18, 0x63, 0x14, 0x3c, 0x14, 0xc5, 0x16, 0x68, + 0x04, 0xbd, 0x19, 0x20, 0x33, 0x56, 0xda, 0x13, + 0x6c, 0x98, 0x56, 0x78, 0xcd, 0x4d, 0x27, 0xa1, + 0xb8, 0xc6, 0x32, 0x96, 0x04, 0x90, 0x32, 0x62} + return NewAddressWitnessScriptHash(scriptHash, &consensus.TestNetParams) + }, + net: &consensus.TestNetParams, + }, + { + name: "segwit testnet p2wsh witness v0", + addr: "tm1qqqqqp399et2xygdj5xreqhjjvcmzhxw4aywxecjdzew6hylgvsesvkesyk", + encoded: "tm1qqqqqp399et2xygdj5xreqhjjvcmzhxw4aywxecjdzew6hylgvsesvkesyk", + valid: true, + result: tstAddressWitnessScriptHash( + 0, + [32]byte{ + 0x00, 0x00, 0x00, 0xc4, 0xa5, 0xca, 0xd4, 0x62, + 0x21, 0xb2, 0xa1, 0x87, 0x90, 0x5e, 0x52, 0x66, + 0x36, 0x2b, 0x99, 0xd5, 0xe9, 0x1c, 0x6c, 0xe2, + 0x4d, 0x16, 0x5d, 0xab, 0x93, 0xe8, 0x64, 0x33}, + consensus.TestNetParams.Bech32HRPSegwit), + f: func() (Address, error) { + scriptHash := []byte{ + 0x00, 0x00, 0x00, 0xc4, 0xa5, 0xca, 0xd4, 0x62, + 0x21, 0xb2, 0xa1, 0x87, 0x90, 0x5e, 0x52, 0x66, + 0x36, 0x2b, 0x99, 0xd5, 0xe9, 0x1c, 0x6c, 0xe2, + 0x4d, 0x16, 0x5d, 0xab, 0x93, 0xe8, 0x64, 0x33} + return NewAddressWitnessScriptHash(scriptHash, &consensus.TestNetParams) + }, + net: &consensus.TestNetParams, + }, + // Unsupported witness versions (version 0 only supported at this point) + { + name: "segwit mainnet witness v1", + addr: "bm1pw508d6qejxtdg4y5r3zarvary0c5xw7kw508d6qejxtdg4y5r3zarvary0c5xw7k7grplx", + valid: false, + net: &consensus.MainNetParams, + }, + { + name: "segwit mainnet witness v16", + addr: "BM1SW50QA3JX3S", + valid: false, + net: &consensus.MainNetParams, + }, + { + name: "segwit mainnet witness v2", + addr: "bm1zw508d6qejxtdg4y5r3zarvaryvg6kdaj", + valid: false, + net: &consensus.MainNetParams, + }, + // Invalid segwit addresses + { + name: "segwit invalid hrp", + addr: "tc1qw508d6qejxtdg4y5r3zarvary0c5xw7kg3g4ty", + valid: false, + net: &consensus.TestNetParams, + }, + { + name: "segwit invalid checksum", + addr: "bm1qw508d6qejxtdg4y5r3zarvary0c5xw7kv8f3t5", + valid: false, + net: &consensus.MainNetParams, + }, + { + name: "segwit invalid witness version", + addr: "BM13W508D6QEJXTDG4Y5R3ZARVARY0C5XW7KN40WF2", + valid: false, + net: &consensus.MainNetParams, + }, + { + name: "segwit invalid program length", + addr: "bm1rw5uspcuh", + valid: false, + net: &consensus.MainNetParams, + }, + { + name: "segwit invalid program length", + addr: "bm10w508d6qejxtdg4y5r3zarvary0c5xw7kw508d6qejxtdg4y5r3zarvary0c5xw7kw5rljs90", + valid: false, + net: &consensus.MainNetParams, + }, + { + name: "segwit invalid program length for witness version 0 (per BIP141)", + addr: "BM1QR508D6QEJXTDG4Y5R3ZARVARYV98GJ9P", + valid: false, + net: &consensus.MainNetParams, + }, + { + name: "segwit mixed case", + addr: "tm1qrp33g0q5c5txsp9arysrx4k6zdkfs4nce4xj0gdcccefvpysxf3q0sL5k7", + valid: false, + net: &consensus.TestNetParams, + }, + { + name: "segwit zero padding of more than 4 bits", + addr: "tm1pw508d6qejxtdg4y5r3zarqfsj6c3", + valid: false, + net: &consensus.TestNetParams, + }, + { + name: "segwit non-zero padding in 8-to-5 conversion", + addr: "tm1qrp33g0q5c5txsp9arysrx4k6zdkfs4nce4xj0gdcccefvpysxf3pjxtptv", + valid: false, + net: &consensus.TestNetParams, + }, + } + + for _, test := range tests { + // Decode addr and compare error against valid. + decoded, err := DecodeAddress(test.addr, test.net) + if (err == nil) != test.valid { + t.Errorf("%v: decoding test failed: %v", test.name, err) + return + } + + if err == nil { + // Ensure the stringer returns the same address as the + // original. + + if decodedStringer, ok := decoded.(fmt.Stringer); ok { + addr := test.addr + + // For Segwit addresses the string representation + // will always be lower case, so in that case we + // convert the original to lower case first. + if strings.Contains(test.name, "segwit") { + addr = strings.ToLower(addr) + } + + if addr != decodedStringer.String() { + t.Errorf("%v: String on decoded value does not match expected value: %v != %v", + test.name, test.addr, decodedStringer.String()) + return + } + + } + + // Encode again and compare against the original. + encoded := decoded.EncodeAddress() + if test.encoded != encoded { + t.Errorf("%v: decoding and encoding produced different addressess: %v != %v", + test.name, test.encoded, encoded) + return + } + + // Perform type-specific calculations. + var saddr []byte + switch decoded.(type) { + + case *AddressWitnessPubKeyHash: + saddr = tstAddressSegwitSAddr(encoded) + case *AddressWitnessScriptHash: + saddr = tstAddressSegwitSAddr(encoded) + } + + // Check script address, as well as the Hash160 method for P2PKH and + // P2SH addresses. + if !bytes.Equal(saddr, decoded.ScriptAddress()) { + t.Errorf("%v: script addresses do not match:\n%x != \n%x", + test.name, saddr, decoded.ScriptAddress()) + return + } + switch a := decoded.(type) { + + case *AddressWitnessPubKeyHash: + if hrp := a.Hrp(); test.net.Bech32HRPSegwit != hrp { + t.Errorf("%v: hrps do not match:\n%x != \n%x", + test.name, test.net.Bech32HRPSegwit, hrp) + return + } + + expVer := test.result.(*AddressWitnessPubKeyHash).WitnessVersion() + if v := a.WitnessVersion(); v != expVer { + t.Errorf("%v: witness versions do not match:\n%x != \n%x", + test.name, expVer, v) + return + } + + if p := a.WitnessProgram(); !bytes.Equal(saddr, p) { + t.Errorf("%v: witness programs do not match:\n%x != \n%x", + test.name, saddr, p) + return + } + + case *AddressWitnessScriptHash: + if hrp := a.Hrp(); test.net.Bech32HRPSegwit != hrp { + t.Errorf("%v: hrps do not match:\n%x != \n%x", + test.name, test.net.Bech32HRPSegwit, hrp) + return + } + + expVer := test.result.(*AddressWitnessScriptHash).WitnessVersion() + if v := a.WitnessVersion(); v != expVer { + t.Errorf("%v: witness versions do not match:\n%x != \n%x", + test.name, expVer, v) + return + } + + if p := a.WitnessProgram(); !bytes.Equal(saddr, p) { + t.Errorf("%v: witness programs do not match:\n%x != \n%x", + test.name, saddr, p) + return + } + } + + // Ensure the address is for the expected network. + if !decoded.IsForNet(test.net) { + t.Errorf("%v: calculated network does not match expected", + test.name) + return + } + } + + if !test.valid { + // If address is invalid, but a creation function exists, + // verify that it returns a nil addr and non-nil error. + if test.f != nil { + _, err := test.f() + if err == nil { + t.Errorf("%v: address is invalid but creating new address succeeded", + test.name) + return + } + } + continue + } + + // Valid test, compare address created with f against expected result. + addr, err := test.f() + if err != nil { + t.Errorf("%v: address is valid but creating new address failed with error %v", + test.name, err) + return + } + + if !reflect.DeepEqual(addr, test.result) { + t.Errorf("%v: created address does not match expected result", + test.name) + return + } + } +} + +// TstAddressWitnessPubKeyHash creates an AddressWitnessPubKeyHash, initiating +// the fields as given. +func tstAddressWitnessPubKeyHash(version byte, program [20]byte, + hrp string) *AddressWitnessPubKeyHash { + + return &AddressWitnessPubKeyHash{ + hrp: hrp, + witnessVersion: version, + witnessProgram: program, + } +} + +// TstAddressWitnessScriptHash creates an AddressWitnessScriptHash, initiating +// the fields as given. +func tstAddressWitnessScriptHash(version byte, program [32]byte, + hrp string) *AddressWitnessScriptHash { + + return &AddressWitnessScriptHash{ + hrp: hrp, + witnessVersion: version, + witnessProgram: program, + } +} + +// TstAddressSegwitSAddr returns the expected witness program bytes for +// bech32 encoded P2WPKH and P2WSH bitcoin addresses. +func tstAddressSegwitSAddr(addr string) []byte { + _, data, err := bech32.Bech32Decode(addr) + if err != nil { + return []byte{} + } + + // First byte is version, rest is base 32 encoded data. + data, err = bech32.ConvertBits(data[1:], 5, 8, false) + if err != nil { + return []byte{} + } + return data +} diff --git a/vendor/github.com/bytom/common/bech32/bech32.go b/vendor/github.com/bytom/common/bech32/bech32.go new file mode 100644 index 00000000..dc0c84ff --- /dev/null +++ b/vendor/github.com/bytom/common/bech32/bech32.go @@ -0,0 +1,248 @@ +package bech32 + +import ( + "fmt" + "strings" +) + +const charset = "qpzry9x8gf2tvdw0s3jn54khce6mua7l" + +var gen = []int{0x3b6a57b2, 0x26508e6d, 0x1ea119fa, 0x3d4233dd, 0x2a1462b3} + +// Decode decodes a bech32 encoded string, returning the human-readable +// part and the data part excluding the checksum. +func Bech32Decode(bech string) (string, []byte, error) { + // The maximum allowed length for a bech32 string is 90. It must also + // be at least 8 characters, since it needs a non-empty HRP, a + // separator, and a 6 character checksum. + if len(bech) < 8 || len(bech) > 90 { + return "", nil, fmt.Errorf("invalid bech32 string length %d", + len(bech)) + } + // Only ASCII characters between 33 and 126 are allowed. + for i := 0; i < len(bech); i++ { + if bech[i] < 33 || bech[i] > 126 { + return "", nil, fmt.Errorf("invalid character in "+ + "string: '%c'", bech[i]) + } + } + + // The characters must be either all lowercase or all uppercase. + lower := strings.ToLower(bech) + upper := strings.ToUpper(bech) + if bech != lower && bech != upper { + return "", nil, fmt.Errorf("string not all lowercase or all " + + "uppercase") + } + + // We'll work with the lowercase string from now on. + bech = lower + + // The string is invalid if the last '1' is non-existent, it is the + // first character of the string (no human-readable part) or one of the + // last 6 characters of the string (since checksum cannot contain '1'), + // or if the string is more than 90 characters in total. + one := strings.LastIndexByte(bech, '1') + if one < 1 || one+7 > len(bech) { + return "", nil, fmt.Errorf("invalid index of 1") + } + + // The human-readable part is everything before the last '1'. + hrp := bech[:one] + data := bech[one+1:] + + // Each character corresponds to the byte with value of the index in + // 'charset'. + decoded, err := toBytes(data) + if err != nil { + return "", nil, fmt.Errorf("failed converting data to bytes: "+ + "%v", err) + } + + if !bech32VerifyChecksum(hrp, decoded) { + moreInfo := "" + checksum := bech[len(bech)-6:] + expected, err := toChars(bech32Checksum(hrp, + decoded[:len(decoded)-6])) + if err == nil { + moreInfo = fmt.Sprintf("Expected %v, got %v.", + expected, checksum) + } + return "", nil, fmt.Errorf("checksum failed. " + moreInfo) + } + + // We exclude the last 6 bytes, which is the checksum. + return hrp, decoded[:len(decoded)-6], nil +} + +// Encode encodes a byte slice into a bech32 string with the +// human-readable part hrb. Note that the bytes must each encode 5 bits +// (base32). +func Bech32Encode(hrp string, data []byte) (string, error) { + // Calculate the checksum of the data and append it at the end. + checksum := bech32Checksum(hrp, data) + combined := append(data, checksum...) + + // The resulting bech32 string is the concatenation of the hrp, the + // separator 1, data and checksum. Everything after the separator is + // represented using the specified charset. + dataChars, err := toChars(combined) + if err != nil { + return "", fmt.Errorf("unable to convert data bytes to chars: "+ + "%v", err) + } + return hrp + "1" + dataChars, nil +} + +// toBytes converts each character in the string 'chars' to the value of the +// index of the correspoding character in 'charset'. +func toBytes(chars string) ([]byte, error) { + decoded := make([]byte, 0, len(chars)) + for i := 0; i < len(chars); i++ { + index := strings.IndexByte(charset, chars[i]) + if index < 0 { + return nil, fmt.Errorf("invalid character not part of "+ + "charset: %v", chars[i]) + } + decoded = append(decoded, byte(index)) + } + return decoded, nil +} + +// toChars converts the byte slice 'data' to a string where each byte in 'data' +// encodes the index of a character in 'charset'. +func toChars(data []byte) (string, error) { + result := make([]byte, 0, len(data)) + for _, b := range data { + if int(b) >= len(charset) { + return "", fmt.Errorf("invalid data byte: %v", b) + } + result = append(result, charset[b]) + } + return string(result), nil +} + +// ConvertBits converts a byte slice where each byte is encoding fromBits bits, +// to a byte slice where each byte is encoding toBits bits. +func ConvertBits(data []byte, fromBits, toBits uint8, pad bool) ([]byte, error) { + if fromBits < 1 || fromBits > 8 || toBits < 1 || toBits > 8 { + return nil, fmt.Errorf("only bit groups between 1 and 8 allowed") + } + + // The final bytes, each byte encoding toBits bits. + var regrouped []byte + + // Keep track of the next byte we create and how many bits we have + // added to it out of the toBits goal. + nextByte := byte(0) + filledBits := uint8(0) + + for _, b := range data { + + // Discard unused bits. + b = b << (8 - fromBits) + + // How many bits remaining to extract from the input data. + remFromBits := fromBits + for remFromBits > 0 { + // How many bits remaining to be added to the next byte. + remToBits := toBits - filledBits + + // The number of bytes to next extract is the minimum of + // remFromBits and remToBits. + toExtract := remFromBits + if remToBits < toExtract { + toExtract = remToBits + } + + // Add the next bits to nextByte, shifting the already + // added bits to the left. + nextByte = (nextByte << toExtract) | (b >> (8 - toExtract)) + + // Discard the bits we just extracted and get ready for + // next iteration. + b = b << toExtract + remFromBits -= toExtract + filledBits += toExtract + + // If the nextByte is completely filled, we add it to + // our regrouped bytes and start on the next byte. + if filledBits == toBits { + regrouped = append(regrouped, nextByte) + filledBits = 0 + nextByte = 0 + } + } + } + + // We pad any unfinished group if specified. + if pad && filledBits > 0 { + nextByte = nextByte << (toBits - filledBits) + regrouped = append(regrouped, nextByte) + filledBits = 0 + nextByte = 0 + } + + // Any incomplete group must be <= 4 bits, and all zeroes. + if filledBits > 0 && (filledBits > 4 || nextByte != 0) { + return nil, fmt.Errorf("invalid incomplete group") + } + + return regrouped, nil +} + +// For more details on the checksum calculation, please refer to BIP 173. +func bech32Checksum(hrp string, data []byte) []byte { + // Convert the bytes to list of integers, as this is needed for the + // checksum calculation. + integers := make([]int, len(data)) + for i, b := range data { + integers[i] = int(b) + } + values := append(bech32HrpExpand(hrp), integers...) + values = append(values, []int{0, 0, 0, 0, 0, 0}...) + polymod := bech32Polymod(values) ^ 1 + var res []byte + for i := 0; i < 6; i++ { + res = append(res, byte((polymod>>uint(5*(5-i)))&31)) + } + return res +} + +// For more details on the polymod calculation, please refer to BIP 173. +func bech32Polymod(values []int) int { + chk := 1 + for _, v := range values { + b := chk >> 25 + chk = (chk&0x1ffffff)<<5 ^ v + for i := 0; i < 5; i++ { + if (b>>uint(i))&1 == 1 { + chk ^= gen[i] + } + } + } + return chk +} + +// For more details on HRP expansion, please refer to BIP 173. +func bech32HrpExpand(hrp string) []int { + v := make([]int, 0, len(hrp)*2+1) + for i := 0; i < len(hrp); i++ { + v = append(v, int(hrp[i]>>5)) + } + v = append(v, 0) + for i := 0; i < len(hrp); i++ { + v = append(v, int(hrp[i]&31)) + } + return v +} + +// For more details on the checksum verification, please refer to BIP 173. +func bech32VerifyChecksum(hrp string, data []byte) bool { + integers := make([]int, len(data)) + for i, b := range data { + integers[i] = int(b) + } + concat := append(bech32HrpExpand(hrp), integers...) + return bech32Polymod(concat) == 1 +} diff --git a/vendor/github.com/bytom/common/bech32/bech32_test.go b/vendor/github.com/bytom/common/bech32/bech32_test.go new file mode 100644 index 00000000..da9beb83 --- /dev/null +++ b/vendor/github.com/bytom/common/bech32/bech32_test.go @@ -0,0 +1,63 @@ +package bech32 + +import ( + "strings" + "testing" +) + +func TestBech32(t *testing.T) { + tests := []struct { + str string + valid bool + }{ + {"A12UEL5L", true}, + {"an83characterlonghumanreadablepartthatcontainsthenumber1andtheexcludedcharactersbio1tt5tgs", true}, + {"abcdef1qpzry9x8gf2tvdw0s3jn54khce6mua7lmqqqxw", true}, + {"11qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqc8247j", true}, + {"split1checkupstagehandshakeupstreamerranterredcaperred2y9e3w", true}, + {"split1checkupstagehandshakeupstreamerranterredcaperred2y9e2w", false}, // invalid checksum + {"s lit1checkupstagehandshakeupstreamerranterredcaperredp8hs2p", false}, // invalid character (space) in hrp + {"spl" + string(127) + "t1checkupstagehandshakeupstreamerranterredcaperred2y9e3w", false}, // invalid character (DEL) in hrp + {"split1cheo2y9e2w", false}, // invalid character (o) in data part + {"split1a2y9w", false}, // too short data part + {"1checkupstagehandshakeupstreamerranterredcaperred2y9e3w", false}, // empty hrp + {"11qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqsqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqc8247j", false}, // too long + } + + for _, test := range tests { + str := test.str + hrp, decoded, err := Bech32Decode(str) + if !test.valid { + // Invalid string decoding should result in error. + if err == nil { + t.Error("expected decoding to fail for "+ + "invalid string %v", test.str) + } + continue + } + + // Valid string decoding should result in no error. + if err != nil { + t.Errorf("expected string to be valid bech32: %v", err) + } + + // Check that it encodes to the same string + encoded, err := Bech32Encode(hrp, decoded) + if err != nil { + t.Errorf("encoding failed: %v", err) + } + + if encoded != strings.ToLower(str) { + t.Errorf("expected data to encode to %v, but got %v", + str, encoded) + } + + // Flip a bit in the string an make sure it is caught. + pos := strings.LastIndexAny(str, "1") + flipped := str[:pos+1] + string((str[pos+1] ^ 1)) + str[pos+2:] + _, _, err = Bech32Decode(flipped) + if err == nil { + t.Error("expected decoding to fail") + } + } +} diff --git a/vendor/github.com/bytom/common/bech32/doc.go b/vendor/github.com/bytom/common/bech32/doc.go new file mode 100644 index 00000000..46a4e33d --- /dev/null +++ b/vendor/github.com/bytom/common/bech32/doc.go @@ -0,0 +1,11 @@ +/* +Package bech32 provides a Go implementation of the bech32 format specified in +BIP 173. + +Bech32 strings consist of a human-readable part (hrp), followed by the +separator 1, then a checksummed data part encoded using the 32 characters +"qpzry9x8gf2tvdw0s3jn54khce6mua7l". + +More info: https://github.com/bitcoin/bips/blob/master/bip-0173.mediawiki +*/ +package bech32 diff --git a/vendor/github.com/bytom/common/bech32/example_test.go b/vendor/github.com/bytom/common/bech32/example_test.go new file mode 100644 index 00000000..4480a77f --- /dev/null +++ b/vendor/github.com/bytom/common/bech32/example_test.go @@ -0,0 +1,43 @@ +package bech32 + +import ( + "encoding/hex" + "fmt" +) + +// This example demonstrates how to decode a bech32 encoded string. +func ExampleBech32Decode() { + encoded := "bc1pw508d6qejxtdg4y5r3zarvary0c5xw7kw508d6qejxtdg4y5r3zarvary0c5xw7k7grplx" + hrp, decoded, err := Bech32Decode(encoded) + if err != nil { + fmt.Println("Error:", err) + } + + // Show the decoded data. + fmt.Println("Decoded human-readable part:", hrp) + fmt.Println("Decoded Data:", hex.EncodeToString(decoded)) + + // Output: + // Decoded human-readable part: bc + // Decoded Data: 010e140f070d1a001912060b0d081504140311021d030c1d03040f1814060e1e160e140f070d1a001912060b0d081504140311021d030c1d03040f1814060e1e16 +} + +// This example demonstrates how to encode data into a bech32 string. +func ExampleBech23Encode() { + data := []byte("Test data") + // Convert test data to base32: + conv, err := ConvertBits(data, 8, 5, true) + if err != nil { + fmt.Println("Error:", err) + } + encoded, err := Bech32Encode("customHrp!11111q", conv) + if err != nil { + fmt.Println("Error:", err) + } + + // Show the encoded data. + fmt.Println("Encoded Data:", encoded) + + // Output: + // Encoded Data: customHrp!11111q123jhxapqv3shgcgumastr +} diff --git a/vendor/github.com/bytom/common/bytes.go b/vendor/github.com/bytom/common/bytes.go new file mode 100644 index 00000000..db0cdc99 --- /dev/null +++ b/vendor/github.com/bytom/common/bytes.go @@ -0,0 +1,39 @@ +// Package common contains various helper functions. +package common + +import ( + "encoding/binary" + "encoding/hex" +) + +func FromHex(s string) []byte { + if len(s) > 1 { + if s[0:2] == "0x" { + s = s[2:] + } + if len(s)%2 == 1 { + s = "0" + s + } + return Hex2Bytes(s) + } + return nil +} + +func Bytes2Hex(d []byte) string { + return hex.EncodeToString(d) +} + +func Hex2Bytes(str string) []byte { + h, _ := hex.DecodeString(str) + return h +} + +func Unit64ToBytes(n uint64) []byte { + buf := make([]byte, 8) + binary.LittleEndian.PutUint64(buf, n) + return buf +} + +func BytesToUnit64(b []byte) uint64 { + return binary.LittleEndian.Uint64(b) +} diff --git a/vendor/github.com/bytom/common/sort.go b/vendor/github.com/bytom/common/sort.go new file mode 100644 index 00000000..a476c922 --- /dev/null +++ b/vendor/github.com/bytom/common/sort.go @@ -0,0 +1,23 @@ +package common + +// timeSorter implements sort.Interface to allow a slice of timestamps to +// be sorted. +type TimeSorter []uint64 + +// Len returns the number of timestamps in the slice. It is part of the +// sort.Interface implementation. +func (s TimeSorter) Len() int { + return len(s) +} + +// Swap swaps the timestamps at the passed indices. It is part of the +// sort.Interface implementation. +func (s TimeSorter) Swap(i, j int) { + s[i], s[j] = s[j], s[i] +} + +// Less returns whether the timstamp with index i should sort before the +// timestamp with index j. It is part of the sort.Interface implementation. +func (s TimeSorter) Less(i, j int) bool { + return s[i] < s[j] +} diff --git a/vendor/github.com/bytom/common/types.go b/vendor/github.com/bytom/common/types.go new file mode 100644 index 00000000..a6ac9faf --- /dev/null +++ b/vendor/github.com/bytom/common/types.go @@ -0,0 +1,92 @@ +package common + +import ( + _ "encoding/hex" + "encoding/json" + "errors" + "math/big" + "math/rand" + "reflect" + "strings" +) + +const ( + HashLength = 32 + AddressLength = 42 + PubkeyHashLength = 20 +) + +var hashJsonLengthErr = errors.New("common: unmarshalJSON failed: hash must be exactly 32 bytes") + +type ( + Hash [HashLength]byte +) + +func BytesToHash(b []byte) Hash { + var h Hash + h.SetBytes(b) + return h +} + +func StringToHash(s string) Hash { return BytesToHash([]byte(s)) } +func BigToHash(b *big.Int) Hash { return BytesToHash(b.Bytes()) } + +// Don't use the default 'String' method in case we want to overwrite + +// Get the string representation of the underlying hash +func (h Hash) Str() string { return string(h[:]) } +func (h Hash) Bytes() []byte { return h[:] } +func (h Hash) Hex() string { return "0x" + Bytes2Hex(h[:]) } + +// UnmarshalJSON parses a hash in its hex from to a hash. +func (h *Hash) UnmarshalJSON(input []byte) error { + length := len(input) + if length >= 2 && input[0] == '"' && input[length-1] == '"' { + input = input[1 : length-1] + } + // strip "0x" for length check + if len(input) > 1 && strings.ToLower(string(input[:2])) == "0x" { + input = input[2:] + } + + // validate the length of the input hash + if len(input) != HashLength*2 { + return hashJsonLengthErr + } + h.SetBytes(FromHex(string(input))) + return nil +} + +// Serialize given hash to JSON +func (h Hash) MarshalJSON() ([]byte, error) { + return json.Marshal(h.Hex()) +} + +// Sets the hash to the value of b. If b is larger than len(h) it will panic +func (h *Hash) SetBytes(b []byte) { + if len(b) > len(h) { + b = b[len(b)-HashLength:] + } + + copy(h[HashLength-len(b):], b) +} + +// Sets h to other +func (h *Hash) Set(other Hash) { + for i, v := range other { + h[i] = v + } +} + +// Generate implements testing/quick.Generator. +func (h Hash) Generate(rand *rand.Rand, size int) reflect.Value { + m := rand.Intn(len(h)) + for i := len(h) - 1; i > m; i-- { + h[i] = byte(rand.Uint32()) + } + return reflect.ValueOf(h) +} + +func EmptyHash(h Hash) bool { + return h == Hash{} +} diff --git a/vendor/github.com/bytom/common/types_test.go b/vendor/github.com/bytom/common/types_test.go new file mode 100644 index 00000000..9742ab11 --- /dev/null +++ b/vendor/github.com/bytom/common/types_test.go @@ -0,0 +1,88 @@ +// Copyright 2015 The go-ethereum Authors +// This file is part of the go-ethereum library. +// +// The go-ethereum library is free software: you can redistribute it and/or modify +// it under the terms of the GNU Lesser General Public License as published by +// the Free Software Foundation, either version 3 of the License, or +// (at your option) any later version. +// +// The go-ethereum library is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU Lesser General Public License for more details. +// +// You should have received a copy of the GNU Lesser General Public License +// along with the go-ethereum library. If not, see . + +package common + +import ( + //"math/big" + "testing" +) + +func TestBytesConversion(t *testing.T) { + bytes := []byte{5} + hash := BytesToHash(bytes) + + var exp Hash + exp[31] = 5 + + if hash != exp { + t.Errorf("expected %x got %x", exp, hash) + } +} + +func TestHashJsonValidation(t *testing.T) { + var h Hash + var tests = []struct { + Prefix string + Size int + Error error + }{ + {"", 2, hashJsonLengthErr}, + {"", 62, hashJsonLengthErr}, + {"", 66, hashJsonLengthErr}, + {"", 65, hashJsonLengthErr}, + {"0X", 64, nil}, + {"0x", 64, nil}, + {"0x", 62, hashJsonLengthErr}, + } + for i, test := range tests { + if err := h.UnmarshalJSON(append([]byte(test.Prefix), make([]byte, test.Size)...)); err != test.Error { + t.Errorf("test #%d: error mismatch: have %v, want %v", i, err, test.Error) + } + } +} + +/* +func TestAddressUnmarshalJSON(t *testing.T) { + var a Address + var tests = []struct { + Input string + ShouldErr bool + Output *big.Int + }{ + {"", true, nil}, + {`""`, true, nil}, + {`"0x"`, true, nil}, + {`"0x00"`, true, nil}, + {`"0xG000000000000000000000000000000000000000"`, true, nil}, + {`"0x0000000000000000000000000000000000000000"`, false, big.NewInt(0)}, + {`"0x0000000000000000000000000000000000000010"`, false, big.NewInt(16)}, + } + for i, test := range tests { + err := a.UnmarshalJSON([]byte(test.Input)) + if err != nil && !test.ShouldErr { + t.Errorf("test #%d: unexpected error: %v", i, err) + } + if err == nil { + if test.ShouldErr { + t.Errorf("test #%d: expected error, got none", i) + } + if a.Big().Cmp(test.Output) != 0 { + t.Errorf("test #%d: address mismatch: have %v, want %v", i, a.Big(), test.Output) + } + } + } +}*/ diff --git a/vendor/github.com/bytom/consensus/general.go b/vendor/github.com/bytom/consensus/general.go new file mode 100644 index 00000000..844fac53 --- /dev/null +++ b/vendor/github.com/bytom/consensus/general.go @@ -0,0 +1,163 @@ +package consensus + +import ( + "encoding/binary" + "strings" + + "github.com/bytom/protocol/bc" +) + +//consensus variables +const ( + // Max gas that one block contains + MaxBlockGas = uint64(10000000) + VMGasRate = int64(200) + StorageGasRate = int64(1) + MaxGasAmount = int64(200000) + DefaultGasCredit = int64(30000) + + //config parameter for coinbase reward + CoinbasePendingBlockNumber = uint64(100) + subsidyReductionInterval = uint64(840000) + baseSubsidy = uint64(41250000000) + InitialBlockSubsidy = uint64(140700041250000000) + + // config for pow mining + BlocksPerRetarget = uint64(2016) + TargetSecondsPerBlock = uint64(150) + SeedPerRetarget = uint64(256) + + // MaxTimeOffsetSeconds is the maximum number of seconds a block time is allowed to be ahead of the current time + MaxTimeOffsetSeconds = uint64(60 * 60) + MedianTimeBlocks = 11 + + PayToWitnessPubKeyHashDataSize = 20 + PayToWitnessScriptHashDataSize = 32 + CoinbaseArbitrarySizeLimit = 128 + + BTMAlias = "BTM" +) + +// BTMAssetID is BTM's asset id, the soul asset of Bytom +var BTMAssetID = &bc.AssetID{ + V0: binary.BigEndian.Uint64([]byte{0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff}), + V1: binary.BigEndian.Uint64([]byte{0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff}), + V2: binary.BigEndian.Uint64([]byte{0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff}), + V3: binary.BigEndian.Uint64([]byte{0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff}), +} + +// InitialSeed is SHA3-256 of Byte[0^32] +var InitialSeed = &bc.Hash{ + V0: uint64(11412844483649490393), + V1: uint64(4614157290180302959), + V2: uint64(1780246333311066183), + V3: uint64(9357197556716379726), +} + +// BTMDefinitionMap is the .... +var BTMDefinitionMap = map[string]interface{}{ + "name": BTMAlias, + "symbol": BTMAlias, + "decimals": 8, + "description": `Bytom Official Issue`, +} + +// BlockSubsidy calculate the coinbase rewards on given block height +func BlockSubsidy(height uint64) uint64 { + if height == 0 { + return InitialBlockSubsidy + } + return baseSubsidy >> uint(height/subsidyReductionInterval) +} + +// IsBech32SegwitPrefix returns whether the prefix is a known prefix for segwit +// addresses on any default or registered network. This is used when decoding +// an address string into a specific address type. +func IsBech32SegwitPrefix(prefix string, params *Params) bool { + prefix = strings.ToLower(prefix) + return prefix == params.Bech32HRPSegwit+"1" +} + +// Checkpoint identifies a known good point in the block chain. Using +// checkpoints allows a few optimizations for old blocks during initial download +// and also prevents forks from old blocks. +type Checkpoint struct { + Height uint64 + Hash bc.Hash +} + +// Params store the config for different network +type Params struct { + // Name defines a human-readable identifier for the network. + Name string + Bech32HRPSegwit string + // DefaultPort defines the default peer-to-peer port for the network. + DefaultPort string + + // DNSSeeds defines a list of DNS seeds for the network that are used + // as one method to discover peers. + DNSSeeds []string + Checkpoints []Checkpoint +} + +// ActiveNetParams is ... +var ActiveNetParams = MainNetParams + +// NetParams is the correspondence between chain_id and Params +var NetParams = map[string]Params{ + "mainnet": MainNetParams, + "wisdom": TestNetParams, + "solonet": SoloNetParams, +} + +// MainNetParams is the config for production +var MainNetParams = Params{ + Name: "main", + Bech32HRPSegwit: "bm", + DefaultPort: "46657", + DNSSeeds: []string{"www.mainnetseed.bytom.io"}, + Checkpoints: []Checkpoint{ + {10000, bc.NewHash([32]byte{0x93, 0xe1, 0xeb, 0x78, 0x21, 0xd2, 0xb4, 0xad, 0x0f, 0x5b, 0x1c, 0xea, 0x82, 0xe8, 0x43, 0xad, 0x8c, 0x09, 0x9a, 0xb6, 0x5d, 0x8f, 0x70, 0xc5, 0x84, 0xca, 0xa2, 0xdd, 0xf1, 0x74, 0x65, 0x2c})}, + {20000, bc.NewHash([32]byte{0x7d, 0x38, 0x61, 0xf3, 0x2c, 0xc0, 0x03, 0x81, 0xbb, 0xcd, 0x9a, 0x37, 0x6f, 0x10, 0x5d, 0xfe, 0x6f, 0xfe, 0x2d, 0xa5, 0xea, 0x88, 0xa5, 0xe3, 0x42, 0xed, 0xa1, 0x17, 0x9b, 0xa8, 0x0b, 0x7c})}, + {30000, bc.NewHash([32]byte{0x32, 0x36, 0x06, 0xd4, 0x27, 0x2e, 0x35, 0x24, 0x46, 0x26, 0x7b, 0xe0, 0xfa, 0x48, 0x10, 0xa4, 0x3b, 0xb2, 0x40, 0xf1, 0x09, 0x51, 0x5b, 0x22, 0x9f, 0xf3, 0xc3, 0x83, 0x28, 0xaa, 0x4a, 0x00})}, + {40000, bc.NewHash([32]byte{0x7f, 0xe2, 0xde, 0x11, 0x21, 0xf3, 0xa9, 0xa0, 0xee, 0x60, 0x8d, 0x7d, 0x4b, 0xea, 0xcc, 0x33, 0xfe, 0x41, 0x25, 0xdc, 0x2f, 0x26, 0xc2, 0xf2, 0x9c, 0x07, 0x17, 0xf9, 0xe4, 0x4f, 0x9d, 0x46})}, + {50000, bc.NewHash([32]byte{0x5e, 0xfb, 0xdf, 0xf5, 0x35, 0x38, 0xa6, 0x0b, 0x75, 0x32, 0x02, 0x61, 0x83, 0x54, 0x34, 0xff, 0x3e, 0x82, 0x2e, 0xf8, 0x64, 0xae, 0x2d, 0xc7, 0x6c, 0x9d, 0x5e, 0xbd, 0xa3, 0xd4, 0x50, 0xcf})}, + {62000, bc.NewHash([32]byte{0xd7, 0x39, 0x8f, 0x23, 0x57, 0xf9, 0x4c, 0xa0, 0x28, 0xa7, 0x00, 0x2b, 0x53, 0x9e, 0x51, 0x2d, 0x3e, 0xca, 0xc9, 0x22, 0x59, 0xfc, 0xd0, 0x3f, 0x67, 0x1a, 0x0a, 0xb1, 0x02, 0xbf, 0x2b, 0x03})}, + {72000, bc.NewHash([32]byte{0x66, 0x02, 0x31, 0x19, 0xf1, 0x60, 0x35, 0x61, 0xa4, 0xf1, 0x38, 0x04, 0xcc, 0xe4, 0x59, 0x8f, 0x55, 0x39, 0xba, 0x22, 0xf2, 0x6d, 0x90, 0xbf, 0xc1, 0x87, 0xef, 0x98, 0xcc, 0x70, 0x4d, 0x94})}, + {83700, bc.NewHash([32]byte{0x7f, 0x26, 0xc9, 0x11, 0xe8, 0x46, 0xd0, 0x6e, 0x36, 0xbb, 0xac, 0xce, 0x99, 0xa2, 0x19, 0x89, 0x3f, 0xf7, 0x84, 0x2a, 0xcb, 0x44, 0x7f, 0xbb, 0x0e, 0x3b, 0xa3, 0x68, 0xd6, 0x2b, 0xe8, 0x0d})}, + {93700, bc.NewHash([32]byte{0x70, 0x44, 0x70, 0xe5, 0xb3, 0x9b, 0xd3, 0x67, 0x19, 0x20, 0x08, 0x42, 0x1b, 0x59, 0xe8, 0xdc, 0xb5, 0xbb, 0xb9, 0x2d, 0xd3, 0xdc, 0x28, 0x4e, 0xcb, 0x7b, 0x0b, 0xbf, 0x21, 0x51, 0xe1, 0xba})}, + {106600, bc.NewHash([32]byte{0x31, 0x15, 0x2b, 0x00, 0xd4, 0x07, 0xe1, 0xa7, 0x06, 0xe1, 0xae, 0x2e, 0x98, 0x69, 0x8f, 0x47, 0xff, 0x44, 0x97, 0x01, 0xa7, 0x9e, 0x08, 0xdb, 0xeb, 0x0f, 0x1f, 0x5a, 0xdd, 0xf5, 0x26, 0xb9})}, + {116600, bc.NewHash([32]byte{0x08, 0xeb, 0xf7, 0x6c, 0x27, 0xed, 0x81, 0xe7, 0xe7, 0xfe, 0x13, 0xca, 0x80, 0x71, 0x29, 0x26, 0x28, 0x72, 0x25, 0xa5, 0x2a, 0xa0, 0x36, 0x30, 0x58, 0xaa, 0x58, 0xc6, 0xdd, 0xf2, 0xa0, 0xe7})}, + {126600, bc.NewHash([32]byte{0xac, 0x10, 0x41, 0x08, 0x24, 0x80, 0xe9, 0x5a, 0x9f, 0x32, 0x0a, 0x5e, 0x17, 0x7b, 0x01, 0x8d, 0x0d, 0x0d, 0x3d, 0xfc, 0xa7, 0x1d, 0x81, 0x5f, 0x13, 0xb4, 0xad, 0x0f, 0xc6, 0xde, 0x7a, 0x10})}, + {131260, bc.NewHash([32]byte{0xdf, 0x18, 0xb5, 0xb1, 0x6f, 0x5f, 0xd2, 0x77, 0x7c, 0xab, 0xb8, 0x59, 0xcb, 0x13, 0x64, 0xce, 0x06, 0x06, 0x51, 0x39, 0x89, 0x30, 0x1b, 0x69, 0xd6, 0x00, 0xec, 0xd8, 0xfa, 0xd2, 0x09, 0x93})}, + {157000, bc.NewHash([32]byte{0xb7, 0x70, 0x38, 0x4c, 0x81, 0x32, 0xaf, 0x12, 0x8d, 0xfa, 0xb4, 0xeb, 0x46, 0x4e, 0xb7, 0xeb, 0x66, 0x14, 0xd9, 0x24, 0xc2, 0xd1, 0x0c, 0x9c, 0x14, 0x20, 0xc9, 0xea, 0x0e, 0x85, 0xc8, 0xc3})}, + {180000, bc.NewHash([32]byte{0x3c, 0x2a, 0x91, 0x55, 0xf3, 0x36, 0x6a, 0x5a, 0x60, 0xcf, 0x84, 0x42, 0xec, 0x4d, 0x0c, 0x63, 0xbc, 0x34, 0xe9, 0x1d, 0x1c, 0x6b, 0xb0, 0xf0, 0x50, 0xf3, 0xfb, 0x2d, 0xf6, 0xa1, 0xd9, 0x5c})}, + {191000, bc.NewHash([32]byte{0x09, 0x4f, 0xe3, 0x23, 0x91, 0xb5, 0x11, 0x18, 0x68, 0xcc, 0x99, 0x9f, 0xeb, 0x95, 0xf9, 0xcc, 0xa5, 0x27, 0x6a, 0xf9, 0x0e, 0xda, 0x1b, 0xc6, 0x2e, 0x03, 0x29, 0xfe, 0x08, 0xdd, 0x2b, 0x01})}, + {205000, bc.NewHash([32]byte{0x6f, 0xdd, 0x87, 0x26, 0x73, 0x3f, 0x0b, 0xc7, 0x58, 0x64, 0xa4, 0xdf, 0x45, 0xe4, 0x50, 0x27, 0x68, 0x38, 0x18, 0xb9, 0xa9, 0x44, 0x56, 0x20, 0x34, 0x68, 0xd8, 0x68, 0x72, 0xdb, 0x65, 0x6f})}, + {219700, bc.NewHash([32]byte{0x98, 0x49, 0x8d, 0x4b, 0x7e, 0xe9, 0x44, 0x55, 0xc1, 0x07, 0xdd, 0x9a, 0xba, 0x6b, 0x49, 0x92, 0x61, 0x15, 0x03, 0x4f, 0x59, 0x42, 0x35, 0x74, 0xea, 0x3b, 0xdb, 0x2c, 0x53, 0x11, 0x75, 0x74})}, + }, +} + +// TestNetParams is the config for test-net +var TestNetParams = Params{ + Name: "test", + Bech32HRPSegwit: "tm", + DefaultPort: "46656", + DNSSeeds: []string{"www.testnetseed.bytom.io"}, + Checkpoints: []Checkpoint{ + {10303, bc.NewHash([32]byte{0x3e, 0x94, 0x5d, 0x35, 0x70, 0x30, 0xd4, 0x3b, 0x3d, 0xe3, 0xdd, 0x80, 0x67, 0x29, 0x9a, 0x5e, 0x09, 0xf9, 0xfb, 0x2b, 0xad, 0x5f, 0x92, 0xc8, 0x69, 0xd1, 0x42, 0x39, 0x74, 0x9a, 0xd1, 0x1c})}, + {40000, bc.NewHash([32]byte{0x6b, 0x13, 0x9a, 0x5b, 0x76, 0x77, 0x9b, 0xd4, 0x1c, 0xec, 0x53, 0x68, 0x44, 0xbf, 0xf4, 0x48, 0x94, 0x3d, 0x16, 0xe3, 0x9b, 0x2e, 0xe8, 0xa1, 0x0f, 0xa0, 0xbc, 0x7d, 0x2b, 0x17, 0x55, 0xfc})}, + {78000, bc.NewHash([32]byte{0xa9, 0x03, 0xc0, 0x0c, 0x62, 0x1a, 0x3d, 0x00, 0x7f, 0xd8, 0x5d, 0x51, 0xba, 0x43, 0xe4, 0xd0, 0xe3, 0xc5, 0xd4, 0x8f, 0x30, 0xb5, 0x5f, 0xa5, 0x77, 0x62, 0xd8, 0x8b, 0x11, 0x81, 0x5f, 0xb4})}, + {82000, bc.NewHash([32]byte{0x56, 0xb1, 0xba, 0x23, 0x69, 0x5c, 0x8f, 0x51, 0x4e, 0x23, 0xc0, 0xae, 0xaa, 0x25, 0x08, 0xc5, 0x85, 0xf3, 0x7c, 0xd1, 0xc6, 0x15, 0xa2, 0x51, 0xda, 0x79, 0x4f, 0x08, 0x13, 0x66, 0xc9, 0x85})}, + {83200, bc.NewHash([32]byte{0xb4, 0x6f, 0xc5, 0xcf, 0xa3, 0x3d, 0xe1, 0x11, 0x71, 0x68, 0x40, 0x68, 0x0c, 0xe7, 0x4c, 0xaf, 0x5a, 0x11, 0xfe, 0x82, 0xbc, 0x36, 0x88, 0x0f, 0xbd, 0x04, 0xf0, 0xc4, 0x86, 0xd4, 0xd6, 0xd5})}, + {93000, bc.NewHash([32]byte{0x6f, 0x4f, 0x37, 0x5f, 0xe9, 0xfb, 0xdf, 0x66, 0x60, 0x0e, 0xf0, 0x39, 0xb7, 0x18, 0x26, 0x75, 0xa0, 0x9a, 0xa5, 0x9b, 0x83, 0xc9, 0x9a, 0x25, 0x45, 0xb8, 0x7d, 0xd4, 0x99, 0x24, 0xa2, 0x8a})}, + {113300, bc.NewHash([32]byte{0x7a, 0x69, 0x75, 0xa5, 0xf6, 0xb6, 0x94, 0xf3, 0x94, 0xa2, 0x63, 0x91, 0x28, 0xb6, 0xab, 0x7e, 0xf9, 0x71, 0x27, 0x5a, 0xe2, 0x59, 0xd3, 0xff, 0x70, 0x6e, 0xcb, 0xd8, 0xd8, 0x30, 0x9c, 0xc4})}, + }, +} + +// SoloNetParams is the config for test-net +var SoloNetParams = Params{ + Name: "solo", + Bech32HRPSegwit: "sm", + Checkpoints: []Checkpoint{}, +} diff --git a/vendor/github.com/bytom/consensus/general_test.go b/vendor/github.com/bytom/consensus/general_test.go new file mode 100644 index 00000000..5006743f --- /dev/null +++ b/vendor/github.com/bytom/consensus/general_test.go @@ -0,0 +1,38 @@ +package consensus + +import "testing" + +func TestSubsidy(t *testing.T) { + cases := []struct { + subsidy uint64 + height uint64 + }{ + { + subsidy: baseSubsidy, + height: 1, + }, + { + subsidy: baseSubsidy, + height: subsidyReductionInterval - 1, + }, + { + subsidy: baseSubsidy / 2, + height: subsidyReductionInterval, + }, + { + subsidy: baseSubsidy / 2, + height: subsidyReductionInterval + 1, + }, + { + subsidy: baseSubsidy / 1024, + height: subsidyReductionInterval * 10, + }, + } + + for _, c := range cases { + subsidy := BlockSubsidy(c.height) + if subsidy != c.subsidy { + t.Errorf("got subsidy %d, want %d", subsidy, c.subsidy) + } + } +} diff --git a/vendor/github.com/bytom/crypto/crypto.go b/vendor/github.com/bytom/crypto/crypto.go new file mode 100644 index 00000000..919b1c56 --- /dev/null +++ b/vendor/github.com/bytom/crypto/crypto.go @@ -0,0 +1,31 @@ +package crypto + +import ( + "github.com/bytom/common" + "golang.org/x/crypto/ripemd160" + "golang.org/x/crypto/sha3" +) + +func Sha256(data ...[]byte) []byte { + d := sha3.New256() + for _, b := range data { + d.Write(b) + } + return d.Sum(nil) +} + +func Sha256Hash(data ...[]byte) (h common.Hash) { + d := sha3.New256() + for _, b := range data { + d.Write(b) + } + d.Sum(h[:0]) + return h +} + +func Ripemd160(data []byte) []byte { + ripemd := ripemd160.New() + ripemd.Write(data) + + return ripemd.Sum(nil) +} diff --git a/vendor/github.com/bytom/crypto/ed25519/chainkd/bench_test.go b/vendor/github.com/bytom/crypto/ed25519/chainkd/bench_test.go new file mode 100644 index 00000000..afadd565 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/chainkd/bench_test.go @@ -0,0 +1,53 @@ +package chainkd + +import ( + "log" + "testing" +) + +var ( + benchXprv XPrv + benchXpub XPub + benchMsg = []byte("Hello, world!") + benchSig []byte +) + +func init() { + var err error + benchXprv, err = NewXPrv(nil) + if err != nil { + log.Fatalln(err) + } + benchXpub = benchXprv.XPub() + benchSig = benchXprv.Sign(benchMsg) +} + +func BenchmarkXPrvChildNonHardened(b *testing.B) { + for i := 0; i < b.N; i++ { + benchXprv.Child(benchMsg, false) + } +} + +func BenchmarkXPrvChildHardened(b *testing.B) { + for i := 0; i < b.N; i++ { + benchXprv.Child(benchMsg, true) + } +} + +func BenchmarkXPubChild(b *testing.B) { + for i := 0; i < b.N; i++ { + benchXpub.Child(benchMsg) + } +} + +func BenchmarkXPrvSign(b *testing.B) { + for i := 0; i < b.N; i++ { + benchXprv.Sign(benchMsg) + } +} + +func BenchmarkXPubVerify(b *testing.B) { + for i := 0; i < b.N; i++ { + benchXpub.Verify(benchMsg, benchSig) + } +} diff --git a/vendor/github.com/bytom/crypto/ed25519/chainkd/chainkd.go b/vendor/github.com/bytom/crypto/ed25519/chainkd/chainkd.go new file mode 100644 index 00000000..3629fec4 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/chainkd/chainkd.go @@ -0,0 +1,275 @@ +package chainkd + +import ( + "crypto/hmac" + "crypto/rand" + "crypto/sha512" + "io" + + "github.com/bytom/crypto/ed25519" + "github.com/bytom/crypto/ed25519/ecmath" +) + +type ( + //XPrv external private key + XPrv [64]byte + //XPub external public key + XPub [64]byte +) + +// NewXPrv takes a source of random bytes and produces a new XPrv. +// If r is nil, crypto/rand.Reader is used. +func NewXPrv(r io.Reader) (xprv XPrv, err error) { + if r == nil { + r = rand.Reader + } + var entropy [64]byte + _, err = io.ReadFull(r, entropy[:]) + if err != nil { + return xprv, err + } + return RootXPrv(entropy[:]), nil +} + +// RootXPrv takes a seed binary string and produces a new xprv. +func RootXPrv(seed []byte) (xprv XPrv) { + h := hmac.New(sha512.New, []byte{'R', 'o', 'o', 't'}) + h.Write(seed) + h.Sum(xprv[:0]) + pruneRootScalar(xprv[:32]) + return +} + +// XPub derives an extended public key from a given xprv. +func (xprv XPrv) XPub() (xpub XPub) { + var scalar ecmath.Scalar + copy(scalar[:], xprv[:32]) + + var P ecmath.Point + P.ScMulBase(&scalar) + buf := P.Encode() + + copy(xpub[:32], buf[:]) + copy(xpub[32:], xprv[32:]) + + return +} + +// Child derives a child xprv based on `selector` string and `hardened` flag. +// If `hardened` is false, child xpub can be derived independently +// from the parent xpub without using the parent xprv. +// If `hardened` is true, child key can only be derived from the parent xprv. +func (xprv XPrv) Child(sel []byte, hardened bool) XPrv { + if hardened { + return xprv.hardenedChild(sel) + } + return xprv.nonhardenedChild(sel) +} + +func (xprv XPrv) hardenedChild(sel []byte) (res XPrv) { + h := hmac.New(sha512.New, xprv[32:]) + h.Write([]byte{'H'}) + h.Write(xprv[:32]) + h.Write(sel) + h.Sum(res[:0]) + pruneRootScalar(res[:32]) + return +} + +func (xprv XPrv) nonhardenedChild(sel []byte) (res XPrv) { + xpub := xprv.XPub() + + h := hmac.New(sha512.New, xpub[32:]) + h.Write([]byte{'N'}) + h.Write(xpub[:32]) + h.Write(sel) + h.Sum(res[:0]) + + pruneIntermediateScalar(res[:32]) + + // Unrolled the following loop: + // var carry int + // carry = 0 + // for i := 0; i < 32; i++ { + // sum := int(xprv[i]) + int(res[i]) + carry + // res[i] = byte(sum & 0xff) + // carry = (sum >> 8) + // } + + sum := int(0) + + sum = int(xprv[0]) + int(res[0]) + (sum >> 8) + res[0] = byte(sum & 0xff) + sum = int(xprv[1]) + int(res[1]) + (sum >> 8) + res[1] = byte(sum & 0xff) + sum = int(xprv[2]) + int(res[2]) + (sum >> 8) + res[2] = byte(sum & 0xff) + sum = int(xprv[3]) + int(res[3]) + (sum >> 8) + res[3] = byte(sum & 0xff) + sum = int(xprv[4]) + int(res[4]) + (sum >> 8) + res[4] = byte(sum & 0xff) + sum = int(xprv[5]) + int(res[5]) + (sum >> 8) + res[5] = byte(sum & 0xff) + sum = int(xprv[6]) + int(res[6]) + (sum >> 8) + res[6] = byte(sum & 0xff) + sum = int(xprv[7]) + int(res[7]) + (sum >> 8) + res[7] = byte(sum & 0xff) + sum = int(xprv[8]) + int(res[8]) + (sum >> 8) + res[8] = byte(sum & 0xff) + sum = int(xprv[9]) + int(res[9]) + (sum >> 8) + res[9] = byte(sum & 0xff) + sum = int(xprv[10]) + int(res[10]) + (sum >> 8) + res[10] = byte(sum & 0xff) + sum = int(xprv[11]) + int(res[11]) + (sum >> 8) + res[11] = byte(sum & 0xff) + sum = int(xprv[12]) + int(res[12]) + (sum >> 8) + res[12] = byte(sum & 0xff) + sum = int(xprv[13]) + int(res[13]) + (sum >> 8) + res[13] = byte(sum & 0xff) + sum = int(xprv[14]) + int(res[14]) + (sum >> 8) + res[14] = byte(sum & 0xff) + sum = int(xprv[15]) + int(res[15]) + (sum >> 8) + res[15] = byte(sum & 0xff) + sum = int(xprv[16]) + int(res[16]) + (sum >> 8) + res[16] = byte(sum & 0xff) + sum = int(xprv[17]) + int(res[17]) + (sum >> 8) + res[17] = byte(sum & 0xff) + sum = int(xprv[18]) + int(res[18]) + (sum >> 8) + res[18] = byte(sum & 0xff) + sum = int(xprv[19]) + int(res[19]) + (sum >> 8) + res[19] = byte(sum & 0xff) + sum = int(xprv[20]) + int(res[20]) + (sum >> 8) + res[20] = byte(sum & 0xff) + sum = int(xprv[21]) + int(res[21]) + (sum >> 8) + res[21] = byte(sum & 0xff) + sum = int(xprv[22]) + int(res[22]) + (sum >> 8) + res[22] = byte(sum & 0xff) + sum = int(xprv[23]) + int(res[23]) + (sum >> 8) + res[23] = byte(sum & 0xff) + sum = int(xprv[24]) + int(res[24]) + (sum >> 8) + res[24] = byte(sum & 0xff) + sum = int(xprv[25]) + int(res[25]) + (sum >> 8) + res[25] = byte(sum & 0xff) + sum = int(xprv[26]) + int(res[26]) + (sum >> 8) + res[26] = byte(sum & 0xff) + sum = int(xprv[27]) + int(res[27]) + (sum >> 8) + res[27] = byte(sum & 0xff) + sum = int(xprv[28]) + int(res[28]) + (sum >> 8) + res[28] = byte(sum & 0xff) + sum = int(xprv[29]) + int(res[29]) + (sum >> 8) + res[29] = byte(sum & 0xff) + sum = int(xprv[30]) + int(res[30]) + (sum >> 8) + res[30] = byte(sum & 0xff) + sum = int(xprv[31]) + int(res[31]) + (sum >> 8) + res[31] = byte(sum & 0xff) + + if (sum >> 8) != 0 { + panic("sum does not fit in 256-bit int") + } + return +} + +// Child derives a child xpub based on `selector` string. +// The corresponding child xprv can be derived from the parent xprv +// using non-hardened derivation: `parentxprv.Child(sel, false)`. +func (xpub XPub) Child(sel []byte) (res XPub) { + h := hmac.New(sha512.New, xpub[32:]) + h.Write([]byte{'N'}) + h.Write(xpub[:32]) + h.Write(sel) + h.Sum(res[:0]) + + pruneIntermediateScalar(res[:32]) + + var ( + f ecmath.Scalar + F ecmath.Point + ) + copy(f[:], res[:32]) + F.ScMulBase(&f) + + var ( + pubkey [32]byte + P ecmath.Point + ) + copy(pubkey[:], xpub[:32]) + _, ok := P.Decode(pubkey) + if !ok { + panic("XPub should have been validated on initialization") + } + + P.Add(&P, &F) + pubkey = P.Encode() + copy(res[:32], pubkey[:]) + + return +} + +// Derive generates a child xprv by recursively deriving +// non-hardened child xprvs over the list of selectors: +// `Derive([a,b,c,...]) == Child(a).Child(b).Child(c)...` +func (xprv XPrv) Derive(path [][]byte) XPrv { + res := xprv + for _, p := range path { + res = res.Child(p, false) + } + return res +} + +// Derive generates a child xpub by recursively deriving +// non-hardened child xpubs over the list of selectors: +// `Derive([a,b,c,...]) == Child(a).Child(b).Child(c)...` +func (xpub XPub) Derive(path [][]byte) XPub { + res := xpub + for _, p := range path { + res = res.Child(p) + } + return res +} + +// Sign creates an EdDSA signature using expanded private key +// derived from the xprv. +func (xprv XPrv) Sign(msg []byte) []byte { + return Ed25519InnerSign(xprv.ExpandedPrivateKey(), msg) +} + +// Verify checks an EdDSA signature using public key +// extracted from the first 32 bytes of the xpub. +func (xpub XPub) Verify(msg []byte, sig []byte) bool { + return ed25519.Verify(xpub.PublicKey(), msg, sig) +} + +// ExpandedPrivateKey generates a 64-byte key where +// the first half is the scalar copied from xprv, +// and the second half is the `prefix` is generated via PRF +// from the xprv. +func (xprv XPrv) ExpandedPrivateKey() ExpandedPrivateKey { + var res [64]byte + h := hmac.New(sha512.New, []byte{'E', 'x', 'p', 'a', 'n', 'd'}) + h.Write(xprv[:]) + h.Sum(res[:0]) + copy(res[:32], xprv[:32]) + return res[:] +} + +// PublicKey extracts the ed25519 public key from an xpub. +func (xpub XPub) PublicKey() ed25519.PublicKey { + return ed25519.PublicKey(xpub[:32]) +} + +// s must be >= 32 bytes long and gets rewritten in place. +// This is NOT the same pruning as in Ed25519: it additionally clears the third +// highest bit to ensure subkeys do not overflow the second highest bit. +func pruneRootScalar(s []byte) { + s[0] &= 248 + s[31] &= 31 // clear top 3 bits + s[31] |= 64 // set second highest bit +} + +// Clears lowest 3 bits and highest 23 bits of `f`. +func pruneIntermediateScalar(f []byte) { + f[0] &= 248 // clear bottom 3 bits + f[29] &= 1 // clear 7 high bits + f[30] = 0 // clear 8 bits + f[31] = 0 // clear 8 bits +} diff --git a/vendor/github.com/bytom/crypto/ed25519/chainkd/chainkd_test.go b/vendor/github.com/bytom/crypto/ed25519/chainkd/chainkd_test.go new file mode 100644 index 00000000..da3a0023 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/chainkd/chainkd_test.go @@ -0,0 +1,279 @@ +package chainkd + +import ( + "bytes" + "encoding/hex" + "fmt" + "reflect" + "testing" +) + +func TestVectors1(t *testing.T) { + root := RootXPrv([]byte{0x01, 0x02, 0x03}) + + verifyTestVector(t, "Root(010203).xprv", root.hex(), + "50f8c532ce6f088de65c2c1fbc27b491509373fab356eba300dfa7cc587b07483bc9e0d93228549c6888d3f68ad664b92c38f5ea8ca07181c1410949c02d3146") + verifyTestVector(t, "Root(010203).xpub", root.XPub().hex(), + "e11f321ffef364d01c2df2389e61091b15dab2e8eee87cb4c053fa65ed2812993bc9e0d93228549c6888d3f68ad664b92c38f5ea8ca07181c1410949c02d3146") + + verifyTestVector(t, "Root(010203)/010203(H).xprv", root.Child([]byte{0x01, 0x02, 0x03}, true).hex(), + "6023c8e7633a9353a59bd930ea6dc397e400b1088b86b4a15d8de8567554df5574274bc1a0bd93b4494cb68e45c5ec5aefc1eed4d0c3bfd53b0b4e679ce52028") + verifyTestVector(t, "Root(010203)/010203(H).xpub", root.Child([]byte{0x01, 0x02, 0x03}, true).XPub().hex(), + "eabebab4184c63f8df07efe31fb588a0ae222318087458b4936bf0b0feab015074274bc1a0bd93b4494cb68e45c5ec5aefc1eed4d0c3bfd53b0b4e679ce52028") + + verifyTestVector(t, "Root(010203)/010203(N).xprv", root.Child([]byte{0x01, 0x02, 0x03}, false).hex(), + "705afd25a0e242b7333105d77cbb0ec15e667154916bbed5084c355dba7b0748b0faca523928f42e685ee6deb0cb3d41a09617783c87e9a161a04f2207ad4d2f") + verifyTestVector(t, "Root(010203)/010203(N).xpub", root.Child([]byte{0x01, 0x02, 0x03}, false).XPub().hex(), + "c0bbd87142e7bf90abfbb3d0cccc210c6d7eb3f912c35f205302c86ae9ef6eefb0faca523928f42e685ee6deb0cb3d41a09617783c87e9a161a04f2207ad4d2f") + verifyTestVector(t, "Root(010203)/010203(N).xpub", root.XPub().Child([]byte{0x01, 0x02, 0x03}).hex(), + "c0bbd87142e7bf90abfbb3d0cccc210c6d7eb3f912c35f205302c86ae9ef6eefb0faca523928f42e685ee6deb0cb3d41a09617783c87e9a161a04f2207ad4d2f") + + verifyTestVector(t, "Root(010203)/010203(H)/“”(N).xprv", root.Child([]byte{0x01, 0x02, 0x03}, true).Child([]byte{}, false).hex(), + "7023f9877813348ca8e67b29d551baf98a43cfb76cdff538f3ff97074a55df5560e3aa7fb600f61a84317a981dc9d1f7e8df2e8a3f8b544a21d2404e0b4e480a") + verifyTestVector(t, "Root(010203)/010203(H)/“”(N).xpub", root.Child([]byte{0x01, 0x02, 0x03}, true).Child([]byte{}, false).XPub().hex(), + "4e44c9ab8a45b9d1c3daab5c09d73b01209220ea704808f04feaa3614c7c7ba760e3aa7fb600f61a84317a981dc9d1f7e8df2e8a3f8b544a21d2404e0b4e480a") + verifyTestVector(t, "Root(010203)/010203(H)/“”(N).xpub", root.Child([]byte{0x01, 0x02, 0x03}, true).XPub().Child([]byte{}).hex(), + "4e44c9ab8a45b9d1c3daab5c09d73b01209220ea704808f04feaa3614c7c7ba760e3aa7fb600f61a84317a981dc9d1f7e8df2e8a3f8b544a21d2404e0b4e480a") + + verifyTestVector(t, "Root(010203)/010203(N)/“”(H).xprv", root.Child([]byte{0x01, 0x02, 0x03}, false).Child([]byte{}, true).hex(), + "90b60b007e866dacc4b1f844089a805ffd78a295f5b0544034116ace354c58523410b1e6a3c557ca90c322f6ff4b5e547242965eaed8c34767765f0e05ed0e4f") + verifyTestVector(t, "Root(010203)/010203(N)/“”(H).xpub", root.Child([]byte{0x01, 0x02, 0x03}, false).Child([]byte{}, true).XPub().hex(), + "ca97ec34ef30aa08ebd19b9848b11ebadf9c0ad3a0be6b11d33d9558573aca633410b1e6a3c557ca90c322f6ff4b5e547242965eaed8c34767765f0e05ed0e4f") + + verifyTestVector(t, "Root(010203)/010203(N)/“”(N).xprv", root.Child([]byte{0x01, 0x02, 0x03}, false).Child([]byte{}, false).hex(), + "d81ba3ab554a7d09bfd8bda5089363399b7f4b19d4f1806ca0c35feabf7b074856648f55e21bec3aa5df0bce0236aea88a4cc5c395c896df63676f095154bb7b") + verifyTestVector(t, "Root(010203)/010203(N)/“”(N).xpub", root.Child([]byte{0x01, 0x02, 0x03}, false).Child([]byte{}, false).XPub().hex(), + "28279bcb06aee9e5c0302f4e1db879ac7f5444ec07266a736dd571c21961427b56648f55e21bec3aa5df0bce0236aea88a4cc5c395c896df63676f095154bb7b") + verifyTestVector(t, "Root(010203)/010203(N)/“”(N).xpub", root.XPub().Child([]byte{0x01, 0x02, 0x03}).Child([]byte{}).hex(), + "28279bcb06aee9e5c0302f4e1db879ac7f5444ec07266a736dd571c21961427b56648f55e21bec3aa5df0bce0236aea88a4cc5c395c896df63676f095154bb7b") + + verifyTestVector(t, "Root(010203)/010203(N)/“”(N).xprv", root.Derive([][]byte{[]byte{0x01, 0x02, 0x03}, []byte{}}).hex(), + "d81ba3ab554a7d09bfd8bda5089363399b7f4b19d4f1806ca0c35feabf7b074856648f55e21bec3aa5df0bce0236aea88a4cc5c395c896df63676f095154bb7b") + verifyTestVector(t, "Root(010203)/010203(N)/“”(N).xprv", root.Derive([][]byte{[]byte{0x01, 0x02, 0x03}, []byte{}}).XPub().hex(), + "28279bcb06aee9e5c0302f4e1db879ac7f5444ec07266a736dd571c21961427b56648f55e21bec3aa5df0bce0236aea88a4cc5c395c896df63676f095154bb7b") + verifyTestVector(t, "Root(010203)/010203(N)/“”(N).xpub", root.XPub().Derive([][]byte{[]byte{0x01, 0x02, 0x03}, []byte{}}).hex(), + "28279bcb06aee9e5c0302f4e1db879ac7f5444ec07266a736dd571c21961427b56648f55e21bec3aa5df0bce0236aea88a4cc5c395c896df63676f095154bb7b") +} + +func TestVectors2(t *testing.T) { + seed, _ := hex.DecodeString("fffcf9f6f3f0edeae7e4e1dedbd8d5d2cfccc9c6c3c0bdbab7b4b1aeaba8a5a29f9c999693908d8a8784817e7b7875726f6c696663605d5a5754514e4b484542") + root := RootXPrv(seed) + + verifyTestVector(t, "Root(fffcf9...).xprv", root.hex(), + "0031615bdf7906a19360f08029354d12eaaedc9046806aefd672e3b93b024e495a95ba63cf47903eb742cd1843a5252118f24c0c496e9213bd42de70f649a798") + verifyTestVector(t, "Root(fffcf9...).xpub", root.XPub().hex(), + "f153ef65bbfaec3c8fd4fceb0510529048094093cf7c14970013282973e117545a95ba63cf47903eb742cd1843a5252118f24c0c496e9213bd42de70f649a798") + + verifyTestVector(t, "Root(fffcf9...)/0(N).xprv", root.Child([]byte{0x00}, false).hex(), + "883e65e6e86499bdd170c14d67e62359dd020dd63056a75ff75983a682024e49e8cc52d8e74c5dfd75b0b326c8c97ca7397b7f954ad0b655b8848bfac666f09f") + verifyTestVector(t, "Root(fffcf9...)/0(N).xpub", root.Child([]byte{0x00}, false).XPub().hex(), + "f48b7e641d119b8ddeaf97aca104ee6e6a780ab550d40534005443550ef7e7d8e8cc52d8e74c5dfd75b0b326c8c97ca7397b7f954ad0b655b8848bfac666f09f") + verifyTestVector(t, "Root(fffcf9...)/0(N).xpub", root.XPub().Child([]byte{0x00}).hex(), + "f48b7e641d119b8ddeaf97aca104ee6e6a780ab550d40534005443550ef7e7d8e8cc52d8e74c5dfd75b0b326c8c97ca7397b7f954ad0b655b8848bfac666f09f") + + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H).xprv", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).hex(), + "5048fa4498bf65e2b10d26e6c99cc43556ecfebf8b9fddf8bd2150ba29d63154044ef557a3aa4cb6ae8b61e87cb977a929bc4a170e4faafc2661231f5f3f78e8") + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H).xpub", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).XPub().hex(), + "a8555c5ee5054ad03c6c6661968d66768fa081103bf576ea63a26c00ca7eab69044ef557a3aa4cb6ae8b61e87cb977a929bc4a170e4faafc2661231f5f3f78e8") + + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H)/1(N).xprv", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).Child([]byte{0x01}, false).hex(), + "480f6aa25f7c9f4a569896f06614303a697f00ee8d240c6277605d44e0d63154174c386ad6ae01e54acd7bb422243c6055058f4231e250050134283a76de8eff") + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H)/1(N).xpub", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).Child([]byte{0x01}, false).XPub().hex(), + "7385ab0b06eacc226c8035bab1ff9bc6972c7700d1caede26fe2b4d57b208bd0174c386ad6ae01e54acd7bb422243c6055058f4231e250050134283a76de8eff") + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H)/1(N).xpub", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).XPub().Child([]byte{0x01}).hex(), + "7385ab0b06eacc226c8035bab1ff9bc6972c7700d1caede26fe2b4d57b208bd0174c386ad6ae01e54acd7bb422243c6055058f4231e250050134283a76de8eff") + + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H)/1(N)/2147483646(H).xprv", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).Child([]byte{0x01}, false).Child([]byte{0xfe, 0xff, 0xff, 0x7f}, true).hex(), + "386014c6dfeb8dadf62f0e5acacfbf7965d5746c8b9011df155a31df7be0fb59986c923d979d89310acd82171dbaa7b73b20b2033ac6819d7f309212ff3fbabd") + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H)/1(N)/2147483646(H).xpub", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).Child([]byte{0x01}, false).Child([]byte{0xfe, 0xff, 0xff, 0x7f}, true).XPub().hex(), + "9f66aa8019427a825dd72a13ce982454d99f221c8d4874db59f52c2945cbcabd986c923d979d89310acd82171dbaa7b73b20b2033ac6819d7f309212ff3fbabd") + + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H)/1(N)/2147483646(H)/2(N).xprv", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).Child([]byte{0x01}, false).Child([]byte{0xfe, 0xff, 0xff, 0x7f}, true).Child([]byte{0x02}, false).hex(), + "08c3772f5c0eee42f40d00f4faff9e4c84e5db3c4e7f28ecb446945a1de1fb59ef9d0a352f3252ea673e8b6bd31ac97218e019e845bdc545c268cd52f7af3f5d") + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H)/1(N)/2147483646(H)/2(N).xpub", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).Child([]byte{0x01}, false).Child([]byte{0xfe, 0xff, 0xff, 0x7f}, true).Child([]byte{0x02}, false).XPub().hex(), + "67388f59a7b62644c3c6148575770e56969d77244530263bc9659b8563d7ff81ef9d0a352f3252ea673e8b6bd31ac97218e019e845bdc545c268cd52f7af3f5d") + verifyTestVector(t, "Root(fffcf9...)/0(N)/2147483647(H)/1(N)/2147483646(H)/2(N).xpub", root.Child([]byte{0x00}, false).Child([]byte{0xff, 0xff, 0xff, 0x7f}, true).Child([]byte{0x01}, false).Child([]byte{0xfe, 0xff, 0xff, 0x7f}, true).XPub().Child([]byte{0x02}).hex(), + "67388f59a7b62644c3c6148575770e56969d77244530263bc9659b8563d7ff81ef9d0a352f3252ea673e8b6bd31ac97218e019e845bdc545c268cd52f7af3f5d") +} + +func TestExpandedPrivateKey(t *testing.T) { + root := RootXPrv([]byte{0xca, 0xfe}) + verifyTestVector(t, "Root(cafe).xprv", root.hex(), + "a0cde08fd2ea06e16dd5d21e64ca0609fa1d719b79fed4245a5b8ada0242464cebbc2b9e1e989aca72d9766efd9b63ebcfc968027ef27cb786babb7897f9248a") + verifyTestVector(t, "Root(cafe).xprv.expandedkey", root.ExpandedPrivateKey().hex(), + "a0cde08fd2ea06e16dd5d21e64ca0609fa1d719b79fed4245a5b8ada0242464c1437c8234e21e43eb9c79df0ce370dc82d4c7a952ef317e716b0762146bb61a0") + + child := root.Child([]byte{0xbe, 0xef}, false) + verifyTestVector(t, "Root(cafe)/beef.xprv", child.hex(), + "684df1aa25e0425c48c76392f42abc87a359ef2a2328ad31e53318128242464cf85916f4261b03f71afa64ad4bc2be4f335f15e433e815b45bbd15fcc7d1a864") + verifyTestVector(t, "Root(cafe)/beef.xprv.expandedkey", child.ExpandedPrivateKey().hex(), + "684df1aa25e0425c48c76392f42abc87a359ef2a2328ad31e53318128242464c0abdda57709eff7e9c60e0d4199065a6941122566c0a30ffa3ce0449d0582278") +} + +func TestChildKeys(t *testing.T) { + rootXPrv, err := NewXPrv(nil) + if err != nil { + t.Fatal(err) + } + rootXPub := rootXPrv.XPub() + + msg := []byte("In the face of ignorance and resistance I wrote financial systems into existence") + + sig := rootXPrv.Sign(msg) + doverify(t, rootXPub, msg, sig, "root xpub", "root xprv") + + sel := []byte{1, 2, 3} + dprv := rootXPrv.Child(sel, false) + dpub := rootXPub.Child(sel) + + sig = dprv.Sign(msg) + doverify(t, dpub, msg, sig, "derived xpub", "derived xprv") + + dpub = dprv.XPub() + doverify(t, dpub, msg, sig, "xpub from derived xprv", "derived xprv") + + dprv = dprv.Child(sel, false) + sig = dprv.Sign(msg) + dpub = dpub.Child(sel) + doverify(t, dpub, msg, sig, "double-derived xpub", "double-derived xprv") + + for i := byte(0); i < 10; i++ { + sel := []byte{i} + + // Non-hardened children + dprv := rootXPrv.Child(sel, false) + if reflect.DeepEqual(dprv, rootXPrv) { + t.Errorf("derived private key %d is the same as the root", i) + } + dpub1 := rootXPub.Child(sel) + if reflect.DeepEqual(dpub1, rootXPub) { + t.Errorf("derived public key %d is the same as the root", i) + } + sig := dprv.Sign(msg) + doverify(t, dpub1, msg, sig, fmt.Sprintf("derived pubkey (%d)", i), "derived xprv") + + for j := byte(0); j < 10; j++ { + sel2 := []byte{j} + ddprv := dprv.Child(sel2, false) + if reflect.DeepEqual(ddprv, dprv) { + t.Errorf("rootXPrv.Child(%d).Child(%d) is the same as its parent", i, j) + } + ddpub1 := dpub1.Child(sel2) + if reflect.DeepEqual(ddpub1, dpub1) { + t.Errorf("rootXPub.Child(%d).Child(%d) is the same as its parent", i, j) + } + sig = ddprv.Sign(msg) + doverify(t, ddpub1, msg, sig, fmt.Sprintf("double-derived pubkey (%d, %d)", i, j), "double-derived xprv") + } + + // Hardened children + hdprv := rootXPrv.Child(sel, true) + if reflect.DeepEqual(hdprv, rootXPrv) { + t.Errorf("derived hardened privkey %d is the same as the root", i) + } + if reflect.DeepEqual(hdprv, dprv) { + t.Errorf("derived hardened privkey %d is the same as the unhardened derived privkey", i) + } + hdpub := hdprv.XPub() + if reflect.DeepEqual(hdpub, dpub1) { + t.Errorf("pubkey of hardened child %d is the same as pubkey of non-hardened child", i) + } + sig = hdprv.Sign(msg) + doverify(t, hdpub, msg, sig, fmt.Sprintf("pubkey of hardened child %d", i), "derived xprv") + } +} + +func doverify(t *testing.T, xpub XPub, msg, sig []byte, xpubdesc, xprvdesc string) { + if !xpub.Verify(msg, sig) { + t.Errorf("%s cannot verify signature from %s", xpubdesc, xprvdesc) + } + + for i := 0; i < 32; i++ { + for mask := byte(1); mask != 0; mask <<= 1 { + xpub[i] ^= mask + if xpub.Verify(msg, sig) { + t.Fatalf("altered %s should not verify signature from %s", xpubdesc, xprvdesc) + } + xpub[i] ^= mask + } + } + + // permute only 1/7th of the bits to make tests run faster + for i := 0; i < len(msg); i += 7 { + for mask := byte(1); mask != 0; mask <<= 1 { + msg[i] ^= mask + if xpub.Verify(msg, sig) { + t.Fatalf("%s should not verify signature from %s against altered message", xpubdesc, xprvdesc) + } + msg[i] ^= mask + } + } + + for i := 0; i < len(sig); i++ { + for mask := byte(1); mask != 0; mask <<= 1 { + sig[i] ^= mask + if xpub.Verify(msg, sig) { + t.Fatalf("%s should not verify altered signature from %s", xpubdesc, xprvdesc) + } + sig[i] ^= mask + } + } +} + +func verifyTestVector(t *testing.T, message string, got []byte, want string) { + if !bytes.Equal(got, []byte(want)) { + t.Errorf("ChainKD Test Vector: %s:\n got = %s\n want = %s", message, got, want) + } +} + +func (xpub XPub) hex() []byte { + s, _ := xpub.MarshalText() + return s +} + +func (xprv XPrv) hex() []byte { + s, _ := xprv.MarshalText() + return s +} + +func (key ExpandedPrivateKey) hex() []byte { + hexBytes := make([]byte, hex.EncodedLen(len(key[:]))) + hex.Encode(hexBytes, key[:]) + return hexBytes +} + +func TestBits(t *testing.T) { + for i := 0; i < 256; i++ { + root := RootXPrv([]byte{byte(i)}) + + rootbytes := root.Bytes() + if rootbytes[0]&7 != 0 { + t.Errorf("ChainKD root key must have low 3 bits set to '000'") + } + if (rootbytes[31] >> 5) != 2 { + t.Errorf("ChainKD root key must have high 3 bits set to '010'") + } + + xprv := root + for d := 0; d < 1000; d++ { // at least after 1000 levels necessary bits are survived + xprv = xprv.Child([]byte("child"), false) + xprvbytes := xprv.Bytes() + + if xprvbytes[0]&7 != 0 { + t.Errorf("ChainKD non-hardened child key must have low 3 bits set to '000'") + } + if xprvbytes[31]>>6 != 1 { + t.Errorf("ChainKD non-hardened child key must have high 2 bits set to '10' (LE)") + } + + hchild := xprv.Child([]byte("hardened child"), true) + hchildbytes := hchild.Bytes() + if hchildbytes[0]&7 != 0 { + t.Errorf("ChainKD hardened key must have low 3 bits set to '000'") + } + if (hchildbytes[31] >> 5) != 2 { + t.Errorf("ChainKD hardened key must have high 3 bits set to '010'") + } + } + } +} diff --git a/vendor/github.com/bytom/crypto/ed25519/chainkd/expanded_key.go b/vendor/github.com/bytom/crypto/ed25519/chainkd/expanded_key.go new file mode 100644 index 00000000..fbc5db13 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/chainkd/expanded_key.go @@ -0,0 +1,102 @@ +// Package chainkd This is an extension to ed25519.Sign that is compatible with NaCl `crypto_sign` +// function taking 64-byte expanded private key (where the left part is a pre-multiplied +// scalar and the right part is "prefix" used for generating a nonce). +// +// Invariants: +// 1) Expanded(PrivateKey).Sign() == PrivateKey.Sign() +// 2) InnerSign(Expanded(PrivateKey)) == Sign(PrivateKey) +package chainkd + +import ( + "crypto" + "crypto/sha512" + "errors" + "io" + "strconv" + + "github.com/bytom/crypto/ed25519" + "github.com/bytom/crypto/ed25519/internal/edwards25519" +) + +const ( + // ExpandedPrivateKeySize is the size, in bytes, of a "secret key" as defined in NaCl. + ExpandedPrivateKeySize = 64 +) + +// ExpandedPrivateKey is the type of NaCl secret keys. It implements crypto.Signer. +type ExpandedPrivateKey []byte + +// Public returns the PublicKey corresponding to secret key. +func (priv ExpandedPrivateKey) Public() crypto.PublicKey { + var A edwards25519.ExtendedGroupElement + var scalar [32]byte + copy(scalar[:], priv[:32]) + edwards25519.GeScalarMultBase(&A, &scalar) + var publicKeyBytes [32]byte + A.ToBytes(&publicKeyBytes) + return ed25519.PublicKey(publicKeyBytes[:]) +} + +func expandEd25519PrivateKey(priv ed25519.PrivateKey) ExpandedPrivateKey { + digest := sha512.Sum512(priv[:32]) + digest[0] &= 248 + digest[31] &= 127 + digest[31] |= 64 + return ExpandedPrivateKey(digest[:]) +} + +// Sign signs the given message with expanded private key. +// Ed25519 performs two passes over messages to be signed and therefore cannot +// handle pre-hashed messages. Thus opts.HashFunc() must return zero to +// indicate the message hasn't been hashed. This can be achieved by passing +// crypto.Hash(0) as the value for opts. +func (priv ExpandedPrivateKey) Sign(rand io.Reader, message []byte, opts crypto.SignerOpts) (signature []byte, err error) { + if opts.HashFunc() != crypto.Hash(0) { + return nil, errors.New("ed25519: cannot sign hashed message") + } + + return Ed25519InnerSign(priv, message), nil +} + +// Ed25519InnerSign signs the message with expanded private key and returns a signature. +// It will panic if len(privateKey) is not ExpandedPrivateKeySize. +func Ed25519InnerSign(privateKey ExpandedPrivateKey, message []byte) []byte { + if l := len(privateKey); l != ExpandedPrivateKeySize { + panic("ed25519: bad private key length: " + strconv.Itoa(l)) + } + + var messageDigest, hramDigest [64]byte + + h := sha512.New() + h.Write(privateKey[32:]) + h.Write(message) + h.Sum(messageDigest[:0]) + + var messageDigestReduced [32]byte + edwards25519.ScReduce(&messageDigestReduced, &messageDigest) + var R edwards25519.ExtendedGroupElement + edwards25519.GeScalarMultBase(&R, &messageDigestReduced) + + var encodedR [32]byte + R.ToBytes(&encodedR) + + publicKey := privateKey.Public().(ed25519.PublicKey) + h.Reset() + h.Write(encodedR[:]) + h.Write(publicKey[:]) + h.Write(message) + h.Sum(hramDigest[:0]) + var hramDigestReduced [32]byte + edwards25519.ScReduce(&hramDigestReduced, &hramDigest) + + var sk [32]byte + copy(sk[:], privateKey[:32]) + var s [32]byte + edwards25519.ScMulAdd(&s, &hramDigestReduced, &sk, &messageDigestReduced) + + signature := make([]byte, ed25519.SignatureSize) + copy(signature[:], encodedR[:]) + copy(signature[32:], s[:]) + + return signature +} diff --git a/vendor/github.com/bytom/crypto/ed25519/chainkd/expanded_key_test.go b/vendor/github.com/bytom/crypto/ed25519/chainkd/expanded_key_test.go new file mode 100644 index 00000000..355ce1f5 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/chainkd/expanded_key_test.go @@ -0,0 +1,97 @@ +package chainkd + +import ( + "bytes" + "crypto" + "testing" + + "github.com/bytom/crypto/ed25519" +) + +// Testing basic InnerSign+Verify and the invariants: +// 1) Expand(PrivateKey).Sign() == PrivateKey.Sign() +// 2) InnerSign(Expand(PrivateKey)) == Sign(PrivateKey) + +type zeroReader struct{} + +func (zeroReader) Read(buf []byte) (int, error) { + for i := range buf { + buf[i] = 0 + } + return len(buf), nil +} + +func TestInnerSignVerify(t *testing.T) { + var zero zeroReader + public, private, _ := ed25519.GenerateKey(zero) + expprivate := expandEd25519PrivateKey(private) + + message := []byte("test message") + sig := Ed25519InnerSign(expprivate, message) + if !ed25519.Verify(public, message, sig) { + t.Errorf("valid signature rejected") + } + + wrongMessage := []byte("wrong message") + if ed25519.Verify(public, wrongMessage, sig) { + t.Errorf("signature of different message accepted") + } +} + +func TestExpandedKeySignerInterfaceInvariant(t *testing.T) { + var zero zeroReader + public, private, _ := ed25519.GenerateKey(zero) + expprivate := expandEd25519PrivateKey(private) + + signer1 := crypto.Signer(private) + signer2 := crypto.Signer(expprivate) + + publicInterface1 := signer1.Public() + publicInterface2 := signer2.Public() + public1, ok := publicInterface1.(ed25519.PublicKey) + if !ok { + t.Fatalf("expected PublicKey from Public() but got %T", publicInterface1) + } + public2, ok := publicInterface2.(ed25519.PublicKey) + if !ok { + t.Fatalf("expected PublicKey from Public() but got %T", publicInterface2) + } + + if !bytes.Equal(public, public1) { + t.Errorf("public keys do not match: original:%x vs Public():%x", public, public1) + } + if !bytes.Equal(public, public2) { + t.Errorf("public keys do not match: original:%x vs Public():%x", public, public2) + } + + message := []byte("message") + var noHash crypto.Hash + signature1, err := signer1.Sign(zero, message, noHash) + if err != nil { + t.Fatalf("error from Sign(): %s", err) + } + signature2, err := signer2.Sign(zero, message, noHash) + if err != nil { + t.Fatalf("error from Sign(): %s", err) + } + if !bytes.Equal(signature1[:], signature2[:]) { + t.Errorf(".Sign() should return identical signatures for Signer(privkey) and Signer(Expand(privkey))") + } + if !ed25519.Verify(public, message, signature1) { + t.Errorf("Verify failed on signature from Sign()") + } +} + +func TestInnerSignInvariant(t *testing.T) { + var zero zeroReader + _, private, _ := ed25519.GenerateKey(zero) + expprivate := expandEd25519PrivateKey(private) + + message := []byte("test message") + sig1 := ed25519.Sign(private, message) + sig2 := Ed25519InnerSign(expprivate, message) + + if !bytes.Equal(sig1[:], sig2[:]) { + t.Errorf("InnerSign(Expand(privkey)) must return the same as Sign(privkey)") + } +} diff --git a/vendor/github.com/bytom/crypto/ed25519/chainkd/serialize.go b/vendor/github.com/bytom/crypto/ed25519/chainkd/serialize.go new file mode 100644 index 00000000..81b435ad --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/chainkd/serialize.go @@ -0,0 +1,60 @@ +package chainkd + +import ( + "encoding/hex" + "errors" +) + +const ( + extendedPublicKeySize = 64 + extendedPrivateKeySize = 64 +) + +var ( + ErrBadKeyLen = errors.New("bad key length") + ErrBadKeyStr = errors.New("bad key string") +) + +func (xpub XPub) MarshalText() ([]byte, error) { + hexBytes := make([]byte, hex.EncodedLen(len(xpub.Bytes()))) + hex.Encode(hexBytes, xpub.Bytes()) + return hexBytes, nil +} + +func (xpub XPub) Bytes() []byte { + return xpub[:] +} + +func (xprv XPrv) MarshalText() ([]byte, error) { + hexBytes := make([]byte, hex.EncodedLen(len(xprv.Bytes()))) + hex.Encode(hexBytes, xprv.Bytes()) + return hexBytes, nil +} + +func (xprv XPrv) Bytes() []byte { + return xprv[:] +} + +func (xpub *XPub) UnmarshalText(inp []byte) error { + if len(inp) != 2*extendedPublicKeySize { + return ErrBadKeyStr + } + _, err := hex.Decode(xpub[:], inp) + return err +} + +func (xpub XPub) String() string { + return hex.EncodeToString(xpub.Bytes()) +} + +func (xprv *XPrv) UnmarshalText(inp []byte) error { + if len(inp) != 2*extendedPrivateKeySize { + return ErrBadKeyStr + } + _, err := hex.Decode(xprv[:], inp) + return err +} + +func (xprv XPrv) String() string { + return hex.EncodeToString(xprv.Bytes()) +} diff --git a/vendor/github.com/bytom/crypto/ed25519/chainkd/serialize_test.go b/vendor/github.com/bytom/crypto/ed25519/chainkd/serialize_test.go new file mode 100644 index 00000000..142549d4 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/chainkd/serialize_test.go @@ -0,0 +1,37 @@ +package chainkd + +import ( + "bytes" + "encoding/hex" + "encoding/json" + "reflect" + "testing" +) + +func TestMarshalingFuncs(t *testing.T) { + xprv, err := NewXPrv(nil) + if err != nil { + t.Fatal(err) + } + + want := make([]byte, hex.EncodedLen(len(xprv.Bytes()))) + hex.Encode(want, xprv.Bytes()) + + got, err := json.Marshal(xprv) + if err != nil { + t.Fatal(err) + } + // First and last bytes are " + if !reflect.DeepEqual(want, got[1:len(got)-1]) { + t.Errorf("marshaling error: want = %+v, got = %+v", want, got) + } + + secXprv := new(XPrv) + err = json.Unmarshal(got, &secXprv) + if err != nil { + t.Fatal(err) + } + if !bytes.Equal(xprv[:], secXprv[:]) { + t.Errorf("unmarshaling error: want = %+v, got = %+v", xprv, secXprv) + } +} diff --git a/vendor/github.com/bytom/crypto/ed25519/chainkd/util.go b/vendor/github.com/bytom/crypto/ed25519/chainkd/util.go new file mode 100644 index 00000000..194b20e0 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/chainkd/util.go @@ -0,0 +1,34 @@ +package chainkd + +import ( + "io" + + "github.com/bytom/crypto/ed25519" +) + +// Utility functions + +func NewXKeys(r io.Reader) (xprv XPrv, xpub XPub, err error) { + xprv, err = NewXPrv(r) + if err != nil { + return + } + return xprv, xprv.XPub(), nil +} + +func XPubKeys(xpubs []XPub) []ed25519.PublicKey { + res := make([]ed25519.PublicKey, 0, len(xpubs)) + for _, xpub := range xpubs { + res = append(res, xpub.PublicKey()) + } + return res +} + +func DeriveXPubs(xpubs []XPub, path [][]byte) []XPub { + res := make([]XPub, 0, len(xpubs)) + for _, xpub := range xpubs { + d := xpub.Derive(path) + res = append(res, d) + } + return res +} diff --git a/vendor/github.com/bytom/crypto/ed25519/ecmath/point.go b/vendor/github.com/bytom/crypto/ed25519/ecmath/point.go new file mode 100644 index 00000000..9ec0d75b --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/ecmath/point.go @@ -0,0 +1,91 @@ +package ecmath + +import ( + "crypto/subtle" + + "github.com/bytom/crypto/ed25519/internal/edwards25519" +) + +// Point is a point on the ed25519 curve. +type Point edwards25519.ExtendedGroupElement + +// ZeroPoint is the zero point on the ed25519 curve (not the zero value of Point). +var ZeroPoint Point + +// Add adds the points in x and y, storing the result in z and +// returning that. Any or all of x, y, and z may be the same pointers. +func (z *Point) Add(x, y *Point) *Point { + var y2 edwards25519.CachedGroupElement + (*edwards25519.ExtendedGroupElement)(y).ToCached(&y2) + + var z2 edwards25519.CompletedGroupElement + edwards25519.GeAdd(&z2, (*edwards25519.ExtendedGroupElement)(x), &y2) + + z2.ToExtended((*edwards25519.ExtendedGroupElement)(z)) + return z +} + +// Sub subtracts y from x, storing the result in z and +// returning that. Any or all of x, y, and z may be the same pointers. +func (z *Point) Sub(x, y *Point) *Point { + var y2 edwards25519.CachedGroupElement + (*edwards25519.ExtendedGroupElement)(y).ToCached(&y2) + + var z2 edwards25519.CompletedGroupElement + edwards25519.GeSub(&z2, (*edwards25519.ExtendedGroupElement)(x), &y2) + + z2.ToExtended((*edwards25519.ExtendedGroupElement)(z)) + return z +} + +// ScMul multiplies the EC point x by the scalar y, placing the result +// in z and returning that. X and z may be the same pointer. +func (z *Point) ScMul(x *Point, y *Scalar) *Point { + return z.ScMulAdd(x, y, &Zero) +} + +// ScMulBase multiplies the ed25519 base point by x and places the +// result in z, returning that. +func (z *Point) ScMulBase(x *Scalar) *Point { + edwards25519.GeScalarMultBase((*edwards25519.ExtendedGroupElement)(z), (*[32]byte)(x)) + return z +} + +// ScMulAdd computes xa+yB, where B is the ed25519 base point, and +// places the result in z, returning that. +func (z *Point) ScMulAdd(a *Point, x, y *Scalar) *Point { + // TODO: replace with constant-time implementation to avoid + // sidechannel attacks + + var p edwards25519.ProjectiveGroupElement + edwards25519.GeDoubleScalarMultVartime(&p, (*[32]byte)(x), (*edwards25519.ExtendedGroupElement)(a), (*[32]byte)(y)) + + var buf [32]byte + p.ToBytes(&buf) + // TODO(bobg): double-check that it's OK to ignore the return value + // from ExtendedGroupElement.FromBytes here. (It's a bool indicating + // that its input represented a legal value.) + (*edwards25519.ExtendedGroupElement)(z).FromBytes(&buf) + return z +} + +func (z *Point) Encode() [32]byte { + var e [32]byte + (*edwards25519.ExtendedGroupElement)(z).ToBytes(&e) + return e +} + +func (z *Point) Decode(e [32]byte) (*Point, bool) { + ok := (*edwards25519.ExtendedGroupElement)(z).FromBytes(&e) + return z, ok +} + +func (z *Point) ConstTimeEqual(x *Point) bool { + xe := x.Encode() + ze := z.Encode() + return subtle.ConstantTimeCompare(xe[:], ze[:]) == 1 +} + +func init() { + (*edwards25519.ExtendedGroupElement)(&ZeroPoint).Zero() +} diff --git a/vendor/github.com/bytom/crypto/ed25519/ecmath/point_test.go b/vendor/github.com/bytom/crypto/ed25519/ecmath/point_test.go new file mode 100644 index 00000000..4de539a6 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/ecmath/point_test.go @@ -0,0 +1,44 @@ +package ecmath + +import "testing" + +// base is the ed25519 base point +var base Point + +func init() { + base.ScMulBase(&One) +} + +func TestBasePointArith(t *testing.T) { + var base1 Point + base1.ScMul(&base, &One) + if !base.ConstTimeEqual(&base1) { + ebase := base.Encode() + ebase1 := base1.Encode() + t.Errorf("base [%x] != 1*base [%x]", ebase[:], ebase1[:]) + } + + Two := One + Two.Add(&Two, &One) + + base2a := base + base2a.Add(&base2a, &base) + + base2b := base + base2b.ScMul(&base2b, &Two) + + if !base2a.ConstTimeEqual(&base2b) { + ebase2a := base2a.Encode() + ebase2b := base2b.Encode() + t.Errorf("base+base [%x] != 2*base [%x] (1)", ebase2a[:], ebase2b[:]) + } + + var base2c Point + base2c.ScMulBase(&Two) + + if !base2a.ConstTimeEqual(&base2c) { + ebase2a := base2a.Encode() + ebase2c := base2c.Encode() + t.Errorf("base+base [%x] != 2*base [%x] (2)", ebase2a[:], ebase2c[:]) + } +} diff --git a/vendor/github.com/bytom/crypto/ed25519/ecmath/scalar.go b/vendor/github.com/bytom/crypto/ed25519/ecmath/scalar.go new file mode 100644 index 00000000..651f2caa --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/ecmath/scalar.go @@ -0,0 +1,78 @@ +package ecmath + +import ( + "crypto/subtle" + + "github.com/bytom/crypto/ed25519/internal/edwards25519" +) + +// Scalar is a 256-bit little-endian scalar. +type Scalar [32]byte + +var ( + // Zero is the number 0. + Zero Scalar + + // One is the number 1. + One = Scalar{1} + + // NegOne is the number -1 mod L + NegOne = Scalar{ + 0xec, 0xd3, 0xf5, 0x5c, 0x1a, 0x63, 0x12, 0x58, + 0xd6, 0x9c, 0xf7, 0xa2, 0xde, 0xf9, 0xde, 0x14, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x10, + } + + // L is the subgroup order: + // 2^252 + 27742317777372353535851937790883648493 + L = Scalar{ + 0xed, 0xd3, 0xf5, 0x5c, 0x1a, 0x63, 0x12, 0x58, + 0xd6, 0x9c, 0xf7, 0xa2, 0xde, 0xf9, 0xde, 0x14, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x10, + } +) + +// Add computes x+y (mod L) and places the result in z, returning +// that. Any or all of x, y, and z may be the same pointer. +func (z *Scalar) Add(x, y *Scalar) *Scalar { + return z.MulAdd(x, &One, y) +} + +// Sub computes x-y (mod L) and places the result in z, returning +// that. Any or all of x, y, and z may be the same pointer. +func (z *Scalar) Sub(x, y *Scalar) *Scalar { + return z.MulAdd(y, &NegOne, x) +} + +// Neg negates x (mod L) and places the result in z, returning that. X +// and z may be the same pointer. +func (z *Scalar) Neg(x *Scalar) *Scalar { + return z.MulAdd(x, &NegOne, &Zero) +} + +// MulAdd computes ab+c (mod L) and places the result in z, returning +// that. Any or all of the pointers may be the same. +func (z *Scalar) MulAdd(a, b, c *Scalar) *Scalar { + edwards25519.ScMulAdd((*[32]byte)(z), (*[32]byte)(a), (*[32]byte)(b), (*[32]byte)(c)) + return z +} + +func (z *Scalar) Equal(x *Scalar) bool { + return subtle.ConstantTimeCompare(x[:], z[:]) == 1 +} + +// Prune performs the pruning operation in-place. +func (z *Scalar) Prune() { + z[0] &= 248 + z[31] &= 127 + z[31] |= 64 +} + +// Reduce takes a 512-bit scalar and reduces it mod L, placing the +// result in z and returning that. +func (z *Scalar) Reduce(x *[64]byte) *Scalar { + edwards25519.ScReduce((*[32]byte)(z), x) + return z +} diff --git a/vendor/github.com/bytom/crypto/ed25519/ed25519.go b/vendor/github.com/bytom/crypto/ed25519/ed25519.go new file mode 100644 index 00000000..a41d10ad --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/ed25519.go @@ -0,0 +1,206 @@ +// Package ed25519 implements the Ed25519 signature algorithm. See +// http://ed25519.cr.yp.to/. +// +// These functions are also compatible with the “Ed25519” function defined in +// https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-05. +package ed25519 + +// This code is a port of the public domain, “ref10” implementation of ed25519 +// from SUPERCOP. + +import ( + cryptorand "crypto/rand" + "crypto/sha512" + "crypto/subtle" + "encoding/hex" + "io" + "strconv" + + "github.com/bytom/crypto/ed25519/internal/edwards25519" +) + +const ( + // PublicKeySize is the size, in bytes, of public keys as used in this package. + PublicKeySize = 32 + // PrivateKeySize is the size, in bytes, of private keys as used in this package. + PrivateKeySize = 64 + // SignatureSize is the size, in bytes, of signatures generated and verified by this package. + SignatureSize = 64 + // SeedSize is the size, in bytes, of private key seeds. These are the private key representations used by RFC 8032. + SeedSize = 32 +) + +// PublicKey is the type of Ed25519 public keys. +type PublicKey []byte + +// PrivateKey is the type of Ed25519 private keys. It implements crypto.Signer. +type PrivateKey []byte + +// Public returns the PublicKey corresponding to priv. +func (priv PrivateKey) Public() PublicKey { + publicKey := make([]byte, PublicKeySize) + copy(publicKey, priv[32:]) + return PublicKey(publicKey) +} + +// Seed returns the private key seed corresponding to priv. It is provided for +// interoperability with RFC 8032. RFC 8032's private keys correspond to seeds +// in this package. +func (priv PrivateKey) Seed() []byte { + seed := make([]byte, SeedSize) + copy(seed, priv[:32]) + return seed +} + +func (priv PrivateKey) String() string { + return hex.EncodeToString(priv) +} + +// GenerateKey generates a public/private key pair using entropy from rand. +// If rand is nil, crypto/rand.Reader will be used. +func GenerateKey(rand io.Reader) (publicKey PublicKey, privateKey PrivateKey, err error) { + if rand == nil { + rand = cryptorand.Reader + } + + privateKey = make([]byte, PrivateKeySize) + publicKey = make([]byte, PublicKeySize) + _, err = io.ReadFull(rand, privateKey[:32]) + if err != nil { + return nil, nil, err + } + + digest := sha512.Sum512(privateKey[:32]) + digest[0] &= 248 + digest[31] &= 127 + digest[31] |= 64 + + var A edwards25519.ExtendedGroupElement + var hBytes [32]byte + copy(hBytes[:], digest[:]) + edwards25519.GeScalarMultBase(&A, &hBytes) + var publicKeyBytes [32]byte + A.ToBytes(&publicKeyBytes) + + copy(privateKey[32:], publicKeyBytes[:]) + copy(publicKey, publicKeyBytes[:]) + + return publicKey, privateKey, nil +} + +// NewKeyFromSeed calculates a private key from a seed. It will panic if +// len(seed) is not SeedSize. This function is provided for interoperability +// with RFC 8032. RFC 8032's private keys correspond to seeds in this +// package. +func NewKeyFromSeed(seed []byte) PrivateKey { + if l := len(seed); l != SeedSize { + panic("ed25519: bad seed length: " + strconv.Itoa(l)) + } + + digest := sha512.Sum512(seed) + digest[0] &= 248 + digest[31] &= 127 + digest[31] |= 64 + + var A edwards25519.ExtendedGroupElement + var hBytes [32]byte + copy(hBytes[:], digest[:]) + edwards25519.GeScalarMultBase(&A, &hBytes) + var publicKeyBytes [32]byte + A.ToBytes(&publicKeyBytes) + + privateKey := make([]byte, PrivateKeySize) + copy(privateKey, seed) + copy(privateKey[32:], publicKeyBytes[:]) + + return privateKey +} + +// Sign signs the message with privateKey and returns a signature. It will +// panic if len(privateKey) is not PrivateKeySize. +func Sign(privateKey PrivateKey, message []byte) []byte { + if l := len(privateKey); l != PrivateKeySize { + panic("ed25519: bad private key length: " + strconv.Itoa(l)) + } + + h := sha512.New() + h.Write(privateKey[:32]) + + var digest1, messageDigest, hramDigest [64]byte + var expandedSecretKey [32]byte + h.Sum(digest1[:0]) + copy(expandedSecretKey[:], digest1[:]) + expandedSecretKey[0] &= 248 + expandedSecretKey[31] &= 63 + expandedSecretKey[31] |= 64 + + h.Reset() + h.Write(digest1[32:]) + h.Write(message) + h.Sum(messageDigest[:0]) + + var messageDigestReduced [32]byte + edwards25519.ScReduce(&messageDigestReduced, &messageDigest) + var R edwards25519.ExtendedGroupElement + edwards25519.GeScalarMultBase(&R, &messageDigestReduced) + + var encodedR [32]byte + R.ToBytes(&encodedR) + + h.Reset() + h.Write(encodedR[:]) + h.Write(privateKey[32:]) + h.Write(message) + h.Sum(hramDigest[:0]) + var hramDigestReduced [32]byte + edwards25519.ScReduce(&hramDigestReduced, &hramDigest) + + var s [32]byte + edwards25519.ScMulAdd(&s, &hramDigestReduced, &expandedSecretKey, &messageDigestReduced) + + signature := make([]byte, SignatureSize) + copy(signature[:], encodedR[:]) + copy(signature[32:], s[:]) + + return signature +} + +// Verify reports whether sig is a valid signature of message by publicKey. It +// will panic if len(publicKey) is not PublicKeySize. +func Verify(publicKey PublicKey, message, sig []byte) bool { + if l := len(publicKey); l != PublicKeySize { + panic("ed25519: bad public key length: " + strconv.Itoa(l)) + } + + if len(sig) != SignatureSize || sig[63]&224 != 0 { + return false + } + + var A edwards25519.ExtendedGroupElement + var publicKeyBytes [32]byte + copy(publicKeyBytes[:], publicKey) + if !A.FromBytes(&publicKeyBytes) { + return false + } + edwards25519.FeNeg(&A.X, &A.X) + edwards25519.FeNeg(&A.T, &A.T) + + h := sha512.New() + h.Write(sig[:32]) + h.Write(publicKey[:]) + h.Write(message) + var digest [64]byte + h.Sum(digest[:0]) + + var hReduced [32]byte + edwards25519.ScReduce(&hReduced, &digest) + + var R edwards25519.ProjectiveGroupElement + var b [32]byte + copy(b[:], sig[32:]) + edwards25519.GeDoubleScalarMultVartime(&R, &hReduced, &A, &b) + + var checkR [32]byte + R.ToBytes(&checkR) + return subtle.ConstantTimeCompare(sig[:32], checkR[:]) == 1 +} diff --git a/vendor/github.com/bytom/crypto/ed25519/ed25519_test.go b/vendor/github.com/bytom/crypto/ed25519/ed25519_test.go new file mode 100644 index 00000000..e0d5a1da --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/ed25519_test.go @@ -0,0 +1,155 @@ +// Copyright 2016 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file at +// https://github.com/golang/crypto/blob/master/LICENSE. + +package ed25519 + +import ( + "bufio" + "bytes" + "compress/gzip" + "crypto/rand" + "encoding/hex" + "os" + "strings" + "testing" + + "github.com/bytom/crypto/ed25519/internal/edwards25519" +) + +type zeroReader struct{} + +func (zeroReader) Read(buf []byte) (int, error) { + for i := range buf { + buf[i] = 0 + } + return len(buf), nil +} + +func TestUnmarshalMarshal(t *testing.T) { + pub, _, _ := GenerateKey(rand.Reader) + + var A edwards25519.ExtendedGroupElement + var pubBytes [32]byte + copy(pubBytes[:], pub) + if !A.FromBytes(&pubBytes) { + t.Fatalf("ExtendedGroupElement.FromBytes failed") + } + + var pub2 [32]byte + A.ToBytes(&pub2) + + if pubBytes != pub2 { + t.Errorf("FromBytes(%v)->ToBytes does not round-trip, got %x\n", pubBytes, pub2) + } +} + +func TestSignVerify(t *testing.T) { + var zero zeroReader + public, private, _ := GenerateKey(zero) + + message := []byte("test message") + sig := Sign(private, message) + if !Verify(public, message, sig) { + t.Errorf("valid signature rejected") + } + + wrongMessage := []byte("wrong message") + if Verify(public, wrongMessage, sig) { + t.Errorf("signature of different message accepted") + } +} + +func TestGolden(t *testing.T) { + // sign.input.gz is a selection of test cases from + // http://ed25519.cr.yp.to/python/sign.input + testDataZ, err := os.Open("testdata/sign.input.gz") + if err != nil { + t.Fatal(err) + } + defer testDataZ.Close() + testData, err := gzip.NewReader(testDataZ) + if err != nil { + t.Fatal(err) + } + defer testData.Close() + + scanner := bufio.NewScanner(testData) + lineNo := 0 + + for scanner.Scan() { + lineNo++ + + line := scanner.Text() + parts := strings.Split(line, ":") + if len(parts) != 5 { + t.Fatalf("bad number of parts on line %d", lineNo) + } + + privBytes, _ := hex.DecodeString(parts[0]) + pubKey, _ := hex.DecodeString(parts[1]) + msg, _ := hex.DecodeString(parts[2]) + sig, _ := hex.DecodeString(parts[3]) + // The signatures in the test vectors also include the message + // at the end, but we just want R and S. + sig = sig[:SignatureSize] + + if l := len(pubKey); l != PublicKeySize { + t.Fatalf("bad public key length on line %d: got %d bytes", lineNo, l) + } + + var priv [PrivateKeySize]byte + copy(priv[:], privBytes) + copy(priv[32:], pubKey) + + sig2 := Sign(priv[:], msg) + if !bytes.Equal(sig, sig2[:]) { + t.Errorf("different signature result on line %d: %x vs %x", lineNo, sig, sig2) + } + + if !Verify(pubKey, msg, sig2) { + t.Errorf("signature failed to verify on line %d", lineNo) + } + } + + if err := scanner.Err(); err != nil { + t.Fatalf("error reading test data: %s", err) + } +} + +func BenchmarkKeyGeneration(b *testing.B) { + var zero zeroReader + for i := 0; i < b.N; i++ { + if _, _, err := GenerateKey(zero); err != nil { + b.Fatal(err) + } + } +} + +func BenchmarkSigning(b *testing.B) { + var zero zeroReader + _, priv, err := GenerateKey(zero) + if err != nil { + b.Fatal(err) + } + message := []byte("Hello, world!") + b.ResetTimer() + for i := 0; i < b.N; i++ { + Sign(priv, message) + } +} + +func BenchmarkVerification(b *testing.B) { + var zero zeroReader + pub, priv, err := GenerateKey(zero) + if err != nil { + b.Fatal(err) + } + message := []byte("Hello, world!") + signature := Sign(priv, message) + b.ResetTimer() + for i := 0; i < b.N; i++ { + Verify(pub, message, signature) + } +} diff --git a/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/chain_export.go b/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/chain_export.go new file mode 100644 index 00000000..da88750b --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/chain_export.go @@ -0,0 +1,6 @@ +package edwards25519 + +var ( + GeAdd = geAdd + GeSub = geSub +) diff --git a/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/const.go b/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/const.go new file mode 100644 index 00000000..a0985639 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/const.go @@ -0,0 +1,1418 @@ +package edwards25519 + +// These values are from the public domain, “ref10” implementation of ed25519 +// from SUPERCOP. + +// d is a constant in the Edwards curve equation. +var d = FieldElement{ + -10913610, 13857413, -15372611, 6949391, 114729, -8787816, -6275908, -3247719, -18696448, -12055116, +} + +// d2 is 2*d. +var d2 = FieldElement{ + -21827239, -5839606, -30745221, 13898782, 229458, 15978800, -12551817, -6495438, 29715968, 9444199, +} + +// SqrtM1 is the square-root of -1 in the field. +var SqrtM1 = FieldElement{ + -32595792, -7943725, 9377950, 3500415, 12389472, -272473, -25146209, -2005654, 326686, 11406482, +} + +// A is a constant in the Montgomery-form of curve25519. +var A = FieldElement{ + 486662, 0, 0, 0, 0, 0, 0, 0, 0, 0, +} + +// bi contains precomputed multiples of the base-point. See the Ed25519 paper +// for a discussion about how these values are used. +var bi = [8]PreComputedGroupElement{ + { + FieldElement{25967493, -14356035, 29566456, 3660896, -12694345, 4014787, 27544626, -11754271, -6079156, 2047605}, + FieldElement{-12545711, 934262, -2722910, 3049990, -727428, 9406986, 12720692, 5043384, 19500929, -15469378}, + FieldElement{-8738181, 4489570, 9688441, -14785194, 10184609, -12363380, 29287919, 11864899, -24514362, -4438546}, + }, + { + FieldElement{15636291, -9688557, 24204773, -7912398, 616977, -16685262, 27787600, -14772189, 28944400, -1550024}, + FieldElement{16568933, 4717097, -11556148, -1102322, 15682896, -11807043, 16354577, -11775962, 7689662, 11199574}, + FieldElement{30464156, -5976125, -11779434, -15670865, 23220365, 15915852, 7512774, 10017326, -17749093, -9920357}, + }, + { + FieldElement{10861363, 11473154, 27284546, 1981175, -30064349, 12577861, 32867885, 14515107, -15438304, 10819380}, + FieldElement{4708026, 6336745, 20377586, 9066809, -11272109, 6594696, -25653668, 12483688, -12668491, 5581306}, + FieldElement{19563160, 16186464, -29386857, 4097519, 10237984, -4348115, 28542350, 13850243, -23678021, -15815942}, + }, + { + FieldElement{5153746, 9909285, 1723747, -2777874, 30523605, 5516873, 19480852, 5230134, -23952439, -15175766}, + FieldElement{-30269007, -3463509, 7665486, 10083793, 28475525, 1649722, 20654025, 16520125, 30598449, 7715701}, + FieldElement{28881845, 14381568, 9657904, 3680757, -20181635, 7843316, -31400660, 1370708, 29794553, -1409300}, + }, + { + FieldElement{-22518993, -6692182, 14201702, -8745502, -23510406, 8844726, 18474211, -1361450, -13062696, 13821877}, + FieldElement{-6455177, -7839871, 3374702, -4740862, -27098617, -10571707, 31655028, -7212327, 18853322, -14220951}, + FieldElement{4566830, -12963868, -28974889, -12240689, -7602672, -2830569, -8514358, -10431137, 2207753, -3209784}, + }, + { + FieldElement{-25154831, -4185821, 29681144, 7868801, -6854661, -9423865, -12437364, -663000, -31111463, -16132436}, + FieldElement{25576264, -2703214, 7349804, -11814844, 16472782, 9300885, 3844789, 15725684, 171356, 6466918}, + FieldElement{23103977, 13316479, 9739013, -16149481, 817875, -15038942, 8965339, -14088058, -30714912, 16193877}, + }, + { + FieldElement{-33521811, 3180713, -2394130, 14003687, -16903474, -16270840, 17238398, 4729455, -18074513, 9256800}, + FieldElement{-25182317, -4174131, 32336398, 5036987, -21236817, 11360617, 22616405, 9761698, -19827198, 630305}, + FieldElement{-13720693, 2639453, -24237460, -7406481, 9494427, -5774029, -6554551, -15960994, -2449256, -14291300}, + }, + { + FieldElement{-3151181, -5046075, 9282714, 6866145, -31907062, -863023, -18940575, 15033784, 25105118, -7894876}, + FieldElement{-24326370, 15950226, -31801215, -14592823, -11662737, -5090925, 1573892, -2625887, 2198790, -15804619}, + FieldElement{-3099351, 10324967, -2241613, 7453183, -5446979, -2735503, -13812022, -16236442, -32461234, -12290683}, + }, +} + +// base contains precomputed multiples of the base-point. See the Ed25519 paper +// for a discussion about how these values are used. +var base = [32][8]PreComputedGroupElement{ + { + { + FieldElement{25967493, -14356035, 29566456, 3660896, -12694345, 4014787, 27544626, -11754271, -6079156, 2047605}, + FieldElement{-12545711, 934262, -2722910, 3049990, -727428, 9406986, 12720692, 5043384, 19500929, -15469378}, + FieldElement{-8738181, 4489570, 9688441, -14785194, 10184609, -12363380, 29287919, 11864899, -24514362, -4438546}, + }, + { + FieldElement{-12815894, -12976347, -21581243, 11784320, -25355658, -2750717, -11717903, -3814571, -358445, -10211303}, + FieldElement{-21703237, 6903825, 27185491, 6451973, -29577724, -9554005, -15616551, 11189268, -26829678, -5319081}, + FieldElement{26966642, 11152617, 32442495, 15396054, 14353839, -12752335, -3128826, -9541118, -15472047, -4166697}, + }, + { + FieldElement{15636291, -9688557, 24204773, -7912398, 616977, -16685262, 27787600, -14772189, 28944400, -1550024}, + FieldElement{16568933, 4717097, -11556148, -1102322, 15682896, -11807043, 16354577, -11775962, 7689662, 11199574}, + FieldElement{30464156, -5976125, -11779434, -15670865, 23220365, 15915852, 7512774, 10017326, -17749093, -9920357}, + }, + { + FieldElement{-17036878, 13921892, 10945806, -6033431, 27105052, -16084379, -28926210, 15006023, 3284568, -6276540}, + FieldElement{23599295, -8306047, -11193664, -7687416, 13236774, 10506355, 7464579, 9656445, 13059162, 10374397}, + FieldElement{7798556, 16710257, 3033922, 2874086, 28997861, 2835604, 32406664, -3839045, -641708, -101325}, + }, + { + FieldElement{10861363, 11473154, 27284546, 1981175, -30064349, 12577861, 32867885, 14515107, -15438304, 10819380}, + FieldElement{4708026, 6336745, 20377586, 9066809, -11272109, 6594696, -25653668, 12483688, -12668491, 5581306}, + FieldElement{19563160, 16186464, -29386857, 4097519, 10237984, -4348115, 28542350, 13850243, -23678021, -15815942}, + }, + { + FieldElement{-15371964, -12862754, 32573250, 4720197, -26436522, 5875511, -19188627, -15224819, -9818940, -12085777}, + FieldElement{-8549212, 109983, 15149363, 2178705, 22900618, 4543417, 3044240, -15689887, 1762328, 14866737}, + FieldElement{-18199695, -15951423, -10473290, 1707278, -17185920, 3916101, -28236412, 3959421, 27914454, 4383652}, + }, + { + FieldElement{5153746, 9909285, 1723747, -2777874, 30523605, 5516873, 19480852, 5230134, -23952439, -15175766}, + FieldElement{-30269007, -3463509, 7665486, 10083793, 28475525, 1649722, 20654025, 16520125, 30598449, 7715701}, + FieldElement{28881845, 14381568, 9657904, 3680757, -20181635, 7843316, -31400660, 1370708, 29794553, -1409300}, + }, + { + FieldElement{14499471, -2729599, -33191113, -4254652, 28494862, 14271267, 30290735, 10876454, -33154098, 2381726}, + FieldElement{-7195431, -2655363, -14730155, 462251, -27724326, 3941372, -6236617, 3696005, -32300832, 15351955}, + FieldElement{27431194, 8222322, 16448760, -3907995, -18707002, 11938355, -32961401, -2970515, 29551813, 10109425}, + }, + }, + { + { + FieldElement{-13657040, -13155431, -31283750, 11777098, 21447386, 6519384, -2378284, -1627556, 10092783, -4764171}, + FieldElement{27939166, 14210322, 4677035, 16277044, -22964462, -12398139, -32508754, 12005538, -17810127, 12803510}, + FieldElement{17228999, -15661624, -1233527, 300140, -1224870, -11714777, 30364213, -9038194, 18016357, 4397660}, + }, + { + FieldElement{-10958843, -7690207, 4776341, -14954238, 27850028, -15602212, -26619106, 14544525, -17477504, 982639}, + FieldElement{29253598, 15796703, -2863982, -9908884, 10057023, 3163536, 7332899, -4120128, -21047696, 9934963}, + FieldElement{5793303, 16271923, -24131614, -10116404, 29188560, 1206517, -14747930, 4559895, -30123922, -10897950}, + }, + { + FieldElement{-27643952, -11493006, 16282657, -11036493, 28414021, -15012264, 24191034, 4541697, -13338309, 5500568}, + FieldElement{12650548, -1497113, 9052871, 11355358, -17680037, -8400164, -17430592, 12264343, 10874051, 13524335}, + FieldElement{25556948, -3045990, 714651, 2510400, 23394682, -10415330, 33119038, 5080568, -22528059, 5376628}, + }, + { + FieldElement{-26088264, -4011052, -17013699, -3537628, -6726793, 1920897, -22321305, -9447443, 4535768, 1569007}, + FieldElement{-2255422, 14606630, -21692440, -8039818, 28430649, 8775819, -30494562, 3044290, 31848280, 12543772}, + FieldElement{-22028579, 2943893, -31857513, 6777306, 13784462, -4292203, -27377195, -2062731, 7718482, 14474653}, + }, + { + FieldElement{2385315, 2454213, -22631320, 46603, -4437935, -15680415, 656965, -7236665, 24316168, -5253567}, + FieldElement{13741529, 10911568, -33233417, -8603737, -20177830, -1033297, 33040651, -13424532, -20729456, 8321686}, + FieldElement{21060490, -2212744, 15712757, -4336099, 1639040, 10656336, 23845965, -11874838, -9984458, 608372}, + }, + { + FieldElement{-13672732, -15087586, -10889693, -7557059, -6036909, 11305547, 1123968, -6780577, 27229399, 23887}, + FieldElement{-23244140, -294205, -11744728, 14712571, -29465699, -2029617, 12797024, -6440308, -1633405, 16678954}, + FieldElement{-29500620, 4770662, -16054387, 14001338, 7830047, 9564805, -1508144, -4795045, -17169265, 4904953}, + }, + { + FieldElement{24059557, 14617003, 19037157, -15039908, 19766093, -14906429, 5169211, 16191880, 2128236, -4326833}, + FieldElement{-16981152, 4124966, -8540610, -10653797, 30336522, -14105247, -29806336, 916033, -6882542, -2986532}, + FieldElement{-22630907, 12419372, -7134229, -7473371, -16478904, 16739175, 285431, 2763829, 15736322, 4143876}, + }, + { + FieldElement{2379352, 11839345, -4110402, -5988665, 11274298, 794957, 212801, -14594663, 23527084, -16458268}, + FieldElement{33431127, -11130478, -17838966, -15626900, 8909499, 8376530, -32625340, 4087881, -15188911, -14416214}, + FieldElement{1767683, 7197987, -13205226, -2022635, -13091350, 448826, 5799055, 4357868, -4774191, -16323038}, + }, + }, + { + { + FieldElement{6721966, 13833823, -23523388, -1551314, 26354293, -11863321, 23365147, -3949732, 7390890, 2759800}, + FieldElement{4409041, 2052381, 23373853, 10530217, 7676779, -12885954, 21302353, -4264057, 1244380, -12919645}, + FieldElement{-4421239, 7169619, 4982368, -2957590, 30256825, -2777540, 14086413, 9208236, 15886429, 16489664}, + }, + { + FieldElement{1996075, 10375649, 14346367, 13311202, -6874135, -16438411, -13693198, 398369, -30606455, -712933}, + FieldElement{-25307465, 9795880, -2777414, 14878809, -33531835, 14780363, 13348553, 12076947, -30836462, 5113182}, + FieldElement{-17770784, 11797796, 31950843, 13929123, -25888302, 12288344, -30341101, -7336386, 13847711, 5387222}, + }, + { + FieldElement{-18582163, -3416217, 17824843, -2340966, 22744343, -10442611, 8763061, 3617786, -19600662, 10370991}, + FieldElement{20246567, -14369378, 22358229, -543712, 18507283, -10413996, 14554437, -8746092, 32232924, 16763880}, + FieldElement{9648505, 10094563, 26416693, 14745928, -30374318, -6472621, 11094161, 15689506, 3140038, -16510092}, + }, + { + FieldElement{-16160072, 5472695, 31895588, 4744994, 8823515, 10365685, -27224800, 9448613, -28774454, 366295}, + FieldElement{19153450, 11523972, -11096490, -6503142, -24647631, 5420647, 28344573, 8041113, 719605, 11671788}, + FieldElement{8678025, 2694440, -6808014, 2517372, 4964326, 11152271, -15432916, -15266516, 27000813, -10195553}, + }, + { + FieldElement{-15157904, 7134312, 8639287, -2814877, -7235688, 10421742, 564065, 5336097, 6750977, -14521026}, + FieldElement{11836410, -3979488, 26297894, 16080799, 23455045, 15735944, 1695823, -8819122, 8169720, 16220347}, + FieldElement{-18115838, 8653647, 17578566, -6092619, -8025777, -16012763, -11144307, -2627664, -5990708, -14166033}, + }, + { + FieldElement{-23308498, -10968312, 15213228, -10081214, -30853605, -11050004, 27884329, 2847284, 2655861, 1738395}, + FieldElement{-27537433, -14253021, -25336301, -8002780, -9370762, 8129821, 21651608, -3239336, -19087449, -11005278}, + FieldElement{1533110, 3437855, 23735889, 459276, 29970501, 11335377, 26030092, 5821408, 10478196, 8544890}, + }, + { + FieldElement{32173121, -16129311, 24896207, 3921497, 22579056, -3410854, 19270449, 12217473, 17789017, -3395995}, + FieldElement{-30552961, -2228401, -15578829, -10147201, 13243889, 517024, 15479401, -3853233, 30460520, 1052596}, + FieldElement{-11614875, 13323618, 32618793, 8175907, -15230173, 12596687, 27491595, -4612359, 3179268, -9478891}, + }, + { + FieldElement{31947069, -14366651, -4640583, -15339921, -15125977, -6039709, -14756777, -16411740, 19072640, -9511060}, + FieldElement{11685058, 11822410, 3158003, -13952594, 33402194, -4165066, 5977896, -5215017, 473099, 5040608}, + FieldElement{-20290863, 8198642, -27410132, 11602123, 1290375, -2799760, 28326862, 1721092, -19558642, -3131606}, + }, + }, + { + { + FieldElement{7881532, 10687937, 7578723, 7738378, -18951012, -2553952, 21820786, 8076149, -27868496, 11538389}, + FieldElement{-19935666, 3899861, 18283497, -6801568, -15728660, -11249211, 8754525, 7446702, -5676054, 5797016}, + FieldElement{-11295600, -3793569, -15782110, -7964573, 12708869, -8456199, 2014099, -9050574, -2369172, -5877341}, + }, + { + FieldElement{-22472376, -11568741, -27682020, 1146375, 18956691, 16640559, 1192730, -3714199, 15123619, 10811505}, + FieldElement{14352098, -3419715, -18942044, 10822655, 32750596, 4699007, -70363, 15776356, -28886779, -11974553}, + FieldElement{-28241164, -8072475, -4978962, -5315317, 29416931, 1847569, -20654173, -16484855, 4714547, -9600655}, + }, + { + FieldElement{15200332, 8368572, 19679101, 15970074, -31872674, 1959451, 24611599, -4543832, -11745876, 12340220}, + FieldElement{12876937, -10480056, 33134381, 6590940, -6307776, 14872440, 9613953, 8241152, 15370987, 9608631}, + FieldElement{-4143277, -12014408, 8446281, -391603, 4407738, 13629032, -7724868, 15866074, -28210621, -8814099}, + }, + { + FieldElement{26660628, -15677655, 8393734, 358047, -7401291, 992988, -23904233, 858697, 20571223, 8420556}, + FieldElement{14620715, 13067227, -15447274, 8264467, 14106269, 15080814, 33531827, 12516406, -21574435, -12476749}, + FieldElement{236881, 10476226, 57258, -14677024, 6472998, 2466984, 17258519, 7256740, 8791136, 15069930}, + }, + { + FieldElement{1276410, -9371918, 22949635, -16322807, -23493039, -5702186, 14711875, 4874229, -30663140, -2331391}, + FieldElement{5855666, 4990204, -13711848, 7294284, -7804282, 1924647, -1423175, -7912378, -33069337, 9234253}, + FieldElement{20590503, -9018988, 31529744, -7352666, -2706834, 10650548, 31559055, -11609587, 18979186, 13396066}, + }, + { + FieldElement{24474287, 4968103, 22267082, 4407354, 24063882, -8325180, -18816887, 13594782, 33514650, 7021958}, + FieldElement{-11566906, -6565505, -21365085, 15928892, -26158305, 4315421, -25948728, -3916677, -21480480, 12868082}, + FieldElement{-28635013, 13504661, 19988037, -2132761, 21078225, 6443208, -21446107, 2244500, -12455797, -8089383}, + }, + { + FieldElement{-30595528, 13793479, -5852820, 319136, -25723172, -6263899, 33086546, 8957937, -15233648, 5540521}, + FieldElement{-11630176, -11503902, -8119500, -7643073, 2620056, 1022908, -23710744, -1568984, -16128528, -14962807}, + FieldElement{23152971, 775386, 27395463, 14006635, -9701118, 4649512, 1689819, 892185, -11513277, -15205948}, + }, + { + FieldElement{9770129, 9586738, 26496094, 4324120, 1556511, -3550024, 27453819, 4763127, -19179614, 5867134}, + FieldElement{-32765025, 1927590, 31726409, -4753295, 23962434, -16019500, 27846559, 5931263, -29749703, -16108455}, + FieldElement{27461885, -2977536, 22380810, 1815854, -23033753, -3031938, 7283490, -15148073, -19526700, 7734629}, + }, + }, + { + { + FieldElement{-8010264, -9590817, -11120403, 6196038, 29344158, -13430885, 7585295, -3176626, 18549497, 15302069}, + FieldElement{-32658337, -6171222, -7672793, -11051681, 6258878, 13504381, 10458790, -6418461, -8872242, 8424746}, + FieldElement{24687205, 8613276, -30667046, -3233545, 1863892, -1830544, 19206234, 7134917, -11284482, -828919}, + }, + { + FieldElement{11334899, -9218022, 8025293, 12707519, 17523892, -10476071, 10243738, -14685461, -5066034, 16498837}, + FieldElement{8911542, 6887158, -9584260, -6958590, 11145641, -9543680, 17303925, -14124238, 6536641, 10543906}, + FieldElement{-28946384, 15479763, -17466835, 568876, -1497683, 11223454, -2669190, -16625574, -27235709, 8876771}, + }, + { + FieldElement{-25742899, -12566864, -15649966, -846607, -33026686, -796288, -33481822, 15824474, -604426, -9039817}, + FieldElement{10330056, 70051, 7957388, -9002667, 9764902, 15609756, 27698697, -4890037, 1657394, 3084098}, + FieldElement{10477963, -7470260, 12119566, -13250805, 29016247, -5365589, 31280319, 14396151, -30233575, 15272409}, + }, + { + FieldElement{-12288309, 3169463, 28813183, 16658753, 25116432, -5630466, -25173957, -12636138, -25014757, 1950504}, + FieldElement{-26180358, 9489187, 11053416, -14746161, -31053720, 5825630, -8384306, -8767532, 15341279, 8373727}, + FieldElement{28685821, 7759505, -14378516, -12002860, -31971820, 4079242, 298136, -10232602, -2878207, 15190420}, + }, + { + FieldElement{-32932876, 13806336, -14337485, -15794431, -24004620, 10940928, 8669718, 2742393, -26033313, -6875003}, + FieldElement{-1580388, -11729417, -25979658, -11445023, -17411874, -10912854, 9291594, -16247779, -12154742, 6048605}, + FieldElement{-30305315, 14843444, 1539301, 11864366, 20201677, 1900163, 13934231, 5128323, 11213262, 9168384}, + }, + { + FieldElement{-26280513, 11007847, 19408960, -940758, -18592965, -4328580, -5088060, -11105150, 20470157, -16398701}, + FieldElement{-23136053, 9282192, 14855179, -15390078, -7362815, -14408560, -22783952, 14461608, 14042978, 5230683}, + FieldElement{29969567, -2741594, -16711867, -8552442, 9175486, -2468974, 21556951, 3506042, -5933891, -12449708}, + }, + { + FieldElement{-3144746, 8744661, 19704003, 4581278, -20430686, 6830683, -21284170, 8971513, -28539189, 15326563}, + FieldElement{-19464629, 10110288, -17262528, -3503892, -23500387, 1355669, -15523050, 15300988, -20514118, 9168260}, + FieldElement{-5353335, 4488613, -23803248, 16314347, 7780487, -15638939, -28948358, 9601605, 33087103, -9011387}, + }, + { + FieldElement{-19443170, -15512900, -20797467, -12445323, -29824447, 10229461, -27444329, -15000531, -5996870, 15664672}, + FieldElement{23294591, -16632613, -22650781, -8470978, 27844204, 11461195, 13099750, -2460356, 18151676, 13417686}, + FieldElement{-24722913, -4176517, -31150679, 5988919, -26858785, 6685065, 1661597, -12551441, 15271676, -15452665}, + }, + }, + { + { + FieldElement{11433042, -13228665, 8239631, -5279517, -1985436, -725718, -18698764, 2167544, -6921301, -13440182}, + FieldElement{-31436171, 15575146, 30436815, 12192228, -22463353, 9395379, -9917708, -8638997, 12215110, 12028277}, + FieldElement{14098400, 6555944, 23007258, 5757252, -15427832, -12950502, 30123440, 4617780, -16900089, -655628}, + }, + { + FieldElement{-4026201, -15240835, 11893168, 13718664, -14809462, 1847385, -15819999, 10154009, 23973261, -12684474}, + FieldElement{-26531820, -3695990, -1908898, 2534301, -31870557, -16550355, 18341390, -11419951, 32013174, -10103539}, + FieldElement{-25479301, 10876443, -11771086, -14625140, -12369567, 1838104, 21911214, 6354752, 4425632, -837822}, + }, + { + FieldElement{-10433389, -14612966, 22229858, -3091047, -13191166, 776729, -17415375, -12020462, 4725005, 14044970}, + FieldElement{19268650, -7304421, 1555349, 8692754, -21474059, -9910664, 6347390, -1411784, -19522291, -16109756}, + FieldElement{-24864089, 12986008, -10898878, -5558584, -11312371, -148526, 19541418, 8180106, 9282262, 10282508}, + }, + { + FieldElement{-26205082, 4428547, -8661196, -13194263, 4098402, -14165257, 15522535, 8372215, 5542595, -10702683}, + FieldElement{-10562541, 14895633, 26814552, -16673850, -17480754, -2489360, -2781891, 6993761, -18093885, 10114655}, + FieldElement{-20107055, -929418, 31422704, 10427861, -7110749, 6150669, -29091755, -11529146, 25953725, -106158}, + }, + { + FieldElement{-4234397, -8039292, -9119125, 3046000, 2101609, -12607294, 19390020, 6094296, -3315279, 12831125}, + FieldElement{-15998678, 7578152, 5310217, 14408357, -33548620, -224739, 31575954, 6326196, 7381791, -2421839}, + FieldElement{-20902779, 3296811, 24736065, -16328389, 18374254, 7318640, 6295303, 8082724, -15362489, 12339664}, + }, + { + FieldElement{27724736, 2291157, 6088201, -14184798, 1792727, 5857634, 13848414, 15768922, 25091167, 14856294}, + FieldElement{-18866652, 8331043, 24373479, 8541013, -701998, -9269457, 12927300, -12695493, -22182473, -9012899}, + FieldElement{-11423429, -5421590, 11632845, 3405020, 30536730, -11674039, -27260765, 13866390, 30146206, 9142070}, + }, + { + FieldElement{3924129, -15307516, -13817122, -10054960, 12291820, -668366, -27702774, 9326384, -8237858, 4171294}, + FieldElement{-15921940, 16037937, 6713787, 16606682, -21612135, 2790944, 26396185, 3731949, 345228, -5462949}, + FieldElement{-21327538, 13448259, 25284571, 1143661, 20614966, -8849387, 2031539, -12391231, -16253183, -13582083}, + }, + { + FieldElement{31016211, -16722429, 26371392, -14451233, -5027349, 14854137, 17477601, 3842657, 28012650, -16405420}, + FieldElement{-5075835, 9368966, -8562079, -4600902, -15249953, 6970560, -9189873, 16292057, -8867157, 3507940}, + FieldElement{29439664, 3537914, 23333589, 6997794, -17555561, -11018068, -15209202, -15051267, -9164929, 6580396}, + }, + }, + { + { + FieldElement{-12185861, -7679788, 16438269, 10826160, -8696817, -6235611, 17860444, -9273846, -2095802, 9304567}, + FieldElement{20714564, -4336911, 29088195, 7406487, 11426967, -5095705, 14792667, -14608617, 5289421, -477127}, + FieldElement{-16665533, -10650790, -6160345, -13305760, 9192020, -1802462, 17271490, 12349094, 26939669, -3752294}, + }, + { + FieldElement{-12889898, 9373458, 31595848, 16374215, 21471720, 13221525, -27283495, -12348559, -3698806, 117887}, + FieldElement{22263325, -6560050, 3984570, -11174646, -15114008, -566785, 28311253, 5358056, -23319780, 541964}, + FieldElement{16259219, 3261970, 2309254, -15534474, -16885711, -4581916, 24134070, -16705829, -13337066, -13552195}, + }, + { + FieldElement{9378160, -13140186, -22845982, -12745264, 28198281, -7244098, -2399684, -717351, 690426, 14876244}, + FieldElement{24977353, -314384, -8223969, -13465086, 28432343, -1176353, -13068804, -12297348, -22380984, 6618999}, + FieldElement{-1538174, 11685646, 12944378, 13682314, -24389511, -14413193, 8044829, -13817328, 32239829, -5652762}, + }, + { + FieldElement{-18603066, 4762990, -926250, 8885304, -28412480, -3187315, 9781647, -10350059, 32779359, 5095274}, + FieldElement{-33008130, -5214506, -32264887, -3685216, 9460461, -9327423, -24601656, 14506724, 21639561, -2630236}, + FieldElement{-16400943, -13112215, 25239338, 15531969, 3987758, -4499318, -1289502, -6863535, 17874574, 558605}, + }, + { + FieldElement{-13600129, 10240081, 9171883, 16131053, -20869254, 9599700, 33499487, 5080151, 2085892, 5119761}, + FieldElement{-22205145, -2519528, -16381601, 414691, -25019550, 2170430, 30634760, -8363614, -31999993, -5759884}, + FieldElement{-6845704, 15791202, 8550074, -1312654, 29928809, -12092256, 27534430, -7192145, -22351378, 12961482}, + }, + { + FieldElement{-24492060, -9570771, 10368194, 11582341, -23397293, -2245287, 16533930, 8206996, -30194652, -5159638}, + FieldElement{-11121496, -3382234, 2307366, 6362031, -135455, 8868177, -16835630, 7031275, 7589640, 8945490}, + FieldElement{-32152748, 8917967, 6661220, -11677616, -1192060, -15793393, 7251489, -11182180, 24099109, -14456170}, + }, + { + FieldElement{5019558, -7907470, 4244127, -14714356, -26933272, 6453165, -19118182, -13289025, -6231896, -10280736}, + FieldElement{10853594, 10721687, 26480089, 5861829, -22995819, 1972175, -1866647, -10557898, -3363451, -6441124}, + FieldElement{-17002408, 5906790, 221599, -6563147, 7828208, -13248918, 24362661, -2008168, -13866408, 7421392}, + }, + { + FieldElement{8139927, -6546497, 32257646, -5890546, 30375719, 1886181, -21175108, 15441252, 28826358, -4123029}, + FieldElement{6267086, 9695052, 7709135, -16603597, -32869068, -1886135, 14795160, -7840124, 13746021, -1742048}, + FieldElement{28584902, 7787108, -6732942, -15050729, 22846041, -7571236, -3181936, -363524, 4771362, -8419958}, + }, + }, + { + { + FieldElement{24949256, 6376279, -27466481, -8174608, -18646154, -9930606, 33543569, -12141695, 3569627, 11342593}, + FieldElement{26514989, 4740088, 27912651, 3697550, 19331575, -11472339, 6809886, 4608608, 7325975, -14801071}, + FieldElement{-11618399, -14554430, -24321212, 7655128, -1369274, 5214312, -27400540, 10258390, -17646694, -8186692}, + }, + { + FieldElement{11431204, 15823007, 26570245, 14329124, 18029990, 4796082, -31446179, 15580664, 9280358, -3973687}, + FieldElement{-160783, -10326257, -22855316, -4304997, -20861367, -13621002, -32810901, -11181622, -15545091, 4387441}, + FieldElement{-20799378, 12194512, 3937617, -5805892, -27154820, 9340370, -24513992, 8548137, 20617071, -7482001}, + }, + { + FieldElement{-938825, -3930586, -8714311, 16124718, 24603125, -6225393, -13775352, -11875822, 24345683, 10325460}, + FieldElement{-19855277, -1568885, -22202708, 8714034, 14007766, 6928528, 16318175, -1010689, 4766743, 3552007}, + FieldElement{-21751364, -16730916, 1351763, -803421, -4009670, 3950935, 3217514, 14481909, 10988822, -3994762}, + }, + { + FieldElement{15564307, -14311570, 3101243, 5684148, 30446780, -8051356, 12677127, -6505343, -8295852, 13296005}, + FieldElement{-9442290, 6624296, -30298964, -11913677, -4670981, -2057379, 31521204, 9614054, -30000824, 12074674}, + FieldElement{4771191, -135239, 14290749, -13089852, 27992298, 14998318, -1413936, -1556716, 29832613, -16391035}, + }, + { + FieldElement{7064884, -7541174, -19161962, -5067537, -18891269, -2912736, 25825242, 5293297, -27122660, 13101590}, + FieldElement{-2298563, 2439670, -7466610, 1719965, -27267541, -16328445, 32512469, -5317593, -30356070, -4190957}, + FieldElement{-30006540, 10162316, -33180176, 3981723, -16482138, -13070044, 14413974, 9515896, 19568978, 9628812}, + }, + { + FieldElement{33053803, 199357, 15894591, 1583059, 27380243, -4580435, -17838894, -6106839, -6291786, 3437740}, + FieldElement{-18978877, 3884493, 19469877, 12726490, 15913552, 13614290, -22961733, 70104, 7463304, 4176122}, + FieldElement{-27124001, 10659917, 11482427, -16070381, 12771467, -6635117, -32719404, -5322751, 24216882, 5944158}, + }, + { + FieldElement{8894125, 7450974, -2664149, -9765752, -28080517, -12389115, 19345746, 14680796, 11632993, 5847885}, + FieldElement{26942781, -2315317, 9129564, -4906607, 26024105, 11769399, -11518837, 6367194, -9727230, 4782140}, + FieldElement{19916461, -4828410, -22910704, -11414391, 25606324, -5972441, 33253853, 8220911, 6358847, -1873857}, + }, + { + FieldElement{801428, -2081702, 16569428, 11065167, 29875704, 96627, 7908388, -4480480, -13538503, 1387155}, + FieldElement{19646058, 5720633, -11416706, 12814209, 11607948, 12749789, 14147075, 15156355, -21866831, 11835260}, + FieldElement{19299512, 1155910, 28703737, 14890794, 2925026, 7269399, 26121523, 15467869, -26560550, 5052483}, + }, + }, + { + { + FieldElement{-3017432, 10058206, 1980837, 3964243, 22160966, 12322533, -6431123, -12618185, 12228557, -7003677}, + FieldElement{32944382, 14922211, -22844894, 5188528, 21913450, -8719943, 4001465, 13238564, -6114803, 8653815}, + FieldElement{22865569, -4652735, 27603668, -12545395, 14348958, 8234005, 24808405, 5719875, 28483275, 2841751}, + }, + { + FieldElement{-16420968, -1113305, -327719, -12107856, 21886282, -15552774, -1887966, -315658, 19932058, -12739203}, + FieldElement{-11656086, 10087521, -8864888, -5536143, -19278573, -3055912, 3999228, 13239134, -4777469, -13910208}, + FieldElement{1382174, -11694719, 17266790, 9194690, -13324356, 9720081, 20403944, 11284705, -14013818, 3093230}, + }, + { + FieldElement{16650921, -11037932, -1064178, 1570629, -8329746, 7352753, -302424, 16271225, -24049421, -6691850}, + FieldElement{-21911077, -5927941, -4611316, -5560156, -31744103, -10785293, 24123614, 15193618, -21652117, -16739389}, + FieldElement{-9935934, -4289447, -25279823, 4372842, 2087473, 10399484, 31870908, 14690798, 17361620, 11864968}, + }, + { + FieldElement{-11307610, 6210372, 13206574, 5806320, -29017692, -13967200, -12331205, -7486601, -25578460, -16240689}, + FieldElement{14668462, -12270235, 26039039, 15305210, 25515617, 4542480, 10453892, 6577524, 9145645, -6443880}, + FieldElement{5974874, 3053895, -9433049, -10385191, -31865124, 3225009, -7972642, 3936128, -5652273, -3050304}, + }, + { + FieldElement{30625386, -4729400, -25555961, -12792866, -20484575, 7695099, 17097188, -16303496, -27999779, 1803632}, + FieldElement{-3553091, 9865099, -5228566, 4272701, -5673832, -16689700, 14911344, 12196514, -21405489, 7047412}, + FieldElement{20093277, 9920966, -11138194, -5343857, 13161587, 12044805, -32856851, 4124601, -32343828, -10257566}, + }, + { + FieldElement{-20788824, 14084654, -13531713, 7842147, 19119038, -13822605, 4752377, -8714640, -21679658, 2288038}, + FieldElement{-26819236, -3283715, 29965059, 3039786, -14473765, 2540457, 29457502, 14625692, -24819617, 12570232}, + FieldElement{-1063558, -11551823, 16920318, 12494842, 1278292, -5869109, -21159943, -3498680, -11974704, 4724943}, + }, + { + FieldElement{17960970, -11775534, -4140968, -9702530, -8876562, -1410617, -12907383, -8659932, -29576300, 1903856}, + FieldElement{23134274, -14279132, -10681997, -1611936, 20684485, 15770816, -12989750, 3190296, 26955097, 14109738}, + FieldElement{15308788, 5320727, -30113809, -14318877, 22902008, 7767164, 29425325, -11277562, 31960942, 11934971}, + }, + { + FieldElement{-27395711, 8435796, 4109644, 12222639, -24627868, 14818669, 20638173, 4875028, 10491392, 1379718}, + FieldElement{-13159415, 9197841, 3875503, -8936108, -1383712, -5879801, 33518459, 16176658, 21432314, 12180697}, + FieldElement{-11787308, 11500838, 13787581, -13832590, -22430679, 10140205, 1465425, 12689540, -10301319, -13872883}, + }, + }, + { + { + FieldElement{5414091, -15386041, -21007664, 9643570, 12834970, 1186149, -2622916, -1342231, 26128231, 6032912}, + FieldElement{-26337395, -13766162, 32496025, -13653919, 17847801, -12669156, 3604025, 8316894, -25875034, -10437358}, + FieldElement{3296484, 6223048, 24680646, -12246460, -23052020, 5903205, -8862297, -4639164, 12376617, 3188849}, + }, + { + FieldElement{29190488, -14659046, 27549113, -1183516, 3520066, -10697301, 32049515, -7309113, -16109234, -9852307}, + FieldElement{-14744486, -9309156, 735818, -598978, -20407687, -5057904, 25246078, -15795669, 18640741, -960977}, + FieldElement{-6928835, -16430795, 10361374, 5642961, 4910474, 12345252, -31638386, -494430, 10530747, 1053335}, + }, + { + FieldElement{-29265967, -14186805, -13538216, -12117373, -19457059, -10655384, -31462369, -2948985, 24018831, 15026644}, + FieldElement{-22592535, -3145277, -2289276, 5953843, -13440189, 9425631, 25310643, 13003497, -2314791, -15145616}, + FieldElement{-27419985, -603321, -8043984, -1669117, -26092265, 13987819, -27297622, 187899, -23166419, -2531735}, + }, + { + FieldElement{-21744398, -13810475, 1844840, 5021428, -10434399, -15911473, 9716667, 16266922, -5070217, 726099}, + FieldElement{29370922, -6053998, 7334071, -15342259, 9385287, 2247707, -13661962, -4839461, 30007388, -15823341}, + FieldElement{-936379, 16086691, 23751945, -543318, -1167538, -5189036, 9137109, 730663, 9835848, 4555336}, + }, + { + FieldElement{-23376435, 1410446, -22253753, -12899614, 30867635, 15826977, 17693930, 544696, -11985298, 12422646}, + FieldElement{31117226, -12215734, -13502838, 6561947, -9876867, -12757670, -5118685, -4096706, 29120153, 13924425}, + FieldElement{-17400879, -14233209, 19675799, -2734756, -11006962, -5858820, -9383939, -11317700, 7240931, -237388}, + }, + { + FieldElement{-31361739, -11346780, -15007447, -5856218, -22453340, -12152771, 1222336, 4389483, 3293637, -15551743}, + FieldElement{-16684801, -14444245, 11038544, 11054958, -13801175, -3338533, -24319580, 7733547, 12796905, -6335822}, + FieldElement{-8759414, -10817836, -25418864, 10783769, -30615557, -9746811, -28253339, 3647836, 3222231, -11160462}, + }, + { + FieldElement{18606113, 1693100, -25448386, -15170272, 4112353, 10045021, 23603893, -2048234, -7550776, 2484985}, + FieldElement{9255317, -3131197, -12156162, -1004256, 13098013, -9214866, 16377220, -2102812, -19802075, -3034702}, + FieldElement{-22729289, 7496160, -5742199, 11329249, 19991973, -3347502, -31718148, 9936966, -30097688, -10618797}, + }, + { + FieldElement{21878590, -5001297, 4338336, 13643897, -3036865, 13160960, 19708896, 5415497, -7360503, -4109293}, + FieldElement{27736861, 10103576, 12500508, 8502413, -3413016, -9633558, 10436918, -1550276, -23659143, -8132100}, + FieldElement{19492550, -12104365, -29681976, -852630, -3208171, 12403437, 30066266, 8367329, 13243957, 8709688}, + }, + }, + { + { + FieldElement{12015105, 2801261, 28198131, 10151021, 24818120, -4743133, -11194191, -5645734, 5150968, 7274186}, + FieldElement{2831366, -12492146, 1478975, 6122054, 23825128, -12733586, 31097299, 6083058, 31021603, -9793610}, + FieldElement{-2529932, -2229646, 445613, 10720828, -13849527, -11505937, -23507731, 16354465, 15067285, -14147707}, + }, + { + FieldElement{7840942, 14037873, -33364863, 15934016, -728213, -3642706, 21403988, 1057586, -19379462, -12403220}, + FieldElement{915865, -16469274, 15608285, -8789130, -24357026, 6060030, -17371319, 8410997, -7220461, 16527025}, + FieldElement{32922597, -556987, 20336074, -16184568, 10903705, -5384487, 16957574, 52992, 23834301, 6588044}, + }, + { + FieldElement{32752030, 11232950, 3381995, -8714866, 22652988, -10744103, 17159699, 16689107, -20314580, -1305992}, + FieldElement{-4689649, 9166776, -25710296, -10847306, 11576752, 12733943, 7924251, -2752281, 1976123, -7249027}, + FieldElement{21251222, 16309901, -2983015, -6783122, 30810597, 12967303, 156041, -3371252, 12331345, -8237197}, + }, + { + FieldElement{8651614, -4477032, -16085636, -4996994, 13002507, 2950805, 29054427, -5106970, 10008136, -4667901}, + FieldElement{31486080, 15114593, -14261250, 12951354, 14369431, -7387845, 16347321, -13662089, 8684155, -10532952}, + FieldElement{19443825, 11385320, 24468943, -9659068, -23919258, 2187569, -26263207, -6086921, 31316348, 14219878}, + }, + { + FieldElement{-28594490, 1193785, 32245219, 11392485, 31092169, 15722801, 27146014, 6992409, 29126555, 9207390}, + FieldElement{32382935, 1110093, 18477781, 11028262, -27411763, -7548111, -4980517, 10843782, -7957600, -14435730}, + FieldElement{2814918, 7836403, 27519878, -7868156, -20894015, -11553689, -21494559, 8550130, 28346258, 1994730}, + }, + { + FieldElement{-19578299, 8085545, -14000519, -3948622, 2785838, -16231307, -19516951, 7174894, 22628102, 8115180}, + FieldElement{-30405132, 955511, -11133838, -15078069, -32447087, -13278079, -25651578, 3317160, -9943017, 930272}, + FieldElement{-15303681, -6833769, 28856490, 1357446, 23421993, 1057177, 24091212, -1388970, -22765376, -10650715}, + }, + { + FieldElement{-22751231, -5303997, -12907607, -12768866, -15811511, -7797053, -14839018, -16554220, -1867018, 8398970}, + FieldElement{-31969310, 2106403, -4736360, 1362501, 12813763, 16200670, 22981545, -6291273, 18009408, -15772772}, + FieldElement{-17220923, -9545221, -27784654, 14166835, 29815394, 7444469, 29551787, -3727419, 19288549, 1325865}, + }, + { + FieldElement{15100157, -15835752, -23923978, -1005098, -26450192, 15509408, 12376730, -3479146, 33166107, -8042750}, + FieldElement{20909231, 13023121, -9209752, 16251778, -5778415, -8094914, 12412151, 10018715, 2213263, -13878373}, + FieldElement{32529814, -11074689, 30361439, -16689753, -9135940, 1513226, 22922121, 6382134, -5766928, 8371348}, + }, + }, + { + { + FieldElement{9923462, 11271500, 12616794, 3544722, -29998368, -1721626, 12891687, -8193132, -26442943, 10486144}, + FieldElement{-22597207, -7012665, 8587003, -8257861, 4084309, -12970062, 361726, 2610596, -23921530, -11455195}, + FieldElement{5408411, -1136691, -4969122, 10561668, 24145918, 14240566, 31319731, -4235541, 19985175, -3436086}, + }, + { + FieldElement{-13994457, 16616821, 14549246, 3341099, 32155958, 13648976, -17577068, 8849297, 65030, 8370684}, + FieldElement{-8320926, -12049626, 31204563, 5839400, -20627288, -1057277, -19442942, 6922164, 12743482, -9800518}, + FieldElement{-2361371, 12678785, 28815050, 4759974, -23893047, 4884717, 23783145, 11038569, 18800704, 255233}, + }, + { + FieldElement{-5269658, -1773886, 13957886, 7990715, 23132995, 728773, 13393847, 9066957, 19258688, -14753793}, + FieldElement{-2936654, -10827535, -10432089, 14516793, -3640786, 4372541, -31934921, 2209390, -1524053, 2055794}, + FieldElement{580882, 16705327, 5468415, -2683018, -30926419, -14696000, -7203346, -8994389, -30021019, 7394435}, + }, + { + FieldElement{23838809, 1822728, -15738443, 15242727, 8318092, -3733104, -21672180, -3492205, -4821741, 14799921}, + FieldElement{13345610, 9759151, 3371034, -16137791, 16353039, 8577942, 31129804, 13496856, -9056018, 7402518}, + FieldElement{2286874, -4435931, -20042458, -2008336, -13696227, 5038122, 11006906, -15760352, 8205061, 1607563}, + }, + { + FieldElement{14414086, -8002132, 3331830, -3208217, 22249151, -5594188, 18364661, -2906958, 30019587, -9029278}, + FieldElement{-27688051, 1585953, -10775053, 931069, -29120221, -11002319, -14410829, 12029093, 9944378, 8024}, + FieldElement{4368715, -3709630, 29874200, -15022983, -20230386, -11410704, -16114594, -999085, -8142388, 5640030}, + }, + { + FieldElement{10299610, 13746483, 11661824, 16234854, 7630238, 5998374, 9809887, -16694564, 15219798, -14327783}, + FieldElement{27425505, -5719081, 3055006, 10660664, 23458024, 595578, -15398605, -1173195, -18342183, 9742717}, + FieldElement{6744077, 2427284, 26042789, 2720740, -847906, 1118974, 32324614, 7406442, 12420155, 1994844}, + }, + { + FieldElement{14012521, -5024720, -18384453, -9578469, -26485342, -3936439, -13033478, -10909803, 24319929, -6446333}, + FieldElement{16412690, -4507367, 10772641, 15929391, -17068788, -4658621, 10555945, -10484049, -30102368, -4739048}, + FieldElement{22397382, -7767684, -9293161, -12792868, 17166287, -9755136, -27333065, 6199366, 21880021, -12250760}, + }, + { + FieldElement{-4283307, 5368523, -31117018, 8163389, -30323063, 3209128, 16557151, 8890729, 8840445, 4957760}, + FieldElement{-15447727, 709327, -6919446, -10870178, -29777922, 6522332, -21720181, 12130072, -14796503, 5005757}, + FieldElement{-2114751, -14308128, 23019042, 15765735, -25269683, 6002752, 10183197, -13239326, -16395286, -2176112}, + }, + }, + { + { + FieldElement{-19025756, 1632005, 13466291, -7995100, -23640451, 16573537, -32013908, -3057104, 22208662, 2000468}, + FieldElement{3065073, -1412761, -25598674, -361432, -17683065, -5703415, -8164212, 11248527, -3691214, -7414184}, + FieldElement{10379208, -6045554, 8877319, 1473647, -29291284, -12507580, 16690915, 2553332, -3132688, 16400289}, + }, + { + FieldElement{15716668, 1254266, -18472690, 7446274, -8448918, 6344164, -22097271, -7285580, 26894937, 9132066}, + FieldElement{24158887, 12938817, 11085297, -8177598, -28063478, -4457083, -30576463, 64452, -6817084, -2692882}, + FieldElement{13488534, 7794716, 22236231, 5989356, 25426474, -12578208, 2350710, -3418511, -4688006, 2364226}, + }, + { + FieldElement{16335052, 9132434, 25640582, 6678888, 1725628, 8517937, -11807024, -11697457, 15445875, -7798101}, + FieldElement{29004207, -7867081, 28661402, -640412, -12794003, -7943086, 31863255, -4135540, -278050, -15759279}, + FieldElement{-6122061, -14866665, -28614905, 14569919, -10857999, -3591829, 10343412, -6976290, -29828287, -10815811}, + }, + { + FieldElement{27081650, 3463984, 14099042, -4517604, 1616303, -6205604, 29542636, 15372179, 17293797, 960709}, + FieldElement{20263915, 11434237, -5765435, 11236810, 13505955, -10857102, -16111345, 6493122, -19384511, 7639714}, + FieldElement{-2830798, -14839232, 25403038, -8215196, -8317012, -16173699, 18006287, -16043750, 29994677, -15808121}, + }, + { + FieldElement{9769828, 5202651, -24157398, -13631392, -28051003, -11561624, -24613141, -13860782, -31184575, 709464}, + FieldElement{12286395, 13076066, -21775189, -1176622, -25003198, 4057652, -32018128, -8890874, 16102007, 13205847}, + FieldElement{13733362, 5599946, 10557076, 3195751, -5557991, 8536970, -25540170, 8525972, 10151379, 10394400}, + }, + { + FieldElement{4024660, -16137551, 22436262, 12276534, -9099015, -2686099, 19698229, 11743039, -33302334, 8934414}, + FieldElement{-15879800, -4525240, -8580747, -2934061, 14634845, -698278, -9449077, 3137094, -11536886, 11721158}, + FieldElement{17555939, -5013938, 8268606, 2331751, -22738815, 9761013, 9319229, 8835153, -9205489, -1280045}, + }, + { + FieldElement{-461409, -7830014, 20614118, 16688288, -7514766, -4807119, 22300304, 505429, 6108462, -6183415}, + FieldElement{-5070281, 12367917, -30663534, 3234473, 32617080, -8422642, 29880583, -13483331, -26898490, -7867459}, + FieldElement{-31975283, 5726539, 26934134, 10237677, -3173717, -605053, 24199304, 3795095, 7592688, -14992079}, + }, + { + FieldElement{21594432, -14964228, 17466408, -4077222, 32537084, 2739898, 6407723, 12018833, -28256052, 4298412}, + FieldElement{-20650503, -11961496, -27236275, 570498, 3767144, -1717540, 13891942, -1569194, 13717174, 10805743}, + FieldElement{-14676630, -15644296, 15287174, 11927123, 24177847, -8175568, -796431, 14860609, -26938930, -5863836}, + }, + }, + { + { + FieldElement{12962541, 5311799, -10060768, 11658280, 18855286, -7954201, 13286263, -12808704, -4381056, 9882022}, + FieldElement{18512079, 11319350, -20123124, 15090309, 18818594, 5271736, -22727904, 3666879, -23967430, -3299429}, + FieldElement{-6789020, -3146043, 16192429, 13241070, 15898607, -14206114, -10084880, -6661110, -2403099, 5276065}, + }, + { + FieldElement{30169808, -5317648, 26306206, -11750859, 27814964, 7069267, 7152851, 3684982, 1449224, 13082861}, + FieldElement{10342826, 3098505, 2119311, 193222, 25702612, 12233820, 23697382, 15056736, -21016438, -8202000}, + FieldElement{-33150110, 3261608, 22745853, 7948688, 19370557, -15177665, -26171976, 6482814, -10300080, -11060101}, + }, + { + FieldElement{32869458, -5408545, 25609743, 15678670, -10687769, -15471071, 26112421, 2521008, -22664288, 6904815}, + FieldElement{29506923, 4457497, 3377935, -9796444, -30510046, 12935080, 1561737, 3841096, -29003639, -6657642}, + FieldElement{10340844, -6630377, -18656632, -2278430, 12621151, -13339055, 30878497, -11824370, -25584551, 5181966}, + }, + { + FieldElement{25940115, -12658025, 17324188, -10307374, -8671468, 15029094, 24396252, -16450922, -2322852, -12388574}, + FieldElement{-21765684, 9916823, -1300409, 4079498, -1028346, 11909559, 1782390, 12641087, 20603771, -6561742}, + FieldElement{-18882287, -11673380, 24849422, 11501709, 13161720, -4768874, 1925523, 11914390, 4662781, 7820689}, + }, + { + FieldElement{12241050, -425982, 8132691, 9393934, 32846760, -1599620, 29749456, 12172924, 16136752, 15264020}, + FieldElement{-10349955, -14680563, -8211979, 2330220, -17662549, -14545780, 10658213, 6671822, 19012087, 3772772}, + FieldElement{3753511, -3421066, 10617074, 2028709, 14841030, -6721664, 28718732, -15762884, 20527771, 12988982}, + }, + { + FieldElement{-14822485, -5797269, -3707987, 12689773, -898983, -10914866, -24183046, -10564943, 3299665, -12424953}, + FieldElement{-16777703, -15253301, -9642417, 4978983, 3308785, 8755439, 6943197, 6461331, -25583147, 8991218}, + FieldElement{-17226263, 1816362, -1673288, -6086439, 31783888, -8175991, -32948145, 7417950, -30242287, 1507265}, + }, + { + FieldElement{29692663, 6829891, -10498800, 4334896, 20945975, -11906496, -28887608, 8209391, 14606362, -10647073}, + FieldElement{-3481570, 8707081, 32188102, 5672294, 22096700, 1711240, -33020695, 9761487, 4170404, -2085325}, + FieldElement{-11587470, 14855945, -4127778, -1531857, -26649089, 15084046, 22186522, 16002000, -14276837, -8400798}, + }, + { + FieldElement{-4811456, 13761029, -31703877, -2483919, -3312471, 7869047, -7113572, -9620092, 13240845, 10965870}, + FieldElement{-7742563, -8256762, -14768334, -13656260, -23232383, 12387166, 4498947, 14147411, 29514390, 4302863}, + FieldElement{-13413405, -12407859, 20757302, -13801832, 14785143, 8976368, -5061276, -2144373, 17846988, -13971927}, + }, + }, + { + { + FieldElement{-2244452, -754728, -4597030, -1066309, -6247172, 1455299, -21647728, -9214789, -5222701, 12650267}, + FieldElement{-9906797, -16070310, 21134160, 12198166, -27064575, 708126, 387813, 13770293, -19134326, 10958663}, + FieldElement{22470984, 12369526, 23446014, -5441109, -21520802, -9698723, -11772496, -11574455, -25083830, 4271862}, + }, + { + FieldElement{-25169565, -10053642, -19909332, 15361595, -5984358, 2159192, 75375, -4278529, -32526221, 8469673}, + FieldElement{15854970, 4148314, -8893890, 7259002, 11666551, 13824734, -30531198, 2697372, 24154791, -9460943}, + FieldElement{15446137, -15806644, 29759747, 14019369, 30811221, -9610191, -31582008, 12840104, 24913809, 9815020}, + }, + { + FieldElement{-4709286, -5614269, -31841498, -12288893, -14443537, 10799414, -9103676, 13438769, 18735128, 9466238}, + FieldElement{11933045, 9281483, 5081055, -5183824, -2628162, -4905629, -7727821, -10896103, -22728655, 16199064}, + FieldElement{14576810, 379472, -26786533, -8317236, -29426508, -10812974, -102766, 1876699, 30801119, 2164795}, + }, + { + FieldElement{15995086, 3199873, 13672555, 13712240, -19378835, -4647646, -13081610, -15496269, -13492807, 1268052}, + FieldElement{-10290614, -3659039, -3286592, 10948818, 23037027, 3794475, -3470338, -12600221, -17055369, 3565904}, + FieldElement{29210088, -9419337, -5919792, -4952785, 10834811, -13327726, -16512102, -10820713, -27162222, -14030531}, + }, + { + FieldElement{-13161890, 15508588, 16663704, -8156150, -28349942, 9019123, -29183421, -3769423, 2244111, -14001979}, + FieldElement{-5152875, -3800936, -9306475, -6071583, 16243069, 14684434, -25673088, -16180800, 13491506, 4641841}, + FieldElement{10813417, 643330, -19188515, -728916, 30292062, -16600078, 27548447, -7721242, 14476989, -12767431}, + }, + { + FieldElement{10292079, 9984945, 6481436, 8279905, -7251514, 7032743, 27282937, -1644259, -27912810, 12651324}, + FieldElement{-31185513, -813383, 22271204, 11835308, 10201545, 15351028, 17099662, 3988035, 21721536, -3148940}, + FieldElement{10202177, -6545839, -31373232, -9574638, -32150642, -8119683, -12906320, 3852694, 13216206, 14842320}, + }, + { + FieldElement{-15815640, -10601066, -6538952, -7258995, -6984659, -6581778, -31500847, 13765824, -27434397, 9900184}, + FieldElement{14465505, -13833331, -32133984, -14738873, -27443187, 12990492, 33046193, 15796406, -7051866, -8040114}, + FieldElement{30924417, -8279620, 6359016, -12816335, 16508377, 9071735, -25488601, 15413635, 9524356, -7018878}, + }, + { + FieldElement{12274201, -13175547, 32627641, -1785326, 6736625, 13267305, 5237659, -5109483, 15663516, 4035784}, + FieldElement{-2951309, 8903985, 17349946, 601635, -16432815, -4612556, -13732739, -15889334, -22258478, 4659091}, + FieldElement{-16916263, -4952973, -30393711, -15158821, 20774812, 15897498, 5736189, 15026997, -2178256, -13455585}, + }, + }, + { + { + FieldElement{-8858980, -2219056, 28571666, -10155518, -474467, -10105698, -3801496, 278095, 23440562, -290208}, + FieldElement{10226241, -5928702, 15139956, 120818, -14867693, 5218603, 32937275, 11551483, -16571960, -7442864}, + FieldElement{17932739, -12437276, -24039557, 10749060, 11316803, 7535897, 22503767, 5561594, -3646624, 3898661}, + }, + { + FieldElement{7749907, -969567, -16339731, -16464, -25018111, 15122143, -1573531, 7152530, 21831162, 1245233}, + FieldElement{26958459, -14658026, 4314586, 8346991, -5677764, 11960072, -32589295, -620035, -30402091, -16716212}, + FieldElement{-12165896, 9166947, 33491384, 13673479, 29787085, 13096535, 6280834, 14587357, -22338025, 13987525}, + }, + { + FieldElement{-24349909, 7778775, 21116000, 15572597, -4833266, -5357778, -4300898, -5124639, -7469781, -2858068}, + FieldElement{9681908, -6737123, -31951644, 13591838, -6883821, 386950, 31622781, 6439245, -14581012, 4091397}, + FieldElement{-8426427, 1470727, -28109679, -1596990, 3978627, -5123623, -19622683, 12092163, 29077877, -14741988}, + }, + { + FieldElement{5269168, -6859726, -13230211, -8020715, 25932563, 1763552, -5606110, -5505881, -20017847, 2357889}, + FieldElement{32264008, -15407652, -5387735, -1160093, -2091322, -3946900, 23104804, -12869908, 5727338, 189038}, + FieldElement{14609123, -8954470, -6000566, -16622781, -14577387, -7743898, -26745169, 10942115, -25888931, -14884697}, + }, + { + FieldElement{20513500, 5557931, -15604613, 7829531, 26413943, -2019404, -21378968, 7471781, 13913677, -5137875}, + FieldElement{-25574376, 11967826, 29233242, 12948236, -6754465, 4713227, -8940970, 14059180, 12878652, 8511905}, + FieldElement{-25656801, 3393631, -2955415, -7075526, -2250709, 9366908, -30223418, 6812974, 5568676, -3127656}, + }, + { + FieldElement{11630004, 12144454, 2116339, 13606037, 27378885, 15676917, -17408753, -13504373, -14395196, 8070818}, + FieldElement{27117696, -10007378, -31282771, -5570088, 1127282, 12772488, -29845906, 10483306, -11552749, -1028714}, + FieldElement{10637467, -5688064, 5674781, 1072708, -26343588, -6982302, -1683975, 9177853, -27493162, 15431203}, + }, + { + FieldElement{20525145, 10892566, -12742472, 12779443, -29493034, 16150075, -28240519, 14943142, -15056790, -7935931}, + FieldElement{-30024462, 5626926, -551567, -9981087, 753598, 11981191, 25244767, -3239766, -3356550, 9594024}, + FieldElement{-23752644, 2636870, -5163910, -10103818, 585134, 7877383, 11345683, -6492290, 13352335, -10977084}, + }, + { + FieldElement{-1931799, -5407458, 3304649, -12884869, 17015806, -4877091, -29783850, -7752482, -13215537, -319204}, + FieldElement{20239939, 6607058, 6203985, 3483793, -18386976, -779229, -20723742, 15077870, -22750759, 14523817}, + FieldElement{27406042, -6041657, 27423596, -4497394, 4996214, 10002360, -28842031, -4545494, -30172742, -4805667}, + }, + }, + { + { + FieldElement{11374242, 12660715, 17861383, -12540833, 10935568, 1099227, -13886076, -9091740, -27727044, 11358504}, + FieldElement{-12730809, 10311867, 1510375, 10778093, -2119455, -9145702, 32676003, 11149336, -26123651, 4985768}, + FieldElement{-19096303, 341147, -6197485, -239033, 15756973, -8796662, -983043, 13794114, -19414307, -15621255}, + }, + { + FieldElement{6490081, 11940286, 25495923, -7726360, 8668373, -8751316, 3367603, 6970005, -1691065, -9004790}, + FieldElement{1656497, 13457317, 15370807, 6364910, 13605745, 8362338, -19174622, -5475723, -16796596, -5031438}, + FieldElement{-22273315, -13524424, -64685, -4334223, -18605636, -10921968, -20571065, -7007978, -99853, -10237333}, + }, + { + FieldElement{17747465, 10039260, 19368299, -4050591, -20630635, -16041286, 31992683, -15857976, -29260363, -5511971}, + FieldElement{31932027, -4986141, -19612382, 16366580, 22023614, 88450, 11371999, -3744247, 4882242, -10626905}, + FieldElement{29796507, 37186, 19818052, 10115756, -11829032, 3352736, 18551198, 3272828, -5190932, -4162409}, + }, + { + FieldElement{12501286, 4044383, -8612957, -13392385, -32430052, 5136599, -19230378, -3529697, 330070, -3659409}, + FieldElement{6384877, 2899513, 17807477, 7663917, -2358888, 12363165, 25366522, -8573892, -271295, 12071499}, + FieldElement{-8365515, -4042521, 25133448, -4517355, -6211027, 2265927, -32769618, 1936675, -5159697, 3829363}, + }, + { + FieldElement{28425966, -5835433, -577090, -4697198, -14217555, 6870930, 7921550, -6567787, 26333140, 14267664}, + FieldElement{-11067219, 11871231, 27385719, -10559544, -4585914, -11189312, 10004786, -8709488, -21761224, 8930324}, + FieldElement{-21197785, -16396035, 25654216, -1725397, 12282012, 11008919, 1541940, 4757911, -26491501, -16408940}, + }, + { + FieldElement{13537262, -7759490, -20604840, 10961927, -5922820, -13218065, -13156584, 6217254, -15943699, 13814990}, + FieldElement{-17422573, 15157790, 18705543, 29619, 24409717, -260476, 27361681, 9257833, -1956526, -1776914}, + FieldElement{-25045300, -10191966, 15366585, 15166509, -13105086, 8423556, -29171540, 12361135, -18685978, 4578290}, + }, + { + FieldElement{24579768, 3711570, 1342322, -11180126, -27005135, 14124956, -22544529, 14074919, 21964432, 8235257}, + FieldElement{-6528613, -2411497, 9442966, -5925588, 12025640, -1487420, -2981514, -1669206, 13006806, 2355433}, + FieldElement{-16304899, -13605259, -6632427, -5142349, 16974359, -10911083, 27202044, 1719366, 1141648, -12796236}, + }, + { + FieldElement{-12863944, -13219986, -8318266, -11018091, -6810145, -4843894, 13475066, -3133972, 32674895, 13715045}, + FieldElement{11423335, -5468059, 32344216, 8962751, 24989809, 9241752, -13265253, 16086212, -28740881, -15642093}, + FieldElement{-1409668, 12530728, -6368726, 10847387, 19531186, -14132160, -11709148, 7791794, -27245943, 4383347}, + }, + }, + { + { + FieldElement{-28970898, 5271447, -1266009, -9736989, -12455236, 16732599, -4862407, -4906449, 27193557, 6245191}, + FieldElement{-15193956, 5362278, -1783893, 2695834, 4960227, 12840725, 23061898, 3260492, 22510453, 8577507}, + FieldElement{-12632451, 11257346, -32692994, 13548177, -721004, 10879011, 31168030, 13952092, -29571492, -3635906}, + }, + { + FieldElement{3877321, -9572739, 32416692, 5405324, -11004407, -13656635, 3759769, 11935320, 5611860, 8164018}, + FieldElement{-16275802, 14667797, 15906460, 12155291, -22111149, -9039718, 32003002, -8832289, 5773085, -8422109}, + FieldElement{-23788118, -8254300, 1950875, 8937633, 18686727, 16459170, -905725, 12376320, 31632953, 190926}, + }, + { + FieldElement{-24593607, -16138885, -8423991, 13378746, 14162407, 6901328, -8288749, 4508564, -25341555, -3627528}, + FieldElement{8884438, -5884009, 6023974, 10104341, -6881569, -4941533, 18722941, -14786005, -1672488, 827625}, + FieldElement{-32720583, -16289296, -32503547, 7101210, 13354605, 2659080, -1800575, -14108036, -24878478, 1541286}, + }, + { + FieldElement{2901347, -1117687, 3880376, -10059388, -17620940, -3612781, -21802117, -3567481, 20456845, -1885033}, + FieldElement{27019610, 12299467, -13658288, -1603234, -12861660, -4861471, -19540150, -5016058, 29439641, 15138866}, + FieldElement{21536104, -6626420, -32447818, -10690208, -22408077, 5175814, -5420040, -16361163, 7779328, 109896}, + }, + { + FieldElement{30279744, 14648750, -8044871, 6425558, 13639621, -743509, 28698390, 12180118, 23177719, -554075}, + FieldElement{26572847, 3405927, -31701700, 12890905, -19265668, 5335866, -6493768, 2378492, 4439158, -13279347}, + FieldElement{-22716706, 3489070, -9225266, -332753, 18875722, -1140095, 14819434, -12731527, -17717757, -5461437}, + }, + { + FieldElement{-5056483, 16566551, 15953661, 3767752, -10436499, 15627060, -820954, 2177225, 8550082, -15114165}, + FieldElement{-18473302, 16596775, -381660, 15663611, 22860960, 15585581, -27844109, -3582739, -23260460, -8428588}, + FieldElement{-32480551, 15707275, -8205912, -5652081, 29464558, 2713815, -22725137, 15860482, -21902570, 1494193}, + }, + { + FieldElement{-19562091, -14087393, -25583872, -9299552, 13127842, 759709, 21923482, 16529112, 8742704, 12967017}, + FieldElement{-28464899, 1553205, 32536856, -10473729, -24691605, -406174, -8914625, -2933896, -29903758, 15553883}, + FieldElement{21877909, 3230008, 9881174, 10539357, -4797115, 2841332, 11543572, 14513274, 19375923, -12647961}, + }, + { + FieldElement{8832269, -14495485, 13253511, 5137575, 5037871, 4078777, 24880818, -6222716, 2862653, 9455043}, + FieldElement{29306751, 5123106, 20245049, -14149889, 9592566, 8447059, -2077124, -2990080, 15511449, 4789663}, + FieldElement{-20679756, 7004547, 8824831, -9434977, -4045704, -3750736, -5754762, 108893, 23513200, 16652362}, + }, + }, + { + { + FieldElement{-33256173, 4144782, -4476029, -6579123, 10770039, -7155542, -6650416, -12936300, -18319198, 10212860}, + FieldElement{2756081, 8598110, 7383731, -6859892, 22312759, -1105012, 21179801, 2600940, -9988298, -12506466}, + FieldElement{-24645692, 13317462, -30449259, -15653928, 21365574, -10869657, 11344424, 864440, -2499677, -16710063}, + }, + { + FieldElement{-26432803, 6148329, -17184412, -14474154, 18782929, -275997, -22561534, 211300, 2719757, 4940997}, + FieldElement{-1323882, 3911313, -6948744, 14759765, -30027150, 7851207, 21690126, 8518463, 26699843, 5276295}, + FieldElement{-13149873, -6429067, 9396249, 365013, 24703301, -10488939, 1321586, 149635, -15452774, 7159369}, + }, + { + FieldElement{9987780, -3404759, 17507962, 9505530, 9731535, -2165514, 22356009, 8312176, 22477218, -8403385}, + FieldElement{18155857, -16504990, 19744716, 9006923, 15154154, -10538976, 24256460, -4864995, -22548173, 9334109}, + FieldElement{2986088, -4911893, 10776628, -3473844, 10620590, -7083203, -21413845, 14253545, -22587149, 536906}, + }, + { + FieldElement{4377756, 8115836, 24567078, 15495314, 11625074, 13064599, 7390551, 10589625, 10838060, -15420424}, + FieldElement{-19342404, 867880, 9277171, -3218459, -14431572, -1986443, 19295826, -15796950, 6378260, 699185}, + FieldElement{7895026, 4057113, -7081772, -13077756, -17886831, -323126, -716039, 15693155, -5045064, -13373962}, + }, + { + FieldElement{-7737563, -5869402, -14566319, -7406919, 11385654, 13201616, 31730678, -10962840, -3918636, -9669325}, + FieldElement{10188286, -15770834, -7336361, 13427543, 22223443, 14896287, 30743455, 7116568, -21786507, 5427593}, + FieldElement{696102, 13206899, 27047647, -10632082, 15285305, -9853179, 10798490, -4578720, 19236243, 12477404}, + }, + { + FieldElement{-11229439, 11243796, -17054270, -8040865, -788228, -8167967, -3897669, 11180504, -23169516, 7733644}, + FieldElement{17800790, -14036179, -27000429, -11766671, 23887827, 3149671, 23466177, -10538171, 10322027, 15313801}, + FieldElement{26246234, 11968874, 32263343, -5468728, 6830755, -13323031, -15794704, -101982, -24449242, 10890804}, + }, + { + FieldElement{-31365647, 10271363, -12660625, -6267268, 16690207, -13062544, -14982212, 16484931, 25180797, -5334884}, + FieldElement{-586574, 10376444, -32586414, -11286356, 19801893, 10997610, 2276632, 9482883, 316878, 13820577}, + FieldElement{-9882808, -4510367, -2115506, 16457136, -11100081, 11674996, 30756178, -7515054, 30696930, -3712849}, + }, + { + FieldElement{32988917, -9603412, 12499366, 7910787, -10617257, -11931514, -7342816, -9985397, -32349517, 7392473}, + FieldElement{-8855661, 15927861, 9866406, -3649411, -2396914, -16655781, -30409476, -9134995, 25112947, -2926644}, + FieldElement{-2504044, -436966, 25621774, -5678772, 15085042, -5479877, -24884878, -13526194, 5537438, -13914319}, + }, + }, + { + { + FieldElement{-11225584, 2320285, -9584280, 10149187, -33444663, 5808648, -14876251, -1729667, 31234590, 6090599}, + FieldElement{-9633316, 116426, 26083934, 2897444, -6364437, -2688086, 609721, 15878753, -6970405, -9034768}, + FieldElement{-27757857, 247744, -15194774, -9002551, 23288161, -10011936, -23869595, 6503646, 20650474, 1804084}, + }, + { + FieldElement{-27589786, 15456424, 8972517, 8469608, 15640622, 4439847, 3121995, -10329713, 27842616, -202328}, + FieldElement{-15306973, 2839644, 22530074, 10026331, 4602058, 5048462, 28248656, 5031932, -11375082, 12714369}, + FieldElement{20807691, -7270825, 29286141, 11421711, -27876523, -13868230, -21227475, 1035546, -19733229, 12796920}, + }, + { + FieldElement{12076899, -14301286, -8785001, -11848922, -25012791, 16400684, -17591495, -12899438, 3480665, -15182815}, + FieldElement{-32361549, 5457597, 28548107, 7833186, 7303070, -11953545, -24363064, -15921875, -33374054, 2771025}, + FieldElement{-21389266, 421932, 26597266, 6860826, 22486084, -6737172, -17137485, -4210226, -24552282, 15673397}, + }, + { + FieldElement{-20184622, 2338216, 19788685, -9620956, -4001265, -8740893, -20271184, 4733254, 3727144, -12934448}, + FieldElement{6120119, 814863, -11794402, -622716, 6812205, -15747771, 2019594, 7975683, 31123697, -10958981}, + FieldElement{30069250, -11435332, 30434654, 2958439, 18399564, -976289, 12296869, 9204260, -16432438, 9648165}, + }, + { + FieldElement{32705432, -1550977, 30705658, 7451065, -11805606, 9631813, 3305266, 5248604, -26008332, -11377501}, + FieldElement{17219865, 2375039, -31570947, -5575615, -19459679, 9219903, 294711, 15298639, 2662509, -16297073}, + FieldElement{-1172927, -7558695, -4366770, -4287744, -21346413, -8434326, 32087529, -1222777, 32247248, -14389861}, + }, + { + FieldElement{14312628, 1221556, 17395390, -8700143, -4945741, -8684635, -28197744, -9637817, -16027623, -13378845}, + FieldElement{-1428825, -9678990, -9235681, 6549687, -7383069, -468664, 23046502, 9803137, 17597934, 2346211}, + FieldElement{18510800, 15337574, 26171504, 981392, -22241552, 7827556, -23491134, -11323352, 3059833, -11782870}, + }, + { + FieldElement{10141598, 6082907, 17829293, -1947643, 9830092, 13613136, -25556636, -5544586, -33502212, 3592096}, + FieldElement{33114168, -15889352, -26525686, -13343397, 33076705, 8716171, 1151462, 1521897, -982665, -6837803}, + FieldElement{-32939165, -4255815, 23947181, -324178, -33072974, -12305637, -16637686, 3891704, 26353178, 693168}, + }, + { + FieldElement{30374239, 1595580, -16884039, 13186931, 4600344, 406904, 9585294, -400668, 31375464, 14369965}, + FieldElement{-14370654, -7772529, 1510301, 6434173, -18784789, -6262728, 32732230, -13108839, 17901441, 16011505}, + FieldElement{18171223, -11934626, -12500402, 15197122, -11038147, -15230035, -19172240, -16046376, 8764035, 12309598}, + }, + }, + { + { + FieldElement{5975908, -5243188, -19459362, -9681747, -11541277, 14015782, -23665757, 1228319, 17544096, -10593782}, + FieldElement{5811932, -1715293, 3442887, -2269310, -18367348, -8359541, -18044043, -15410127, -5565381, 12348900}, + FieldElement{-31399660, 11407555, 25755363, 6891399, -3256938, 14872274, -24849353, 8141295, -10632534, -585479}, + }, + { + FieldElement{-12675304, 694026, -5076145, 13300344, 14015258, -14451394, -9698672, -11329050, 30944593, 1130208}, + FieldElement{8247766, -6710942, -26562381, -7709309, -14401939, -14648910, 4652152, 2488540, 23550156, -271232}, + FieldElement{17294316, -3788438, 7026748, 15626851, 22990044, 113481, 2267737, -5908146, -408818, -137719}, + }, + { + FieldElement{16091085, -16253926, 18599252, 7340678, 2137637, -1221657, -3364161, 14550936, 3260525, -7166271}, + FieldElement{-4910104, -13332887, 18550887, 10864893, -16459325, -7291596, -23028869, -13204905, -12748722, 2701326}, + FieldElement{-8574695, 16099415, 4629974, -16340524, -20786213, -6005432, -10018363, 9276971, 11329923, 1862132}, + }, + { + FieldElement{14763076, -15903608, -30918270, 3689867, 3511892, 10313526, -21951088, 12219231, -9037963, -940300}, + FieldElement{8894987, -3446094, 6150753, 3013931, 301220, 15693451, -31981216, -2909717, -15438168, 11595570}, + FieldElement{15214962, 3537601, -26238722, -14058872, 4418657, -15230761, 13947276, 10730794, -13489462, -4363670}, + }, + { + FieldElement{-2538306, 7682793, 32759013, 263109, -29984731, -7955452, -22332124, -10188635, 977108, 699994}, + FieldElement{-12466472, 4195084, -9211532, 550904, -15565337, 12917920, 19118110, -439841, -30534533, -14337913}, + FieldElement{31788461, -14507657, 4799989, 7372237, 8808585, -14747943, 9408237, -10051775, 12493932, -5409317}, + }, + { + FieldElement{-25680606, 5260744, -19235809, -6284470, -3695942, 16566087, 27218280, 2607121, 29375955, 6024730}, + FieldElement{842132, -2794693, -4763381, -8722815, 26332018, -12405641, 11831880, 6985184, -9940361, 2854096}, + FieldElement{-4847262, -7969331, 2516242, -5847713, 9695691, -7221186, 16512645, 960770, 12121869, 16648078}, + }, + { + FieldElement{-15218652, 14667096, -13336229, 2013717, 30598287, -464137, -31504922, -7882064, 20237806, 2838411}, + FieldElement{-19288047, 4453152, 15298546, -16178388, 22115043, -15972604, 12544294, -13470457, 1068881, -12499905}, + FieldElement{-9558883, -16518835, 33238498, 13506958, 30505848, -1114596, -8486907, -2630053, 12521378, 4845654}, + }, + { + FieldElement{-28198521, 10744108, -2958380, 10199664, 7759311, -13088600, 3409348, -873400, -6482306, -12885870}, + FieldElement{-23561822, 6230156, -20382013, 10655314, -24040585, -11621172, 10477734, -1240216, -3113227, 13974498}, + FieldElement{12966261, 15550616, -32038948, -1615346, 21025980, -629444, 5642325, 7188737, 18895762, 12629579}, + }, + }, + { + { + FieldElement{14741879, -14946887, 22177208, -11721237, 1279741, 8058600, 11758140, 789443, 32195181, 3895677}, + FieldElement{10758205, 15755439, -4509950, 9243698, -4879422, 6879879, -2204575, -3566119, -8982069, 4429647}, + FieldElement{-2453894, 15725973, -20436342, -10410672, -5803908, -11040220, -7135870, -11642895, 18047436, -15281743}, + }, + { + FieldElement{-25173001, -11307165, 29759956, 11776784, -22262383, -15820455, 10993114, -12850837, -17620701, -9408468}, + FieldElement{21987233, 700364, -24505048, 14972008, -7774265, -5718395, 32155026, 2581431, -29958985, 8773375}, + FieldElement{-25568350, 454463, -13211935, 16126715, 25240068, 8594567, 20656846, 12017935, -7874389, -13920155}, + }, + { + FieldElement{6028182, 6263078, -31011806, -11301710, -818919, 2461772, -31841174, -5468042, -1721788, -2776725}, + FieldElement{-12278994, 16624277, 987579, -5922598, 32908203, 1248608, 7719845, -4166698, 28408820, 6816612}, + FieldElement{-10358094, -8237829, 19549651, -12169222, 22082623, 16147817, 20613181, 13982702, -10339570, 5067943}, + }, + { + FieldElement{-30505967, -3821767, 12074681, 13582412, -19877972, 2443951, -19719286, 12746132, 5331210, -10105944}, + FieldElement{30528811, 3601899, -1957090, 4619785, -27361822, -15436388, 24180793, -12570394, 27679908, -1648928}, + FieldElement{9402404, -13957065, 32834043, 10838634, -26580150, -13237195, 26653274, -8685565, 22611444, -12715406}, + }, + { + FieldElement{22190590, 1118029, 22736441, 15130463, -30460692, -5991321, 19189625, -4648942, 4854859, 6622139}, + FieldElement{-8310738, -2953450, -8262579, -3388049, -10401731, -271929, 13424426, -3567227, 26404409, 13001963}, + FieldElement{-31241838, -15415700, -2994250, 8939346, 11562230, -12840670, -26064365, -11621720, -15405155, 11020693}, + }, + { + FieldElement{1866042, -7949489, -7898649, -10301010, 12483315, 13477547, 3175636, -12424163, 28761762, 1406734}, + FieldElement{-448555, -1777666, 13018551, 3194501, -9580420, -11161737, 24760585, -4347088, 25577411, -13378680}, + FieldElement{-24290378, 4759345, -690653, -1852816, 2066747, 10693769, -29595790, 9884936, -9368926, 4745410}, + }, + { + FieldElement{-9141284, 6049714, -19531061, -4341411, -31260798, 9944276, -15462008, -11311852, 10931924, -11931931}, + FieldElement{-16561513, 14112680, -8012645, 4817318, -8040464, -11414606, -22853429, 10856641, -20470770, 13434654}, + FieldElement{22759489, -10073434, -16766264, -1871422, 13637442, -10168091, 1765144, -12654326, 28445307, -5364710}, + }, + { + FieldElement{29875063, 12493613, 2795536, -3786330, 1710620, 15181182, -10195717, -8788675, 9074234, 1167180}, + FieldElement{-26205683, 11014233, -9842651, -2635485, -26908120, 7532294, -18716888, -9535498, 3843903, 9367684}, + FieldElement{-10969595, -6403711, 9591134, 9582310, 11349256, 108879, 16235123, 8601684, -139197, 4242895}, + }, + }, + { + { + FieldElement{22092954, -13191123, -2042793, -11968512, 32186753, -11517388, -6574341, 2470660, -27417366, 16625501}, + FieldElement{-11057722, 3042016, 13770083, -9257922, 584236, -544855, -7770857, 2602725, -27351616, 14247413}, + FieldElement{6314175, -10264892, -32772502, 15957557, -10157730, 168750, -8618807, 14290061, 27108877, -1180880}, + }, + { + FieldElement{-8586597, -7170966, 13241782, 10960156, -32991015, -13794596, 33547976, -11058889, -27148451, 981874}, + FieldElement{22833440, 9293594, -32649448, -13618667, -9136966, 14756819, -22928859, -13970780, -10479804, -16197962}, + FieldElement{-7768587, 3326786, -28111797, 10783824, 19178761, 14905060, 22680049, 13906969, -15933690, 3797899}, + }, + { + FieldElement{21721356, -4212746, -12206123, 9310182, -3882239, -13653110, 23740224, -2709232, 20491983, -8042152}, + FieldElement{9209270, -15135055, -13256557, -6167798, -731016, 15289673, 25947805, 15286587, 30997318, -6703063}, + FieldElement{7392032, 16618386, 23946583, -8039892, -13265164, -1533858, -14197445, -2321576, 17649998, -250080}, + }, + { + FieldElement{-9301088, -14193827, 30609526, -3049543, -25175069, -1283752, -15241566, -9525724, -2233253, 7662146}, + FieldElement{-17558673, 1763594, -33114336, 15908610, -30040870, -12174295, 7335080, -8472199, -3174674, 3440183}, + FieldElement{-19889700, -5977008, -24111293, -9688870, 10799743, -16571957, 40450, -4431835, 4862400, 1133}, + }, + { + FieldElement{-32856209, -7873957, -5422389, 14860950, -16319031, 7956142, 7258061, 311861, -30594991, -7379421}, + FieldElement{-3773428, -1565936, 28985340, 7499440, 24445838, 9325937, 29727763, 16527196, 18278453, 15405622}, + FieldElement{-4381906, 8508652, -19898366, -3674424, -5984453, 15149970, -13313598, 843523, -21875062, 13626197}, + }, + { + FieldElement{2281448, -13487055, -10915418, -2609910, 1879358, 16164207, -10783882, 3953792, 13340839, 15928663}, + FieldElement{31727126, -7179855, -18437503, -8283652, 2875793, -16390330, -25269894, -7014826, -23452306, 5964753}, + FieldElement{4100420, -5959452, -17179337, 6017714, -18705837, 12227141, -26684835, 11344144, 2538215, -7570755}, + }, + { + FieldElement{-9433605, 6123113, 11159803, -2156608, 30016280, 14966241, -20474983, 1485421, -629256, -15958862}, + FieldElement{-26804558, 4260919, 11851389, 9658551, -32017107, 16367492, -20205425, -13191288, 11659922, -11115118}, + FieldElement{26180396, 10015009, -30844224, -8581293, 5418197, 9480663, 2231568, -10170080, 33100372, -1306171}, + }, + { + FieldElement{15121113, -5201871, -10389905, 15427821, -27509937, -15992507, 21670947, 4486675, -5931810, -14466380}, + FieldElement{16166486, -9483733, -11104130, 6023908, -31926798, -1364923, 2340060, -16254968, -10735770, -10039824}, + FieldElement{28042865, -3557089, -12126526, 12259706, -3717498, -6945899, 6766453, -8689599, 18036436, 5803270}, + }, + }, + { + { + FieldElement{-817581, 6763912, 11803561, 1585585, 10958447, -2671165, 23855391, 4598332, -6159431, -14117438}, + FieldElement{-31031306, -14256194, 17332029, -2383520, 31312682, -5967183, 696309, 50292, -20095739, 11763584}, + FieldElement{-594563, -2514283, -32234153, 12643980, 12650761, 14811489, 665117, -12613632, -19773211, -10713562}, + }, + { + FieldElement{30464590, -11262872, -4127476, -12734478, 19835327, -7105613, -24396175, 2075773, -17020157, 992471}, + FieldElement{18357185, -6994433, 7766382, 16342475, -29324918, 411174, 14578841, 8080033, -11574335, -10601610}, + FieldElement{19598397, 10334610, 12555054, 2555664, 18821899, -10339780, 21873263, 16014234, 26224780, 16452269}, + }, + { + FieldElement{-30223925, 5145196, 5944548, 16385966, 3976735, 2009897, -11377804, -7618186, -20533829, 3698650}, + FieldElement{14187449, 3448569, -10636236, -10810935, -22663880, -3433596, 7268410, -10890444, 27394301, 12015369}, + FieldElement{19695761, 16087646, 28032085, 12999827, 6817792, 11427614, 20244189, -1312777, -13259127, -3402461}, + }, + { + FieldElement{30860103, 12735208, -1888245, -4699734, -16974906, 2256940, -8166013, 12298312, -8550524, -10393462}, + FieldElement{-5719826, -11245325, -1910649, 15569035, 26642876, -7587760, -5789354, -15118654, -4976164, 12651793}, + FieldElement{-2848395, 9953421, 11531313, -5282879, 26895123, -12697089, -13118820, -16517902, 9768698, -2533218}, + }, + { + FieldElement{-24719459, 1894651, -287698, -4704085, 15348719, -8156530, 32767513, 12765450, 4940095, 10678226}, + FieldElement{18860224, 15980149, -18987240, -1562570, -26233012, -11071856, -7843882, 13944024, -24372348, 16582019}, + FieldElement{-15504260, 4970268, -29893044, 4175593, -20993212, -2199756, -11704054, 15444560, -11003761, 7989037}, + }, + { + FieldElement{31490452, 5568061, -2412803, 2182383, -32336847, 4531686, -32078269, 6200206, -19686113, -14800171}, + FieldElement{-17308668, -15879940, -31522777, -2831, -32887382, 16375549, 8680158, -16371713, 28550068, -6857132}, + FieldElement{-28126887, -5688091, 16837845, -1820458, -6850681, 12700016, -30039981, 4364038, 1155602, 5988841}, + }, + { + FieldElement{21890435, -13272907, -12624011, 12154349, -7831873, 15300496, 23148983, -4470481, 24618407, 8283181}, + FieldElement{-33136107, -10512751, 9975416, 6841041, -31559793, 16356536, 3070187, -7025928, 1466169, 10740210}, + FieldElement{-1509399, -15488185, -13503385, -10655916, 32799044, 909394, -13938903, -5779719, -32164649, -15327040}, + }, + { + FieldElement{3960823, -14267803, -28026090, -15918051, -19404858, 13146868, 15567327, 951507, -3260321, -573935}, + FieldElement{24740841, 5052253, -30094131, 8961361, 25877428, 6165135, -24368180, 14397372, -7380369, -6144105}, + FieldElement{-28888365, 3510803, -28103278, -1158478, -11238128, -10631454, -15441463, -14453128, -1625486, -6494814}, + }, + }, + { + { + FieldElement{793299, -9230478, 8836302, -6235707, -27360908, -2369593, 33152843, -4885251, -9906200, -621852}, + FieldElement{5666233, 525582, 20782575, -8038419, -24538499, 14657740, 16099374, 1468826, -6171428, -15186581}, + FieldElement{-4859255, -3779343, -2917758, -6748019, 7778750, 11688288, -30404353, -9871238, -1558923, -9863646}, + }, + { + FieldElement{10896332, -7719704, 824275, 472601, -19460308, 3009587, 25248958, 14783338, -30581476, -15757844}, + FieldElement{10566929, 12612572, -31944212, 11118703, -12633376, 12362879, 21752402, 8822496, 24003793, 14264025}, + FieldElement{27713862, -7355973, -11008240, 9227530, 27050101, 2504721, 23886875, -13117525, 13958495, -5732453}, + }, + { + FieldElement{-23481610, 4867226, -27247128, 3900521, 29838369, -8212291, -31889399, -10041781, 7340521, -15410068}, + FieldElement{4646514, -8011124, -22766023, -11532654, 23184553, 8566613, 31366726, -1381061, -15066784, -10375192}, + FieldElement{-17270517, 12723032, -16993061, 14878794, 21619651, -6197576, 27584817, 3093888, -8843694, 3849921}, + }, + { + FieldElement{-9064912, 2103172, 25561640, -15125738, -5239824, 9582958, 32477045, -9017955, 5002294, -15550259}, + FieldElement{-12057553, -11177906, 21115585, -13365155, 8808712, -12030708, 16489530, 13378448, -25845716, 12741426}, + FieldElement{-5946367, 10645103, -30911586, 15390284, -3286982, -7118677, 24306472, 15852464, 28834118, -7646072}, + }, + { + FieldElement{-17335748, -9107057, -24531279, 9434953, -8472084, -583362, -13090771, 455841, 20461858, 5491305}, + FieldElement{13669248, -16095482, -12481974, -10203039, -14569770, -11893198, -24995986, 11293807, -28588204, -9421832}, + FieldElement{28497928, 6272777, -33022994, 14470570, 8906179, -1225630, 18504674, -14165166, 29867745, -8795943}, + }, + { + FieldElement{-16207023, 13517196, -27799630, -13697798, 24009064, -6373891, -6367600, -13175392, 22853429, -4012011}, + FieldElement{24191378, 16712145, -13931797, 15217831, 14542237, 1646131, 18603514, -11037887, 12876623, -2112447}, + FieldElement{17902668, 4518229, -411702, -2829247, 26878217, 5258055, -12860753, 608397, 16031844, 3723494}, + }, + { + FieldElement{-28632773, 12763728, -20446446, 7577504, 33001348, -13017745, 17558842, -7872890, 23896954, -4314245}, + FieldElement{-20005381, -12011952, 31520464, 605201, 2543521, 5991821, -2945064, 7229064, -9919646, -8826859}, + FieldElement{28816045, 298879, -28165016, -15920938, 19000928, -1665890, -12680833, -2949325, -18051778, -2082915}, + }, + { + FieldElement{16000882, -344896, 3493092, -11447198, -29504595, -13159789, 12577740, 16041268, -19715240, 7847707}, + FieldElement{10151868, 10572098, 27312476, 7922682, 14825339, 4723128, -32855931, -6519018, -10020567, 3852848}, + FieldElement{-11430470, 15697596, -21121557, -4420647, 5386314, 15063598, 16514493, -15932110, 29330899, -15076224}, + }, + }, + { + { + FieldElement{-25499735, -4378794, -15222908, -6901211, 16615731, 2051784, 3303702, 15490, -27548796, 12314391}, + FieldElement{15683520, -6003043, 18109120, -9980648, 15337968, -5997823, -16717435, 15921866, 16103996, -3731215}, + FieldElement{-23169824, -10781249, 13588192, -1628807, -3798557, -1074929, -19273607, 5402699, -29815713, -9841101}, + }, + { + FieldElement{23190676, 2384583, -32714340, 3462154, -29903655, -1529132, -11266856, 8911517, -25205859, 2739713}, + FieldElement{21374101, -3554250, -33524649, 9874411, 15377179, 11831242, -33529904, 6134907, 4931255, 11987849}, + FieldElement{-7732, -2978858, -16223486, 7277597, 105524, -322051, -31480539, 13861388, -30076310, 10117930}, + }, + { + FieldElement{-29501170, -10744872, -26163768, 13051539, -25625564, 5089643, -6325503, 6704079, 12890019, 15728940}, + FieldElement{-21972360, -11771379, -951059, -4418840, 14704840, 2695116, 903376, -10428139, 12885167, 8311031}, + FieldElement{-17516482, 5352194, 10384213, -13811658, 7506451, 13453191, 26423267, 4384730, 1888765, -5435404}, + }, + { + FieldElement{-25817338, -3107312, -13494599, -3182506, 30896459, -13921729, -32251644, -12707869, -19464434, -3340243}, + FieldElement{-23607977, -2665774, -526091, 4651136, 5765089, 4618330, 6092245, 14845197, 17151279, -9854116}, + FieldElement{-24830458, -12733720, -15165978, 10367250, -29530908, -265356, 22825805, -7087279, -16866484, 16176525}, + }, + { + FieldElement{-23583256, 6564961, 20063689, 3798228, -4740178, 7359225, 2006182, -10363426, -28746253, -10197509}, + FieldElement{-10626600, -4486402, -13320562, -5125317, 3432136, -6393229, 23632037, -1940610, 32808310, 1099883}, + FieldElement{15030977, 5768825, -27451236, -2887299, -6427378, -15361371, -15277896, -6809350, 2051441, -15225865}, + }, + { + FieldElement{-3362323, -7239372, 7517890, 9824992, 23555850, 295369, 5148398, -14154188, -22686354, 16633660}, + FieldElement{4577086, -16752288, 13249841, -15304328, 19958763, -14537274, 18559670, -10759549, 8402478, -9864273}, + FieldElement{-28406330, -1051581, -26790155, -907698, -17212414, -11030789, 9453451, -14980072, 17983010, 9967138}, + }, + { + FieldElement{-25762494, 6524722, 26585488, 9969270, 24709298, 1220360, -1677990, 7806337, 17507396, 3651560}, + FieldElement{-10420457, -4118111, 14584639, 15971087, -15768321, 8861010, 26556809, -5574557, -18553322, -11357135}, + FieldElement{2839101, 14284142, 4029895, 3472686, 14402957, 12689363, -26642121, 8459447, -5605463, -7621941}, + }, + { + FieldElement{-4839289, -3535444, 9744961, 2871048, 25113978, 3187018, -25110813, -849066, 17258084, -7977739}, + FieldElement{18164541, -10595176, -17154882, -1542417, 19237078, -9745295, 23357533, -15217008, 26908270, 12150756}, + FieldElement{-30264870, -7647865, 5112249, -7036672, -1499807, -6974257, 43168, -5537701, -32302074, 16215819}, + }, + }, + { + { + FieldElement{-6898905, 9824394, -12304779, -4401089, -31397141, -6276835, 32574489, 12532905, -7503072, -8675347}, + FieldElement{-27343522, -16515468, -27151524, -10722951, 946346, 16291093, 254968, 7168080, 21676107, -1943028}, + FieldElement{21260961, -8424752, -16831886, -11920822, -23677961, 3968121, -3651949, -6215466, -3556191, -7913075}, + }, + { + FieldElement{16544754, 13250366, -16804428, 15546242, -4583003, 12757258, -2462308, -8680336, -18907032, -9662799}, + FieldElement{-2415239, -15577728, 18312303, 4964443, -15272530, -12653564, 26820651, 16690659, 25459437, -4564609}, + FieldElement{-25144690, 11425020, 28423002, -11020557, -6144921, -15826224, 9142795, -2391602, -6432418, -1644817}, + }, + { + FieldElement{-23104652, 6253476, 16964147, -3768872, -25113972, -12296437, -27457225, -16344658, 6335692, 7249989}, + FieldElement{-30333227, 13979675, 7503222, -12368314, -11956721, -4621693, -30272269, 2682242, 25993170, -12478523}, + FieldElement{4364628, 5930691, 32304656, -10044554, -8054781, 15091131, 22857016, -10598955, 31820368, 15075278}, + }, + { + FieldElement{31879134, -8918693, 17258761, 90626, -8041836, -4917709, 24162788, -9650886, -17970238, 12833045}, + FieldElement{19073683, 14851414, -24403169, -11860168, 7625278, 11091125, -19619190, 2074449, -9413939, 14905377}, + FieldElement{24483667, -11935567, -2518866, -11547418, -1553130, 15355506, -25282080, 9253129, 27628530, -7555480}, + }, + { + FieldElement{17597607, 8340603, 19355617, 552187, 26198470, -3176583, 4593324, -9157582, -14110875, 15297016}, + FieldElement{510886, 14337390, -31785257, 16638632, 6328095, 2713355, -20217417, -11864220, 8683221, 2921426}, + FieldElement{18606791, 11874196, 27155355, -5281482, -24031742, 6265446, -25178240, -1278924, 4674690, 13890525}, + }, + { + FieldElement{13609624, 13069022, -27372361, -13055908, 24360586, 9592974, 14977157, 9835105, 4389687, 288396}, + FieldElement{9922506, -519394, 13613107, 5883594, -18758345, -434263, -12304062, 8317628, 23388070, 16052080}, + FieldElement{12720016, 11937594, -31970060, -5028689, 26900120, 8561328, -20155687, -11632979, -14754271, -10812892}, + }, + { + FieldElement{15961858, 14150409, 26716931, -665832, -22794328, 13603569, 11829573, 7467844, -28822128, 929275}, + FieldElement{11038231, -11582396, -27310482, -7316562, -10498527, -16307831, -23479533, -9371869, -21393143, 2465074}, + FieldElement{20017163, -4323226, 27915242, 1529148, 12396362, 15675764, 13817261, -9658066, 2463391, -4622140}, + }, + { + FieldElement{-16358878, -12663911, -12065183, 4996454, -1256422, 1073572, 9583558, 12851107, 4003896, 12673717}, + FieldElement{-1731589, -15155870, -3262930, 16143082, 19294135, 13385325, 14741514, -9103726, 7903886, 2348101}, + FieldElement{24536016, -16515207, 12715592, -3862155, 1511293, 10047386, -3842346, -7129159, -28377538, 10048127}, + }, + }, + { + { + FieldElement{-12622226, -6204820, 30718825, 2591312, -10617028, 12192840, 18873298, -7297090, -32297756, 15221632}, + FieldElement{-26478122, -11103864, 11546244, -1852483, 9180880, 7656409, -21343950, 2095755, 29769758, 6593415}, + FieldElement{-31994208, -2907461, 4176912, 3264766, 12538965, -868111, 26312345, -6118678, 30958054, 8292160}, + }, + { + FieldElement{31429822, -13959116, 29173532, 15632448, 12174511, -2760094, 32808831, 3977186, 26143136, -3148876}, + FieldElement{22648901, 1402143, -22799984, 13746059, 7936347, 365344, -8668633, -1674433, -3758243, -2304625}, + FieldElement{-15491917, 8012313, -2514730, -12702462, -23965846, -10254029, -1612713, -1535569, -16664475, 8194478}, + }, + { + FieldElement{27338066, -7507420, -7414224, 10140405, -19026427, -6589889, 27277191, 8855376, 28572286, 3005164}, + FieldElement{26287124, 4821776, 25476601, -4145903, -3764513, -15788984, -18008582, 1182479, -26094821, -13079595}, + FieldElement{-7171154, 3178080, 23970071, 6201893, -17195577, -4489192, -21876275, -13982627, 32208683, -1198248}, + }, + { + FieldElement{-16657702, 2817643, -10286362, 14811298, 6024667, 13349505, -27315504, -10497842, -27672585, -11539858}, + FieldElement{15941029, -9405932, -21367050, 8062055, 31876073, -238629, -15278393, -1444429, 15397331, -4130193}, + FieldElement{8934485, -13485467, -23286397, -13423241, -32446090, 14047986, 31170398, -1441021, -27505566, 15087184}, + }, + { + FieldElement{-18357243, -2156491, 24524913, -16677868, 15520427, -6360776, -15502406, 11461896, 16788528, -5868942}, + FieldElement{-1947386, 16013773, 21750665, 3714552, -17401782, -16055433, -3770287, -10323320, 31322514, -11615635}, + FieldElement{21426655, -5650218, -13648287, -5347537, -28812189, -4920970, -18275391, -14621414, 13040862, -12112948}, + }, + { + FieldElement{11293895, 12478086, -27136401, 15083750, -29307421, 14748872, 14555558, -13417103, 1613711, 4896935}, + FieldElement{-25894883, 15323294, -8489791, -8057900, 25967126, -13425460, 2825960, -4897045, -23971776, -11267415}, + FieldElement{-15924766, -5229880, -17443532, 6410664, 3622847, 10243618, 20615400, 12405433, -23753030, -8436416}, + }, + { + FieldElement{-7091295, 12556208, -20191352, 9025187, -17072479, 4333801, 4378436, 2432030, 23097949, -566018}, + FieldElement{4565804, -16025654, 20084412, -7842817, 1724999, 189254, 24767264, 10103221, -18512313, 2424778}, + FieldElement{366633, -11976806, 8173090, -6890119, 30788634, 5745705, -7168678, 1344109, -3642553, 12412659}, + }, + { + FieldElement{-24001791, 7690286, 14929416, -168257, -32210835, -13412986, 24162697, -15326504, -3141501, 11179385}, + FieldElement{18289522, -14724954, 8056945, 16430056, -21729724, 7842514, -6001441, -1486897, -18684645, -11443503}, + FieldElement{476239, 6601091, -6152790, -9723375, 17503545, -4863900, 27672959, 13403813, 11052904, 5219329}, + }, + }, + { + { + FieldElement{20678546, -8375738, -32671898, 8849123, -5009758, 14574752, 31186971, -3973730, 9014762, -8579056}, + FieldElement{-13644050, -10350239, -15962508, 5075808, -1514661, -11534600, -33102500, 9160280, 8473550, -3256838}, + FieldElement{24900749, 14435722, 17209120, -15292541, -22592275, 9878983, -7689309, -16335821, -24568481, 11788948}, + }, + { + FieldElement{-3118155, -11395194, -13802089, 14797441, 9652448, -6845904, -20037437, 10410733, -24568470, -1458691}, + FieldElement{-15659161, 16736706, -22467150, 10215878, -9097177, 7563911, 11871841, -12505194, -18513325, 8464118}, + FieldElement{-23400612, 8348507, -14585951, -861714, -3950205, -6373419, 14325289, 8628612, 33313881, -8370517}, + }, + { + FieldElement{-20186973, -4967935, 22367356, 5271547, -1097117, -4788838, -24805667, -10236854, -8940735, -5818269}, + FieldElement{-6948785, -1795212, -32625683, -16021179, 32635414, -7374245, 15989197, -12838188, 28358192, -4253904}, + FieldElement{-23561781, -2799059, -32351682, -1661963, -9147719, 10429267, -16637684, 4072016, -5351664, 5596589}, + }, + { + FieldElement{-28236598, -3390048, 12312896, 6213178, 3117142, 16078565, 29266239, 2557221, 1768301, 15373193}, + FieldElement{-7243358, -3246960, -4593467, -7553353, -127927, -912245, -1090902, -4504991, -24660491, 3442910}, + FieldElement{-30210571, 5124043, 14181784, 8197961, 18964734, -11939093, 22597931, 7176455, -18585478, 13365930}, + }, + { + FieldElement{-7877390, -1499958, 8324673, 4690079, 6261860, 890446, 24538107, -8570186, -9689599, -3031667}, + FieldElement{25008904, -10771599, -4305031, -9638010, 16265036, 15721635, 683793, -11823784, 15723479, -15163481}, + FieldElement{-9660625, 12374379, -27006999, -7026148, -7724114, -12314514, 11879682, 5400171, 519526, -1235876}, + }, + { + FieldElement{22258397, -16332233, -7869817, 14613016, -22520255, -2950923, -20353881, 7315967, 16648397, 7605640}, + FieldElement{-8081308, -8464597, -8223311, 9719710, 19259459, -15348212, 23994942, -5281555, -9468848, 4763278}, + FieldElement{-21699244, 9220969, -15730624, 1084137, -25476107, -2852390, 31088447, -7764523, -11356529, 728112}, + }, + { + FieldElement{26047220, -11751471, -6900323, -16521798, 24092068, 9158119, -4273545, -12555558, -29365436, -5498272}, + FieldElement{17510331, -322857, 5854289, 8403524, 17133918, -3112612, -28111007, 12327945, 10750447, 10014012}, + FieldElement{-10312768, 3936952, 9156313, -8897683, 16498692, -994647, -27481051, -666732, 3424691, 7540221}, + }, + { + FieldElement{30322361, -6964110, 11361005, -4143317, 7433304, 4989748, -7071422, -16317219, -9244265, 15258046}, + FieldElement{13054562, -2779497, 19155474, 469045, -12482797, 4566042, 5631406, 2711395, 1062915, -5136345}, + FieldElement{-19240248, -11254599, -29509029, -7499965, -5835763, 13005411, -6066489, 12194497, 32960380, 1459310}, + }, + }, + { + { + FieldElement{19852034, 7027924, 23669353, 10020366, 8586503, -6657907, 394197, -6101885, 18638003, -11174937}, + FieldElement{31395534, 15098109, 26581030, 8030562, -16527914, -5007134, 9012486, -7584354, -6643087, -5442636}, + FieldElement{-9192165, -2347377, -1997099, 4529534, 25766844, 607986, -13222, 9677543, -32294889, -6456008}, + }, + { + FieldElement{-2444496, -149937, 29348902, 8186665, 1873760, 12489863, -30934579, -7839692, -7852844, -8138429}, + FieldElement{-15236356, -15433509, 7766470, 746860, 26346930, -10221762, -27333451, 10754588, -9431476, 5203576}, + FieldElement{31834314, 14135496, -770007, 5159118, 20917671, -16768096, -7467973, -7337524, 31809243, 7347066}, + }, + { + FieldElement{-9606723, -11874240, 20414459, 13033986, 13716524, -11691881, 19797970, -12211255, 15192876, -2087490}, + FieldElement{-12663563, -2181719, 1168162, -3804809, 26747877, -14138091, 10609330, 12694420, 33473243, -13382104}, + FieldElement{33184999, 11180355, 15832085, -11385430, -1633671, 225884, 15089336, -11023903, -6135662, 14480053}, + }, + { + FieldElement{31308717, -5619998, 31030840, -1897099, 15674547, -6582883, 5496208, 13685227, 27595050, 8737275}, + FieldElement{-20318852, -15150239, 10933843, -16178022, 8335352, -7546022, -31008351, -12610604, 26498114, 66511}, + FieldElement{22644454, -8761729, -16671776, 4884562, -3105614, -13559366, 30540766, -4286747, -13327787, -7515095}, + }, + { + FieldElement{-28017847, 9834845, 18617207, -2681312, -3401956, -13307506, 8205540, 13585437, -17127465, 15115439}, + FieldElement{23711543, -672915, 31206561, -8362711, 6164647, -9709987, -33535882, -1426096, 8236921, 16492939}, + FieldElement{-23910559, -13515526, -26299483, -4503841, 25005590, -7687270, 19574902, 10071562, 6708380, -6222424}, + }, + { + FieldElement{2101391, -4930054, 19702731, 2367575, -15427167, 1047675, 5301017, 9328700, 29955601, -11678310}, + FieldElement{3096359, 9271816, -21620864, -15521844, -14847996, -7592937, -25892142, -12635595, -9917575, 6216608}, + FieldElement{-32615849, 338663, -25195611, 2510422, -29213566, -13820213, 24822830, -6146567, -26767480, 7525079}, + }, + { + FieldElement{-23066649, -13985623, 16133487, -7896178, -3389565, 778788, -910336, -2782495, -19386633, 11994101}, + FieldElement{21691500, -13624626, -641331, -14367021, 3285881, -3483596, -25064666, 9718258, -7477437, 13381418}, + FieldElement{18445390, -4202236, 14979846, 11622458, -1727110, -3582980, 23111648, -6375247, 28535282, 15779576}, + }, + { + FieldElement{30098053, 3089662, -9234387, 16662135, -21306940, 11308411, -14068454, 12021730, 9955285, -16303356}, + FieldElement{9734894, -14576830, -7473633, -9138735, 2060392, 11313496, -18426029, 9924399, 20194861, 13380996}, + FieldElement{-26378102, -7965207, -22167821, 15789297, -18055342, -6168792, -1984914, 15707771, 26342023, 10146099}, + }, + }, + { + { + FieldElement{-26016874, -219943, 21339191, -41388, 19745256, -2878700, -29637280, 2227040, 21612326, -545728}, + FieldElement{-13077387, 1184228, 23562814, -5970442, -20351244, -6348714, 25764461, 12243797, -20856566, 11649658}, + FieldElement{-10031494, 11262626, 27384172, 2271902, 26947504, -15997771, 39944, 6114064, 33514190, 2333242}, + }, + { + FieldElement{-21433588, -12421821, 8119782, 7219913, -21830522, -9016134, -6679750, -12670638, 24350578, -13450001}, + FieldElement{-4116307, -11271533, -23886186, 4843615, -30088339, 690623, -31536088, -10406836, 8317860, 12352766}, + FieldElement{18200138, -14475911, -33087759, -2696619, -23702521, -9102511, -23552096, -2287550, 20712163, 6719373}, + }, + { + FieldElement{26656208, 6075253, -7858556, 1886072, -28344043, 4262326, 11117530, -3763210, 26224235, -3297458}, + FieldElement{-17168938, -14854097, -3395676, -16369877, -19954045, 14050420, 21728352, 9493610, 18620611, -16428628}, + FieldElement{-13323321, 13325349, 11432106, 5964811, 18609221, 6062965, -5269471, -9725556, -30701573, -16479657}, + }, + { + FieldElement{-23860538, -11233159, 26961357, 1640861, -32413112, -16737940, 12248509, -5240639, 13735342, 1934062}, + FieldElement{25089769, 6742589, 17081145, -13406266, 21909293, -16067981, -15136294, -3765346, -21277997, 5473616}, + FieldElement{31883677, -7961101, 1083432, -11572403, 22828471, 13290673, -7125085, 12469656, 29111212, -5451014}, + }, + { + FieldElement{24244947, -15050407, -26262976, 2791540, -14997599, 16666678, 24367466, 6388839, -10295587, 452383}, + FieldElement{-25640782, -3417841, 5217916, 16224624, 19987036, -4082269, -24236251, -5915248, 15766062, 8407814}, + FieldElement{-20406999, 13990231, 15495425, 16395525, 5377168, 15166495, -8917023, -4388953, -8067909, 2276718}, + }, + { + FieldElement{30157918, 12924066, -17712050, 9245753, 19895028, 3368142, -23827587, 5096219, 22740376, -7303417}, + FieldElement{2041139, -14256350, 7783687, 13876377, -25946985, -13352459, 24051124, 13742383, -15637599, 13295222}, + FieldElement{33338237, -8505733, 12532113, 7977527, 9106186, -1715251, -17720195, -4612972, -4451357, -14669444}, + }, + { + FieldElement{-20045281, 5454097, -14346548, 6447146, 28862071, 1883651, -2469266, -4141880, 7770569, 9620597}, + FieldElement{23208068, 7979712, 33071466, 8149229, 1758231, -10834995, 30945528, -1694323, -33502340, -14767970}, + FieldElement{1439958, -16270480, -1079989, -793782, 4625402, 10647766, -5043801, 1220118, 30494170, -11440799}, + }, + { + FieldElement{-5037580, -13028295, -2970559, -3061767, 15640974, -6701666, -26739026, 926050, -1684339, -13333647}, + FieldElement{13908495, -3549272, 30919928, -6273825, -21521863, 7989039, 9021034, 9078865, 3353509, 4033511}, + FieldElement{-29663431, -15113610, 32259991, -344482, 24295849, -12912123, 23161163, 8839127, 27485041, 7356032}, + }, + }, + { + { + FieldElement{9661027, 705443, 11980065, -5370154, -1628543, 14661173, -6346142, 2625015, 28431036, -16771834}, + FieldElement{-23839233, -8311415, -25945511, 7480958, -17681669, -8354183, -22545972, 14150565, 15970762, 4099461}, + FieldElement{29262576, 16756590, 26350592, -8793563, 8529671, -11208050, 13617293, -9937143, 11465739, 8317062}, + }, + { + FieldElement{-25493081, -6962928, 32500200, -9419051, -23038724, -2302222, 14898637, 3848455, 20969334, -5157516}, + FieldElement{-20384450, -14347713, -18336405, 13884722, -33039454, 2842114, -21610826, -3649888, 11177095, 14989547}, + FieldElement{-24496721, -11716016, 16959896, 2278463, 12066309, 10137771, 13515641, 2581286, -28487508, 9930240}, + }, + { + FieldElement{-17751622, -2097826, 16544300, -13009300, -15914807, -14949081, 18345767, -13403753, 16291481, -5314038}, + FieldElement{-33229194, 2553288, 32678213, 9875984, 8534129, 6889387, -9676774, 6957617, 4368891, 9788741}, + FieldElement{16660756, 7281060, -10830758, 12911820, 20108584, -8101676, -21722536, -8613148, 16250552, -11111103}, + }, + { + FieldElement{-19765507, 2390526, -16551031, 14161980, 1905286, 6414907, 4689584, 10604807, -30190403, 4782747}, + FieldElement{-1354539, 14736941, -7367442, -13292886, 7710542, -14155590, -9981571, 4383045, 22546403, 437323}, + FieldElement{31665577, -12180464, -16186830, 1491339, -18368625, 3294682, 27343084, 2786261, -30633590, -14097016}, + }, + { + FieldElement{-14467279, -683715, -33374107, 7448552, 19294360, 14334329, -19690631, 2355319, -19284671, -6114373}, + FieldElement{15121312, -15796162, 6377020, -6031361, -10798111, -12957845, 18952177, 15496498, -29380133, 11754228}, + FieldElement{-2637277, -13483075, 8488727, -14303896, 12728761, -1622493, 7141596, 11724556, 22761615, -10134141}, + }, + { + FieldElement{16918416, 11729663, -18083579, 3022987, -31015732, -13339659, -28741185, -12227393, 32851222, 11717399}, + FieldElement{11166634, 7338049, -6722523, 4531520, -29468672, -7302055, 31474879, 3483633, -1193175, -4030831}, + FieldElement{-185635, 9921305, 31456609, -13536438, -12013818, 13348923, 33142652, 6546660, -19985279, -3948376}, + }, + { + FieldElement{-32460596, 11266712, -11197107, -7899103, 31703694, 3855903, -8537131, -12833048, -30772034, -15486313}, + FieldElement{-18006477, 12709068, 3991746, -6479188, -21491523, -10550425, -31135347, -16049879, 10928917, 3011958}, + FieldElement{-6957757, -15594337, 31696059, 334240, 29576716, 14796075, -30831056, -12805180, 18008031, 10258577}, + }, + { + FieldElement{-22448644, 15655569, 7018479, -4410003, -30314266, -1201591, -1853465, 1367120, 25127874, 6671743}, + FieldElement{29701166, -14373934, -10878120, 9279288, -17568, 13127210, 21382910, 11042292, 25838796, 4642684}, + FieldElement{-20430234, 14955537, -24126347, 8124619, -5369288, -5990470, 30468147, -13900640, 18423289, 4177476}, + }, + }, +} diff --git a/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/edwards25519.go b/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/edwards25519.go new file mode 100644 index 00000000..a8564d89 --- /dev/null +++ b/vendor/github.com/bytom/crypto/ed25519/internal/edwards25519/edwards25519.go @@ -0,0 +1,1767 @@ +package edwards25519 + +// This code is a port of the public domain, “ref10” implementation of ed25519 +// from SUPERCOP. + +// FieldElement represents an element of the field GF(2^255 - 19). An element +// t, entries t[0]...t[9], represents the integer t[0]+2^26 t[1]+2^51 t[2]+2^77 +// t[3]+2^102 t[4]+...+2^230 t[9]. Bounds on each t[i] vary depending on +// context. +type FieldElement [10]int32 + +var zero FieldElement + +func FeZero(fe *FieldElement) { + copy(fe[:], zero[:]) +} + +func FeOne(fe *FieldElement) { + FeZero(fe) + fe[0] = 1 +} + +func FeAdd(dst, a, b *FieldElement) { + dst[0] = a[0] + b[0] + dst[1] = a[1] + b[1] + dst[2] = a[2] + b[2] + dst[3] = a[3] + b[3] + dst[4] = a[4] + b[4] + dst[5] = a[5] + b[5] + dst[6] = a[6] + b[6] + dst[7] = a[7] + b[7] + dst[8] = a[8] + b[8] + dst[9] = a[9] + b[9] +} + +func FeSub(dst, a, b *FieldElement) { + dst[0] = a[0] - b[0] + dst[1] = a[1] - b[1] + dst[2] = a[2] - b[2] + dst[3] = a[3] - b[3] + dst[4] = a[4] - b[4] + dst[5] = a[5] - b[5] + dst[6] = a[6] - b[6] + dst[7] = a[7] - b[7] + dst[8] = a[8] - b[8] + dst[9] = a[9] - b[9] +} + +func FeCopy(dst, src *FieldElement) { + copy(dst[:], src[:]) +} + +// Replace (f,g) with (g,g) if b == 1; +// replace (f,g) with (f,g) if b == 0. +// +// Preconditions: b in {0,1}. +func FeCMove(f, g *FieldElement, b int32) { + b = -b + f[0] ^= b & (f[0] ^ g[0]) + f[1] ^= b & (f[1] ^ g[1]) + f[2] ^= b & (f[2] ^ g[2]) + f[3] ^= b & (f[3] ^ g[3]) + f[4] ^= b & (f[4] ^ g[4]) + f[5] ^= b & (f[5] ^ g[5]) + f[6] ^= b & (f[6] ^ g[6]) + f[7] ^= b & (f[7] ^ g[7]) + f[8] ^= b & (f[8] ^ g[8]) + f[9] ^= b & (f[9] ^ g[9]) +} + +func load3(in []byte) int64 { + var r int64 + r = int64(in[0]) + r |= int64(in[1]) << 8 + r |= int64(in[2]) << 16 + return r +} + +func load4(in []byte) int64 { + var r int64 + r = int64(in[0]) + r |= int64(in[1]) << 8 + r |= int64(in[2]) << 16 + r |= int64(in[3]) << 24 + return r +} + +func FeFromBytes(dst *FieldElement, src *[32]byte) { + h0 := load4(src[:]) + h1 := load3(src[4:]) << 6 + h2 := load3(src[7:]) << 5 + h3 := load3(src[10:]) << 3 + h4 := load3(src[13:]) << 2 + h5 := load4(src[16:]) + h6 := load3(src[20:]) << 7 + h7 := load3(src[23:]) << 5 + h8 := load3(src[26:]) << 4 + h9 := (load3(src[29:]) & 8388607) << 2 + + FeCombine(dst, h0, h1, h2, h3, h4, h5, h6, h7, h8, h9) +} + +// FeToBytes marshals h to s. +// Preconditions: +// |h| bounded by 1.1*2^25,1.1*2^24,1.1*2^25,1.1*2^24,etc. +// +// Write p=2^255-19; q=floor(h/p). +// Basic claim: q = floor(2^(-255)(h + 19 2^(-25)h9 + 2^(-1))). +// +// Proof: +// Have |h|<=p so |q|<=1 so |19^2 2^(-255) q|<1/4. +// Also have |h-2^230 h9|<2^230 so |19 2^(-255)(h-2^230 h9)|<1/4. +// +// Write y=2^(-1)-19^2 2^(-255)q-19 2^(-255)(h-2^230 h9). +// Then 0> 25 + q = (h[0] + q) >> 26 + q = (h[1] + q) >> 25 + q = (h[2] + q) >> 26 + q = (h[3] + q) >> 25 + q = (h[4] + q) >> 26 + q = (h[5] + q) >> 25 + q = (h[6] + q) >> 26 + q = (h[7] + q) >> 25 + q = (h[8] + q) >> 26 + q = (h[9] + q) >> 25 + + // Goal: Output h-(2^255-19)q, which is between 0 and 2^255-20. + h[0] += 19 * q + // Goal: Output h-2^255 q, which is between 0 and 2^255-20. + + carry[0] = h[0] >> 26 + h[1] += carry[0] + h[0] -= carry[0] << 26 + carry[1] = h[1] >> 25 + h[2] += carry[1] + h[1] -= carry[1] << 25 + carry[2] = h[2] >> 26 + h[3] += carry[2] + h[2] -= carry[2] << 26 + carry[3] = h[3] >> 25 + h[4] += carry[3] + h[3] -= carry[3] << 25 + carry[4] = h[4] >> 26 + h[5] += carry[4] + h[4] -= carry[4] << 26 + carry[5] = h[5] >> 25 + h[6] += carry[5] + h[5] -= carry[5] << 25 + carry[6] = h[6] >> 26 + h[7] += carry[6] + h[6] -= carry[6] << 26 + carry[7] = h[7] >> 25 + h[8] += carry[7] + h[7] -= carry[7] << 25 + carry[8] = h[8] >> 26 + h[9] += carry[8] + h[8] -= carry[8] << 26 + carry[9] = h[9] >> 25 + h[9] -= carry[9] << 25 + // h10 = carry9 + + // Goal: Output h[0]+...+2^255 h10-2^255 q, which is between 0 and 2^255-20. + // Have h[0]+...+2^230 h[9] between 0 and 2^255-1; + // evidently 2^255 h10-2^255 q = 0. + // Goal: Output h[0]+...+2^230 h[9]. + + s[0] = byte(h[0] >> 0) + s[1] = byte(h[0] >> 8) + s[2] = byte(h[0] >> 16) + s[3] = byte((h[0] >> 24) | (h[1] << 2)) + s[4] = byte(h[1] >> 6) + s[5] = byte(h[1] >> 14) + s[6] = byte((h[1] >> 22) | (h[2] << 3)) + s[7] = byte(h[2] >> 5) + s[8] = byte(h[2] >> 13) + s[9] = byte((h[2] >> 21) | (h[3] << 5)) + s[10] = byte(h[3] >> 3) + s[11] = byte(h[3] >> 11) + s[12] = byte((h[3] >> 19) | (h[4] << 6)) + s[13] = byte(h[4] >> 2) + s[14] = byte(h[4] >> 10) + s[15] = byte(h[4] >> 18) + s[16] = byte(h[5] >> 0) + s[17] = byte(h[5] >> 8) + s[18] = byte(h[5] >> 16) + s[19] = byte((h[5] >> 24) | (h[6] << 1)) + s[20] = byte(h[6] >> 7) + s[21] = byte(h[6] >> 15) + s[22] = byte((h[6] >> 23) | (h[7] << 3)) + s[23] = byte(h[7] >> 5) + s[24] = byte(h[7] >> 13) + s[25] = byte((h[7] >> 21) | (h[8] << 4)) + s[26] = byte(h[8] >> 4) + s[27] = byte(h[8] >> 12) + s[28] = byte((h[8] >> 20) | (h[9] << 6)) + s[29] = byte(h[9] >> 2) + s[30] = byte(h[9] >> 10) + s[31] = byte(h[9] >> 18) +} + +func FeIsNegative(f *FieldElement) byte { + var s [32]byte + FeToBytes(&s, f) + return s[0] & 1 +} + +func FeIsNonZero(f *FieldElement) int32 { + var s [32]byte + FeToBytes(&s, f) + var x uint8 + for _, b := range s { + x |= b + } + x |= x >> 4 + x |= x >> 2 + x |= x >> 1 + return int32(x & 1) +} + +// FeNeg sets h = -f +// +// Preconditions: +// |f| bounded by 1.1*2^25,1.1*2^24,1.1*2^25,1.1*2^24,etc. +// +// Postconditions: +// |h| bounded by 1.1*2^25,1.1*2^24,1.1*2^25,1.1*2^24,etc. +func FeNeg(h, f *FieldElement) { + h[0] = -f[0] + h[1] = -f[1] + h[2] = -f[2] + h[3] = -f[3] + h[4] = -f[4] + h[5] = -f[5] + h[6] = -f[6] + h[7] = -f[7] + h[8] = -f[8] + h[9] = -f[9] +} + +func FeCombine(h *FieldElement, h0, h1, h2, h3, h4, h5, h6, h7, h8, h9 int64) { + var c0, c1, c2, c3, c4, c5, c6, c7, c8, c9 int64 + + /* + |h0| <= (1.1*1.1*2^52*(1+19+19+19+19)+1.1*1.1*2^50*(38+38+38+38+38)) + i.e. |h0| <= 1.2*2^59; narrower ranges for h2, h4, h6, h8 + |h1| <= (1.1*1.1*2^51*(1+1+19+19+19+19+19+19+19+19)) + i.e. |h1| <= 1.5*2^58; narrower ranges for h3, h5, h7, h9 + */ + + c0 = (h0 + (1 << 25)) >> 26 + h1 += c0 + h0 -= c0 << 26 + c4 = (h4 + (1 << 25)) >> 26 + h5 += c4 + h4 -= c4 << 26 + /* |h0| <= 2^25 */ + /* |h4| <= 2^25 */ + /* |h1| <= 1.51*2^58 */ + /* |h5| <= 1.51*2^58 */ + + c1 = (h1 + (1 << 24)) >> 25 + h2 += c1 + h1 -= c1 << 25 + c5 = (h5 + (1 << 24)) >> 25 + h6 += c5 + h5 -= c5 << 25 + /* |h1| <= 2^24; from now on fits into int32 */ + /* |h5| <= 2^24; from now on fits into int32 */ + /* |h2| <= 1.21*2^59 */ + /* |h6| <= 1.21*2^59 */ + + c2 = (h2 + (1 << 25)) >> 26 + h3 += c2 + h2 -= c2 << 26 + c6 = (h6 + (1 << 25)) >> 26 + h7 += c6 + h6 -= c6 << 26 + /* |h2| <= 2^25; from now on fits into int32 unchanged */ + /* |h6| <= 2^25; from now on fits into int32 unchanged */ + /* |h3| <= 1.51*2^58 */ + /* |h7| <= 1.51*2^58 */ + + c3 = (h3 + (1 << 24)) >> 25 + h4 += c3 + h3 -= c3 << 25 + c7 = (h7 + (1 << 24)) >> 25 + h8 += c7 + h7 -= c7 << 25 + /* |h3| <= 2^24; from now on fits into int32 unchanged */ + /* |h7| <= 2^24; from now on fits into int32 unchanged */ + /* |h4| <= 1.52*2^33 */ + /* |h8| <= 1.52*2^33 */ + + c4 = (h4 + (1 << 25)) >> 26 + h5 += c4 + h4 -= c4 << 26 + c8 = (h8 + (1 << 25)) >> 26 + h9 += c8 + h8 -= c8 << 26 + /* |h4| <= 2^25; from now on fits into int32 unchanged */ + /* |h8| <= 2^25; from now on fits into int32 unchanged */ + /* |h5| <= 1.01*2^24 */ + /* |h9| <= 1.51*2^58 */ + + c9 = (h9 + (1 << 24)) >> 25 + h0 += c9 * 19 + h9 -= c9 << 25 + /* |h9| <= 2^24; from now on fits into int32 unchanged */ + /* |h0| <= 1.8*2^37 */ + + c0 = (h0 + (1 << 25)) >> 26 + h1 += c0 + h0 -= c0 << 26 + /* |h0| <= 2^25; from now on fits into int32 unchanged */ + /* |h1| <= 1.01*2^24 */ + + h[0] = int32(h0) + h[1] = int32(h1) + h[2] = int32(h2) + h[3] = int32(h3) + h[4] = int32(h4) + h[5] = int32(h5) + h[6] = int32(h6) + h[7] = int32(h7) + h[8] = int32(h8) + h[9] = int32(h9) +} + +// FeMul calculates h = f * g +// Can overlap h with f or g. +// +// Preconditions: +// |f| bounded by 1.1*2^26,1.1*2^25,1.1*2^26,1.1*2^25,etc. +// |g| bounded by 1.1*2^26,1.1*2^25,1.1*2^26,1.1*2^25,etc. +// +// Postconditions: +// |h| bounded by 1.1*2^25,1.1*2^24,1.1*2^25,1.1*2^24,etc. +// +// Notes on implementation strategy: +// +// Using schoolbook multiplication. +// Karatsuba would save a little in some cost models. +// +// Most multiplications by 2 and 19 are 32-bit precomputations; +// cheaper than 64-bit postcomputations. +// +// There is one remaining multiplication by 19 in the carry chain; +// one *19 precomputation can be merged into this, +// but the resulting data flow is considerably less clean. +// +// There are 12 carries below. +// 10 of them are 2-way parallelizable and vectorizable. +// Can get away with 11 carries, but then data flow is much deeper. +// +// With tighter constraints on inputs, can squeeze carries into int32. +func FeMul(h, f, g *FieldElement) { + f0 := int64(f[0]) + f1 := int64(f[1]) + f2 := int64(f[2]) + f3 := int64(f[3]) + f4 := int64(f[4]) + f5 := int64(f[5]) + f6 := int64(f[6]) + f7 := int64(f[7]) + f8 := int64(f[8]) + f9 := int64(f[9]) + + f1_2 := int64(2 * f[1]) + f3_2 := int64(2 * f[3]) + f5_2 := int64(2 * f[5]) + f7_2 := int64(2 * f[7]) + f9_2 := int64(2 * f[9]) + + g0 := int64(g[0]) + g1 := int64(g[1]) + g2 := int64(g[2]) + g3 := int64(g[3]) + g4 := int64(g[4]) + g5 := int64(g[5]) + g6 := int64(g[6]) + g7 := int64(g[7]) + g8 := int64(g[8]) + g9 := int64(g[9]) + + g1_19 := int64(19 * g[1]) /* 1.4*2^29 */ + g2_19 := int64(19 * g[2]) /* 1.4*2^30; still ok */ + g3_19 := int64(19 * g[3]) + g4_19 := int64(19 * g[4]) + g5_19 := int64(19 * g[5]) + g6_19 := int64(19 * g[6]) + g7_19 := int64(19 * g[7]) + g8_19 := int64(19 * g[8]) + g9_19 := int64(19 * g[9]) + + h0 := f0*g0 + f1_2*g9_19 + f2*g8_19 + f3_2*g7_19 + f4*g6_19 + f5_2*g5_19 + f6*g4_19 + f7_2*g3_19 + f8*g2_19 + f9_2*g1_19 + h1 := f0*g1 + f1*g0 + f2*g9_19 + f3*g8_19 + f4*g7_19 + f5*g6_19 + f6*g5_19 + f7*g4_19 + f8*g3_19 + f9*g2_19 + h2 := f0*g2 + f1_2*g1 + f2*g0 + f3_2*g9_19 + f4*g8_19 + f5_2*g7_19 + f6*g6_19 + f7_2*g5_19 + f8*g4_19 + f9_2*g3_19 + h3 := f0*g3 + f1*g2 + f2*g1 + f3*g0 + f4*g9_19 + f5*g8_19 + f6*g7_19 + f7*g6_19 + f8*g5_19 + f9*g4_19 + h4 := f0*g4 + f1_2*g3 + f2*g2 + f3_2*g1 + f4*g0 + f5_2*g9_19 + f6*g8_19 + f7_2*g7_19 + f8*g6_19 + f9_2*g5_19 + h5 := f0*g5 + f1*g4 + f2*g3 + f3*g2 + f4*g1 + f5*g0 + f6*g9_19 + f7*g8_19 + f8*g7_19 + f9*g6_19 + h6 := f0*g6 + f1_2*g5 + f2*g4 + f3_2*g3 + f4*g2 + f5_2*g1 + f6*g0 + f7_2*g9_19 + f8*g8_19 + f9_2*g7_19 + h7 := f0*g7 + f1*g6 + f2*g5 + f3*g4 + f4*g3 + f5*g2 + f6*g1 + f7*g0 + f8*g9_19 + f9*g8_19 + h8 := f0*g8 + f1_2*g7 + f2*g6 + f3_2*g5 + f4*g4 + f5_2*g3 + f6*g2 + f7_2*g1 + f8*g0 + f9_2*g9_19 + h9 := f0*g9 + f1*g8 + f2*g7 + f3*g6 + f4*g5 + f5*g4 + f6*g3 + f7*g2 + f8*g1 + f9*g0 + + FeCombine(h, h0, h1, h2, h3, h4, h5, h6, h7, h8, h9) +} + +func feSquare(f *FieldElement) (h0, h1, h2, h3, h4, h5, h6, h7, h8, h9 int64) { + f0 := int64(f[0]) + f1 := int64(f[1]) + f2 := int64(f[2]) + f3 := int64(f[3]) + f4 := int64(f[4]) + f5 := int64(f[5]) + f6 := int64(f[6]) + f7 := int64(f[7]) + f8 := int64(f[8]) + f9 := int64(f[9]) + f0_2 := int64(2 * f[0]) + f1_2 := int64(2 * f[1]) + f2_2 := int64(2 * f[2]) + f3_2 := int64(2 * f[3]) + f4_2 := int64(2 * f[4]) + f5_2 := int64(2 * f[5]) + f6_2 := int64(2 * f[6]) + f7_2 := int64(2 * f[7]) + f5_38 := 38 * f5 // 1.31*2^30 + f6_19 := 19 * f6 // 1.31*2^30 + f7_38 := 38 * f7 // 1.31*2^30 + f8_19 := 19 * f8 // 1.31*2^30 + f9_38 := 38 * f9 // 1.31*2^30 + + h0 = f0*f0 + f1_2*f9_38 + f2_2*f8_19 + f3_2*f7_38 + f4_2*f6_19 + f5*f5_38 + h1 = f0_2*f1 + f2*f9_38 + f3_2*f8_19 + f4*f7_38 + f5_2*f6_19 + h2 = f0_2*f2 + f1_2*f1 + f3_2*f9_38 + f4_2*f8_19 + f5_2*f7_38 + f6*f6_19 + h3 = f0_2*f3 + f1_2*f2 + f4*f9_38 + f5_2*f8_19 + f6*f7_38 + h4 = f0_2*f4 + f1_2*f3_2 + f2*f2 + f5_2*f9_38 + f6_2*f8_19 + f7*f7_38 + h5 = f0_2*f5 + f1_2*f4 + f2_2*f3 + f6*f9_38 + f7_2*f8_19 + h6 = f0_2*f6 + f1_2*f5_2 + f2_2*f4 + f3_2*f3 + f7_2*f9_38 + f8*f8_19 + h7 = f0_2*f7 + f1_2*f6 + f2_2*f5 + f3_2*f4 + f8*f9_38 + h8 = f0_2*f8 + f1_2*f7_2 + f2_2*f6 + f3_2*f5_2 + f4*f4 + f9*f9_38 + h9 = f0_2*f9 + f1_2*f8 + f2_2*f7 + f3_2*f6 + f4_2*f5 + + return +} + +// FeSquare calculates h = f*f. Can overlap h with f. +// +// Preconditions: +// |f| bounded by 1.1*2^26,1.1*2^25,1.1*2^26,1.1*2^25,etc. +// +// Postconditions: +// |h| bounded by 1.1*2^25,1.1*2^24,1.1*2^25,1.1*2^24,etc. +func FeSquare(h, f *FieldElement) { + h0, h1, h2, h3, h4, h5, h6, h7, h8, h9 := feSquare(f) + FeCombine(h, h0, h1, h2, h3, h4, h5, h6, h7, h8, h9) +} + +// FeSquare2 sets h = 2 * f * f +// +// Can overlap h with f. +// +// Preconditions: +// |f| bounded by 1.65*2^26,1.65*2^25,1.65*2^26,1.65*2^25,etc. +// +// Postconditions: +// |h| bounded by 1.01*2^25,1.01*2^24,1.01*2^25,1.01*2^24,etc. +// See fe_mul.c for discussion of implementation strategy. +func FeSquare2(h, f *FieldElement) { + h0, h1, h2, h3, h4, h5, h6, h7, h8, h9 := feSquare(f) + + h0 += h0 + h1 += h1 + h2 += h2 + h3 += h3 + h4 += h4 + h5 += h5 + h6 += h6 + h7 += h7 + h8 += h8 + h9 += h9 + + FeCombine(h, h0, h1, h2, h3, h4, h5, h6, h7, h8, h9) +} + +func FeInvert(out, z *FieldElement) { + var t0, t1, t2, t3 FieldElement + var i int + + FeSquare(&t0, z) // 2^1 + FeSquare(&t1, &t0) // 2^2 + for i = 1; i < 2; i++ { // 2^3 + FeSquare(&t1, &t1) + } + FeMul(&t1, z, &t1) // 2^3 + 2^0 + FeMul(&t0, &t0, &t1) // 2^3 + 2^1 + 2^0 + FeSquare(&t2, &t0) // 2^4 + 2^2 + 2^1 + FeMul(&t1, &t1, &t2) // 2^4 + 2^3 + 2^2 + 2^1 + 2^0 + FeSquare(&t2, &t1) // 5,4,3,2,1 + for i = 1; i < 5; i++ { // 9,8,7,6,5 + FeSquare(&t2, &t2) + } + FeMul(&t1, &t2, &t1) // 9,8,7,6,5,4,3,2,1,0 + FeSquare(&t2, &t1) // 10..1 + for i = 1; i < 10; i++ { // 19..10 + FeSquare(&t2, &t2) + } + FeMul(&t2, &t2, &t1) // 19..0 + FeSquare(&t3, &t2) // 20..1 + for i = 1; i < 20; i++ { // 39..20 + FeSquare(&t3, &t3) + } + FeMul(&t2, &t3, &t2) // 39..0 + FeSquare(&t2, &t2) // 40..1 + for i = 1; i < 10; i++ { // 49..10 + FeSquare(&t2, &t2) + } + FeMul(&t1, &t2, &t1) // 49..0 + FeSquare(&t2, &t1) // 50..1 + for i = 1; i < 50; i++ { // 99..50 + FeSquare(&t2, &t2) + } + FeMul(&t2, &t2, &t1) // 99..0 + FeSquare(&t3, &t2) // 100..1 + for i = 1; i < 100; i++ { // 199..100 + FeSquare(&t3, &t3) + } + FeMul(&t2, &t3, &t2) // 199..0 + FeSquare(&t2, &t2) // 200..1 + for i = 1; i < 50; i++ { // 249..50 + FeSquare(&t2, &t2) + } + FeMul(&t1, &t2, &t1) // 249..0 + FeSquare(&t1, &t1) // 250..1 + for i = 1; i < 5; i++ { // 254..5 + FeSquare(&t1, &t1) + } + FeMul(out, &t1, &t0) // 254..5,3,1,0 +} + +func fePow22523(out, z *FieldElement) { + var t0, t1, t2 FieldElement + var i int + + FeSquare(&t0, z) + for i = 1; i < 1; i++ { + FeSquare(&t0, &t0) + } + FeSquare(&t1, &t0) + for i = 1; i < 2; i++ { + FeSquare(&t1, &t1) + } + FeMul(&t1, z, &t1) + FeMul(&t0, &t0, &t1) + FeSquare(&t0, &t0) + for i = 1; i < 1; i++ { + FeSquare(&t0, &t0) + } + FeMul(&t0, &t1, &t0) + FeSquare(&t1, &t0) + for i = 1; i < 5; i++ { + FeSquare(&t1, &t1) + } + FeMul(&t0, &t1, &t0) + FeSquare(&t1, &t0) + for i = 1; i < 10; i++ { + FeSquare(&t1, &t1) + } + FeMul(&t1, &t1, &t0) + FeSquare(&t2, &t1) + for i = 1; i < 20; i++ { + FeSquare(&t2, &t2) + } + FeMul(&t1, &t2, &t1) + FeSquare(&t1, &t1) + for i = 1; i < 10; i++ { + FeSquare(&t1, &t1) + } + FeMul(&t0, &t1, &t0) + FeSquare(&t1, &t0) + for i = 1; i < 50; i++ { + FeSquare(&t1, &t1) + } + FeMul(&t1, &t1, &t0) + FeSquare(&t2, &t1) + for i = 1; i < 100; i++ { + FeSquare(&t2, &t2) + } + FeMul(&t1, &t2, &t1) + FeSquare(&t1, &t1) + for i = 1; i < 50; i++ { + FeSquare(&t1, &t1) + } + FeMul(&t0, &t1, &t0) + FeSquare(&t0, &t0) + for i = 1; i < 2; i++ { + FeSquare(&t0, &t0) + } + FeMul(out, &t0, z) +} + +// Group elements are members of the elliptic curve -x^2 + y^2 = 1 + d * x^2 * +// y^2 where d = -121665/121666. +// +// Several representations are used: +// ProjectiveGroupElement: (X:Y:Z) satisfying x=X/Z, y=Y/Z +// ExtendedGroupElement: (X:Y:Z:T) satisfying x=X/Z, y=Y/Z, XY=ZT +// CompletedGroupElement: ((X:Z),(Y:T)) satisfying x=X/Z, y=Y/T +// PreComputedGroupElement: (y+x,y-x,2dxy) + +type ProjectiveGroupElement struct { + X, Y, Z FieldElement +} + +type ExtendedGroupElement struct { + X, Y, Z, T FieldElement +} + +type CompletedGroupElement struct { + X, Y, Z, T FieldElement +} + +type PreComputedGroupElement struct { + yPlusX, yMinusX, xy2d FieldElement +} + +type CachedGroupElement struct { + yPlusX, yMinusX, Z, T2d FieldElement +} + +func (p *ProjectiveGroupElement) Zero() { + FeZero(&p.X) + FeOne(&p.Y) + FeOne(&p.Z) +} + +func (p *ProjectiveGroupElement) Double(r *CompletedGroupElement) { + var t0 FieldElement + + FeSquare(&r.X, &p.X) + FeSquare(&r.Z, &p.Y) + FeSquare2(&r.T, &p.Z) + FeAdd(&r.Y, &p.X, &p.Y) + FeSquare(&t0, &r.Y) + FeAdd(&r.Y, &r.Z, &r.X) + FeSub(&r.Z, &r.Z, &r.X) + FeSub(&r.X, &t0, &r.Y) + FeSub(&r.T, &r.T, &r.Z) +} + +func (p *ProjectiveGroupElement) ToBytes(s *[32]byte) { + var recip, x, y FieldElement + + FeInvert(&recip, &p.Z) + FeMul(&x, &p.X, &recip) + FeMul(&y, &p.Y, &recip) + FeToBytes(s, &y) + s[31] ^= FeIsNegative(&x) << 7 +} + +func (p *ExtendedGroupElement) Zero() { + FeZero(&p.X) + FeOne(&p.Y) + FeOne(&p.Z) + FeZero(&p.T) +} + +func (p *ExtendedGroupElement) Double(r *CompletedGroupElement) { + var q ProjectiveGroupElement + p.ToProjective(&q) + q.Double(r) +} + +func (p *ExtendedGroupElement) ToCached(r *CachedGroupElement) { + FeAdd(&r.yPlusX, &p.Y, &p.X) + FeSub(&r.yMinusX, &p.Y, &p.X) + FeCopy(&r.Z, &p.Z) + FeMul(&r.T2d, &p.T, &d2) +} + +func (p *ExtendedGroupElement) ToProjective(r *ProjectiveGroupElement) { + FeCopy(&r.X, &p.X) + FeCopy(&r.Y, &p.Y) + FeCopy(&r.Z, &p.Z) +} + +func (p *ExtendedGroupElement) ToBytes(s *[32]byte) { + var recip, x, y FieldElement + + FeInvert(&recip, &p.Z) + FeMul(&x, &p.X, &recip) + FeMul(&y, &p.Y, &recip) + FeToBytes(s, &y) + s[31] ^= FeIsNegative(&x) << 7 +} + +func (p *ExtendedGroupElement) FromBytes(s *[32]byte) bool { + var u, v, v3, vxx, check FieldElement + + FeFromBytes(&p.Y, s) + FeOne(&p.Z) + FeSquare(&u, &p.Y) + FeMul(&v, &u, &d) + FeSub(&u, &u, &p.Z) // y = y^2-1 + FeAdd(&v, &v, &p.Z) // v = dy^2+1 + + FeSquare(&v3, &v) + FeMul(&v3, &v3, &v) // v3 = v^3 + FeSquare(&p.X, &v3) + FeMul(&p.X, &p.X, &v) + FeMul(&p.X, &p.X, &u) // x = uv^7 + + fePow22523(&p.X, &p.X) // x = (uv^7)^((q-5)/8) + FeMul(&p.X, &p.X, &v3) + FeMul(&p.X, &p.X, &u) // x = uv^3(uv^7)^((q-5)/8) + + var tmpX, tmp2 [32]byte + + FeSquare(&vxx, &p.X) + FeMul(&vxx, &vxx, &v) + FeSub(&check, &vxx, &u) // vx^2-u + if FeIsNonZero(&check) == 1 { + FeAdd(&check, &vxx, &u) // vx^2+u + if FeIsNonZero(&check) == 1 { + return false + } + FeMul(&p.X, &p.X, &SqrtM1) + + FeToBytes(&tmpX, &p.X) + for i, v := range tmpX { + tmp2[31-i] = v + } + } + + if FeIsNegative(&p.X) != (s[31] >> 7) { + FeNeg(&p.X, &p.X) + } + + FeMul(&p.T, &p.X, &p.Y) + return true +} + +func (p *CompletedGroupElement) ToProjective(r *ProjectiveGroupElement) { + FeMul(&r.X, &p.X, &p.T) + FeMul(&r.Y, &p.Y, &p.Z) + FeMul(&r.Z, &p.Z, &p.T) +} + +func (p *CompletedGroupElement) ToExtended(r *ExtendedGroupElement) { + FeMul(&r.X, &p.X, &p.T) + FeMul(&r.Y, &p.Y, &p.Z) + FeMul(&r.Z, &p.Z, &p.T) + FeMul(&r.T, &p.X, &p.Y) +} + +func (p *PreComputedGroupElement) Zero() { + FeOne(&p.yPlusX) + FeOne(&p.yMinusX) + FeZero(&p.xy2d) +} + +func geAdd(r *CompletedGroupElement, p *ExtendedGroupElement, q *CachedGroupElement) { + var t0 FieldElement + + FeAdd(&r.X, &p.Y, &p.X) + FeSub(&r.Y, &p.Y, &p.X) + FeMul(&r.Z, &r.X, &q.yPlusX) + FeMul(&r.Y, &r.Y, &q.yMinusX) + FeMul(&r.T, &q.T2d, &p.T) + FeMul(&r.X, &p.Z, &q.Z) + FeAdd(&t0, &r.X, &r.X) + FeSub(&r.X, &r.Z, &r.Y) + FeAdd(&r.Y, &r.Z, &r.Y) + FeAdd(&r.Z, &t0, &r.T) + FeSub(&r.T, &t0, &r.T) +} + +func geSub(r *CompletedGroupElement, p *ExtendedGroupElement, q *CachedGroupElement) { + var t0 FieldElement + + FeAdd(&r.X, &p.Y, &p.X) + FeSub(&r.Y, &p.Y, &p.X) + FeMul(&r.Z, &r.X, &q.yMinusX) + FeMul(&r.Y, &r.Y, &q.yPlusX) + FeMul(&r.T, &q.T2d, &p.T) + FeMul(&r.X, &p.Z, &q.Z) + FeAdd(&t0, &r.X, &r.X) + FeSub(&r.X, &r.Z, &r.Y) + FeAdd(&r.Y, &r.Z, &r.Y) + FeSub(&r.Z, &t0, &r.T) + FeAdd(&r.T, &t0, &r.T) +} + +func geMixedAdd(r *CompletedGroupElement, p *ExtendedGroupElement, q *PreComputedGroupElement) { + var t0 FieldElement + + FeAdd(&r.X, &p.Y, &p.X) + FeSub(&r.Y, &p.Y, &p.X) + FeMul(&r.Z, &r.X, &q.yPlusX) + FeMul(&r.Y, &r.Y, &q.yMinusX) + FeMul(&r.T, &q.xy2d, &p.T) + FeAdd(&t0, &p.Z, &p.Z) + FeSub(&r.X, &r.Z, &r.Y) + FeAdd(&r.Y, &r.Z, &r.Y) + FeAdd(&r.Z, &t0, &r.T) + FeSub(&r.T, &t0, &r.T) +} + +func geMixedSub(r *CompletedGroupElement, p *ExtendedGroupElement, q *PreComputedGroupElement) { + var t0 FieldElement + + FeAdd(&r.X, &p.Y, &p.X) + FeSub(&r.Y, &p.Y, &p.X) + FeMul(&r.Z, &r.X, &q.yMinusX) + FeMul(&r.Y, &r.Y, &q.yPlusX) + FeMul(&r.T, &q.xy2d, &p.T) + FeAdd(&t0, &p.Z, &p.Z) + FeSub(&r.X, &r.Z, &r.Y) + FeAdd(&r.Y, &r.Z, &r.Y) + FeSub(&r.Z, &t0, &r.T) + FeAdd(&r.T, &t0, &r.T) +} + +func slide(r *[256]int8, a *[32]byte) { + for i := range r { + r[i] = int8(1 & (a[i>>3] >> uint(i&7))) + } + + for i := range r { + if r[i] != 0 { + for b := 1; b <= 6 && i+b < 256; b++ { + if r[i+b] != 0 { + if r[i]+(r[i+b]<= -15 { + r[i] -= r[i+b] << uint(b) + for k := i + b; k < 256; k++ { + if r[k] == 0 { + r[k] = 1 + break + } + r[k] = 0 + } + } else { + break + } + } + } + } + } +} + +// GeDoubleScalarMultVartime sets r = a*A + b*B +// where a = a[0]+256*a[1]+...+256^31 a[31]. +// and b = b[0]+256*b[1]+...+256^31 b[31]. +// B is the Ed25519 base point (x,4/5) with x positive. +func GeDoubleScalarMultVartime(r *ProjectiveGroupElement, a *[32]byte, A *ExtendedGroupElement, b *[32]byte) { + var aSlide, bSlide [256]int8 + var Ai [8]CachedGroupElement // A,3A,5A,7A,9A,11A,13A,15A + var t CompletedGroupElement + var u, A2 ExtendedGroupElement + var i int + + slide(&aSlide, a) + slide(&bSlide, b) + + A.ToCached(&Ai[0]) + A.Double(&t) + t.ToExtended(&A2) + + for i := 0; i < 7; i++ { + geAdd(&t, &A2, &Ai[i]) + t.ToExtended(&u) + u.ToCached(&Ai[i+1]) + } + + r.Zero() + + for i = 255; i >= 0; i-- { + if aSlide[i] != 0 || bSlide[i] != 0 { + break + } + } + + for ; i >= 0; i-- { + r.Double(&t) + + if aSlide[i] > 0 { + t.ToExtended(&u) + geAdd(&t, &u, &Ai[aSlide[i]/2]) + } else if aSlide[i] < 0 { + t.ToExtended(&u) + geSub(&t, &u, &Ai[(-aSlide[i])/2]) + } + + if bSlide[i] > 0 { + t.ToExtended(&u) + geMixedAdd(&t, &u, &bi[bSlide[i]/2]) + } else if bSlide[i] < 0 { + t.ToExtended(&u) + geMixedSub(&t, &u, &bi[(-bSlide[i])/2]) + } + + t.ToProjective(r) + } +} + +// equal returns 1 if b == c and 0 otherwise, assuming that b and c are +// non-negative. +func equal(b, c int32) int32 { + x := uint32(b ^ c) + x-- + return int32(x >> 31) +} + +// negative returns 1 if b < 0 and 0 otherwise. +func negative(b int32) int32 { + return (b >> 31) & 1 +} + +func PreComputedGroupElementCMove(t, u *PreComputedGroupElement, b int32) { + FeCMove(&t.yPlusX, &u.yPlusX, b) + FeCMove(&t.yMinusX, &u.yMinusX, b) + FeCMove(&t.xy2d, &u.xy2d, b) +} + +func selectPoint(t *PreComputedGroupElement, pos int32, b int32) { + var minusT PreComputedGroupElement + bNegative := negative(b) + bAbs := b - (((-bNegative) & b) << 1) + + t.Zero() + for i := int32(0); i < 8; i++ { + PreComputedGroupElementCMove(t, &base[pos][i], equal(bAbs, i+1)) + } + FeCopy(&minusT.yPlusX, &t.yMinusX) + FeCopy(&minusT.yMinusX, &t.yPlusX) + FeNeg(&minusT.xy2d, &t.xy2d) + PreComputedGroupElementCMove(t, &minusT, bNegative) +} + +// GeScalarMultBase computes h = a*B, where +// a = a[0]+256*a[1]+...+256^31 a[31] +// B is the Ed25519 base point (x,4/5) with x positive. +// +// Preconditions: +// a[31] <= 127 +func GeScalarMultBase(h *ExtendedGroupElement, a *[32]byte) { + var e [64]int8 + + for i, v := range a { + e[2*i] = int8(v & 15) + e[2*i+1] = int8((v >> 4) & 15) + } + + // each e[i] is between 0 and 15 and e[63] is between 0 and 7. + + carry := int8(0) + for i := 0; i < 63; i++ { + e[i] += carry + carry = (e[i] + 8) >> 4 + e[i] -= carry << 4 + } + e[63] += carry + // each e[i] is between -8 and 8. + + h.Zero() + var t PreComputedGroupElement + var r CompletedGroupElement + for i := int32(1); i < 64; i += 2 { + selectPoint(&t, i/2, int32(e[i])) + geMixedAdd(&r, h, &t) + r.ToExtended(h) + } + + var s ProjectiveGroupElement + + h.Double(&r) + r.ToProjective(&s) + s.Double(&r) + r.ToProjective(&s) + s.Double(&r) + r.ToProjective(&s) + s.Double(&r) + r.ToExtended(h) + + for i := int32(0); i < 64; i += 2 { + selectPoint(&t, i/2, int32(e[i])) + geMixedAdd(&r, h, &t) + r.ToExtended(h) + } +} + +// The scalars are GF(2^252 + 27742317777372353535851937790883648493). + +// Input: +// a[0]+256*a[1]+...+256^31*a[31] = a +// b[0]+256*b[1]+...+256^31*b[31] = b +// c[0]+256*c[1]+...+256^31*c[31] = c +// +// Output: +// s[0]+256*s[1]+...+256^31*s[31] = (ab+c) mod l +// where l = 2^252 + 27742317777372353535851937790883648493. +func ScMulAdd(s, a, b, c *[32]byte) { + a0 := 2097151 & load3(a[:]) + a1 := 2097151 & (load4(a[2:]) >> 5) + a2 := 2097151 & (load3(a[5:]) >> 2) + a3 := 2097151 & (load4(a[7:]) >> 7) + a4 := 2097151 & (load4(a[10:]) >> 4) + a5 := 2097151 & (load3(a[13:]) >> 1) + a6 := 2097151 & (load4(a[15:]) >> 6) + a7 := 2097151 & (load3(a[18:]) >> 3) + a8 := 2097151 & load3(a[21:]) + a9 := 2097151 & (load4(a[23:]) >> 5) + a10 := 2097151 & (load3(a[26:]) >> 2) + a11 := (load4(a[28:]) >> 7) + b0 := 2097151 & load3(b[:]) + b1 := 2097151 & (load4(b[2:]) >> 5) + b2 := 2097151 & (load3(b[5:]) >> 2) + b3 := 2097151 & (load4(b[7:]) >> 7) + b4 := 2097151 & (load4(b[10:]) >> 4) + b5 := 2097151 & (load3(b[13:]) >> 1) + b6 := 2097151 & (load4(b[15:]) >> 6) + b7 := 2097151 & (load3(b[18:]) >> 3) + b8 := 2097151 & load3(b[21:]) + b9 := 2097151 & (load4(b[23:]) >> 5) + b10 := 2097151 & (load3(b[26:]) >> 2) + b11 := (load4(b[28:]) >> 7) + c0 := 2097151 & load3(c[:]) + c1 := 2097151 & (load4(c[2:]) >> 5) + c2 := 2097151 & (load3(c[5:]) >> 2) + c3 := 2097151 & (load4(c[7:]) >> 7) + c4 := 2097151 & (load4(c[10:]) >> 4) + c5 := 2097151 & (load3(c[13:]) >> 1) + c6 := 2097151 & (load4(c[15:]) >> 6) + c7 := 2097151 & (load3(c[18:]) >> 3) + c8 := 2097151 & load3(c[21:]) + c9 := 2097151 & (load4(c[23:]) >> 5) + c10 := 2097151 & (load3(c[26:]) >> 2) + c11 := (load4(c[28:]) >> 7) + var carry [23]int64 + + s0 := c0 + a0*b0 + s1 := c1 + a0*b1 + a1*b0 + s2 := c2 + a0*b2 + a1*b1 + a2*b0 + s3 := c3 + a0*b3 + a1*b2 + a2*b1 + a3*b0 + s4 := c4 + a0*b4 + a1*b3 + a2*b2 + a3*b1 + a4*b0 + s5 := c5 + a0*b5 + a1*b4 + a2*b3 + a3*b2 + a4*b1 + a5*b0 + s6 := c6 + a0*b6 + a1*b5 + a2*b4 + a3*b3 + a4*b2 + a5*b1 + a6*b0 + s7 := c7 + a0*b7 + a1*b6 + a2*b5 + a3*b4 + a4*b3 + a5*b2 + a6*b1 + a7*b0 + s8 := c8 + a0*b8 + a1*b7 + a2*b6 + a3*b5 + a4*b4 + a5*b3 + a6*b2 + a7*b1 + a8*b0 + s9 := c9 + a0*b9 + a1*b8 + a2*b7 + a3*b6 + a4*b5 + a5*b4 + a6*b3 + a7*b2 + a8*b1 + a9*b0 + s10 := c10 + a0*b10 + a1*b9 + a2*b8 + a3*b7 + a4*b6 + a5*b5 + a6*b4 + a7*b3 + a8*b2 + a9*b1 + a10*b0 + s11 := c11 + a0*b11 + a1*b10 + a2*b9 + a3*b8 + a4*b7 + a5*b6 + a6*b5 + a7*b4 + a8*b3 + a9*b2 + a10*b1 + a11*b0 + s12 := a1*b11 + a2*b10 + a3*b9 + a4*b8 + a5*b7 + a6*b6 + a7*b5 + a8*b4 + a9*b3 + a10*b2 + a11*b1 + s13 := a2*b11 + a3*b10 + a4*b9 + a5*b8 + a6*b7 + a7*b6 + a8*b5 + a9*b4 + a10*b3 + a11*b2 + s14 := a3*b11 + a4*b10 + a5*b9 + a6*b8 + a7*b7 + a8*b6 + a9*b5 + a10*b4 + a11*b3 + s15 := a4*b11 + a5*b10 + a6*b9 + a7*b8 + a8*b7 + a9*b6 + a10*b5 + a11*b4 + s16 := a5*b11 + a6*b10 + a7*b9 + a8*b8 + a9*b7 + a10*b6 + a11*b5 + s17 := a6*b11 + a7*b10 + a8*b9 + a9*b8 + a10*b7 + a11*b6 + s18 := a7*b11 + a8*b10 + a9*b9 + a10*b8 + a11*b7 + s19 := a8*b11 + a9*b10 + a10*b9 + a11*b8 + s20 := a9*b11 + a10*b10 + a11*b9 + s21 := a10*b11 + a11*b10 + s22 := a11 * b11 + s23 := int64(0) + + carry[0] = (s0 + (1 << 20)) >> 21 + s1 += carry[0] + s0 -= carry[0] << 21 + carry[2] = (s2 + (1 << 20)) >> 21 + s3 += carry[2] + s2 -= carry[2] << 21 + carry[4] = (s4 + (1 << 20)) >> 21 + s5 += carry[4] + s4 -= carry[4] << 21 + carry[6] = (s6 + (1 << 20)) >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[8] = (s8 + (1 << 20)) >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[10] = (s10 + (1 << 20)) >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + carry[12] = (s12 + (1 << 20)) >> 21 + s13 += carry[12] + s12 -= carry[12] << 21 + carry[14] = (s14 + (1 << 20)) >> 21 + s15 += carry[14] + s14 -= carry[14] << 21 + carry[16] = (s16 + (1 << 20)) >> 21 + s17 += carry[16] + s16 -= carry[16] << 21 + carry[18] = (s18 + (1 << 20)) >> 21 + s19 += carry[18] + s18 -= carry[18] << 21 + carry[20] = (s20 + (1 << 20)) >> 21 + s21 += carry[20] + s20 -= carry[20] << 21 + carry[22] = (s22 + (1 << 20)) >> 21 + s23 += carry[22] + s22 -= carry[22] << 21 + + carry[1] = (s1 + (1 << 20)) >> 21 + s2 += carry[1] + s1 -= carry[1] << 21 + carry[3] = (s3 + (1 << 20)) >> 21 + s4 += carry[3] + s3 -= carry[3] << 21 + carry[5] = (s5 + (1 << 20)) >> 21 + s6 += carry[5] + s5 -= carry[5] << 21 + carry[7] = (s7 + (1 << 20)) >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[9] = (s9 + (1 << 20)) >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[11] = (s11 + (1 << 20)) >> 21 + s12 += carry[11] + s11 -= carry[11] << 21 + carry[13] = (s13 + (1 << 20)) >> 21 + s14 += carry[13] + s13 -= carry[13] << 21 + carry[15] = (s15 + (1 << 20)) >> 21 + s16 += carry[15] + s15 -= carry[15] << 21 + carry[17] = (s17 + (1 << 20)) >> 21 + s18 += carry[17] + s17 -= carry[17] << 21 + carry[19] = (s19 + (1 << 20)) >> 21 + s20 += carry[19] + s19 -= carry[19] << 21 + carry[21] = (s21 + (1 << 20)) >> 21 + s22 += carry[21] + s21 -= carry[21] << 21 + + s11 += s23 * 666643 + s12 += s23 * 470296 + s13 += s23 * 654183 + s14 -= s23 * 997805 + s15 += s23 * 136657 + s16 -= s23 * 683901 + s23 = 0 + + s10 += s22 * 666643 + s11 += s22 * 470296 + s12 += s22 * 654183 + s13 -= s22 * 997805 + s14 += s22 * 136657 + s15 -= s22 * 683901 + s22 = 0 + + s9 += s21 * 666643 + s10 += s21 * 470296 + s11 += s21 * 654183 + s12 -= s21 * 997805 + s13 += s21 * 136657 + s14 -= s21 * 683901 + s21 = 0 + + s8 += s20 * 666643 + s9 += s20 * 470296 + s10 += s20 * 654183 + s11 -= s20 * 997805 + s12 += s20 * 136657 + s13 -= s20 * 683901 + s20 = 0 + + s7 += s19 * 666643 + s8 += s19 * 470296 + s9 += s19 * 654183 + s10 -= s19 * 997805 + s11 += s19 * 136657 + s12 -= s19 * 683901 + s19 = 0 + + s6 += s18 * 666643 + s7 += s18 * 470296 + s8 += s18 * 654183 + s9 -= s18 * 997805 + s10 += s18 * 136657 + s11 -= s18 * 683901 + s18 = 0 + + carry[6] = (s6 + (1 << 20)) >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[8] = (s8 + (1 << 20)) >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[10] = (s10 + (1 << 20)) >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + carry[12] = (s12 + (1 << 20)) >> 21 + s13 += carry[12] + s12 -= carry[12] << 21 + carry[14] = (s14 + (1 << 20)) >> 21 + s15 += carry[14] + s14 -= carry[14] << 21 + carry[16] = (s16 + (1 << 20)) >> 21 + s17 += carry[16] + s16 -= carry[16] << 21 + + carry[7] = (s7 + (1 << 20)) >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[9] = (s9 + (1 << 20)) >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[11] = (s11 + (1 << 20)) >> 21 + s12 += carry[11] + s11 -= carry[11] << 21 + carry[13] = (s13 + (1 << 20)) >> 21 + s14 += carry[13] + s13 -= carry[13] << 21 + carry[15] = (s15 + (1 << 20)) >> 21 + s16 += carry[15] + s15 -= carry[15] << 21 + + s5 += s17 * 666643 + s6 += s17 * 470296 + s7 += s17 * 654183 + s8 -= s17 * 997805 + s9 += s17 * 136657 + s10 -= s17 * 683901 + s17 = 0 + + s4 += s16 * 666643 + s5 += s16 * 470296 + s6 += s16 * 654183 + s7 -= s16 * 997805 + s8 += s16 * 136657 + s9 -= s16 * 683901 + s16 = 0 + + s3 += s15 * 666643 + s4 += s15 * 470296 + s5 += s15 * 654183 + s6 -= s15 * 997805 + s7 += s15 * 136657 + s8 -= s15 * 683901 + s15 = 0 + + s2 += s14 * 666643 + s3 += s14 * 470296 + s4 += s14 * 654183 + s5 -= s14 * 997805 + s6 += s14 * 136657 + s7 -= s14 * 683901 + s14 = 0 + + s1 += s13 * 666643 + s2 += s13 * 470296 + s3 += s13 * 654183 + s4 -= s13 * 997805 + s5 += s13 * 136657 + s6 -= s13 * 683901 + s13 = 0 + + s0 += s12 * 666643 + s1 += s12 * 470296 + s2 += s12 * 654183 + s3 -= s12 * 997805 + s4 += s12 * 136657 + s5 -= s12 * 683901 + s12 = 0 + + carry[0] = (s0 + (1 << 20)) >> 21 + s1 += carry[0] + s0 -= carry[0] << 21 + carry[2] = (s2 + (1 << 20)) >> 21 + s3 += carry[2] + s2 -= carry[2] << 21 + carry[4] = (s4 + (1 << 20)) >> 21 + s5 += carry[4] + s4 -= carry[4] << 21 + carry[6] = (s6 + (1 << 20)) >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[8] = (s8 + (1 << 20)) >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[10] = (s10 + (1 << 20)) >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + + carry[1] = (s1 + (1 << 20)) >> 21 + s2 += carry[1] + s1 -= carry[1] << 21 + carry[3] = (s3 + (1 << 20)) >> 21 + s4 += carry[3] + s3 -= carry[3] << 21 + carry[5] = (s5 + (1 << 20)) >> 21 + s6 += carry[5] + s5 -= carry[5] << 21 + carry[7] = (s7 + (1 << 20)) >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[9] = (s9 + (1 << 20)) >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[11] = (s11 + (1 << 20)) >> 21 + s12 += carry[11] + s11 -= carry[11] << 21 + + s0 += s12 * 666643 + s1 += s12 * 470296 + s2 += s12 * 654183 + s3 -= s12 * 997805 + s4 += s12 * 136657 + s5 -= s12 * 683901 + s12 = 0 + + carry[0] = s0 >> 21 + s1 += carry[0] + s0 -= carry[0] << 21 + carry[1] = s1 >> 21 + s2 += carry[1] + s1 -= carry[1] << 21 + carry[2] = s2 >> 21 + s3 += carry[2] + s2 -= carry[2] << 21 + carry[3] = s3 >> 21 + s4 += carry[3] + s3 -= carry[3] << 21 + carry[4] = s4 >> 21 + s5 += carry[4] + s4 -= carry[4] << 21 + carry[5] = s5 >> 21 + s6 += carry[5] + s5 -= carry[5] << 21 + carry[6] = s6 >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[7] = s7 >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[8] = s8 >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[9] = s9 >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[10] = s10 >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + carry[11] = s11 >> 21 + s12 += carry[11] + s11 -= carry[11] << 21 + + s0 += s12 * 666643 + s1 += s12 * 470296 + s2 += s12 * 654183 + s3 -= s12 * 997805 + s4 += s12 * 136657 + s5 -= s12 * 683901 + s12 = 0 + + carry[0] = s0 >> 21 + s1 += carry[0] + s0 -= carry[0] << 21 + carry[1] = s1 >> 21 + s2 += carry[1] + s1 -= carry[1] << 21 + carry[2] = s2 >> 21 + s3 += carry[2] + s2 -= carry[2] << 21 + carry[3] = s3 >> 21 + s4 += carry[3] + s3 -= carry[3] << 21 + carry[4] = s4 >> 21 + s5 += carry[4] + s4 -= carry[4] << 21 + carry[5] = s5 >> 21 + s6 += carry[5] + s5 -= carry[5] << 21 + carry[6] = s6 >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[7] = s7 >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[8] = s8 >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[9] = s9 >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[10] = s10 >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + + s[0] = byte(s0 >> 0) + s[1] = byte(s0 >> 8) + s[2] = byte((s0 >> 16) | (s1 << 5)) + s[3] = byte(s1 >> 3) + s[4] = byte(s1 >> 11) + s[5] = byte((s1 >> 19) | (s2 << 2)) + s[6] = byte(s2 >> 6) + s[7] = byte((s2 >> 14) | (s3 << 7)) + s[8] = byte(s3 >> 1) + s[9] = byte(s3 >> 9) + s[10] = byte((s3 >> 17) | (s4 << 4)) + s[11] = byte(s4 >> 4) + s[12] = byte(s4 >> 12) + s[13] = byte((s4 >> 20) | (s5 << 1)) + s[14] = byte(s5 >> 7) + s[15] = byte((s5 >> 15) | (s6 << 6)) + s[16] = byte(s6 >> 2) + s[17] = byte(s6 >> 10) + s[18] = byte((s6 >> 18) | (s7 << 3)) + s[19] = byte(s7 >> 5) + s[20] = byte(s7 >> 13) + s[21] = byte(s8 >> 0) + s[22] = byte(s8 >> 8) + s[23] = byte((s8 >> 16) | (s9 << 5)) + s[24] = byte(s9 >> 3) + s[25] = byte(s9 >> 11) + s[26] = byte((s9 >> 19) | (s10 << 2)) + s[27] = byte(s10 >> 6) + s[28] = byte((s10 >> 14) | (s11 << 7)) + s[29] = byte(s11 >> 1) + s[30] = byte(s11 >> 9) + s[31] = byte(s11 >> 17) +} + +// Input: +// s[0]+256*s[1]+...+256^63*s[63] = s +// +// Output: +// s[0]+256*s[1]+...+256^31*s[31] = s mod l +// where l = 2^252 + 27742317777372353535851937790883648493. +func ScReduce(out *[32]byte, s *[64]byte) { + s0 := 2097151 & load3(s[:]) + s1 := 2097151 & (load4(s[2:]) >> 5) + s2 := 2097151 & (load3(s[5:]) >> 2) + s3 := 2097151 & (load4(s[7:]) >> 7) + s4 := 2097151 & (load4(s[10:]) >> 4) + s5 := 2097151 & (load3(s[13:]) >> 1) + s6 := 2097151 & (load4(s[15:]) >> 6) + s7 := 2097151 & (load3(s[18:]) >> 3) + s8 := 2097151 & load3(s[21:]) + s9 := 2097151 & (load4(s[23:]) >> 5) + s10 := 2097151 & (load3(s[26:]) >> 2) + s11 := 2097151 & (load4(s[28:]) >> 7) + s12 := 2097151 & (load4(s[31:]) >> 4) + s13 := 2097151 & (load3(s[34:]) >> 1) + s14 := 2097151 & (load4(s[36:]) >> 6) + s15 := 2097151 & (load3(s[39:]) >> 3) + s16 := 2097151 & load3(s[42:]) + s17 := 2097151 & (load4(s[44:]) >> 5) + s18 := 2097151 & (load3(s[47:]) >> 2) + s19 := 2097151 & (load4(s[49:]) >> 7) + s20 := 2097151 & (load4(s[52:]) >> 4) + s21 := 2097151 & (load3(s[55:]) >> 1) + s22 := 2097151 & (load4(s[57:]) >> 6) + s23 := (load4(s[60:]) >> 3) + + s11 += s23 * 666643 + s12 += s23 * 470296 + s13 += s23 * 654183 + s14 -= s23 * 997805 + s15 += s23 * 136657 + s16 -= s23 * 683901 + s23 = 0 + + s10 += s22 * 666643 + s11 += s22 * 470296 + s12 += s22 * 654183 + s13 -= s22 * 997805 + s14 += s22 * 136657 + s15 -= s22 * 683901 + s22 = 0 + + s9 += s21 * 666643 + s10 += s21 * 470296 + s11 += s21 * 654183 + s12 -= s21 * 997805 + s13 += s21 * 136657 + s14 -= s21 * 683901 + s21 = 0 + + s8 += s20 * 666643 + s9 += s20 * 470296 + s10 += s20 * 654183 + s11 -= s20 * 997805 + s12 += s20 * 136657 + s13 -= s20 * 683901 + s20 = 0 + + s7 += s19 * 666643 + s8 += s19 * 470296 + s9 += s19 * 654183 + s10 -= s19 * 997805 + s11 += s19 * 136657 + s12 -= s19 * 683901 + s19 = 0 + + s6 += s18 * 666643 + s7 += s18 * 470296 + s8 += s18 * 654183 + s9 -= s18 * 997805 + s10 += s18 * 136657 + s11 -= s18 * 683901 + s18 = 0 + + var carry [17]int64 + + carry[6] = (s6 + (1 << 20)) >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[8] = (s8 + (1 << 20)) >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[10] = (s10 + (1 << 20)) >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + carry[12] = (s12 + (1 << 20)) >> 21 + s13 += carry[12] + s12 -= carry[12] << 21 + carry[14] = (s14 + (1 << 20)) >> 21 + s15 += carry[14] + s14 -= carry[14] << 21 + carry[16] = (s16 + (1 << 20)) >> 21 + s17 += carry[16] + s16 -= carry[16] << 21 + + carry[7] = (s7 + (1 << 20)) >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[9] = (s9 + (1 << 20)) >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[11] = (s11 + (1 << 20)) >> 21 + s12 += carry[11] + s11 -= carry[11] << 21 + carry[13] = (s13 + (1 << 20)) >> 21 + s14 += carry[13] + s13 -= carry[13] << 21 + carry[15] = (s15 + (1 << 20)) >> 21 + s16 += carry[15] + s15 -= carry[15] << 21 + + s5 += s17 * 666643 + s6 += s17 * 470296 + s7 += s17 * 654183 + s8 -= s17 * 997805 + s9 += s17 * 136657 + s10 -= s17 * 683901 + s17 = 0 + + s4 += s16 * 666643 + s5 += s16 * 470296 + s6 += s16 * 654183 + s7 -= s16 * 997805 + s8 += s16 * 136657 + s9 -= s16 * 683901 + s16 = 0 + + s3 += s15 * 666643 + s4 += s15 * 470296 + s5 += s15 * 654183 + s6 -= s15 * 997805 + s7 += s15 * 136657 + s8 -= s15 * 683901 + s15 = 0 + + s2 += s14 * 666643 + s3 += s14 * 470296 + s4 += s14 * 654183 + s5 -= s14 * 997805 + s6 += s14 * 136657 + s7 -= s14 * 683901 + s14 = 0 + + s1 += s13 * 666643 + s2 += s13 * 470296 + s3 += s13 * 654183 + s4 -= s13 * 997805 + s5 += s13 * 136657 + s6 -= s13 * 683901 + s13 = 0 + + s0 += s12 * 666643 + s1 += s12 * 470296 + s2 += s12 * 654183 + s3 -= s12 * 997805 + s4 += s12 * 136657 + s5 -= s12 * 683901 + s12 = 0 + + carry[0] = (s0 + (1 << 20)) >> 21 + s1 += carry[0] + s0 -= carry[0] << 21 + carry[2] = (s2 + (1 << 20)) >> 21 + s3 += carry[2] + s2 -= carry[2] << 21 + carry[4] = (s4 + (1 << 20)) >> 21 + s5 += carry[4] + s4 -= carry[4] << 21 + carry[6] = (s6 + (1 << 20)) >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[8] = (s8 + (1 << 20)) >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[10] = (s10 + (1 << 20)) >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + + carry[1] = (s1 + (1 << 20)) >> 21 + s2 += carry[1] + s1 -= carry[1] << 21 + carry[3] = (s3 + (1 << 20)) >> 21 + s4 += carry[3] + s3 -= carry[3] << 21 + carry[5] = (s5 + (1 << 20)) >> 21 + s6 += carry[5] + s5 -= carry[5] << 21 + carry[7] = (s7 + (1 << 20)) >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[9] = (s9 + (1 << 20)) >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[11] = (s11 + (1 << 20)) >> 21 + s12 += carry[11] + s11 -= carry[11] << 21 + + s0 += s12 * 666643 + s1 += s12 * 470296 + s2 += s12 * 654183 + s3 -= s12 * 997805 + s4 += s12 * 136657 + s5 -= s12 * 683901 + s12 = 0 + + carry[0] = s0 >> 21 + s1 += carry[0] + s0 -= carry[0] << 21 + carry[1] = s1 >> 21 + s2 += carry[1] + s1 -= carry[1] << 21 + carry[2] = s2 >> 21 + s3 += carry[2] + s2 -= carry[2] << 21 + carry[3] = s3 >> 21 + s4 += carry[3] + s3 -= carry[3] << 21 + carry[4] = s4 >> 21 + s5 += carry[4] + s4 -= carry[4] << 21 + carry[5] = s5 >> 21 + s6 += carry[5] + s5 -= carry[5] << 21 + carry[6] = s6 >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[7] = s7 >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[8] = s8 >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[9] = s9 >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[10] = s10 >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + carry[11] = s11 >> 21 + s12 += carry[11] + s11 -= carry[11] << 21 + + s0 += s12 * 666643 + s1 += s12 * 470296 + s2 += s12 * 654183 + s3 -= s12 * 997805 + s4 += s12 * 136657 + s5 -= s12 * 683901 + s12 = 0 + + carry[0] = s0 >> 21 + s1 += carry[0] + s0 -= carry[0] << 21 + carry[1] = s1 >> 21 + s2 += carry[1] + s1 -= carry[1] << 21 + carry[2] = s2 >> 21 + s3 += carry[2] + s2 -= carry[2] << 21 + carry[3] = s3 >> 21 + s4 += carry[3] + s3 -= carry[3] << 21 + carry[4] = s4 >> 21 + s5 += carry[4] + s4 -= carry[4] << 21 + carry[5] = s5 >> 21 + s6 += carry[5] + s5 -= carry[5] << 21 + carry[6] = s6 >> 21 + s7 += carry[6] + s6 -= carry[6] << 21 + carry[7] = s7 >> 21 + s8 += carry[7] + s7 -= carry[7] << 21 + carry[8] = s8 >> 21 + s9 += carry[8] + s8 -= carry[8] << 21 + carry[9] = s9 >> 21 + s10 += carry[9] + s9 -= carry[9] << 21 + carry[10] = s10 >> 21 + s11 += carry[10] + s10 -= carry[10] << 21 + + out[0] = byte(s0 >> 0) + out[1] = byte(s0 >> 8) + out[2] = byte((s0 >> 16) | (s1 << 5)) + out[3] = byte(s1 >> 3) + out[4] = byte(s1 >> 11) + out[5] = byte((s1 >> 19) | (s2 << 2)) + out[6] = byte(s2 >> 6) + out[7] = byte((s2 >> 14) | (s3 << 7)) + out[8] = byte(s3 >> 1) + out[9] = byte(s3 >> 9) + out[10] = byte((s3 >> 17) | (s4 << 4)) + out[11] = byte(s4 >> 4) + out[12] = byte(s4 >> 12) + out[13] = byte((s4 >> 20) | (s5 << 1)) + out[14] = byte(s5 >> 7) + out[15] = byte((s5 >> 15) | (s6 << 6)) + out[16] = byte(s6 >> 2) + out[17] = byte(s6 >> 10) + out[18] = byte((s6 >> 18) | (s7 << 3)) + out[19] = byte(s7 >> 5) + out[20] = byte(s7 >> 13) + out[21] = byte(s8 >> 0) + out[22] = byte(s8 >> 8) + out[23] = byte((s8 >> 16) | (s9 << 5)) + out[24] = byte(s9 >> 3) + out[25] = byte(s9 >> 11) + out[26] = byte((s9 >> 19) | (s10 << 2)) + out[27] = byte(s10 >> 6) + out[28] = byte((s10 >> 14) | (s11 << 7)) + out[29] = byte(s11 >> 1) + out[30] = byte(s11 >> 9) + out[31] = byte(s11 >> 17) +} diff --git a/vendor/github.com/bytom/crypto/ed25519/testdata/sign.input.gz b/vendor/github.com/bytom/crypto/ed25519/testdata/sign.input.gz new file mode 100644 index 0000000000000000000000000000000000000000..41030690c0db39a0279304a46f002a625caa9080 GIT binary patch literal 50330 zcmV*3Kz6?$iwFoTsc=vL19NF-ZZ2tVaCLM5?EPz!AU%?02mX)M0EV~k28PG}moVqp z*D^9gA!nNH)m2%^C^oAyBf`zi0DW8qRPPrlJ!@tDXRK03 zd(%@#94(}Gu8`uIr`;NMD|7S^`}4*y-?mGB@7ZaMnnO!7oDj z{=_oEOn%&|@gzPpt~=gb-~E*LmK(|_?|YtHONlw=)K8l+g!ku9UTcRw-lyL?>Yii2 zb){U-iZP#X%iCv)rTC-5?Z}sL=BXEA5vhDdjGp(ZW#rjbEN3)d z=IMI{cIK>eW@LlecwgcV`#3{+aia3fl2bjghg7gnA9(HzDVNKly|J{Xw9?vhdI;s< zCH;(3)eNZoOLxeVYHgo8M*BAKK$=ivGKig4)4NCp1tCnrG?Ude*J*;uGZe4 zJ$miCJnMO}zD6s(JQ!;s ztfctj_WbP3u3=JU>(G`=U) z`QTXie#*qB)AAa3g?#X(_g!JLx8Yg2q!bNOWv`r~cJQQ<&YbvCZ=DUnLx@))#5s|E?n-JDB3pP%R?=C6SN{H;ZVaLz*t%U!5_Qf~}514x* z1e~X0_Z@GXGt?Byb{otSEX@1h#R*@ZQrhggRb6o=A;%)PfJ? z-s{T-y`8rtj)%=|-af{A*}o8fe*FMGxbm`Lw4e96E7!SmGqC2|`if(m$cLR+$Bpl) z>1q7@zzO+{BVl-R5O6PFS8>?*K1Aiq29gbTA(}@QoRB*YzCz;Qp}ZUE_hsQG$ugHZ zC*ePg|BqMs)B41R?>&SN7IZvB4S#*e_*=!1YU5Kj`yFrr0t|oh5O4S!B2p$Tt^3}Y zLt%H@#rMDhguRVRuT?T11a>G-4g4pZ_rX30@jc;Ljw~1W7xfvL2e+@5mxVt zd+_;(Pw0&lc5A8tmvjkxWcM}Vyn7_V%zkoY%WflJU@0A3(eHydSEBMu=)uIc5q6WK z2j)a9$XIH~n}9;g}~9 z(n897QNWAsVTpTy+aFs+F%5KqWyX`eXvsOhvuPET*bcUi^Pz};V7f_<&& z=hqK-^CUm_cv=9*u)Ja3=Ypl?Nv+NLw%H!iz`k!L4DR$qK+_KUmh*rDNmjkb=d?q5 z89fGKaw!ktf@DdiDhrbYy#=x}TSV^1u8BJM4Z)NEuvz-`2EZFX-2M-*^M~9}OZ>3W z>ixX2$9LcW>5?YM1^lo2vfBJzewW@x!nivS`_3Wd-5zmI9{QBKNN5GTK?uD37y%Px z2^71pE{30xMf!MvH6+QK3Q<(A0Q4tR=}kzHbPA!h=Qb_ z-VF+yKbb7di7^zs_9mXdU+nYnOJ`XLe_&6Ri zHPu1I1|#oyunhhS;RB3P32C_c0eP^Dx+~%BIe5HLW&pd--9Nv603Y%ai)-1$Zayv7 zpJ%l?12xQ(MqH6R+@F(h$hpWV1wYhf398sMp&f(^B+xIg`Gv({!DFqFLtZ&2!L5*_~&fDX_ITyGdSLbVt z4|(7F^ZN&+O+e_F@Bz!mmnk_uu;H95W2J2FEN#85t0g_Vn0B9pu}kd zFQ$MRE-;J8dQR3EY~3l4(y*qWjsXHtl9fSR2CG?<%--^7ymB3tK#vt1e&qk`rT$n> zvVsrrjVf|Xsv?l`VMj>Mctwtf96?1xngE_9?EdcO*`35lg-6;ZoRfoi`l~U@tYtQ@~@C%vd;E zRtW(jGRl{V*-`5O%}-&AL-@aVtv{foSt)P9C7@_xJ)o?D_MQ);fZxOvn|hcx!nq!@ zH%qd~qzUvw#e7d^%c&G86eItW;>s8ipbPXsHO)5HmmD0~KYj*)o(7ebc8ry@pI<)! zWV+oY%2{@~toywrYWg6zZjzkIPj_zwsg@aL9p za>@qMd|(E+jUPmcropq=xMi&h1ejE!{8JJNRUTFIOJFa7vMFGeqLuvMs2l7J^iJ;e zOHq?Z?)=NrsGbJ3I$)I|ZU6lG0Te3Ob4=ia%Sw?@$ltH1>&M^&7$ykez^nz1NxhfI zpTyfMmJE#~*IUe&1j6^`FsesUQ#x=3=uIrL*aeQ$3 zA{jq{dbE4;HNnIG*RS?x%!Nsm;ZHsh529>jwF$2WYYvMzL->3WEAVc@%lm`}pWN(8 zovg|tWfPuyCY|7j)JU5+Mph-uHXMia)c3^42fuvr*eA9#_{)SBKLog6KY#+2NJ@!H zzGa2ktcS-O0Z9S~ng}p$z5rzYf;%2QA>cox5WoQGB0LdCcmP?1nVb($5DVP3&X**K zMYHH}fDsCiyYv}1;lQ&d&*nl&mdFi238D@IgYS3G9kV^FUh>SzX zCkX%@*qPqWd!A8a#VtuYfY9rqz~V1~54Z~ffc?fH3-Bj`kf|pMDPkYq==4hhW{2hr z9*NlikhiTYbVSAoj*L3a-;-{Rcxx5sq3Qyt_uAQO&-uo4*iOv47uK?RkVfv?88;-V zluQBui$o7V`b)C-|NVM@!sI8Y#64f2T%g!2o|G+<_5&ten4F-Fa1UO_i7TE|fT$p8 z{sn*h9RmbXQ_HF0xqb@^mS3_sZ$tr1QOgQ!vkpd)TV3Qb7qpc3=hqJ~2w!$-Rcw0_ zpl&5CP-S4-;O+7A%(S0o_}#|Vrww8Pp!Z_DZ(@0 z>iRaoXWxL<2lT#h?C}0iyyBnME+qtIMn3m?6z)&uLCpcm!8i(d^HSY{xUxYwf@%|W z^0V1jcB^HNz#ohWpbL)emD&Y(kSJ{l!}upFK(RwKTl^o)II_zN`1N?6`u_a-0WXU{ z4yQiCBtdEGz1gGWmrno+S~|ra0vq46J**CiKs*4Otz-?E4?Waqlso_r;3e)q7ulb6 z!yMV3LKa>Rp8tY``N_lr)@9A0AqH|VVB~3M0a|gI#=-+MGbkpV!*Y{@=l|48{vqyC z+MGl6=iLFn`<+znR6cV9Lk4mRmRp-Mtte;;$pho}=9_leoqf(?yYi)Se`kflQ1U+&- z&hxT^6j&P+?I{c?`B>1cGs(C337(G+UM#n<2mE#*CGc+&XH&EP5H|Kw}_={qKpPFq%1FY%FljklJ~U-$b^kVL?; zn6QRR60?@3-s~P`t@LcyrR$g;FafI)AdugDQt3J1QoSA#-69zSE%=vLNX>?>5O~M? z^XmuncUJ0C03Ov0HaW257kesvb6|yVqTJs+er5!(6FEHpr~D*u*47R%=z4obDk93v z5^e$MtU16TH(ByMEMs~+EMqZ%aR3FZd05Ik18d2;640f_dHtDUr9-?6`KeaR`yB?D z@<08ee=vz!wwHS?P)sCDF;3t)HGB5~nfOf2Mp~ty3zU}@eD4F=G-#0hFZBflc$k3# z&WBrjzM9qq@A07lKcAk9<^rltw>}_2Ahmd4_McxrAQIf`cNzR0%d;H2dvyPbM8G-6 zQ>ws!s6SK@(XwP8@&%zA^JSTczbqI@f_SeN64cmiB00wFRWMZ^<-)DNCE#AbsGmyN zy^8?s#ljcG4EFAg@y(GWw;u9FOWw_RCEPshINdDsKmDqIHrRsbR5u}fVf4Q-(4#BPI(NW>SvER?1%i}r#Lnt1ei&J?u-%mE(@ zC9}5go`hfQzWn_90g(XWktk7P4q`1?wLNR^#oK0AAQH9Sb-*V1=Ot89s^OQLI-StS z<0mP+6Fkk`Rg<-hA&q#J|AKWl$d@{>ndtylnJ1H!ylY)%A2t9JCH8^&iM~9J@)1)5 zygiqqWLU%XIe2mi|F>TD52ZHX@r2tNCG_yVD>Ta9q}PXaB2a|)73v+2n8L0&5l%*8 zrpPA{you5%WtNIH#E>XkSjtp@1-Sv#FG(7gBvuoH`Jg9N?ZJ~NVB^oPA5gG;DlE)9 zSi(?ElSN6i58ojAsb6rRvgG|^{b}cdsVQpMYob!m-(4a(Cu6`se+-i9Ty$9`)d6vy zs-tZa(Cj!kr9Xg;RRp1oalNgrwPaGWhq4d<9SDhY5W`HB7KaO*O8VEe@VWnculpw- zLhj=o>=S_z+1oGTFTU90HI@^S53s%L_wj}=QzA4%!yz|?yel~@eQhXu8ju$IUNt9{ zwBR~Ac>@sX72n$ zP&5JR-15UVPZqYaz$^DjXl_(zsrQ$KK6dPQoJ}wtwRr+JSsw2v+unB%vIOzekiy@O z4n!gG4@v`&H2L_o;o&JIe^+0)MFHkM36vQl2o6J=|F>WG4>rN>?P;?FAe$sqUKR~M z1FloT9)QKDVo37WEkqb#J4ut*5F2jK%&2vS*sT|`rp-acCY~+SVxe&ik~*)uFifCv z^+JVw_n1TK )CvQ&_F|D&(|~Wcevas@-~58&na0Fp6blgcBX0v2FFU%r%5 zcJF$5clNs!DmN^b+VTxQX)aO8z$xz z0p1%JQz(ry-qA^gwwqw^2W-{1y_xs=afC5q7}ZIhi`dgLl|KbdI^^+Kz*3;`eTZ@7 zHImqF;L!+HdrcKd36Hoq_0 z+ci_5y0xiw+EXz3pB~6WnF@2IPPlnaz1OA)q9@2cQN(28+vC*-u{pe84Qf9MhI4ox zf8ogt=njkwh9j`^OJgKZ)Zjfec@U)izy9if_#vums#zOIv1MwvmzTi#1j%zh3-C%M zES43QZVH0PX214@@vcvLzeA%^A8=DMju9#-5DK+Op2TsAQ&MSZX+PKNz~mLic(WbV z<^B2f1KyYVl+Q1?1r=eyGd2rAiHXVKs81^7am*OBKr*MeCs(nm;I8>YR=IO~B?4%} zDe}et!kMd;g&UG6>eqG(Iu8cX^+dvE=cTF0USWR(9NYYChwYs&al3g!Gv2TL?(MvX zE1A;-4)p6`eBn1!rGP%4U%mXFXwwE>ne25lm|`KBjrSNO5h=F*xDNh&E{O9!qY%#u zackJ)#h*}z5pm*&lvkjtzV;YD6rcDE1vt+6^}B}R&8c0@WXuWR&+ubd%d9-{5;s1|v^A@d~1ez zHUoTJj9#?AlQPN%%<1tvJB16q1eYJr>Z;eTuca?}-+PM8?_fj7c*MR%_90fYj)bLA z2(&X=FcLFUcUnIQ_WL0#ameC_M``SkQ@QMl4Sk0JkYo7mklM(nog{s6;$X|cLp8_r>9a3BX zdS5=`vY!NQo@N_uOz~-n5AjK$DnLxF*~VC~4*_IPJ33-66ocD-i%fRL06}M4lggwf!OKcHdGZ9}X zUaiexWD&_g+a5i6S!fFZFtG1g&WHeBA}hGEgfF@huRu8zXvdv+ zSpPLxTRawo3TQd@zHas;*{XV}4eyELY2J!b{PQKA0aN1tM|^}ux;K@L%-a`flS0PJ zpi!xH8U+rC_ujlro)i$1lD)>XKvaROz@J=iK!O)*GroY`V8a|~c=20Vad7@q)>UAxW4b@Tet=CItk-QUEw*3}Vz8h(tbBO7t)^gzLg4Nc2bIX@I%Dr3 zs`(u|cFgmK#8OCt>jy^((22CfG8)VOaXMi5a3Anh5{chuku=gE^2Bw-bRTYhR{ z9s@wy7K!m0k3*@=4d5S5s;W6D4j(5*_SXjgANVPM#`KD#;kw_g%lWQgU-vaE%jCr- zc88d--uv<@7!Qe@QYj!jiiYTW5go)SmoFKMl-`8-S6c2Oqjslwi+IWAUDq&lD?amC9?(M}$ySF`m z9t-ATGbQE6D%l1kF9vCKI0mBE>05Ax!z1xFkSN);Z#?CR&OA-4l>xOcNxip<0 zn|I>QKx;~;cL0gpvw6ZMiSotITfL0~+&&<2Y~5*~YYKG2faN0&d(ilJzXV>|&V=of z+_@+8XWaol*3YZsC*-EY=1yup> z@9Bid(+U-28+^Z4S~+T4K=PNE@p#7yIL5{RJD4@~z`~S0n4kb4>XIIbbhCLl#lNii z?LWVM06tAxA}0poSlo{X#P7yZDj2M{nwy77k1f%cN|*l-NQ1TSW@j7OB@gG4pE3O5 zc76a(*f_C~fHv%fraZKxiQS_jDA-?P6YjMnAYi8ox+$GddJ4r*0qEe-U{33QN|#F| zg0Vc+_R@IL6IQsEnB_ZWYpt7^S?!&U=i>c8{Db~n(s(66KLed{ zIg1$sz>xYfuqE#ky#b`KbZT&%*B?mi)^^U_qxGd}z;K|^ z+^Bqie*J*uaQ1CyrDkjanWfv|Yc0u)Odz{8HYo`;D1x}{UqRtG<( zhtd33hqM45e3dsDBz;?hN3H;fPSBZr)5`{Ahm}CO)MS)e)ZbL}V2M0mq5)Z?VCQBf zJa(DCY_p&a|M~R;?8_w=Zc)YYEF)6xV(?f)?|bzW^I?BBK6WUbgH#k0aacP*Gp%m7 z9_g#$m##rO)Db_?&NkxLs%FBcPKp|Sx~%MQyv6PS31f?1V&&-lw==qdGzM6Bo|6~< zux*FN2(g7NIi#ILO1!KnId%_n55<)YK_D+S&zTC~M|lXy|64xl4+d-@V1EM<09ye? z=kr`bv}rMB+r4h6@A%I3HtCVx*4>9%_k48`uUK=X93hq5uU&0ZuM+U5 z=b^Z?wIq(VJs&Fhb<8gCtHF*drApm{%geZtoStE;yxw+v@3B-1<$u#>{SgmP3fdI! zF*DU!wUZk&Yu$?>TR652&Qm@B(DKc|ISBK{>-|8P+7f1pYvfB|&9bBA$r1 z1~1#>RM;)>g9&>gI}o8`BwSr_?_NLr;@%5Uc)Dw%1GTcO3@{{Isou zuj6~m(Q8-BWpS3&^O$M>hDBtvoAK8VaB*!L2+!R7)J@;b_I}T6$Lq#h@q>y9C8>K@ z&RH@4*HOAdU2e}X@!BRBNpy&%&#ulb#OKEz{1rwnL~8rsp06_ibagQHKvu&c!Ai+` zVTWNoPyTDy9%$R)L0)VEk+SXa?8rCl8$o-RFL*8j2*xIHvJoHxwv06VdXC|Hlf%>h z#!vgxWgr4!49W#k$n;h(cjpUb(CEi|Ko&- z*5M_|7Gg=K$F?ER4q(2HNSUf9p6Ci7cQ76`EHr zWR?a*j7}&osyCaem*drj2x(U2_9{z@ji5syMjTF*5;1>%{eZlvLHP8;Uo~HqbVP0A z=-IZ3=h?P8H>tHqy!;#fADfuI5w7+;Yh!I~Q`S@5*hn{>EeO`2Ut|jYRv>`un~()P?QLWI7w)(- zDGB)5FdoOoXR{NpdacbC{crxfKZ|m1cCR5p#hxaF?%{Te9tLGushqA_9`B{{&4DEn zaf-vM@7IgJ{Tz&OTGyZYVkQP;>X4rHyQt~xyuwYT&j`oqoCG@R(orq2@XxOw(0T$P zS4tCN`6YLlNzW@J_Gp1LUr8&BAj@ioSqJRg*w_~)sCd|?sZQ;NFH_W!#-@Xu=f+v~{h_#dI+k5ZY5> zaj10J!mkw$zA+tY{d?`QAsShU$#j9uUpt$DVs2=)35|Njm_FrB0^br1@9`XstUCA4 zuOHyFT%(Ex0cf&24XWtsS&sxMn)%0k zBn#7;F6Nbu|c{pDrJ$y;2FFCzR9dYjU1p7Lq zJ^0u}-MKt?1BUl%Ok`!B^i%CQ%$ZsoxKFtZ4(OGa%;avppFbf5mrk?@gv?APU4492 zm=tcjkB7?X#j8owx5Pwk)?$$f#LLD*oPMbh4u8T=Tc?H zyr}s>FdIaOArp|ia$g=4UCiOlM3Im%O8e-5y1I$uqFCi5sU&F`N3Sm>CN4yQXfxm| zca6nO2iaVkL_K%rO`ENqx!j*$KOo8gM^FT-*ppMKf8)yY>6KiL73JNZ$Eh$%b(fJ0 z+Ptfbb0sP`$;?3J$E!Qa`{g*EmxRF8C^;01@KR3yEIW>)cF-2?MzGF+>PwvZsymAl zXD~0p7x&}m!OqUO#n;JD{58t?+DP+_dwO2ggUMj*bpkUntVa?FO9v!QEf7?w+9eu2qe|FGD)h{k ztvQ)0O%f`KHo|l~_G`@KJZs#;e$a3QbT4^R=X1#TKkrljytW8V>Y;SC6w(_e_TFqHDqyz z?BYj9B6}-YLGog0t>hK~FcxR?K@&eAnytCL5JSBJkc30$Hv5h*YilKja;bh*t2l2qZDUXd_+&)|EVAQ=cV?M z&M(M)^mv_I7N!tt)@a+tJ1Avq#-s=?UI#nC4^SaM+IiIM=fp^xa~E-aJvCyNk0Xj_ z#Za4ryQ}B%7~P83jRpIv~l_}d3i&F$IdSj1Wa;G~v2hrO%YzUC1L)iOJi^}#1> zNAcYH#dU)R1cx|I+LfxB&rEVJO)n%T|7;}j-HFToAV;mjdVX;7XAGSDK9$O`4wkHW ze$Qi*YWL89lEjI+M-x@F^9H?Y{U!m;@*bHvSCGTdIexTk&ySK>J-G7e0YEL)ZmQFDZC%wu=c(-mQlPsQng{we8%v&n`+!)&Lu&gA5T3wK}Z{{@!JP@H*e__DWgMw zy|g3bIsbG$q;tfYn)=EpT;<0|9uy{d#sCYU00bx5ii9ph@9rbu^iPOh5rlQD(`H&S zj#w`8`9IEFEt~p1zp=5W00@Dby*z-g;dq;z;N)rgyUde(e^E?{H6(g{zhE zojwQI=j;^S9@9`MzK0^h<{mt_v^0JILF*f6^E$W6fIF+SWp69e1K05m_S@skDhCG} zEg>s~Bry>e5Wik|2_Dw+KEqj~>*!C#B62&@@;BmgUA{7?R4 z*&v}sz>OO~u|3UF`4Vla7t&$Y8qie~4Uauh|qI)uYFC|I2*M^qdxJhC(K-;qf4!WFAi}V1SuVl zmzw1g^=*Q5-e|7ylb#Jo33-3>P+l=QLla-Bo9F4W?URv)WVmV8`m(>%@?2?@0T@W2 zFH&y0vR`&5c)*@<*wcEWQ{d}j4CyU$`VTN0m8y*t!MTxm!uT)x>_2&ck*Sk6(01BJ z17OV(;qIxs+i?U)+0s3wT28(`pM2LtA`vJs;5c^X%~?7SKG8T5@q$$HO0ho6x;~xs&kf_p05V*thI=3Fkt?yQo_24wx&&!zH^r%rYfJc#|e)WnX; zVo8*0M^?Lr7BQ-j@`)Z~%?1H7d;AF`5dO0E}k zo?`FIaxjUv>x~Unvc{1L{d; z+w6&4cc|YM2g+YcW=bN;3x0xFyYI67wm)T#s^G$Z*{A=ZP<{v4V9L4hM3&;(MnF2; zo*7reX$!M?!vH*c-?aIUGVe!6c_?Bdn+swF=gZ3F(V@40gB4kJBC5XOlzhY}hAYtR5J%Pj+WU!>W3lEmB*ERx(h*G-8b3YT7JAC*p?g^O_L8vc0f6!DDuDsHcNSe zK@lx5yw8=>@=O&4*hxEA9Vnur@pNGJcS_3hq^6`#B+pd&MFyo5at~k1bb*A95#!-t+VO2Pk2)6gg=xb*4Hg-?$Nhy=B=* z`EiOHBWfUdJNW$+Z?e3rqyC*9UQVy-gNM{b?%sZF)UmT_Ti#3L71kqs?Z+eeQThmbhYDk5%sBx%9-+5)A2Og}zFL$gU+(}T-z7)x!__#BTE2~>H0L2Qz zi~X?)Le}-C@OI?qb0smtl_{BJxSpN8ztgTgme9|5PW*0(ql~ICdm$K~`rVaPCo1Jk zir4#PrM0X-)2{iuNzL!t{1c3`ZeBrl>xaFDJ#Bw6Q}}P;9|1l3<3^LD+fnhaKceot%GwDiZG2yC;!e zB{}DZJxH+x=Am+AD--eBJPi=G*SD;xLLFu+S1l&DKF<68HP2(4R94~)8O5gzPI*fc zB8BUk@>!EnfGw;9h~%&N|26;rI`jWi%RZtC&u32O#i_6e-=UEFo~&kFP-TGfuiWem zK;`?v10Jt{a-NsWM-erikAiF3B`YE1M~FhwA``{pwbyj=TfsD-=gP}rvLHdh¤ zlQ$!hi%}8rZ%fs@d9}ko$K;!oye<#8l1~b5#gV<6%-bfWU0C^I+sD{n|7)k@@~BAd zA+KG&Bg#8uUzV_n+{Lc0ZXY$EDL3%jw516L0ZQ%H|%IWi3GF*jD z^EkW-kF4)U`J^xk?+rpE;fHF?uxgpT+6DH0BfKEQ;=R{x-qQTjp--9hHamYXX<44y zRLe~=OKhju*Ye;Pz>NHnc41}!1%73gG-j?x85O43VGXOsF7v#dm7bipmbB{ zD^c%vM`l2lH5HE%ha&=VGg7))`8^*&$!fBRwZ+GJ^k$KVv4pKeB)ItfSo&n(=_>J2 zK7Z>k9eq!RWW0!K9oTLe+HB`@4_{)1#27KW%0hlDt+H%8W&J7WdgT3%@eDFf9cZV@P=8f=sezjr z-1uYu^EAY-5VG@%c18pna>gf3_wvWz070-lfS)0S{B?l84)9;;0Dpp`iY@U!&c4bg z*&G^uZgu1_J2f}>_ig1VqsW#thJ>4CJ?{G(C4N%wYkoXfvaz2Q`SbW(`6EX>{SEu0 z9VZXvV=nw|3A~S>9Qyh7160pb-pAfpmH#OAC}TYDbSipK!SEjrNNn2dV_D`GfwyM3 ztO#zzj+W)s;tc!q>4`;wE*uJzqMzSQ&iz`5Py6`6z(ka2)O93&R#;A0N-`eprMv|# zap2%sYrcS*<%;mxWieV+3;O0kl*!V%#J;sCuNL&bFUF{_B6`<|JNG310m-bll z-uK{Tm)r}Il&dx?M&aRqIZ7^lG%(WcOyJR~&9OWOeh(lqS`6Q4DLTc>pp(gZx`ciH8WMGpI2jAFV zvkJzFecBMly7%r8-|V;=NH|mKO9QhEZv-1KX{)lzHb>fm3|2+ulsTL9c8=&uz4L;p z5=)%>mV;&%4+s%<$sO@r2bJ z1)Ke!QNL8$QnSpv`d4C(T9hPk6kqkRPngJdy!=j;o1|lHATK$x)C-RG+OP(}TG}CA zz)@@t25oIWfXc3RgPK!+ zUEr?^{Fl1GAD56SOm+hs<2pYfA0yQP1~NzJmEE7`b-=dQVKv}wf0SY^|6)BT0B_xlJUX41R3QXS>3uLxh>V zHOQBZ>sG7t7lcvYU8b}!HPunTb+zY|q{g8BCGW8fYh#)JFo37wH+xy?OVRuuel@f`O{``IPg(#E(?R&`iJX$cj8HqYV9ei4!``k z)1fR7MvQ;HA7ig}j`aZK-&yij$RQ2DUoVOy$tiiZjG=4!jfC5`Q-0K+y{P&(k(Y&yT@Yz1wJqm)zV~2DZaDDtG?;00Q->YxAFQ4FUt<~ zT?6kUtps_=CKG-;G3&1r{B?r=awqsh@n%!OyQ>2-m}xq4Cs2{rOb8D$!R8Ze_DaVa z6{Vr%EpmZ?2w9lx@xD9*07I>5yHBLRqec$7t6G>|Dl$2_=3#%!{`vI- zB9+kR8g zEn<_&+8ZmD14yaD53bO%ENF}D`bfnvqKw~Nu2>8J&$FM3ZLmMk>3D!0&wD&y1sut{ zcpcXPaBNAhK{Ql^*n=G(gcM$Y1g^etb*PH8irFqfo{hju%$mw6;y^NLSKw^kDZMKZ zqkbG_ReF_9fY?%109RkFaFYX3(GIWaYR7L_LQ2O=u`G2)V|%Y!Qk2Hd>TVSf zF4e7VaUSXO+^AR^unI&ACeOohqT(#z!70Fe=d1S*pYTzJv~dVql+1RdE^tWdPXXE$ z>HLnJARxhwcgmu6zp+4q0%)ZsZ=Lb^rG!19(t*XP%x)*3>|KST4__nN{s)YO%ZF%I zdxZ+H{#XU6B8dF;2awrp89Yi6J8YuJb?nI#8a%4z^xAlF3why__Oj`F+bc=1Q#!R0 z0JA5^V8R{j?_{wrhUC;4mB0oVNBfxhN-#DtIoLc%B;U3a{dI%CZtySQ27fRzX@%_( zZzaAHj3aA|GvG3P)}f&1pnOo!oTz@WQBoBp3+A%2)DNmcFKKoZ&F+T}tk1MJdr5jE zY25o@s;}aQ)?x|EQtVTH!0_|y2Y7o&Eor+|h_YMb9esX`qD4W;q-93Ly;`yoHiPV^Fm^%|Q3@C&Mbu%|@h z4KQcZ@@q-1Qk+CLr>Zp@4m-RXIC6QNx9rBm#zv@$OA^>ZluPVL5!#$)FESQLBI;rA z1BhZhr@C2jdRUPhQNLh1kK(~>`i(D-&-1(3UU2qv>TEv;V7K0yE~qZs>pgO%ekL&D zMZh@f1X*V*#uDX@7JV<9pgOCzy+L^>Y~&0`-eeM#Q|YqX#QPnY9qDMnloB#NTgh~_ zU531dQ%SbJj_}tJ{v{mYPq1|X!>*y6oE?1shhgHyKZayJ!`3Z(r{CT*+WAslJ<4?} z8KIseNQ76x9L%Os##b8_9>=w*;|8T$8hH+C$3#6+91-Ic&EqH6pI<+KLY!j7JHP#L zt;#S!My^}op_#YNc0&M0H^23LYknLIq4qr#!OrXDD#!xgUkPm4nltovOYi|NXtvACqTp_Q0h`{fjUyp0 zHMjS0?2*KLL?N}F0cH&lrp}uenCn%ciFH4`dTI_wM*p?k|5XN>$GgKv9{%#RMn?&M zY|~(!`jRG7VRt3-Vv>|x-QwaS%PSwbC$UeqadCPl9Hl8bcY+Zy>MF_Jk_?GWf0YUc z_#VD|7tHmsJINN=*GpsD2D?P<@kmdG56c|}a0q@z^}j)`A#f;`8nhXJ zaROUYSpzXo_|TGSN#SXPPkcNngxl@$Rhb32ri3tMy^3>*7yATk`3?O#f%qyGp$HAJ zZU|=OW3!R`2XqKfzgzj|rqs&dMG2uG(vNi^--~O;B4Kvop#(cG5<*m@a8Q*K!Boi2 zcc@WFEOt~<%`jqN2OP5BL9QLg6Zy3)9dRPB_nfO<0#>k9uOuJ9)*aLfxS(}6V? zAQP3|Nsk@FB%4NQ3AkG4k>;j9PgVL2&zUy8?~}^clclJseU8qcb`?Gz$4JSG%I!SO zAxMcas!5H%8INk3CxrU*>j&7mVIQHYKaxjbKLl?U2-&`^`o77_V*0BAs$zq0gf zwv~)P!3B(>hGaYNBE`$Ey(bi{joKJ1j-~VklOp)f3pvSJKirw zIrM=9z%Azl@l|Ecg7bUH&c~*Zt38inw#JShtgp+t$<}VZXMpKy>mz|D*y|`cytOQz zGE#I-*(O@)VF^JmnDKcCB+9jT0)7cp1k8tB=bt~1wxtkBE&G$!OQ9E)67TBZB>XT= zxg#q0Y~|vR7U;Nx&6{!-4)X>-pMaM;(XB=B_UFBiDkOt{@B>C#(iQK$6vf7-S9j)v zkhIm+JYNY;*pMXod_{`FeqGH}PeYbelKH!gS0P2Mc#9xqkz4c+h9af-!L@CLXlq&` zSMdRDpHTif!(V6kmvM$a@^iBgWV~DYClM!4yqt8064rUwC9$|FC1exD`v6_d-VZeb zDf*vwMsO|5c?Q+DL&wLidrGdgiv@bMhJF*N-nl3Ts+A(K&+Lq!Uq1jOMh3dd^12^k zV9Lj~wx-}kvGmQNDC~Q(9ra3|VsFAuRDG%kHn2)aRLyLAS9HR5h*EYB>29jE!qQsvDUj{b4KyfRi!Ti-y7{k%NfG3udW(;m`Dcf}KIjSun?`R#Fl zb#P=*CSeb7Br`qeZ^Z6|A-2^OSvt}q<1@TdqS^*(Z+qYgTNM6N<+gL8@*LmX#ORqi z8&v2>wRZuTha9<5aY|{l?N2`*=41I_IyFxzh#l>1Pf}|#^M*Gbi&EAiN@b=Rr-&J7 zQ^in(xI|+WYp0>II%@buaUZhUQy@#bc{z}Z#9;%||qU6*{vuLq$d&^a=h~D$` znD_Hdvr5%xtJC#DVmf(?hey2nM%lftMMtQD;qaXhTyUIU|I`HHYS^M9pv0!*lv%(; zumKivzCV3+<%hj#ZOuMQX>>9LK?Vb^p!&i5#yY>2u;r~c$h9;TjH2LKirJ0Jea9>D zIkRsfYyr)&TwgECmCMQYSLwd4i41c%3iHX$`qv%)y2HPYJN#j3vn=_nM(xxr!^^ny zvh&pNZ0nWYSV^6x4(tVT>?bNIZcPPlkO7TcTZ5exuNyWLi&W=+l7UEX_K#=&Gl_cM z)ksiUCq)TAbIQ-JAK-!E+YSI}?C{a>@@1eKAOQuAeAwm9)cE+YdxFjRZ^`2Q#;h_c zt4{SvLN4AZN<1l$2Ij{Oau&3eQd5+$$tvJ{6s4T(Em3V#grd8;D?Ak)|0 z8TKkKr5O2DAOODUrY0}cp@x-=-qF<1HO66!AhzArcz?fd?Oi@+{*#?}t9!-{;KD6M zb2jO{vO-Nqy9Bz)&dll-)$0Vd=f;h126F)o+o(j_;A0yeL1Da_ zT0#|M5u{$W3ACw6LzO#7`(t{Omu#oRdgpN_$g`akz}GETFF@^FQt<5Ap{jpwf4Y*J zz)ZU-?N0$|37bI_r^-))*YcvoTs&QUtVpyP8;CusW90XhG>NKw6GtQH!ZyxGh+-=i zub+lj%2@Ut^DT7%d;#5gw(S)j5pp^&L7aTlZUrM_Iuh>y$#W*8%PjFuhl#<7LfaHx zwG@WRO}NHOWS3~`6Ur0_6Q*DAcuW1B8AFL`drPUGam2<~uAkSt3IJXNCzt9SCf>XY z&ZmC$BI6KA`LD7)ow+5kUHp~z)EZ1w3InH{%GAgNX&oTH4*1)9)zxin4T(rbk>O=4 zvGd5b)>W4e;jcsdb%=i{hxn5m1@TPIL8{ZT%`N4Tv<7rywGvfae9l`aBIJaSZ;0K_ zEp&>0;DvH-t6Uk*k zly%>2R0NaNG9d2FZvmH<88W^dusDKzEMczH+aJ_*C0dex{+o**0mlLDbj zou1&?1h1(IFYex{$Zzekk^)y>$F$h)DrW=>d~M7LKvGOCZrLJ8?5~4yb|T)-v)=`N znXId9HjY;~6MZiGUNs*{3%b5}FY_;zBH7dX;Nbxq6H#KZ!=z+^(>Bj@)oxT7A zs{F@%ce^mVbg6YZ!!NnXj@=l0_KRn;OXgrGzrz%WXl)V&2*mk9kx z>z4ho9$&$Yb zJF|ajNE^zhWwi<^P$us|5koi}>Ynu8#sDI!D6zh2I54F>V}D)ZuS@)kxx}AFlqXxb z%NUSczx6A1g|pX@rTVj8P3?Cac_+5>C!6|I{YfW?sCec~ zpUBW7nNv?M3k(1l>*Hk|L-NvJK7jv>CpOg#9yzYkT~(^1W(Ocue@nKyNF#Aqlvorf zAXojE12@N`+SBANPQ{wHfHqphQ?WJW%2;V3)a%$RMo`zs1FOo-o!h1eoHy{-(mUco z8$YWXgHtUSWTrl`;p3b~){T|bwZqymh=ltF0tzO6ZXd^sTFmgd9=H=<2uBoe;7!v! z4*{DEs^&3qFY1~u%BC1d^ba9+amUU`=DcOQVVb18W>Dv)F;Bm*1fM$u( zo_Oal7`DM;^Dp@LS2jhS)t%Dy1|f!}AgnDlpcFe!z7bvrX^ET^)Z4@NAXynpwaG(9Gh^rmGSW>?IIvyCFF!4||`Qpcz<`6n1 z`{Yd&3XBpgsDg;8@`8GwH~0~C zRpjy@ip#V}P<>v@3u29dgNi=b3F_y|DG!v)TLMV_B&pI($wExd>uD{{AKvkj1s>a^ z>Zc)@yQ&+`3fdMnr(u5iTb+YG4mNmC;;l+tT|VlBy@0?jV3r~y_mU*DYykJ+-6$?G z2}03!RV)`@Ck#&M+7_YzuT%VWihnt$_)`Hk)PO-61c1chlSiFReoBReol*K|7pSJ> zX`j@Yk9S$~QZBP@m@;ppCS{HwtdIX?u{FyPtY|Y|DoPPbl?TjWZEPy3ttxoQpZ)y) z0k+xorBFIZZb?ZWqP=zxAn$Bd>O7B)2h{L-5m!G;SV=W0RTpeH*;L^@f~>kTN7S_7 zkt^L* zIG5+GA$o)_Rq}P#o45hwy(}p}HrM;~K_y+^pvK(mEUj|vmXj3RNAl1#9kN!DGCC#J z*lKmhR}9h-o{?T<-|zHy?GKf*W~GnsLJ!Mqk34$`b0!Y0r%I-OMbF8OMO%Disnbb; zeAC8%EKnY#Lx_xCE89fHdjZMbH)zx9<2fCClI@04Zw&dL30PH0f|5sZc&=me!y8E3 zpZuIH2S=+iq=xkn167((m4GGO5%dI3+kiO_qeqwcL^<#<(<@KjSW)isKk*2fv=pggsE*J#?)5+?q!ZuY-JXea+{ywV7PwCtp9{=kWf8F9= z&n^Dg>Acc|oyll(Y$Gip-V^48<3dVDMW_3S40?=~!d zT|>4eKDi|+YFeA|Yw45eho5nN?RssPEWGQKM~Md?p-NVcM|Slac};99B@aH*>$$gr z)@Ky3iPH5q9-J)fR7+GrY85B3q|$aS*#n6*09K&gXM3Y4!7O<^KS}Biel>9dZ0NK! z8%byaqP>b6ncrW#NMix=-GgyqAri$ZtnAd9JR{_IEcJ2pi#U`N|4LxTNVHLUcKfFo zlD(PXj$|uk9ujYS(x+XDCe;uril?LGiQUKsF3Bkrs{(j}A>PMUD6khFTJ8{izD*KR zHM)xm%6;`6t~&)JlBc(b(4MAdC6$0=ze!2n2;_S_^ij=yedHo+E^dOw5Xg42++WY5 zuwvfw)l;(XN>rLl5eWj1L(OgQ|1gLr$mETawWW}KUiqULTvXoi>pW^Y6=A8V`!nkx zI{h@oz`M+jU{vC2akgI4;o;q{*P;oBUyc-e{-Hhy@O*;2mq#1m>YG8+Wlag0_sN?tbU_Pq~~5QDa%e~{#$K} z{Tnt-V^h?FZ#keL{&zYg*?%NWsJE29R{m)!S5@tw8;TrA>?Y|^uTd^G?Aw7}t91}W zNu*9z4jcXX^#hudRU1^c`9ChZB_`h%szbHhpib=u$s{>tDQn|VQ%kaJ7ExN z0*kV%SGxNihx4vO9U-7=UMuE&Fa|z!k=i54-jmJbG%%2MkHN-D`Gm9MI^%fiLGGRE z*;o1C9TTlwu#Cqeko-?_FP%T2 z-em^ov4~)J{)2oL*_dVnkrn&%9wJchyMS#k z@h-~Q(KYX#)pnQDM7fxIq|nNb2SG|AAHKrt_p@+5uTKv2#$EBtL!SXZ4lQ6Ap z4}oeYuNpIdUE{B7{ENEApQYU0r~5>zSMu{%zZQ(RNs*jL>-KS`U}HafyK~Dt>b+lH z#TJLM6@0a#tJEVUb4Ll>4pI<*<<(j;xYG9pU z$LaODkd?cjm5@88*?V+)H@uEZUut%b)QJa*?cBEjGSz3kT@yXIxFCnj#sUH%@U6#x zf&H__Z@5?zk+)|y?BQ(O>1LM?s5JVC9Jl)S?u63mfUvH>hh_JsEJ96%~Q zWd|U2HsFs?g6RzB=sd;+wy_KZ7Q2?b_q+NC*2t$(1QQ*?u!}UM`h9m{mzoHvJYJ&a zFe|nN+`W<7jB;8TM))snU4C1w%7iYN0Na*FuOAs+X7Uz%zO1(0 zvw`n?JZ9K(L+0abbpZ=ss*j&yqZHnRKfWPQ``Ak*$sm3-F8@sVKg`-UE0|v1yjLbY z$V!=HRUYF?@mp~0OsHu!_QGo3BT1CvD-td_p8=ld@e*Se(5sC;Q%bGB&hghd{zaYR zj}Qu^;gwV_GNU^9Q$14aSG_#jNcN{C@k$nF8w}58Wxh6b>dJRCucNS6>`0CtwH}KU z+Ls;Q_B>w)5kO`e&xwUM&9=kWvDvDhUq68D2>t2g{t<^faZaMz=RY#5vtw}t={`#m zq$Kwr#eX6Bf}_;8&X0Pa`E?GK-|QGek{L>VxQSEOiodK2l3k76z)PF}d`hBM+02N8VT;v~X~K~LT={nSD!}U}%e2Ra zof5qvhKNi|+&Y&qD+^w&N9y2rn+d;D1+fznnj-h=5_?ORu6 zNIHip1@mj6eB5!Y_^LE5`vA#^BJ?p)rPoa}*-ty?Y!Cpn?NXM5PI7}w*gbRe=+19z zA4N3v8^zquuOA>0=T`A2t_yB?x@(9%YR&)3)yrsSS@71(B|@hCfOQsl;y?Dcg=$aj_4Y!!?SsMZcv zB`|sbO2{BiWX6M}jFnMw=P>4czfe%CA0R7D#YPJO@j_+Ffe#`Zx}Gr!T<>oy;iH_CP- zSs_D$TPFSh#_?1Ttg6#f6Y-Q~PKTAF%(^0atcUvlnQC4HyCuQUm0%|2IcTqh4?Q|w zS6Rc*r~RV1zFoNhH~Gt(N=F|+leU&+1l5gMd!b|iSZ7;mcczGV`9}n;=%u~-jghAu ziLCt2rc@SQmak>A)5Jvb$19I2@rGi0*e@|`-|s}L-7p^+RftM6Dq94WXU%}x)w>jM zkn7Lyk}zB;^qnO%kH`CY*`)TwM<{66x#w%c@eqdE0eexnj}Wncs9Vk*((8gyfm$pe zx#g;)OsNu{gO|=v;SkfU9b*qe&655^=Q{&M{~XP0X*-=gSz^npRFw*3cwfBa46)UA zEzComO&ml;FQC2J9)BI=uY>#xJIJ4B@BLO@W(U@7klno*3eHHyPTdZCTf!FgDlF0> zwc^~$(WPu%+(Q|PJ2$&au(EMT$A?YBbol2$Bhb`k!TD4>CLf`iYSlJy+Ar|y2S`+) z9#K%afxj*uklP#gP>CkcpENxSb7t}FB~*p_fI^2=mG}&d$;xM`T3Kn2QRi*m=)bt58ROyO>WUstYj#T-bC=)Qr zz1pUrr;xwWycXO-Bd5j#ih*;FtRa_*ccmD3nK$W7!Ycb+k^^!0oMcG~Tq#pw1L!<5 zMcJdt|HA3Q_3GL~?OAG*bytbi5H=W;Bu}tw(JmS14znBOe@4Nn*p3v70`vT-U@dt$Sw>wBHo3A=|lhigWBmXE1L zmX>LI)75EZrVk!vL{`V^hU{g76-A#QMAo{?cHZX!yb+U#-)*c>CMa+#YMzL^lpkHf zrA1n(#96~2hLJ&XUX6<231D6;00+Zm!3IC{vvB)^ixUwKfz(^hA>}XuAjo459tY=9 zECmpM5xWv$LQzjj5drBH!S!q4AL7i~Z256@qG*;1fcJODAMZ+SvNm$^r;n{@?DAh1 z`RgM8;x6*XMhnW>fTe=a_%Z3mW!njb9Dq$pOQ50#Xb6Oa9b>?kyrd*6AVety{4#BM-Fu&eQHqeBDNC9B!^rdv?o%l75 zCEO9DE>;rkY?h?gXY(pkASBvmJJ}^b;8WYVVsyKg9QjbSW8f;OsbfRu@9$WmL+H8s?=Ap5NJavrQ7U8D4 z7w@(_avAD`Juf)35lIN%^W$f%av|3BA=uuNv?fv-uXdgpZ10s{%kZ$5oyj1eyTOrU z23|k;1FN>GPK=_uRmDaA^BzxoKRHJ=VX}Ry;Jj0wFEC)TDG1*kWc z2+o>br$e*J(*Y3?|c+;-NP?rLL2qr^jTk>-!D9P&8q%hOJE?IS-?UsgyuMjjJw zWI0{=*~y;mn0rwm79?n&BoL%WieGXwE3W1OctwpZ0GUjPC1>SzRp4ODJdcUvgHhDV z5BYmuXQH=yfQ5Cn&E&lv9F$iUSL|xKvDB&(RXNi@5qdmlk!g@pvDv68d*P$r*1Rm# zRf8gvvhfVHTeG}MtVUXne)G1sTAJgs_`qCSRbfiaC&tQRU3nRS6_-#o%AP!RV9x6s zRPWb5QXCif4#t$EBQ1x|)r7<>Q@Q84UtiOGKMMJG#g{cIk8Hi)+&tg+>?ah;Y6-2% z%DknNkoy&E@(Zs6nEO%Y(9yym<)T+9H9m@^8+L()kAu%)s>?wjcjQHFl>;80?E9AX ztIFqCJAFVxdVbofbKWGYmv-c!}Q_sRb z9CHBahzcy3RxnF93#c$;5%Tar^;&5K-{+&&tt!C+W!^_#4vNlIw=F2GZ(f}bTUJTG zeZZF=H?JuXcyI{(P8Jhvl)Y(lSgemQ`6SA`Ap3`N8#d3MD8nP=`$I(t z%1r!z`&kv)lS!&xwL`)PYk*y&{NO8(4X(qe3Puu7S7RzkbN=i+2`@Q0&Nb7wi#Vl4 zo+I%5ATkJ$qN75kas^xlL>%Q5&YIc2n+-0`|`uYm4E|))NN>0psSAoPX0)XpV+;fZ=eY^ zm&aVI=cvMxbAqzT)TpC;SGoMA0){`bNP2m}233}MfDbQNdPOw_l-cx%q5x@q42yY- zS0EU@oo8d-jXBi}aIcDNvV2ow#3|9{cnRDAe14TzcW%%N)sZJ3RjJj3Evp{dlsMQm z;$rO$q@=TC8er_RbR;wn@t=cfRzymNi`^`hMPK;*z! zgt%4il^0WP%aa^z_9&HkqW#;kOSXjxc6*)Q+NHVNQx!Gr(W~9BYk*CZStau`ug6PL z`Q%rA97U4DUsw6-D*sJfQ!#A#b?kw^zYHO4O)o2;~_6 zf+U&9_{(Xrt@xlcz)#*-7+a1ri6$C9KOW_{6p7_4=D9D0_qa-LE12;_6<)!BYK;Jl z@grbkd6j=E`%`cs08sJQ$DV`*7f3JD4wt*~y>GE!Btgjl%C)sI9%`h+z;fhq2HB zn9?rb)Ny)HV6jI?-A-I3@1mUj6_YLy=#`VR*=3VJ)!u?!d#%+6I7&qYFz{9iC5h$g zj?Rb+k?MFKk8_AvD&ssJdPHR(qiUd*1H0xQwx%h(11imux8qj)NY%kqSd@s7D0kcG zhn<${T{H-2_Y&S)*Pa|c+WaLrx5<)e7q4uT+le5Bf4yd|ZG23c_XZb@BGT*jr_dYGeNKF=R!4C0?_KCprM>goq@M+;$iOnZ&?=d4EM+Wyw3)eWd zLEsmP*mZV*(p_SNe|9M=$CRGb-}rS?z7yD#<07~G_5s_jd%zx_J{1Uw9y-2Q9WdqA z$eKql1RdSwQMj@DmyU`VlweqY$#>r4Xm^%bBeBc?B`FxGKx2C)KU|(lyz-(4FcS;b z4tOlQtgmXlcqk<}+XLvrRH;LGg^Zoc^Hgz|ZrAIa-ir-vXgR)dRf6qet-;oGtflUy za4zxZsmj2_WwERH6GbEVAYpd>coM{at#M*s8^0Mdl=OJxi9cb0k2>cysS5a3Yyppv z>uZ-(KxG$?W0!}HLC^q_rTwa_iMzF2)jxA)E!c*v1XGjxpFNF7NME>cj8gjfpz%^V<4F*s<}9THT3xnSQ}~ zUMBM$S$?Omx`W;=d$REq04x470eBAiElI_Q<8oA;hbKBMPDE5YXFkgV9YP+D+o}@C z)`qP&*6z7BT?0bfE0toDXmh&)v&%H>flLFHvse7{>%F#pupdDd2I>{KGV=MZqa3M% zCV)FR@(pHQ-6j=NLLHv&n3d}7^T$EMWkGTIt?n`JfSa)^v)C<+{q1tpNhlUin?xY<-d)) z{ITnt)I;t2o&15qz-0UN5G_(oQ8M>XJ%#A2Nyp>FIK|n?-({v9K@TR`*8#P)xJI-l zETu;&q4w9glRYYS9@!KlzQXmS5npOc{QUX>!>W*d)>iWan8fO~>aJS~VdcAIRb&tD zDcJ`lELc)+Nui3R>A6Z{fJj*k4Bc_xqJoOJ<{dtl$2*dMA9h8B0S_J$8wctgSt|Ia zInO1Nen0$^L&^O~c4)e+etX#>YVUP$vZ%Zm(4%%KmM0IS+%_x$hcc!5+*3sN&gdv| zR!`X!4sukhD=C*aB#Z|gILG*aW=6(sNa=vQHn183iFECtv|-K{9&j(9g?@*T8@JsEZS|?IX_$ zrqlVYHr(26WlJ;m@2O4XNu?>Me6TXPikH&|A1&67rG2c8vJ-nu(>;)wCo3nF?}xUl zYKW?XHgN7Vv?&5TU4Z@$X>v2s0Xz?~RK@!Ft|VA5bz&kVO8AE~vrt*EjNU*Hpz`d6 z3S_i^Jpp?=2BJ!EJcqjGc>ixV94~o4rpNx#ys<%mKFl$JU|$Igj$WF`KOk*~>Q&ov zPQ^|kEREf<6K~F+!?GlzWVl|1OX2gp{2)MlvUyTOwg|>2cJCx+36+S7a9e zB7J;Bcc8Jn9#y1d7kMb?U#h5IKcL&jM?tC>$o9zdyBwZ)B}=fS_~514A&Y;OZX|17 zmFZSJIGn|jotWEqUg7vi-fUIC0bBfL!oxqV)uZ;#l7*-gZ>^y?0)1+g@1=VQVV@5G_DRXfZ`r0C zj926idiP0HF~EJ`OR^Adb+gH_;bsCK@;AIzfgk5g#4)NOHr-!pO?Bj|743 zr;zrtg}>z=DGq#vk9hi0{YEb78*Ls7$^gqZ1Mmde_Gc^Jb@8k-%XbJ?pM?E^0)q|1 zETLol9vLm$i(lN1LS5bINAgPT3q$r$yyabFwD{L${<_S6Gne^8HavEstn+-# zBF&anUO!sSQ+3(gYP-TI_W|PAz&)g4RVJ1{aEeP_$U9GIMd7}3_a4=rc<_W%;rt** zLoFXC=C>)y6Yj%?rxnxq`Sk+?Q}6W(@N)ycB+Lq$lb(=WkTxvm@=#>k_}M*$RoeV( zlS!RTqEalSGzmS33!^CMA|J-Xj{@xEGqMSj{28)T;~gM*X8?%?49{|t+P48bftsF^ z-cx62n3?Nkd+#GNrBdW)%5})s0aFg(Rpv(3cVCapolO`QnM4a7R|v}ZTl**szyK-nR*WYHT` z)&kqeXtHGimcKcw4)EBRRVJRb7C0Mok|UrUwv@fJ5&(eZ=CDu48>lZ*y-EuJjAeFw zq~uf?2b3G-=G?3f1qc5Ot9_{bWs;Vb1*rTD;M5cx&bgN;fWJs&#ka*v=(rBbgE`Ab z=lD>~7eFz#LgeJ-FRoib?LvM<=_o$Lv~S2M#_$rZbLN*~1cbx60dUF`@vEg+1N0S7 zmfiz2Cu&P*0A8-E{S-x~6(#60H{f-vRH6Z|@)9DCqe>oFc|F48Dl0C#kVM`@oAZ#O zo?en?JOI> z!})|FYl~E|1R{r_*1Ikz|z?fH%Lyc>7yQIXm#T6_gm%Qni;$Ix7fTR3a z#~J$606~2HC#X*DmvaQKwP&b&T|?w>%69%c*!Fsx?O~+KOF6J=p2oZs&Iu2+$v1AL zL%b`P-t<)m=e>=6o+&?}a%Od6PW3}^%5mBxlD={F@J^s;im9nVKfylhf{wv9&ScnF zKZ#pUluuxIDok~cYmFnZBmu(jBBz<3 zMN|Xdo#+|1vnEgWGC_V3gP$tVll4feHiyBld{+txq4~on z51$BgN_xH0`>&?Hqc;+r%__?5thvP0-?%0?2vb*@x|TBcBl~aw$^);O;yyc5Dd=nc zM!@%XE-rU;=|k>Nz$LK&EMFuP=pUQ0ECT?_x6epWNOnB$uYdLH%LSK`AY?Yh-+OC> z`FnOy@kHUdVo#~v(}^IJq{n)x1z2tN2)K3~6C42$OC)<%BPuk<7We$p5t2?2g-fu?j(xZ+WrMNaW1Q zYJ(xuOVz>ew;_Y?iEXOOR_5@u%EJftA~@>4Ws}Iqa8~}h&0n|qZ|F9ERJ@leC1=y# zhyt0;_OAkN`Kr@uN4x#BUjx-dfopWKo9ti*V3oUmdT)K@M5HcfP4kR)>EPM?^93rj zX~>&DC@{1prtTBT8y3!utGhjsQ ztCz*@I#UjU>f~_#>qv?669b znMT00++sh8K=I9m08CS3C$`h2fK#%~2D=WM0qih;TC6XDsB4DLm_vC2+1W6frPSRk zCuZsP07&WTIo~17VJg=~bwir;0&RD@EL6C&C-|@9{B@lFmX7m>kLo6)HEv+Vj*?yH zu+-q6CCMu2Pgy02hh5M^A@+D}Yahz<=s%GKQ#-c|2eI+HptMuZ9&le0eV~3#b)E5v z!`NH-5eKs7tlrPBA7Bc$Pk+thNxoOP_fdM-X4Ji2n;kv%m8NkFycN@2*;$Vm)9v!h zVx#1I0L#RLfPN|ZoA>@k1bBL|qvO~T>8wMO#YE|544VShVSo0In6fJGSx)k3n+=nP ztL>XESwC-nbCtI9k*qgjO-{T-voNq>@N27Dn;@~JeJPV*Rs1TVga6$}@f($|S$dV> zlB}4AAf&+ia!2oxc!rk(J{Db8rsBBfR!iDRG^*Jw{z;#9q@bN>9VfjD52fij=f&R+uQcYy!NnW zLo&8glUw{c-XF6(Yf;umwIy)0eV!8}Pzx&3EhVh)(!~`H*zC8G)-r&5GDSSa(G0m`EM8}|3`Vz#`Y70m#lZ0%3(GFUj!Y0O$8_1>hMy!uQd;Nui!kqN)IaE z@H^J-zLI)Mgux+2OY`z3s5wi3%c;ba`J2D4^VfC$o4U@Q<`6}qkh%))<`F`1zW0$g ziQiqRD3xs*hr(U~OzO%9h=nfC$rrB~vg9k*bqHMQaa{poso~};0d=+|_}G?2d3_}7oKKVw z#U^0hrr9Kwyfz#~`eFM{ciR$=Vm#|v4#8YeSi!uVImr)Bu>*0!0QKMje0sEnD6+h- zigcbV$@s&!s9@IHOF^$L9e6Z=Lp#1bu`2*gBo)!5UrI+eY?#1 z82Q={h^IatL}W_$T^)R|@%E19Tx*i#`4H8*JgPV(Vct=BvvJOmi=yNJ(ueYaGV3%smGr5$C<&1q4xIh zyX+84Eu`}^v-9_(-^E8yPh&32%0HBAGkqfCt&Hvf@Jp$YmZE#lvjx2KZAO>)5eg7} zx<`5zYDa49z!$43DzPQOBHN26R$kM-ULw{cF!sOB^VfO)+d9u5&s7`N%p<9#J8SAh zoSYord_`0=Dh-b-sl~x|Z3c0$lw$S zMeuko$n$+C=quM&rk5PMQ|-?ym2qT~|6v!vP>ZJ(RLjxxinlstN0?H{%(GudGt^nA zF*}f4j3lPJx!xIeRd>{avhP54t=_A$X_;OV9+s6N?3#(q+c23fO*otP|_J zxyea-jvCM^Ue8PEo&frU?MzfuS3p`A^*MpV9}l*}P5hA4v7$kHfuEsXdHJ}Str2Wb zkfJ7EMSOOa3WgxxJAu?LX9B?{xUm=ZdtX^MJG;Xwt;iFpRHVCej)q^iY#R8E!P&4N zFC2jt)2Ygf?w|OHQTOmPm7N^$C*H}rWLwT9L%Pel~V_T)aQOe!$voDrD8}GV4z)f)wp2J#Z&9mQb-z=|8fE;kPPR87Y<@ zu+yL{25MqZ;0(*oF8lP9#0AU_d7&W~CL?1oBVp{bC@ zf6U@g)mWC}1MEK7xmG+9Pz8u!UA+Nt80E=*Hi_Sy-}7R%+5F_5Ch2b5szVH{chK!_QO>$|`JD)(Iu|0`ZOJgH0f<4uUP+qEm~tzPx>ELJCiMz;vmS;+P=(X5_uxlPCcsnsCownr)+ z!Mx+FOnmISokcYc{F?mNE5Cl@rSt)HUq*lC`R8`Xt7oTV6sw4{+hfd+3~~s8>?5#q zG;vUHfJW5~a;W~5kwH#8%)S#-WP$6Z4=(~hRcdNJ)BfV+VASlYvGLa!vSdX`ueCK{ zw%hY33q5;pmkBzPDL;*HE!LC-22vs8>LfQLGHmze& zKBo(mkUScb;lt!?!?f7DQ#_=8UtWdUae1iD|LTvT50Z+2z$hxED#Z~9QC~-sm#UvCR6uZxe?+ zX};KMt~0%HNlQ6w_XIpQ-b*fQ7Qj6?6AX0v^$kfRT2d}+dzTwfSP$2 z%fxC^_BTN7^)gBg(xfEmn+phd@+Eoi`AjEPmc6c2UB zdF3o6#Vlnk`s%i#^D!gfMy&SQ@dx+ouZEWa(=V$%2;G>5*VV6*RMpgh$(>Sy4REyp zMV*CF6lq(9N$Y8k*&2_954!;Zd}PKufxO||7d74p^57*fJ}b*kfR=}+F@Ig?uM7S6 zcA-C1T;!&{T2+5iUipwnmnu}A_3;swdU)Qw-?WHa(VM-SX_8*meRKM7kUQ&+xAgo0 zg>2R6DY48TgF;a4;RfdF*6Lu!lm(yu&J3m9eBm*yu4C zYO*?Ss-MA}8bc*If!j`+VaU$&4xZ3U zeuZ&aQZwMtEHgz1(1)@$PRwMFcvA`N9baP?(Z{wwMz={Q0pR%F-o1eU>&S-vI{zam zQj<(-uhy+_FIQU~b)Nt+9SZ{q~$_7?H@jJdxeG93< zVwFchTGjDQ-zbKcva~n~S=)3QoEJ($BI<0yc6|r$Q9z_Or%{ZjGH)#Q!Z z;1eETb$84U`wRdh7Cd6pkY-c5r^tYZ)f6WaS1oV3jhDw16t*QYgI6gZw&LGA5zufp zqPQ>3x~=pb0}Y7{l-C%f|9C%3&aQPnWPfSSF3`-2=ElO+pnT7KzUq9+3y|$U zSql__h zF{14Sfpdr0#LXLQSn~j2jU+j8Q2~>81^Av=7x794mY~qVlNOelU-?Qu*_zWNUpX;( zodA14gulWP-1WY>*}*nX!pI{Cb!gbBIs7WLR29LKi5bL^6R4{4put&vq?iF^CCT+2 zIuR1nb^J+%&`D5|6dXGYd3v9HWH{$9<-y57H+4xZ6$m~Xe`gOtuvaTj&V1l1c-uoU zzsEO;A0=ab_jzr?%6WY)!8m9ba!pe&u;Tt-{-U4xC^2mhT-|_74wocaxHs<&g+^UfYh2=k(M_ zl!qPw+r?vlYd%dpaAkOAY2Q_^bSU^xahPQS)WRll53m?Xv9C8BSv%Ca^pqjapI<)! zucG$k#k_q4##QK6D zrsAE{-_*}dQkdS9lgJ@SnBx>XhROe}0Md)e32Sw&?ES6tB3TX3P;DtA@<{yEyW-Wm zT>EhNoftKc6~OmCACEo-^~bS%Z=GHKA7?-x{%(WOhAd)px#N;Q)Ln>4?_iDjEP=&X zGDb^-;=H>n(}$FFYe`q&`ALqvf)q0q9IK-2m1hqG%4-zjR8_d>`6i42Dd~+w%M2#X z8>~`0yB5Juqf{#IA_v`j6k5X19uS1Np@Jd&-9C?Yo%$ ztunp>UZr3-1bB*xCR>KGKyp;GfT4EYq{ zK7_NDqfA8qgf%frdCe4v@RIu0mq)~pOssw9xwU@OF-d7_o(~AMZ)>O26VB1U>4(QN z>{^^G^7uiX9?YM8I@j4(DYGAkHnzP!A=DQu-Ta@{3IU~znD=)IeMXrfY@8@v;Gm~j z%K;9R@46kxIr9lXcYD4Sh{K4A=Szzqv0uqPZ4@r*S_hsr9=YJgb7!;P+ve<&%T$)& zCXA3B>cJa_+9qEIGR(L`xei*!;2>@L_yE0~SEp5xy8^_Xr8Ae%SApuA@M)0oX2jsNe!hu2bF+Pl3J_wqF4{B!!p`#7^}o}{Fve#n2jxF zQec2-?K~VV%Ix)r-J!N=TK>h<3F1=ruqm=J-CK&2RpqP8B3ni%By_~)1rqQsNHf*n zEfvQ+JF@e{lTQL;A60DkQse}mIj+)R9bW(NqdzBBg!0#w{<_k?i7WkyoEdyKg zk{PfN9Jt9R@HVM}D>DY2B}8V;6_1nRS=tr#vS*U37~5mRR+CY=znF~oDC`wT^6mgW zU++qQxp1TvA0Gh_-!@uu{$vHb5`am(@zPV)uWlyeWaBeC4E#NZtvh&t~wDx+M~XMXHS6e#xjmoo!MxP zr>y+VJPDj7D%yLs7eDvt=3WsRD_pK!+3NOscHyYaR-?POPohJmZ>0f0ty4hUczCi@ z+pmn&z&)0{sPCiDk3Pf7cK|MF;Z*|t8LZ%VUe?6+^OsepjEI|h|KO}|U?VP3(nBZ0 zTTbKx3@xcq|4;+)gh(|c2gE~qC{mej3}8Qt)wiuemOKR$h%aLAR&3%RIe720R8f*p zU0%KEp}v|YK-8)(*Vmo#5fu%^fA5dO$Z3LK*@`uJ^#way_9iSq{R}Y77?;&Ga)uSa#8>eWS`XV{L(grnkT>m=LUuXJv zai%{vv?06kd3O3(@1vUFPVTX2uiPvOEvvE(+5?fuChy4d*<);sNLCcjmL0tY2FSbi zemBOdwLBo9#rLzccuiU)sW{m|vL=5wGyn4E*AHlNXW8#U9oj<~rsk?X*;YL?eN&59 z7USv>?*{P9@NA%u-9p&TeNQ{>o&3W6D!ttK9VI599^f)$IoN#q@`s*+i>e;= z*FFCCYCfMu!Ucw8RdgJskRR@mw9`Wp%wH=TGI3+cRPWvfyr55;U6&*MUbzBR`VIZ5 zFQBJ8`Dr^cZUQQ@(JU4$zb84o`v*DW@_0Qv%i3_~Y9Cv=9S9&@8D<4wxnQ{oN&;5P z?3R+g1X4Uv%juX%0wLP@TJh!Em_#$g&z9&;kN6Gf^x0jd)K$N}i_{G{}w(wo+wkKSZW&_qTj5>fb%D$42{2ywutv+Z7cieVY6V?|S1W zh+so?STBIgIVUL~(pHusy)P)aDilu$3Lh6tJcP|o*!tw=fnU;=|IjnJgaI9s)$f(kY2-h{96z$k4qwt16X$hmi3+#Y-2U zDlbJIqI#lwIm!=HUi7;@5dSztOq`T}a2{0zdHXP(Xe9)_b`4S%#IcHW^AuY!CPw+YAPEgzRBMS5#wGU6uHFSj}FROg0@$;^-YMRwc1{ zXOeE^O-|QiC&~yea9S(8xjsa39-2C@or)iu;H5_L)&K~+?)N#CRm6}qp3Xp zc)a~6=emS$P3@$&)u;>zC?#jb7hPLRr z07)|g)kIMLrzp711Ne8tA^;GEX{{~$pF@u_|1@?)ns&DOj{QwU@(d&LLjm!T8@2Y` zr!U<0I`lFgIig+p!^5kCwr%&UrYZiz;w6cVu2O{rYJSQ27}=y>0%^0zgxrb8K6^^v zR#Zp|>dcNV!M6l|2_*Gy+wut08&pd$>K^ZSw-dtGaNfx*PpXk$k(;VTkL2Nb5`-Q} z2yDBjWWX;dasA229(sNb zR!s&TSI1N?YuvHURjAf$W{X2f?;0_WqpG^8&e(7zDlCC7)PA10MXO$cJv@6fJjNk2jd2vu2 zz~BZORCflwsmb@)HPnIQBd~){|C*cL0xXi#{QU-S25>m2?&_$GO?Gph1nC^snjjKuOd&vQhvL*)Tt-6w=+HpoaeRLW52KRKkI<= zZ%~*OB*l(*oS+e`Fo^==KjCZeZoQhPt1oLx0jU#Y_9 z0vDAC+%830BU{mNEG(9-TVg2uHs|gw36Om8=W;!*=fQ!2OUpjGXC!+Y%2Nh7`$q8| zt3Y^?cap-Dua>lSJaG<&(A9#ko|rudT&NZ*^+N4JY23Iod9>GiG5;eHrU&@mN0NX zO-}vCTkB7d>=O);t*<6ZvqKIN-`7~D{blMTv8z%Z90>wreWjKC>r#JR>fg+z{*b>_ zRBK!MePz+ULv4zu?(n^06W4U^h+=!mv{f;J%dYU-EJ+<%OuXV&+YYdT$yG|h{Ji!` zS>6|WL_*Z_x_BVxMFnkhC@Hr6{Q3cEfESbW#jK^v13G~srY&fjoG#b26lO6@d!e!# zbJD?J7bJG97ho3Or@ywKbxd12fJcVXEK!j~C4ZSQl)O|HU%8Z}+P1gQBOmH*IdXs$ z$J1JG0;IY*rw43k>m;dwyEZlF0K_#iJ`cLY;sGDjHlV zDcJkQZ;_ALkRMt571DtdciTiT24aBa0+UNUyxshzyl@GwEi z{J_#t7Z`m3hxI!V@?_^L2#9?ab68lyY+w73akHlpXDR&ndE9N==RiS|@{wX_DORiU zap-@Y>aSD%+d0)ArEcu~-$zjxR_DbEZ_~c0lbf#Yw#?E4t z*S^Pxop;!)KYj`c-#WqE|}PxbOb&00p4jg zy{X3IwC9%3MwtfrU*35t7**tOQ{scV6tohcQZz4KAVmsN&je(7&^D+{6`P>azWI|k zI@sQ}uXw&{+sYQ$OYpkCeOzhrVWZ9sD$iDBb-te6TBME`U9L}XdSoM)lwCTthrxq?8Gz@i^$8O3lNt$F?cTH!R^WO?r7f=4uR)Tbp~yGRQXPDKhHcHN z^G2eR115l8`;(--!@RtTcnSptrTLIiAS&HgyaT3ymlg;otbvccd3pqH^A&*y4_=bI z+CVI4T8s&6ZUK+7|84-lPY)%oM%3ojd76hKJG>sF2}mValoN^=dp?<=m*Qg-btqQB z?g4{eKk+V}&V8&)9^6ey_-e6~m~yU5n7~V=7i+VHPiU#!-z$i;W!m{5(E7$pWLAF^ zcOekAZ$j6Ts$!M$rH{tL$O9g$RAN6h0EGvSa|bHERuWcK2R1V&zc^(c7JqQWrtoE4 zyS~KmWLR}}1_ZsyRwMKIeC1VGT46`LArmRNzRZdk@MQt=nb)#6mMzRN%E6wjPhfa1%ESiQn3{L~jbo&YoDstKJd+ z9Ry|%_M^U1&3p;2;ABpjPO?1PU=bqDDvc;+-X%}KX|P@_t18G{8+fLGr)?nO7ZEYe zxUKU&Mva@Wq@u=Qzdf^~TdD!4E}!-0!Ya0)m@)D0TuJM|EoFk5K9+UdEnn-2B@cDy z_YPv|DJmf5Vjp+`c(3I+@OKP#tBf|DSd1ynQL&r-!&h>c%3~*wyF~1_^P~7gsJ39M zXhc*2N)G2<9D3|d0~g?aminSdLjedJ>Kt~UY;5Y>OL-femYrqV9u<%B>&HWuqaJXt zo8Op<^R9Su4fB1D#O?gFGPSaF%n>)fd|Mk?{sT7j^r7-rkjd6wz1K^iI6dW;oSwY_ zdXK}qmTrwxCZUVpyd99m0Z(S3r%Sb+lv)-EO(OG#4b?iObHc|C0gG4`Wk%wK=LKL6 z<>adZjb6JDfBC0Btd@gG8WMqL2LevwUxJ4()!cD-Oopbi`|~t@N9+o1mf#iMQl&aQ zSE6zTSvU*RlRO*1x4={b|pq2J1~V zfXpLZignpD-$Sms{+deScD|qF+YhBxvr)+Prr;w9hIdp~@nS>miN|`M0&%PTJsT;? zHXe|W>S-*{1ugD|tL%ockDp&Zfc-k1{Ac$Hd7f*`zYPoQ2ql$ z!~I-EJfn3DOm*QCN*gwbgPI9A9lNd(Fom<>8ISIOLlK`IP#Rx`=?aZv#ew^4KQ-`B zjo-p2Z?7GI(-9x9VJsqtlr`&S7EY$Z_F*^-Ch*k>#0O-@e)vi3b)TwQL<|{Z0l-sI zY4e`Ms3k`MAnL^*@%vE1b8xr|Ou~&+xf&D#cVCd$KFI@{(8FuNzii)@>tWWfld8Qd zY~HfYI_207OKSLZ(vna@l6K;Xd`s+jYy>8+Zvu#!|C5hOQZgOj&8>wC{1U*)3>f&I z3FfZ+GTYz5WRKBo@M>Qmx-!0Rg5C{_l7YHFqC#GQ&ycz?f7b?b3=xR-#6j1mynm5W-EoVMxvg_?N~{?sBJ_!f+Z0P)69*?TX=R z*+M~4?%Nab8sdp z*1ea(Z{P@y-P+@JOO`}!77v$fMcd^PmbziD5YEn)qzNM!7!oh%m{N%!Y2gTJA5t2u zOc<5h{$vF-__P_j9SHfTJFo05fi$oryw|IG;NaK3IgX`V?gCBKkB9+Bw{BO_ebo3dAwLumk{4gVb_UVy?^wxibJZr86-?k4jbJ#GKGQH4TEK0KsRW2vv_H%jcL>`}Ku6z^2!$upU4m#ibh63Oonr-D^p!U98W-{QYLZz-V;uWu%1 zYy0}Mc^SUz1@_={%VAx>*xhm~luOa?5fIprNYDmmYy-BVs!G9QgCLBC^TpGvjStcd zcy{59MLyXPqRbaAr-A2FZKjeb5f~D|mkS62_675^#6w+ZkIRqreOD&c?l%#>l&S=b zy`GbKiT{Yb9bd+8u(bjLR_AG{3OUC|v7VaRXBpTkZFp6#H{)K);|-2($zz`%UO-aZ zgVnIn`*So(iT<%FY|r(&QXdY2vWD0yk-kf`73?Sp&SF_F99-A1Ok{O{$ENDjDoaEv zJNDrxTx#2|65fxjzS<^nqhq+M8mWGIW`lRB26P9aYGeIh+>q}AUK5t&gedmP;holU zANEcDp=!TJ>LYfUP)2Ex>mcTh|DiNyhXGL}JD^q4ch^Vi8a4HU;XD|8h=1MduY3I) zyVoBK>Z!xFEqRJ=Zq;wcZvX}fBaylLN=~;iGwWb1K?-g#q_d7#9wt&r&-sp1K9$y) zKe_>@Htf71>!xT~yUSQ_iygDP;Q(p|w)^wz2TbquD~~9D6>KM%M6PQ-${~+e zC0J@~N=(V>9vgmHfF0R4RTFP3?VD`mSF>n8Z&nCM zlEeB30KNh8i&EgSJ{eDoIY~~>=gnEJeX!$1f(*Dd7eWqy2#(J#S!MR?3O3zr5S|y3*^X|KUu_3`ae$B)GRhVZPo} z;M{6S1&<{NMv}U}t5az3-(Be>em>s(bPp%H%DLxlBefE^)N0yPyU z$&XEH5?fK4NfS(%8eMg)iY-L-Bfp!LXMSVB7}E&qJrj*XcDRZdL-=FIehx3+uBVX{ zW%0=0`>{0uxMkXN2jnnJR!@%E%ZpZ<6NytG_}B7`8ZoU= z1NEXJk#Vc>Y{i17*PO%q*TMce*uS-d{c-k&ay#(Tj^wll04K4x!t$T|YLIX}-qE@m ze!xdn?Wt!&dY!Xz8U*NN%8%0n{S5Yq@-`$7SSCMukE1TsZd&tq z0JtbN!zcuaA4?9aj|PPxE>LZHVl0b*ooCrGNZIMgw*pv)XMu+6c}5XulIZ6YIC|B; zSmFm$c<{&O>8rQ31M}t;s%#Gm7v~W%vc^g{c?pO*M}{PYT>*TSIWDDSKW7>UrBKfX6I@g}NcRsH%va$}9Nb_>~8R2GS<9JzfM!Aq6l? z8^k@I=1i-DnsfKf4)UN+a~@=;w5I5#mMEwVk6=95H~4&m%}<|U5fp%?;8^D(@l3*l zO39~V2KxzeRscwWmz#i;PgnUPtXIJ)2X%mXe4y}h4sYX$N$k^WKcZI*#M@`hTC&nv zwqa2t;4zU>I?%`z4>O(Juw8gkB7IE3;8Ln z-UR@}t*S&0MFy#t$XWx2(B~q$uk`I+Y5k)sZ?>+n^v6-V^<)a2X#>dGstyxf>ac&C zUyKD+S*1RWh>?@FLzIo-7sc?u^N2=x-9cX{$ zptm1Cee&Vm2K#5_^?qYhatF7#u&YemqdthdMA=_g=cl6l1i}=`+WtLcYY1rOPw+a@WfU`u&4m!?RLXc5dt~m2)k~u^h zv|I?Mf`|%xpTbH%cij?G5LgWVeMrG~AW+A3LTJvk<1Dj&DkGK18k^Bq1STQ;vYnBcY zM0aF_TJkIz0VxT#%A^gurpN(!dt_!G_QT2_$puMf7F<)(W@7ty_}R~o;sPcuz%}JU zt#Zr%GfGfw1rID-v8$VCGo{A|-7D#1KV5Fg@hm);5-~Up{@SKT3SUnl$PWdH6?_U9WF7ea`-p2*ie#fH(PP6=@9p79ptexnvx z6?|}V1s?;FU}1gn-3~-hAy4UOx@x*!lHy&TK46&B>G<72iXDhK`ex0_IK4kN{`~#{ z-k4gumMSO3RZuD8Z;$Y_NZu5anLgb&KYarqWaz_{voo_xmc#8)64>zO?s}zu!5-1k z8R~oqe{5H+wgM;L=l~XpJd%t%(UP&M8P+RztLM2 z(nMtsYP97bO6=bW0sH+qb@DdSeL3s|*bY=c)CyF2Q*eFOJDhW_A9R1@gIIiwqUHQG z#=*{kf$y^%A#$dCyeCpP#RN__HWp=Ic2a}I4eCk0rcPv@3cCJvv%hZk{{T1pV?8@B z_3I8R;TBk?t44C9IE+h~SBmN)dr&xX0+bBu<3B3h^>MWHCdU!@G)mLsP+u}tA65Qj z)CD-m$MY=eev5x_VZ4tQewoVf=hqK-Wg@z4Tzy`!%5p5SZmE$Xz^C7X&Br>5>R#X> ztMF#!E=#KFvRly+M`4eHhpbCJlEXE72BOrcpP(?t?B(Q#rkv=JWCtKyKIKMS4=6FN z><{en3|P^Xb^^HJ-%Db#Ro1|&abFLVo^uF4@AXSD_8o=kpRA)BWMh>SSGeK(;Q6-{ zF!tW|+ez&cH|{Fh;}wL$schmBFMHVL1_B!|@colziTxjq&t}inQKAH&%F)hWA0`}= zyaTV6k+mLKqC{ALqN8%xaIhH|)tcx2a@}1_`q=8!7OQ2Fn?Qj)~}?E^^W`G2?5>rzkv z$Wj8-my$8>;-!w1e0A`V1*h{iqe#Qdr`JynRA1d&4a||i{e86P`5jR!B#Mt`rA6Ga zY&uU>N5CV-89zm6RgPb8=O=Z{*TP%~1q)<&9YyEw<6u1((Znl=mOh&zFR*&mMz|u? zA)BTWwD(7|IXkYqy?XRQ#Kf=-e%ovjQ$L*mAr!qTE(nq_Xr(%q}LT;YBU>$0}f09>? z)v@|*D@tEVLH=sZ6q#*GDVng8{Rs`PApRQ3;hElIQA}{#tR!E$ciZ{r*AKuDz;?qa zDm=abtm65^RRoQ|8A027idu|IR_-{0Bf^g?PJ9$b2WE5dr^(7tHl|QrE)evS5_p)u z4cGgOg)=MLnJ`OPeo|ylpHW{$>z7l%b{@z$@YpXfBqF>(5q6}=vXnL5QeVenfz=)g z@!4b9xa427;j03bm0<$Ww(D*E$WAO{eByiFXNQle{*gFjO}ns0AjCO^14iuXAXj45 z*d92j7t>w}{h`oRcfM%6QEG`o%y27-v`wBlxd$FV2o_TfCX%Z+07#c`ZhU80gjqsq zWW%;p%APLtPZj&Q{O)vBRvrP2J;GQ8_oh@yAi<0SCwcbo?R;6?887^!kR~B2j7SNpTGlkr}^ zt8?)xZspJ(FpwPDK~DVJ{HpXoHq9W#2rPN95Gme!m#CGG=!#;_XWiq(zwjha)g|P1 zPvlyXJlGKbitp=@4Ey6%cE0`R*AM6*l#k6@d8chd*SX=lpq!2_^%TxGdFv^>ua6_k zNx@U)Ugy8yXjT3nTn0Gi+5NN`s@g6csnxZ!ZY$N1M(A4W%W=N+x~|`{@Jot;F~2VH zopy+y~sS6(F^On>PuE`=SDxvby?Zufek7iVV(d9j^KlmP8sz7gQ9hDnu^fo-fkerL~z4@pGV&BwpN9=%<2 zodYKa;pe<2kb?&i24&T!6455U77eY52-cimYr;1$kr)hrj0%2U;*FQrEnf-v7ypEp zCmwiSR)MIR5oLanr6i^shjC+EuYY(+B4d^X_oN%VzPG4&)otXr8lWk7ip|d0!wsN2 zg&Ui&{{Y!{{p8Vn<6ayTw<)oWAxqRp;)_29o@iZ=i?FKN%u&+F3X3j6!d43u4+Qcb z+s7-odDx!{v*o*jOiwUsFUqf%A;%xZ&Y`biPVh`xH^3IhE`6Gv=vGdBnPWj;N1yH z3U*)nIAXGif}Q#6Y=52Y|1r+?=Pr*>S2+&G;$WU^KW`Ezu5(>!!NKoY zY*5DwW{Sd`AQRC13T>N*dGZDxo+4RA7or`NqP$UG!l1qHeB-$Vcye( z;G_FA9=luriv+*|0aQf-;X0BqgpOA^_rlkAR60uzRJi;N-E&EaDS97YD zR}+iGa>Lg}j@f{%5?=mzt^FtjBf-`shiKsQZ*sYR3=j8_epczux3f6PNA{7#Hn-;; z*FH9(0Wn$G`r>PVz8xDGKe3doW3heG(a*#$Y%lF<#ET2Ye)lV@0&eiN^3CeaTvD?K z{OU+9p2-Hffzz26c#FB)%plNzWwu;C!oX=#ghBWocU;D9;! zxsT*@vW4Xn$Bf=wDJ~n|TO1lxb%Ee(?^;v?@0b|bX4#dzkw(Q^l;RZ~ps*Mb@XhTo z`46c=V-TuhHL+T#A+FeVApX$`k^pGc? zFQjtuV3}+Rm~%;6XFnWg`03>Mph>k=Bn^6{RsFP3NZ;R!ZLN{=M~LV!>_}=7%2n?k zhf$N1JMYh5KY+cKdSPb?&VgJ*;U_lh<0k+Llx+*S%(?s7IbubZOMkdv>874hjs4x{1a2srwY%3XRZyV?QtFK({bvFIF!zpR%t zMWt^u1CW(#B7v4oWFSh(@QF(5Nyf0r3b1N5=oU34g0&Iynlh~jrD8G@|?t#{k% zX2p=c63%kc;!z|i-6rBEM1D7*uZ^M3G&BraO>Yc-r7d<_jh0#{- zR|)dyn6WBv+GA;^Uh~SM|22RttArdDWFo8}$JQ9tL95;yXI z`|EJO4);$v+@IQAo~Z;g=jCO^rn0gWaSiTI^7Ni=CkkqZB3UA5aXKvA3!& z3NP8_&X`4L*IufSB$;bMOb)bh2H4^}snskIZX(0RK6n55>jy{?@dU|}6zl+YzRxCL zG+bduJ&w@8iUN?pg1kZI?Ld^%3wm34r62&rSpUot$AKvNr&f)}7Ij56Lp_w3Fy>kE zghZ!Kz2SY-bPQlW#j9HKjwR*ih~I$9#FqN8*Rsgu;N?vFuy{14aH2!5YuH5oS}4!u z#83C_d^}KD#$*7ToUTCyu%3B@@>!eL0!KT8^;$A|S6V8AVtr%hTKOIeE0#tOh({>7 z8*J?jz&%#5TUZVZVWuxz-rek4?b`A>sp3oL!GmotT<*og>X5=~xuMFTx;{%iyMCE%zHNR)=l9>(0k-848fd(6R#vk4Z+ELa^eWF&y?lNu@NWD z1r2cZ4cPJa`t}nZ1R&72NHi>?$_o1DVO^*R8Nu|?u78a~-aCk1l1|EZt)XxKAT5~TliI0WTc4@V6NIJSb)&%xf-bW?+UJ{LQZE}}PjE#S{ zEKzT9a!M-5I7tRDAHwrv3G6LIgBI|D?eIC!7=*X$+!kT@{nTc{A(ZBctyl8}2Z3?; zTpvxOO)L4;^@-9*5}afzHd!Jr+FN5K`Jn1_wql}quGf-$q?cKs?dQlA zQaziTseVL*N1}eb@9ll2Oj?nr{AT;zuaO>GC6fb;HsCyHTm^WR_E>)^4j$Avf3EPH z<>g!hzi+8mdb^(@xg;Z*5M=9Rw*_XbT;B6P>9Lx1wkPINz|cue zz)Z%9)tnhtPA91gm8D`XgSRC@=3l4#b-I7f>HdH+hb?hW*kr*Iquhg3eUDGOqXpjNTsxVIIDbUM}!%zY<$r$e$zZNAGjFAY=mQV09Wm$bfNaU_go zWWK>)KcGl&r;?h)8PaT&F-g|DEDT_ybb+1WaQ5T*_$k@*Y4wRLMapZgu&!9z0>c7g zqVF3{OCVpJt8n)vEY)=mnZRZiHUac`=6=5_FmgKNtAEcgY_XE5(%2@?lFuDF97WD=Vk)xfH= zc<~mX-x17jS?k#~cj{|8+po7<_PxJps>8OdM_li%La5CtaCYFe##a;}c$Eg^Jw|ez z`)+kX!?h2zZnlRYtG3PH#89SX$dXmhwk|>(;xC-A7{2@+Bz`!RIi7sU{P9YjkyT^M zU&9|?S=DcRGQZibQvm4*(>{ltp6vX!#X~|yoS#rZpFhg`@P*m5i{-91mHj?PMO5;| zTO52=#epLrDH^*ZNhXWSQv%V6&DzuByuJ;O!7fhQTuCjv$p9a z!zR6Yp7rZ?zi#&ry4@cz*pY+dxja`jXBOt`j9TBtM|_>fR43(1N_D_LWXB&9N8#iu z!y!t^oO1Ilml4S}awRaQO>nF=p7SNX@AZEHj^x5u76^rj$Io9spvqOnuQcg?l8Vvk zErVSA(Y}h(rPG>@Hy{#7*lSg@!=!hg3gD88Z#hK+R`=p+V2lQrbL;+K?MgV+J1U8L zb8xw-RSs_8n*l4A4TV<)gYrDS#|3kRJ$Uq2(n*&6gDL$2;Z<3m#i})WlgyGUeQFEA zTqgpbq{PFuXL_66b-)C^fZh4l9)N9uPaz;o47(^Dw{_ z+4VtkyhuOWnH)!1OLul00DkPLo_9Im)m57XwXsMM-xFzrRoV32h&e&}kwILEtb1@i zZ^Ua8cba4%-u8U__7nU^ls;3=CN*(@RRYwl9(W+GJEk>RIs&ilB7}N_Sde$*VH;w( za!v-dV~jJA&x(b=c=!U@J~6c*Y61P*KSm6wOS0xe$bXH7b@EQ;XCx-X8j$z31)!d< ztJ7P`v?aGGl|$jRw0>(yfZB)ky?}20d@A|5TT&`c-BS{e_!PC+AK8qt+2B|QNV&_S zg25H%`Q!*__RW~X<;0ORpt*h259k(Pr&#&YCI^I9&cz=p) zQI7;VUymBF2uLCKd5T@RkS2?-hwLNQsVn;x4_L4wR|n^M^gLfS);d@tmUsq^TlPmc zfcxAi|KHeZYq3^?FnckW~2|NkpIi5RBTY-(}3h^h%0`>KV|vRr7(z1$r|aFzC669rC{9q zcIh5FzqLm>VLN9%B|m7AL}ZC8i>Bys!}YfW0#!Gf;i27xlpNYP=J1 zZD2B`+LRBdU!Pz3{!&GIfo-ARerYv%0F3jKT{)Sz#4OWeTUV5anD|!`UJkOd#BJCZ zO53a^?P9Q8;XEAwqKFJ=^3C)8yo?tZnd-}X({2*q8DOh0`DbE+Azjp z5*=fH0})Olkb6yg#`F0+xH#WO$~3zizSe@7-52K+qJ%e<4CLawgn=(x;m3}|z>#-X zD5;)2$#H6Fd=FW{rhV%jNK1^nWG9X>Hg#2JmJKsLVC+MJ2*l?oc$^B0Bp&z)2jzKw z_I^0!h?t?N$z+)+mrjUn4pht9>8n?w5r4v9O{;ckK_y%%o3n}tWG&dBMWw;}Ra@%T z4#_D!jFE32Sa+{)>#$q>N(H*slxg7C^?qINA9cMyqh=jIht)f#3niY85^7;!NwZcKNfegfzD;$`$)qH6eb_M5sH`~vVAW5AR zl4_}pSrK3cV7E$HHP!C5sm}+vo?vp!#bNHIq#4*)^!`l3fT7S{wo*RU4xhC|xzSs9 znKaieSiYXey4a?83T8d-)+8+gc_9~Uro*-32X$^^VfDTHg`s_ktrCx5srC#sXO$yB zv@asjRV?0VKvrT}(!yA$OvLlCXFiW3S5#C6DcC|6EPd1?l;k+Lp~%sq!{xJPP99ahwk$m-%Y=~=TUqcI4^}*; zk__Mii=^uPS~qbmCkonEDH@<|dLc6-@V@F*%S1^8JZT{bGKiWC9E38u+fEtVd?B ztSTUm3^?E4oc1Ar-9DA;ScFO&B`PcYsVd0jMoK}T<-p}Q=DXVq8dNua#L=W2sg0{F z(3s8#s4V>Je80~3&pO|qTtS@Ip-cP^e6j3K9|urn?|D%5j0{()x8y}b98n<~ULAnd zA4#>Q>MAy4joKxtR~a=VTq5W7&2i$Le85{d4R>%PWt3bm;18e{e*XFa0T%$EscRO6 z53)QKtGcJ2>mb^;Bpe5+&aMsc%6JFn0>(YE$b$k^jlJn0B{UkRaK2mJ8XW%$jBr1lotwU>3drJCk=mz zUxN*MA4xxnJ_$UTb0;F^A#ckJwsfCJL?O}Vg{z1V&3ZxS#|vR$8#GGzi>PwG8~X~%zkL4)&zfsqmZF<79o#G$9FW7ws&CiANG z6ES||AjddYR_cjRa;0+VU*(A(c!*XU6RiCFIJOJ^qN;DLiGxn4i!m<;Hb!*RaggbG zMN`&!i@hX7L#dsYxu0q3;+*5v+4S|sX`9LPzK@KD-05Mlq;-|A>z+rtRx-m}In;!2xtyod`(i$3D97s^CVTCFOP8;-%Gw#ax`qI;qUnbRFa?!PUSbKJQm=j{_ zMd8a3BnGU6f|Wj|y5nsqA%vqQ{wTSWtUns7^GEgVjU)k(vnB?whE-9*nBMD!z5*iQ z8%+fvO$T|-?N$k2&ZF5PK|v6KX#|I42*#wiX{g$Q>&&lAhWqj}#e_BdhTq@t`x}0L T!|y*De*gRjX1oxufGGk1?cM`* literal 0 HcmV?d00001 diff --git a/vendor/github.com/bytom/crypto/randentropy/rand_entropy.go b/vendor/github.com/bytom/crypto/randentropy/rand_entropy.go new file mode 100644 index 00000000..71ce1cda --- /dev/null +++ b/vendor/github.com/bytom/crypto/randentropy/rand_entropy.go @@ -0,0 +1,26 @@ +package randentropy + +import ( + crand "crypto/rand" + "io" +) + +var Reader io.Reader = &randEntropy{} + +type randEntropy struct { +} + +func (*randEntropy) Read(bytes []byte) (n int, err error) { + readBytes := GetEntropyCSPRNG(len(bytes)) + copy(bytes, readBytes) + return len(bytes), nil +} + +func GetEntropyCSPRNG(n int) []byte { + mainBuff := make([]byte, n) + _, err := io.ReadFull(crand.Reader, mainBuff) + if err != nil { + panic("reading from crypto/rand failed: " + err.Error()) + } + return mainBuff +} diff --git a/vendor/github.com/bytom/crypto/scrypt/example_test.go b/vendor/github.com/bytom/crypto/scrypt/example_test.go new file mode 100644 index 00000000..6736479b --- /dev/null +++ b/vendor/github.com/bytom/crypto/scrypt/example_test.go @@ -0,0 +1,26 @@ +// Copyright 2017 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +package scrypt_test + +import ( + "encoding/base64" + "fmt" + "log" + + "golang.org/x/crypto/scrypt" +) + +func Example() { + // DO NOT use this salt value; generate your own random salt. 8 bytes is + // a good length. + salt := []byte{0xc8, 0x28, 0xf2, 0x58, 0xa7, 0x6a, 0xad, 0x7b} + + dk, err := scrypt.Key([]byte("some password"), salt, 1<<15, 8, 1, 32) + if err != nil { + log.Fatal(err) + } + fmt.Println(base64.StdEncoding.EncodeToString(dk)) + // Output: lGnMz8io0AUkfzn6Pls1qX20Vs7PGN6sbYQ2TQgY12M= +} diff --git a/vendor/github.com/bytom/crypto/scrypt/scrypt.go b/vendor/github.com/bytom/crypto/scrypt/scrypt.go new file mode 100644 index 00000000..0f14e56c --- /dev/null +++ b/vendor/github.com/bytom/crypto/scrypt/scrypt.go @@ -0,0 +1,242 @@ +// Package scrypt implements the scrypt key derivation function as defined in +// Colin Percival's paper "Stronger Key Derivation via Sequential Memory-Hard +// Functions" (https://www.tarsnap.com/scrypt/scrypt.pdf). + +// import "golang.org/x/crypto/scrypt" +package scrypt + +import ( + "crypto/sha256" + "errors" + + "golang.org/x/crypto/pbkdf2" +) + +const maxInt = int(^uint(0) >> 1) + +// blockCopy copies n numbers from src into dst. +func blockCopy(dst, src []uint32, n int) { + copy(dst, src[:n]) +} + +// blockXOR XORs numbers from dst with n numbers from src. +func blockXOR(dst, src []uint32, n int) { + for i, v := range src[:n] { + dst[i] ^= v + } +} + +// salsaXOR applies Salsa20/8 to the XOR of 16 numbers from tmp and in, +// and puts the result into both both tmp and out. +func salsaXOR(tmp *[16]uint32, in, out []uint32) { + w0 := tmp[0] ^ in[0] + w1 := tmp[1] ^ in[1] + w2 := tmp[2] ^ in[2] + w3 := tmp[3] ^ in[3] + w4 := tmp[4] ^ in[4] + w5 := tmp[5] ^ in[5] + w6 := tmp[6] ^ in[6] + w7 := tmp[7] ^ in[7] + w8 := tmp[8] ^ in[8] + w9 := tmp[9] ^ in[9] + w10 := tmp[10] ^ in[10] + w11 := tmp[11] ^ in[11] + w12 := tmp[12] ^ in[12] + w13 := tmp[13] ^ in[13] + w14 := tmp[14] ^ in[14] + w15 := tmp[15] ^ in[15] + + x0, x1, x2, x3, x4, x5, x6, x7, x8 := w0, w1, w2, w3, w4, w5, w6, w7, w8 + x9, x10, x11, x12, x13, x14, x15 := w9, w10, w11, w12, w13, w14, w15 + + for i := 0; i < 8; i += 2 { + u := x0 + x12 + x4 ^= u<<7 | u>>(32-7) + u = x4 + x0 + x8 ^= u<<9 | u>>(32-9) + u = x8 + x4 + x12 ^= u<<13 | u>>(32-13) + u = x12 + x8 + x0 ^= u<<18 | u>>(32-18) + + u = x5 + x1 + x9 ^= u<<7 | u>>(32-7) + u = x9 + x5 + x13 ^= u<<9 | u>>(32-9) + u = x13 + x9 + x1 ^= u<<13 | u>>(32-13) + u = x1 + x13 + x5 ^= u<<18 | u>>(32-18) + + u = x10 + x6 + x14 ^= u<<7 | u>>(32-7) + u = x14 + x10 + x2 ^= u<<9 | u>>(32-9) + u = x2 + x14 + x6 ^= u<<13 | u>>(32-13) + u = x6 + x2 + x10 ^= u<<18 | u>>(32-18) + + u = x15 + x11 + x3 ^= u<<7 | u>>(32-7) + u = x3 + x15 + x7 ^= u<<9 | u>>(32-9) + u = x7 + x3 + x11 ^= u<<13 | u>>(32-13) + u = x11 + x7 + x15 ^= u<<18 | u>>(32-18) + + u = x0 + x3 + x1 ^= u<<7 | u>>(32-7) + u = x1 + x0 + x2 ^= u<<9 | u>>(32-9) + u = x2 + x1 + x3 ^= u<<13 | u>>(32-13) + u = x3 + x2 + x0 ^= u<<18 | u>>(32-18) + + u = x5 + x4 + x6 ^= u<<7 | u>>(32-7) + u = x6 + x5 + x7 ^= u<<9 | u>>(32-9) + u = x7 + x6 + x4 ^= u<<13 | u>>(32-13) + u = x4 + x7 + x5 ^= u<<18 | u>>(32-18) + + u = x10 + x9 + x11 ^= u<<7 | u>>(32-7) + u = x11 + x10 + x8 ^= u<<9 | u>>(32-9) + u = x8 + x11 + x9 ^= u<<13 | u>>(32-13) + u = x9 + x8 + x10 ^= u<<18 | u>>(32-18) + + u = x15 + x14 + x12 ^= u<<7 | u>>(32-7) + u = x12 + x15 + x13 ^= u<<9 | u>>(32-9) + u = x13 + x12 + x14 ^= u<<13 | u>>(32-13) + u = x14 + x13 + x15 ^= u<<18 | u>>(32-18) + } + x0 += w0 + x1 += w1 + x2 += w2 + x3 += w3 + x4 += w4 + x5 += w5 + x6 += w6 + x7 += w7 + x8 += w8 + x9 += w9 + x10 += w10 + x11 += w11 + x12 += w12 + x13 += w13 + x14 += w14 + x15 += w15 + + out[0], tmp[0] = x0, x0 + out[1], tmp[1] = x1, x1 + out[2], tmp[2] = x2, x2 + out[3], tmp[3] = x3, x3 + out[4], tmp[4] = x4, x4 + out[5], tmp[5] = x5, x5 + out[6], tmp[6] = x6, x6 + out[7], tmp[7] = x7, x7 + out[8], tmp[8] = x8, x8 + out[9], tmp[9] = x9, x9 + out[10], tmp[10] = x10, x10 + out[11], tmp[11] = x11, x11 + out[12], tmp[12] = x12, x12 + out[13], tmp[13] = x13, x13 + out[14], tmp[14] = x14, x14 + out[15], tmp[15] = x15, x15 +} + +func blockMix(tmp *[16]uint32, in, out []uint32, r int) { + blockCopy(tmp[:], in[(2*r-1)*16:], 16) + for i := 0; i < 2*r; i += 2 { + salsaXOR(tmp, in[i*16:], out[i*8:]) + salsaXOR(tmp, in[i*16+16:], out[i*8+r*16:]) + } +} + +func integer(b []uint32, r int) uint64 { + j := (2*r - 1) * 16 + return uint64(b[j]) | uint64(b[j+1])<<32 +} + +func smix(b []byte, r, N int, v, xy []uint32) { + var tmp [16]uint32 + x := xy + y := xy[32*r:] + + j := 0 + for i := 0; i < 32*r; i++ { + x[i] = uint32(b[j]) | uint32(b[j+1])<<8 | uint32(b[j+2])<<16 | uint32(b[j+3])<<24 + j += 4 + } + for i := 0; i < N; i += 2 { + blockCopy(v[i*(32*r):], x, 32*r) + blockMix(&tmp, x, y, r) + + blockCopy(v[(i+1)*(32*r):], y, 32*r) + blockMix(&tmp, y, x, r) + } + for i := 0; i < N; i += 2 { + j := int(integer(x, r) & uint64(N-1)) + blockXOR(x, v[j*(32*r):], 32*r) + blockMix(&tmp, x, y, r) + + j = int(integer(y, r) & uint64(N-1)) + blockXOR(y, v[j*(32*r):], 32*r) + blockMix(&tmp, y, x, r) + } + j = 0 + for _, v := range x[:32*r] { + b[j+0] = byte(v >> 0) + b[j+1] = byte(v >> 8) + b[j+2] = byte(v >> 16) + b[j+3] = byte(v >> 24) + j += 4 + } +} + +// Key derives a key from the password, salt, and cost parameters, returning +// a byte slice of length keyLen that can be used as cryptographic key. +// +// N is a CPU/memory cost parameter, which must be a power of two greater than 1. +// r and p must satisfy r * p < 2³⁰. If the parameters do not satisfy the +// limits, the function returns a nil byte slice and an error. +// +// For example, you can get a derived key for e.g. AES-256 (which needs a +// 32-byte key) by doing: +// +// dk, err := scrypt.Key([]byte("some password"), salt, 16384, 8, 1, 32) +// +// The recommended parameters for interactive logins as of 2017 are N=32768, r=8 +// and p=1. The parameters N, r, and p should be increased as memory latency and +// CPU parallelism increases; consider setting N to the highest power of 2 you +// can derive within 100 milliseconds. Remember to get a good random salt. +func Key(password, salt []byte, N, r, p, keyLen int) ([]byte, error) { + if N <= 1 || N&(N-1) != 0 { + return nil, errors.New("scrypt: N must be > 1 and a power of 2") + } + if uint64(r)*uint64(p) >= 1<<30 || r > maxInt/128/p || r > maxInt/256 || N > maxInt/128/r { + return nil, errors.New("scrypt: parameters are too large") + } + + xy := make([]uint32, 64*r) + v := make([]uint32, 32*N*r) + b := pbkdf2.Key(password, salt, 1, p*128*r, sha256.New) + + for i := 0; i < p; i++ { + smix(b[i*128*r:], r, N, v, xy) + } + + return pbkdf2.Key(password, b, 1, keyLen, sha256.New), nil +} diff --git a/vendor/github.com/bytom/crypto/scrypt/scrypt_test.go b/vendor/github.com/bytom/crypto/scrypt/scrypt_test.go new file mode 100644 index 00000000..766ed8d9 --- /dev/null +++ b/vendor/github.com/bytom/crypto/scrypt/scrypt_test.go @@ -0,0 +1,162 @@ +// Copyright 2012 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +package scrypt + +import ( + "bytes" + "testing" +) + +type testVector struct { + password string + salt string + N, r, p int + output []byte +} + +var good = []testVector{ + { + "password", + "salt", + 2, 10, 10, + []byte{ + 0x48, 0x2c, 0x85, 0x8e, 0x22, 0x90, 0x55, 0xe6, 0x2f, + 0x41, 0xe0, 0xec, 0x81, 0x9a, 0x5e, 0xe1, 0x8b, 0xdb, + 0x87, 0x25, 0x1a, 0x53, 0x4f, 0x75, 0xac, 0xd9, 0x5a, + 0xc5, 0xe5, 0xa, 0xa1, 0x5f, + }, + }, + { + "password", + "salt", + 16, 100, 100, + []byte{ + 0x88, 0xbd, 0x5e, 0xdb, 0x52, 0xd1, 0xdd, 0x0, 0x18, + 0x87, 0x72, 0xad, 0x36, 0x17, 0x12, 0x90, 0x22, 0x4e, + 0x74, 0x82, 0x95, 0x25, 0xb1, 0x8d, 0x73, 0x23, 0xa5, + 0x7f, 0x91, 0x96, 0x3c, 0x37, + }, + }, + { + "this is a long \000 password", + "and this is a long \000 salt", + 16384, 8, 1, + []byte{ + 0xc3, 0xf1, 0x82, 0xee, 0x2d, 0xec, 0x84, 0x6e, 0x70, + 0xa6, 0x94, 0x2f, 0xb5, 0x29, 0x98, 0x5a, 0x3a, 0x09, + 0x76, 0x5e, 0xf0, 0x4c, 0x61, 0x29, 0x23, 0xb1, 0x7f, + 0x18, 0x55, 0x5a, 0x37, 0x07, 0x6d, 0xeb, 0x2b, 0x98, + 0x30, 0xd6, 0x9d, 0xe5, 0x49, 0x26, 0x51, 0xe4, 0x50, + 0x6a, 0xe5, 0x77, 0x6d, 0x96, 0xd4, 0x0f, 0x67, 0xaa, + 0xee, 0x37, 0xe1, 0x77, 0x7b, 0x8a, 0xd5, 0xc3, 0x11, + 0x14, 0x32, 0xbb, 0x3b, 0x6f, 0x7e, 0x12, 0x64, 0x40, + 0x18, 0x79, 0xe6, 0x41, 0xae, + }, + }, + { + "p", + "s", + 2, 1, 1, + []byte{ + 0x48, 0xb0, 0xd2, 0xa8, 0xa3, 0x27, 0x26, 0x11, 0x98, + 0x4c, 0x50, 0xeb, 0xd6, 0x30, 0xaf, 0x52, + }, + }, + + { + "", + "", + 16, 1, 1, + []byte{ + 0x77, 0xd6, 0x57, 0x62, 0x38, 0x65, 0x7b, 0x20, 0x3b, + 0x19, 0xca, 0x42, 0xc1, 0x8a, 0x04, 0x97, 0xf1, 0x6b, + 0x48, 0x44, 0xe3, 0x07, 0x4a, 0xe8, 0xdf, 0xdf, 0xfa, + 0x3f, 0xed, 0xe2, 0x14, 0x42, 0xfc, 0xd0, 0x06, 0x9d, + 0xed, 0x09, 0x48, 0xf8, 0x32, 0x6a, 0x75, 0x3a, 0x0f, + 0xc8, 0x1f, 0x17, 0xe8, 0xd3, 0xe0, 0xfb, 0x2e, 0x0d, + 0x36, 0x28, 0xcf, 0x35, 0xe2, 0x0c, 0x38, 0xd1, 0x89, + 0x06, + }, + }, + { + "password", + "NaCl", + 1024, 8, 16, + []byte{ + 0xfd, 0xba, 0xbe, 0x1c, 0x9d, 0x34, 0x72, 0x00, 0x78, + 0x56, 0xe7, 0x19, 0x0d, 0x01, 0xe9, 0xfe, 0x7c, 0x6a, + 0xd7, 0xcb, 0xc8, 0x23, 0x78, 0x30, 0xe7, 0x73, 0x76, + 0x63, 0x4b, 0x37, 0x31, 0x62, 0x2e, 0xaf, 0x30, 0xd9, + 0x2e, 0x22, 0xa3, 0x88, 0x6f, 0xf1, 0x09, 0x27, 0x9d, + 0x98, 0x30, 0xda, 0xc7, 0x27, 0xaf, 0xb9, 0x4a, 0x83, + 0xee, 0x6d, 0x83, 0x60, 0xcb, 0xdf, 0xa2, 0xcc, 0x06, + 0x40, + }, + }, + { + "pleaseletmein", "SodiumChloride", + 16384, 8, 1, + []byte{ + 0x70, 0x23, 0xbd, 0xcb, 0x3a, 0xfd, 0x73, 0x48, 0x46, + 0x1c, 0x06, 0xcd, 0x81, 0xfd, 0x38, 0xeb, 0xfd, 0xa8, + 0xfb, 0xba, 0x90, 0x4f, 0x8e, 0x3e, 0xa9, 0xb5, 0x43, + 0xf6, 0x54, 0x5d, 0xa1, 0xf2, 0xd5, 0x43, 0x29, 0x55, + 0x61, 0x3f, 0x0f, 0xcf, 0x62, 0xd4, 0x97, 0x05, 0x24, + 0x2a, 0x9a, 0xf9, 0xe6, 0x1e, 0x85, 0xdc, 0x0d, 0x65, + 0x1e, 0x40, 0xdf, 0xcf, 0x01, 0x7b, 0x45, 0x57, 0x58, + 0x87, + }, + }, + /* + // Disabled: needs 1 GiB RAM and takes too long for a simple test. + { + "pleaseletmein", "SodiumChloride", + 1048576, 8, 1, + []byte{ + 0x21, 0x01, 0xcb, 0x9b, 0x6a, 0x51, 0x1a, 0xae, 0xad, + 0xdb, 0xbe, 0x09, 0xcf, 0x70, 0xf8, 0x81, 0xec, 0x56, + 0x8d, 0x57, 0x4a, 0x2f, 0xfd, 0x4d, 0xab, 0xe5, 0xee, + 0x98, 0x20, 0xad, 0xaa, 0x47, 0x8e, 0x56, 0xfd, 0x8f, + 0x4b, 0xa5, 0xd0, 0x9f, 0xfa, 0x1c, 0x6d, 0x92, 0x7c, + 0x40, 0xf4, 0xc3, 0x37, 0x30, 0x40, 0x49, 0xe8, 0xa9, + 0x52, 0xfb, 0xcb, 0xf4, 0x5c, 0x6f, 0xa7, 0x7a, 0x41, + 0xa4, + }, + }, + */ +} + +var bad = []testVector{ + {"p", "s", 0, 1, 1, nil}, // N == 0 + {"p", "s", 1, 1, 1, nil}, // N == 1 + {"p", "s", 7, 8, 1, nil}, // N is not power of 2 + {"p", "s", 16, maxInt / 2, maxInt / 2, nil}, // p * r too large +} + +func TestKey(t *testing.T) { + for i, v := range good { + k, err := Key([]byte(v.password), []byte(v.salt), v.N, v.r, v.p, len(v.output)) + if err != nil { + t.Errorf("%d: got unexpected error: %s", i, err) + } + if !bytes.Equal(k, v.output) { + t.Errorf("%d: expected %x, got %x", i, v.output, k) + } + } + for i, v := range bad { + _, err := Key([]byte(v.password), []byte(v.salt), v.N, v.r, v.p, 32) + if err == nil { + t.Errorf("%d: expected error, got nil", i) + } + } +} + +var sink []byte + +func BenchmarkKey(b *testing.B) { + for i := 0; i < b.N; i++ { + sink, _ = Key([]byte("password"), []byte("salt"), 1<<15, 8, 1, 64) + } +} diff --git a/vendor/github.com/bytom/crypto/scrypt/smix.go b/vendor/github.com/bytom/crypto/scrypt/smix.go new file mode 100644 index 00000000..5376d89d --- /dev/null +++ b/vendor/github.com/bytom/crypto/scrypt/smix.go @@ -0,0 +1,8 @@ +package scrypt + +// Smix create tensority cache +// Some value is fixed: r = 1, N = 1024. +func Smix(b []byte, v []uint32) { + xy := make([]uint32, 64) + smix(b, 1, 1024, v, xy) +} diff --git a/vendor/github.com/bytom/crypto/sha3pool/pool.go b/vendor/github.com/bytom/crypto/sha3pool/pool.go new file mode 100644 index 00000000..ca69b6a1 --- /dev/null +++ b/vendor/github.com/bytom/crypto/sha3pool/pool.go @@ -0,0 +1,31 @@ +// Package sha3pool is a freelist for SHA3-256 hash objects. +package sha3pool + +import ( + "sync" + + "golang.org/x/crypto/sha3" +) + +var pool = &sync.Pool{New: func() interface{} { return sha3.New256() }} + +// Get256 returns an initialized SHA3-256 hash ready to use. +// It is like sha3.New256 except it uses the freelist. +// The caller should call Put256 when finished with the returned object. +func Get256() sha3.ShakeHash { + return pool.Get().(sha3.ShakeHash) +} + +// Put256 resets h and puts it in the freelist. +func Put256(h sha3.ShakeHash) { + h.Reset() + pool.Put(h) +} + +// Sum256 uses a ShakeHash from the pool to sum into hash. +func Sum256(hash, data []byte) { + h := Get256() + h.Write(data) + h.Read(hash) + Put256(h) +} diff --git a/vendor/github.com/bytom/crypto/sm2/cert_pool.go b/vendor/github.com/bytom/crypto/sm2/cert_pool.go new file mode 100644 index 00000000..0a29b46b --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm2/cert_pool.go @@ -0,0 +1,214 @@ +package sm2 + +import ( + "encoding/pem" + "errors" + "io/ioutil" + "os" + "runtime" + "sync" +) + +// Possible certificate files; stop after finding one. +var certFiles = []string{ + "/etc/ssl/certs/ca-certificates.crt", // Debian/Ubuntu/Gentoo etc. + "/etc/pki/tls/certs/ca-bundle.crt", // Fedora/RHEL 6 + "/etc/ssl/ca-bundle.pem", // OpenSUSE + "/etc/pki/tls/cacert.pem", // OpenELEC + "/etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem", // CentOS/RHEL 7 +} + +// CertPool is a set of certificates. +type CertPool struct { + bySubjectKeyId map[string][]int + byName map[string][]int + certs []*Certificate +} + +// NewCertPool returns a new, empty CertPool. +func NewCertPool() *CertPool { + return &CertPool{ + bySubjectKeyId: make(map[string][]int), + byName: make(map[string][]int), + } +} + +// Possible directories with certificate files; stop after successfully +// reading at least one file from a directory. +var certDirectories = []string{ + "/etc/ssl/certs", // SLES10/SLES11, https://golang.org/issue/12139 + "/system/etc/security/cacerts", // Android +} + +var ( + once sync.Once + systemRoots *CertPool + systemRootsErr error +) + +func systemRootsPool() *CertPool { + once.Do(initSystemRoots) + return systemRoots +} + +func initSystemRoots() { + systemRoots, systemRootsErr = loadSystemRoots() +} + +func (c *Certificate) systemVerify(opts *VerifyOptions) (chains [][]*Certificate, err error) { + return nil, nil +} + +func loadSystemRoots() (*CertPool, error) { + roots := NewCertPool() + var firstErr error + for _, file := range certFiles { + data, err := ioutil.ReadFile(file) + if err == nil { + roots.AppendCertsFromPEM(data) + return roots, nil + } + if firstErr == nil && !os.IsNotExist(err) { + firstErr = err + } + } + + for _, directory := range certDirectories { + fis, err := ioutil.ReadDir(directory) + if err != nil { + if firstErr == nil && !os.IsNotExist(err) { + firstErr = err + } + continue + } + rootsAdded := false + for _, fi := range fis { + data, err := ioutil.ReadFile(directory + "/" + fi.Name()) + if err == nil && roots.AppendCertsFromPEM(data) { + rootsAdded = true + } + } + if rootsAdded { + return roots, nil + } + } + + return nil, firstErr +} + +// SystemCertPool returns a copy of the system cert pool. +// +// Any mutations to the returned pool are not written to disk and do +// not affect any other pool. +func SystemCertPool() (*CertPool, error) { + if runtime.GOOS == "windows" { + // Issue 16736, 18609: + return nil, errors.New("crypto/x509: system root pool is not available on Windows") + } + + return loadSystemRoots() +} + +// findVerifiedParents attempts to find certificates in s which have signed the +// given certificate. If any candidates were rejected then errCert will be set +// to one of them, arbitrarily, and err will contain the reason that it was +// rejected. +func (s *CertPool) findVerifiedParents(cert *Certificate) (parents []int, errCert *Certificate, err error) { + if s == nil { + return + } + var candidates []int + + if len(cert.AuthorityKeyId) > 0 { + candidates = s.bySubjectKeyId[string(cert.AuthorityKeyId)] + } + if len(candidates) == 0 { + candidates = s.byName[string(cert.RawIssuer)] + } + + for _, c := range candidates { + if err = cert.CheckSignatureFrom(s.certs[c]); err == nil { + parents = append(parents, c) + } else { + errCert = s.certs[c] + } + } + + return +} + +func (s *CertPool) contains(cert *Certificate) bool { + if s == nil { + return false + } + + candidates := s.byName[string(cert.RawSubject)] + for _, c := range candidates { + if s.certs[c].Equal(cert) { + return true + } + } + + return false +} + +// AddCert adds a certificate to a pool. +func (s *CertPool) AddCert(cert *Certificate) { + if cert == nil { + panic("adding nil Certificate to CertPool") + } + + // Check that the certificate isn't being added twice. + if s.contains(cert) { + return + } + + n := len(s.certs) + s.certs = append(s.certs, cert) + + if len(cert.SubjectKeyId) > 0 { + keyId := string(cert.SubjectKeyId) + s.bySubjectKeyId[keyId] = append(s.bySubjectKeyId[keyId], n) + } + name := string(cert.RawSubject) + s.byName[name] = append(s.byName[name], n) +} + +// AppendCertsFromPEM attempts to parse a series of PEM encoded certificates. +// It appends any certificates found to s and reports whether any certificates +// were successfully parsed. +// +// On many Linux systems, /etc/ssl/cert.pem will contain the system wide set +// of root CAs in a format suitable for this function. +func (s *CertPool) AppendCertsFromPEM(pemCerts []byte) (ok bool) { + for len(pemCerts) > 0 { + var block *pem.Block + block, pemCerts = pem.Decode(pemCerts) + if block == nil { + break + } + if block.Type != "CERTIFICATE" || len(block.Headers) != 0 { + continue + } + + cert, err := ParseCertificate(block.Bytes) + if err != nil { + continue + } + + s.AddCert(cert) + ok = true + } + + return +} + +// Subjects returns a list of the DER-encoded subjects of +// all of the certificates in the pool. +func (s *CertPool) Subjects() [][]byte { + res := make([][]byte, len(s.certs)) + for i, c := range s.certs { + res[i] = c.RawSubject + } + return res +} diff --git a/vendor/github.com/bytom/crypto/sm2/p256.go b/vendor/github.com/bytom/crypto/sm2/p256.go new file mode 100644 index 00000000..090e1055 --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm2/p256.go @@ -0,0 +1,1041 @@ +package sm2 + +import ( + "crypto/elliptic" + "math/big" + "sync" +) + +/** 学习标准库p256的优化方法实现sm2的快速版本 + * 标准库的p256的代码实现有些晦涩难懂,当然sm2的同样如此,有兴趣的大家可以研究研究,最后神兽压阵。。。 + * + * ━━━━━━animal━━━━━━ + *    ┏┓   ┏┓ + *   ┏┛┻━━━┛┻┓ + *   ┃       ┃ + *   ┃   ━   ┃ + *   ┃ ┳┛ ┗┳ ┃ + *   ┃       ┃ + *   ┃   ┻   ┃ + *   ┃       ┃ + *   ┗━┓   ┏━┛ + *    ┃   ┃ + *    ┃   ┃ + *    ┃   ┗━━━┓ + *  ┃     ┣┓ + *   ┃     ┏┛ + *    ┗┓┓┏━┳┓┏┛ + *    ┃┫┫ ┃┫┫ + *    ┗┻┛ ┗┻┛ + * + * ━━━━━Kawaii ━━━━━━ + */ + +type sm2P256Curve struct { + RInverse *big.Int + *elliptic.CurveParams + a, b, gx, gy sm2P256FieldElement +} + +var initonce sync.Once +var sm2P256 sm2P256Curve + +type sm2P256FieldElement [9]uint32 +type sm2P256LargeFieldElement [17]uint64 + +const ( + bottom28Bits = 0xFFFFFFF + bottom29Bits = 0x1FFFFFFF +) + +func initP256Sm2() { + sm2P256.CurveParams = &elliptic.CurveParams{Name: "SM2-P-256"} // sm2 + A, _ := new(big.Int).SetString("FFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000FFFFFFFFFFFFFFFC", 16) + //SM2椭 椭 圆 曲 线 公 钥 密 码 算 法 推 荐 曲 线 参 数 + sm2P256.P, _ = new(big.Int).SetString("FFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000FFFFFFFFFFFFFFFF", 16) + sm2P256.N, _ = new(big.Int).SetString("FFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFF7203DF6B21C6052B53BBF40939D54123", 16) + sm2P256.B, _ = new(big.Int).SetString("28E9FA9E9D9F5E344D5A9E4BCF6509A7F39789F515AB8F92DDBCBD414D940E93", 16) + sm2P256.Gx, _ = new(big.Int).SetString("32C4AE2C1F1981195F9904466A39C9948FE30BBFF2660BE1715A4589334C74C7", 16) + sm2P256.Gy, _ = new(big.Int).SetString("BC3736A2F4F6779C59BDCEE36B692153D0A9877CC62A474002DF32E52139F0A0", 16) + sm2P256.RInverse, _ = new(big.Int).SetString("7ffffffd80000002fffffffe000000017ffffffe800000037ffffffc80000002", 16) + sm2P256.BitSize = 256 + sm2P256FromBig(&sm2P256.a, A) + sm2P256FromBig(&sm2P256.gx, sm2P256.Gx) + sm2P256FromBig(&sm2P256.gy, sm2P256.Gy) + sm2P256FromBig(&sm2P256.b, sm2P256.B) +} + +func P256Sm2() elliptic.Curve { + initonce.Do(initP256Sm2) + return sm2P256 +} + +func (curve sm2P256Curve) Params() *elliptic.CurveParams { + return sm2P256.CurveParams +} + +// y^2 = x^3 + ax + b +func (curve sm2P256Curve) IsOnCurve(X, Y *big.Int) bool { + var a, x, y, y2, x3 sm2P256FieldElement + + sm2P256FromBig(&x, X) + sm2P256FromBig(&y, Y) + + sm2P256Square(&x3, &x) // x3 = x ^ 2 + sm2P256Mul(&x3, &x3, &x) // x3 = x ^ 2 * x + sm2P256Mul(&a, &curve.a, &x) // a = a * x + sm2P256Add(&x3, &x3, &a) + sm2P256Add(&x3, &x3, &curve.b) + + sm2P256Square(&y2, &y) // y2 = y ^ 2 + return sm2P256ToBig(&x3).Cmp(sm2P256ToBig(&y2)) == 0 +} + +func zForAffine(x, y *big.Int) *big.Int { + z := new(big.Int) + if x.Sign() != 0 || y.Sign() != 0 { + z.SetInt64(1) + } + return z +} + +func (curve sm2P256Curve) Add(x1, y1, x2, y2 *big.Int) (*big.Int, *big.Int) { + var X1, Y1, Z1, X2, Y2, Z2, X3, Y3, Z3 sm2P256FieldElement + + z1 := zForAffine(x1, y1) + z2 := zForAffine(x2, y2) + sm2P256FromBig(&X1, x1) + sm2P256FromBig(&Y1, y1) + sm2P256FromBig(&Z1, z1) + sm2P256FromBig(&X2, x2) + sm2P256FromBig(&Y2, y2) + sm2P256FromBig(&Z2, z2) + sm2P256PointAdd(&X1, &Y1, &Z1, &X2, &Y2, &Z2, &X3, &Y3, &Z3) + return sm2P256ToAffine(&X3, &Y3, &Z3) +} + +func (curve sm2P256Curve) Double(x1, y1 *big.Int) (*big.Int, *big.Int) { + var X1, Y1, Z1 sm2P256FieldElement + + z1 := zForAffine(x1, y1) + sm2P256FromBig(&X1, x1) + sm2P256FromBig(&Y1, y1) + sm2P256FromBig(&Z1, z1) + sm2P256PointDouble(&X1, &Y1, &Z1, &X1, &Y1, &Z1) + return sm2P256ToAffine(&X1, &Y1, &Z1) +} + +func (curve sm2P256Curve) ScalarMult(x1, y1 *big.Int, k []byte) (*big.Int, *big.Int) { + var scalarReversed [32]byte + var X, Y, Z, X1, Y1 sm2P256FieldElement + + sm2P256FromBig(&X1, x1) + sm2P256FromBig(&Y1, y1) + sm2P256GetScalar(&scalarReversed, k) + sm2P256ScalarMult(&X, &Y, &Z, &X1, &Y1, &scalarReversed) + return sm2P256ToAffine(&X, &Y, &Z) +} + +func (curve sm2P256Curve) ScalarBaseMult(k []byte) (*big.Int, *big.Int) { + var scalarReversed [32]byte + var X, Y, Z sm2P256FieldElement + + sm2P256GetScalar(&scalarReversed, k) + sm2P256ScalarBaseMult(&X, &Y, &Z, &scalarReversed) + return sm2P256ToAffine(&X, &Y, &Z) +} + +var sm2P256Precomputed = [9 * 2 * 15 * 2]uint32{ + 0x830053d, 0x328990f, 0x6c04fe1, 0xc0f72e5, 0x1e19f3c, 0x666b093, 0x175a87b, 0xec38276, 0x222cf4b, + 0x185a1bba, 0x354e593, 0x1295fac1, 0xf2bc469, 0x47c60fa, 0xc19b8a9, 0xf63533e, 0x903ae6b, 0xc79acba, + 0x15b061a4, 0x33e020b, 0xdffb34b, 0xfcf2c8, 0x16582e08, 0x262f203, 0xfb34381, 0xa55452, 0x604f0ff, + 0x41f1f90, 0xd64ced2, 0xee377bf, 0x75f05f0, 0x189467ae, 0xe2244e, 0x1e7700e8, 0x3fbc464, 0x9612d2e, + 0x1341b3b8, 0xee84e23, 0x1edfa5b4, 0x14e6030, 0x19e87be9, 0x92f533c, 0x1665d96c, 0x226653e, 0xa238d3e, + 0xf5c62c, 0x95bb7a, 0x1f0e5a41, 0x28789c3, 0x1f251d23, 0x8726609, 0xe918910, 0x8096848, 0xf63d028, + 0x152296a1, 0x9f561a8, 0x14d376fb, 0x898788a, 0x61a95fb, 0xa59466d, 0x159a003d, 0x1ad1698, 0x93cca08, + 0x1b314662, 0x706e006, 0x11ce1e30, 0x97b710, 0x172fbc0d, 0x8f50158, 0x11c7ffe7, 0xd182cce, 0xc6ad9e8, + 0x12ea31b2, 0xc4e4f38, 0x175b0d96, 0xec06337, 0x75a9c12, 0xb001fdf, 0x93e82f5, 0x34607de, 0xb8035ed, + 0x17f97924, 0x75cf9e6, 0xdceaedd, 0x2529924, 0x1a10c5ff, 0xb1a54dc, 0x19464d8, 0x2d1997, 0xde6a110, + 0x1e276ee5, 0x95c510c, 0x1aca7c7a, 0xfe48aca, 0x121ad4d9, 0xe4132c6, 0x8239b9d, 0x40ea9cd, 0x816c7b, + 0x632d7a4, 0xa679813, 0x5911fcf, 0x82b0f7c, 0x57b0ad5, 0xbef65, 0xd541365, 0x7f9921f, 0xc62e7a, + 0x3f4b32d, 0x58e50e1, 0x6427aed, 0xdcdda67, 0xe8c2d3e, 0x6aa54a4, 0x18df4c35, 0x49a6a8e, 0x3cd3d0c, + 0xd7adf2, 0xcbca97, 0x1bda5f2d, 0x3258579, 0x606b1e6, 0x6fc1b5b, 0x1ac27317, 0x503ca16, 0xa677435, + 0x57bc73, 0x3992a42, 0xbab987b, 0xfab25eb, 0x128912a4, 0x90a1dc4, 0x1402d591, 0x9ffbcfc, 0xaa48856, + 0x7a7c2dc, 0xcefd08a, 0x1b29bda6, 0xa785641, 0x16462d8c, 0x76241b7, 0x79b6c3b, 0x204ae18, 0xf41212b, + 0x1f567a4d, 0xd6ce6db, 0xedf1784, 0x111df34, 0x85d7955, 0x55fc189, 0x1b7ae265, 0xf9281ac, 0xded7740, + 0xf19468b, 0x83763bb, 0x8ff7234, 0x3da7df8, 0x9590ac3, 0xdc96f2a, 0x16e44896, 0x7931009, 0x99d5acc, + 0x10f7b842, 0xaef5e84, 0xc0310d7, 0xdebac2c, 0x2a7b137, 0x4342344, 0x19633649, 0x3a10624, 0x4b4cb56, + 0x1d809c59, 0xac007f, 0x1f0f4bcd, 0xa1ab06e, 0xc5042cf, 0x82c0c77, 0x76c7563, 0x22c30f3, 0x3bf1568, + 0x7a895be, 0xfcca554, 0x12e90e4c, 0x7b4ab5f, 0x13aeb76b, 0x5887e2c, 0x1d7fe1e3, 0x908c8e3, 0x95800ee, + 0xb36bd54, 0xf08905d, 0x4e73ae8, 0xf5a7e48, 0xa67cb0, 0x50e1067, 0x1b944a0a, 0xf29c83a, 0xb23cfb9, + 0xbe1db1, 0x54de6e8, 0xd4707f2, 0x8ebcc2d, 0x2c77056, 0x1568ce4, 0x15fcc849, 0x4069712, 0xe2ed85f, + 0x2c5ff09, 0x42a6929, 0x628e7ea, 0xbd5b355, 0xaf0bd79, 0xaa03699, 0xdb99816, 0x4379cef, 0x81d57b, + 0x11237f01, 0xe2a820b, 0xfd53b95, 0x6beb5ee, 0x1aeb790c, 0xe470d53, 0x2c2cfee, 0x1c1d8d8, 0xa520fc4, + 0x1518e034, 0xa584dd4, 0x29e572b, 0xd4594fc, 0x141a8f6f, 0x8dfccf3, 0x5d20ba3, 0x2eb60c3, 0x9f16eb0, + 0x11cec356, 0xf039f84, 0x1b0990c1, 0xc91e526, 0x10b65bae, 0xf0616e8, 0x173fa3ff, 0xec8ccf9, 0xbe32790, + 0x11da3e79, 0xe2f35c7, 0x908875c, 0xdacf7bd, 0x538c165, 0x8d1487f, 0x7c31aed, 0x21af228, 0x7e1689d, + 0xdfc23ca, 0x24f15dc, 0x25ef3c4, 0x35248cd, 0x99a0f43, 0xa4b6ecc, 0xd066b3, 0x2481152, 0x37a7688, + 0x15a444b6, 0xb62300c, 0x4b841b, 0xa655e79, 0xd53226d, 0xbeb348a, 0x127f3c2, 0xb989247, 0x71a277d, + 0x19e9dfcb, 0xb8f92d0, 0xe2d226c, 0x390a8b0, 0x183cc462, 0x7bd8167, 0x1f32a552, 0x5e02db4, 0xa146ee9, + 0x1a003957, 0x1c95f61, 0x1eeec155, 0x26f811f, 0xf9596ba, 0x3082bfb, 0x96df083, 0x3e3a289, 0x7e2d8be, + 0x157a63e0, 0x99b8941, 0x1da7d345, 0xcc6cd0, 0x10beed9a, 0x48e83c0, 0x13aa2e25, 0x7cad710, 0x4029988, + 0x13dfa9dd, 0xb94f884, 0x1f4adfef, 0xb88543, 0x16f5f8dc, 0xa6a67f4, 0x14e274e2, 0x5e56cf4, 0x2f24ef, + 0x1e9ef967, 0xfe09bad, 0xfe079b3, 0xcc0ae9e, 0xb3edf6d, 0x3e961bc, 0x130d7831, 0x31043d6, 0xba986f9, + 0x1d28055, 0x65240ca, 0x4971fa3, 0x81b17f8, 0x11ec34a5, 0x8366ddc, 0x1471809, 0xfa5f1c6, 0xc911e15, + 0x8849491, 0xcf4c2e2, 0x14471b91, 0x39f75be, 0x445c21e, 0xf1585e9, 0x72cc11f, 0x4c79f0c, 0xe5522e1, + 0x1874c1ee, 0x4444211, 0x7914884, 0x3d1b133, 0x25ba3c, 0x4194f65, 0x1c0457ef, 0xac4899d, 0xe1fa66c, + 0x130a7918, 0x9b8d312, 0x4b1c5c8, 0x61ccac3, 0x18c8aa6f, 0xe93cb0a, 0xdccb12c, 0xde10825, 0x969737d, + 0xf58c0c3, 0x7cee6a9, 0xc2c329a, 0xc7f9ed9, 0x107b3981, 0x696a40e, 0x152847ff, 0x4d88754, 0xb141f47, + 0x5a16ffe, 0x3a7870a, 0x18667659, 0x3b72b03, 0xb1c9435, 0x9285394, 0xa00005a, 0x37506c, 0x2edc0bb, + 0x19afe392, 0xeb39cac, 0x177ef286, 0xdf87197, 0x19f844ed, 0x31fe8, 0x15f9bfd, 0x80dbec, 0x342e96e, + 0x497aced, 0xe88e909, 0x1f5fa9ba, 0x530a6ee, 0x1ef4e3f1, 0x69ffd12, 0x583006d, 0x2ecc9b1, 0x362db70, + 0x18c7bdc5, 0xf4bb3c5, 0x1c90b957, 0xf067c09, 0x9768f2b, 0xf73566a, 0x1939a900, 0x198c38a, 0x202a2a1, + 0x4bbf5a6, 0x4e265bc, 0x1f44b6e7, 0x185ca49, 0xa39e81b, 0x24aff5b, 0x4acc9c2, 0x638bdd3, 0xb65b2a8, + 0x6def8be, 0xb94537a, 0x10b81dee, 0xe00ec55, 0x2f2cdf7, 0xc20622d, 0x2d20f36, 0xe03c8c9, 0x898ea76, + 0x8e3921b, 0x8905bff, 0x1e94b6c8, 0xee7ad86, 0x154797f2, 0xa620863, 0x3fbd0d9, 0x1f3caab, 0x30c24bd, + 0x19d3892f, 0x59c17a2, 0x1ab4b0ae, 0xf8714ee, 0x90c4098, 0xa9c800d, 0x1910236b, 0xea808d3, 0x9ae2f31, + 0x1a15ad64, 0xa48c8d1, 0x184635a4, 0xb725ef1, 0x11921dcc, 0x3f866df, 0x16c27568, 0xbdf580a, 0xb08f55c, + 0x186ee1c, 0xb1627fa, 0x34e82f6, 0x933837e, 0xf311be5, 0xfedb03b, 0x167f72cd, 0xa5469c0, 0x9c82531, + 0xb92a24b, 0x14fdc8b, 0x141980d1, 0xbdc3a49, 0x7e02bb1, 0xaf4e6dd, 0x106d99e1, 0xd4616fc, 0x93c2717, + 0x1c0a0507, 0xc6d5fed, 0x9a03d8b, 0xa1d22b0, 0x127853e3, 0xc4ac6b8, 0x1a048cf7, 0x9afb72c, 0x65d485d, + 0x72d5998, 0xe9fa744, 0xe49e82c, 0x253cf80, 0x5f777ce, 0xa3799a5, 0x17270cbb, 0xc1d1ef0, 0xdf74977, + 0x114cb859, 0xfa8e037, 0xb8f3fe5, 0xc734cc6, 0x70d3d61, 0xeadac62, 0x12093dd0, 0x9add67d, 0x87200d6, + 0x175bcbb, 0xb29b49f, 0x1806b79c, 0x12fb61f, 0x170b3a10, 0x3aaf1cf, 0xa224085, 0x79d26af, 0x97759e2, + 0x92e19f1, 0xb32714d, 0x1f00d9f1, 0xc728619, 0x9e6f627, 0xe745e24, 0x18ea4ace, 0xfc60a41, 0x125f5b2, + 0xc3cf512, 0x39ed486, 0xf4d15fa, 0xf9167fd, 0x1c1f5dd5, 0xc21a53e, 0x1897930, 0x957a112, 0x21059a0, + 0x1f9e3ddc, 0xa4dfced, 0x8427f6f, 0x726fbe7, 0x1ea658f8, 0x2fdcd4c, 0x17e9b66f, 0xb2e7c2e, 0x39923bf, + 0x1bae104, 0x3973ce5, 0xc6f264c, 0x3511b84, 0x124195d7, 0x11996bd, 0x20be23d, 0xdc437c4, 0x4b4f16b, + 0x11902a0, 0x6c29cc9, 0x1d5ffbe6, 0xdb0b4c7, 0x10144c14, 0x2f2b719, 0x301189, 0x2343336, 0xa0bf2ac, +} + +func sm2P256GetScalar(b *[32]byte, a []byte) { + var scalarBytes []byte + + n := new(big.Int).SetBytes(a) + if n.Cmp(sm2P256.N) >= 0 { + n.Mod(n, sm2P256.N) + scalarBytes = n.Bytes() + } else { + scalarBytes = a + } + for i, v := range scalarBytes { + b[len(scalarBytes)-(1+i)] = v + } +} + +func sm2P256PointAddMixed(xOut, yOut, zOut, x1, y1, z1, x2, y2 *sm2P256FieldElement) { + var z1z1, z1z1z1, s2, u2, h, i, j, r, rr, v, tmp sm2P256FieldElement + + sm2P256Square(&z1z1, z1) + sm2P256Add(&tmp, z1, z1) + + sm2P256Mul(&u2, x2, &z1z1) + sm2P256Mul(&z1z1z1, z1, &z1z1) + sm2P256Mul(&s2, y2, &z1z1z1) + sm2P256Sub(&h, &u2, x1) + sm2P256Add(&i, &h, &h) + sm2P256Square(&i, &i) + sm2P256Mul(&j, &h, &i) + sm2P256Sub(&r, &s2, y1) + sm2P256Add(&r, &r, &r) + sm2P256Mul(&v, x1, &i) + + sm2P256Mul(zOut, &tmp, &h) + sm2P256Square(&rr, &r) + sm2P256Sub(xOut, &rr, &j) + sm2P256Sub(xOut, xOut, &v) + sm2P256Sub(xOut, xOut, &v) + + sm2P256Sub(&tmp, &v, xOut) + sm2P256Mul(yOut, &tmp, &r) + sm2P256Mul(&tmp, y1, &j) + sm2P256Sub(yOut, yOut, &tmp) + sm2P256Sub(yOut, yOut, &tmp) +} + +// sm2P256CopyConditional sets out=in if mask = 0xffffffff in constant time. +// +// On entry: mask is either 0 or 0xffffffff. +func sm2P256CopyConditional(out, in *sm2P256FieldElement, mask uint32) { + for i := 0; i < 9; i++ { + tmp := mask & (in[i] ^ out[i]) + out[i] ^= tmp + } +} + +// sm2P256SelectAffinePoint sets {out_x,out_y} to the index'th entry of table. +// On entry: index < 16, table[0] must be zero. +func sm2P256SelectAffinePoint(xOut, yOut *sm2P256FieldElement, table []uint32, index uint32) { + for i := range xOut { + xOut[i] = 0 + } + for i := range yOut { + yOut[i] = 0 + } + + for i := uint32(1); i < 16; i++ { + mask := i ^ index + mask |= mask >> 2 + mask |= mask >> 1 + mask &= 1 + mask-- + for j := range xOut { + xOut[j] |= table[0] & mask + table = table[1:] + } + for j := range yOut { + yOut[j] |= table[0] & mask + table = table[1:] + } + } +} + +// sm2P256SelectJacobianPoint sets {out_x,out_y,out_z} to the index'th entry of +// table. +// On entry: index < 16, table[0] must be zero. +func sm2P256SelectJacobianPoint(xOut, yOut, zOut *sm2P256FieldElement, table *[16][3]sm2P256FieldElement, index uint32) { + for i := range xOut { + xOut[i] = 0 + } + for i := range yOut { + yOut[i] = 0 + } + for i := range zOut { + zOut[i] = 0 + } + + // The implicit value at index 0 is all zero. We don't need to perform that + // iteration of the loop because we already set out_* to zero. + for i := uint32(1); i < 16; i++ { + mask := i ^ index + mask |= mask >> 2 + mask |= mask >> 1 + mask &= 1 + mask-- + for j := range xOut { + xOut[j] |= table[i][0][j] & mask + } + for j := range yOut { + yOut[j] |= table[i][1][j] & mask + } + for j := range zOut { + zOut[j] |= table[i][2][j] & mask + } + } +} + +// sm2P256GetBit returns the bit'th bit of scalar. +func sm2P256GetBit(scalar *[32]uint8, bit uint) uint32 { + return uint32(((scalar[bit>>3]) >> (bit & 7)) & 1) +} + +// sm2P256ScalarBaseMult sets {xOut,yOut,zOut} = scalar*G where scalar is a +// little-endian number. Note that the value of scalar must be less than the +// order of the group. +func sm2P256ScalarBaseMult(xOut, yOut, zOut *sm2P256FieldElement, scalar *[32]uint8) { + nIsInfinityMask := ^uint32(0) + var px, py, tx, ty, tz sm2P256FieldElement + var pIsNoninfiniteMask, mask, tableOffset uint32 + + for i := range xOut { + xOut[i] = 0 + } + for i := range yOut { + yOut[i] = 0 + } + for i := range zOut { + zOut[i] = 0 + } + + // The loop adds bits at positions 0, 64, 128 and 192, followed by + // positions 32,96,160 and 224 and does this 32 times. + for i := uint(0); i < 32; i++ { + if i != 0 { + sm2P256PointDouble(xOut, yOut, zOut, xOut, yOut, zOut) + } + tableOffset = 0 + for j := uint(0); j <= 32; j += 32 { + bit0 := sm2P256GetBit(scalar, 31-i+j) + bit1 := sm2P256GetBit(scalar, 95-i+j) + bit2 := sm2P256GetBit(scalar, 159-i+j) + bit3 := sm2P256GetBit(scalar, 223-i+j) + index := bit0 | (bit1 << 1) | (bit2 << 2) | (bit3 << 3) + + sm2P256SelectAffinePoint(&px, &py, sm2P256Precomputed[tableOffset:], index) + tableOffset += 30 * 9 + + // Since scalar is less than the order of the group, we know that + // {xOut,yOut,zOut} != {px,py,1}, unless both are zero, which we handle + // below. + sm2P256PointAddMixed(&tx, &ty, &tz, xOut, yOut, zOut, &px, &py) + // The result of pointAddMixed is incorrect if {xOut,yOut,zOut} is zero + // (a.k.a. the point at infinity). We handle that situation by + // copying the point from the table. + sm2P256CopyConditional(xOut, &px, nIsInfinityMask) + sm2P256CopyConditional(yOut, &py, nIsInfinityMask) + sm2P256CopyConditional(zOut, &sm2P256Factor[1], nIsInfinityMask) + + // Equally, the result is also wrong if the point from the table is + // zero, which happens when the index is zero. We handle that by + // only copying from {tx,ty,tz} to {xOut,yOut,zOut} if index != 0. + pIsNoninfiniteMask = nonZeroToAllOnes(index) + mask = pIsNoninfiniteMask & ^nIsInfinityMask + sm2P256CopyConditional(xOut, &tx, mask) + sm2P256CopyConditional(yOut, &ty, mask) + sm2P256CopyConditional(zOut, &tz, mask) + // If p was not zero, then n is now non-zero. + nIsInfinityMask &^= pIsNoninfiniteMask + } + } +} + +func sm2P256ScalarMult(xOut, yOut, zOut, x, y *sm2P256FieldElement, scalar *[32]uint8) { + var precomp [16][3]sm2P256FieldElement + var px, py, pz, tx, ty, tz sm2P256FieldElement + var nIsInfinityMask, index, pIsNoninfiniteMask, mask uint32 + + // We precompute 0,1,2,... times {x,y}. + precomp[1][0] = *x + precomp[1][1] = *y + precomp[1][2] = sm2P256Factor[1] + + for i := 2; i < 16; i += 2 { + sm2P256PointDouble(&precomp[i][0], &precomp[i][1], &precomp[i][2], &precomp[i/2][0], &precomp[i/2][1], &precomp[i/2][2]) + sm2P256PointAddMixed(&precomp[i+1][0], &precomp[i+1][1], &precomp[i+1][2], &precomp[i][0], &precomp[i][1], &precomp[i][2], x, y) + } + + for i := range xOut { + xOut[i] = 0 + } + for i := range yOut { + yOut[i] = 0 + } + for i := range zOut { + zOut[i] = 0 + } + nIsInfinityMask = ^uint32(0) + + // We add in a window of four bits each iteration and do this 64 times. + for i := 0; i < 64; i++ { + if i != 0 { + sm2P256PointDouble(xOut, yOut, zOut, xOut, yOut, zOut) + sm2P256PointDouble(xOut, yOut, zOut, xOut, yOut, zOut) + sm2P256PointDouble(xOut, yOut, zOut, xOut, yOut, zOut) + sm2P256PointDouble(xOut, yOut, zOut, xOut, yOut, zOut) + } + + index = uint32(scalar[31-i/2]) + if (i & 1) == 1 { + index &= 15 + } else { + index >>= 4 + } + + // See the comments in scalarBaseMult about handling infinities. + sm2P256SelectJacobianPoint(&px, &py, &pz, &precomp, index) + sm2P256PointAdd(xOut, yOut, zOut, &px, &py, &pz, &tx, &ty, &tz) + sm2P256CopyConditional(xOut, &px, nIsInfinityMask) + sm2P256CopyConditional(yOut, &py, nIsInfinityMask) + sm2P256CopyConditional(zOut, &pz, nIsInfinityMask) + + pIsNoninfiniteMask = nonZeroToAllOnes(index) + mask = pIsNoninfiniteMask & ^nIsInfinityMask + sm2P256CopyConditional(xOut, &tx, mask) + sm2P256CopyConditional(yOut, &ty, mask) + sm2P256CopyConditional(zOut, &tz, mask) + nIsInfinityMask &^= pIsNoninfiniteMask + } +} + +func sm2P256PointToAffine(xOut, yOut, x, y, z *sm2P256FieldElement) { + var zInv, zInvSq sm2P256FieldElement + + zz := sm2P256ToBig(z) + zz.ModInverse(zz, sm2P256.P) + sm2P256FromBig(&zInv, zz) + + sm2P256Square(&zInvSq, &zInv) + sm2P256Mul(xOut, x, &zInvSq) + sm2P256Mul(&zInv, &zInv, &zInvSq) + sm2P256Mul(yOut, y, &zInv) +} + +func sm2P256ToAffine(x, y, z *sm2P256FieldElement) (xOut, yOut *big.Int) { + var xx, yy sm2P256FieldElement + + sm2P256PointToAffine(&xx, &yy, x, y, z) + return sm2P256ToBig(&xx), sm2P256ToBig(&yy) +} + +var sm2P256Factor = []sm2P256FieldElement{ + sm2P256FieldElement{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, + sm2P256FieldElement{0x2, 0x0, 0x1FFFFF00, 0x7FF, 0x0, 0x0, 0x0, 0x2000000, 0x0}, + sm2P256FieldElement{0x4, 0x0, 0x1FFFFE00, 0xFFF, 0x0, 0x0, 0x0, 0x4000000, 0x0}, + sm2P256FieldElement{0x6, 0x0, 0x1FFFFD00, 0x17FF, 0x0, 0x0, 0x0, 0x6000000, 0x0}, + sm2P256FieldElement{0x8, 0x0, 0x1FFFFC00, 0x1FFF, 0x0, 0x0, 0x0, 0x8000000, 0x0}, + sm2P256FieldElement{0xA, 0x0, 0x1FFFFB00, 0x27FF, 0x0, 0x0, 0x0, 0xA000000, 0x0}, + sm2P256FieldElement{0xC, 0x0, 0x1FFFFA00, 0x2FFF, 0x0, 0x0, 0x0, 0xC000000, 0x0}, + sm2P256FieldElement{0xE, 0x0, 0x1FFFF900, 0x37FF, 0x0, 0x0, 0x0, 0xE000000, 0x0}, + sm2P256FieldElement{0x10, 0x0, 0x1FFFF800, 0x3FFF, 0x0, 0x0, 0x0, 0x0, 0x01}, +} + +func sm2P256Scalar(b *sm2P256FieldElement, a int) { + sm2P256Mul(b, b, &sm2P256Factor[a]) +} + +// (x3, y3, z3) = (x1, y1, z1) + (x2, y2, z2) +func sm2P256PointAdd(x1, y1, z1, x2, y2, z2, x3, y3, z3 *sm2P256FieldElement) { + var u1, u2, z22, z12, z23, z13, s1, s2, h, h2, r, r2, tm sm2P256FieldElement + + if sm2P256ToBig(z1).Sign() == 0 { + sm2P256Dup(x3, x2) + sm2P256Dup(y3, y2) + sm2P256Dup(z3, z2) + return + } + + if sm2P256ToBig(z2).Sign() == 0 { + sm2P256Dup(x3, x1) + sm2P256Dup(y3, y1) + sm2P256Dup(z3, z1) + return + } + + sm2P256Square(&z12, z1) // z12 = z1 ^ 2 + sm2P256Square(&z22, z2) // z22 = z2 ^ 2 + + sm2P256Mul(&z13, &z12, z1) // z13 = z1 ^ 3 + sm2P256Mul(&z23, &z22, z2) // z23 = z2 ^ 3 + + sm2P256Mul(&u1, x1, &z22) // u1 = x1 * z2 ^ 2 + sm2P256Mul(&u2, x2, &z12) // u2 = x2 * z1 ^ 2 + + sm2P256Mul(&s1, y1, &z23) // s1 = y1 * z2 ^ 3 + sm2P256Mul(&s2, y2, &z13) // s2 = y2 * z1 ^ 3 + + if sm2P256ToBig(&u1).Cmp(sm2P256ToBig(&u2)) == 0 && + sm2P256ToBig(&s1).Cmp(sm2P256ToBig(&s2)) == 0 { + sm2P256PointDouble(x1, y1, z1, x1, y1, z1) + } + + sm2P256Sub(&h, &u2, &u1) // h = u2 - u1 + sm2P256Sub(&r, &s2, &s1) // r = s2 - s1 + + sm2P256Square(&r2, &r) // r2 = r ^ 2 + sm2P256Square(&h2, &h) // h2 = h ^ 2 + + sm2P256Mul(&tm, &h2, &h) // tm = h ^ 3 + sm2P256Sub(x3, &r2, &tm) + sm2P256Mul(&tm, &u1, &h2) + sm2P256Scalar(&tm, 2) // tm = 2 * (u1 * h ^ 2) + sm2P256Sub(x3, x3, &tm) // x3 = r ^ 2 - h ^ 3 - 2 * u1 * h ^ 2 + + sm2P256Mul(&tm, &u1, &h2) // tm = u1 * h ^ 2 + sm2P256Sub(&tm, &tm, x3) // tm = u1 * h ^ 2 - x3 + sm2P256Mul(y3, &r, &tm) + sm2P256Mul(&tm, &h2, &h) // tm = h ^ 3 + sm2P256Mul(&tm, &tm, &s1) // tm = s1 * h ^ 3 + sm2P256Sub(y3, y3, &tm) // y3 = r * (u1 * h ^ 2 - x3) - s1 * h ^ 3 + + sm2P256Mul(z3, z1, z2) + sm2P256Mul(z3, z3, &h) // z3 = z1 * z3 * h +} + +func sm2P256PointDouble(x3, y3, z3, x, y, z *sm2P256FieldElement) { + var s, m, m2, x2, y2, z2, z4, y4, az4 sm2P256FieldElement + + sm2P256Square(&x2, x) // x2 = x ^ 2 + sm2P256Square(&y2, y) // y2 = y ^ 2 + sm2P256Square(&z2, z) // z2 = z ^ 2 + + sm2P256Square(&z4, z) // z4 = z ^ 2 + sm2P256Mul(&z4, &z4, z) // z4 = z ^ 3 + sm2P256Mul(&z4, &z4, z) // z4 = z ^ 4 + + sm2P256Square(&y4, y) // y4 = y ^ 2 + sm2P256Mul(&y4, &y4, y) // y4 = y ^ 3 + sm2P256Mul(&y4, &y4, y) // y4 = y ^ 4 + sm2P256Scalar(&y4, 8) // y4 = 8 * y ^ 4 + + sm2P256Mul(&s, x, &y2) + sm2P256Scalar(&s, 4) // s = 4 * x * y ^ 2 + + sm2P256Dup(&m, &x2) + sm2P256Scalar(&m, 3) + sm2P256Mul(&az4, &sm2P256.a, &z4) + sm2P256Add(&m, &m, &az4) // m = 3 * x ^ 2 + a * z ^ 4 + + sm2P256Square(&m2, &m) // m2 = m ^ 2 + + sm2P256Add(z3, y, z) + sm2P256Square(z3, z3) + sm2P256Sub(z3, z3, &z2) + sm2P256Sub(z3, z3, &y2) // z' = (y + z) ^2 - z ^ 2 - y ^ 2 + + sm2P256Sub(x3, &m2, &s) + sm2P256Sub(x3, x3, &s) // x' = m2 - 2 * s + + sm2P256Sub(y3, &s, x3) + sm2P256Mul(y3, y3, &m) + sm2P256Sub(y3, y3, &y4) // y' = m * (s - x') - 8 * y ^ 4 +} + +// p256Zero31 is 0 mod p. +var sm2P256Zero31 = sm2P256FieldElement{0x7FFFFFF8, 0x3FFFFFFC, 0x800003FC, 0x3FFFDFFC, 0x7FFFFFFC, 0x3FFFFFFC, 0x7FFFFFFC, 0x37FFFFFC, 0x7FFFFFFC} + +// c = a + b +func sm2P256Add(c, a, b *sm2P256FieldElement) { + carry := uint32(0) + for i := 0; ; i++ { + c[i] = a[i] + b[i] + c[i] += carry + carry = c[i] >> 29 + c[i] &= bottom29Bits + i++ + if i == 9 { + break + } + c[i] = a[i] + b[i] + c[i] += carry + carry = c[i] >> 28 + c[i] &= bottom28Bits + } + sm2P256ReduceCarry(c, carry) +} + +// c = a - b +func sm2P256Sub(c, a, b *sm2P256FieldElement) { + var carry uint32 + + for i := 0; ; i++ { + c[i] = a[i] - b[i] + c[i] += sm2P256Zero31[i] + c[i] += carry + carry = c[i] >> 29 + c[i] &= bottom29Bits + i++ + if i == 9 { + break + } + c[i] = a[i] - b[i] + c[i] += sm2P256Zero31[i] + c[i] += carry + carry = c[i] >> 28 + c[i] &= bottom28Bits + } + sm2P256ReduceCarry(c, carry) +} + +// c = a * b +func sm2P256Mul(c, a, b *sm2P256FieldElement) { + var tmp sm2P256LargeFieldElement + + tmp[0] = uint64(a[0]) * uint64(b[0]) + tmp[1] = uint64(a[0])*(uint64(b[1])<<0) + + uint64(a[1])*(uint64(b[0])<<0) + tmp[2] = uint64(a[0])*(uint64(b[2])<<0) + + uint64(a[1])*(uint64(b[1])<<1) + + uint64(a[2])*(uint64(b[0])<<0) + tmp[3] = uint64(a[0])*(uint64(b[3])<<0) + + uint64(a[1])*(uint64(b[2])<<0) + + uint64(a[2])*(uint64(b[1])<<0) + + uint64(a[3])*(uint64(b[0])<<0) + tmp[4] = uint64(a[0])*(uint64(b[4])<<0) + + uint64(a[1])*(uint64(b[3])<<1) + + uint64(a[2])*(uint64(b[2])<<0) + + uint64(a[3])*(uint64(b[1])<<1) + + uint64(a[4])*(uint64(b[0])<<0) + tmp[5] = uint64(a[0])*(uint64(b[5])<<0) + + uint64(a[1])*(uint64(b[4])<<0) + + uint64(a[2])*(uint64(b[3])<<0) + + uint64(a[3])*(uint64(b[2])<<0) + + uint64(a[4])*(uint64(b[1])<<0) + + uint64(a[5])*(uint64(b[0])<<0) + tmp[6] = uint64(a[0])*(uint64(b[6])<<0) + + uint64(a[1])*(uint64(b[5])<<1) + + uint64(a[2])*(uint64(b[4])<<0) + + uint64(a[3])*(uint64(b[3])<<1) + + uint64(a[4])*(uint64(b[2])<<0) + + uint64(a[5])*(uint64(b[1])<<1) + + uint64(a[6])*(uint64(b[0])<<0) + tmp[7] = uint64(a[0])*(uint64(b[7])<<0) + + uint64(a[1])*(uint64(b[6])<<0) + + uint64(a[2])*(uint64(b[5])<<0) + + uint64(a[3])*(uint64(b[4])<<0) + + uint64(a[4])*(uint64(b[3])<<0) + + uint64(a[5])*(uint64(b[2])<<0) + + uint64(a[6])*(uint64(b[1])<<0) + + uint64(a[7])*(uint64(b[0])<<0) + // tmp[8] has the greatest value but doesn't overflow. See logic in + // p256Square. + tmp[8] = uint64(a[0])*(uint64(b[8])<<0) + + uint64(a[1])*(uint64(b[7])<<1) + + uint64(a[2])*(uint64(b[6])<<0) + + uint64(a[3])*(uint64(b[5])<<1) + + uint64(a[4])*(uint64(b[4])<<0) + + uint64(a[5])*(uint64(b[3])<<1) + + uint64(a[6])*(uint64(b[2])<<0) + + uint64(a[7])*(uint64(b[1])<<1) + + uint64(a[8])*(uint64(b[0])<<0) + tmp[9] = uint64(a[1])*(uint64(b[8])<<0) + + uint64(a[2])*(uint64(b[7])<<0) + + uint64(a[3])*(uint64(b[6])<<0) + + uint64(a[4])*(uint64(b[5])<<0) + + uint64(a[5])*(uint64(b[4])<<0) + + uint64(a[6])*(uint64(b[3])<<0) + + uint64(a[7])*(uint64(b[2])<<0) + + uint64(a[8])*(uint64(b[1])<<0) + tmp[10] = uint64(a[2])*(uint64(b[8])<<0) + + uint64(a[3])*(uint64(b[7])<<1) + + uint64(a[4])*(uint64(b[6])<<0) + + uint64(a[5])*(uint64(b[5])<<1) + + uint64(a[6])*(uint64(b[4])<<0) + + uint64(a[7])*(uint64(b[3])<<1) + + uint64(a[8])*(uint64(b[2])<<0) + tmp[11] = uint64(a[3])*(uint64(b[8])<<0) + + uint64(a[4])*(uint64(b[7])<<0) + + uint64(a[5])*(uint64(b[6])<<0) + + uint64(a[6])*(uint64(b[5])<<0) + + uint64(a[7])*(uint64(b[4])<<0) + + uint64(a[8])*(uint64(b[3])<<0) + tmp[12] = uint64(a[4])*(uint64(b[8])<<0) + + uint64(a[5])*(uint64(b[7])<<1) + + uint64(a[6])*(uint64(b[6])<<0) + + uint64(a[7])*(uint64(b[5])<<1) + + uint64(a[8])*(uint64(b[4])<<0) + tmp[13] = uint64(a[5])*(uint64(b[8])<<0) + + uint64(a[6])*(uint64(b[7])<<0) + + uint64(a[7])*(uint64(b[6])<<0) + + uint64(a[8])*(uint64(b[5])<<0) + tmp[14] = uint64(a[6])*(uint64(b[8])<<0) + + uint64(a[7])*(uint64(b[7])<<1) + + uint64(a[8])*(uint64(b[6])<<0) + tmp[15] = uint64(a[7])*(uint64(b[8])<<0) + + uint64(a[8])*(uint64(b[7])<<0) + tmp[16] = uint64(a[8]) * (uint64(b[8]) << 0) + sm2P256ReduceDegree(c, &tmp) +} + +// b = a * a +func sm2P256Square(b, a *sm2P256FieldElement) { + var tmp sm2P256LargeFieldElement + + tmp[0] = uint64(a[0]) * uint64(a[0]) + tmp[1] = uint64(a[0]) * (uint64(a[1]) << 1) + tmp[2] = uint64(a[0])*(uint64(a[2])<<1) + + uint64(a[1])*(uint64(a[1])<<1) + tmp[3] = uint64(a[0])*(uint64(a[3])<<1) + + uint64(a[1])*(uint64(a[2])<<1) + tmp[4] = uint64(a[0])*(uint64(a[4])<<1) + + uint64(a[1])*(uint64(a[3])<<2) + + uint64(a[2])*uint64(a[2]) + tmp[5] = uint64(a[0])*(uint64(a[5])<<1) + + uint64(a[1])*(uint64(a[4])<<1) + + uint64(a[2])*(uint64(a[3])<<1) + tmp[6] = uint64(a[0])*(uint64(a[6])<<1) + + uint64(a[1])*(uint64(a[5])<<2) + + uint64(a[2])*(uint64(a[4])<<1) + + uint64(a[3])*(uint64(a[3])<<1) + tmp[7] = uint64(a[0])*(uint64(a[7])<<1) + + uint64(a[1])*(uint64(a[6])<<1) + + uint64(a[2])*(uint64(a[5])<<1) + + uint64(a[3])*(uint64(a[4])<<1) + // tmp[8] has the greatest value of 2**61 + 2**60 + 2**61 + 2**60 + 2**60, + // which is < 2**64 as required. + tmp[8] = uint64(a[0])*(uint64(a[8])<<1) + + uint64(a[1])*(uint64(a[7])<<2) + + uint64(a[2])*(uint64(a[6])<<1) + + uint64(a[3])*(uint64(a[5])<<2) + + uint64(a[4])*uint64(a[4]) + tmp[9] = uint64(a[1])*(uint64(a[8])<<1) + + uint64(a[2])*(uint64(a[7])<<1) + + uint64(a[3])*(uint64(a[6])<<1) + + uint64(a[4])*(uint64(a[5])<<1) + tmp[10] = uint64(a[2])*(uint64(a[8])<<1) + + uint64(a[3])*(uint64(a[7])<<2) + + uint64(a[4])*(uint64(a[6])<<1) + + uint64(a[5])*(uint64(a[5])<<1) + tmp[11] = uint64(a[3])*(uint64(a[8])<<1) + + uint64(a[4])*(uint64(a[7])<<1) + + uint64(a[5])*(uint64(a[6])<<1) + tmp[12] = uint64(a[4])*(uint64(a[8])<<1) + + uint64(a[5])*(uint64(a[7])<<2) + + uint64(a[6])*uint64(a[6]) + tmp[13] = uint64(a[5])*(uint64(a[8])<<1) + + uint64(a[6])*(uint64(a[7])<<1) + tmp[14] = uint64(a[6])*(uint64(a[8])<<1) + + uint64(a[7])*(uint64(a[7])<<1) + tmp[15] = uint64(a[7]) * (uint64(a[8]) << 1) + tmp[16] = uint64(a[8]) * uint64(a[8]) + sm2P256ReduceDegree(b, &tmp) +} + +// nonZeroToAllOnes returns: +// 0xffffffff for 0 < x <= 2**31 +// 0 for x == 0 or x > 2**31. +func nonZeroToAllOnes(x uint32) uint32 { + return ((x - 1) >> 31) - 1 +} + +var sm2P256Carry = [8 * 9]uint32{ + 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, + 0x2, 0x0, 0x1FFFFF00, 0x7FF, 0x0, 0x0, 0x0, 0x2000000, 0x0, + 0x4, 0x0, 0x1FFFFE00, 0xFFF, 0x0, 0x0, 0x0, 0x4000000, 0x0, + 0x6, 0x0, 0x1FFFFD00, 0x17FF, 0x0, 0x0, 0x0, 0x6000000, 0x0, + 0x8, 0x0, 0x1FFFFC00, 0x1FFF, 0x0, 0x0, 0x0, 0x8000000, 0x0, + 0xA, 0x0, 0x1FFFFB00, 0x27FF, 0x0, 0x0, 0x0, 0xA000000, 0x0, + 0xC, 0x0, 0x1FFFFA00, 0x2FFF, 0x0, 0x0, 0x0, 0xC000000, 0x0, + 0xE, 0x0, 0x1FFFF900, 0x37FF, 0x0, 0x0, 0x0, 0xE000000, 0x0, +} + +// carry < 2 ^ 3 +func sm2P256ReduceCarry(a *sm2P256FieldElement, carry uint32) { + a[0] += sm2P256Carry[carry*9+0] + a[2] += sm2P256Carry[carry*9+2] + a[3] += sm2P256Carry[carry*9+3] + a[7] += sm2P256Carry[carry*9+7] +} + +// 这代码真是丑比了,我也是对自己醉了。。。 +// 你最好别改这个代码,不然你会死的很惨。。 +func sm2P256ReduceDegree(a *sm2P256FieldElement, b *sm2P256LargeFieldElement) { + var tmp [18]uint32 + var carry, x, xMask uint32 + + // tmp + // 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 ... + // 29 | 28 | 29 | 28 | 29 | 28 | 29 | 28 | 29 | 28 | 29 ... + tmp[0] = uint32(b[0]) & bottom29Bits + tmp[1] = uint32(b[0]) >> 29 + tmp[1] |= (uint32(b[0]>>32) << 3) & bottom28Bits + tmp[1] += uint32(b[1]) & bottom28Bits + carry = tmp[1] >> 28 + tmp[1] &= bottom28Bits + for i := 2; i < 17; i++ { + tmp[i] = (uint32(b[i-2] >> 32)) >> 25 + tmp[i] += (uint32(b[i-1])) >> 28 + tmp[i] += (uint32(b[i-1]>>32) << 4) & bottom29Bits + tmp[i] += uint32(b[i]) & bottom29Bits + tmp[i] += carry + carry = tmp[i] >> 29 + tmp[i] &= bottom29Bits + + i++ + if i == 17 { + break + } + tmp[i] = uint32(b[i-2]>>32) >> 25 + tmp[i] += uint32(b[i-1]) >> 29 + tmp[i] += ((uint32(b[i-1] >> 32)) << 3) & bottom28Bits + tmp[i] += uint32(b[i]) & bottom28Bits + tmp[i] += carry + carry = tmp[i] >> 28 + tmp[i] &= bottom28Bits + } + tmp[17] = uint32(b[15]>>32) >> 25 + tmp[17] += uint32(b[16]) >> 29 + tmp[17] += uint32(b[16]>>32) << 3 + tmp[17] += carry + + for i := 0; ; i += 2 { + + tmp[i+1] += tmp[i] >> 29 + x = tmp[i] & bottom29Bits + tmp[i] = 0 + if x > 0 { + set4 := uint32(0) + set7 := uint32(0) + xMask = nonZeroToAllOnes(x) + tmp[i+2] += (x << 7) & bottom29Bits + tmp[i+3] += x >> 22 + if tmp[i+3] < 0x10000000 { + set4 = 1 + tmp[i+3] += 0x10000000 & xMask + tmp[i+3] -= (x << 10) & bottom28Bits + } else { + tmp[i+3] -= (x << 10) & bottom28Bits + } + if tmp[i+4] < 0x20000000 { + tmp[i+4] += 0x20000000 & xMask + tmp[i+4] -= set4 // 借位 + tmp[i+4] -= x >> 18 + if tmp[i+5] < 0x10000000 { + tmp[i+5] += 0x10000000 & xMask + tmp[i+5] -= 1 // 借位 + if tmp[i+6] < 0x20000000 { + set7 = 1 + tmp[i+6] += 0x20000000 & xMask + tmp[i+6] -= 1 // 借位 + } else { + tmp[i+6] -= 1 // 借位 + } + } else { + tmp[i+5] -= 1 + } + } else { + tmp[i+4] -= set4 // 借位 + tmp[i+4] -= x >> 18 + } + if tmp[i+7] < 0x10000000 { + tmp[i+7] += 0x10000000 & xMask + tmp[i+7] -= set7 + tmp[i+7] -= (x << 24) & bottom28Bits + tmp[i+8] += (x << 28) & bottom29Bits + if tmp[i+8] < 0x20000000 { + tmp[i+8] += 0x20000000 & xMask + tmp[i+8] -= 1 + tmp[i+8] -= x >> 4 + tmp[i+9] += ((x >> 1) - 1) & xMask + } else { + tmp[i+8] -= 1 + tmp[i+8] -= x >> 4 + tmp[i+9] += (x >> 1) & xMask + } + } else { + tmp[i+7] -= set7 // 借位 + tmp[i+7] -= (x << 24) & bottom28Bits + tmp[i+8] += (x << 28) & bottom29Bits + if tmp[i+8] < 0x20000000 { + tmp[i+8] += 0x20000000 & xMask + tmp[i+8] -= x >> 4 + tmp[i+9] += ((x >> 1) - 1) & xMask + } else { + tmp[i+8] -= x >> 4 + tmp[i+9] += (x >> 1) & xMask + } + } + + } + + if i+1 == 9 { + break + } + + tmp[i+2] += tmp[i+1] >> 28 + x = tmp[i+1] & bottom28Bits + tmp[i+1] = 0 + if x > 0 { + set5 := uint32(0) + set8 := uint32(0) + set9 := uint32(0) + xMask = nonZeroToAllOnes(x) + tmp[i+3] += (x << 7) & bottom28Bits + tmp[i+4] += x >> 21 + if tmp[i+4] < 0x20000000 { + set5 = 1 + tmp[i+4] += 0x20000000 & xMask + tmp[i+4] -= (x << 11) & bottom29Bits + } else { + tmp[i+4] -= (x << 11) & bottom29Bits + } + if tmp[i+5] < 0x10000000 { + tmp[i+5] += 0x10000000 & xMask + tmp[i+5] -= set5 // 借位 + tmp[i+5] -= x >> 18 + if tmp[i+6] < 0x20000000 { + tmp[i+6] += 0x20000000 & xMask + tmp[i+6] -= 1 // 借位 + if tmp[i+7] < 0x10000000 { + set8 = 1 + tmp[i+7] += 0x10000000 & xMask + tmp[i+7] -= 1 // 借位 + } else { + tmp[i+7] -= 1 // 借位 + } + } else { + tmp[i+6] -= 1 // 借位 + } + } else { + tmp[i+5] -= set5 // 借位 + tmp[i+5] -= x >> 18 + } + if tmp[i+8] < 0x20000000 { + set9 = 1 + tmp[i+8] += 0x20000000 & xMask + tmp[i+8] -= set8 + tmp[i+8] -= (x << 25) & bottom29Bits + } else { + tmp[i+8] -= set8 + tmp[i+8] -= (x << 25) & bottom29Bits + } + if tmp[i+9] < 0x10000000 { + tmp[i+9] += 0x10000000 & xMask + tmp[i+9] -= set9 // 借位 + tmp[i+9] -= x >> 4 + tmp[i+10] += (x - 1) & xMask + } else { + tmp[i+9] -= set9 // 借位 + tmp[i+9] -= x >> 4 + tmp[i+10] += x & xMask + } + } + } + + carry = uint32(0) + for i := 0; i < 8; i++ { + a[i] = tmp[i+9] + a[i] += carry + a[i] += (tmp[i+10] << 28) & bottom29Bits + carry = a[i] >> 29 + a[i] &= bottom29Bits + + i++ + a[i] = tmp[i+9] >> 1 + a[i] += carry + carry = a[i] >> 28 + a[i] &= bottom28Bits + } + a[8] = tmp[17] + a[8] += carry + carry = a[8] >> 29 + a[8] &= bottom29Bits + sm2P256ReduceCarry(a, carry) +} + +// b = a +func sm2P256Dup(b, a *sm2P256FieldElement) { + *b = *a +} + +// X = a * R mod P +func sm2P256FromBig(X *sm2P256FieldElement, a *big.Int) { + x := new(big.Int).Lsh(a, 257) + x.Mod(x, sm2P256.P) + for i := 0; i < 9; i++ { + if bits := x.Bits(); len(bits) > 0 { + X[i] = uint32(bits[0]) & bottom29Bits + } else { + X[i] = 0 + } + x.Rsh(x, 29) + i++ + if i == 9 { + break + } + if bits := x.Bits(); len(bits) > 0 { + X[i] = uint32(bits[0]) & bottom28Bits + } else { + X[i] = 0 + } + x.Rsh(x, 28) + } +} + +// X = r * R mod P +// r = X * R' mod P +func sm2P256ToBig(X *sm2P256FieldElement) *big.Int { + r, tm := new(big.Int), new(big.Int) + r.SetInt64(int64(X[8])) + for i := 7; i >= 0; i-- { + if (i & 1) == 0 { + r.Lsh(r, 29) + } else { + r.Lsh(r, 28) + } + tm.SetInt64(int64(X[i])) + r.Add(r, tm) + } + r.Mul(r, sm2P256.RInverse) + r.Mod(r, sm2P256.P) + return r +} diff --git a/vendor/github.com/bytom/crypto/sm2/pkcs1.go b/vendor/github.com/bytom/crypto/sm2/pkcs1.go new file mode 100644 index 00000000..e1cc478a --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm2/pkcs1.go @@ -0,0 +1,117 @@ +package sm2 + +import ( + "crypto/rsa" + "encoding/asn1" + "errors" + "math/big" +) + +// pkcs1PrivateKey is a structure which mirrors the PKCS#1 ASN.1 for an RSA private key. +type pkcs1PrivateKey struct { + Version int + N *big.Int + E int + D *big.Int + P *big.Int + Q *big.Int + // We ignore these values, if present, because rsa will calculate them. + Dp *big.Int `asn1:"optional"` + Dq *big.Int `asn1:"optional"` + Qinv *big.Int `asn1:"optional"` + + AdditionalPrimes []pkcs1AdditionalRSAPrime `asn1:"optional,omitempty"` +} + +type pkcs1AdditionalRSAPrime struct { + Prime *big.Int + + // We ignore these values because rsa will calculate them. + Exp *big.Int + Coeff *big.Int +} + +// ParsePKCS1PrivateKey returns an RSA private key from its ASN.1 PKCS#1 DER encoded form. +func ParsePKCS1PrivateKey(der []byte) (*rsa.PrivateKey, error) { + var priv pkcs1PrivateKey + rest, err := asn1.Unmarshal(der, &priv) + if len(rest) > 0 { + return nil, asn1.SyntaxError{Msg: "trailing data"} + } + if err != nil { + return nil, err + } + + if priv.Version > 1 { + return nil, errors.New("x509: unsupported private key version") + } + + if priv.N.Sign() <= 0 || priv.D.Sign() <= 0 || priv.P.Sign() <= 0 || priv.Q.Sign() <= 0 { + return nil, errors.New("x509: private key contains zero or negative value") + } + + key := new(rsa.PrivateKey) + key.PublicKey = rsa.PublicKey{ + E: priv.E, + N: priv.N, + } + + key.D = priv.D + key.Primes = make([]*big.Int, 2+len(priv.AdditionalPrimes)) + key.Primes[0] = priv.P + key.Primes[1] = priv.Q + for i, a := range priv.AdditionalPrimes { + if a.Prime.Sign() <= 0 { + return nil, errors.New("x509: private key contains zero or negative prime") + } + key.Primes[i+2] = a.Prime + // We ignore the other two values because rsa will calculate + // them as needed. + } + + err = key.Validate() + if err != nil { + return nil, err + } + key.Precompute() + + return key, nil +} + +// MarshalPKCS1PrivateKey converts a private key to ASN.1 DER encoded form. +func MarshalPKCS1PrivateKey(key *rsa.PrivateKey) []byte { + key.Precompute() + + version := 0 + if len(key.Primes) > 2 { + version = 1 + } + + priv := pkcs1PrivateKey{ + Version: version, + N: key.N, + E: key.PublicKey.E, + D: key.D, + P: key.Primes[0], + Q: key.Primes[1], + Dp: key.Precomputed.Dp, + Dq: key.Precomputed.Dq, + Qinv: key.Precomputed.Qinv, + } + + priv.AdditionalPrimes = make([]pkcs1AdditionalRSAPrime, len(key.Precomputed.CRTValues)) + for i, values := range key.Precomputed.CRTValues { + priv.AdditionalPrimes[i].Prime = key.Primes[2+i] + priv.AdditionalPrimes[i].Exp = values.Exp + priv.AdditionalPrimes[i].Coeff = values.Coeff + } + + b, _ := asn1.Marshal(priv) + return b +} + +// rsaPublicKey reflects the ASN.1 structure of a PKCS#1 public key. +type rsaPublicKey struct { + N *big.Int + E int +} diff --git a/vendor/github.com/bytom/crypto/sm2/pkcs8.go b/vendor/github.com/bytom/crypto/sm2/pkcs8.go new file mode 100644 index 00000000..22342af1 --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm2/pkcs8.go @@ -0,0 +1,473 @@ +package sm2 + +import ( + "crypto/aes" + "crypto/cipher" + "crypto/elliptic" + "crypto/hmac" + "crypto/md5" + "crypto/rand" + "crypto/sha1" + "crypto/sha256" + "crypto/sha512" + "crypto/x509/pkix" + "encoding/asn1" + "encoding/pem" + "errors" + "hash" + "io/ioutil" + "math/big" + "os" + "reflect" +) + +/* + * reference to RFC5959 and RFC2898 + */ + +var ( + oidPBES1 = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 5, 3} // pbeWithMD5AndDES-CBC(PBES1) + oidPBES2 = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 5, 13} // id-PBES2(PBES2) + oidPBKDF2 = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 5, 12} // id-PBKDF2 + + oidKEYMD5 = asn1.ObjectIdentifier{1, 2, 840, 113549, 2, 5} + oidKEYSHA1 = asn1.ObjectIdentifier{1, 2, 840, 113549, 2, 7} + oidKEYSHA256 = asn1.ObjectIdentifier{1, 2, 840, 113549, 2, 9} + oidKEYSHA512 = asn1.ObjectIdentifier{1, 2, 840, 113549, 2, 11} + + oidAES128CBC = asn1.ObjectIdentifier{2, 16, 840, 1, 101, 3, 4, 1, 2} + oidAES256CBC = asn1.ObjectIdentifier{2, 16, 840, 1, 101, 3, 4, 1, 42} + + oidSM2 = asn1.ObjectIdentifier{1, 2, 840, 10045, 2, 1} +) + +// reference to https://www.rfc-editor.org/rfc/rfc5958.txt +type PrivateKeyInfo struct { + Version int // v1 or v2 + PrivateKeyAlgorithm []asn1.ObjectIdentifier + PrivateKey []byte +} + +// reference to https://www.rfc-editor.org/rfc/rfc5958.txt +type EncryptedPrivateKeyInfo struct { + EncryptionAlgorithm Pbes2Algorithms + EncryptedData []byte +} + +// reference to https://www.ietf.org/rfc/rfc2898.txt +type Pbes2Algorithms struct { + IdPBES2 asn1.ObjectIdentifier + Pbes2Params Pbes2Params +} + +// reference to https://www.ietf.org/rfc/rfc2898.txt +type Pbes2Params struct { + KeyDerivationFunc Pbes2KDfs // PBES2-KDFs + EncryptionScheme Pbes2Encs // PBES2-Encs +} + +// reference to https://www.ietf.org/rfc/rfc2898.txt +type Pbes2KDfs struct { + IdPBKDF2 asn1.ObjectIdentifier + Pkdf2Params Pkdf2Params +} + +type Pbes2Encs struct { + EncryAlgo asn1.ObjectIdentifier + IV []byte +} + +// reference to https://www.ietf.org/rfc/rfc2898.txt +type Pkdf2Params struct { + Salt []byte + IterationCount int + Prf pkix.AlgorithmIdentifier +} + +type sm2PrivateKey struct { + Version int + PrivateKey []byte + NamedCurveOID asn1.ObjectIdentifier `asn1:"optional,explicit,tag:0"` + PublicKey asn1.BitString `asn1:"optional,explicit,tag:1"` +} + +type pkcs8 struct { + Version int + Algo pkix.AlgorithmIdentifier + PrivateKey []byte +} + +// copy from crypto/pbkdf2.go +func pbkdf(password, salt []byte, iter, keyLen int, h func() hash.Hash) []byte { + prf := hmac.New(h, password) + hashLen := prf.Size() + numBlocks := (keyLen + hashLen - 1) / hashLen + + var buf [4]byte + dk := make([]byte, 0, numBlocks*hashLen) + U := make([]byte, hashLen) + for block := 1; block <= numBlocks; block++ { + // N.B.: || means concatenation, ^ means XOR + // for each block T_i = U_1 ^ U_2 ^ ... ^ U_iter + // U_1 = PRF(password, salt || uint(i)) + prf.Reset() + prf.Write(salt) + buf[0] = byte(block >> 24) + buf[1] = byte(block >> 16) + buf[2] = byte(block >> 8) + buf[3] = byte(block) + prf.Write(buf[:4]) + dk = prf.Sum(dk) + T := dk[len(dk)-hashLen:] + copy(U, T) + + // U_n = PRF(password, U_(n-1)) + for n := 2; n <= iter; n++ { + prf.Reset() + prf.Write(U) + U = U[:0] + U = prf.Sum(U) + for x := range U { + T[x] ^= U[x] + } + } + } + return dk[:keyLen] +} + +func ParseSm2PublicKey(der []byte) (*PublicKey, error) { + var pubkey pkixPublicKey + + if _, err := asn1.Unmarshal(der, &pubkey); err != nil { + return nil, err + } + if !reflect.DeepEqual(pubkey.Algo.Algorithm, oidSM2) { + return nil, errors.New("x509: not sm2 elliptic curve") + } + curve := P256Sm2() + x, y := elliptic.Unmarshal(curve, pubkey.BitString.Bytes) + pub := PublicKey{ + Curve: curve, + X: x, + Y: y, + } + return &pub, nil +} + +func MarshalSm2PublicKey(key *PublicKey) ([]byte, error) { + var r pkixPublicKey + var algo pkix.AlgorithmIdentifier + + algo.Algorithm = oidSM2 + algo.Parameters.Class = 0 + algo.Parameters.Tag = 6 + algo.Parameters.IsCompound = false + algo.Parameters.FullBytes = []byte{6, 8, 42, 129, 28, 207, 85, 1, 130, 45} // asn1.Marshal(asn1.ObjectIdentifier{1, 2, 156, 10197, 1, 301}) + r.Algo = algo + r.BitString = asn1.BitString{Bytes: elliptic.Marshal(key.Curve, key.X, key.Y)} + return asn1.Marshal(r) +} + +func ParseSm2PrivateKey(der []byte) (*PrivateKey, error) { + var privKey sm2PrivateKey + + if _, err := asn1.Unmarshal(der, &privKey); err != nil { + return nil, errors.New("x509: failed to parse SM2 private key: " + err.Error()) + } + curve := P256Sm2() + k := new(big.Int).SetBytes(privKey.PrivateKey) + curveOrder := curve.Params().N + if k.Cmp(curveOrder) >= 0 { + return nil, errors.New("x509: invalid elliptic curve private key value") + } + priv := new(PrivateKey) + priv.Curve = curve + priv.D = k + privateKey := make([]byte, (curveOrder.BitLen()+7)/8) + for len(privKey.PrivateKey) > len(privateKey) { + if privKey.PrivateKey[0] != 0 { + return nil, errors.New("x509: invalid private key length") + } + privKey.PrivateKey = privKey.PrivateKey[1:] + } + copy(privateKey[len(privateKey)-len(privKey.PrivateKey):], privKey.PrivateKey) + priv.X, priv.Y = curve.ScalarBaseMult(privateKey) + return priv, nil +} + +func ParsePKCS8UnecryptedPrivateKey(der []byte) (*PrivateKey, error) { + var privKey pkcs8 + + if _, err := asn1.Unmarshal(der, &privKey); err != nil { + return nil, err + } + if !reflect.DeepEqual(privKey.Algo.Algorithm, oidSM2) { + return nil, errors.New("x509: not sm2 elliptic curve") + } + return ParseSm2PrivateKey(privKey.PrivateKey) +} + +func ParsePKCS8EcryptedPrivateKey(der, pwd []byte) (*PrivateKey, error) { + var keyInfo EncryptedPrivateKeyInfo + + _, err := asn1.Unmarshal(der, &keyInfo) + if err != nil { + return nil, errors.New("x509: unknown format") + } + if !reflect.DeepEqual(keyInfo.EncryptionAlgorithm.IdPBES2, oidPBES2) { + return nil, errors.New("x509: only support PBES2") + } + encryptionScheme := keyInfo.EncryptionAlgorithm.Pbes2Params.EncryptionScheme + keyDerivationFunc := keyInfo.EncryptionAlgorithm.Pbes2Params.KeyDerivationFunc + if !reflect.DeepEqual(keyDerivationFunc.IdPBKDF2, oidPBKDF2) { + return nil, errors.New("x509: only support PBKDF2") + } + pkdf2Params := keyDerivationFunc.Pkdf2Params + if !reflect.DeepEqual(encryptionScheme.EncryAlgo, oidAES128CBC) && + !reflect.DeepEqual(encryptionScheme.EncryAlgo, oidAES256CBC) { + return nil, errors.New("x509: unknow encryption algorithm") + } + iv := encryptionScheme.IV + salt := pkdf2Params.Salt + iter := pkdf2Params.IterationCount + encryptedKey := keyInfo.EncryptedData + var key []byte + switch { + case pkdf2Params.Prf.Algorithm.Equal(oidKEYMD5): + key = pbkdf(pwd, salt, iter, 32, md5.New) + break + case pkdf2Params.Prf.Algorithm.Equal(oidKEYSHA1): + key = pbkdf(pwd, salt, iter, 32, sha1.New) + break + case pkdf2Params.Prf.Algorithm.Equal(oidKEYSHA256): + key = pbkdf(pwd, salt, iter, 32, sha256.New) + break + case pkdf2Params.Prf.Algorithm.Equal(oidKEYSHA512): + key = pbkdf(pwd, salt, iter, 32, sha512.New) + break + default: + return nil, errors.New("x509: unknown hash algorithm") + } + block, err := aes.NewCipher(key) + if err != nil { + return nil, err + } + mode := cipher.NewCBCDecrypter(block, iv) + mode.CryptBlocks(encryptedKey, encryptedKey) + rKey, err := ParsePKCS8UnecryptedPrivateKey(encryptedKey) + if err != nil { + return nil, errors.New("pkcs8: incorrect password") + } + return rKey, nil +} + +func ParsePKCS8PrivateKey(der, pwd []byte) (*PrivateKey, error) { + if pwd == nil { + return ParsePKCS8UnecryptedPrivateKey(der) + } + return ParsePKCS8EcryptedPrivateKey(der, pwd) +} + +func MarshalSm2UnecryptedPrivateKey(key *PrivateKey) ([]byte, error) { + var r pkcs8 + var priv sm2PrivateKey + var algo pkix.AlgorithmIdentifier + + algo.Algorithm = oidSM2 + algo.Parameters.Class = 0 + algo.Parameters.Tag = 6 + algo.Parameters.IsCompound = false + algo.Parameters.FullBytes = []byte{6, 8, 42, 129, 28, 207, 85, 1, 130, 45} // asn1.Marshal(asn1.ObjectIdentifier{1, 2, 156, 10197, 1, 301}) + priv.Version = 1 + priv.NamedCurveOID = oidNamedCurveP256SM2 + priv.PublicKey = asn1.BitString{Bytes: elliptic.Marshal(key.Curve, key.X, key.Y)} + priv.PrivateKey = key.D.Bytes() + r.Version = 0 + r.Algo = algo + r.PrivateKey, _ = asn1.Marshal(priv) + return asn1.Marshal(r) +} + +func MarshalSm2EcryptedPrivateKey(PrivKey *PrivateKey, pwd []byte) ([]byte, error) { + der, err := MarshalSm2UnecryptedPrivateKey(PrivKey) + if err != nil { + return nil, err + } + iter := 2048 + salt := make([]byte, 8) + iv := make([]byte, 16) + rand.Reader.Read(salt) + rand.Reader.Read(iv) + key := pbkdf(pwd, salt, iter, 32, sha1.New) // 默认是SHA1 + padding := aes.BlockSize - len(der)%aes.BlockSize + if padding > 0 { + n := len(der) + der = append(der, make([]byte, padding)...) + for i := 0; i < padding; i++ { + der[n+i] = byte(padding) + } + } + encryptedKey := make([]byte, len(der)) + block, err := aes.NewCipher(key) + if err != nil { + return nil, err + } + mode := cipher.NewCBCEncrypter(block, iv) + mode.CryptBlocks(encryptedKey, der) + var algorithmIdentifier pkix.AlgorithmIdentifier + algorithmIdentifier.Algorithm = oidKEYSHA1 + algorithmIdentifier.Parameters.Tag = 5 + algorithmIdentifier.Parameters.IsCompound = false + algorithmIdentifier.Parameters.FullBytes = []byte{5, 0} + keyDerivationFunc := Pbes2KDfs{ + oidPBKDF2, + Pkdf2Params{ + salt, + iter, + algorithmIdentifier, + }, + } + encryptionScheme := Pbes2Encs{ + oidAES256CBC, + iv, + } + pbes2Algorithms := Pbes2Algorithms{ + oidPBES2, + Pbes2Params{ + keyDerivationFunc, + encryptionScheme, + }, + } + encryptedPkey := EncryptedPrivateKeyInfo{ + pbes2Algorithms, + encryptedKey, + } + return asn1.Marshal(encryptedPkey) +} + +func MarshalSm2PrivateKey(key *PrivateKey, pwd []byte) ([]byte, error) { + if pwd == nil { + return MarshalSm2UnecryptedPrivateKey(key) + } + return MarshalSm2EcryptedPrivateKey(key, pwd) +} + +func ReadPrivateKeyFromMem(data []byte, pwd []byte) (*PrivateKey, error) { + var block *pem.Block + + block, _ = pem.Decode(data) + if block == nil { + return nil, errors.New("failed to decode private key") + } + priv, err := ParsePKCS8PrivateKey(block.Bytes, pwd) + return priv, err +} + +func ReadPrivateKeyFromPem(FileName string, pwd []byte) (*PrivateKey, error) { + data, err := ioutil.ReadFile(FileName) + if err != nil { + return nil, err + } + return ReadPrivateKeyFromMem(data, pwd) +} + +func WritePrivateKeytoMem(key *PrivateKey, pwd []byte) ([]byte, error) { + var block *pem.Block + + der, err := MarshalSm2PrivateKey(key, pwd) + if err != nil { + return nil, err + } + if pwd != nil { + block = &pem.Block{ + Type: "ENCRYPTED PRIVATE KEY", + Bytes: der, + } + } else { + block = &pem.Block{ + Type: "PRIVATE KEY", + Bytes: der, + } + } + return pem.EncodeToMemory(block), nil +} + +func WritePrivateKeytoPem(FileName string, key *PrivateKey, pwd []byte) (bool, error) { + var block *pem.Block + + der, err := MarshalSm2PrivateKey(key, pwd) + if err != nil { + return false, err + } + if pwd != nil { + block = &pem.Block{ + Type: "ENCRYPTED PRIVATE KEY", + Bytes: der, + } + } else { + block = &pem.Block{ + Type: "PRIVATE KEY", + Bytes: der, + } + } + file, err := os.Create(FileName) + if err != nil { + return false, err + } + defer file.Close() + err = pem.Encode(file, block) + if err != nil { + return false, err + } + return true, nil +} + +func ReadPublicKeyFromMem(data []byte, _ []byte) (*PublicKey, error) { + block, _ := pem.Decode(data) + if block == nil || block.Type != "PUBLIC KEY" { + return nil, errors.New("failed to decode public key") + } + pub, err := ParseSm2PublicKey(block.Bytes) + return pub, err +} + +func ReadPublicKeyFromPem(FileName string, pwd []byte) (*PublicKey, error) { + data, err := ioutil.ReadFile(FileName) + if err != nil { + return nil, err + } + return ReadPublicKeyFromMem(data, pwd) +} + +func WritePublicKeytoMem(key *PublicKey, _ []byte) ([]byte, error) { + der, err := MarshalSm2PublicKey(key) + if err != nil { + return nil, err + } + block := &pem.Block{ + Type: "PUBLIC KEY", + Bytes: der, + } + return pem.EncodeToMemory(block), nil +} + +func WritePublicKeytoPem(FileName string, key *PublicKey, _ []byte) (bool, error) { + der, err := MarshalSm2PublicKey(key) + if err != nil { + return false, err + } + block := &pem.Block{ + Type: "PUBLIC KEY", + Bytes: der, + } + file, err := os.Create(FileName) + defer file.Close() + if err != nil { + return false, err + } + err = pem.Encode(file, block) + if err != nil { + return false, err + } + return true, nil +} diff --git a/vendor/github.com/bytom/crypto/sm2/sm2.go b/vendor/github.com/bytom/crypto/sm2/sm2.go new file mode 100644 index 00000000..8339c9b6 --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm2/sm2.go @@ -0,0 +1,509 @@ +package sm2 + +// reference to ecdsa +import ( + "bytes" + "crypto" + "crypto/aes" + "crypto/cipher" + "crypto/elliptic" + "crypto/rand" + "crypto/sha512" + "encoding/asn1" + "encoding/binary" + "errors" + "io" + "math/big" + + "github.com/bytom/crypto/sm3" +) + +const ( + aesIV = "IV for CTR" +) + +type PublicKey struct { + elliptic.Curve + X, Y *big.Int +} + +type PrivateKey struct { + PublicKey + D *big.Int +} + +type sm2Signature struct { + R, S *big.Int +} + +// The SM2's private key contains the public key +func (priv *PrivateKey) Public() crypto.PublicKey { + return &priv.PublicKey +} + +func SignDigitToSignData(r, s *big.Int) ([]byte, error) { + return asn1.Marshal(sm2Signature{r, s}) +} + +func SignDataToSignDigit(sign []byte) (*big.Int, *big.Int, error) { + var sm2Sign sm2Signature + + _, err := asn1.Unmarshal(sign, &sm2Sign) + if err != nil { + return nil, nil, err + } + return sm2Sign.R, sm2Sign.S, nil +} + +// sign format = 30 + len(z) + 02 + len(r) + r + 02 + len(s) + s, z being what follows its size, ie 02+len(r)+r+02+len(s)+s +func (priv *PrivateKey) Sign(rand io.Reader, msg []byte, opts crypto.SignerOpts) ([]byte, error) { + r, s, err := Sign(priv, msg) + if err != nil { + return nil, err + } + return asn1.Marshal(sm2Signature{r, s}) +} + +func (priv *PrivateKey) Decrypt(data []byte) ([]byte, error) { + return Decrypt(priv, data) +} + +func (pub *PublicKey) Verify(msg []byte, sign []byte) bool { + var sm2Sign sm2Signature + + _, err := asn1.Unmarshal(sign, &sm2Sign) + if err != nil { + return false + } + return Verify(pub, msg, sm2Sign.R, sm2Sign.S) +} + +func (pub *PublicKey) Encrypt(data []byte) ([]byte, error) { + return Encrypt(pub, data) +} + +var one = new(big.Int).SetInt64(1) + +func intToBytes(x int) []byte { + var buf = make([]byte, 4) + + binary.BigEndian.PutUint32(buf, uint32(x)) + return buf +} + +func kdf(x, y []byte, length int) ([]byte, bool) { + var c []byte + + ct := 1 + h := sm3.New() + x = append(x, y...) + for i, j := 0, (length+31)/32; i < j; i++ { + h.Reset() + h.Write(x) + h.Write(intToBytes(ct)) + hash := h.Sum(nil) + if i+1 == j && length%32 != 0 { + c = append(c, hash[:length%32]...) + } else { + c = append(c, hash...) + } + ct++ + } + for i := 0; i < length; i++ { + if c[i] != 0 { + return c, true + } + } + return c, false +} + +func randFieldElement(c elliptic.Curve, rand io.Reader) (k *big.Int, err error) { + params := c.Params() + b := make([]byte, params.BitSize/8+8) + _, err = io.ReadFull(rand, b) + if err != nil { + return + } + k = new(big.Int).SetBytes(b) + n := new(big.Int).Sub(params.N, one) + k.Mod(k, n) + k.Add(k, one) + return +} + +func GenerateKey() (*PrivateKey, error) { + c := P256Sm2() + k, err := randFieldElement(c, rand.Reader) + if err != nil { + return nil, err + } + priv := new(PrivateKey) + priv.PublicKey.Curve = c + priv.D = k + priv.PublicKey.X, priv.PublicKey.Y = c.ScalarBaseMult(k.Bytes()) + return priv, nil +} + +var errZeroParam = errors.New("zero parameter") + +func Sign(priv *PrivateKey, hash []byte) (r, s *big.Int, err error) { + entropylen := (priv.Curve.Params().BitSize + 7) / 16 + if entropylen > 32 { + entropylen = 32 + } + entropy := make([]byte, entropylen) + _, err = io.ReadFull(rand.Reader, entropy) + if err != nil { + return + } + + // Initialize an SHA-512 hash context; digest ... + md := sha512.New() + md.Write(priv.D.Bytes()) // the private key, + md.Write(entropy) // the entropy, + md.Write(hash) // and the input hash; + key := md.Sum(nil)[:32] // and compute ChopMD-256(SHA-512), + // which is an indifferentiable MAC. + + // Create an AES-CTR instance to use as a CSPRNG. + block, err := aes.NewCipher(key) + if err != nil { + return nil, nil, err + } + + // Create a CSPRNG that xors a stream of zeros with + // the output of the AES-CTR instance. + csprng := cipher.StreamReader{ + R: zeroReader, + S: cipher.NewCTR(block, []byte(aesIV)), + } + + // See [NSA] 3.4.1 + c := priv.PublicKey.Curve + N := c.Params().N + if N.Sign() == 0 { + return nil, nil, errZeroParam + } + var k *big.Int + e := new(big.Int).SetBytes(hash) + for { // 调整算法细节以实现SM2 + for { + k, err = randFieldElement(c, csprng) + if err != nil { + r = nil + return + } + r, _ = priv.Curve.ScalarBaseMult(k.Bytes()) + r.Add(r, e) + r.Mod(r, N) + if r.Sign() != 0 { + break + } + if t := new(big.Int).Add(r, k); t.Cmp(N) == 0 { + break + } + } + rD := new(big.Int).Mul(priv.D, r) + s = new(big.Int).Sub(k, rD) + d1 := new(big.Int).Add(priv.D, one) + d1Inv := new(big.Int).ModInverse(d1, N) + s.Mul(s, d1Inv) + s.Mod(s, N) + if s.Sign() != 0 { + break + } + } + return +} + +func Verify(pub *PublicKey, hash []byte, r, s *big.Int) bool { + c := pub.Curve + N := c.Params().N + + if r.Sign() <= 0 || s.Sign() <= 0 { + return false + } + if r.Cmp(N) >= 0 || s.Cmp(N) >= 0 { + return false + } + + // 调整算法细节以实现SM2 + t := new(big.Int).Add(r, s) + t.Mod(t, N) + if t.Sign() == 0 { + return false + } + + var x *big.Int + x1, y1 := c.ScalarBaseMult(s.Bytes()) + x2, y2 := c.ScalarMult(pub.X, pub.Y, t.Bytes()) + x, _ = c.Add(x1, y1, x2, y2) + + e := new(big.Int).SetBytes(hash) + x.Add(x, e) + x.Mod(x, N) + return x.Cmp(r) == 0 +} + +func Sm2Sign(priv *PrivateKey, msg, uid []byte) (r, s *big.Int, err error) { + za, err := ZA(&priv.PublicKey, uid) + if err != nil { + return nil, nil, err + } + e, err := msgHash(za, msg) + if err != nil { + return nil, nil, err + } + c := priv.PublicKey.Curve + N := c.Params().N + if N.Sign() == 0 { + return nil, nil, errZeroParam + } + var k *big.Int + for { // 调整算法细节以实现SM2 + for { + k, err = randFieldElement(c, rand.Reader) + if err != nil { + r = nil + return + } + r, _ = priv.Curve.ScalarBaseMult(k.Bytes()) + r.Add(r, e) + r.Mod(r, N) + if r.Sign() != 0 { + break + } + if t := new(big.Int).Add(r, k); t.Cmp(N) == 0 { + break + } + } + rD := new(big.Int).Mul(priv.D, r) + s = new(big.Int).Sub(k, rD) + d1 := new(big.Int).Add(priv.D, one) + d1Inv := new(big.Int).ModInverse(d1, N) + s.Mul(s, d1Inv) + s.Mod(s, N) + if s.Sign() != 0 { + break + } + } + return +} + +func Sm2Verify(pub *PublicKey, msg, uid []byte, r, s *big.Int) bool { + c := pub.Curve + N := c.Params().N + one := new(big.Int).SetInt64(1) + if r.Cmp(one) < 0 || s.Cmp(one) < 0 { + return false + } + if r.Cmp(N) >= 0 || s.Cmp(N) >= 0 { + return false + } + za, err := ZA(pub, uid) + if err != nil { + return false + } + e, err := msgHash(za, msg) + if err != nil { + return false + } + t := new(big.Int).Add(r, s) + t.Mod(t, N) + if t.Sign() == 0 { + return false + } + var x *big.Int + x1, y1 := c.ScalarBaseMult(s.Bytes()) + x2, y2 := c.ScalarMult(pub.X, pub.Y, t.Bytes()) + x, _ = c.Add(x1, y1, x2, y2) + + x.Add(x, e) + x.Mod(x, N) + return x.Cmp(r) == 0 +} + +func msgHash(za, msg []byte) (*big.Int, error) { + e := sm3.New() + e.Write(za) + e.Write(msg) + return new(big.Int).SetBytes(e.Sum(nil)[:32]), nil +} + +// ZA = H256(ENTLA || IDA || a || b || xG || yG || xA || yA) +func ZA(pub *PublicKey, uid []byte) ([]byte, error) { + za := sm3.New() + uidLen := len(uid) + if uidLen >= 8192 { + return []byte{}, errors.New("SM2: uid too large") + } + Entla := uint16(8 * uidLen) + za.Write([]byte{byte((Entla >> 8) & 0xFF)}) + za.Write([]byte{byte(Entla & 0xFF)}) + za.Write(uid) + za.Write(sm2P256ToBig(&sm2P256.a).Bytes()) + za.Write(sm2P256.B.Bytes()) + za.Write(sm2P256.Gx.Bytes()) + za.Write(sm2P256.Gy.Bytes()) + + xBuf := pub.X.Bytes() + yBuf := pub.Y.Bytes() + if n := len(xBuf); n < 32 { + xBuf = append(zeroByteSlice[:32-n], xBuf...) + } + za.Write(xBuf) + za.Write(yBuf) + return za.Sum(nil)[:32], nil +} + +// 32byte +var zeroByteSlice = []byte{ + 0, 0, 0, 0, + 0, 0, 0, 0, + 0, 0, 0, 0, + 0, 0, 0, 0, + 0, 0, 0, 0, + 0, 0, 0, 0, + 0, 0, 0, 0, + 0, 0, 0, 0, +} + +/* + * sm2密文结构如下: + * x + * y + * hash + * CipherText + */ +func Encrypt(pub *PublicKey, data []byte) ([]byte, error) { + length := len(data) + for { + c := []byte{} + curve := pub.Curve + k, err := randFieldElement(curve, rand.Reader) + if err != nil { + return nil, err + } + x1, y1 := curve.ScalarBaseMult(k.Bytes()) + x2, y2 := curve.ScalarMult(pub.X, pub.Y, k.Bytes()) + x1Buf := x1.Bytes() + y1Buf := y1.Bytes() + x2Buf := x2.Bytes() + y2Buf := y2.Bytes() + if n := len(x1Buf); n < 32 { + x1Buf = append(zeroByteSlice[:32-n], x1Buf...) + } + if n := len(y1Buf); n < 32 { + y1Buf = append(zeroByteSlice[:32-n], y1Buf...) + } + if n := len(x2Buf); n < 32 { + x2Buf = append(zeroByteSlice[:32-n], x2Buf...) + } + if n := len(y2Buf); n < 32 { + y2Buf = append(zeroByteSlice[:32-n], y2Buf...) + } + c = append(c, x1Buf...) // x分量 + c = append(c, y1Buf...) // y分量 + tm := []byte{} + tm = append(tm, x2Buf...) + tm = append(tm, data...) + tm = append(tm, y2Buf...) + h := sm3.Sm3Sum(tm) + c = append(c, h...) + ct, ok := kdf(x2Buf, y2Buf, length) // 密文 + if !ok { + continue + } + c = append(c, ct...) + for i := 0; i < length; i++ { + c[96+i] ^= data[i] + } + return append([]byte{0x04}, c...), nil + } +} + +func Decrypt(priv *PrivateKey, data []byte) ([]byte, error) { + data = data[1:] + length := len(data) - 96 + curve := priv.Curve + x := new(big.Int).SetBytes(data[:32]) + y := new(big.Int).SetBytes(data[32:64]) + x2, y2 := curve.ScalarMult(x, y, priv.D.Bytes()) + x2Buf := x2.Bytes() + y2Buf := y2.Bytes() + if n := len(x2Buf); n < 32 { + x2Buf = append(zeroByteSlice[:32-n], x2Buf...) + } + if n := len(y2Buf); n < 32 { + y2Buf = append(zeroByteSlice[:32-n], y2Buf...) + } + c, ok := kdf(x2Buf, y2Buf, length) + if !ok { + return nil, errors.New("Decrypt: failed to decrypt") + } + for i := 0; i < length; i++ { + c[i] ^= data[i+96] + } + tm := []byte{} + tm = append(tm, x2Buf...) + tm = append(tm, c...) + tm = append(tm, y2Buf...) + h := sm3.Sm3Sum(tm) + if bytes.Compare(h, data[64:96]) != 0 { + return c, errors.New("Decrypt: failed to decrypt") + } + return c, nil +} + +type zr struct { + io.Reader +} + +func (z *zr) Read(dst []byte) (n int, err error) { + for i := range dst { + dst[i] = 0 + } + return len(dst), nil +} + +var zeroReader = &zr{} + +func getLastBit(a *big.Int) uint { + return a.Bit(0) +} + +func Compress(a *PublicKey) []byte { + buf := []byte{} + yp := getLastBit(a.Y) + buf = append(buf, a.X.Bytes()...) + if n := len(a.X.Bytes()); n < 32 { + buf = append(zeroByteSlice[:(32-n)], buf...) + } + buf = append([]byte{byte(yp)}, buf...) + return buf +} + +func Decompress(a []byte) *PublicKey { + var aa, xx, xx3 sm2P256FieldElement + + P256Sm2() + x := new(big.Int).SetBytes(a[1:]) + curve := sm2P256 + sm2P256FromBig(&xx, x) + sm2P256Square(&xx3, &xx) // x3 = x ^ 2 + sm2P256Mul(&xx3, &xx3, &xx) // x3 = x ^ 2 * x + sm2P256Mul(&aa, &curve.a, &xx) // a = a * x + sm2P256Add(&xx3, &xx3, &aa) + sm2P256Add(&xx3, &xx3, &curve.b) + + y2 := sm2P256ToBig(&xx3) + y := new(big.Int).ModSqrt(y2, sm2P256.P) + if getLastBit(y) != uint(a[0]) { + y.Sub(sm2P256.P, y) + } + return &PublicKey{ + Curve: P256Sm2(), + X: x, + Y: y, + } +} diff --git a/vendor/github.com/bytom/crypto/sm2/sm2_test.go b/vendor/github.com/bytom/crypto/sm2/sm2_test.go new file mode 100644 index 00000000..0820118a --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm2/sm2_test.go @@ -0,0 +1,219 @@ +/* +Copyright Suzhou Tongji Fintech Research Institute 2017 All Rights Reserved. +Licensed under the Apache License, Version 2.0 (the "License"); +you may not use this file except in compliance with the License. +You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + +Unless required by applicable law or agreed to in writing, software +distributed under the License is distributed on an "AS IS" BASIS, +WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +See the License for the specific language governing permissions and +limitations under the License. +*/ + +package sm2 + +import ( + "crypto/rand" + "crypto/x509/pkix" + "encoding/asn1" + "fmt" + "io/ioutil" + "log" + "math/big" + "net" + "os" + "testing" + "time" +) + +func TestSm2(t *testing.T) { + priv, err := GenerateKey() // 生成密钥对 + if err != nil { + log.Fatal(err) + } + fmt.Printf("%v\n", priv.Curve.IsOnCurve(priv.X, priv.Y)) // 验证是否为sm2的曲线 + pub := &priv.PublicKey + msg := []byte("123456") + d0, err := pub.Encrypt(msg) + if err != nil { + fmt.Printf("Error: failed to encrypt %s: %v\n", msg, err) + return + } + fmt.Printf("Cipher text = %v\n", d0) + d1, err := priv.Decrypt(d0) + if err != nil { + fmt.Printf("Error: failed to decrypt: %v\n", err) + } + fmt.Printf("clear text = %s\n", d1) + ok, err := WritePrivateKeytoPem("priv.pem", priv, nil) // 生成密钥文件 + if ok != true { + log.Fatal(err) + } + pubKey, _ := priv.Public().(*PublicKey) + ok, err = WritePublicKeytoPem("pub.pem", pubKey, nil) // 生成公钥文件 + if ok != true { + log.Fatal(err) + } + msg = []byte("test") + err = ioutil.WriteFile("ifile", msg, os.FileMode(0644)) // 生成测试文件 + if err != nil { + log.Fatal(err) + } + privKey, err := ReadPrivateKeyFromPem("priv.pem", nil) // 读取密钥 + if err != nil { + log.Fatal(err) + } + pubKey, err = ReadPublicKeyFromPem("pub.pem", nil) // 读取公钥 + if err != nil { + log.Fatal(err) + } + msg, _ = ioutil.ReadFile("ifile") // 从文件读取数据 + sign, err := privKey.Sign(rand.Reader, msg, nil) // 签名 + if err != nil { + log.Fatal(err) + } + err = ioutil.WriteFile("ofile", sign, os.FileMode(0644)) + if err != nil { + log.Fatal(err) + } + signdata, _ := ioutil.ReadFile("ofile") + ok = privKey.Verify(msg, signdata) // 密钥验证 + if ok != true { + fmt.Printf("Verify error\n") + } else { + fmt.Printf("Verify ok\n") + } + ok = pubKey.Verify(msg, signdata) // 公钥验证 + if ok != true { + fmt.Printf("Verify error\n") + } else { + fmt.Printf("Verify ok\n") + } + templateReq := CertificateRequest{ + Subject: pkix.Name{ + CommonName: "test.example.com", + Organization: []string{"Test"}, + }, + // SignatureAlgorithm: ECDSAWithSHA256, + SignatureAlgorithm: SM2WithSM3, + } + _, err = CreateCertificateRequestToPem("req.pem", &templateReq, privKey) + if err != nil { + log.Fatal(err) + } + req, err := ReadCertificateRequestFromPem("req.pem") + if err != nil { + log.Fatal(err) + } + err = req.CheckSignature() + if err != nil { + log.Fatal(err) + } else { + fmt.Printf("CheckSignature ok\n") + } + testExtKeyUsage := []ExtKeyUsage{ExtKeyUsageClientAuth, ExtKeyUsageServerAuth} + testUnknownExtKeyUsage := []asn1.ObjectIdentifier{[]int{1, 2, 3}, []int{2, 59, 1}} + extraExtensionData := []byte("extra extension") + commonName := "test.example.com" + template := Certificate{ + // SerialNumber is negative to ensure that negative + // values are parsed. This is due to the prevalence of + // buggy code that produces certificates with negative + // serial numbers. + SerialNumber: big.NewInt(-1), + Subject: pkix.Name{ + CommonName: commonName, + Organization: []string{"TEST"}, + Country: []string{"China"}, + ExtraNames: []pkix.AttributeTypeAndValue{ + { + Type: []int{2, 5, 4, 42}, + Value: "Gopher", + }, + // This should override the Country, above. + { + Type: []int{2, 5, 4, 6}, + Value: "NL", + }, + }, + }, + NotBefore: time.Unix(1000, 0), + NotAfter: time.Unix(100000, 0), + + // SignatureAlgorithm: ECDSAWithSHA256, + SignatureAlgorithm: SM2WithSM3, + + SubjectKeyId: []byte{1, 2, 3, 4}, + KeyUsage: KeyUsageCertSign, + + ExtKeyUsage: testExtKeyUsage, + UnknownExtKeyUsage: testUnknownExtKeyUsage, + + BasicConstraintsValid: true, + IsCA: true, + + OCSPServer: []string{"http://ocsp.example.com"}, + IssuingCertificateURL: []string{"http://crt.example.com/ca1.crt"}, + + DNSNames: []string{"test.example.com"}, + EmailAddresses: []string{"gopher@golang.org"}, + IPAddresses: []net.IP{net.IPv4(127, 0, 0, 1).To4(), net.ParseIP("2001:4860:0:2001::68")}, + + PolicyIdentifiers: []asn1.ObjectIdentifier{[]int{1, 2, 3}}, + PermittedDNSDomains: []string{".example.com", "example.com"}, + + CRLDistributionPoints: []string{"http://crl1.example.com/ca1.crl", "http://crl2.example.com/ca1.crl"}, + + ExtraExtensions: []pkix.Extension{ + { + Id: []int{1, 2, 3, 4}, + Value: extraExtensionData, + }, + // This extension should override the SubjectKeyId, above. + { + Id: oidExtensionSubjectKeyId, + Critical: false, + Value: []byte{0x04, 0x04, 4, 3, 2, 1}, + }, + }, + } + pubKey, _ = priv.Public().(*PublicKey) + ok, _ = CreateCertificateToPem("cert.pem", &template, &template, pubKey, privKey) + if ok != true { + fmt.Printf("failed to create cert file\n") + } + cert, err := ReadCertificateFromPem("cert.pem") + if err != nil { + fmt.Printf("failed to read cert file") + } + err = cert.CheckSignature(cert.SignatureAlgorithm, cert.RawTBSCertificate, cert.Signature) + if err != nil { + log.Fatal(err) + } else { + fmt.Printf("CheckSignature ok\n") + } +} + +func BenchmarkSM2(t *testing.B) { + t.ReportAllocs() + for i := 0; i < t.N; i++ { + priv, err := GenerateKey() // 生成密钥对 + if err != nil { + log.Fatal(err) + } + msg := []byte("test") + sign, err := priv.Sign(rand.Reader, msg, nil) // 签名 + if err != nil { + log.Fatal(err) + } + ok := priv.Verify(msg, sign) // 密钥验证 + if ok != true { + fmt.Printf("Verify error\n") + } else { + fmt.Printf("Verify ok\n") + } + } +} diff --git a/vendor/github.com/bytom/crypto/sm2/verify.go b/vendor/github.com/bytom/crypto/sm2/verify.go new file mode 100644 index 00000000..ec23e482 --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm2/verify.go @@ -0,0 +1,553 @@ +package sm2 + +import ( + "bytes" + "errors" + "fmt" + "net" + "runtime" + "strings" + "time" + "unicode/utf8" +) + +type InvalidReason int + +const ( + // NotAuthorizedToSign results when a certificate is signed by another + // which isn't marked as a CA certificate. + NotAuthorizedToSign InvalidReason = iota + // Expired results when a certificate has expired, based on the time + // given in the VerifyOptions. + Expired + // CANotAuthorizedForThisName results when an intermediate or root + // certificate has a name constraint which doesn't include the name + // being checked. + CANotAuthorizedForThisName + // TooManyIntermediates results when a path length constraint is + // violated. + TooManyIntermediates + // IncompatibleUsage results when the certificate's key usage indicates + // that it may only be used for a different purpose. + IncompatibleUsage + // NameMismatch results when the subject name of a parent certificate + // does not match the issuer name in the child. + NameMismatch +) + +// CertificateInvalidError results when an odd error occurs. Users of this +// library probably want to handle all these errors uniformly. +type CertificateInvalidError struct { + Cert *Certificate + Reason InvalidReason +} + +func (e CertificateInvalidError) Error() string { + switch e.Reason { + case NotAuthorizedToSign: + return "x509: certificate is not authorized to sign other certificates" + case Expired: + return "x509: certificate has expired or is not yet valid" + case CANotAuthorizedForThisName: + return "x509: a root or intermediate certificate is not authorized to sign in this domain" + case TooManyIntermediates: + return "x509: too many intermediates for path length constraint" + case IncompatibleUsage: + return "x509: certificate specifies an incompatible key usage" + case NameMismatch: + return "x509: issuer name does not match subject from issuing certificate" + } + return "x509: unknown error" +} + +// HostnameError results when the set of authorized names doesn't match the +// requested name. +type HostnameError struct { + Certificate *Certificate + Host string +} + +func (h HostnameError) Error() string { + c := h.Certificate + + var valid string + if ip := net.ParseIP(h.Host); ip != nil { + // Trying to validate an IP + if len(c.IPAddresses) == 0 { + return "x509: cannot validate certificate for " + h.Host + " because it doesn't contain any IP SANs" + } + for _, san := range c.IPAddresses { + if len(valid) > 0 { + valid += ", " + } + valid += san.String() + } + } else { + if len(c.DNSNames) > 0 { + valid = strings.Join(c.DNSNames, ", ") + } else { + valid = c.Subject.CommonName + } + } + + if len(valid) == 0 { + return "x509: certificate is not valid for any names, but wanted to match " + h.Host + } + return "x509: certificate is valid for " + valid + ", not " + h.Host +} + +// UnknownAuthorityError results when the certificate issuer is unknown +type UnknownAuthorityError struct { + Cert *Certificate + // hintErr contains an error that may be helpful in determining why an + // authority wasn't found. + hintErr error + // hintCert contains a possible authority certificate that was rejected + // because of the error in hintErr. + hintCert *Certificate +} + +func (e UnknownAuthorityError) Error() string { + s := "x509: certificate signed by unknown authority" + if e.hintErr != nil { + certName := e.hintCert.Subject.CommonName + if len(certName) == 0 { + if len(e.hintCert.Subject.Organization) > 0 { + certName = e.hintCert.Subject.Organization[0] + } else { + certName = "serial:" + e.hintCert.SerialNumber.String() + } + } + s += fmt.Sprintf(" (possibly because of %q while trying to verify candidate authority certificate %q)", e.hintErr, certName) + } + return s +} + +// SystemRootsError results when we fail to load the system root certificates. +type SystemRootsError struct { + Err error +} + +func (se SystemRootsError) Error() string { + msg := "x509: failed to load system roots and no roots provided" + if se.Err != nil { + return msg + "; " + se.Err.Error() + } + return msg +} + +// errNotParsed is returned when a certificate without ASN.1 contents is +// verified. Platform-specific verification needs the ASN.1 contents. +var errNotParsed = errors.New("x509: missing ASN.1 contents; use ParseCertificate") + +// VerifyOptions contains parameters for Certificate.Verify. It's a structure +// because other PKIX verification APIs have ended up needing many options. +type VerifyOptions struct { + DNSName string + Intermediates *CertPool + Roots *CertPool // if nil, the system roots are used + CurrentTime time.Time // if zero, the current time is used + // KeyUsage specifies which Extended Key Usage values are acceptable. + // An empty list means ExtKeyUsageServerAuth. Key usage is considered a + // constraint down the chain which mirrors Windows CryptoAPI behavior, + // but not the spec. To accept any key usage, include ExtKeyUsageAny. + KeyUsages []ExtKeyUsage +} + +const ( + leafCertificate = iota + intermediateCertificate + rootCertificate +) + +func matchNameConstraint(domain, constraint string) bool { + // The meaning of zero length constraints is not specified, but this + // code follows NSS and accepts them as valid for everything. + if len(constraint) == 0 { + return true + } + + if len(domain) < len(constraint) { + return false + } + + prefixLen := len(domain) - len(constraint) + if !strings.EqualFold(domain[prefixLen:], constraint) { + return false + } + + if prefixLen == 0 { + return true + } + + isSubdomain := domain[prefixLen-1] == '.' + constraintHasLeadingDot := constraint[0] == '.' + return isSubdomain != constraintHasLeadingDot +} + +// isValid performs validity checks on the c. +func (c *Certificate) isValid(certType int, currentChain []*Certificate, opts *VerifyOptions) error { + if len(currentChain) > 0 { + child := currentChain[len(currentChain)-1] + if !bytes.Equal(child.RawIssuer, c.RawSubject) { + return CertificateInvalidError{c, NameMismatch} + } + } + now := opts.CurrentTime + if now.IsZero() { + now = time.Now() + } + if now.Before(c.NotBefore) || now.After(c.NotAfter) { + return CertificateInvalidError{c, Expired} + } + if len(c.PermittedDNSDomains) > 0 { + ok := false + for _, constraint := range c.PermittedDNSDomains { + ok = matchNameConstraint(opts.DNSName, constraint) + if ok { + break + } + } + + if !ok { + return CertificateInvalidError{c, CANotAuthorizedForThisName} + } + } + + // KeyUsage status flags are ignored. From Engineering Security, Peter + // Gutmann: A European government CA marked its signing certificates as + // being valid for encryption only, but no-one noticed. Another + // European CA marked its signature keys as not being valid for + // signatures. A different CA marked its own trusted root certificate + // as being invalid for certificate signing. Another national CA + // distributed a certificate to be used to encrypt data for the + // country’s tax authority that was marked as only being usable for + // digital signatures but not for encryption. Yet another CA reversed + // the order of the bit flags in the keyUsage due to confusion over + // encoding endianness, essentially setting a random keyUsage in + // certificates that it issued. Another CA created a self-invalidating + // certificate by adding a certificate policy statement stipulating + // that the certificate had to be used strictly as specified in the + // keyUsage, and a keyUsage containing a flag indicating that the RSA + // encryption key could only be used for Diffie-Hellman key agreement. + + if certType == intermediateCertificate && (!c.BasicConstraintsValid || !c.IsCA) { + return CertificateInvalidError{c, NotAuthorizedToSign} + } + + if c.BasicConstraintsValid && c.MaxPathLen >= 0 { + numIntermediates := len(currentChain) - 1 + if numIntermediates > c.MaxPathLen { + return CertificateInvalidError{c, TooManyIntermediates} + } + } + + return nil +} + +// Verify attempts to verify c by building one or more chains from c to a +// certificate in opts.Roots, using certificates in opts.Intermediates if +// needed. If successful, it returns one or more chains where the first +// element of the chain is c and the last element is from opts.Roots. +// +// If opts.Roots is nil and system roots are unavailable the returned error +// will be of type SystemRootsError. +// +// WARNING: this doesn't do any revocation checking. +func (c *Certificate) Verify(opts VerifyOptions) (chains [][]*Certificate, err error) { + // Platform-specific verification needs the ASN.1 contents so + // this makes the behavior consistent across platforms. + if len(c.Raw) == 0 { + return nil, errNotParsed + } + if opts.Intermediates != nil { + for _, intermediate := range opts.Intermediates.certs { + if len(intermediate.Raw) == 0 { + return nil, errNotParsed + } + } + } + + // Use Windows's own verification and chain building. + if opts.Roots == nil && runtime.GOOS == "windows" { + return c.systemVerify(&opts) + } + + if len(c.UnhandledCriticalExtensions) > 0 { + return nil, UnhandledCriticalExtension{} + } + + if opts.Roots == nil { + opts.Roots = systemRootsPool() + if opts.Roots == nil { + return nil, SystemRootsError{systemRootsErr} + } + } + + err = c.isValid(leafCertificate, nil, &opts) + if err != nil { + return + } + + if len(opts.DNSName) > 0 { + err = c.VerifyHostname(opts.DNSName) + if err != nil { + return + } + } + + var candidateChains [][]*Certificate + if opts.Roots.contains(c) { + candidateChains = append(candidateChains, []*Certificate{c}) + } else { + if candidateChains, err = c.buildChains(make(map[int][][]*Certificate), []*Certificate{c}, &opts); err != nil { + return nil, err + } + } + + keyUsages := opts.KeyUsages + if len(keyUsages) == 0 { + keyUsages = []ExtKeyUsage{ExtKeyUsageServerAuth} + } + + // If any key usage is acceptable then we're done. + for _, usage := range keyUsages { + if usage == ExtKeyUsageAny { + chains = candidateChains + return + } + } + + for _, candidate := range candidateChains { + if checkChainForKeyUsage(candidate, keyUsages) { + chains = append(chains, candidate) + } + } + + if len(chains) == 0 { + err = CertificateInvalidError{c, IncompatibleUsage} + } + + return +} + +func appendToFreshChain(chain []*Certificate, cert *Certificate) []*Certificate { + n := make([]*Certificate, len(chain)+1) + copy(n, chain) + n[len(chain)] = cert + return n +} + +func (c *Certificate) buildChains(cache map[int][][]*Certificate, currentChain []*Certificate, opts *VerifyOptions) (chains [][]*Certificate, err error) { + possibleRoots, failedRoot, rootErr := opts.Roots.findVerifiedParents(c) +nextRoot: + for _, rootNum := range possibleRoots { + root := opts.Roots.certs[rootNum] + + for _, cert := range currentChain { + if cert.Equal(root) { + continue nextRoot + } + } + + err = root.isValid(rootCertificate, currentChain, opts) + if err != nil { + continue + } + chains = append(chains, appendToFreshChain(currentChain, root)) + } + + possibleIntermediates, failedIntermediate, intermediateErr := opts.Intermediates.findVerifiedParents(c) +nextIntermediate: + for _, intermediateNum := range possibleIntermediates { + intermediate := opts.Intermediates.certs[intermediateNum] + for _, cert := range currentChain { + if cert.Equal(intermediate) { + continue nextIntermediate + } + } + err = intermediate.isValid(intermediateCertificate, currentChain, opts) + if err != nil { + continue + } + var childChains [][]*Certificate + childChains, ok := cache[intermediateNum] + if !ok { + childChains, err = intermediate.buildChains(cache, appendToFreshChain(currentChain, intermediate), opts) + cache[intermediateNum] = childChains + } + chains = append(chains, childChains...) + } + + if len(chains) > 0 { + err = nil + } + + if len(chains) == 0 && err == nil { + hintErr := rootErr + hintCert := failedRoot + if hintErr == nil { + hintErr = intermediateErr + hintCert = failedIntermediate + } + err = UnknownAuthorityError{c, hintErr, hintCert} + } + + return +} + +func matchHostnames(pattern, host string) bool { + host = strings.TrimSuffix(host, ".") + pattern = strings.TrimSuffix(pattern, ".") + + if len(pattern) == 0 || len(host) == 0 { + return false + } + + patternParts := strings.Split(pattern, ".") + hostParts := strings.Split(host, ".") + + if len(patternParts) != len(hostParts) { + return false + } + + for i, patternPart := range patternParts { + if i == 0 && patternPart == "*" { + continue + } + if patternPart != hostParts[i] { + return false + } + } + + return true +} + +// toLowerCaseASCII returns a lower-case version of in. See RFC 6125 6.4.1. We use +// an explicitly ASCII function to avoid any sharp corners resulting from +// performing Unicode operations on DNS labels. +func toLowerCaseASCII(in string) string { + // If the string is already lower-case then there's nothing to do. + isAlreadyLowerCase := true + for _, c := range in { + if c == utf8.RuneError { + // If we get a UTF-8 error then there might be + // upper-case ASCII bytes in the invalid sequence. + isAlreadyLowerCase = false + break + } + if 'A' <= c && c <= 'Z' { + isAlreadyLowerCase = false + break + } + } + + if isAlreadyLowerCase { + return in + } + + out := []byte(in) + for i, c := range out { + if 'A' <= c && c <= 'Z' { + out[i] += 'a' - 'A' + } + } + return string(out) +} + +// VerifyHostname returns nil if c is a valid certificate for the named host. +// Otherwise it returns an error describing the mismatch. +func (c *Certificate) VerifyHostname(h string) error { + // IP addresses may be written in [ ]. + candidateIP := h + if len(h) >= 3 && h[0] == '[' && h[len(h)-1] == ']' { + candidateIP = h[1 : len(h)-1] + } + if ip := net.ParseIP(candidateIP); ip != nil { + // We only match IP addresses against IP SANs. + // https://tools.ietf.org/html/rfc6125#appendix-B.2 + for _, candidate := range c.IPAddresses { + if ip.Equal(candidate) { + return nil + } + } + return HostnameError{c, candidateIP} + } + + lowered := toLowerCaseASCII(h) + + if len(c.DNSNames) > 0 { + for _, match := range c.DNSNames { + if matchHostnames(toLowerCaseASCII(match), lowered) { + return nil + } + } + // If Subject Alt Name is given, we ignore the common name. + } else if matchHostnames(toLowerCaseASCII(c.Subject.CommonName), lowered) { + return nil + } + + return HostnameError{c, h} +} + +func checkChainForKeyUsage(chain []*Certificate, keyUsages []ExtKeyUsage) bool { + usages := make([]ExtKeyUsage, len(keyUsages)) + copy(usages, keyUsages) + + if len(chain) == 0 { + return false + } + + usagesRemaining := len(usages) + + // We walk down the list and cross out any usages that aren't supported + // by each certificate. If we cross out all the usages, then the chain + // is unacceptable. + +NextCert: + for i := len(chain) - 1; i >= 0; i-- { + cert := chain[i] + if len(cert.ExtKeyUsage) == 0 && len(cert.UnknownExtKeyUsage) == 0 { + // The certificate doesn't have any extended key usage specified. + continue + } + + for _, usage := range cert.ExtKeyUsage { + if usage == ExtKeyUsageAny { + // The certificate is explicitly good for any usage. + continue NextCert + } + } + + const invalidUsage ExtKeyUsage = -1 + + NextRequestedUsage: + for i, requestedUsage := range usages { + if requestedUsage == invalidUsage { + continue + } + + for _, usage := range cert.ExtKeyUsage { + if requestedUsage == usage { + continue NextRequestedUsage + } else if requestedUsage == ExtKeyUsageServerAuth && + (usage == ExtKeyUsageNetscapeServerGatedCrypto || + usage == ExtKeyUsageMicrosoftServerGatedCrypto) { + // In order to support COMODO + // certificate chains, we have to + // accept Netscape or Microsoft SGC + // usages as equal to ServerAuth. + continue NextRequestedUsage + } + } + + usages[i] = invalidUsage + usagesRemaining-- + if usagesRemaining == 0 { + return false + } + } + } + + return true +} diff --git a/vendor/github.com/bytom/crypto/sm2/x509.go b/vendor/github.com/bytom/crypto/sm2/x509.go new file mode 100644 index 00000000..d786ca2a --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm2/x509.go @@ -0,0 +1,2514 @@ +// crypto/x509 add sm2 support +package sm2 + +import ( + "bytes" + "crypto" + "crypto/dsa" + "crypto/ecdsa" + "crypto/elliptic" + "crypto/md5" + "crypto/rand" + "crypto/rsa" + "crypto/sha1" + "crypto/sha256" + "crypto/sha512" + "crypto/x509/pkix" + "encoding/asn1" + "encoding/pem" + "errors" + "fmt" + "hash" + "io" + "io/ioutil" + "math/big" + "net" + "os" + "strconv" + "time" + + "golang.org/x/crypto/ripemd160" + "golang.org/x/crypto/sha3" + + "github.com/bytom/crypto/sm3" +) + +// pkixPublicKey reflects a PKIX public key structure. See SubjectPublicKeyInfo +// in RFC 3280. +type pkixPublicKey struct { + Algo pkix.AlgorithmIdentifier + BitString asn1.BitString +} + +// ParsePKIXPublicKey parses a DER encoded public key. These values are +// typically found in PEM blocks with "BEGIN PUBLIC KEY". +// +// Supported key types include RSA, DSA, and ECDSA. Unknown key +// types result in an error. +// +// On success, pub will be of type *rsa.PublicKey, *dsa.PublicKey, +// or *ecdsa.PublicKey. +func ParsePKIXPublicKey(derBytes []byte) (pub interface{}, err error) { + var pki publicKeyInfo + + if rest, err := asn1.Unmarshal(derBytes, &pki); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after ASN.1 of public-key") + } + algo := getPublicKeyAlgorithmFromOID(pki.Algorithm.Algorithm) + if algo == UnknownPublicKeyAlgorithm { + return nil, errors.New("x509: unknown public key algorithm") + } + return parsePublicKey(algo, &pki) +} + +func marshalPublicKey(pub interface{}) (publicKeyBytes []byte, publicKeyAlgorithm pkix.AlgorithmIdentifier, err error) { + switch pub := pub.(type) { + case *rsa.PublicKey: + publicKeyBytes, err = asn1.Marshal(rsaPublicKey{ + N: pub.N, + E: pub.E, + }) + if err != nil { + return nil, pkix.AlgorithmIdentifier{}, err + } + publicKeyAlgorithm.Algorithm = oidPublicKeyRSA + // This is a NULL parameters value which is required by + // https://tools.ietf.org/html/rfc3279#section-2.3.1. + publicKeyAlgorithm.Parameters = asn1.RawValue{ + Tag: 5, + } + case *ecdsa.PublicKey: + publicKeyBytes = elliptic.Marshal(pub.Curve, pub.X, pub.Y) + oid, ok := oidFromNamedCurve(pub.Curve) + if !ok { + return nil, pkix.AlgorithmIdentifier{}, errors.New("x509: unsupported elliptic curve") + } + publicKeyAlgorithm.Algorithm = oidPublicKeyECDSA + var paramBytes []byte + paramBytes, err = asn1.Marshal(oid) + if err != nil { + return + } + publicKeyAlgorithm.Parameters.FullBytes = paramBytes + case *PublicKey: + publicKeyBytes = elliptic.Marshal(pub.Curve, pub.X, pub.Y) + oid, ok := oidFromNamedCurve(pub.Curve) + if !ok { + return nil, pkix.AlgorithmIdentifier{}, errors.New("x509: unsupported SM2 curve") + } + publicKeyAlgorithm.Algorithm = oidPublicKeyECDSA + var paramBytes []byte + paramBytes, err = asn1.Marshal(oid) + if err != nil { + return + } + publicKeyAlgorithm.Parameters.FullBytes = paramBytes + default: + return nil, pkix.AlgorithmIdentifier{}, errors.New("x509: only RSA and ECDSA(SM2) public keys supported") + } + + return publicKeyBytes, publicKeyAlgorithm, nil +} + +// MarshalPKIXPublicKey serialises a public key to DER-encoded PKIX format. +func MarshalPKIXPublicKey(pub interface{}) ([]byte, error) { + var publicKeyBytes []byte + var publicKeyAlgorithm pkix.AlgorithmIdentifier + var err error + + if publicKeyBytes, publicKeyAlgorithm, err = marshalPublicKey(pub); err != nil { + return nil, err + } + + pkix := pkixPublicKey{ + Algo: publicKeyAlgorithm, + BitString: asn1.BitString{ + Bytes: publicKeyBytes, + BitLength: 8 * len(publicKeyBytes), + }, + } + + ret, _ := asn1.Marshal(pkix) + return ret, nil +} + +// These structures reflect the ASN.1 structure of X.509 certificates.: + +type certificate struct { + Raw asn1.RawContent + TBSCertificate tbsCertificate + SignatureAlgorithm pkix.AlgorithmIdentifier + SignatureValue asn1.BitString +} + +type tbsCertificate struct { + Raw asn1.RawContent + Version int `asn1:"optional,explicit,default:0,tag:0"` + SerialNumber *big.Int + SignatureAlgorithm pkix.AlgorithmIdentifier + Issuer asn1.RawValue + Validity validity + Subject asn1.RawValue + PublicKey publicKeyInfo + UniqueId asn1.BitString `asn1:"optional,tag:1"` + SubjectUniqueId asn1.BitString `asn1:"optional,tag:2"` + Extensions []pkix.Extension `asn1:"optional,explicit,tag:3"` +} + +type dsaAlgorithmParameters struct { + P, Q, G *big.Int +} + +type dsaSignature struct { + R, S *big.Int +} + +type ecdsaSignature dsaSignature + +type validity struct { + NotBefore, NotAfter time.Time +} + +type publicKeyInfo struct { + Raw asn1.RawContent + Algorithm pkix.AlgorithmIdentifier + PublicKey asn1.BitString +} + +// RFC 5280, 4.2.1.1 +type authKeyId struct { + Id []byte `asn1:"optional,tag:0"` +} + +type SignatureAlgorithm int + +type Hash uint + +func init() { + RegisterHash(MD4, nil) + RegisterHash(MD5, md5.New) + RegisterHash(SHA1, sha1.New) + RegisterHash(SHA224, sha256.New224) + RegisterHash(SHA256, sha256.New) + RegisterHash(SHA384, sha512.New384) + RegisterHash(SHA512, sha512.New) + RegisterHash(MD5SHA1, nil) + RegisterHash(RIPEMD160, ripemd160.New) + RegisterHash(SHA3_224, sha3.New224) + RegisterHash(SHA3_256, sha3.New256) + RegisterHash(SHA3_384, sha3.New384) + RegisterHash(SHA3_512, sha3.New512) + RegisterHash(SHA512_224, sha512.New512_224) + RegisterHash(SHA512_256, sha512.New512_256) + RegisterHash(SM3, sm3.New) +} + +// HashFunc simply returns the value of h so that Hash implements SignerOpts. +func (h Hash) HashFunc() crypto.Hash { + return crypto.Hash(h) +} + +const ( + MD4 Hash = 1 + iota // import golang.org/x/crypto/md4 + MD5 // import crypto/md5 + SHA1 // import crypto/sha1 + SHA224 // import crypto/sha256 + SHA256 // import crypto/sha256 + SHA384 // import crypto/sha512 + SHA512 // import crypto/sha512 + MD5SHA1 // no implementation; MD5+SHA1 used for TLS RSA + RIPEMD160 // import golang.org/x/crypto/ripemd160 + SHA3_224 // import golang.org/x/crypto/sha3 + SHA3_256 // import golang.org/x/crypto/sha3 + SHA3_384 // import golang.org/x/crypto/sha3 + SHA3_512 // import golang.org/x/crypto/sha3 + SHA512_224 // import crypto/sha512 + SHA512_256 // import crypto/sha512 + SM3 + maxHash +) + +var digestSizes = []uint8{ + MD4: 16, + MD5: 16, + SHA1: 20, + SHA224: 28, + SHA256: 32, + SHA384: 48, + SHA512: 64, + SHA512_224: 28, + SHA512_256: 32, + SHA3_224: 28, + SHA3_256: 32, + SHA3_384: 48, + SHA3_512: 64, + MD5SHA1: 36, + RIPEMD160: 20, + SM3: 32, +} + +// Size returns the length, in bytes, of a digest resulting from the given hash +// function. It doesn't require that the hash function in question be linked +// into the program. +func (h Hash) Size() int { + if h > 0 && h < maxHash { + return int(digestSizes[h]) + } + panic("crypto: Size of unknown hash function") +} + +var hashes = make([]func() hash.Hash, maxHash) + +// New returns a new hash.Hash calculating the given hash function. New panics +// if the hash function is not linked into the binary. +func (h Hash) New() hash.Hash { + if h > 0 && h < maxHash { + f := hashes[h] + if f != nil { + return f() + } + } + panic("crypto: requested hash function #" + strconv.Itoa(int(h)) + " is unavailable") +} + +// Available reports whether the given hash function is linked into the binary. +func (h Hash) Available() bool { + return h < maxHash && hashes[h] != nil +} + +// RegisterHash registers a function that returns a new instance of the given +// hash function. This is intended to be called from the init function in +// packages that implement hash functions. +func RegisterHash(h Hash, f func() hash.Hash) { + if h >= maxHash { + panic("crypto: RegisterHash of unknown hash function") + } + hashes[h] = f +} + +const ( + UnknownSignatureAlgorithm SignatureAlgorithm = iota + MD2WithRSA + MD5WithRSA + // SM3WithRSA reserve + SHA1WithRSA + SHA256WithRSA + SHA384WithRSA + SHA512WithRSA + DSAWithSHA1 + DSAWithSHA256 + ECDSAWithSHA1 + ECDSAWithSHA256 + ECDSAWithSHA384 + ECDSAWithSHA512 + SHA256WithRSAPSS + SHA384WithRSAPSS + SHA512WithRSAPSS + SM2WithSM3 + SM2WithSHA1 + SM2WithSHA256 +) + +func (algo SignatureAlgorithm) isRSAPSS() bool { + switch algo { + case SHA256WithRSAPSS, SHA384WithRSAPSS, SHA512WithRSAPSS: + return true + default: + return false + } +} + +var algoName = [...]string{ + MD2WithRSA: "MD2-RSA", + MD5WithRSA: "MD5-RSA", + SHA1WithRSA: "SHA1-RSA", + // SM3WithRSA: "SM3-RSA", reserve + SHA256WithRSA: "SHA256-RSA", + SHA384WithRSA: "SHA384-RSA", + SHA512WithRSA: "SHA512-RSA", + SHA256WithRSAPSS: "SHA256-RSAPSS", + SHA384WithRSAPSS: "SHA384-RSAPSS", + SHA512WithRSAPSS: "SHA512-RSAPSS", + DSAWithSHA1: "DSA-SHA1", + DSAWithSHA256: "DSA-SHA256", + ECDSAWithSHA1: "ECDSA-SHA1", + ECDSAWithSHA256: "ECDSA-SHA256", + ECDSAWithSHA384: "ECDSA-SHA384", + ECDSAWithSHA512: "ECDSA-SHA512", + SM2WithSM3: "SM2-SM3", + SM2WithSHA1: "SM2-SHA1", + SM2WithSHA256: "SM2-SHA256", +} + +func (algo SignatureAlgorithm) String() string { + if 0 < algo && int(algo) < len(algoName) { + return algoName[algo] + } + return strconv.Itoa(int(algo)) +} + +type PublicKeyAlgorithm int + +const ( + UnknownPublicKeyAlgorithm PublicKeyAlgorithm = iota + RSA + DSA + ECDSA +) + +// OIDs for signature algorithms +// +// pkcs-1 OBJECT IDENTIFIER ::= { +// iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 1 } +// +// +// RFC 3279 2.2.1 RSA Signature Algorithms +// +// md2WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 2 } +// +// md5WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 4 } +// +// sha-1WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 5 } +// +// dsaWithSha1 OBJECT IDENTIFIER ::= { +// iso(1) member-body(2) us(840) x9-57(10040) x9cm(4) 3 } +// +// RFC 3279 2.2.3 ECDSA Signature Algorithm +// +// ecdsa-with-SHA1 OBJECT IDENTIFIER ::= { +// iso(1) member-body(2) us(840) ansi-x962(10045) +// signatures(4) ecdsa-with-SHA1(1)} +// +// +// RFC 4055 5 PKCS #1 Version 1.5 +// +// sha256WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 11 } +// +// sha384WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 12 } +// +// sha512WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 13 } +// +// +// RFC 5758 3.1 DSA Signature Algorithms +// +// dsaWithSha256 OBJECT IDENTIFIER ::= { +// joint-iso-ccitt(2) country(16) us(840) organization(1) gov(101) +// csor(3) algorithms(4) id-dsa-with-sha2(3) 2} +// +// RFC 5758 3.2 ECDSA Signature Algorithm +// +// ecdsa-with-SHA256 OBJECT IDENTIFIER ::= { iso(1) member-body(2) +// us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 2 } +// +// ecdsa-with-SHA384 OBJECT IDENTIFIER ::= { iso(1) member-body(2) +// us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 3 } +// +// ecdsa-with-SHA512 OBJECT IDENTIFIER ::= { iso(1) member-body(2) +// us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 4 } + +var ( + oidSignatureMD2WithRSA = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 2} + oidSignatureMD5WithRSA = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 4} + oidSignatureSHA1WithRSA = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 5} + oidSignatureSHA256WithRSA = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 11} + oidSignatureSHA384WithRSA = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 12} + oidSignatureSHA512WithRSA = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 13} + oidSignatureRSAPSS = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 10} + oidSignatureDSAWithSHA1 = asn1.ObjectIdentifier{1, 2, 840, 10040, 4, 3} + oidSignatureDSAWithSHA256 = asn1.ObjectIdentifier{2, 16, 840, 1, 101, 3, 4, 3, 2} + oidSignatureECDSAWithSHA1 = asn1.ObjectIdentifier{1, 2, 840, 10045, 4, 1} + oidSignatureECDSAWithSHA256 = asn1.ObjectIdentifier{1, 2, 840, 10045, 4, 3, 2} + oidSignatureECDSAWithSHA384 = asn1.ObjectIdentifier{1, 2, 840, 10045, 4, 3, 3} + oidSignatureECDSAWithSHA512 = asn1.ObjectIdentifier{1, 2, 840, 10045, 4, 3, 4} + oidSignatureSM2WithSM3 = asn1.ObjectIdentifier{1, 2, 156, 10197, 1, 501} + oidSignatureSM2WithSHA1 = asn1.ObjectIdentifier{1, 2, 156, 10197, 1, 502} + oidSignatureSM2WithSHA256 = asn1.ObjectIdentifier{1, 2, 156, 10197, 1, 503} + // oidSignatureSM3WithRSA = asn1.ObjectIdentifier{1, 2, 156, 10197, 1, 504} + + oidSM3 = asn1.ObjectIdentifier{1, 2, 156, 10197, 1, 401, 1} + oidSHA256 = asn1.ObjectIdentifier{2, 16, 840, 1, 101, 3, 4, 2, 1} + oidSHA384 = asn1.ObjectIdentifier{2, 16, 840, 1, 101, 3, 4, 2, 2} + oidSHA512 = asn1.ObjectIdentifier{2, 16, 840, 1, 101, 3, 4, 2, 3} + + oidMGF1 = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 8} + + // oidISOSignatureSHA1WithRSA means the same as oidSignatureSHA1WithRSA + // but it's specified by ISO. Microsoft's makecert.exe has been known + // to produce certificates with this OID. + oidISOSignatureSHA1WithRSA = asn1.ObjectIdentifier{1, 3, 14, 3, 2, 29} +) + +var signatureAlgorithmDetails = []struct { + algo SignatureAlgorithm + oid asn1.ObjectIdentifier + pubKeyAlgo PublicKeyAlgorithm + hash Hash +}{ + {MD2WithRSA, oidSignatureMD2WithRSA, RSA, Hash(0) /* no value for MD2 */}, + {MD5WithRSA, oidSignatureMD5WithRSA, RSA, MD5}, + {SHA1WithRSA, oidSignatureSHA1WithRSA, RSA, SHA1}, + {SHA1WithRSA, oidISOSignatureSHA1WithRSA, RSA, SHA1}, + {SHA256WithRSA, oidSignatureSHA256WithRSA, RSA, SHA256}, + {SHA384WithRSA, oidSignatureSHA384WithRSA, RSA, SHA384}, + {SHA512WithRSA, oidSignatureSHA512WithRSA, RSA, SHA512}, + {SHA256WithRSAPSS, oidSignatureRSAPSS, RSA, SHA256}, + {SHA384WithRSAPSS, oidSignatureRSAPSS, RSA, SHA384}, + {SHA512WithRSAPSS, oidSignatureRSAPSS, RSA, SHA512}, + {DSAWithSHA1, oidSignatureDSAWithSHA1, DSA, SHA1}, + {DSAWithSHA256, oidSignatureDSAWithSHA256, DSA, SHA256}, + {ECDSAWithSHA1, oidSignatureECDSAWithSHA1, ECDSA, SHA1}, + {ECDSAWithSHA256, oidSignatureECDSAWithSHA256, ECDSA, SHA256}, + {ECDSAWithSHA384, oidSignatureECDSAWithSHA384, ECDSA, SHA384}, + {ECDSAWithSHA512, oidSignatureECDSAWithSHA512, ECDSA, SHA512}, + {SM2WithSM3, oidSignatureSM2WithSM3, ECDSA, SM3}, + {SM2WithSHA1, oidSignatureSM2WithSHA1, ECDSA, SHA1}, + {SM2WithSHA256, oidSignatureSM2WithSHA256, ECDSA, SHA256}, + // {SM3WithRSA, oidSignatureSM3WithRSA, RSA, SM3}, +} + +// pssParameters reflects the parameters in an AlgorithmIdentifier that +// specifies RSA PSS. See https://tools.ietf.org/html/rfc3447#appendix-A.2.3 +type pssParameters struct { + // The following three fields are not marked as + // optional because the default values specify SHA-1, + // which is no longer suitable for use in signatures. + Hash pkix.AlgorithmIdentifier `asn1:"explicit,tag:0"` + MGF pkix.AlgorithmIdentifier `asn1:"explicit,tag:1"` + SaltLength int `asn1:"explicit,tag:2"` + TrailerField int `asn1:"optional,explicit,tag:3,default:1"` +} + +// rsaPSSParameters returns an asn1.RawValue suitable for use as the Parameters +// in an AlgorithmIdentifier that specifies RSA PSS. +func rsaPSSParameters(hashFunc Hash) asn1.RawValue { + var hashOID asn1.ObjectIdentifier + + switch hashFunc { + case SHA256: + hashOID = oidSHA256 + case SHA384: + hashOID = oidSHA384 + case SHA512: + hashOID = oidSHA512 + } + + params := pssParameters{ + Hash: pkix.AlgorithmIdentifier{ + Algorithm: hashOID, + Parameters: asn1.RawValue{ + Tag: 5, /* ASN.1 NULL */ + }, + }, + MGF: pkix.AlgorithmIdentifier{ + Algorithm: oidMGF1, + }, + SaltLength: hashFunc.Size(), + TrailerField: 1, + } + + mgf1Params := pkix.AlgorithmIdentifier{ + Algorithm: hashOID, + Parameters: asn1.RawValue{ + Tag: 5, /* ASN.1 NULL */ + }, + } + + var err error + params.MGF.Parameters.FullBytes, err = asn1.Marshal(mgf1Params) + if err != nil { + panic(err) + } + + serialized, err := asn1.Marshal(params) + if err != nil { + panic(err) + } + + return asn1.RawValue{FullBytes: serialized} +} + +func getSignatureAlgorithmFromAI(ai pkix.AlgorithmIdentifier) SignatureAlgorithm { + if !ai.Algorithm.Equal(oidSignatureRSAPSS) { + for _, details := range signatureAlgorithmDetails { + if ai.Algorithm.Equal(details.oid) { + return details.algo + } + } + return UnknownSignatureAlgorithm + } + + // RSA PSS is special because it encodes important parameters + // in the Parameters. + + var params pssParameters + if _, err := asn1.Unmarshal(ai.Parameters.FullBytes, ¶ms); err != nil { + return UnknownSignatureAlgorithm + } + + var mgf1HashFunc pkix.AlgorithmIdentifier + if _, err := asn1.Unmarshal(params.MGF.Parameters.FullBytes, &mgf1HashFunc); err != nil { + return UnknownSignatureAlgorithm + } + + // PSS is greatly overburdened with options. This code forces + // them into three buckets by requiring that the MGF1 hash + // function always match the message hash function (as + // recommended in + // https://tools.ietf.org/html/rfc3447#section-8.1), that the + // salt length matches the hash length, and that the trailer + // field has the default value. + asn1NULL := []byte{0x05, 0x00} + if !bytes.Equal(params.Hash.Parameters.FullBytes, asn1NULL) || + !params.MGF.Algorithm.Equal(oidMGF1) || + !mgf1HashFunc.Algorithm.Equal(params.Hash.Algorithm) || + !bytes.Equal(mgf1HashFunc.Parameters.FullBytes, asn1NULL) || + params.TrailerField != 1 { + return UnknownSignatureAlgorithm + } + + switch { + case params.Hash.Algorithm.Equal(oidSHA256) && params.SaltLength == 32: + return SHA256WithRSAPSS + case params.Hash.Algorithm.Equal(oidSHA384) && params.SaltLength == 48: + return SHA384WithRSAPSS + case params.Hash.Algorithm.Equal(oidSHA512) && params.SaltLength == 64: + return SHA512WithRSAPSS + } + + return UnknownSignatureAlgorithm +} + +// RFC 3279, 2.3 Public Key Algorithms +// +// pkcs-1 OBJECT IDENTIFIER ::== { iso(1) member-body(2) us(840) +// rsadsi(113549) pkcs(1) 1 } +// +// rsaEncryption OBJECT IDENTIFIER ::== { pkcs1-1 1 } +// +// id-dsa OBJECT IDENTIFIER ::== { iso(1) member-body(2) us(840) +// x9-57(10040) x9cm(4) 1 } +// +// RFC 5480, 2.1.1 Unrestricted Algorithm Identifier and Parameters +// +// id-ecPublicKey OBJECT IDENTIFIER ::= { +// iso(1) member-body(2) us(840) ansi-X9-62(10045) keyType(2) 1 } +var ( + oidPublicKeyRSA = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 1, 1} + oidPublicKeyDSA = asn1.ObjectIdentifier{1, 2, 840, 10040, 4, 1} + oidPublicKeyECDSA = asn1.ObjectIdentifier{1, 2, 840, 10045, 2, 1} +) + +func getPublicKeyAlgorithmFromOID(oid asn1.ObjectIdentifier) PublicKeyAlgorithm { + switch { + case oid.Equal(oidPublicKeyRSA): + return RSA + case oid.Equal(oidPublicKeyDSA): + return DSA + case oid.Equal(oidPublicKeyECDSA): + return ECDSA + } + return UnknownPublicKeyAlgorithm +} + +// RFC 5480, 2.1.1.1. Named Curve +// +// secp224r1 OBJECT IDENTIFIER ::= { +// iso(1) identified-organization(3) certicom(132) curve(0) 33 } +// +// secp256r1 OBJECT IDENTIFIER ::= { +// iso(1) member-body(2) us(840) ansi-X9-62(10045) curves(3) +// prime(1) 7 } +// +// secp384r1 OBJECT IDENTIFIER ::= { +// iso(1) identified-organization(3) certicom(132) curve(0) 34 } +// +// secp521r1 OBJECT IDENTIFIER ::= { +// iso(1) identified-organization(3) certicom(132) curve(0) 35 } +// +// NB: secp256r1 is equivalent to prime256v1 +var ( + oidNamedCurveP224 = asn1.ObjectIdentifier{1, 3, 132, 0, 33} + oidNamedCurveP256 = asn1.ObjectIdentifier{1, 2, 840, 10045, 3, 1, 7} + oidNamedCurveP384 = asn1.ObjectIdentifier{1, 3, 132, 0, 34} + oidNamedCurveP521 = asn1.ObjectIdentifier{1, 3, 132, 0, 35} + oidNamedCurveP256SM2 = asn1.ObjectIdentifier{1, 2, 156, 10197, 1, 301} // I get the SM2 ID through parsing the pem file generated by gmssl +) + +func namedCurveFromOID(oid asn1.ObjectIdentifier) elliptic.Curve { + switch { + case oid.Equal(oidNamedCurveP224): + return elliptic.P224() + case oid.Equal(oidNamedCurveP256): + return elliptic.P256() + case oid.Equal(oidNamedCurveP384): + return elliptic.P384() + case oid.Equal(oidNamedCurveP521): + return elliptic.P521() + case oid.Equal(oidNamedCurveP256SM2): + return P256Sm2() + } + return nil +} + +func oidFromNamedCurve(curve elliptic.Curve) (asn1.ObjectIdentifier, bool) { + switch curve { + case elliptic.P224(): + return oidNamedCurveP224, true + case elliptic.P256(): + return oidNamedCurveP256, true + case elliptic.P384(): + return oidNamedCurveP384, true + case elliptic.P521(): + return oidNamedCurveP521, true + case P256Sm2(): + return oidNamedCurveP256SM2, true + } + return nil, false +} + +// KeyUsage represents the set of actions that are valid for a given key. It's +// a bitmap of the KeyUsage* constants. +type KeyUsage int + +const ( + KeyUsageDigitalSignature KeyUsage = 1 << iota + KeyUsageContentCommitment + KeyUsageKeyEncipherment + KeyUsageDataEncipherment + KeyUsageKeyAgreement + KeyUsageCertSign + KeyUsageCRLSign + KeyUsageEncipherOnly + KeyUsageDecipherOnly +) + +// RFC 5280, 4.2.1.12 Extended Key Usage +// +// anyExtendedKeyUsage OBJECT IDENTIFIER ::= { id-ce-extKeyUsage 0 } +// +// id-kp OBJECT IDENTIFIER ::= { id-pkix 3 } +// +// id-kp-serverAuth OBJECT IDENTIFIER ::= { id-kp 1 } +// id-kp-clientAuth OBJECT IDENTIFIER ::= { id-kp 2 } +// id-kp-codeSigning OBJECT IDENTIFIER ::= { id-kp 3 } +// id-kp-emailProtection OBJECT IDENTIFIER ::= { id-kp 4 } +// id-kp-timeStamping OBJECT IDENTIFIER ::= { id-kp 8 } +// id-kp-OCSPSigning OBJECT IDENTIFIER ::= { id-kp 9 } +var ( + oidExtKeyUsageAny = asn1.ObjectIdentifier{2, 5, 29, 37, 0} + oidExtKeyUsageServerAuth = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 1} + oidExtKeyUsageClientAuth = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 2} + oidExtKeyUsageCodeSigning = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 3} + oidExtKeyUsageEmailProtection = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 4} + oidExtKeyUsageIPSECEndSystem = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 5} + oidExtKeyUsageIPSECTunnel = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 6} + oidExtKeyUsageIPSECUser = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 7} + oidExtKeyUsageTimeStamping = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 8} + oidExtKeyUsageOCSPSigning = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 3, 9} + oidExtKeyUsageMicrosoftServerGatedCrypto = asn1.ObjectIdentifier{1, 3, 6, 1, 4, 1, 311, 10, 3, 3} + oidExtKeyUsageNetscapeServerGatedCrypto = asn1.ObjectIdentifier{2, 16, 840, 1, 113730, 4, 1} +) + +// ExtKeyUsage represents an extended set of actions that are valid for a given key. +// Each of the ExtKeyUsage* constants define a unique action. +type ExtKeyUsage int + +const ( + ExtKeyUsageAny ExtKeyUsage = iota + ExtKeyUsageServerAuth + ExtKeyUsageClientAuth + ExtKeyUsageCodeSigning + ExtKeyUsageEmailProtection + ExtKeyUsageIPSECEndSystem + ExtKeyUsageIPSECTunnel + ExtKeyUsageIPSECUser + ExtKeyUsageTimeStamping + ExtKeyUsageOCSPSigning + ExtKeyUsageMicrosoftServerGatedCrypto + ExtKeyUsageNetscapeServerGatedCrypto +) + +// extKeyUsageOIDs contains the mapping between an ExtKeyUsage and its OID. +var extKeyUsageOIDs = []struct { + extKeyUsage ExtKeyUsage + oid asn1.ObjectIdentifier +}{ + {ExtKeyUsageAny, oidExtKeyUsageAny}, + {ExtKeyUsageServerAuth, oidExtKeyUsageServerAuth}, + {ExtKeyUsageClientAuth, oidExtKeyUsageClientAuth}, + {ExtKeyUsageCodeSigning, oidExtKeyUsageCodeSigning}, + {ExtKeyUsageEmailProtection, oidExtKeyUsageEmailProtection}, + {ExtKeyUsageIPSECEndSystem, oidExtKeyUsageIPSECEndSystem}, + {ExtKeyUsageIPSECTunnel, oidExtKeyUsageIPSECTunnel}, + {ExtKeyUsageIPSECUser, oidExtKeyUsageIPSECUser}, + {ExtKeyUsageTimeStamping, oidExtKeyUsageTimeStamping}, + {ExtKeyUsageOCSPSigning, oidExtKeyUsageOCSPSigning}, + {ExtKeyUsageMicrosoftServerGatedCrypto, oidExtKeyUsageMicrosoftServerGatedCrypto}, + {ExtKeyUsageNetscapeServerGatedCrypto, oidExtKeyUsageNetscapeServerGatedCrypto}, +} + +func extKeyUsageFromOID(oid asn1.ObjectIdentifier) (eku ExtKeyUsage, ok bool) { + for _, pair := range extKeyUsageOIDs { + if oid.Equal(pair.oid) { + return pair.extKeyUsage, true + } + } + return +} + +func oidFromExtKeyUsage(eku ExtKeyUsage) (oid asn1.ObjectIdentifier, ok bool) { + for _, pair := range extKeyUsageOIDs { + if eku == pair.extKeyUsage { + return pair.oid, true + } + } + return +} + +// A Certificate represents an X.509 certificate. +type Certificate struct { + Raw []byte // Complete ASN.1 DER content (certificate, signature algorithm and signature). + RawTBSCertificate []byte // Certificate part of raw ASN.1 DER content. + RawSubjectPublicKeyInfo []byte // DER encoded SubjectPublicKeyInfo. + RawSubject []byte // DER encoded Subject + RawIssuer []byte // DER encoded Issuer + + Signature []byte + SignatureAlgorithm SignatureAlgorithm + + PublicKeyAlgorithm PublicKeyAlgorithm + PublicKey interface{} + + Version int + SerialNumber *big.Int + Issuer pkix.Name + Subject pkix.Name + NotBefore, NotAfter time.Time // Validity bounds. + KeyUsage KeyUsage + + // Extensions contains raw X.509 extensions. When parsing certificates, + // this can be used to extract non-critical extensions that are not + // parsed by this package. When marshaling certificates, the Extensions + // field is ignored, see ExtraExtensions. + Extensions []pkix.Extension + + // ExtraExtensions contains extensions to be copied, raw, into any + // marshaled certificates. Values override any extensions that would + // otherwise be produced based on the other fields. The ExtraExtensions + // field is not populated when parsing certificates, see Extensions. + ExtraExtensions []pkix.Extension + + // UnhandledCriticalExtensions contains a list of extension IDs that + // were not (fully) processed when parsing. Verify will fail if this + // slice is non-empty, unless verification is delegated to an OS + // library which understands all the critical extensions. + // + // Users can access these extensions using Extensions and can remove + // elements from this slice if they believe that they have been + // handled. + UnhandledCriticalExtensions []asn1.ObjectIdentifier + + ExtKeyUsage []ExtKeyUsage // Sequence of extended key usages. + UnknownExtKeyUsage []asn1.ObjectIdentifier // Encountered extended key usages unknown to this package. + + BasicConstraintsValid bool // if true then the next two fields are valid. + IsCA bool + MaxPathLen int + // MaxPathLenZero indicates that BasicConstraintsValid==true and + // MaxPathLen==0 should be interpreted as an actual maximum path length + // of zero. Otherwise, that combination is interpreted as MaxPathLen + // not being set. + MaxPathLenZero bool + + SubjectKeyId []byte + AuthorityKeyId []byte + + // RFC 5280, 4.2.2.1 (Authority Information Access) + OCSPServer []string + IssuingCertificateURL []string + + // Subject Alternate Name values + DNSNames []string + EmailAddresses []string + IPAddresses []net.IP + + // Name constraints + PermittedDNSDomainsCritical bool // if true then the name constraints are marked critical. + PermittedDNSDomains []string + + // CRL Distribution Points + CRLDistributionPoints []string + + PolicyIdentifiers []asn1.ObjectIdentifier +} + +// ErrUnsupportedAlgorithm results from attempting to perform an operation that +// involves algorithms that are not currently implemented. +var ErrUnsupportedAlgorithm = errors.New("x509: cannot verify signature: algorithm unimplemented") + +// An InsecureAlgorithmError +type InsecureAlgorithmError SignatureAlgorithm + +func (e InsecureAlgorithmError) Error() string { + return fmt.Sprintf("x509: cannot verify signature: insecure algorithm %v", SignatureAlgorithm(e)) +} + +// ConstraintViolationError results when a requested usage is not permitted by +// a certificate. For example: checking a signature when the public key isn't a +// certificate signing key. +type ConstraintViolationError struct{} + +func (ConstraintViolationError) Error() string { + return "x509: invalid signature: parent certificate cannot sign this kind of certificate" +} + +func (c *Certificate) Equal(other *Certificate) bool { + return bytes.Equal(c.Raw, other.Raw) +} + +// Entrust have a broken root certificate (CN=Entrust.net Certification +// Authority (2048)) which isn't marked as a CA certificate and is thus invalid +// according to PKIX. +// We recognise this certificate by its SubjectPublicKeyInfo and exempt it +// from the Basic Constraints requirement. +// See http://www.entrust.net/knowledge-base/technote.cfm?tn=7869 +// +// TODO(agl): remove this hack once their reissued root is sufficiently +// widespread. +var entrustBrokenSPKI = []byte{ + 0x30, 0x82, 0x01, 0x22, 0x30, 0x0d, 0x06, 0x09, + 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, + 0x01, 0x05, 0x00, 0x03, 0x82, 0x01, 0x0f, 0x00, + 0x30, 0x82, 0x01, 0x0a, 0x02, 0x82, 0x01, 0x01, + 0x00, 0x97, 0xa3, 0x2d, 0x3c, 0x9e, 0xde, 0x05, + 0xda, 0x13, 0xc2, 0x11, 0x8d, 0x9d, 0x8e, 0xe3, + 0x7f, 0xc7, 0x4b, 0x7e, 0x5a, 0x9f, 0xb3, 0xff, + 0x62, 0xab, 0x73, 0xc8, 0x28, 0x6b, 0xba, 0x10, + 0x64, 0x82, 0x87, 0x13, 0xcd, 0x57, 0x18, 0xff, + 0x28, 0xce, 0xc0, 0xe6, 0x0e, 0x06, 0x91, 0x50, + 0x29, 0x83, 0xd1, 0xf2, 0xc3, 0x2a, 0xdb, 0xd8, + 0xdb, 0x4e, 0x04, 0xcc, 0x00, 0xeb, 0x8b, 0xb6, + 0x96, 0xdc, 0xbc, 0xaa, 0xfa, 0x52, 0x77, 0x04, + 0xc1, 0xdb, 0x19, 0xe4, 0xae, 0x9c, 0xfd, 0x3c, + 0x8b, 0x03, 0xef, 0x4d, 0xbc, 0x1a, 0x03, 0x65, + 0xf9, 0xc1, 0xb1, 0x3f, 0x72, 0x86, 0xf2, 0x38, + 0xaa, 0x19, 0xae, 0x10, 0x88, 0x78, 0x28, 0xda, + 0x75, 0xc3, 0x3d, 0x02, 0x82, 0x02, 0x9c, 0xb9, + 0xc1, 0x65, 0x77, 0x76, 0x24, 0x4c, 0x98, 0xf7, + 0x6d, 0x31, 0x38, 0xfb, 0xdb, 0xfe, 0xdb, 0x37, + 0x02, 0x76, 0xa1, 0x18, 0x97, 0xa6, 0xcc, 0xde, + 0x20, 0x09, 0x49, 0x36, 0x24, 0x69, 0x42, 0xf6, + 0xe4, 0x37, 0x62, 0xf1, 0x59, 0x6d, 0xa9, 0x3c, + 0xed, 0x34, 0x9c, 0xa3, 0x8e, 0xdb, 0xdc, 0x3a, + 0xd7, 0xf7, 0x0a, 0x6f, 0xef, 0x2e, 0xd8, 0xd5, + 0x93, 0x5a, 0x7a, 0xed, 0x08, 0x49, 0x68, 0xe2, + 0x41, 0xe3, 0x5a, 0x90, 0xc1, 0x86, 0x55, 0xfc, + 0x51, 0x43, 0x9d, 0xe0, 0xb2, 0xc4, 0x67, 0xb4, + 0xcb, 0x32, 0x31, 0x25, 0xf0, 0x54, 0x9f, 0x4b, + 0xd1, 0x6f, 0xdb, 0xd4, 0xdd, 0xfc, 0xaf, 0x5e, + 0x6c, 0x78, 0x90, 0x95, 0xde, 0xca, 0x3a, 0x48, + 0xb9, 0x79, 0x3c, 0x9b, 0x19, 0xd6, 0x75, 0x05, + 0xa0, 0xf9, 0x88, 0xd7, 0xc1, 0xe8, 0xa5, 0x09, + 0xe4, 0x1a, 0x15, 0xdc, 0x87, 0x23, 0xaa, 0xb2, + 0x75, 0x8c, 0x63, 0x25, 0x87, 0xd8, 0xf8, 0x3d, + 0xa6, 0xc2, 0xcc, 0x66, 0xff, 0xa5, 0x66, 0x68, + 0x55, 0x02, 0x03, 0x01, 0x00, 0x01, +} + +// CheckSignatureFrom verifies that the signature on c is a valid signature +// from parent. +func (c *Certificate) CheckSignatureFrom(parent *Certificate) error { + // RFC 5280, 4.2.1.9: + // "If the basic constraints extension is not present in a version 3 + // certificate, or the extension is present but the cA boolean is not + // asserted, then the certified public key MUST NOT be used to verify + // certificate signatures." + // (except for Entrust, see comment above entrustBrokenSPKI) + if (parent.Version == 3 && !parent.BasicConstraintsValid || + parent.BasicConstraintsValid && !parent.IsCA) && + !bytes.Equal(c.RawSubjectPublicKeyInfo, entrustBrokenSPKI) { + return ConstraintViolationError{} + } + + if parent.KeyUsage != 0 && parent.KeyUsage&KeyUsageCertSign == 0 { + return ConstraintViolationError{} + } + + if parent.PublicKeyAlgorithm == UnknownPublicKeyAlgorithm { + return ErrUnsupportedAlgorithm + } + + // TODO(agl): don't ignore the path length constraint. + + return parent.CheckSignature(c.SignatureAlgorithm, c.RawTBSCertificate, c.Signature) +} + +// CheckSignature verifies that signature is a valid signature over signed from +// c's public key. +func (c *Certificate) CheckSignature(algo SignatureAlgorithm, signed, signature []byte) error { + return checkSignature(algo, signed, signature, c.PublicKey) +} + +// CheckSignature verifies that signature is a valid signature over signed from +// a crypto.PublicKey. +func checkSignature(algo SignatureAlgorithm, signed, signature []byte, publicKey crypto.PublicKey) (err error) { + var hashType Hash + + switch algo { + case SHA1WithRSA, DSAWithSHA1, ECDSAWithSHA1, SM2WithSHA1: + hashType = SHA1 + case SHA256WithRSA, SHA256WithRSAPSS, DSAWithSHA256, ECDSAWithSHA256, SM2WithSHA256: + hashType = SHA256 + case SHA384WithRSA, SHA384WithRSAPSS, ECDSAWithSHA384: + hashType = SHA384 + case SHA512WithRSA, SHA512WithRSAPSS, ECDSAWithSHA512: + hashType = SHA512 + case MD2WithRSA, MD5WithRSA: + return InsecureAlgorithmError(algo) + case SM2WithSM3: // SM3WithRSA reserve + hashType = SM3 + default: + return ErrUnsupportedAlgorithm + } + + if !hashType.Available() { + return ErrUnsupportedAlgorithm + } + h := hashType.New() + + h.Write(signed) + digest := h.Sum(nil) + + switch pub := publicKey.(type) { + case *rsa.PublicKey: + if algo.isRSAPSS() { + return rsa.VerifyPSS(pub, crypto.Hash(hashType), digest, signature, &rsa.PSSOptions{SaltLength: rsa.PSSSaltLengthEqualsHash}) + } else { + return rsa.VerifyPKCS1v15(pub, crypto.Hash(hashType), digest, signature) + } + case *dsa.PublicKey: + dsaSig := new(dsaSignature) + if rest, err := asn1.Unmarshal(signature, dsaSig); err != nil { + return err + } else if len(rest) != 0 { + return errors.New("x509: trailing data after DSA signature") + } + if dsaSig.R.Sign() <= 0 || dsaSig.S.Sign() <= 0 { + return errors.New("x509: DSA signature contained zero or negative values") + } + if !dsa.Verify(pub, digest, dsaSig.R, dsaSig.S) { + return errors.New("x509: DSA verification failure") + } + return + case *ecdsa.PublicKey: + ecdsaSig := new(ecdsaSignature) + if rest, err := asn1.Unmarshal(signature, ecdsaSig); err != nil { + return err + } else if len(rest) != 0 { + return errors.New("x509: trailing data after ECDSA signature") + } + if ecdsaSig.R.Sign() <= 0 || ecdsaSig.S.Sign() <= 0 { + return errors.New("x509: ECDSA signature contained zero or negative values") + } + switch pub.Curve { + case P256Sm2(): + if !Verify(&PublicKey{ + Curve: pub.Curve, + X: pub.X, + Y: pub.Y, + }, digest, ecdsaSig.R, ecdsaSig.S) { + return errors.New("x509: SM2 verification failure") + } + default: + if !ecdsa.Verify(pub, digest, ecdsaSig.R, ecdsaSig.S) { + return errors.New("x509: ECDSA verification failure") + } + } + return + } + return ErrUnsupportedAlgorithm +} + +// CheckCRLSignature checks that the signature in crl is from c. +func (c *Certificate) CheckCRLSignature(crl *pkix.CertificateList) error { + algo := getSignatureAlgorithmFromAI(crl.SignatureAlgorithm) + return c.CheckSignature(algo, crl.TBSCertList.Raw, crl.SignatureValue.RightAlign()) +} + +type UnhandledCriticalExtension struct{} + +func (h UnhandledCriticalExtension) Error() string { + return "x509: unhandled critical extension" +} + +type basicConstraints struct { + IsCA bool `asn1:"optional"` + MaxPathLen int `asn1:"optional,default:-1"` +} + +// RFC 5280 4.2.1.4 +type policyInformation struct { + Policy asn1.ObjectIdentifier + // policyQualifiers omitted +} + +// RFC 5280, 4.2.1.10 +type nameConstraints struct { + Permitted []generalSubtree `asn1:"optional,tag:0"` + Excluded []generalSubtree `asn1:"optional,tag:1"` +} + +type generalSubtree struct { + Name string `asn1:"tag:2,optional,ia5"` +} + +// RFC 5280, 4.2.2.1 +type authorityInfoAccess struct { + Method asn1.ObjectIdentifier + Location asn1.RawValue +} + +// RFC 5280, 4.2.1.14 +type distributionPoint struct { + DistributionPoint distributionPointName `asn1:"optional,tag:0"` + Reason asn1.BitString `asn1:"optional,tag:1"` + CRLIssuer asn1.RawValue `asn1:"optional,tag:2"` +} + +type distributionPointName struct { + FullName asn1.RawValue `asn1:"optional,tag:0"` + RelativeName pkix.RDNSequence `asn1:"optional,tag:1"` +} + +// asn1Null is the ASN.1 encoding of a NULL value. +var asn1Null = []byte{5, 0} + +func parsePublicKey(algo PublicKeyAlgorithm, keyData *publicKeyInfo) (interface{}, error) { + asn1Data := keyData.PublicKey.RightAlign() + switch algo { + case RSA: + // RSA public keys must have a NULL in the parameters + // (https://tools.ietf.org/html/rfc3279#section-2.3.1). + if !bytes.Equal(keyData.Algorithm.Parameters.FullBytes, asn1Null) { + return nil, errors.New("x509: RSA key missing NULL parameters") + } + + p := new(rsaPublicKey) + rest, err := asn1.Unmarshal(asn1Data, p) + if err != nil { + return nil, err + } + if len(rest) != 0 { + return nil, errors.New("x509: trailing data after RSA public key") + } + + if p.N.Sign() <= 0 { + return nil, errors.New("x509: RSA modulus is not a positive number") + } + if p.E <= 0 { + return nil, errors.New("x509: RSA public exponent is not a positive number") + } + + pub := &rsa.PublicKey{ + E: p.E, + N: p.N, + } + return pub, nil + case DSA: + var p *big.Int + rest, err := asn1.Unmarshal(asn1Data, &p) + if err != nil { + return nil, err + } + if len(rest) != 0 { + return nil, errors.New("x509: trailing data after DSA public key") + } + paramsData := keyData.Algorithm.Parameters.FullBytes + params := new(dsaAlgorithmParameters) + rest, err = asn1.Unmarshal(paramsData, params) + if err != nil { + return nil, err + } + if len(rest) != 0 { + return nil, errors.New("x509: trailing data after DSA parameters") + } + if p.Sign() <= 0 || params.P.Sign() <= 0 || params.Q.Sign() <= 0 || params.G.Sign() <= 0 { + return nil, errors.New("x509: zero or negative DSA parameter") + } + pub := &dsa.PublicKey{ + Parameters: dsa.Parameters{ + P: params.P, + Q: params.Q, + G: params.G, + }, + Y: p, + } + return pub, nil + case ECDSA: + paramsData := keyData.Algorithm.Parameters.FullBytes + namedCurveOID := new(asn1.ObjectIdentifier) + rest, err := asn1.Unmarshal(paramsData, namedCurveOID) + if err != nil { + return nil, err + } + if len(rest) != 0 { + return nil, errors.New("x509: trailing data after ECDSA parameters") + } + namedCurve := namedCurveFromOID(*namedCurveOID) + if namedCurve == nil { + return nil, errors.New("x509: unsupported elliptic curve") + } + x, y := elliptic.Unmarshal(namedCurve, asn1Data) + if x == nil { + return nil, errors.New("x509: failed to unmarshal elliptic curve point") + } + pub := &ecdsa.PublicKey{ + Curve: namedCurve, + X: x, + Y: y, + } + return pub, nil + default: + return nil, nil + } +} + +func parseSANExtension(value []byte) (dnsNames, emailAddresses []string, ipAddresses []net.IP, err error) { + // RFC 5280, 4.2.1.6 + + // SubjectAltName ::= GeneralNames + // + // GeneralNames ::= SEQUENCE SIZE (1..MAX) OF GeneralName + // + // GeneralName ::= CHOICE { + // otherName [0] OtherName, + // rfc822Name [1] IA5String, + // dNSName [2] IA5String, + // x400Address [3] ORAddress, + // directoryName [4] Name, + // ediPartyName [5] EDIPartyName, + // uniformResourceIdentifier [6] IA5String, + // iPAddress [7] OCTET STRING, + // registeredID [8] OBJECT IDENTIFIER } + var seq asn1.RawValue + var rest []byte + if rest, err = asn1.Unmarshal(value, &seq); err != nil { + return + } else if len(rest) != 0 { + err = errors.New("x509: trailing data after X.509 extension") + return + } + if !seq.IsCompound || seq.Tag != 16 || seq.Class != 0 { + err = asn1.StructuralError{Msg: "bad SAN sequence"} + return + } + + rest = seq.Bytes + for len(rest) > 0 { + var v asn1.RawValue + rest, err = asn1.Unmarshal(rest, &v) + if err != nil { + return + } + switch v.Tag { + case 1: + emailAddresses = append(emailAddresses, string(v.Bytes)) + case 2: + dnsNames = append(dnsNames, string(v.Bytes)) + case 7: + switch len(v.Bytes) { + case net.IPv4len, net.IPv6len: + ipAddresses = append(ipAddresses, v.Bytes) + default: + err = errors.New("x509: certificate contained IP address of length " + strconv.Itoa(len(v.Bytes))) + return + } + } + } + + return +} + +func parseCertificate(in *certificate) (*Certificate, error) { + out := new(Certificate) + out.Raw = in.Raw + out.RawTBSCertificate = in.TBSCertificate.Raw + out.RawSubjectPublicKeyInfo = in.TBSCertificate.PublicKey.Raw + out.RawSubject = in.TBSCertificate.Subject.FullBytes + out.RawIssuer = in.TBSCertificate.Issuer.FullBytes + + out.Signature = in.SignatureValue.RightAlign() + out.SignatureAlgorithm = + getSignatureAlgorithmFromAI(in.TBSCertificate.SignatureAlgorithm) + + out.PublicKeyAlgorithm = + getPublicKeyAlgorithmFromOID(in.TBSCertificate.PublicKey.Algorithm.Algorithm) + var err error + out.PublicKey, err = parsePublicKey(out.PublicKeyAlgorithm, &in.TBSCertificate.PublicKey) + if err != nil { + return nil, err + } + + out.Version = in.TBSCertificate.Version + 1 + out.SerialNumber = in.TBSCertificate.SerialNumber + + var issuer, subject pkix.RDNSequence + if rest, err := asn1.Unmarshal(in.TBSCertificate.Subject.FullBytes, &subject); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 subject") + } + if rest, err := asn1.Unmarshal(in.TBSCertificate.Issuer.FullBytes, &issuer); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 subject") + } + + out.Issuer.FillFromRDNSequence(&issuer) + out.Subject.FillFromRDNSequence(&subject) + + out.NotBefore = in.TBSCertificate.Validity.NotBefore + out.NotAfter = in.TBSCertificate.Validity.NotAfter + + for _, e := range in.TBSCertificate.Extensions { + out.Extensions = append(out.Extensions, e) + unhandled := false + + if len(e.Id) == 4 && e.Id[0] == 2 && e.Id[1] == 5 && e.Id[2] == 29 { + switch e.Id[3] { + case 15: + // RFC 5280, 4.2.1.3 + var usageBits asn1.BitString + if rest, err := asn1.Unmarshal(e.Value, &usageBits); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 KeyUsage") + } + + var usage int + for i := 0; i < 9; i++ { + if usageBits.At(i) != 0 { + usage |= 1 << uint(i) + } + } + out.KeyUsage = KeyUsage(usage) + + case 19: + // RFC 5280, 4.2.1.9 + var constraints basicConstraints + if rest, err := asn1.Unmarshal(e.Value, &constraints); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 BasicConstraints") + } + + out.BasicConstraintsValid = true + out.IsCA = constraints.IsCA + out.MaxPathLen = constraints.MaxPathLen + out.MaxPathLenZero = out.MaxPathLen == 0 + + case 17: + out.DNSNames, out.EmailAddresses, out.IPAddresses, err = parseSANExtension(e.Value) + if err != nil { + return nil, err + } + + if len(out.DNSNames) == 0 && len(out.EmailAddresses) == 0 && len(out.IPAddresses) == 0 { + // If we didn't parse anything then we do the critical check, below. + unhandled = true + } + + case 30: + // RFC 5280, 4.2.1.10 + + // NameConstraints ::= SEQUENCE { + // permittedSubtrees [0] GeneralSubtrees OPTIONAL, + // excludedSubtrees [1] GeneralSubtrees OPTIONAL } + // + // GeneralSubtrees ::= SEQUENCE SIZE (1..MAX) OF GeneralSubtree + // + // GeneralSubtree ::= SEQUENCE { + // base GeneralName, + // minimum [0] BaseDistance DEFAULT 0, + // maximum [1] BaseDistance OPTIONAL } + // + // BaseDistance ::= INTEGER (0..MAX) + + var constraints nameConstraints + if rest, err := asn1.Unmarshal(e.Value, &constraints); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 NameConstraints") + } + + if len(constraints.Excluded) > 0 && e.Critical { + return out, UnhandledCriticalExtension{} + } + + for _, subtree := range constraints.Permitted { + if len(subtree.Name) == 0 { + if e.Critical { + return out, UnhandledCriticalExtension{} + } + continue + } + out.PermittedDNSDomains = append(out.PermittedDNSDomains, subtree.Name) + } + + case 31: + // RFC 5280, 4.2.1.13 + + // CRLDistributionPoints ::= SEQUENCE SIZE (1..MAX) OF DistributionPoint + // + // DistributionPoint ::= SEQUENCE { + // distributionPoint [0] DistributionPointName OPTIONAL, + // reasons [1] ReasonFlags OPTIONAL, + // cRLIssuer [2] GeneralNames OPTIONAL } + // + // DistributionPointName ::= CHOICE { + // fullName [0] GeneralNames, + // nameRelativeToCRLIssuer [1] RelativeDistinguishedName } + + var cdp []distributionPoint + if rest, err := asn1.Unmarshal(e.Value, &cdp); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 CRL distribution point") + } + + for i := range cdp { + // use index & pointer here to avoid value copy (each iteration copies 200 bytes) + dp := &cdp[i] + // Per RFC 5280, 4.2.1.13, one of distributionPoint or cRLIssuer may be empty. + if len(dp.DistributionPoint.FullName.Bytes) == 0 { + continue + } + + var n asn1.RawValue + if _, err := asn1.Unmarshal(dp.DistributionPoint.FullName.Bytes, &n); err != nil { + return nil, err + } + // Trailing data after the fullName is + // allowed because other elements of + // the SEQUENCE can appear. + + if n.Tag == 6 { + out.CRLDistributionPoints = append(out.CRLDistributionPoints, string(n.Bytes)) + } + } + + case 35: + // RFC 5280, 4.2.1.1 + var a authKeyId + if rest, err := asn1.Unmarshal(e.Value, &a); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 authority key-id") + } + out.AuthorityKeyId = a.Id + + case 37: + // RFC 5280, 4.2.1.12. Extended Key Usage + + // id-ce-extKeyUsage OBJECT IDENTIFIER ::= { id-ce 37 } + // + // ExtKeyUsageSyntax ::= SEQUENCE SIZE (1..MAX) OF KeyPurposeId + // + // KeyPurposeId ::= OBJECT IDENTIFIER + + var keyUsage []asn1.ObjectIdentifier + if rest, err := asn1.Unmarshal(e.Value, &keyUsage); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 ExtendedKeyUsage") + } + + for _, u := range keyUsage { + if extKeyUsage, ok := extKeyUsageFromOID(u); ok { + out.ExtKeyUsage = append(out.ExtKeyUsage, extKeyUsage) + } else { + out.UnknownExtKeyUsage = append(out.UnknownExtKeyUsage, u) + } + } + + case 14: + // RFC 5280, 4.2.1.2 + var keyid []byte + if rest, err := asn1.Unmarshal(e.Value, &keyid); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 key-id") + } + out.SubjectKeyId = keyid + + case 32: + // RFC 5280 4.2.1.4: Certificate Policies + var policies []policyInformation + if rest, err := asn1.Unmarshal(e.Value, &policies); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 certificate policies") + } + out.PolicyIdentifiers = make([]asn1.ObjectIdentifier, len(policies)) + for i, policy := range policies { + out.PolicyIdentifiers[i] = policy.Policy + } + + default: + // Unknown extensions are recorded if critical. + unhandled = true + } + } else if e.Id.Equal(oidExtensionAuthorityInfoAccess) { + // RFC 5280 4.2.2.1: Authority Information Access + var aia []authorityInfoAccess + if rest, err := asn1.Unmarshal(e.Value, &aia); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 authority information") + } + + for _, v := range aia { + // GeneralName: uniformResourceIdentifier [6] IA5String + if v.Location.Tag != 6 { + continue + } + if v.Method.Equal(oidAuthorityInfoAccessOcsp) { + out.OCSPServer = append(out.OCSPServer, string(v.Location.Bytes)) + } else if v.Method.Equal(oidAuthorityInfoAccessIssuers) { + out.IssuingCertificateURL = append(out.IssuingCertificateURL, string(v.Location.Bytes)) + } + } + } else { + // Unknown extensions are recorded if critical. + unhandled = true + } + + if e.Critical && unhandled { + out.UnhandledCriticalExtensions = append(out.UnhandledCriticalExtensions, e.Id) + } + } + + return out, nil +} + +// ParseCertificate parses a single certificate from the given ASN.1 DER data. +func ParseCertificate(asn1Data []byte) (*Certificate, error) { + var cert certificate + rest, err := asn1.Unmarshal(asn1Data, &cert) + if err != nil { + return nil, err + } + if len(rest) > 0 { + return nil, asn1.SyntaxError{Msg: "trailing data"} + } + + return parseCertificate(&cert) +} + +// ParseCertificates parses one or more certificates from the given ASN.1 DER +// data. The certificates must be concatenated with no intermediate padding. +func ParseCertificates(asn1Data []byte) ([]*Certificate, error) { + var v []*certificate + + for len(asn1Data) > 0 { + cert := new(certificate) + var err error + asn1Data, err = asn1.Unmarshal(asn1Data, cert) + if err != nil { + return nil, err + } + v = append(v, cert) + } + + ret := make([]*Certificate, len(v)) + for i, ci := range v { + cert, err := parseCertificate(ci) + if err != nil { + return nil, err + } + ret[i] = cert + } + + return ret, nil +} + +func reverseBitsInAByte(in byte) byte { + b1 := in>>4 | in<<4 + b2 := b1>>2&0x33 | b1<<2&0xcc + b3 := b2>>1&0x55 | b2<<1&0xaa + return b3 +} + +// asn1BitLength returns the bit-length of bitString by considering the +// most-significant bit in a byte to be the "first" bit. This convention +// matches ASN.1, but differs from almost everything else. +func asn1BitLength(bitString []byte) int { + bitLen := len(bitString) * 8 + + for i := range bitString { + b := bitString[len(bitString)-i-1] + + for bit := uint(0); bit < 8; bit++ { + if (b>>bit)&1 == 1 { + return bitLen + } + bitLen-- + } + } + + return 0 +} + +var ( + oidExtensionSubjectKeyId = []int{2, 5, 29, 14} + oidExtensionKeyUsage = []int{2, 5, 29, 15} + oidExtensionExtendedKeyUsage = []int{2, 5, 29, 37} + oidExtensionAuthorityKeyId = []int{2, 5, 29, 35} + oidExtensionBasicConstraints = []int{2, 5, 29, 19} + oidExtensionSubjectAltName = []int{2, 5, 29, 17} + oidExtensionCertificatePolicies = []int{2, 5, 29, 32} + oidExtensionNameConstraints = []int{2, 5, 29, 30} + oidExtensionCRLDistributionPoints = []int{2, 5, 29, 31} + oidExtensionAuthorityInfoAccess = []int{1, 3, 6, 1, 5, 5, 7, 1, 1} +) + +var ( + oidAuthorityInfoAccessOcsp = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 48, 1} + oidAuthorityInfoAccessIssuers = asn1.ObjectIdentifier{1, 3, 6, 1, 5, 5, 7, 48, 2} +) + +// oidNotInExtensions returns whether an extension with the given oid exists in +// extensions. +func oidInExtensions(oid asn1.ObjectIdentifier, extensions []pkix.Extension) bool { + for _, e := range extensions { + if e.Id.Equal(oid) { + return true + } + } + return false +} + +// marshalSANs marshals a list of addresses into a the contents of an X.509 +// SubjectAlternativeName extension. +func marshalSANs(dnsNames, emailAddresses []string, ipAddresses []net.IP) (derBytes []byte, err error) { + var rawValues []asn1.RawValue + for _, name := range dnsNames { + rawValues = append(rawValues, asn1.RawValue{Tag: 2, Class: 2, Bytes: []byte(name)}) + } + for _, email := range emailAddresses { + rawValues = append(rawValues, asn1.RawValue{Tag: 1, Class: 2, Bytes: []byte(email)}) + } + for _, rawIP := range ipAddresses { + // If possible, we always want to encode IPv4 addresses in 4 bytes. + ip := rawIP.To4() + if ip == nil { + ip = rawIP + } + rawValues = append(rawValues, asn1.RawValue{Tag: 7, Class: 2, Bytes: ip}) + } + return asn1.Marshal(rawValues) +} + +func buildExtensions(template *Certificate) (ret []pkix.Extension, err error) { + ret = make([]pkix.Extension, 10 /* maximum number of elements. */) + n := 0 + + if template.KeyUsage != 0 && + !oidInExtensions(oidExtensionKeyUsage, template.ExtraExtensions) { + ret[n].Id = oidExtensionKeyUsage + ret[n].Critical = true + + var a [2]byte + a[0] = reverseBitsInAByte(byte(template.KeyUsage)) + a[1] = reverseBitsInAByte(byte(template.KeyUsage >> 8)) + + l := 1 + if a[1] != 0 { + l = 2 + } + + bitString := a[:l] + ret[n].Value, err = asn1.Marshal(asn1.BitString{Bytes: bitString, BitLength: asn1BitLength(bitString)}) + if err != nil { + return + } + n++ + } + + if (len(template.ExtKeyUsage) > 0 || len(template.UnknownExtKeyUsage) > 0) && + !oidInExtensions(oidExtensionExtendedKeyUsage, template.ExtraExtensions) { + ret[n].Id = oidExtensionExtendedKeyUsage + + var oids []asn1.ObjectIdentifier + for _, u := range template.ExtKeyUsage { + if oid, ok := oidFromExtKeyUsage(u); ok { + oids = append(oids, oid) + } else { + panic("internal error") + } + } + + oids = append(oids, template.UnknownExtKeyUsage...) + + ret[n].Value, err = asn1.Marshal(oids) + if err != nil { + return + } + n++ + } + + if template.BasicConstraintsValid && !oidInExtensions(oidExtensionBasicConstraints, template.ExtraExtensions) { + // Leaving MaxPathLen as zero indicates that no maximum path + // length is desired, unless MaxPathLenZero is set. A value of + // -1 causes encoding/asn1 to omit the value as desired. + maxPathLen := template.MaxPathLen + if maxPathLen == 0 && !template.MaxPathLenZero { + maxPathLen = -1 + } + ret[n].Id = oidExtensionBasicConstraints + ret[n].Value, err = asn1.Marshal(basicConstraints{template.IsCA, maxPathLen}) + ret[n].Critical = true + if err != nil { + return + } + n++ + } + + if len(template.SubjectKeyId) > 0 && !oidInExtensions(oidExtensionSubjectKeyId, template.ExtraExtensions) { + ret[n].Id = oidExtensionSubjectKeyId + ret[n].Value, err = asn1.Marshal(template.SubjectKeyId) + if err != nil { + return + } + n++ + } + + if len(template.AuthorityKeyId) > 0 && !oidInExtensions(oidExtensionAuthorityKeyId, template.ExtraExtensions) { + ret[n].Id = oidExtensionAuthorityKeyId + ret[n].Value, err = asn1.Marshal(authKeyId{template.AuthorityKeyId}) + if err != nil { + return + } + n++ + } + + if (len(template.OCSPServer) > 0 || len(template.IssuingCertificateURL) > 0) && + !oidInExtensions(oidExtensionAuthorityInfoAccess, template.ExtraExtensions) { + ret[n].Id = oidExtensionAuthorityInfoAccess + var aiaValues []authorityInfoAccess + for _, name := range template.OCSPServer { + aiaValues = append(aiaValues, authorityInfoAccess{ + Method: oidAuthorityInfoAccessOcsp, + Location: asn1.RawValue{Tag: 6, Class: 2, Bytes: []byte(name)}, + }) + } + for _, name := range template.IssuingCertificateURL { + aiaValues = append(aiaValues, authorityInfoAccess{ + Method: oidAuthorityInfoAccessIssuers, + Location: asn1.RawValue{Tag: 6, Class: 2, Bytes: []byte(name)}, + }) + } + ret[n].Value, err = asn1.Marshal(aiaValues) + if err != nil { + return + } + n++ + } + + if (len(template.DNSNames) > 0 || len(template.EmailAddresses) > 0 || len(template.IPAddresses) > 0) && + !oidInExtensions(oidExtensionSubjectAltName, template.ExtraExtensions) { + ret[n].Id = oidExtensionSubjectAltName + ret[n].Value, err = marshalSANs(template.DNSNames, template.EmailAddresses, template.IPAddresses) + if err != nil { + return + } + n++ + } + + if len(template.PolicyIdentifiers) > 0 && + !oidInExtensions(oidExtensionCertificatePolicies, template.ExtraExtensions) { + ret[n].Id = oidExtensionCertificatePolicies + policies := make([]policyInformation, len(template.PolicyIdentifiers)) + for i, policy := range template.PolicyIdentifiers { + policies[i].Policy = policy + } + ret[n].Value, err = asn1.Marshal(policies) + if err != nil { + return + } + n++ + } + + if len(template.PermittedDNSDomains) > 0 && + !oidInExtensions(oidExtensionNameConstraints, template.ExtraExtensions) { + ret[n].Id = oidExtensionNameConstraints + ret[n].Critical = template.PermittedDNSDomainsCritical + + var out nameConstraints + out.Permitted = make([]generalSubtree, len(template.PermittedDNSDomains)) + for i, permitted := range template.PermittedDNSDomains { + out.Permitted[i] = generalSubtree{Name: permitted} + } + ret[n].Value, err = asn1.Marshal(out) + if err != nil { + return + } + n++ + } + + if len(template.CRLDistributionPoints) > 0 && + !oidInExtensions(oidExtensionCRLDistributionPoints, template.ExtraExtensions) { + ret[n].Id = oidExtensionCRLDistributionPoints + + var crlDp []distributionPoint + for _, name := range template.CRLDistributionPoints { + rawFullName, _ := asn1.Marshal(asn1.RawValue{Tag: 6, Class: 2, Bytes: []byte(name)}) + + dp := distributionPoint{ + DistributionPoint: distributionPointName{ + FullName: asn1.RawValue{Tag: 0, Class: 2, IsCompound: true, Bytes: rawFullName}, + }, + } + crlDp = append(crlDp, dp) + } + + ret[n].Value, err = asn1.Marshal(crlDp) + if err != nil { + return + } + n++ + } + + // Adding another extension here? Remember to update the maximum number + // of elements in the make() at the top of the function. + + return append(ret[:n], template.ExtraExtensions...), nil +} + +func subjectBytes(cert *Certificate) ([]byte, error) { + if len(cert.RawSubject) > 0 { + return cert.RawSubject, nil + } + + return asn1.Marshal(cert.Subject.ToRDNSequence()) +} + +// signingParamsForPublicKey returns the parameters to use for signing with +// priv. If requestedSigAlgo is not zero then it overrides the default +// signature algorithm. +func signingParamsForPublicKey(pub interface{}, requestedSigAlgo SignatureAlgorithm) (hashFunc Hash, sigAlgo pkix.AlgorithmIdentifier, err error) { + var pubType PublicKeyAlgorithm + + switch pub := pub.(type) { + case *rsa.PublicKey: + pubType = RSA + hashFunc = SHA256 + sigAlgo.Algorithm = oidSignatureSHA256WithRSA + sigAlgo.Parameters = asn1.RawValue{ + Tag: 5, + } + + case *ecdsa.PublicKey: + pubType = ECDSA + switch pub.Curve { + case elliptic.P224(), elliptic.P256(): + hashFunc = SHA256 + sigAlgo.Algorithm = oidSignatureECDSAWithSHA256 + case elliptic.P384(): + hashFunc = SHA384 + sigAlgo.Algorithm = oidSignatureECDSAWithSHA384 + case elliptic.P521(): + hashFunc = SHA512 + sigAlgo.Algorithm = oidSignatureECDSAWithSHA512 + default: + err = errors.New("x509: unknown elliptic curve") + } + case *PublicKey: + pubType = ECDSA + switch pub.Curve { + case P256Sm2(): + hashFunc = SM3 + sigAlgo.Algorithm = oidSignatureSM2WithSM3 + default: + err = errors.New("x509: unknown SM2 curve") + } + default: + err = errors.New("x509: only RSA and ECDSA keys supported") + } + + if err != nil { + return + } + + if requestedSigAlgo == 0 { + return + } + + found := false + for _, details := range signatureAlgorithmDetails { + if details.algo == requestedSigAlgo { + if details.pubKeyAlgo != pubType { + err = errors.New("x509: requested SignatureAlgorithm does not match private key type") + return + } + sigAlgo.Algorithm, hashFunc = details.oid, details.hash + if hashFunc == 0 { + err = errors.New("x509: cannot sign with hash function requested") + return + } + if requestedSigAlgo.isRSAPSS() { + sigAlgo.Parameters = rsaPSSParameters(hashFunc) + } + found = true + break + } + } + + if !found { + err = errors.New("x509: unknown SignatureAlgorithm") + } + + return +} + +// CreateCertificate creates a new certificate based on a template. The +// following members of template are used: SerialNumber, Subject, NotBefore, +// NotAfter, KeyUsage, ExtKeyUsage, UnknownExtKeyUsage, BasicConstraintsValid, +// IsCA, MaxPathLen, SubjectKeyId, DNSNames, PermittedDNSDomainsCritical, +// PermittedDNSDomains, SignatureAlgorithm. +// +// The certificate is signed by parent. If parent is equal to template then the +// certificate is self-signed. The parameter pub is the public key of the +// signee and priv is the private key of the signer. +// +// The returned slice is the certificate in DER encoding. +// +// All keys types that are implemented via crypto.Signer are supported (This +// includes *rsa.PublicKey and *ecdsa.PublicKey.) +func CreateCertificate(rand io.Reader, template, parent *Certificate, pub, priv interface{}) (cert []byte, err error) { + key, ok := priv.(crypto.Signer) + if !ok { + return nil, errors.New("x509: certificate private key does not implement crypto.Signer") + } + + if template.SerialNumber == nil { + return nil, errors.New("x509: no SerialNumber given") + } + + hashFunc, signatureAlgorithm, err := signingParamsForPublicKey(key.Public(), template.SignatureAlgorithm) + if err != nil { + return nil, err + } + + publicKeyBytes, publicKeyAlgorithm, err := marshalPublicKey(pub) + if err != nil { + return nil, err + } + + asn1Issuer, err := subjectBytes(parent) + if err != nil { + return + } + + asn1Subject, err := subjectBytes(template) + if err != nil { + return + } + + if !bytes.Equal(asn1Issuer, asn1Subject) && len(parent.SubjectKeyId) > 0 { + template.AuthorityKeyId = parent.SubjectKeyId + } + + extensions, err := buildExtensions(template) + if err != nil { + return + } + encodedPublicKey := asn1.BitString{BitLength: len(publicKeyBytes) * 8, Bytes: publicKeyBytes} + c := tbsCertificate{ + Version: 2, + SerialNumber: template.SerialNumber, + SignatureAlgorithm: signatureAlgorithm, + Issuer: asn1.RawValue{FullBytes: asn1Issuer}, + Validity: validity{template.NotBefore.UTC(), template.NotAfter.UTC()}, + Subject: asn1.RawValue{FullBytes: asn1Subject}, + PublicKey: publicKeyInfo{nil, publicKeyAlgorithm, encodedPublicKey}, + Extensions: extensions, + } + + tbsCertContents, err := asn1.Marshal(c) + if err != nil { + return + } + + c.Raw = tbsCertContents + + h := hashFunc.New() + h.Write(tbsCertContents) + digest := h.Sum(nil) + + var signerOpts crypto.SignerOpts + signerOpts = hashFunc + if template.SignatureAlgorithm != 0 && template.SignatureAlgorithm.isRSAPSS() { + signerOpts = &rsa.PSSOptions{ + SaltLength: rsa.PSSSaltLengthEqualsHash, + Hash: crypto.Hash(hashFunc), + } + } + + var signature []byte + signature, err = key.Sign(rand, digest, signerOpts) + if err != nil { + return + } + + return asn1.Marshal(certificate{ + nil, + c, + signatureAlgorithm, + asn1.BitString{Bytes: signature, BitLength: len(signature) * 8}, + }) +} + +// pemCRLPrefix is the magic string that indicates that we have a PEM encoded +// CRL. +var pemCRLPrefix = []byte("-----BEGIN X509 CRL") + +// pemType is the type of a PEM encoded CRL. +var pemType = "X509 CRL" + +// ParseCRL parses a CRL from the given bytes. It's often the case that PEM +// encoded CRLs will appear where they should be DER encoded, so this function +// will transparently handle PEM encoding as long as there isn't any leading +// garbage. +func ParseCRL(crlBytes []byte) (*pkix.CertificateList, error) { + if bytes.HasPrefix(crlBytes, pemCRLPrefix) { + block, _ := pem.Decode(crlBytes) + if block != nil && block.Type == pemType { + crlBytes = block.Bytes + } + } + return ParseDERCRL(crlBytes) +} + +// ParseDERCRL parses a DER encoded CRL from the given bytes. +func ParseDERCRL(derBytes []byte) (*pkix.CertificateList, error) { + certList := new(pkix.CertificateList) + if rest, err := asn1.Unmarshal(derBytes, certList); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after CRL") + } + return certList, nil +} + +// CreateCRL returns a DER encoded CRL, signed by this Certificate, that +// contains the given list of revoked certificates. +func (c *Certificate) CreateCRL(rand io.Reader, priv interface{}, revokedCerts []pkix.RevokedCertificate, now, expiry time.Time) (crlBytes []byte, err error) { + key, ok := priv.(crypto.Signer) + if !ok { + return nil, errors.New("x509: certificate private key does not implement crypto.Signer") + } + + hashFunc, signatureAlgorithm, err := signingParamsForPublicKey(key.Public(), 0) + if err != nil { + return nil, err + } + + // Force revocation times to UTC per RFC 5280. + revokedCertsUTC := make([]pkix.RevokedCertificate, len(revokedCerts)) + for i, rc := range revokedCerts { + rc.RevocationTime = rc.RevocationTime.UTC() + revokedCertsUTC[i] = rc + } + + tbsCertList := pkix.TBSCertificateList{ + Version: 1, + Signature: signatureAlgorithm, + Issuer: c.Subject.ToRDNSequence(), + ThisUpdate: now.UTC(), + NextUpdate: expiry.UTC(), + RevokedCertificates: revokedCertsUTC, + } + + // Authority Key Id + if len(c.SubjectKeyId) > 0 { + var aki pkix.Extension + aki.Id = oidExtensionAuthorityKeyId + aki.Value, err = asn1.Marshal(authKeyId{Id: c.SubjectKeyId}) + if err != nil { + return + } + tbsCertList.Extensions = append(tbsCertList.Extensions, aki) + } + + tbsCertListContents, err := asn1.Marshal(tbsCertList) + if err != nil { + return + } + + h := hashFunc.New() + h.Write(tbsCertListContents) + digest := h.Sum(nil) + + var signature []byte + signature, err = key.Sign(rand, digest, hashFunc) + if err != nil { + return + } + + return asn1.Marshal(pkix.CertificateList{ + TBSCertList: tbsCertList, + SignatureAlgorithm: signatureAlgorithm, + SignatureValue: asn1.BitString{Bytes: signature, BitLength: len(signature) * 8}, + }) +} + +// CertificateRequest represents a PKCS #10, certificate signature request. +type CertificateRequest struct { + Raw []byte // Complete ASN.1 DER content (CSR, signature algorithm and signature). + RawTBSCertificateRequest []byte // Certificate request info part of raw ASN.1 DER content. + RawSubjectPublicKeyInfo []byte // DER encoded SubjectPublicKeyInfo. + RawSubject []byte // DER encoded Subject. + + Version int + Signature []byte + SignatureAlgorithm SignatureAlgorithm + + PublicKeyAlgorithm PublicKeyAlgorithm + PublicKey interface{} + + Subject pkix.Name + + // Attributes is the dried husk of a bug and shouldn't be used. + Attributes []pkix.AttributeTypeAndValueSET + + // Extensions contains raw X.509 extensions. When parsing CSRs, this + // can be used to extract extensions that are not parsed by this + // package. + Extensions []pkix.Extension + + // ExtraExtensions contains extensions to be copied, raw, into any + // marshaled CSR. Values override any extensions that would otherwise + // be produced based on the other fields but are overridden by any + // extensions specified in Attributes. + // + // The ExtraExtensions field is not populated when parsing CSRs, see + // Extensions. + ExtraExtensions []pkix.Extension + + // Subject Alternate Name values. + DNSNames []string + EmailAddresses []string + IPAddresses []net.IP +} + +// These structures reflect the ASN.1 structure of X.509 certificate +// signature requests (see RFC 2986): + +type tbsCertificateRequest struct { + Raw asn1.RawContent + Version int + Subject asn1.RawValue + PublicKey publicKeyInfo + RawAttributes []asn1.RawValue `asn1:"tag:0"` +} + +type certificateRequest struct { + Raw asn1.RawContent + TBSCSR tbsCertificateRequest + SignatureAlgorithm pkix.AlgorithmIdentifier + SignatureValue asn1.BitString +} + +// oidExtensionRequest is a PKCS#9 OBJECT IDENTIFIER that indicates requested +// extensions in a CSR. +var oidExtensionRequest = asn1.ObjectIdentifier{1, 2, 840, 113549, 1, 9, 14} + +// newRawAttributes converts AttributeTypeAndValueSETs from a template +// CertificateRequest's Attributes into tbsCertificateRequest RawAttributes. +func newRawAttributes(attributes []pkix.AttributeTypeAndValueSET) ([]asn1.RawValue, error) { + var rawAttributes []asn1.RawValue + b, err := asn1.Marshal(attributes) + if err != nil { + return nil, err + } + rest, err := asn1.Unmarshal(b, &rawAttributes) + if err != nil { + return nil, err + } + if len(rest) != 0 { + return nil, errors.New("x509: failed to unmarshal raw CSR Attributes") + } + return rawAttributes, nil +} + +// parseRawAttributes Unmarshals RawAttributes intos AttributeTypeAndValueSETs. +func parseRawAttributes(rawAttributes []asn1.RawValue) []pkix.AttributeTypeAndValueSET { + var attributes []pkix.AttributeTypeAndValueSET + for _, rawAttr := range rawAttributes { + var attr pkix.AttributeTypeAndValueSET + rest, err := asn1.Unmarshal(rawAttr.FullBytes, &attr) + // Ignore attributes that don't parse into pkix.AttributeTypeAndValueSET + // (i.e.: challengePassword or unstructuredName). + if err == nil && len(rest) == 0 { + attributes = append(attributes, attr) + } + } + return attributes +} + +// parseCSRExtensions parses the attributes from a CSR and extracts any +// requested extensions. +func parseCSRExtensions(rawAttributes []asn1.RawValue) ([]pkix.Extension, error) { + // pkcs10Attribute reflects the Attribute structure from section 4.1 of + // https://tools.ietf.org/html/rfc2986. + type pkcs10Attribute struct { + Id asn1.ObjectIdentifier + Values []asn1.RawValue `asn1:"set"` + } + + var ret []pkix.Extension + for _, rawAttr := range rawAttributes { + var attr pkcs10Attribute + if rest, err := asn1.Unmarshal(rawAttr.FullBytes, &attr); err != nil || len(rest) != 0 || len(attr.Values) == 0 { + // Ignore attributes that don't parse. + continue + } + + if !attr.Id.Equal(oidExtensionRequest) { + continue + } + + var extensions []pkix.Extension + if _, err := asn1.Unmarshal(attr.Values[0].FullBytes, &extensions); err != nil { + return nil, err + } + ret = append(ret, extensions...) + } + + return ret, nil +} + +// CreateCertificateRequest creates a new certificate request based on a template. +// The following members of template are used: Subject, Attributes, +// SignatureAlgorithm, Extensions, DNSNames, EmailAddresses, and IPAddresses. +// The private key is the private key of the signer. +// +// The returned slice is the certificate request in DER encoding. +// +// All keys types that are implemented via crypto.Signer are supported (This +// includes *rsa.PublicKey and *ecdsa.PublicKey.) +func CreateCertificateRequest(rand io.Reader, template *CertificateRequest, priv interface{}) (csr []byte, err error) { + key, ok := priv.(crypto.Signer) + if !ok { + return nil, errors.New("x509: certificate private key does not implement crypto.Signer") + } + + var hashFunc Hash + var sigAlgo pkix.AlgorithmIdentifier + hashFunc, sigAlgo, err = signingParamsForPublicKey(key.Public(), template.SignatureAlgorithm) + if err != nil { + return nil, err + } + + var publicKeyBytes []byte + var publicKeyAlgorithm pkix.AlgorithmIdentifier + publicKeyBytes, publicKeyAlgorithm, err = marshalPublicKey(key.Public()) + if err != nil { + return nil, err + } + + var extensions []pkix.Extension + + if (len(template.DNSNames) > 0 || len(template.EmailAddresses) > 0 || len(template.IPAddresses) > 0) && + !oidInExtensions(oidExtensionSubjectAltName, template.ExtraExtensions) { + sanBytes, err := marshalSANs(template.DNSNames, template.EmailAddresses, template.IPAddresses) + if err != nil { + return nil, err + } + + extensions = append(extensions, pkix.Extension{ + Id: oidExtensionSubjectAltName, + Value: sanBytes, + }) + } + + extensions = append(extensions, template.ExtraExtensions...) + + var attributes []pkix.AttributeTypeAndValueSET + attributes = append(attributes, template.Attributes...) + + if len(extensions) > 0 { + // specifiedExtensions contains all the extensions that we + // found specified via template.Attributes. + specifiedExtensions := make(map[string]bool) + + for _, atvSet := range template.Attributes { + if !atvSet.Type.Equal(oidExtensionRequest) { + continue + } + + for _, atvs := range atvSet.Value { + for _, atv := range atvs { + specifiedExtensions[atv.Type.String()] = true + } + } + } + + atvs := make([]pkix.AttributeTypeAndValue, 0, len(extensions)) + for _, e := range extensions { + if specifiedExtensions[e.Id.String()] { + // Attributes already contained a value for + // this extension and it takes priority. + continue + } + + atvs = append(atvs, pkix.AttributeTypeAndValue{ + // There is no place for the critical flag in a CSR. + Type: e.Id, + Value: e.Value, + }) + } + + // Append the extensions to an existing attribute if possible. + appended := false + for _, atvSet := range attributes { + if !atvSet.Type.Equal(oidExtensionRequest) || len(atvSet.Value) == 0 { + continue + } + + atvSet.Value[0] = append(atvSet.Value[0], atvs...) + appended = true + break + } + + // Otherwise, add a new attribute for the extensions. + if !appended { + attributes = append(attributes, pkix.AttributeTypeAndValueSET{ + Type: oidExtensionRequest, + Value: [][]pkix.AttributeTypeAndValue{ + atvs, + }, + }) + } + } + + asn1Subject := template.RawSubject + if len(asn1Subject) == 0 { + asn1Subject, err = asn1.Marshal(template.Subject.ToRDNSequence()) + if err != nil { + return + } + } + + rawAttributes, err := newRawAttributes(attributes) + if err != nil { + return + } + + tbsCSR := tbsCertificateRequest{ + Version: 0, // PKCS #10, RFC 2986 + Subject: asn1.RawValue{FullBytes: asn1Subject}, + PublicKey: publicKeyInfo{ + Algorithm: publicKeyAlgorithm, + PublicKey: asn1.BitString{ + Bytes: publicKeyBytes, + BitLength: len(publicKeyBytes) * 8, + }, + }, + RawAttributes: rawAttributes, + } + + tbsCSRContents, err := asn1.Marshal(tbsCSR) + if err != nil { + return + } + tbsCSR.Raw = tbsCSRContents + + h := hashFunc.New() + h.Write(tbsCSRContents) + digest := h.Sum(nil) + + var signature []byte + signature, err = key.Sign(rand, digest, hashFunc) + if err != nil { + return + } + + return asn1.Marshal(certificateRequest{ + TBSCSR: tbsCSR, + SignatureAlgorithm: sigAlgo, + SignatureValue: asn1.BitString{ + Bytes: signature, + BitLength: len(signature) * 8, + }, + }) +} + +// ParseCertificateRequest parses a single certificate request from the +// given ASN.1 DER data. +func ParseCertificateRequest(asn1Data []byte) (*CertificateRequest, error) { + var csr certificateRequest + + rest, err := asn1.Unmarshal(asn1Data, &csr) + if err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, asn1.SyntaxError{Msg: "trailing data"} + } + + return parseCertificateRequest(&csr) +} + +func parseCertificateRequest(in *certificateRequest) (*CertificateRequest, error) { + out := &CertificateRequest{ + Raw: in.Raw, + RawTBSCertificateRequest: in.TBSCSR.Raw, + RawSubjectPublicKeyInfo: in.TBSCSR.PublicKey.Raw, + RawSubject: in.TBSCSR.Subject.FullBytes, + + Signature: in.SignatureValue.RightAlign(), + SignatureAlgorithm: getSignatureAlgorithmFromAI(in.SignatureAlgorithm), + + PublicKeyAlgorithm: getPublicKeyAlgorithmFromOID(in.TBSCSR.PublicKey.Algorithm.Algorithm), + + Version: in.TBSCSR.Version, + Attributes: parseRawAttributes(in.TBSCSR.RawAttributes), + } + + var err error + out.PublicKey, err = parsePublicKey(out.PublicKeyAlgorithm, &in.TBSCSR.PublicKey) + if err != nil { + return nil, err + } + + var subject pkix.RDNSequence + if rest, err := asn1.Unmarshal(in.TBSCSR.Subject.FullBytes, &subject); err != nil { + return nil, err + } else if len(rest) != 0 { + return nil, errors.New("x509: trailing data after X.509 Subject") + } + + out.Subject.FillFromRDNSequence(&subject) + + if out.Extensions, err = parseCSRExtensions(in.TBSCSR.RawAttributes); err != nil { + return nil, err + } + + for _, extension := range out.Extensions { + if extension.Id.Equal(oidExtensionSubjectAltName) { + out.DNSNames, out.EmailAddresses, out.IPAddresses, err = parseSANExtension(extension.Value) + if err != nil { + return nil, err + } + } + } + + return out, nil +} + +// CheckSignature reports whether the signature on c is valid. +func (c *CertificateRequest) CheckSignature() error { + return checkSignature(c.SignatureAlgorithm, c.RawTBSCertificateRequest, c.Signature, c.PublicKey) +} + +func ReadCertificateRequestFromMem(data []byte) (*CertificateRequest, error) { + block, _ := pem.Decode(data) + if block == nil { + return nil, errors.New("failed to decode certificate request") + } + return ParseCertificateRequest(block.Bytes) +} + +func ReadCertificateRequestFromPem(FileName string) (*CertificateRequest, error) { + data, err := ioutil.ReadFile(FileName) + if err != nil { + return nil, err + } + return ReadCertificateRequestFromMem(data) +} + +func CreateCertificateRequestToMem(template *CertificateRequest, privKey *PrivateKey) ([]byte, error) { + der, err := CreateCertificateRequest(rand.Reader, template, privKey) + if err != nil { + return nil, err + } + block := &pem.Block{ + Type: "CERTIFICATE REQUEST", + Bytes: der, + } + return pem.EncodeToMemory(block), nil +} + +func CreateCertificateRequestToPem(FileName string, template *CertificateRequest, + privKey *PrivateKey) (bool, error) { + der, err := CreateCertificateRequest(rand.Reader, template, privKey) + if err != nil { + return false, err + } + block := &pem.Block{ + Type: "CERTIFICATE REQUEST", + Bytes: der, + } + file, err := os.Create(FileName) + if err != nil { + return false, err + } + defer file.Close() + err = pem.Encode(file, block) + if err != nil { + return false, err + } + return true, nil +} + +func ReadCertificateFromMem(data []byte) (*Certificate, error) { + block, _ := pem.Decode(data) + if block == nil { + return nil, errors.New("failed to decode certificate request") + } + return ParseCertificate(block.Bytes) +} + +func ReadCertificateFromPem(FileName string) (*Certificate, error) { + data, err := ioutil.ReadFile(FileName) + if err != nil { + return nil, err + } + return ReadCertificateFromMem(data) +} + +func CreateCertificateToMem(template, parent *Certificate, pubKey *PublicKey, privKey *PrivateKey) ([]byte, error) { + der, err := CreateCertificate(rand.Reader, template, parent, pubKey, privKey) + if err != nil { + return nil, err + } + block := &pem.Block{ + Type: "CERTIFICATE", + Bytes: der, + } + return pem.EncodeToMemory(block), nil +} + +func CreateCertificateToPem(FileName string, template, parent *Certificate, pubKey *PublicKey, privKey *PrivateKey) (bool, error) { + der, err := CreateCertificate(rand.Reader, template, parent, pubKey, privKey) + if err != nil { + return false, err + } + block := &pem.Block{ + Type: "CERTIFICATE", + Bytes: der, + } + file, err := os.Create(FileName) + if err != nil { + return false, err + } + defer file.Close() + err = pem.Encode(file, block) + if err != nil { + return false, err + } + return true, nil +} diff --git a/vendor/github.com/bytom/crypto/sm3/sm3.go b/vendor/github.com/bytom/crypto/sm3/sm3.go new file mode 100644 index 00000000..45057c08 --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm3/sm3.go @@ -0,0 +1,193 @@ +package sm3 + +import ( + "encoding/binary" + "hash" +) + +type SM3 struct { + digest [8]uint32 // digest represents the partial evaluation of V + length uint64 // length of the message + unhandleMsg []byte // uint8 // +} + +func (sm3 *SM3) ff0(x, y, z uint32) uint32 { return x ^ y ^ z } + +func (sm3 *SM3) ff1(x, y, z uint32) uint32 { return (x & y) | (x & z) | (y & z) } + +func (sm3 *SM3) gg0(x, y, z uint32) uint32 { return x ^ y ^ z } + +func (sm3 *SM3) gg1(x, y, z uint32) uint32 { return (x & y) | (^x & z) } + +func (sm3 *SM3) p0(x uint32) uint32 { return x ^ sm3.leftRotate(x, 9) ^ sm3.leftRotate(x, 17) } + +func (sm3 *SM3) p1(x uint32) uint32 { return x ^ sm3.leftRotate(x, 15) ^ sm3.leftRotate(x, 23) } + +func (sm3 *SM3) leftRotate(x uint32, i uint32) uint32 { return (x<<(i%32) | x>>(32-i%32)) } + +func (sm3 *SM3) pad() []byte { + msg := sm3.unhandleMsg + msg = append(msg, 0x80) // Append '1' + blockSize := 64 // Append until the resulting message length (in bits) is congruent to 448 (mod 512) + for len(msg)%blockSize != 56 { + msg = append(msg, 0x00) + } + // append message length + // not using loops so that compiler might benefit from it + msg = append(msg, uint8(sm3.length>>56&0xff)) + msg = append(msg, uint8(sm3.length>>48&0xff)) + msg = append(msg, uint8(sm3.length>>40&0xff)) + msg = append(msg, uint8(sm3.length>>32&0xff)) + msg = append(msg, uint8(sm3.length>>24&0xff)) + msg = append(msg, uint8(sm3.length>>16&0xff)) + msg = append(msg, uint8(sm3.length>>8&0xff)) + msg = append(msg, uint8(sm3.length>>0&0xff)) + + if len(msg)%64 != 0 { + panic("------SM3 Pad: error msgLen =") + } + return msg +} + +func (sm3 *SM3) update(msg []byte, nblocks int) { + var w [68]uint32 + var w1 [64]uint32 + + a, b, c, d, e, f, g, h := sm3.digest[0], sm3.digest[1], sm3.digest[2], sm3.digest[3], sm3.digest[4], sm3.digest[5], sm3.digest[6], sm3.digest[7] + for len(msg) >= 64 { + for i := 0; i < 16; i++ { + w[i] = binary.BigEndian.Uint32(msg[4*i : 4*(i+1)]) + } + for i := 16; i < 68; i++ { + w[i] = sm3.p1(w[i-16]^w[i-9]^sm3.leftRotate(w[i-3], 15)) ^ sm3.leftRotate(w[i-13], 7) ^ w[i-6] + } + for i := 0; i < 64; i++ { + w1[i] = w[i] ^ w[i+4] + } + A, B, C, D, E, F, G, H := a, b, c, d, e, f, g, h + for i := 0; i < 16; i++ { + SS1 := sm3.leftRotate(sm3.leftRotate(A, 12)+E+sm3.leftRotate(0x79cc4519, uint32(i)), 7) + SS2 := SS1 ^ sm3.leftRotate(A, 12) + TT1 := sm3.ff0(A, B, C) + D + SS2 + w1[i] + TT2 := sm3.gg0(E, F, G) + H + SS1 + w[i] + D = C + C = sm3.leftRotate(B, 9) + B = A + A = TT1 + H = G + G = sm3.leftRotate(F, 19) + F = E + E = sm3.p0(TT2) + } + for i := 16; i < 64; i++ { + SS1 := sm3.leftRotate(sm3.leftRotate(A, 12)+E+sm3.leftRotate(0x7a879d8a, uint32(i)), 7) + SS2 := SS1 ^ sm3.leftRotate(A, 12) + TT1 := sm3.ff1(A, B, C) + D + SS2 + w1[i] + TT2 := sm3.gg1(E, F, G) + H + SS1 + w[i] + D = C + C = sm3.leftRotate(B, 9) + B = A + A = TT1 + H = G + G = sm3.leftRotate(F, 19) + F = E + E = sm3.p0(TT2) + } + a ^= A + b ^= B + c ^= C + d ^= D + e ^= E + f ^= F + g ^= G + h ^= H + msg = msg[64:] + } + sm3.digest[0], sm3.digest[1], sm3.digest[2], sm3.digest[3], sm3.digest[4], sm3.digest[5], sm3.digest[6], sm3.digest[7] = a, b, c, d, e, f, g, h +} + +func New() hash.Hash { + var sm3 SM3 + + sm3.Reset() + return &sm3 +} + +// BlockSize, required by the hash.Hash interface. +// BlockSize returns the hash's underlying block size. +// The Write method must be able to accept any amount +// of data, but it may operate more efficiently if all writes +// are a multiple of the block size. +func (sm3 *SM3) BlockSize() int { return 64 } + +// Size, required by the hash.Hash interface. +// Size returns the number of bytes Sum will return. +func (sm3 *SM3) Size() int { return 32 } + +// Reset clears the internal state by zeroing bytes in the state buffer. +// This can be skipped for a newly-created hash state; the default zero-allocated state is correct. +func (sm3 *SM3) Reset() { + // Reset digest + sm3.digest[0] = 0x7380166f + sm3.digest[1] = 0x4914b2b9 + sm3.digest[2] = 0x172442d7 + sm3.digest[3] = 0xda8a0600 + sm3.digest[4] = 0xa96f30bc + sm3.digest[5] = 0x163138aa + sm3.digest[6] = 0xe38dee4d + sm3.digest[7] = 0xb0fb0e4e + + sm3.length = 0 // Reset numberic states + sm3.unhandleMsg = []byte{} +} + +// Write, required by the hash.Hash interface. +// Write (via the embedded io.Writer interface) adds more data to the running hash. +// It never returns an error. +func (sm3 *SM3) Write(p []byte) (int, error) { + toWrite := len(p) + sm3.length += uint64(len(p) * 8) + + msg := append(sm3.unhandleMsg, p...) + nblocks := len(msg) / sm3.BlockSize() + sm3.update(msg, nblocks) + + // Update unhandleMsg + sm3.unhandleMsg = msg[nblocks*sm3.BlockSize():] + + return toWrite, nil +} + +// Sum, required by the hash.Hash interface. +// Sum appends the current hash to b and returns the resulting slice. +// It does not change the underlying hash state. +func (sm3 *SM3) Sum(in []byte) []byte { + sm3.Write(in) + msg := sm3.pad() + + // Finialize + sm3.update(msg, len(msg)/sm3.BlockSize()) + + // save hash to in + needed := sm3.Size() + if cap(in)-len(in) < needed { + newIn := make([]byte, len(in), len(in)+needed) + copy(newIn, in) + in = newIn + } + out := in[len(in) : len(in)+needed] + + for i := 0; i < 8; i++ { + binary.BigEndian.PutUint32(out[i*4:], sm3.digest[i]) + } + return out + +} + +func Sm3Sum(data []byte) []byte { + var sm3 SM3 + + sm3.Reset() + sm3.Write(data) + return sm3.Sum(nil) +} diff --git a/vendor/github.com/bytom/crypto/sm3/sm3_test.go b/vendor/github.com/bytom/crypto/sm3/sm3_test.go new file mode 100644 index 00000000..428bcc24 --- /dev/null +++ b/vendor/github.com/bytom/crypto/sm3/sm3_test.go @@ -0,0 +1,65 @@ +/* +Copyright Suzhou Tongji Fintech Research Institute 2017 All Rights Reserved. +Licensed under the Apache License, Version 2.0 (the "License"); +you may not use this file except in compliance with the License. +You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + +Unless required by applicable law or agreed to in writing, software +distributed under the License is distributed on an "AS IS" BASIS, +WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +See the License for the specific language governing permissions and +limitations under the License. +*/ + +package sm3 + +import ( + "fmt" + "io/ioutil" + "log" + "os" + "testing" +) + +func byteToString(b []byte) string { + ret := "" + for i := 0; i < len(b); i++ { + ret += fmt.Sprintf("%02x", b[i]) + } + fmt.Println("ret = ", ret) + return ret +} +func TestSm3(t *testing.T) { + msg := []byte("test") + err := ioutil.WriteFile("ifile", msg, os.FileMode(0644)) // 生成测试文件 + if err != nil { + log.Fatal(err) + } + msg, err = ioutil.ReadFile("ifile") + if err != nil { + log.Fatal(err) + } + hw := New() + hw.Write(msg) + hash := hw.Sum(nil) + fmt.Println(hash) + fmt.Printf("hash = %d\n", len(hash)) + fmt.Printf("%s\n", byteToString(hash)) + hash1 := Sm3Sum(msg) + fmt.Println(hash1) + fmt.Printf("%s\n", byteToString(hash1)) + +} + +func BenchmarkSm3(t *testing.B) { + t.ReportAllocs() + msg := []byte("test") + hw := New() + for i := 0; i < t.N; i++ { + + hw.Sum(nil) + Sm3Sum(msg) + } +} diff --git a/vendor/github.com/bytom/encoding/blockchain/blockchain.go b/vendor/github.com/bytom/encoding/blockchain/blockchain.go new file mode 100644 index 00000000..61ee843b --- /dev/null +++ b/vendor/github.com/bytom/encoding/blockchain/blockchain.go @@ -0,0 +1,203 @@ +// Package blockchain provides the tools for encoding +// data primitives in blockchain structures +package blockchain + +import ( + "encoding/binary" + "errors" + "io" + "math" + "sync" + + "github.com/bytom/encoding/bufpool" +) + +var bufPool = sync.Pool{New: func() interface{} { return new([9]byte) }} + +var ErrRange = errors.New("value out of range") + +// Reader wraps a buffer and provides utilities for decoding +// data primitives in blockchain structures. Its various read +// calls may return a slice of the underlying buffer. +type Reader struct { + buf []byte +} + +// NewReader constructs a new reader with the provided bytes. It +// does not create a copy of the bytes, so the caller is responsible +// for copying the bytes if necessary. +func NewReader(b []byte) *Reader { + return &Reader{buf: b} +} + +// Len returns the number of unread bytes. +func (r *Reader) Len() int { + return len(r.buf) +} + +// ReadByte reads and returns the next byte from the input. +// +// It implements the io.ByteReader interface. +func (r *Reader) ReadByte() (byte, error) { + if len(r.buf) == 0 { + return 0, io.EOF + } + + b := r.buf[0] + r.buf = r.buf[1:] + return b, nil +} + +// Read reads up to len(p) bytes into p. It implements +// the io.Reader interface. +func (r *Reader) Read(p []byte) (n int, err error) { + n = copy(p, r.buf) + r.buf = r.buf[n:] + if len(r.buf) == 0 { + err = io.EOF + } + return +} + +func ReadVarint31(r *Reader) (uint32, error) { + val, err := binary.ReadUvarint(r) + if err != nil { + return 0, err + } + if val > math.MaxInt32 { + return 0, ErrRange + } + return uint32(val), nil +} + +func ReadVarint63(r *Reader) (uint64, error) { + val, err := binary.ReadUvarint(r) + if err != nil { + return 0, err + } + if val > math.MaxInt64 { + return 0, ErrRange + } + return val, nil +} + +func ReadVarstr31(r *Reader) ([]byte, error) { + l, err := ReadVarint31(r) + if err != nil { + return nil, err + } + if l == 0 { + return nil, nil + } + if int(l) > len(r.buf) { + return nil, io.ErrUnexpectedEOF + } + str := r.buf[:l] + r.buf = r.buf[l:] + return str, nil +} + +// ReadVarstrList reads a varint31 length prefix followed by +// that many varstrs. +func ReadVarstrList(r *Reader) (result [][]byte, err error) { + nelts, err := ReadVarint31(r) + if err != nil { + return nil, err + } + if nelts == 0 { + return nil, nil + } + + for ; nelts > 0 && err == nil; nelts-- { + var s []byte + s, err = ReadVarstr31(r) + result = append(result, s) + } + if len(result) < int(nelts) { + err = io.ErrUnexpectedEOF + } + return result, err +} + +// ReadExtensibleString reads a varint31 length prefix and that many +// bytes from r. It then calls the given function to consume those +// bytes, returning any unconsumed suffix. +func ReadExtensibleString(r *Reader, f func(*Reader) error) (suffix []byte, err error) { + s, err := ReadVarstr31(r) + if err != nil { + return nil, err + } + + sr := NewReader(s) + err = f(sr) + if err != nil { + return nil, err + } + return sr.buf, nil +} + +func WriteVarint31(w io.Writer, val uint64) (int, error) { + if val > math.MaxInt32 { + return 0, ErrRange + } + buf := bufPool.Get().(*[9]byte) + n := binary.PutUvarint(buf[:], val) + b, err := w.Write(buf[:n]) + bufPool.Put(buf) + return b, err +} + +func WriteVarint63(w io.Writer, val uint64) (int, error) { + if val > math.MaxInt64 { + return 0, ErrRange + } + buf := bufPool.Get().(*[9]byte) + n := binary.PutUvarint(buf[:], val) + b, err := w.Write(buf[:n]) + bufPool.Put(buf) + return b, err +} + +func WriteVarstr31(w io.Writer, str []byte) (int, error) { + n, err := WriteVarint31(w, uint64(len(str))) + if err != nil { + return n, err + } + n2, err := w.Write(str) + return n + n2, err +} + +// WriteVarstrList writes a varint31 length prefix followed by the +// elements of l as varstrs. +func WriteVarstrList(w io.Writer, l [][]byte) (int, error) { + n, err := WriteVarint31(w, uint64(len(l))) + if err != nil { + return n, err + } + for _, s := range l { + n2, err := WriteVarstr31(w, s) + n += n2 + if err != nil { + return n, err + } + } + return n, err +} + +// WriteExtensibleString sends the output of the given function, plus +// the given suffix, to w, together with a varint31 length prefix. +func WriteExtensibleString(w io.Writer, suffix []byte, f func(io.Writer) error) (int, error) { + buf := bufpool.Get() + defer bufpool.Put(buf) + err := f(buf) + if err != nil { + return 0, err + } + if len(suffix) > 0 { + _, err := buf.Write(suffix) + if err != nil { + return 0, err + } + } + return WriteVarstr31(w, buf.Bytes()) +} diff --git a/vendor/github.com/bytom/encoding/bufpool/bufpool.go b/vendor/github.com/bytom/encoding/bufpool/bufpool.go new file mode 100644 index 00000000..bd593175 --- /dev/null +++ b/vendor/github.com/bytom/encoding/bufpool/bufpool.go @@ -0,0 +1,35 @@ +// Package bufpool is a freelist for bytes.Buffer objects. +package bufpool + +import ( + "bytes" + "sync" +) + +var pool = &sync.Pool{New: func() interface{} { return bytes.NewBuffer(nil) }} + +// Get returns an initialized bytes.Buffer object. +// It is like new(bytes.Buffer) except it uses the free list. +// The caller should call Put when finished with the returned object. +// Since Buffer.Bytes() returns the buffer's underlying slice, +// it is not safe for that slice to escape the caller. +// If the bytes need to escape, CopyBytes should be used. +func Get() *bytes.Buffer { + return pool.Get().(*bytes.Buffer) +} + +// Put resets the buffer and adds it to the freelist. +func Put(b *bytes.Buffer) { + b.Reset() + pool.Put(b) +} + +// CopyBytes returns a copy of the bytes contained in the buffer. +// This slice is safe from updates in the underlying buffer, +// allowing the buffer to be placed back in the free list. +func CopyBytes(buf *bytes.Buffer) []byte { + b := buf.Bytes() + b2 := make([]byte, len(b)) + copy(b2, b) + return b2 +} diff --git a/vendor/github.com/bytom/errors/doc.go b/vendor/github.com/bytom/errors/doc.go new file mode 100644 index 00000000..0437cd47 --- /dev/null +++ b/vendor/github.com/bytom/errors/doc.go @@ -0,0 +1,57 @@ +/* +Package errors implements a basic error wrapping pattern, so that errors can be +annotated with additional information without losing the original error. + +Example: + + import "chain/errors" + + func query() error { + err := pq.Exec("SELECT...") + if err != nil { + return errors.Wrap(err, "select query failed") + } + + err = pq.Exec("INSERT...") + if err != nil { + return errors.Wrap(err, "insert query failed") + } + + return nil + } + + func main() { + err := query() + if _, ok := errors.Root(err).(sql.ErrNoRows); ok { + log.Println("There were no results") + return + } else if err != nil { + log.Println(err) + return + } + + log.Println("success") + } + +When to wrap errors + +Errors should be wrapped with additional messages when the context is ambiguous. +This includes when the error could arise in multiple locations in the same +function, when the error is very common and likely to appear at different points +in the call tree (e.g., JSON serialization errors), or when you need specific +parameters alongside the original error message. + +Error handling best practices + +Errors are part of a function's interface. If you expect the caller to perform +conditional error handling, you should document the errors returned by your +function in a function comment, and include it as part of your unit tests. + +Be disciplined about validating user input. Programs should draw a very clear +distinction between user errors and internal errors. + +Avoid redundant error logging. If you return an error, assume it will be logged +higher up the call stack. For a given project, choose an appropriate layer to +handle error logging. +*/ +package errors diff --git a/vendor/github.com/bytom/errors/errors.go b/vendor/github.com/bytom/errors/errors.go new file mode 100644 index 00000000..26e137d9 --- /dev/null +++ b/vendor/github.com/bytom/errors/errors.go @@ -0,0 +1,189 @@ +package errors + +import ( + "errors" + "fmt" + "strings" +) + +// New returns an error that formats as the given text. +func New(text string) error { + return errors.New(text) +} + +// wrapperError satisfies the error interface. +type wrapperError struct { + msg string + detail []string + data map[string]interface{} + stack []StackFrame + root error +} + +// It satisfies the error interface. +func (e wrapperError) Error() string { + return e.msg +} + +// Root returns the original error that was wrapped by one or more +// calls to Wrap. If e does not wrap other errors, it will be returned +// as-is. +func Root(e error) error { + if wErr, ok := e.(wrapperError); ok { + return wErr.root + } + return e +} + +// wrap adds a context message and stack trace to err and returns a new error +// containing the new context. This function is meant to be composed within +// other exported functions, such as Wrap and WithDetail. +// The argument stackSkip is the number of stack frames to ascend when +// generating stack straces, where 0 is the caller of wrap. +func wrap(err error, msg string, stackSkip int) error { + if err == nil { + return nil + } + + werr, ok := err.(wrapperError) + if !ok { + werr.root = err + werr.msg = err.Error() + werr.stack = getStack(stackSkip+2, stackTraceSize) + } + if msg != "" { + werr.msg = msg + ": " + werr.msg + } + + return werr +} + +// Wrap adds a context message and stack trace to err and returns a new error +// with the new context. Arguments are handled as in fmt.Print. +// Use Root to recover the original error wrapped by one or more calls to Wrap. +// Use Stack to recover the stack trace. +// Wrap returns nil if err is nil. +func Wrap(err error, a ...interface{}) error { + if err == nil { + return nil + } + return wrap(err, fmt.Sprint(a...), 1) +} + +// Wrapf is like Wrap, but arguments are handled as in fmt.Printf. +func Wrapf(err error, format string, a ...interface{}) error { + if err == nil { + return nil + } + return wrap(err, fmt.Sprintf(format, a...), 1) +} + +// WithDetail returns a new error that wraps +// err as a chain error messsage containing text +// as its additional context. +// Function Detail will return the given text +// when called on the new error value. +func WithDetail(err error, text string) error { + if err == nil { + return nil + } + if text == "" { + return err + } + e1 := wrap(err, text, 1).(wrapperError) + e1.detail = append(e1.detail, text) + return e1 +} + +// WithDetailf is like WithDetail, except it formats +// the detail message as in fmt.Printf. +// Function Detail will return the formatted text +// when called on the new error value. +func WithDetailf(err error, format string, v ...interface{}) error { + if err == nil { + return nil + } + text := fmt.Sprintf(format, v...) + e1 := wrap(err, text, 1).(wrapperError) + e1.detail = append(e1.detail, text) + return e1 +} + +// Detail returns the detail message contained in err, if any. +// An error has a detail message if it was made by WithDetail +// or WithDetailf. +func Detail(err error) string { + wrapper, ok := err.(wrapperError) + if !ok { + return err.Error() + } + return strings.Join(wrapper.detail, "; ") +} + +// withData returns a new error that wraps err +// as a chain error message containing v as +// an extra data item. +// Calling Data on the returned error yields v. +// Note that if err already has a data item, +// it will not be accessible via the returned error value. +func withData(err error, v map[string]interface{}) error { + if err == nil { + return nil + } + e1 := wrap(err, "", 1).(wrapperError) + e1.data = v + return e1 +} + +// WithData returns a new error that wraps err +// as a chain error message containing a value of type +// map[string]interface{} as an extra data item. +// The map contains the values in the map in err, +// if any, plus the items in keyval. +// Keyval takes the form +// k1, v1, k2, v2, ... +// Values kN must be strings. +// Calling Data on the returned error yields the map. +// Note that if err already has a data item of any other type, +// it will not be accessible via the returned error value. +func WithData(err error, keyval ...interface{}) error { + if err == nil { + return nil + } + // TODO(kr): add vet check for odd-length keyval and non-string keys + newkv := make(map[string]interface{}) + for k, v := range Data(err) { + newkv[k] = v + } + for i := 0; i < len(keyval); i += 2 { + newkv[keyval[i].(string)] = keyval[i+1] + } + return withData(err, newkv) +} + +// Data returns the data item in err, if any. +func Data(err error) map[string]interface{} { + wrapper, _ := err.(wrapperError) + return wrapper.data +} + +// Sub returns an error containing root as its root and +// taking all other metadata (stack trace, detail, message, +// and data items) from err. +// +// Sub returns nil when either root or err is nil. +// +// Use this when you need to substitute a new root error in place +// of an existing error that may already hold a stack trace +// or other metadata. +func Sub(root, err error) error { + if wrapper, ok := err.(wrapperError); ok && root != nil { + wrapper.root = Root(root) + wrapper.msg = root.Error() + root = wrapper + } + if err == nil { + return nil + } + return Wrap(root, err.Error()) +} diff --git a/vendor/github.com/bytom/errors/errors_test.go b/vendor/github.com/bytom/errors/errors_test.go new file mode 100644 index 00000000..88cf374e --- /dev/null +++ b/vendor/github.com/bytom/errors/errors_test.go @@ -0,0 +1,142 @@ +package errors + +import ( + "errors" + "reflect" + "strings" + "testing" +) + +func TestWrap(t *testing.T) { + err := errors.New("0") + err1 := Wrap(err, "1") + err2 := Wrap(err1, "2") + err3 := Wrap(err2) + + if got := Root(err1); got != err { + t.Fatalf("Root(%v)=%v want %v", err1, got, err) + } + + if got := Root(err2); got != err { + t.Fatalf("Root(%v)=%v want %v", err2, got, err) + } + + if err2.Error() != "2: 1: 0" { + t.Fatalf("err msg = %s want '2: 1: 0'", err2.Error()) + } + + if err3.Error() != "2: 1: 0" { + t.Fatalf("err msg = %s want '2: 1: 0'", err3.Error()) + } + + stack := Stack(err1) + if len(stack) == 0 { + t.Fatalf("len(stack) = %v want > 0", len(stack)) + } + if !strings.Contains(stack[0].String(), "TestWrap") { + t.Fatalf("first stack frame should contain \"TestWrap\": %v", stack[0].String()) + } + + if !reflect.DeepEqual(Stack(err2), Stack(err1)) { + t.Errorf("err2 stack got %v want %v", Stack(err2), Stack(err1)) + } + + if !reflect.DeepEqual(Stack(err3), Stack(err1)) { + t.Errorf("err3 stack got %v want %v", Stack(err3), Stack(err1)) + } +} + +func TestWrapNil(t *testing.T) { + var err error + + err1 := Wrap(err, "1") + if err1 != nil { + t.Fatal("wrapping nil error should yield nil") + } +} + +func TestWrapf(t *testing.T) { + err := errors.New("0") + err1 := Wrapf(err, "there are %d errors being wrapped", 1) + if err1.Error() != "there are 1 errors being wrapped: 0" { + t.Fatalf("err msg = %s want 'there are 1 errors being wrapped: 0'", err1.Error()) + } +} + +func TestWrapMsg(t *testing.T) { + err := errors.New("rooti") + err1 := Wrap(err, "cherry", " ", "guava") + if err1.Error() != "cherry guava: rooti" { + t.Fatalf("err msg = %s want 'cherry guava: rooti'", err1.Error()) + } +} + +func TestDetail(t *testing.T) { + root := errors.New("foo") + cases := []struct { + err error + detail string + message string + }{ + {root, "foo", "foo"}, + {WithDetail(root, "bar"), "bar", "bar: foo"}, + {WithDetail(WithDetail(root, "bar"), "baz"), "bar; baz", "baz: bar: foo"}, + {Wrap(WithDetail(root, "bar"), "baz"), "bar", "baz: bar: foo"}, + } + + for _, test := range cases { + if got := Detail(test.err); got != test.detail { + t.Errorf("Detail(%v) = %v want %v", test.err, got, test.detail) + } + if got := Root(test.err); got != root { + t.Errorf("Root(%v) = %v want %v", test.err, got, root) + } + if got := test.err.Error(); got != test.message { + t.Errorf("(%v).Error() = %v want %v", test.err, got, test.message) + } + } +} + +func TestData(t *testing.T) { + root := errors.New("foo") + cases := []struct { + err error + data interface{} + }{ + {WithData(root, "a", "b"), map[string]interface{}{"a": "b"}}, + {WithData(WithData(root, "a", "b"), "c", "d"), map[string]interface{}{"a": "b", "c": "d"}}, + {Wrap(WithData(root, "a", "b"), "baz"), map[string]interface{}{"a": "b"}}, + } + + for _, test := range cases { + if got := Data(test.err); !reflect.DeepEqual(got, test.data) { + t.Errorf("Data(%#v) = %v want %v", test.err, got, test.data) + } + if got := Root(test.err); got != root { + t.Errorf("Root(%#v) = %v want %v", test.err, got, root) + } + } +} + +func TestSub(t *testing.T) { + x := errors.New("x") + y := errors.New("y") + cases := []struct{ new, old, want error }{ + {nil, nil, nil}, + {x, nil, nil}, + {nil, Wrap(y), nil}, + {Wrap(x), nil, nil}, + {nil, y, nil}, + {x, y, errors.New("y: x")}, + {Wrap(x), y, errors.New("y: x")}, + {x, Wrap(y), errors.New("y: x")}, + {Wrap(x, "z"), Wrap(y), errors.New("y: z: x")}, + } + + for _, test := range cases { + got := Sub(test.new, test.old) + if !(got == nil && test.want == nil || got.Error() == test.want.Error()) { + t.Errorf("Sub(%#v, %#v) = %v, want %v", test.new, test.old, got, test.want) + } + } +} diff --git a/vendor/github.com/bytom/errors/stack.go b/vendor/github.com/bytom/errors/stack.go new file mode 100644 index 00000000..c471c077 --- /dev/null +++ b/vendor/github.com/bytom/errors/stack.go @@ -0,0 +1,51 @@ +package errors + +import ( + "fmt" + "runtime" +) + +const stackTraceSize = 10 + +// StackFrame represents a single entry in a stack trace. +type StackFrame struct { + Func string + File string + Line int +} + +// String satisfies the fmt.Stringer interface. +func (f StackFrame) String() string { + return fmt.Sprintf("%s:%d - %s", f.File, f.Line, f.Func) +} + +// Stack returns the stack trace of an error. The error must contain the stack +// trace, or wrap an error that has a stack trace, +func Stack(err error) []StackFrame { + if wErr, ok := err.(wrapperError); ok { + return wErr.stack + } + return nil +} + +// getStack is a formatting wrapper around runtime.Callers. It returns a stack +// trace in the form of a StackFrame slice. +func getStack(skip int, size int) []StackFrame { + var ( + pc = make([]uintptr, size) + calls = runtime.Callers(skip+1, pc) + trace []StackFrame + ) + + for i := 0; i < calls; i++ { + f := runtime.FuncForPC(pc[i]) + file, line := f.FileLine(pc[i] - 1) + trace = append(trace, StackFrame{ + Func: f.Name(), + File: file, + Line: line, + }) + } + + return trace +} diff --git a/vendor/github.com/bytom/errors/writer.go b/vendor/github.com/bytom/errors/writer.go new file mode 100644 index 00000000..fd59b653 --- /dev/null +++ b/vendor/github.com/bytom/errors/writer.go @@ -0,0 +1,46 @@ +package errors + +import "io" + +// NewWriter returns a new Writer that writes to w +// until an error is returned. +func NewWriter(w io.Writer) *Writer { + return &Writer{w: w} +} + +// Writer is in an implementation of the +// "sticky error writer" pattern as described +// in https://blog.golang.org/errors-are-values. +// +// A Writer makes one call +// on the underlying writer for each call to Write, +// until an error is returned. From that point on, +// it makes no calls on the underlying writer, +// and returns the same error value every time. +type Writer struct { + w io.Writer + n int64 + err error +} + +// Write makes one call on the underlying writer +// if no error has previously occurred. +func (w *Writer) Write(buf []byte) (n int, err error) { + if w.err != nil { + return 0, w.err + } + n, w.err = w.w.Write(buf) + w.n += int64(n) + return n, w.err +} + +// Err returns the first error encountered by Write, if any. +func (w *Writer) Err() error { + return w.err +} + +// Written returns the number of bytes written +// to the underlying writer. +func (w *Writer) Written() int64 { + return w.n +} diff --git a/vendor/github.com/bytom/errors/writer_test.go b/vendor/github.com/bytom/errors/writer_test.go new file mode 100644 index 00000000..e8f800b0 --- /dev/null +++ b/vendor/github.com/bytom/errors/writer_test.go @@ -0,0 +1,51 @@ +package errors + +import ( + "io" + "testing" +) + +func TestWriter(t *testing.T) { + errX := New("x") + tw := testWriter{nil, errX, nil} + w := NewWriter(&tw) + _, err := w.Write([]byte{1}) + if err != nil { + t.Error("unexpected error", err) + } + if g := w.Written(); g != 1 { + t.Errorf("w.Written() = %d want 1", g) + } + if len(tw) != 2 { + t.Errorf("len(tw) = %d want 2", len(tw)) + } + for i := 0; i < 10; i++ { + _, err = w.Write([]byte{1}) + if err != errX { + t.Errorf("err = %v want %v", err, errX) + } + if g := w.Written(); g != 2 { + t.Errorf("w.Written() = %d want 2", g) + } + if len(tw) != 1 { + t.Errorf("len(tw) = %d want 1", len(tw)) + } + } + if got := w.Err(); got != errX { + t.Errorf("w.Err() = %v want %v", got, errX) + } +} + +// testWriter returns its errors in order. +// elements of a testWriter may be nil. +// if its len is 0, it returns io.EOF. +type testWriter []error + +func (tw *testWriter) Write(p []byte) (int, error) { + if len(*tw) == 0 { + return len(p), io.EOF + } + err := (*tw)[0] + *tw = (*tw)[1:] + return len(p), err +} diff --git a/vendor/github.com/bytom/math/checked/checked.go b/vendor/github.com/bytom/math/checked/checked.go new file mode 100644 index 00000000..8280d814 --- /dev/null +++ b/vendor/github.com/bytom/math/checked/checked.go @@ -0,0 +1,268 @@ +/* +Package checked implements basic arithmetic operations +with underflow and overflow checks. +*/ +package checked + +import ( + "errors" + "math" +) + +var ErrOverflow = errors.New("arithmetic overflow") + +// AddInt64 returns a + b +// with an integer overflow check. +func AddInt64(a, b int64) (sum int64, ok bool) { + if (b > 0 && a > math.MaxInt64-b) || + (b < 0 && a < math.MinInt64-b) { + return 0, false + } + return a + b, true +} + +// SubInt64 returns a - b +// with an integer overflow check. +func SubInt64(a, b int64) (diff int64, ok bool) { + if (b > 0 && a < math.MinInt64+b) || + (b < 0 && a > math.MaxInt64+b) { + return 0, false + } + return a - b, true +} + +// MulInt64 returns a * b +// with an integer overflow check. +func MulInt64(a, b int64) (product int64, ok bool) { + if (a > 0 && b > 0 && a > math.MaxInt64/b) || + (a > 0 && b <= 0 && b < math.MinInt64/a) || + (a <= 0 && b > 0 && a < math.MinInt64/b) || + (a < 0 && b <= 0 && b < math.MaxInt64/a) { + return 0, false + } + return a * b, true +} + +// DivInt64 returns a / b +// with an integer overflow check. +func DivInt64(a, b int64) (quotient int64, ok bool) { + if b == 0 || (a == math.MinInt64 && b == -1) { + return 0, false + } + return a / b, true +} + +// ModInt64 returns a % b +// with an integer overflow check. +func ModInt64(a, b int64) (remainder int64, ok bool) { + if b == 0 || (a == math.MinInt64 && b == -1) { + return 0, false + } + return a % b, true +} + +// NegateInt64 returns -a +// with an integer overflow check. +func NegateInt64(a int64) (negated int64, ok bool) { + if a == math.MinInt64 { + return 0, false + } + return -a, true +} + +// LshiftInt64 returns a << b +// with an integer overflow check. +func LshiftInt64(a, b int64) (result int64, ok bool) { + if b < 0 || b >= 64 { + return 0, false + } + if (a >= 0 && a > math.MaxInt64>>uint(b)) || (a < 0 && a < math.MinInt64>>uint(b)) { + return 0, false + } + return a << uint(b), true +} + +// AddInt32 returns a + b +// with an integer overflow check. +func AddInt32(a, b int32) (sum int32, ok bool) { + if (b > 0 && a > math.MaxInt32-b) || + (b < 0 && a < math.MinInt32-b) { + return 0, false + } + return a + b, true +} + +// SubInt32 returns a - b +// with an integer overflow check. +func SubInt32(a, b int32) (diff int32, ok bool) { + if (b > 0 && a < math.MinInt32+b) || + (b < 0 && a > math.MaxInt32+b) { + return 0, false + } + return a - b, true +} + +// MulInt32 returns a * b +// with an integer overflow check. +func MulInt32(a, b int32) (product int32, ok bool) { + if (a > 0 && b > 0 && a > math.MaxInt32/b) || + (a > 0 && b <= 0 && b < math.MinInt32/a) || + (a <= 0 && b > 0 && a < math.MinInt32/b) || + (a < 0 && b <= 0 && b < math.MaxInt32/a) { + return 0, false + } + return a * b, true +} + +// DivInt32 returns a / b +// with an integer overflow check. +func DivInt32(a, b int32) (quotient int32, ok bool) { + if b == 0 || (a == math.MinInt32 && b == -1) { + return 0, false + } + return a / b, true +} + +// ModInt32 returns a % b +// with an integer overflow check. +func ModInt32(a, b int32) (remainder int32, ok bool) { + if b == 0 || (a == math.MinInt32 && b == -1) { + return 0, false + } + return a % b, true +} + +// NegateInt32 returns -a +// with an integer overflow check. +func NegateInt32(a int32) (negated int32, ok bool) { + if a == math.MinInt32 { + return 0, false + } + return -a, true +} + +// LshiftInt32 returns a << b +// with an integer overflow check. +func LshiftInt32(a, b int32) (result int32, ok bool) { + if b < 0 || b >= 32 { + return 0, false + } + if (a >= 0 && a > math.MaxInt32>>uint(b)) || (a < 0 && a < math.MinInt32>>uint(b)) { + return 0, false + } + return a << uint(b), true +} + +// AddUint64 returns a + b +// with an integer overflow check. +func AddUint64(a, b uint64) (sum uint64, ok bool) { + if math.MaxUint64-a < b { + return 0, false + } + return a + b, true +} + +// SubUint64 returns a - b +// with an integer overflow check. +func SubUint64(a, b uint64) (diff uint64, ok bool) { + if a < b { + return 0, false + } + return a - b, true +} + +// MulUint64 returns a * b +// with an integer overflow check. +func MulUint64(a, b uint64) (product uint64, ok bool) { + if b > 0 && a > math.MaxUint64/b { + return 0, false + } + return a * b, true +} + +// DivUint64 returns a / b +// with an integer overflow check. +func DivUint64(a, b uint64) (quotient uint64, ok bool) { + if b == 0 { + return 0, false + } + return a / b, true +} + +// ModUint64 returns a % b +// with an integer overflow check. +func ModUint64(a, b uint64) (remainder uint64, ok bool) { + if b == 0 { + return 0, false + } + return a % b, true +} + +// LshiftUint64 returns a << b +// with an integer overflow check. +func LshiftUint64(a, b uint64) (result uint64, ok bool) { + if b >= 64 { + return 0, false + } + if a > math.MaxUint64>>uint(b) { + return 0, false + } + return a << uint(b), true +} + +// AddUint32 returns a + b +// with an integer overflow check. +func AddUint32(a, b uint32) (sum uint32, ok bool) { + if math.MaxUint32-a < b { + return 0, false + } + return a + b, true +} + +// SubUint32 returns a - b +// with an integer overflow check. +func SubUint32(a, b uint32) (diff uint32, ok bool) { + if a < b { + return 0, false + } + return a - b, true +} + +// MulUint32 returns a * b +// with an integer overflow check. +func MulUint32(a, b uint32) (product uint32, ok bool) { + if b > 0 && a > math.MaxUint32/b { + return 0, false + } + return a * b, true +} + +// DivUint32 returns a / b +// with an integer overflow check. +func DivUint32(a, b uint32) (quotient uint32, ok bool) { + if b == 0 { + return 0, false + } + return a / b, true +} + +// ModUint32 returns a % b +// with an integer overflow check. +func ModUint32(a, b uint32) (remainder uint32, ok bool) { + if b == 0 { + return 0, false + } + return a % b, true +} + +// LshiftUint32 returns a << b +// with an integer overflow check. +func LshiftUint32(a, b uint32) (result uint32, ok bool) { + if b >= 32 { + return 0, false + } + if a > math.MaxUint32>>uint(b) { + return 0, false + } + return a << uint(b), true +} diff --git a/vendor/github.com/bytom/math/checked/checked_test.go b/vendor/github.com/bytom/math/checked/checked_test.go new file mode 100644 index 00000000..d9babb43 --- /dev/null +++ b/vendor/github.com/bytom/math/checked/checked_test.go @@ -0,0 +1,232 @@ +package checked + +import ( + "math" + "reflect" + "runtime" + "strings" + "testing" +) + +func TestInt64(t *testing.T) { + cases := []struct { + f func(a, b int64) (int64, bool) + a, b, want int64 + wantOk bool + }{ + {AddInt64, 2, 3, 5, true}, + {AddInt64, 2, -3, -1, true}, + {AddInt64, -2, -3, -5, true}, + {AddInt64, math.MaxInt64, 1, 0, false}, + {AddInt64, math.MinInt64, math.MinInt64, 0, false}, + {AddInt64, math.MinInt64, -1, 0, false}, + {SubInt64, 3, 2, 1, true}, + {SubInt64, 2, 3, -1, true}, + {SubInt64, -2, -3, 1, true}, + {SubInt64, math.MinInt64, 1, 0, false}, + {SubInt64, -2, math.MaxInt64, 0, false}, + {MulInt64, 2, 3, 6, true}, + {MulInt64, -2, -3, 6, true}, + {MulInt64, -2, 3, -6, true}, + {MulInt64, math.MaxInt64, -1, math.MinInt64 + 1, true}, + {MulInt64, math.MinInt64, 2, 0, false}, + {MulInt64, math.MaxInt64, 2, 0, false}, + {MulInt64, 2, math.MinInt64, 0, false}, + {MulInt64, -2, math.MinInt64, 0, false}, + {DivInt64, 2, 2, 1, true}, + {DivInt64, -2, -2, 1, true}, + {DivInt64, -2, 2, -1, true}, + {DivInt64, 1, 0, 0, false}, + {DivInt64, math.MinInt64, -1, 0, false}, + {ModInt64, 3, 2, 1, true}, + {ModInt64, -3, -2, -1, true}, + {ModInt64, -3, 2, -1, true}, + {ModInt64, 1, 0, 0, false}, + {ModInt64, math.MinInt64, -1, 0, false}, + {LshiftInt64, 1, 2, 4, true}, + {LshiftInt64, -1, 2, -4, true}, + {LshiftInt64, 1, 64, 0, false}, + {LshiftInt64, 2, 63, 0, false}, + } + + for _, c := range cases { + got, gotOk := c.f(c.a, c.b) + + if got != c.want { + t.Errorf("%s(%d, %d) = %d want %d", fname(c.f), c.a, c.b, got, c.want) + } + + if gotOk != c.wantOk { + t.Errorf("%s(%d, %d) ok = %v want %v", fname(c.f), c.a, c.b, gotOk, c.wantOk) + } + } + + negateCases := []struct { + a, want int64 + wantOk bool + }{ + {1, -1, true}, + {-1, 1, true}, + {0, 0, true}, + {math.MinInt64, 0, false}, + } + for _, c := range negateCases { + got, gotOk := NegateInt64(c.a) + + if got != c.want { + t.Errorf("NegateInt64(%d) = %d want %d", c.a, got, c.want) + } + + if gotOk != c.wantOk { + t.Errorf("NegateInt64(%d) ok = %v want %v", c.a, gotOk, c.wantOk) + } + } +} + +func TestUint64(t *testing.T) { + cases := []struct { + f func(a, b uint64) (uint64, bool) + a, b, want uint64 + wantOk bool + }{ + {AddUint64, 2, 3, 5, true}, + {AddUint64, math.MaxUint64, 1, 0, false}, + {SubUint64, 3, 2, 1, true}, + {SubUint64, 2, 3, 0, false}, + {MulUint64, 2, 3, 6, true}, + {MulUint64, math.MaxUint64, 2, 0, false}, + {DivUint64, 2, 2, 1, true}, + {DivUint64, 1, 0, 0, false}, + {ModUint64, 3, 2, 1, true}, + {ModUint64, 1, 0, 0, false}, + {LshiftUint64, 1, 2, 4, true}, + {LshiftUint64, 1, 64, 0, false}, + {LshiftUint64, 2, 63, 0, false}, + } + + for _, c := range cases { + got, gotOk := c.f(c.a, c.b) + + if got != c.want { + t.Errorf("%s(%d, %d) = %d want %d", fname(c.f), c.a, c.b, got, c.want) + } + + if gotOk != c.wantOk { + t.Errorf("%s(%d, %d) ok = %v want %v", fname(c.f), c.a, c.b, gotOk, c.wantOk) + } + } +} + +func TestInt32(t *testing.T) { + cases := []struct { + f func(a, b int32) (int32, bool) + a, b, want int32 + wantOk bool + }{ + {AddInt32, 2, 3, 5, true}, + {AddInt32, 2, -3, -1, true}, + {AddInt32, -2, -3, -5, true}, + {AddInt32, math.MaxInt32, 1, 0, false}, + {AddInt32, math.MinInt32, math.MinInt32, 0, false}, + {AddInt32, math.MinInt32, -1, 0, false}, + {SubInt32, 3, 2, 1, true}, + {SubInt32, 2, 3, -1, true}, + {SubInt32, -2, -3, 1, true}, + {SubInt32, math.MinInt32, 1, 0, false}, + {SubInt32, -2, math.MaxInt32, 0, false}, + {MulInt32, 2, 3, 6, true}, + {MulInt32, -2, -3, 6, true}, + {MulInt32, -2, 3, -6, true}, + {MulInt32, math.MaxInt32, -1, math.MinInt32 + 1, true}, + {MulInt32, math.MinInt32, 2, 0, false}, + {MulInt32, math.MaxInt32, 2, 0, false}, + {MulInt32, 2, math.MinInt32, 0, false}, + {MulInt32, -2, math.MinInt32, 0, false}, + {DivInt32, 2, 2, 1, true}, + {DivInt32, -2, -2, 1, true}, + {DivInt32, -2, 2, -1, true}, + {DivInt32, 1, 0, 0, false}, + {DivInt32, math.MinInt32, -1, 0, false}, + {ModInt32, 3, 2, 1, true}, + {ModInt32, -3, -2, -1, true}, + {ModInt32, -3, 2, -1, true}, + {ModInt32, 1, 0, 0, false}, + {ModInt32, math.MinInt32, -1, 0, false}, + {LshiftInt32, 1, 2, 4, true}, + {LshiftInt32, -1, 2, -4, true}, + {LshiftInt32, 1, 32, 0, false}, + {LshiftInt32, 2, 31, 0, false}, + } + + for _, c := range cases { + got, gotOk := c.f(c.a, c.b) + + if got != c.want { + t.Errorf("%s(%d, %d) = %d want %d", fname(c.f), c.a, c.b, got, c.want) + } + + if gotOk != c.wantOk { + t.Errorf("%s(%d, %d) ok = %v want %v", fname(c.f), c.a, c.b, gotOk, c.wantOk) + } + } + + negateCases := []struct { + a, want int32 + wantOk bool + }{ + {1, -1, true}, + {-1, 1, true}, + {0, 0, true}, + {math.MinInt32, 0, false}, + } + for _, c := range negateCases { + got, gotOk := NegateInt32(c.a) + + if got != c.want { + t.Errorf("NegateInt32(%d) = %d want %d", c.a, got, c.want) + } + + if gotOk != c.wantOk { + t.Errorf("NegateInt32(%d) ok = %v want %v", c.a, gotOk, c.wantOk) + } + } +} + +func TestUint32(t *testing.T) { + cases := []struct { + f func(a, b uint32) (uint32, bool) + a, b, want uint32 + wantOk bool + }{ + {AddUint32, 2, 3, 5, true}, + {AddUint32, math.MaxUint32, 1, 0, false}, + {SubUint32, 3, 2, 1, true}, + {SubUint32, 2, 3, 0, false}, + {MulUint32, 2, 3, 6, true}, + {MulUint32, math.MaxUint32, 2, 0, false}, + {DivUint32, 2, 2, 1, true}, + {DivUint32, 1, 0, 0, false}, + {ModUint32, 3, 2, 1, true}, + {ModUint32, 1, 0, 0, false}, + {LshiftUint32, 1, 2, 4, true}, + {LshiftUint32, 1, 32, 0, false}, + {LshiftUint32, 2, 31, 0, false}, + } + + for _, c := range cases { + got, gotOk := c.f(c.a, c.b) + + if got != c.want { + t.Errorf("%s(%d, %d) = %d want %d", fname(c.f), c.a, c.b, got, c.want) + } + + if gotOk != c.wantOk { + t.Errorf("%s(%d, %d) ok = %v want %v", fname(c.f), c.a, c.b, gotOk, c.wantOk) + } + } +} + +func fname(f interface{}) string { + name := runtime.FuncForPC(reflect.ValueOf(f).Pointer()).Name() + return name[strings.IndexRune(name, '.')+1:] +} diff --git a/vendor/github.com/bytom/protocol/bc/asset.go b/vendor/github.com/bytom/protocol/bc/asset.go new file mode 100644 index 00000000..880df75f --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/asset.go @@ -0,0 +1,98 @@ +package bc + +import ( + "encoding/binary" + "errors" + "io" + + "github.com/bytom/crypto/sha3pool" + "github.com/bytom/encoding/blockchain" +) + +// NewAssetID convert byte array to aseet id +func NewAssetID(b [32]byte) (a AssetID) { + return AssetID{ + V0: binary.BigEndian.Uint64(b[0:8]), + V1: binary.BigEndian.Uint64(b[8:16]), + V2: binary.BigEndian.Uint64(b[16:24]), + V3: binary.BigEndian.Uint64(b[24:32]), + } +} + +// Byte32 return the byte array representation +func (a AssetID) Byte32() (b32 [32]byte) { return Hash(a).Byte32() } + +// MarshalText satisfies the TextMarshaler interface. +func (a AssetID) MarshalText() ([]byte, error) { return Hash(a).MarshalText() } + +// UnmarshalText satisfies the TextUnmarshaler interface. +func (a *AssetID) UnmarshalText(b []byte) error { return (*Hash)(a).UnmarshalText(b) } + +// UnmarshalJSON satisfies the json.Unmarshaler interface. +func (a *AssetID) UnmarshalJSON(b []byte) error { return (*Hash)(a).UnmarshalJSON(b) } + +// Bytes returns the byte representation. +func (a AssetID) Bytes() []byte { return Hash(a).Bytes() } + +// WriteTo satisfies the io.WriterTo interface. +func (a AssetID) WriteTo(w io.Writer) (int64, error) { return Hash(a).WriteTo(w) } + +// ReadFrom satisfies the io.ReaderFrom interface. +func (a *AssetID) ReadFrom(r io.Reader) (int64, error) { return (*Hash)(a).ReadFrom(r) } + +// IsZero tells whether a Asset pointer is nil or points to an all-zero hash. +func (a *AssetID) IsZero() bool { return (*Hash)(a).IsZero() } + +// ComputeAssetID calculate the asset id from AssetDefinition +func (ad *AssetDefinition) ComputeAssetID() (assetID AssetID) { + h := sha3pool.Get256() + defer sha3pool.Put256(h) + writeForHash(h, *ad) // error is impossible + var b [32]byte + h.Read(b[:]) // error is impossible + return NewAssetID(b) +} + +// ComputeAssetID implement the assetID calculate logic +func ComputeAssetID(prog []byte, vmVersion uint64, data *Hash) AssetID { + def := &AssetDefinition{ + IssuanceProgram: &Program{ + VmVersion: vmVersion, + Code: prog, + }, + Data: data, + } + return def.ComputeAssetID() +} + +// ReadFrom read the AssetAmount from the bytes +func (a *AssetAmount) ReadFrom(r *blockchain.Reader) (err error) { + var assetID AssetID + if _, err = assetID.ReadFrom(r); err != nil { + return err + } + a.AssetId = &assetID + a.Amount, err = blockchain.ReadVarint63(r) + return err +} + +// WriteTo convert struct to byte and write to io +func (a AssetAmount) WriteTo(w io.Writer) (int64, error) { + n, err := a.AssetId.WriteTo(w) + if err != nil { + return n, err + } + n2, err := blockchain.WriteVarint63(w, a.Amount) + return n + int64(n2), err +} + +// Equal check does two AssetAmount have same assetID and amount +func (a *AssetAmount) Equal(other *AssetAmount) (eq bool, err error) { + if a == nil || other == nil { + return false, errors.New("empty asset amount") + } + if a.AssetId == nil || other.AssetId == nil { + return false, errors.New("empty asset id") + } + return a.Amount == other.Amount && *a.AssetId == *other.AssetId, nil +} diff --git a/vendor/github.com/bytom/protocol/bc/asset_test.go b/vendor/github.com/bytom/protocol/bc/asset_test.go new file mode 100644 index 00000000..422e1a35 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/asset_test.go @@ -0,0 +1,77 @@ +package bc + +import ( + "testing" + "encoding/hex" + + "golang.org/x/crypto/sha3" +) + +func TestComputeAssetID(t *testing.T) { + issuanceScript := []byte{1} + assetID := ComputeAssetID(issuanceScript, 1, &EmptyStringHash) + + unhashed := append([]byte{}) + unhashed = append(unhashed, []byte{0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00}...) // vmVersion + unhashed = append(unhashed, 0x01) // length of issuanceScript + unhashed = append(unhashed, issuanceScript...) + unhashed = append(unhashed, EmptyStringHash.Bytes()...) + + if want := NewAssetID(sha3.Sum256(unhashed)); assetID != want { + t.Errorf("asset id = %x want %x", assetID.Bytes(), want.Bytes()) + } +} + +func TestComputeAssetIDReally(t *testing.T) { + cases := []struct { + program string + rawDefinition string + wantAssetID string + }{ + { + program: "ae2039294f652632eee970765550c245f0b0314256b4b93aadc86279fdb45db3b70e5151ad", + rawDefinition: "7b0a202022646563696d616c73223a20382c0a2020226465736372697074696f6e223a207b7d2c0a2020226e616d65223a2022222c0a20202273796d626f6c223a2022220a7d", + wantAssetID: "07c7ced3f37f48ea39da6971c89f90e9cff3202d54b0a911f12ace8501f3834e", + }, + { + program: "ae20620b1755451738b04f42822f4b37186563f824c9c30d485987298918f96395fe5151ad", + rawDefinition: "7b0a202022646563696d616c73223a20382c0a2020226465736372697074696f6e223a207b7d2c0a2020226e616d65223a2022222c0a20202273796d6f626f6c223a2022220a7d", + wantAssetID: "0dafd0f0e42f06f3bf9a8cf5787519d3860650f27a2b3393d34e1fe06e89b469", + }, + { + program: "ae20db11f9dfa39c9e66421c530fe027218edd3d5b1cd98f24c826f4d9c0cd131a475151ad", + rawDefinition: "7b0a202022646563696d616c73223a20382c0a2020226465736372697074696f6e223a207b7d2c0a2020226e616d65223a2022222c0a20202273796d626f6c223a2022220a7d", + wantAssetID: "a5bc30d8d0ad051e6e352ebc21d79ba798cd8c436e89f4149969c2c562371791", + }, + } + + for _, c := range cases { + progBytes, err := hex.DecodeString(c.program) + if err != nil { + t.Fatal(err) + } + + defBytes, err := hex.DecodeString(c.rawDefinition) + if err != nil { + t.Fatal(err) + } + + defHash := NewHash(sha3.Sum256(defBytes)) + assetID := ComputeAssetID(progBytes, 1, &defHash) + if assetID.String() != c.wantAssetID { + t.Errorf("got asset id:%s, want asset id:%s", assetID.String(), c.wantAssetID) + } + } +} + +var assetIDSink AssetID + +func BenchmarkComputeAssetID(b *testing.B) { + var ( + issuanceScript = []byte{5} + ) + + for i := 0; i < b.N; i++ { + assetIDSink = ComputeAssetID(issuanceScript, 1, &EmptyStringHash) + } +} diff --git a/vendor/github.com/bytom/protocol/bc/bc.pb.go b/vendor/github.com/bytom/protocol/bc/bc.pb.go new file mode 100644 index 00000000..da95f802 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/bc.pb.go @@ -0,0 +1,725 @@ +// Code generated by protoc-gen-go. DO NOT EDIT. +// source: bc.proto + +/* +Package bc is a generated protocol buffer package. + +It is generated from these files: + bc.proto + +It has these top-level messages: + Hash + Program + AssetID + AssetAmount + AssetDefinition + ValueSource + ValueDestination + BlockHeader + TxHeader + TxVerifyResult + TransactionStatus + Mux + Coinbase + Output + Retirement + Issuance + Spend +*/ +package bc + +import proto "github.com/golang/protobuf/proto" +import fmt "fmt" +import math "math" + +// Reference imports to suppress errors if they are not otherwise used. +var _ = proto.Marshal +var _ = fmt.Errorf +var _ = math.Inf + +// This is a compile-time assertion to ensure that this generated file +// is compatible with the proto package it is being compiled against. +// A compilation error at this line likely means your copy of the +// proto package needs to be updated. +const _ = proto.ProtoPackageIsVersion2 // please upgrade the proto package + +type Hash struct { + V0 uint64 `protobuf:"fixed64,1,opt,name=v0" json:"v0,omitempty"` + V1 uint64 `protobuf:"fixed64,2,opt,name=v1" json:"v1,omitempty"` + V2 uint64 `protobuf:"fixed64,3,opt,name=v2" json:"v2,omitempty"` + V3 uint64 `protobuf:"fixed64,4,opt,name=v3" json:"v3,omitempty"` +} + +func (m *Hash) Reset() { *m = Hash{} } +func (m *Hash) String() string { return proto.CompactTextString(m) } +func (*Hash) ProtoMessage() {} +func (*Hash) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{0} } + +func (m *Hash) GetV0() uint64 { + if m != nil { + return m.V0 + } + return 0 +} + +func (m *Hash) GetV1() uint64 { + if m != nil { + return m.V1 + } + return 0 +} + +func (m *Hash) GetV2() uint64 { + if m != nil { + return m.V2 + } + return 0 +} + +func (m *Hash) GetV3() uint64 { + if m != nil { + return m.V3 + } + return 0 +} + +type Program struct { + VmVersion uint64 `protobuf:"varint,1,opt,name=vm_version,json=vmVersion" json:"vm_version,omitempty"` + Code []byte `protobuf:"bytes,2,opt,name=code,proto3" json:"code,omitempty"` +} + +func (m *Program) Reset() { *m = Program{} } +func (m *Program) String() string { return proto.CompactTextString(m) } +func (*Program) ProtoMessage() {} +func (*Program) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{1} } + +func (m *Program) GetVmVersion() uint64 { + if m != nil { + return m.VmVersion + } + return 0 +} + +func (m *Program) GetCode() []byte { + if m != nil { + return m.Code + } + return nil +} + +// This message type duplicates Hash, above. One alternative is to +// embed a Hash inside an AssetID. But it's useful for AssetID to be +// plain old data (without pointers). Another alternative is use Hash +// in any protobuf types where an AssetID is called for, but it's +// preferable to have type safety. +type AssetID struct { + V0 uint64 `protobuf:"fixed64,1,opt,name=v0" json:"v0,omitempty"` + V1 uint64 `protobuf:"fixed64,2,opt,name=v1" json:"v1,omitempty"` + V2 uint64 `protobuf:"fixed64,3,opt,name=v2" json:"v2,omitempty"` + V3 uint64 `protobuf:"fixed64,4,opt,name=v3" json:"v3,omitempty"` +} + +func (m *AssetID) Reset() { *m = AssetID{} } +func (m *AssetID) String() string { return proto.CompactTextString(m) } +func (*AssetID) ProtoMessage() {} +func (*AssetID) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{2} } + +func (m *AssetID) GetV0() uint64 { + if m != nil { + return m.V0 + } + return 0 +} + +func (m *AssetID) GetV1() uint64 { + if m != nil { + return m.V1 + } + return 0 +} + +func (m *AssetID) GetV2() uint64 { + if m != nil { + return m.V2 + } + return 0 +} + +func (m *AssetID) GetV3() uint64 { + if m != nil { + return m.V3 + } + return 0 +} + +type AssetAmount struct { + AssetId *AssetID `protobuf:"bytes,1,opt,name=asset_id,json=assetId" json:"asset_id,omitempty"` + Amount uint64 `protobuf:"varint,2,opt,name=amount" json:"amount,omitempty"` +} + +func (m *AssetAmount) Reset() { *m = AssetAmount{} } +func (m *AssetAmount) String() string { return proto.CompactTextString(m) } +func (*AssetAmount) ProtoMessage() {} +func (*AssetAmount) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{3} } + +func (m *AssetAmount) GetAssetId() *AssetID { + if m != nil { + return m.AssetId + } + return nil +} + +func (m *AssetAmount) GetAmount() uint64 { + if m != nil { + return m.Amount + } + return 0 +} + +type AssetDefinition struct { + IssuanceProgram *Program `protobuf:"bytes,1,opt,name=issuance_program,json=issuanceProgram" json:"issuance_program,omitempty"` + Data *Hash `protobuf:"bytes,2,opt,name=data" json:"data,omitempty"` +} + +func (m *AssetDefinition) Reset() { *m = AssetDefinition{} } +func (m *AssetDefinition) String() string { return proto.CompactTextString(m) } +func (*AssetDefinition) ProtoMessage() {} +func (*AssetDefinition) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{4} } + +func (m *AssetDefinition) GetIssuanceProgram() *Program { + if m != nil { + return m.IssuanceProgram + } + return nil +} + +func (m *AssetDefinition) GetData() *Hash { + if m != nil { + return m.Data + } + return nil +} + +type ValueSource struct { + Ref *Hash `protobuf:"bytes,1,opt,name=ref" json:"ref,omitempty"` + Value *AssetAmount `protobuf:"bytes,2,opt,name=value" json:"value,omitempty"` + Position uint64 `protobuf:"varint,3,opt,name=position" json:"position,omitempty"` +} + +func (m *ValueSource) Reset() { *m = ValueSource{} } +func (m *ValueSource) String() string { return proto.CompactTextString(m) } +func (*ValueSource) ProtoMessage() {} +func (*ValueSource) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{5} } + +func (m *ValueSource) GetRef() *Hash { + if m != nil { + return m.Ref + } + return nil +} + +func (m *ValueSource) GetValue() *AssetAmount { + if m != nil { + return m.Value + } + return nil +} + +func (m *ValueSource) GetPosition() uint64 { + if m != nil { + return m.Position + } + return 0 +} + +type ValueDestination struct { + Ref *Hash `protobuf:"bytes,1,opt,name=ref" json:"ref,omitempty"` + Value *AssetAmount `protobuf:"bytes,2,opt,name=value" json:"value,omitempty"` + Position uint64 `protobuf:"varint,3,opt,name=position" json:"position,omitempty"` +} + +func (m *ValueDestination) Reset() { *m = ValueDestination{} } +func (m *ValueDestination) String() string { return proto.CompactTextString(m) } +func (*ValueDestination) ProtoMessage() {} +func (*ValueDestination) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{6} } + +func (m *ValueDestination) GetRef() *Hash { + if m != nil { + return m.Ref + } + return nil +} + +func (m *ValueDestination) GetValue() *AssetAmount { + if m != nil { + return m.Value + } + return nil +} + +func (m *ValueDestination) GetPosition() uint64 { + if m != nil { + return m.Position + } + return 0 +} + +type BlockHeader struct { + Version uint64 `protobuf:"varint,1,opt,name=version" json:"version,omitempty"` + Height uint64 `protobuf:"varint,2,opt,name=height" json:"height,omitempty"` + PreviousBlockId *Hash `protobuf:"bytes,3,opt,name=previous_block_id,json=previousBlockId" json:"previous_block_id,omitempty"` + Timestamp uint64 `protobuf:"varint,4,opt,name=timestamp" json:"timestamp,omitempty"` + TransactionsRoot *Hash `protobuf:"bytes,5,opt,name=transactions_root,json=transactionsRoot" json:"transactions_root,omitempty"` + TransactionStatusHash *Hash `protobuf:"bytes,6,opt,name=transaction_status_hash,json=transactionStatusHash" json:"transaction_status_hash,omitempty"` + Nonce uint64 `protobuf:"varint,7,opt,name=nonce" json:"nonce,omitempty"` + Bits uint64 `protobuf:"varint,8,opt,name=bits" json:"bits,omitempty"` + TransactionStatus *TransactionStatus `protobuf:"bytes,9,opt,name=transaction_status,json=transactionStatus" json:"transaction_status,omitempty"` +} + +func (m *BlockHeader) Reset() { *m = BlockHeader{} } +func (m *BlockHeader) String() string { return proto.CompactTextString(m) } +func (*BlockHeader) ProtoMessage() {} +func (*BlockHeader) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{7} } + +func (m *BlockHeader) GetVersion() uint64 { + if m != nil { + return m.Version + } + return 0 +} + +func (m *BlockHeader) GetHeight() uint64 { + if m != nil { + return m.Height + } + return 0 +} + +func (m *BlockHeader) GetPreviousBlockId() *Hash { + if m != nil { + return m.PreviousBlockId + } + return nil +} + +func (m *BlockHeader) GetTimestamp() uint64 { + if m != nil { + return m.Timestamp + } + return 0 +} + +func (m *BlockHeader) GetTransactionsRoot() *Hash { + if m != nil { + return m.TransactionsRoot + } + return nil +} + +func (m *BlockHeader) GetTransactionStatusHash() *Hash { + if m != nil { + return m.TransactionStatusHash + } + return nil +} + +func (m *BlockHeader) GetNonce() uint64 { + if m != nil { + return m.Nonce + } + return 0 +} + +func (m *BlockHeader) GetBits() uint64 { + if m != nil { + return m.Bits + } + return 0 +} + +func (m *BlockHeader) GetTransactionStatus() *TransactionStatus { + if m != nil { + return m.TransactionStatus + } + return nil +} + +type TxHeader struct { + Version uint64 `protobuf:"varint,1,opt,name=version" json:"version,omitempty"` + SerializedSize uint64 `protobuf:"varint,2,opt,name=serialized_size,json=serializedSize" json:"serialized_size,omitempty"` + TimeRange uint64 `protobuf:"varint,3,opt,name=time_range,json=timeRange" json:"time_range,omitempty"` + ResultIds []*Hash `protobuf:"bytes,4,rep,name=result_ids,json=resultIds" json:"result_ids,omitempty"` +} + +func (m *TxHeader) Reset() { *m = TxHeader{} } +func (m *TxHeader) String() string { return proto.CompactTextString(m) } +func (*TxHeader) ProtoMessage() {} +func (*TxHeader) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{8} } + +func (m *TxHeader) GetVersion() uint64 { + if m != nil { + return m.Version + } + return 0 +} + +func (m *TxHeader) GetSerializedSize() uint64 { + if m != nil { + return m.SerializedSize + } + return 0 +} + +func (m *TxHeader) GetTimeRange() uint64 { + if m != nil { + return m.TimeRange + } + return 0 +} + +func (m *TxHeader) GetResultIds() []*Hash { + if m != nil { + return m.ResultIds + } + return nil +} + +type TxVerifyResult struct { + StatusFail bool `protobuf:"varint,1,opt,name=status_fail,json=statusFail" json:"status_fail,omitempty"` +} + +func (m *TxVerifyResult) Reset() { *m = TxVerifyResult{} } +func (m *TxVerifyResult) String() string { return proto.CompactTextString(m) } +func (*TxVerifyResult) ProtoMessage() {} +func (*TxVerifyResult) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{9} } + +func (m *TxVerifyResult) GetStatusFail() bool { + if m != nil { + return m.StatusFail + } + return false +} + +type TransactionStatus struct { + Version uint64 `protobuf:"varint,1,opt,name=version" json:"version,omitempty"` + VerifyStatus []*TxVerifyResult `protobuf:"bytes,2,rep,name=verify_status,json=verifyStatus" json:"verify_status,omitempty"` +} + +func (m *TransactionStatus) Reset() { *m = TransactionStatus{} } +func (m *TransactionStatus) String() string { return proto.CompactTextString(m) } +func (*TransactionStatus) ProtoMessage() {} +func (*TransactionStatus) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{10} } + +func (m *TransactionStatus) GetVersion() uint64 { + if m != nil { + return m.Version + } + return 0 +} + +func (m *TransactionStatus) GetVerifyStatus() []*TxVerifyResult { + if m != nil { + return m.VerifyStatus + } + return nil +} + +type Mux struct { + Sources []*ValueSource `protobuf:"bytes,1,rep,name=sources" json:"sources,omitempty"` + Program *Program `protobuf:"bytes,2,opt,name=program" json:"program,omitempty"` + WitnessDestinations []*ValueDestination `protobuf:"bytes,3,rep,name=witness_destinations,json=witnessDestinations" json:"witness_destinations,omitempty"` + WitnessArguments [][]byte `protobuf:"bytes,4,rep,name=witness_arguments,json=witnessArguments,proto3" json:"witness_arguments,omitempty"` +} + +func (m *Mux) Reset() { *m = Mux{} } +func (m *Mux) String() string { return proto.CompactTextString(m) } +func (*Mux) ProtoMessage() {} +func (*Mux) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{11} } + +func (m *Mux) GetSources() []*ValueSource { + if m != nil { + return m.Sources + } + return nil +} + +func (m *Mux) GetProgram() *Program { + if m != nil { + return m.Program + } + return nil +} + +func (m *Mux) GetWitnessDestinations() []*ValueDestination { + if m != nil { + return m.WitnessDestinations + } + return nil +} + +func (m *Mux) GetWitnessArguments() [][]byte { + if m != nil { + return m.WitnessArguments + } + return nil +} + +type Coinbase struct { + WitnessDestination *ValueDestination `protobuf:"bytes,1,opt,name=witness_destination,json=witnessDestination" json:"witness_destination,omitempty"` + Arbitrary []byte `protobuf:"bytes,2,opt,name=arbitrary,proto3" json:"arbitrary,omitempty"` +} + +func (m *Coinbase) Reset() { *m = Coinbase{} } +func (m *Coinbase) String() string { return proto.CompactTextString(m) } +func (*Coinbase) ProtoMessage() {} +func (*Coinbase) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{12} } + +func (m *Coinbase) GetWitnessDestination() *ValueDestination { + if m != nil { + return m.WitnessDestination + } + return nil +} + +func (m *Coinbase) GetArbitrary() []byte { + if m != nil { + return m.Arbitrary + } + return nil +} + +type Output struct { + Source *ValueSource `protobuf:"bytes,1,opt,name=source" json:"source,omitempty"` + ControlProgram *Program `protobuf:"bytes,2,opt,name=control_program,json=controlProgram" json:"control_program,omitempty"` + Ordinal uint64 `protobuf:"varint,3,opt,name=ordinal" json:"ordinal,omitempty"` +} + +func (m *Output) Reset() { *m = Output{} } +func (m *Output) String() string { return proto.CompactTextString(m) } +func (*Output) ProtoMessage() {} +func (*Output) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{13} } + +func (m *Output) GetSource() *ValueSource { + if m != nil { + return m.Source + } + return nil +} + +func (m *Output) GetControlProgram() *Program { + if m != nil { + return m.ControlProgram + } + return nil +} + +func (m *Output) GetOrdinal() uint64 { + if m != nil { + return m.Ordinal + } + return 0 +} + +type Retirement struct { + Source *ValueSource `protobuf:"bytes,1,opt,name=source" json:"source,omitempty"` + Ordinal uint64 `protobuf:"varint,2,opt,name=ordinal" json:"ordinal,omitempty"` +} + +func (m *Retirement) Reset() { *m = Retirement{} } +func (m *Retirement) String() string { return proto.CompactTextString(m) } +func (*Retirement) ProtoMessage() {} +func (*Retirement) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{14} } + +func (m *Retirement) GetSource() *ValueSource { + if m != nil { + return m.Source + } + return nil +} + +func (m *Retirement) GetOrdinal() uint64 { + if m != nil { + return m.Ordinal + } + return 0 +} + +type Issuance struct { + NonceHash *Hash `protobuf:"bytes,1,opt,name=nonce_hash,json=nonceHash" json:"nonce_hash,omitempty"` + Value *AssetAmount `protobuf:"bytes,2,opt,name=value" json:"value,omitempty"` + WitnessDestination *ValueDestination `protobuf:"bytes,3,opt,name=witness_destination,json=witnessDestination" json:"witness_destination,omitempty"` + WitnessAssetDefinition *AssetDefinition `protobuf:"bytes,4,opt,name=witness_asset_definition,json=witnessAssetDefinition" json:"witness_asset_definition,omitempty"` + WitnessArguments [][]byte `protobuf:"bytes,5,rep,name=witness_arguments,json=witnessArguments,proto3" json:"witness_arguments,omitempty"` + Ordinal uint64 `protobuf:"varint,6,opt,name=ordinal" json:"ordinal,omitempty"` +} + +func (m *Issuance) Reset() { *m = Issuance{} } +func (m *Issuance) String() string { return proto.CompactTextString(m) } +func (*Issuance) ProtoMessage() {} +func (*Issuance) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{15} } + +func (m *Issuance) GetNonceHash() *Hash { + if m != nil { + return m.NonceHash + } + return nil +} + +func (m *Issuance) GetValue() *AssetAmount { + if m != nil { + return m.Value + } + return nil +} + +func (m *Issuance) GetWitnessDestination() *ValueDestination { + if m != nil { + return m.WitnessDestination + } + return nil +} + +func (m *Issuance) GetWitnessAssetDefinition() *AssetDefinition { + if m != nil { + return m.WitnessAssetDefinition + } + return nil +} + +func (m *Issuance) GetWitnessArguments() [][]byte { + if m != nil { + return m.WitnessArguments + } + return nil +} + +func (m *Issuance) GetOrdinal() uint64 { + if m != nil { + return m.Ordinal + } + return 0 +} + +type Spend struct { + SpentOutputId *Hash `protobuf:"bytes,1,opt,name=spent_output_id,json=spentOutputId" json:"spent_output_id,omitempty"` + WitnessDestination *ValueDestination `protobuf:"bytes,2,opt,name=witness_destination,json=witnessDestination" json:"witness_destination,omitempty"` + WitnessArguments [][]byte `protobuf:"bytes,3,rep,name=witness_arguments,json=witnessArguments,proto3" json:"witness_arguments,omitempty"` + Ordinal uint64 `protobuf:"varint,4,opt,name=ordinal" json:"ordinal,omitempty"` +} + +func (m *Spend) Reset() { *m = Spend{} } +func (m *Spend) String() string { return proto.CompactTextString(m) } +func (*Spend) ProtoMessage() {} +func (*Spend) Descriptor() ([]byte, []int) { return fileDescriptor0, []int{16} } + +func (m *Spend) GetSpentOutputId() *Hash { + if m != nil { + return m.SpentOutputId + } + return nil +} + +func (m *Spend) GetWitnessDestination() *ValueDestination { + if m != nil { + return m.WitnessDestination + } + return nil +} + +func (m *Spend) GetWitnessArguments() [][]byte { + if m != nil { + return m.WitnessArguments + } + return nil +} + +func (m *Spend) GetOrdinal() uint64 { + if m != nil { + return m.Ordinal + } + return 0 +} + +func init() { + proto.RegisterType((*Hash)(nil), "bc.Hash") + proto.RegisterType((*Program)(nil), "bc.Program") + proto.RegisterType((*AssetID)(nil), "bc.AssetID") + proto.RegisterType((*AssetAmount)(nil), "bc.AssetAmount") + proto.RegisterType((*AssetDefinition)(nil), "bc.AssetDefinition") + proto.RegisterType((*ValueSource)(nil), "bc.ValueSource") + proto.RegisterType((*ValueDestination)(nil), "bc.ValueDestination") + proto.RegisterType((*BlockHeader)(nil), "bc.BlockHeader") + proto.RegisterType((*TxHeader)(nil), "bc.TxHeader") + proto.RegisterType((*TxVerifyResult)(nil), "bc.TxVerifyResult") + proto.RegisterType((*TransactionStatus)(nil), "bc.TransactionStatus") + proto.RegisterType((*Mux)(nil), "bc.Mux") + proto.RegisterType((*Coinbase)(nil), "bc.Coinbase") + proto.RegisterType((*Output)(nil), "bc.Output") + proto.RegisterType((*Retirement)(nil), "bc.Retirement") + proto.RegisterType((*Issuance)(nil), "bc.Issuance") + proto.RegisterType((*Spend)(nil), "bc.Spend") +} + +func init() { proto.RegisterFile("bc.proto", fileDescriptor0) } + +var fileDescriptor0 = []byte{ + // 913 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xb4, 0x56, 0x4b, 0x6f, 0x23, 0x45, + 0x10, 0x96, 0xc7, 0xe3, 0x57, 0x39, 0x1b, 0xc7, 0x9d, 0xec, 0x32, 0x5a, 0x2d, 0x62, 0x35, 0xd2, + 0x12, 0x10, 0x52, 0x94, 0x38, 0x0b, 0x5c, 0x38, 0x10, 0x08, 0xcb, 0xfa, 0x10, 0x2d, 0xea, 0x44, + 0xb9, 0x8e, 0xda, 0x33, 0x6d, 0xbb, 0xc5, 0x78, 0xda, 0x74, 0xf7, 0x98, 0x6c, 0x6e, 0xfc, 0x08, + 0x7e, 0x0b, 0x3f, 0x81, 0x13, 0xff, 0x88, 0x03, 0xea, 0x9a, 0x1e, 0x7b, 0xfc, 0xd8, 0x97, 0xd0, + 0xde, 0x5c, 0x8f, 0xf9, 0xaa, 0xea, 0xab, 0x47, 0x1b, 0xda, 0xa3, 0xf8, 0x64, 0xae, 0xa4, 0x91, + 0xc4, 0x1b, 0xc5, 0xe1, 0x0b, 0xf0, 0x5f, 0x32, 0x3d, 0x25, 0xfb, 0xe0, 0x2d, 0x4e, 0x83, 0xda, + 0xd3, 0xda, 0x17, 0x4d, 0xea, 0x2d, 0x4e, 0x51, 0x3e, 0x0b, 0x3c, 0x27, 0x9f, 0xa1, 0x3c, 0x08, + 0xea, 0x4e, 0x1e, 0xa0, 0x7c, 0x1e, 0xf8, 0x4e, 0x3e, 0x0f, 0xbf, 0x83, 0xd6, 0x2f, 0x4a, 0x4e, + 0x14, 0x9b, 0x91, 0x4f, 0x01, 0x16, 0xb3, 0x68, 0xc1, 0x95, 0x16, 0x32, 0x43, 0x48, 0x9f, 0x76, + 0x16, 0xb3, 0xdb, 0x42, 0x41, 0x08, 0xf8, 0xb1, 0x4c, 0x38, 0x62, 0xef, 0x51, 0xfc, 0x1d, 0x0e, + 0xa1, 0x75, 0xa1, 0x35, 0x37, 0xc3, 0xcb, 0xff, 0x9d, 0xc8, 0x15, 0x74, 0x11, 0xea, 0x62, 0x26, + 0xf3, 0xcc, 0x90, 0xcf, 0xa1, 0xcd, 0xac, 0x18, 0x89, 0x04, 0x41, 0xbb, 0x83, 0xee, 0xc9, 0x28, + 0x3e, 0x71, 0xd1, 0x68, 0x0b, 0x8d, 0xc3, 0x84, 0x3c, 0x82, 0x26, 0xc3, 0x2f, 0x30, 0x94, 0x4f, + 0x9d, 0x14, 0x4e, 0xa0, 0x87, 0xbe, 0x97, 0x7c, 0x2c, 0x32, 0x61, 0x6c, 0x01, 0xdf, 0xc0, 0x81, + 0xd0, 0x3a, 0x67, 0x59, 0xcc, 0xa3, 0x79, 0x51, 0x73, 0x15, 0xda, 0xd1, 0x40, 0x7b, 0xa5, 0x53, + 0xc9, 0xcb, 0x13, 0xf0, 0x13, 0x66, 0x18, 0x06, 0xe8, 0x0e, 0xda, 0xd6, 0xd7, 0x52, 0x4f, 0x51, + 0x1b, 0xa6, 0xd0, 0xbd, 0x65, 0x69, 0xce, 0xaf, 0x65, 0xae, 0x62, 0x4e, 0x1e, 0x43, 0x5d, 0xf1, + 0xb1, 0xc3, 0x5d, 0xf9, 0x5a, 0x25, 0x79, 0x06, 0x8d, 0x85, 0x75, 0x75, 0x48, 0xbd, 0x65, 0x41, + 0x45, 0xcd, 0xb4, 0xb0, 0x92, 0xc7, 0xd0, 0x9e, 0x4b, 0x8d, 0x39, 0x23, 0x5f, 0x3e, 0x5d, 0xca, + 0xe1, 0x6f, 0x70, 0x80, 0xd1, 0x2e, 0xb9, 0x36, 0x22, 0x63, 0x58, 0xd7, 0x47, 0x0e, 0xf9, 0xaf, + 0x07, 0xdd, 0x1f, 0x52, 0x19, 0xff, 0xfa, 0x92, 0xb3, 0x84, 0x2b, 0x12, 0x40, 0x6b, 0x7d, 0x46, + 0x4a, 0xd1, 0xf6, 0x62, 0xca, 0xc5, 0x64, 0xba, 0xec, 0x45, 0x21, 0x91, 0xe7, 0xd0, 0x9f, 0x2b, + 0xbe, 0x10, 0x32, 0xd7, 0xd1, 0xc8, 0x22, 0xd9, 0xa6, 0xd6, 0x37, 0xd2, 0xed, 0x95, 0x2e, 0x18, + 0x6b, 0x98, 0x90, 0x27, 0xd0, 0x31, 0x62, 0xc6, 0xb5, 0x61, 0xb3, 0x39, 0xce, 0x89, 0x4f, 0x57, + 0x0a, 0xf2, 0x35, 0xf4, 0x8d, 0x62, 0x99, 0x66, 0xb1, 0x4d, 0x52, 0x47, 0x4a, 0x4a, 0x13, 0x34, + 0x36, 0x30, 0x0f, 0xaa, 0x2e, 0x54, 0x4a, 0x43, 0xbe, 0x87, 0x4f, 0x2a, 0xba, 0x48, 0x1b, 0x66, + 0x72, 0x1d, 0x4d, 0x99, 0x9e, 0x06, 0xcd, 0x8d, 0x8f, 0x1f, 0x56, 0x1c, 0xaf, 0xd1, 0x0f, 0x17, + 0xee, 0x08, 0x1a, 0x99, 0xcc, 0x62, 0x1e, 0xb4, 0x30, 0xa5, 0x42, 0xb0, 0xcb, 0x31, 0x12, 0x46, + 0x07, 0x6d, 0x54, 0xe2, 0x6f, 0x72, 0x09, 0x64, 0x3b, 0x56, 0xd0, 0xc1, 0x30, 0x0f, 0x6d, 0x98, + 0x9b, 0xcd, 0x00, 0xb4, 0xbf, 0x15, 0x33, 0xfc, 0xb3, 0x06, 0xed, 0x9b, 0xbb, 0x77, 0x72, 0x7f, + 0x0c, 0x3d, 0xcd, 0x95, 0x60, 0xa9, 0xb8, 0xe7, 0x49, 0xa4, 0xc5, 0x3d, 0x77, 0x4d, 0xd8, 0x5f, + 0xa9, 0xaf, 0xc5, 0x3d, 0xb7, 0x5b, 0x6e, 0x59, 0x8c, 0x14, 0xcb, 0x26, 0xdc, 0x35, 0x1b, 0x79, + 0xa5, 0x56, 0x41, 0x8e, 0x01, 0x14, 0xd7, 0x79, 0x6a, 0x17, 0x4f, 0x07, 0xfe, 0xd3, 0xfa, 0x1a, + 0x27, 0x9d, 0xc2, 0x36, 0x4c, 0x74, 0x78, 0x06, 0xfb, 0x37, 0x77, 0xb7, 0x5c, 0x89, 0xf1, 0x6b, + 0x8a, 0x4a, 0xf2, 0x19, 0x74, 0x1d, 0x9f, 0x63, 0x26, 0x52, 0x4c, 0xb0, 0x4d, 0xa1, 0x50, 0xbd, + 0x60, 0x22, 0x0d, 0xc7, 0xd0, 0xdf, 0x2a, 0xf9, 0x2d, 0x25, 0x7d, 0x0b, 0x0f, 0x16, 0x88, 0x5f, + 0x52, 0xe7, 0x61, 0x36, 0x04, 0xa9, 0x5b, 0x0b, 0x4d, 0xf7, 0x0a, 0x47, 0x47, 0xd9, 0x3f, 0x35, + 0xa8, 0x5f, 0xe5, 0x77, 0xe4, 0x4b, 0x68, 0x69, 0xdc, 0x4a, 0x1d, 0xd4, 0xf0, 0x53, 0x1c, 0xff, + 0xca, 0xb6, 0xd2, 0xd2, 0x4e, 0x9e, 0x41, 0xab, 0x3c, 0x09, 0xde, 0xf6, 0x49, 0x28, 0x6d, 0xe4, + 0x67, 0x38, 0xfa, 0x5d, 0x98, 0x8c, 0x6b, 0x1d, 0x25, 0xab, 0x0d, 0xd4, 0x41, 0x1d, 0xe1, 0x8f, + 0x96, 0xf0, 0x95, 0xf5, 0xa4, 0x87, 0xee, 0x8b, 0x8a, 0x4e, 0x93, 0xaf, 0xa0, 0x5f, 0x02, 0x31, + 0x35, 0xc9, 0x67, 0x3c, 0x33, 0x05, 0xdb, 0x7b, 0xf4, 0xc0, 0x19, 0x2e, 0x4a, 0x7d, 0x28, 0xa1, + 0xfd, 0xa3, 0x14, 0xd9, 0x88, 0x69, 0x4e, 0x7e, 0x82, 0xc3, 0x1d, 0x19, 0xb8, 0xe5, 0xdf, 0x9d, + 0x00, 0xd9, 0x4e, 0xc0, 0x2e, 0x17, 0x53, 0x23, 0x61, 0x14, 0x53, 0xaf, 0xdd, 0x45, 0x5f, 0x29, + 0xc2, 0x3f, 0x6a, 0xd0, 0x7c, 0x95, 0x9b, 0x79, 0x6e, 0xc8, 0x31, 0x34, 0x0b, 0x8e, 0x5c, 0x88, + 0x2d, 0x0a, 0x9d, 0x99, 0x3c, 0x87, 0x5e, 0x2c, 0x33, 0xa3, 0x64, 0x1a, 0xbd, 0x85, 0xc9, 0x7d, + 0xe7, 0x53, 0xde, 0xd6, 0x00, 0x5a, 0x52, 0x25, 0x22, 0x63, 0xa9, 0x1b, 0xc5, 0x52, 0x0c, 0x5f, + 0x01, 0x50, 0x6e, 0x84, 0xe2, 0x96, 0x83, 0xf7, 0x4f, 0xa3, 0x02, 0xe8, 0xad, 0x03, 0xfe, 0xe5, + 0x41, 0x7b, 0xe8, 0x4e, 0xbb, 0x1d, 0x73, 0x5c, 0xdc, 0x62, 0xf5, 0x37, 0x4f, 0x67, 0x07, 0x6d, + 0xb8, 0xee, 0xef, 0x79, 0x40, 0xdf, 0xd0, 0x96, 0xfa, 0x07, 0xb6, 0xe5, 0x0a, 0x82, 0xe5, 0x58, + 0xe0, 0xeb, 0x97, 0x2c, 0x9f, 0x2f, 0x3c, 0x81, 0xdd, 0xc1, 0xe1, 0x32, 0x81, 0xd5, 0xcb, 0x46, + 0x1f, 0x95, 0x23, 0xb3, 0xf1, 0xe2, 0xed, 0x9c, 0xb2, 0xc6, 0xee, 0x29, 0xab, 0x32, 0xd7, 0x5c, + 0x67, 0xee, 0xef, 0x1a, 0x34, 0xae, 0xe7, 0x3c, 0x4b, 0xc8, 0x29, 0xf4, 0xf4, 0x9c, 0x67, 0x26, + 0x92, 0x38, 0x1d, 0xab, 0xc7, 0x79, 0xc5, 0xdd, 0x03, 0x74, 0x28, 0xa6, 0x67, 0x98, 0xbc, 0x89, + 0x18, 0xef, 0x03, 0x89, 0xd9, 0x59, 0x49, 0xfd, 0xdd, 0x95, 0xf8, 0x6b, 0x95, 0x8c, 0x9a, 0xf8, + 0x07, 0xea, 0xfc, 0xbf, 0x00, 0x00, 0x00, 0xff, 0xff, 0x5a, 0x57, 0x4f, 0xd8, 0x4c, 0x09, 0x00, + 0x00, +} diff --git a/vendor/github.com/bytom/protocol/bc/bc.proto b/vendor/github.com/bytom/protocol/bc/bc.proto new file mode 100644 index 00000000..fb60c8fe --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/bc.proto @@ -0,0 +1,116 @@ +syntax = "proto3"; + +package bc; + +message Hash { + fixed64 v0 = 1; + fixed64 v1 = 2; + fixed64 v2 = 3; + fixed64 v3 = 4; +} + +message Program { + uint64 vm_version = 1; + bytes code = 2; +} + +// This message type duplicates Hash, above. One alternative is to +// embed a Hash inside an AssetID. But it's useful for AssetID to be +// plain old data (without pointers). Another alternative is use Hash +// in any protobuf types where an AssetID is called for, but it's +// preferable to have type safety. +message AssetID { + fixed64 v0 = 1; + fixed64 v1 = 2; + fixed64 v2 = 3; + fixed64 v3 = 4; +} + +message AssetAmount { + AssetID asset_id = 1; + uint64 amount = 2; +} + +message AssetDefinition { + Program issuance_program = 1; + Hash data = 2; +} + +message ValueSource { + Hash ref = 1; + AssetAmount value = 2; + uint64 position = 3; +} + +message ValueDestination { + Hash ref = 1; + AssetAmount value = 2; + uint64 position = 3; +} + +message BlockHeader { + uint64 version = 1; + uint64 height = 2; + Hash previous_block_id = 3; + uint64 timestamp = 4; + Hash transactions_root = 5; + Hash transaction_status_hash = 6; + uint64 nonce = 7; + uint64 bits = 8; + TransactionStatus transaction_status = 9; +} + +message TxHeader { + uint64 version = 1; + uint64 serialized_size = 2; + uint64 time_range = 3; + repeated Hash result_ids = 4; +} + +message TxVerifyResult { + bool status_fail = 1; +} + +message TransactionStatus { + uint64 version = 1; + repeated TxVerifyResult verify_status = 2; +} + +message Mux { + repeated ValueSource sources = 1; // issuances, spends, and muxes + Program program = 2; + repeated ValueDestination witness_destinations = 3; // outputs, retirements, and muxes + repeated bytes witness_arguments = 4; +} + +message Coinbase { + ValueDestination witness_destination = 1; + bytes arbitrary = 2; +} + +message Output { + ValueSource source = 1; + Program control_program = 2; + uint64 ordinal = 3; +} + +message Retirement { + ValueSource source = 1; + uint64 ordinal = 2; +} + +message Issuance { + Hash nonce_hash = 1; + AssetAmount value = 2; + ValueDestination witness_destination = 3; + AssetDefinition witness_asset_definition = 4; + repeated bytes witness_arguments = 5; + uint64 ordinal = 6; +} + +message Spend { + Hash spent_output_id = 1; + ValueDestination witness_destination = 2; + repeated bytes witness_arguments = 3; + uint64 ordinal = 4; +} \ No newline at end of file diff --git a/vendor/github.com/bytom/protocol/bc/block.go b/vendor/github.com/bytom/protocol/bc/block.go new file mode 100644 index 00000000..eda987de --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/block.go @@ -0,0 +1,8 @@ +package bc + +// Block is block struct in bc level +type Block struct { + *BlockHeader + ID Hash + Transactions []*Tx +} diff --git a/vendor/github.com/bytom/protocol/bc/blockheader.go b/vendor/github.com/bytom/protocol/bc/blockheader.go new file mode 100644 index 00000000..34c5ccf9 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/blockheader.go @@ -0,0 +1,34 @@ +package bc + +import "io" + +// BlockHeader contains the header information for a blockchain +// block. It satisfies the Entry interface. + +func (BlockHeader) typ() string { return "blockheader" } +func (bh *BlockHeader) writeForHash(w io.Writer) { + mustWriteForHash(w, bh.Version) + mustWriteForHash(w, bh.Height) + mustWriteForHash(w, bh.PreviousBlockId) + mustWriteForHash(w, bh.Timestamp) + mustWriteForHash(w, bh.TransactionsRoot) + mustWriteForHash(w, bh.TransactionStatusHash) + mustWriteForHash(w, bh.Bits) + mustWriteForHash(w, bh.Nonce) +} + +// NewBlockHeader creates a new BlockHeader and populates +// its body. +func NewBlockHeader(version, height uint64, previousBlockID *Hash, timestamp uint64, transactionsRoot, transactionStatusHash *Hash, nonce, bits uint64) *BlockHeader { + return &BlockHeader{ + Version: version, + Height: height, + PreviousBlockId: previousBlockID, + Timestamp: timestamp, + TransactionsRoot: transactionsRoot, + TransactionStatusHash: transactionStatusHash, + TransactionStatus: nil, + Bits: bits, + Nonce: nonce, + } +} diff --git a/vendor/github.com/bytom/protocol/bc/coinbase.go b/vendor/github.com/bytom/protocol/bc/coinbase.go new file mode 100644 index 00000000..1125146a --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/coinbase.go @@ -0,0 +1,22 @@ +package bc + +import "io" + +func (Coinbase) typ() string { return "coinbase1" } +func (c *Coinbase) writeForHash(w io.Writer) { + mustWriteForHash(w, c.Arbitrary) +} + +// SetDestination is support function for map tx +func (c *Coinbase) SetDestination(id *Hash, val *AssetAmount, pos uint64) { + c.WitnessDestination = &ValueDestination{ + Ref: id, + Value: val, + Position: pos, + } +} + +// NewCoinbase creates a new Coinbase. +func NewCoinbase(arbitrary []byte) *Coinbase { + return &Coinbase{Arbitrary: arbitrary} +} diff --git a/vendor/github.com/bytom/protocol/bc/entry.go b/vendor/github.com/bytom/protocol/bc/entry.go new file mode 100644 index 00000000..48c4662d --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/entry.go @@ -0,0 +1,165 @@ +package bc + +import ( + "encoding/binary" + "fmt" + "io" + "reflect" + + "github.com/golang/protobuf/proto" + + "github.com/bytom/crypto/sha3pool" + "github.com/bytom/encoding/blockchain" + "github.com/bytom/errors" +) + +// Entry is the interface implemented by each addressable unit in a +// blockchain: transaction components such as spends, issuances, +// outputs, and retirements (among others), plus blockheaders. +type Entry interface { + proto.Message + + // type produces a short human-readable string uniquely identifying + // the type of this entry. + typ() string + + // writeForHash writes the entry's body for hashing. + writeForHash(w io.Writer) +} + +var errInvalidValue = errors.New("invalid value") + +// EntryID computes the identifier of an entry, as the hash of its +// body plus some metadata. +func EntryID(e Entry) (hash Hash) { + if e == nil { + return hash + } + + // Nil pointer; not the same as nil interface above. (See + // https://golang.org/doc/faq#nil_error.) + if v := reflect.ValueOf(e); v.Kind() == reflect.Ptr && v.IsNil() { + return hash + } + + hasher := sha3pool.Get256() + defer sha3pool.Put256(hasher) + + hasher.Write([]byte("entryid:")) + hasher.Write([]byte(e.typ())) + hasher.Write([]byte{':'}) + + bh := sha3pool.Get256() + defer sha3pool.Put256(bh) + + e.writeForHash(bh) + + var innerHash [32]byte + bh.Read(innerHash[:]) + + hasher.Write(innerHash[:]) + + hash.ReadFrom(hasher) + return hash +} + +var byte32zero [32]byte + +// mustWriteForHash serializes the object c to the writer w, from which +// presumably a hash can be extracted. +// +// This function may panic with an error from the underlying writer, +// and may produce errors of its own if passed objects whose +// hash-serialization formats are not specified. It MUST NOT produce +// errors in other cases. +func mustWriteForHash(w io.Writer, c interface{}) { + if err := writeForHash(w, c); err != nil { + panic(err) + } +} + +func writeForHash(w io.Writer, c interface{}) error { + switch v := c.(type) { + case byte: + _, err := w.Write([]byte{v}) + return errors.Wrap(err, "writing byte for hash") + case uint64: + buf := [8]byte{} + binary.LittleEndian.PutUint64(buf[:], v) + _, err := w.Write(buf[:]) + return errors.Wrapf(err, "writing uint64 (%d) for hash", v) + case []byte: + _, err := blockchain.WriteVarstr31(w, v) + return errors.Wrapf(err, "writing []byte (len %d) for hash", len(v)) + case [][]byte: + _, err := blockchain.WriteVarstrList(w, v) + return errors.Wrapf(err, "writing [][]byte (len %d) for hash", len(v)) + case string: + _, err := blockchain.WriteVarstr31(w, []byte(v)) + return errors.Wrapf(err, "writing string (len %d) for hash", len(v)) + case *Hash: + if v == nil { + _, err := w.Write(byte32zero[:]) + return errors.Wrap(err, "writing nil *Hash for hash") + } + _, err := w.Write(v.Bytes()) + return errors.Wrap(err, "writing *Hash for hash") + case *AssetID: + if v == nil { + _, err := w.Write(byte32zero[:]) + return errors.Wrap(err, "writing nil *AssetID for hash") + } + _, err := w.Write(v.Bytes()) + return errors.Wrap(err, "writing *AssetID for hash") + case Hash: + _, err := v.WriteTo(w) + return errors.Wrap(err, "writing Hash for hash") + case AssetID: + _, err := v.WriteTo(w) + return errors.Wrap(err, "writing AssetID for hash") + } + + // The two container types in the spec (List and Struct) + // correspond to slices and structs in Go. They can't be + // handled with type assertions, so we must use reflect. + switch v := reflect.ValueOf(c); v.Kind() { + case reflect.Ptr: + if v.IsNil() { + return nil + } + elem := v.Elem() + return writeForHash(w, elem.Interface()) + case reflect.Slice: + l := v.Len() + if _, err := blockchain.WriteVarint31(w, uint64(l)); err != nil { + return errors.Wrapf(err, "writing slice (len %d) for hash", l) + } + for i := 0; i < l; i++ { + c := v.Index(i) + if !c.CanInterface() { + return errInvalidValue + } + if err := writeForHash(w, c.Interface()); err != nil { + return errors.Wrapf(err, "writing slice element %d for hash", i) + } + } + return nil + + case reflect.Struct: + typ := v.Type() + for i := 0; i < typ.NumField(); i++ { + c := v.Field(i) + if !c.CanInterface() { + return errInvalidValue + } + if err := writeForHash(w, c.Interface()); err != nil { + t := v.Type() + f := t.Field(i) + return errors.Wrapf(err, "writing struct field %d (%s.%s) for hash", i, t.Name(), f.Name) + } + } + return nil + } + + return errors.Wrap(fmt.Errorf("bad type %T", c)) +} diff --git a/vendor/github.com/bytom/protocol/bc/entry_test.go b/vendor/github.com/bytom/protocol/bc/entry_test.go new file mode 100644 index 00000000..707c9785 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/entry_test.go @@ -0,0 +1,91 @@ +package bc + +import ( + "reflect" + "testing" +) + +func BenchmarkEntryID(b *testing.B) { + m := NewMux([]*ValueSource{{Position: 1}}, &Program{Code: []byte{1}, VmVersion: 1}) + + entries := []Entry{ + NewIssuance(nil, &AssetAmount{}, 0), + m, + NewTxHeader(1, 1, 0, nil), + NewOutput(&ValueSource{}, &Program{Code: []byte{1}, VmVersion: 1}, 0), + NewRetirement(&ValueSource{}, 1), + NewSpend(&Hash{}, 0), + } + + for _, e := range entries { + name := reflect.TypeOf(e).Elem().Name() + b.Run(name, func(b *testing.B) { + for i := 0; i < b.N; i++ { + EntryID(e) + } + }) + } +} + +func TestEntryID(t *testing.T) { + cases := []struct { + entry Entry + expectEntryID string + }{ + { + entry: NewIssuance(&Hash{V0: 0, V1: 1, V2: 2, V3: 3}, &AssetAmount{&AssetID{V0: 1, V1: 2, V2: 3, V3: 4}, 100}, 1), + expectEntryID: "3012b9b6da3962bb2388cdf5db7f3b93a2b696fcc70e79bc5da1238a6d66ae73", + }, + { + entry: NewMux( + []*ValueSource{ + { + Ref: &Hash{V0: 0, V1: 1, V2: 2, V3: 3}, + Value: &AssetAmount{&AssetID{V0: 1, V1: 2, V2: 3, V3: 4}, 100}, + Position: 1, + }, + }, + &Program{VmVersion: 1, Code: []byte{1, 2, 3, 4}}, + ), + expectEntryID: "16c4265a8a90916434c2a904a90132c198c7ebf8512aa1ba4485455b0beff388", + }, + { + entry: NewOutput( + &ValueSource{ + Ref: &Hash{V0: 4, V1: 5, V2: 6, V3: 7}, + Value: &AssetAmount{&AssetID{V0: 1, V1: 1, V2: 1, V3: 1}, 10}, + Position: 10, + }, + &Program{VmVersion: 1, Code: []byte{5, 5, 5, 5}}, + 1, + ), + expectEntryID: "1145c54cd79721c31c81ecfb7cae217f8ef1bea0016df51c1f5060bba43252cc", + }, + { + entry: NewRetirement( + &ValueSource{ + Ref: &Hash{V0: 4, V1: 5, V2: 6, V3: 7}, + Value: &AssetAmount{&AssetID{V0: 1, V1: 1, V2: 1, V3: 1}, 10}, + Position: 10, + }, + 1, + ), + expectEntryID: "538c367f7b6e1e9bf205ed0a29def84a1467c477b19812a6934e831c78c4da62", + }, + { + entry: NewSpend(&Hash{V0: 0, V1: 1, V2: 2, V3: 3}, 1), + expectEntryID: "2761dbb13967af8944620c134e0f336bbbb26f61eb4ecd154bc034ad6155b9e8", + }, + { + entry: NewTxHeader(1, 100, 1000, []*Hash{&Hash{V0: 4, V1: 5, V2: 6, V3: 7}}), + expectEntryID: "ba592aa0841bd4649d9a04309e2e8497ac6f295a847cadd9de6b6f9c2d806663", + }, + } + + for _, c := range cases { + entryID := EntryID(c.entry) + if entryID.String() != c.expectEntryID { + t.Errorf("the got extry id:%s is not equals to expect entry id:%s", entryID.String(), c.expectEntryID) + } + } +} diff --git a/vendor/github.com/bytom/protocol/bc/hash.go b/vendor/github.com/bytom/protocol/bc/hash.go new file mode 100644 index 00000000..a1420303 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/hash.go @@ -0,0 +1,103 @@ +package bc + +import ( + "bytes" + "encoding/binary" + "encoding/hex" + "encoding/json" + "fmt" + "io" + + "golang.org/x/crypto/sha3" +) + +// EmptyStringHash represents a 256-bit hash. +var EmptyStringHash = NewHash(sha3.Sum256(nil)) + +// NewHash convert the input byte array to hash +func NewHash(b32 [32]byte) (h Hash) { + h.V0 = binary.BigEndian.Uint64(b32[0:8]) + h.V1 = binary.BigEndian.Uint64(b32[8:16]) + h.V2 = binary.BigEndian.Uint64(b32[16:24]) + h.V3 = binary.BigEndian.Uint64(b32[24:32]) + return h +} + +// Byte32 return the byte array representation +func (h Hash) Byte32() (b32 [32]byte) { + binary.BigEndian.PutUint64(b32[0:8], h.V0) + binary.BigEndian.PutUint64(b32[8:16], h.V1) + binary.BigEndian.PutUint64(b32[16:24], h.V2) + binary.BigEndian.PutUint64(b32[24:32], h.V3) + return b32 +} + +// MarshalText satisfies the TextMarshaler interface. +// It returns the bytes of h encoded in hex, +// for formats that can't hold arbitrary binary data. +// It never returns an error. +func (h Hash) MarshalText() ([]byte, error) { + b := h.Byte32() + v := make([]byte, 64) + hex.Encode(v, b[:]) + return v, nil +} + +// UnmarshalText satisfies the TextUnmarshaler interface. +// It decodes hex data from b into h. +func (h *Hash) UnmarshalText(v []byte) error { + var b [32]byte + if len(v) != 64 { + return fmt.Errorf("bad length hash string %d", len(v)) + } + _, err := hex.Decode(b[:], v) + *h = NewHash(b) + return err +} + +// UnmarshalJSON satisfies the json.Unmarshaler interface. +// If b is a JSON-encoded null, it copies the zero-value into h. Othwerwise, it +// decodes hex data from b into h. +func (h *Hash) UnmarshalJSON(b []byte) error { + if bytes.Equal(b, []byte("null")) { + *h = Hash{} + return nil + } + var s string + if err := json.Unmarshal(b, &s); err != nil { + return err + } + return h.UnmarshalText([]byte(s)) +} + +// Bytes returns the byte representation +func (h Hash) Bytes() []byte { + b32 := h.Byte32() + return b32[:] +} + +// WriteTo satisfies the io.WriterTo interface. +func (h Hash) WriteTo(w io.Writer) (int64, error) { + n, err := w.Write(h.Bytes()) + return int64(n), err +} + +// ReadFrom satisfies the io.ReaderFrom interface. +func (h *Hash) ReadFrom(r io.Reader) (int64, error) { + var b32 [32]byte + n, err := io.ReadFull(r, b32[:]) + if err != nil { + return int64(n), err + } + *h = NewHash(b32) + return int64(n), nil +} + +// IsZero tells whether a Hash pointer is nil or points to an all-zero +// hash. +func (h *Hash) IsZero() bool { + if h == nil { + return true + } + return *h == Hash{} +} diff --git a/vendor/github.com/bytom/protocol/bc/issuance.go b/vendor/github.com/bytom/protocol/bc/issuance.go new file mode 100644 index 00000000..34811de9 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/issuance.go @@ -0,0 +1,30 @@ +package bc + +import "io" + +// Issuance is a source of new value on a blockchain. It satisfies the +// Entry interface. + +func (Issuance) typ() string { return "issuance1" } +func (iss *Issuance) writeForHash(w io.Writer) { + mustWriteForHash(w, iss.NonceHash) + mustWriteForHash(w, iss.Value) +} + +// SetDestination will link the issuance to the output +func (iss *Issuance) SetDestination(id *Hash, val *AssetAmount, pos uint64) { + iss.WitnessDestination = &ValueDestination{ + Ref: id, + Value: val, + Position: pos, + } +} + +// NewIssuance creates a new Issuance. +func NewIssuance(nonceHash *Hash, value *AssetAmount, ordinal uint64) *Issuance { + return &Issuance{ + NonceHash: nonceHash, + Value: value, + Ordinal: ordinal, + } +} diff --git a/vendor/github.com/bytom/protocol/bc/mux.go b/vendor/github.com/bytom/protocol/bc/mux.go new file mode 100644 index 00000000..9a99820f --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/mux.go @@ -0,0 +1,21 @@ +package bc + +import "io" + +// Mux splits and combines value from one or more source entries, +// making it available to one or more destination entries. It +// satisfies the Entry interface. + +func (Mux) typ() string { return "mux1" } +func (m *Mux) writeForHash(w io.Writer) { + mustWriteForHash(w, m.Sources) + mustWriteForHash(w, m.Program) +} + +// NewMux creates a new Mux. +func NewMux(sources []*ValueSource, program *Program) *Mux { + return &Mux{ + Sources: sources, + Program: program, + } +} diff --git a/vendor/github.com/bytom/protocol/bc/output.go b/vendor/github.com/bytom/protocol/bc/output.go new file mode 100644 index 00000000..3a29178b --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/output.go @@ -0,0 +1,24 @@ +package bc + +import "io" + +// Output is the result of a transfer of value. The value it contains +// may be accessed by a later Spend entry (if that entry can satisfy +// the Output's ControlProgram). Output satisfies the Entry interface. +// +// (Not to be confused with the deprecated type TxOutput.) + +func (Output) typ() string { return "output1" } +func (o *Output) writeForHash(w io.Writer) { + mustWriteForHash(w, o.Source) + mustWriteForHash(w, o.ControlProgram) +} + +// NewOutput creates a new Output. +func NewOutput(source *ValueSource, controlProgram *Program, ordinal uint64) *Output { + return &Output{ + Source: source, + ControlProgram: controlProgram, + Ordinal: ordinal, + } +} diff --git a/vendor/github.com/bytom/protocol/bc/retirement.go b/vendor/github.com/bytom/protocol/bc/retirement.go new file mode 100644 index 00000000..de1e8277 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/retirement.go @@ -0,0 +1,20 @@ +package bc + +import "io" + +// Retirement is for the permanent removal of some value from a +// blockchain. The value it contains can never be obtained by later +// entries. Retirement satisfies the Entry interface. + +func (Retirement) typ() string { return "retirement1" } +func (r *Retirement) writeForHash(w io.Writer) { + mustWriteForHash(w, r.Source) +} + +// NewRetirement creates a new Retirement. +func NewRetirement(source *ValueSource, ordinal uint64) *Retirement { + return &Retirement{ + Source: source, + Ordinal: ordinal, + } +} diff --git a/vendor/github.com/bytom/protocol/bc/spend.go b/vendor/github.com/bytom/protocol/bc/spend.go new file mode 100644 index 00000000..729c49de --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/spend.go @@ -0,0 +1,30 @@ +package bc + +import "io" + +// Spend accesses the value in a prior Output for transfer +// elsewhere. It satisfies the Entry interface. +// +// (Not to be confused with the deprecated type SpendInput.) + +func (Spend) typ() string { return "spend1" } +func (s *Spend) writeForHash(w io.Writer) { + mustWriteForHash(w, s.SpentOutputId) +} + +// SetDestination will link the spend to the output +func (s *Spend) SetDestination(id *Hash, val *AssetAmount, pos uint64) { + s.WitnessDestination = &ValueDestination{ + Ref: id, + Value: val, + Position: pos, + } +} + +// NewSpend creates a new Spend. +func NewSpend(spentOutputID *Hash, ordinal uint64) *Spend { + return &Spend{ + SpentOutputId: spentOutputID, + Ordinal: ordinal, + } +} diff --git a/vendor/github.com/bytom/protocol/bc/tx.go b/vendor/github.com/bytom/protocol/bc/tx.go new file mode 100644 index 00000000..c73ea3a0 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/tx.go @@ -0,0 +1,73 @@ +package bc + +import ( + "github.com/bytom/crypto/sha3pool" + "github.com/bytom/errors" +) + +// Tx is a wrapper for the entries-based representation of a transaction. +type Tx struct { + *TxHeader + ID Hash + Entries map[Hash]Entry + InputIDs []Hash // 1:1 correspondence with TxData.Inputs + + SpentOutputIDs []Hash + GasInputIDs []Hash +} + +// SigHash ... +func (tx *Tx) SigHash(n uint32) (hash Hash) { + hasher := sha3pool.Get256() + defer sha3pool.Put256(hasher) + + tx.InputIDs[n].WriteTo(hasher) + tx.ID.WriteTo(hasher) + hash.ReadFrom(hasher) + return hash +} + +// Convenience routines for accessing entries of specific types by ID. +var ( + ErrEntryType = errors.New("invalid entry type") + ErrMissingEntry = errors.New("missing entry") +) + +// Output try to get the output entry by given hash +func (tx *Tx) Output(id Hash) (*Output, error) { + e, ok := tx.Entries[id] + if !ok || e == nil { + return nil, errors.Wrapf(ErrMissingEntry, "id %x", id.Bytes()) + } + o, ok := e.(*Output) + if !ok { + return nil, errors.Wrapf(ErrEntryType, "entry %x has unexpected type %T", id.Bytes(), e) + } + return o, nil +} + +// Spend try to get the spend entry by given hash +func (tx *Tx) Spend(id Hash) (*Spend, error) { + e, ok := tx.Entries[id] + if !ok || e == nil { + return nil, errors.Wrapf(ErrMissingEntry, "id %x", id.Bytes()) + } + sp, ok := e.(*Spend) + if !ok { + return nil, errors.Wrapf(ErrEntryType, "entry %x has unexpected type %T", id.Bytes(), e) + } + return sp, nil +} + +// Issuance try to get the issuance entry by given hash +func (tx *Tx) Issuance(id Hash) (*Issuance, error) { + e, ok := tx.Entries[id] + if !ok || e == nil { + return nil, errors.Wrapf(ErrMissingEntry, "id %x", id.Bytes()) + } + iss, ok := e.(*Issuance) + if !ok { + return nil, errors.Wrapf(ErrEntryType, "entry %x has unexpected type %T", id.Bytes(), e) + } + return iss, nil +} diff --git a/vendor/github.com/bytom/protocol/bc/tx_status.go b/vendor/github.com/bytom/protocol/bc/tx_status.go new file mode 100644 index 00000000..2a0674c9 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/tx_status.go @@ -0,0 +1,51 @@ +package bc + +import ( + "encoding/json" + "errors" + "io" +) + +const transactionStatusVersion = 1 + +// NewTransactionStatus create a empty TransactionStatus struct +func NewTransactionStatus() *TransactionStatus { + return &TransactionStatus{ + Version: transactionStatusVersion, + VerifyStatus: []*TxVerifyResult{}, + } +} + +// SetStatus set the tx status of given index +func (ts *TransactionStatus) SetStatus(i int, gasOnly bool) error { + if i > len(ts.VerifyStatus) { + return errors.New("setStatus should be set one by one") + } + + if i == len(ts.VerifyStatus) { + ts.VerifyStatus = append(ts.VerifyStatus, &TxVerifyResult{StatusFail: gasOnly}) + } else { + ts.VerifyStatus[i].StatusFail = gasOnly + } + return nil +} + +// GetStatus get the tx status of given index +func (ts *TransactionStatus) GetStatus(i int) (bool, error) { + if i >= len(ts.VerifyStatus) { + return false, errors.New("GetStatus is out of range") + } + + return ts.VerifyStatus[i].StatusFail, nil +} + +// WriteTo will write TxVerifyResult struct to io.Writer +func (tvr *TxVerifyResult) WriteTo(w io.Writer) (int64, error) { + bytes, err := json.Marshal(tvr) + if err != nil { + return 0, err + } + + n, err := w.Write(bytes) + return int64(n), err +} diff --git a/vendor/github.com/bytom/protocol/bc/tx_status_test.go b/vendor/github.com/bytom/protocol/bc/tx_status_test.go new file mode 100644 index 00000000..6089d840 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/tx_status_test.go @@ -0,0 +1,73 @@ +package bc + +import ( + "testing" +) + +func TestSetBits(t *testing.T) { + cases := []struct { + op map[int]bool + result []bool + }{ + { + op: map[int]bool{ + 0: true, + }, + result: []bool{true}, + }, + { + op: map[int]bool{ + 0: false, + }, + result: []bool{false}, + }, + { + op: map[int]bool{ + 0: false, + 1: true, + }, + result: []bool{false, true}, + }, + { + op: map[int]bool{ + 0: true, + 1: false, + }, + result: []bool{true, false}, + }, + { + op: map[int]bool{ + 0: true, + 1: false, + 2: false, + 3: true, + 4: true, + 5: true, + 6: false, + 7: true, + 8: false, + 9: true, + }, + result: []bool{true, false, false, true, true, true, false, true, false, true}, + }, + } + + for ci, c := range cases { + ts := NewTransactionStatus() + for i := 0; i < len(c.op); i++ { + if err := ts.SetStatus(i, c.op[i]); err != nil { + t.Errorf("test case #%d, %t", ci, err) + } + } + + for i, v := range c.result { + result, err := ts.GetStatus(i) + if err != nil { + t.Errorf("test case #%d, %t", ci, err) + } + if result != v { + t.Errorf("bad result, %d want %t get %t", i, v, result) + } + } + } +} diff --git a/vendor/github.com/bytom/protocol/bc/tx_test.go b/vendor/github.com/bytom/protocol/bc/tx_test.go new file mode 100644 index 00000000..b27c3525 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/tx_test.go @@ -0,0 +1,38 @@ +package bc + +import ( + "testing" +) + +func TestSigHash(t *testing.T) { + cases := []struct { + tx *Tx + wantHash string + }{ + { + tx: &Tx{ + ID: Hash{V0: 13464118406972499748, V1: 5083224803004805715, V2: 16263625389659454272, V3: 9428032044180324575}, + InputIDs: []Hash{ + {V0: 14760873410800997144, V1: 1698395500822741684, V2: 5965908492734661392, V3: 9445539829830863994}, + }, + }, + wantHash: "17dfad182df66212f6f694d774285e5989c5d9d1add6d5ce51a5930dbef360d8", + }, + { + tx: &Tx{ + ID: Hash{V0: 17091584763764411831, V1: 2315724244669489432, V2: 4322938623810388342, V3: 11167378497724951792}, + InputIDs: []Hash{ + {V0: 6970879411704044573, V1: 10086395903308657573, V2: 10107608596190358115, V3: 8645856247221333302}, + }, + }, + wantHash: "f650ba3a58f90d3a2215f6c50a692a86c621b7968bb2a059a4c8e0c819770430", + }, + } + + for _, c := range cases { + gotHash := c.tx.SigHash(0) + if gotHash.String() != c.wantHash { + t.Errorf("got hash:%s, want hash:%s", gotHash.String(), c.wantHash) + } + } +} diff --git a/vendor/github.com/bytom/protocol/bc/txheader.go b/vendor/github.com/bytom/protocol/bc/txheader.go new file mode 100644 index 00000000..ab247282 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/txheader.go @@ -0,0 +1,25 @@ +package bc + +import "io" + +// TxHeader contains header information for a transaction. Every +// transaction on a blockchain contains exactly one TxHeader. The ID +// of the TxHeader is the ID of the transaction. TxHeader satisfies +// the Entry interface. + +func (TxHeader) typ() string { return "txheader" } +func (h *TxHeader) writeForHash(w io.Writer) { + mustWriteForHash(w, h.Version) + mustWriteForHash(w, h.TimeRange) + mustWriteForHash(w, h.ResultIds) +} + +// NewTxHeader creates an new TxHeader. +func NewTxHeader(version, serializedSize, timeRange uint64, resultIDs []*Hash) *TxHeader { + return &TxHeader{ + Version: version, + SerializedSize: serializedSize, + TimeRange: timeRange, + ResultIds: resultIDs, + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/block.go b/vendor/github.com/bytom/protocol/bc/types/block.go new file mode 100644 index 00000000..ddda19a5 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/block.go @@ -0,0 +1,115 @@ +package types + +import ( + "encoding/hex" + "fmt" + "io" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/encoding/bufpool" + "github.com/bytom/errors" +) + +// serflag variables, start with 1 +const ( + _ = iota + SerBlockHeader + SerBlockTransactions + SerBlockFull +) + +// Block describes a complete block, including its header and the transactions +// it contains. +type Block struct { + BlockHeader + Transactions []*Tx +} + +// MarshalText fulfills the json.Marshaler interface. This guarantees that +// blocks will get deserialized correctly when being parsed from HTTP requests. +func (b *Block) MarshalText() ([]byte, error) { + buf := bufpool.Get() + defer bufpool.Put(buf) + + if _, err := b.WriteTo(buf); err != nil { + return nil, err + } + + enc := make([]byte, hex.EncodedLen(buf.Len())) + hex.Encode(enc, buf.Bytes()) + return enc, nil +} + +// UnmarshalText fulfills the encoding.TextUnmarshaler interface. +func (b *Block) UnmarshalText(text []byte) error { + decoded := make([]byte, hex.DecodedLen(len(text))) + if _, err := hex.Decode(decoded, text); err != nil { + return err + } + + r := blockchain.NewReader(decoded) + if err := b.readFrom(r); err != nil { + return err + } + + if trailing := r.Len(); trailing > 0 { + return fmt.Errorf("trailing garbage (%d bytes)", trailing) + } + return nil +} + +func (b *Block) readFrom(r *blockchain.Reader) error { + serflags, err := b.BlockHeader.readFrom(r) + if err != nil { + return err + } + + if serflags == SerBlockHeader { + return nil + } + + n, err := blockchain.ReadVarint31(r) + if err != nil { + return errors.Wrap(err, "reading number of transactions") + } + + for ; n > 0; n-- { + data := TxData{} + if err = data.readFrom(r); err != nil { + return errors.Wrapf(err, "reading transaction %d", len(b.Transactions)) + } + + b.Transactions = append(b.Transactions, NewTx(data)) + } + return nil +} + +// WriteTo will write block to input io.Writer +func (b *Block) WriteTo(w io.Writer) (int64, error) { + ew := errors.NewWriter(w) + if err := b.writeTo(ew, SerBlockFull); err != nil { + return 0, err + } + return ew.Written(), ew.Err() +} + +func (b *Block) writeTo(w io.Writer, serflags uint8) error { + if err := b.BlockHeader.writeTo(w, serflags); err != nil { + return err + } + + if serflags == SerBlockHeader { + return nil + } + + if _, err := blockchain.WriteVarint31(w, uint64(len(b.Transactions))); err != nil { + return err + } + + for _, tx := range b.Transactions { + if _, err := tx.WriteTo(w); err != nil { + return err + } + } + return nil +} diff --git a/vendor/github.com/bytom/protocol/bc/types/block_commitment.go b/vendor/github.com/bytom/protocol/bc/types/block_commitment.go new file mode 100644 index 00000000..ad4d8228 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/block_commitment.go @@ -0,0 +1,37 @@ +package types + +import ( + "io" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/protocol/bc" +) + +// BlockCommitment store the TransactionsMerkleRoot && TransactionStatusHash +type BlockCommitment struct { + // TransactionsMerkleRoot is the root hash of the Merkle binary hash tree + // formed by the hashes of all transactions included in the block. + TransactionsMerkleRoot bc.Hash `json:"transaction_merkle_root"` + + // TransactionStatusHash is the root hash of the Merkle binary hash tree + // formed by the hashes of all transaction verify results + TransactionStatusHash bc.Hash `json:"transaction_status_hash"` +} + +func (bc *BlockCommitment) readFrom(r *blockchain.Reader) error { + if _, err := bc.TransactionsMerkleRoot.ReadFrom(r); err != nil { + return err + } + + _, err := bc.TransactionStatusHash.ReadFrom(r) + return err +} + +func (bc *BlockCommitment) writeTo(w io.Writer) error { + if _, err := bc.TransactionsMerkleRoot.WriteTo(w); err != nil { + return err + } + + _, err := bc.TransactionStatusHash.WriteTo(w) + return err +} diff --git a/vendor/github.com/bytom/protocol/bc/types/block_commitment_test.go b/vendor/github.com/bytom/protocol/bc/types/block_commitment_test.go new file mode 100644 index 00000000..97375de9 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/block_commitment_test.go @@ -0,0 +1,54 @@ +package types + +import ( + "bytes" + "encoding/hex" + "testing" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/testutil" +) + +func TestReadWriteBlockCommitment(t *testing.T) { + cases := []struct { + bc BlockCommitment + hexString string + }{ + { + bc: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("35a2d11158f47a5c5267630b2b6cf9e9a5f79a598085a2572a68defeb8013ad2"), + TransactionStatusHash: testutil.MustDecodeHash("6978a65b4ee5b6f4914fe5c05000459a803ecf59132604e5d334d64249c5e50a"), + }, + hexString: "35a2d11158f47a5c5267630b2b6cf9e9a5f79a598085a2572a68defeb8013ad26978a65b4ee5b6f4914fe5c05000459a803ecf59132604e5d334d64249c5e50a", + }, + { + bc: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("8ec3ee7589f95eee9b534f71fcd37142bcc839a0dbfe78124df9663827b90c35"), + TransactionStatusHash: testutil.MustDecodeHash("011bd3380852b2946df507e0c6234222c559eec8f545e4bc58a89e960892259b"), + }, + hexString: "8ec3ee7589f95eee9b534f71fcd37142bcc839a0dbfe78124df9663827b90c35011bd3380852b2946df507e0c6234222c559eec8f545e4bc58a89e960892259b", + }, + } + + for _, c := range cases { + buff := []byte{} + buffer := bytes.NewBuffer(buff) + if err := c.bc.writeTo(buffer); err != nil { + t.Fatal(err) + } + + hexString := hex.EncodeToString(buffer.Bytes()) + if hexString != c.hexString { + t.Errorf("test write block commitment fail, got:%s, want:%s", hexString, c.hexString) + } + + bc := &BlockCommitment{} + if err := bc.readFrom(blockchain.NewReader(buffer.Bytes())); err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(*bc, c.bc) { + t.Errorf("test read block commitment fail, got:%v, want:%v", *bc, c.bc) + } + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/block_header.go b/vendor/github.com/bytom/protocol/bc/types/block_header.go new file mode 100644 index 00000000..f15184bc --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/block_header.go @@ -0,0 +1,131 @@ +package types + +import ( + "encoding/hex" + "fmt" + "io" + "time" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/encoding/bufpool" + "github.com/bytom/errors" + "github.com/bytom/protocol/bc" +) + +// BlockHeader defines information about a block and is used in the Bytom +type BlockHeader struct { + Version uint64 // The version of the block. + Height uint64 // The height of the block. + PreviousBlockHash bc.Hash // The hash of the previous block. + Timestamp uint64 // The time of the block in seconds. + Nonce uint64 // Nonce used to generate the block. + Bits uint64 // Difficulty target for the block. + BlockCommitment +} + +// Time returns the time represented by the Timestamp in block header. +func (bh *BlockHeader) Time() time.Time { + return time.Unix(int64(bh.Timestamp), 0).UTC() +} + +// Hash returns complete hash of the block header. +func (bh *BlockHeader) Hash() bc.Hash { + h, _ := mapBlockHeader(bh) + return h +} + +// MarshalText fulfills the json.Marshaler interface. This guarantees that +// block headers will get deserialized correctly when being parsed from HTTP +// requests. +func (bh *BlockHeader) MarshalText() ([]byte, error) { + buf := bufpool.Get() + defer bufpool.Put(buf) + + if _, err := bh.WriteTo(buf); err != nil { + return nil, err + } + + enc := make([]byte, hex.EncodedLen(buf.Len())) + hex.Encode(enc, buf.Bytes()) + return enc, nil +} + +// UnmarshalText fulfills the encoding.TextUnmarshaler interface. +func (bh *BlockHeader) UnmarshalText(text []byte) error { + decoded := make([]byte, hex.DecodedLen(len(text))) + if _, err := hex.Decode(decoded, text); err != nil { + return err + } + + _, err := bh.readFrom(blockchain.NewReader(decoded)) + return err +} + +func (bh *BlockHeader) readFrom(r *blockchain.Reader) (serflag uint8, err error) { + var serflags [1]byte + io.ReadFull(r, serflags[:]) + serflag = serflags[0] + switch serflag { + case SerBlockHeader, SerBlockFull: + default: + return 0, fmt.Errorf("unsupported serialization flags 0x%x", serflags) + } + + if bh.Version, err = blockchain.ReadVarint63(r); err != nil { + return 0, err + } + if bh.Height, err = blockchain.ReadVarint63(r); err != nil { + return 0, err + } + if _, err = bh.PreviousBlockHash.ReadFrom(r); err != nil { + return 0, err + } + if bh.Timestamp, err = blockchain.ReadVarint63(r); err != nil { + return 0, err + } + if _, err = blockchain.ReadExtensibleString(r, bh.BlockCommitment.readFrom); err != nil { + return 0, err + } + if bh.Nonce, err = blockchain.ReadVarint63(r); err != nil { + return 0, err + } + if bh.Bits, err = blockchain.ReadVarint63(r); err != nil { + return 0, err + } + return +} + +// WriteTo writes the block header to the input io.Writer +func (bh *BlockHeader) WriteTo(w io.Writer) (int64, error) { + ew := errors.NewWriter(w) + if err := bh.writeTo(ew, SerBlockHeader); err != nil { + return 0, err + } + return ew.Written(), ew.Err() +} + +func (bh *BlockHeader) writeTo(w io.Writer, serflags uint8) (err error) { + w.Write([]byte{serflags}) + if _, err = blockchain.WriteVarint63(w, bh.Version); err != nil { + return err + } + if _, err = blockchain.WriteVarint63(w, bh.Height); err != nil { + return err + } + if _, err = bh.PreviousBlockHash.WriteTo(w); err != nil { + return err + } + if _, err = blockchain.WriteVarint63(w, bh.Timestamp); err != nil { + return err + } + if _, err = blockchain.WriteExtensibleString(w, nil, bh.BlockCommitment.writeTo); err != nil { + return err + } + if _, err = blockchain.WriteVarint63(w, bh.Nonce); err != nil { + return err + } + if _, err = blockchain.WriteVarint63(w, bh.Bits); err != nil { + return err + } + return nil +} diff --git a/vendor/github.com/bytom/protocol/bc/types/block_header_test.go b/vendor/github.com/bytom/protocol/bc/types/block_header_test.go new file mode 100644 index 00000000..bda1a88d --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/block_header_test.go @@ -0,0 +1,377 @@ +package types + +import ( + "bytes" + "encoding/hex" + "fmt" + "strings" + "testing" + + "github.com/davecgh/go-spew/spew" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/errors" + "github.com/bytom/testutil" +) + +func TestBlockHeader(t *testing.T) { + blockHeader := &BlockHeader{ + Version: 1, + Height: 432234, + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1522908275, + Nonce: 34342, + Bits: 2305843009222082559, + BlockCommitment: BlockCommitment{ + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + }, + } + + wantHex := strings.Join([]string{ + "01", // serialization flags + "01", // version + "eab01a", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "f3f896d605", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "a68c02", // nonce + "ffffff838080808020", // bits + }, "") + + gotHex := testutil.Serialize(t, blockHeader) + want, err := hex.DecodeString(wantHex) + if err != nil { + t.Fatal(err) + } + + if !bytes.Equal(gotHex, want) { + t.Errorf("empty block header bytes = %x want %x", gotHex, want) + } + + gotBlockHeader := BlockHeader{} + if _, err := gotBlockHeader.readFrom(blockchain.NewReader(want)); err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(gotBlockHeader, *blockHeader) { + t.Errorf("got:\n%s\nwant:\n%s", spew.Sdump(gotBlockHeader), spew.Sdump(*blockHeader)) + } +} + +func TestMarshalBlockHeader(t *testing.T) { + cases := []struct { + blockHeader *BlockHeader + wantHex string + wantError error + }{ + { + blockHeader: &BlockHeader{ + Version: 1, + Height: 10000, + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1528945000, + Nonce: 9253507043297, + Bits: 2305843009214532812, + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + }, + }, + wantHex: strings.Join([]string{ + "01", // serialization flags + "01", // version + "904e", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "cc99b3808080808020", // bits + }, ""), + }, + { + blockHeader: &BlockHeader{ + Version: 1, + Height: 9223372036854775808, // Height > MaxInt64(9223372036854775807) + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1528945000, + Nonce: 9253507043297, + Bits: 2305843009222082559, + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + }, + }, + wantError: blockchain.ErrRange, + }, + { + blockHeader: &BlockHeader{ + Version: 1, + Height: 10000, + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 9223372036854775808, // Timestamp > MaxInt64(9223372036854775807) + Nonce: 9253507043297, + Bits: 2305843009222082559, + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + }, + }, + wantError: blockchain.ErrRange, + }, + { + blockHeader: &BlockHeader{ + Version: 1, + Height: 20000, + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1528945000, + Nonce: 9223372036854775808, // Nonce > MaxInt64(9223372036854775807) + Bits: 2305843009222082559, + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + }, + }, + wantError: blockchain.ErrRange, + }, + { + blockHeader: &BlockHeader{ + Version: 1, + Height: 20000, + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1528945000, + Nonce: 9253507043297, + Bits: 9223372036854775808, // Bits > MaxInt64(9223372036854775807) + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + }, + }, + wantError: blockchain.ErrRange, + }, + { + blockHeader: &BlockHeader{ + Version: 1, + Height: 9223372036854775807, // MaxInt64(9223372036854775807) + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1528945000, + Nonce: 9253507043297, + Bits: 2305843009214532812, + }, + wantHex: strings.Join([]string{ + "01", // serialization flags + "01", // version + "ffffffffffffffff7f", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "0000000000000000000000000000000000000000000000000000000000000000", // transactions merkle root + "0000000000000000000000000000000000000000000000000000000000000000", // tx status hash + "e19f8080a88d02", // nonce + "cc99b3808080808020", // bits + }, ""), + }, + } + + for i, test := range cases { + got, err := test.blockHeader.MarshalText() + if err != nil && err != test.wantError { + t.Errorf("test %d: got error = %x, want = %x", i, err, test.wantError) + } else if err != nil && err == test.wantError { + continue + } + + if string(got) != test.wantHex { + t.Errorf("test %d: got strbytes = %s, want %s", i, string(got), test.wantHex) + } + + resultBlockHeader := &BlockHeader{} + if err := resultBlockHeader.UnmarshalText(got); err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(*resultBlockHeader, *test.blockHeader) { + t.Errorf("test %d: got:\n%s\nwant:\n%s", i, spew.Sdump(*resultBlockHeader), spew.Sdump(*test.blockHeader)) + } + } +} + +func TestUnmarshalBlockHeader(t *testing.T) { + cases := []struct { + hexBlockHeader string + wantBlockHeader *BlockHeader + wantError error + }{ + { + hexBlockHeader: strings.Join([]string{ + "01", // serialization flags (SerBlockHeader = 01) + "01", // version + "904e", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "cc99b3808080808020", // bits + }, ""), + wantBlockHeader: &BlockHeader{ + Version: 1, + Height: 10000, + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1528945000, + Nonce: 9253507043297, + Bits: 2305843009214532812, + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + }, + }, + }, + { + hexBlockHeader: strings.Join([]string{ + "03", // serialization flags (SerBlockFull = 03) + "01", // version + "904e", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "cc99b3808080808020", // bits + }, ""), + wantBlockHeader: &BlockHeader{ + Version: 1, + Height: 10000, + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1528945000, + Nonce: 9253507043297, + Bits: 2305843009214532812, + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + }, + }, + }, + { + hexBlockHeader: strings.Join([]string{ + "02", // serialization flags (SerBlockTransactions = 02) + "01", // version + "904e", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "cc99b3808080808020", // bits + }, ""), + wantError: fmt.Errorf("unsupported serialization flags 0x02"), + }, + { + hexBlockHeader: strings.Join([]string{ + "01", // serialization flags + "01", // version + "908", // block height (error with odd length) + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "cc99b3808080808020", // bits + }, ""), + wantError: hex.ErrLength, + }, + { + hexBlockHeader: strings.Join([]string{ + "01", // serialization flags + "01", // version + "ffffffffffffffff7f", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "ffffffffffffffffff20", // bits + }, ""), + wantError: errors.New("binary: varint overflows a 64-bit integer"), + }, + { + hexBlockHeader: strings.Join([]string{ + "01", // serialization flags + "01", // version + "ffffffffffffffff7f", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "ffffffffffffffff80", // bits + }, ""), + wantError: fmt.Errorf("EOF"), + }, + { + hexBlockHeader: strings.Join([]string{ + "01", // serialization flags + "01", // version + "ffffffffffffffff7f", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "ffffffffffffffffff01", // bits + }, ""), + wantError: blockchain.ErrRange, + }, + { + hexBlockHeader: strings.Join([]string{ + "01", // serialization flags + "01", // version + "ffffffffffffffff7f", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "e8b287d905", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "e19f8080a88d02", // nonce + "cc99b3808080808020", // bits + }, ""), + wantBlockHeader: &BlockHeader{ + Version: 1, + Height: 9223372036854775807, // MaxInt64(9223372036854775807) + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1528945000, + Nonce: 9253507043297, + Bits: 2305843009214532812, + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + }, + }, + }, + } + + for i, test := range cases { + resultBlockHeader := &BlockHeader{} + err := resultBlockHeader.UnmarshalText([]byte(test.hexBlockHeader)) + if err != nil && err.Error() != test.wantError.Error() { + t.Errorf("test %d: got error = %s, want = %s", i, err.Error(), test.wantError.Error()) + } else if err != nil && err.Error() == test.wantError.Error() { + continue + } + + if !testutil.DeepEqual(*resultBlockHeader, *test.wantBlockHeader) { + t.Errorf("test %d: got:\n%s\nwant:\n%s", i, spew.Sdump(*resultBlockHeader), spew.Sdump(*test.wantBlockHeader)) + } + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/block_test.go b/vendor/github.com/bytom/protocol/bc/types/block_test.go new file mode 100644 index 00000000..e4936ef3 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/block_test.go @@ -0,0 +1,228 @@ +package types + +import ( + "bytes" + "encoding/hex" + "encoding/json" + "strings" + "testing" + + "github.com/davecgh/go-spew/spew" + + "github.com/bytom/consensus" + "github.com/bytom/encoding/blockchain" + "github.com/bytom/protocol/bc" + "github.com/bytom/testutil" +) + +func TestBlock(t *testing.T) { + cases := []struct { + block *Block + hex string + hash bc.Hash + }{ + { + block: &Block{ + BlockHeader: BlockHeader{ + Version: 1, + Height: 1, + }, + Transactions: []*Tx{}, + }, + hex: strings.Join([]string{ + "03", // serialization flags + "01", // version + "01", // block height + "0000000000000000000000000000000000000000000000000000000000000000", // prev block hash + "00", // timestamp + "40", // commitment extensible field length + "0000000000000000000000000000000000000000000000000000000000000000", // transactions merkle root + "0000000000000000000000000000000000000000000000000000000000000000", // tx status hash + "00", // nonce + "00", // bits + "00", // num transactions + }, ""), + hash: testutil.MustDecodeHash("9609d2e45760f34cbc6c6d948c3fb9b6d7b61552d9d17fdd5b7d0cb5d2e67244"), + }, + { + block: &Block{ + BlockHeader: BlockHeader{ + Version: 1, + Height: 432234, + PreviousBlockHash: testutil.MustDecodeHash("c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0"), + Timestamp: 1522908275, + Nonce: 34342, + Bits: 2305843009222082559, + BlockCommitment: BlockCommitment{ + TransactionStatusHash: testutil.MustDecodeHash("b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470"), + TransactionsMerkleRoot: testutil.MustDecodeHash("ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03"), + }, + }, + Transactions: []*Tx{ + NewTx(TxData{ + Version: 1, + SerializedSize: uint64(261), + TimeRange: 654, + Inputs: []*TxInput{ + NewIssuanceInput([]byte("nonce"), 254354, []byte("issuanceProgram"), [][]byte{[]byte("arguments1"), []byte("arguments2")}, []byte("assetDefinition")), + NewSpendInput([][]byte{[]byte("arguments3"), []byte("arguments4")}, testutil.MustDecodeHash("fad5195a0c8e3b590b86a3c0a95e7529565888508aecca96e9aeda633002f409"), *consensus.BTMAssetID, 254354, 3, []byte("spendProgram")), + }, + Outputs: []*TxOutput{ + NewTxOutput(testutil.MustDecodeAsset("a69849e11add96ac7053aad22ba2349a4abf5feb0475a0afcadff4e128be76cf"), 254354, []byte("true")), + }, + }), + NewTx(TxData{ + Version: 1, + SerializedSize: uint64(108), + Inputs: []*TxInput{ + NewCoinbaseInput([]byte("arbitrary")), + }, + Outputs: []*TxOutput{ + NewTxOutput(*consensus.BTMAssetID, 254354, []byte("true")), + NewTxOutput(*consensus.BTMAssetID, 254354, []byte("false")), + }, + }), + }, + }, + hex: strings.Join([]string{ + "03", // serialization flags + "01", // version + "eab01a", // block height + "c34048bd60c4c13144fd34f408627d1be68f6cb4fdd34e879d6d791060ea73a0", // prev block hash + "f3f896d605", // timestamp + "40", // commitment extensible field length + "ad9ac003d08ff305181a345d64fe0b02311cc1a6ec04ab73f3318d90139bfe03", // transactions merkle root + "b94301ea4e316bee00109f68d25beaca90aeff08e9bf439a37d91d7a3b5a1470", // tx status hash + "a68c02", // nonce + "ffffff838080808020", // bits + "02", // num transactions + "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", + "07010001010b020961726269747261727900020129ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff92c30f01047472756500012affffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff92c30f010566616c736500", + }, ""), + hash: testutil.MustDecodeHash("86c833711a6a6b59864708d9dbae7869ba10782e3e7b1c7fc9fe3514899fec80"), + }, + } + + for i, test := range cases { + got := testutil.Serialize(t, test.block) + want, err := hex.DecodeString(test.hex) + if err != nil { + t.Fatal(err) + } + + if !bytes.Equal(got, want) { + t.Errorf("test %d: bytes = %x want %x", i, got, want) + } + + blockHash := test.block.Hash() + if blockHash != test.hash { + t.Errorf("test %d: hash = %s want %s", i, blockHash.String(), test.hash.String()) + } + + blockJSON, err := json.Marshal(test.block) + if err != nil { + t.Errorf("test %d: error marshaling block to json: %s", i, err) + } + + blockFromJSON := Block{} + if err := json.Unmarshal(blockJSON, &blockFromJSON); err != nil { + t.Errorf("test %d: error unmarshaling block from json: %s", i, err) + } + if !testutil.DeepEqual(*test.block, blockFromJSON) { + t.Errorf("test %d: got:\n%s\nwant:\n%s", i, spew.Sdump(blockFromJSON), spew.Sdump(*test.block)) + } + } +} + +func TestReadFrom(t *testing.T) { + btmAssetID := testutil.MustDecodeAsset("ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff") + + cases := []struct { + rawBlock string + wantBlock Block + }{ + { + rawBlock: "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", + wantBlock: Block{ + BlockHeader: BlockHeader{ + Version: 1, + Height: 12171, + PreviousBlockHash: testutil.MustDecodeHash("3077f24528e94ecfc4491bb2e9ed6264a632a9a4b86b00c88093ca545d14a137"), + Timestamp: 1553496788, + Nonce: 23, + Bits: 2305843009213970283, + BlockCommitment: BlockCommitment{ + TransactionsMerkleRoot: testutil.MustDecodeHash("35a2d11158f47a5c5267630b2b6cf9e9a5f79a598085a2572a68defeb8013ad2"), + TransactionStatusHash: testutil.MustDecodeHash("6978a65b4ee5b6f4914fe5c05000459a803ecf59132604e5d334d64249c5e50a"), + }, + }, + Transactions: []*Tx{ + { + TxData: TxData{ + Version: 1, + SerializedSize: 81, + TimeRange: 0, + Inputs: []*TxInput{ + NewCoinbaseInput(testutil.MustDecodeHexString("003132313731")), + }, + Outputs: []*TxOutput{ + NewTxOutput(btmAssetID, 41450000000, testutil.MustDecodeHexString("001437e1aec83a4e6587ca9609e4e5aa728db7007449")), + }, + }, + }, + { + TxData: TxData{ + Version: 1, + SerializedSize: 560, + TimeRange: 0, + Inputs: []*TxInput{ + NewSpendInput( + [][]byte{ + testutil.MustDecodeHexString("5760b15cc09e543437c4e3aad05bf073e82ebdb214beccb5f4473653dfc0a9d5ae59fb149de19eb71c1c1399594757aeea4dd6327ca2790ef919bd20caa86104"), + testutil.MustDecodeHexString("1381d35e235813ad1e62f9a602c82abee90565639cc4573568206b55bcd2aed9"), + }, + testutil.MustDecodeHash("4b5cb973f5bef4eadde4c89b92ee73312b940e84164da0594149554cc8a2adea"), + btmAssetID, + 9800000000, + 2, + testutil.MustDecodeHexString("0014cb9f2391bafe2bc1159b2c4c8a0f17ba1b4dd94e"), + ), + NewIssuanceInput( + testutil.MustDecodeHexString("40142084606f20ca"), + 100000000000, + testutil.MustDecodeHexString("ae2054a71277cc162eb3eb21b5bd9fe54402829a53b294deaed91692a2cd8a081f9c5151ad"), + [][]byte{testutil.MustDecodeHexString("621c2c3554da50d2a492d9d78be7c6159359d8f5f0b93a054ce0133617a61d85c532aff449b97a3ec2804ca5fe12b4d54aa6e8c3215c33d04abee9c9abdfdb03")}, + testutil.MustDecodeHexString("7b0a202022646563696d616c73223a20382c0a2020226465736372697074696f6e223a207b7d2c0a2020226e616d65223a2022222c0a20202273796d626f6c223a2022220a7d"), + ), + }, + Outputs: []*TxOutput{ + NewTxOutput(btmAssetID, 9600000000, testutil.MustDecodeHexString("00144b61da45324299e40dacc255e2ea07dfce3a56d2")), + NewTxOutput(testutil.MustDecodeAsset("7b38dc897329a288ea31031724f5c55bcafec80468a546955023380af2faad14"), 100000000000, testutil.MustDecodeHexString("001437e1aec83a4e6587ca9609e4e5aa728db7007449")), + }, + }, + }, + }, + }, + }, + } + + for _, c := range cases { + blockBytes, err := hex.DecodeString(c.rawBlock) + if err != nil { + t.Fatal(err) + } + + block := &Block{} + if err := block.readFrom(blockchain.NewReader(blockBytes)); err != nil { + t.Fatal(err) + } + + for _, tx := range c.wantBlock.Transactions { + tx.Tx = MapTx(&tx.TxData) + } + + if !testutil.DeepEqual(*block, c.wantBlock) { + t.Errorf("test block read from fail, got:%v, want:%v", *block, c.wantBlock) + } + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/coinbase.go b/vendor/github.com/bytom/protocol/bc/types/coinbase.go new file mode 100644 index 00000000..bf0797dc --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/coinbase.go @@ -0,0 +1,17 @@ +package types + +// CoinbaseInput records the coinbase message +type CoinbaseInput struct { + Arbitrary []byte +} + +// NewCoinbaseInput creates a new coinbase input struct +func NewCoinbaseInput(arbitrary []byte) *TxInput { + return &TxInput{ + AssetVersion: 1, + TypedInput: &CoinbaseInput{Arbitrary: arbitrary}, + } +} + +// InputType is the interface function for return the input type +func (cb *CoinbaseInput) InputType() uint8 { return CoinbaseInputType } diff --git a/vendor/github.com/bytom/protocol/bc/types/issuance.go b/vendor/github.com/bytom/protocol/bc/types/issuance.go new file mode 100644 index 00000000..ff8feeb6 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/issuance.go @@ -0,0 +1,59 @@ +package types + +import ( + "github.com/bytom/crypto/sha3pool" + "github.com/bytom/protocol/bc" +) + +// IssuanceInput satisfies the TypedInput interface and represents a issuance. +type IssuanceInput struct { + Nonce []byte + Amount uint64 + + AssetDefinition []byte + VMVersion uint64 + IssuanceProgram []byte + Arguments [][]byte +} + +// NewIssuanceInput create a new IssuanceInput struct. +func NewIssuanceInput(nonce []byte, amount uint64, issuanceProgram []byte, arguments [][]byte, assetDefinition []byte) *TxInput { + return &TxInput{ + AssetVersion: 1, + TypedInput: &IssuanceInput{ + Nonce: nonce, + Amount: amount, + AssetDefinition: assetDefinition, + VMVersion: 1, + IssuanceProgram: issuanceProgram, + Arguments: arguments, + }, + } +} + +// InputType is the interface function for return the input type. +func (ii *IssuanceInput) InputType() uint8 { return IssuanceInputType } + +// AssetID calculate the assetID of the issuance input. +func (ii *IssuanceInput) AssetID() bc.AssetID { + defhash := ii.AssetDefinitionHash() + return bc.ComputeAssetID(ii.IssuanceProgram, ii.VMVersion, &defhash) +} + +// AssetDefinitionHash return the hash of the issuance asset definition. +func (ii *IssuanceInput) AssetDefinitionHash() (defhash bc.Hash) { + sha := sha3pool.Get256() + defer sha3pool.Put256(sha) + sha.Write(ii.AssetDefinition) + defhash.ReadFrom(sha) + return defhash +} + +// NonceHash return the hash of the issuance asset definition. +func (ii *IssuanceInput) NonceHash() (hash bc.Hash) { + sha := sha3pool.Get256() + defer sha3pool.Put256(sha) + sha.Write(ii.Nonce) + hash.ReadFrom(sha) + return hash +} diff --git a/vendor/github.com/bytom/protocol/bc/types/map.go b/vendor/github.com/bytom/protocol/bc/types/map.go new file mode 100644 index 00000000..4975bd7e --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/map.go @@ -0,0 +1,193 @@ +package types + +import ( + "github.com/bytom/consensus" + "github.com/bytom/protocol/bc" + "github.com/bytom/protocol/vm" + "github.com/bytom/protocol/vm/vmutil" +) + +// MapTx converts a types TxData object into its entries-based +// representation. +func MapTx(oldTx *TxData) *bc.Tx { + txID, txHeader, entries := mapTx(oldTx) + tx := &bc.Tx{ + TxHeader: txHeader, + ID: txID, + Entries: entries, + InputIDs: make([]bc.Hash, len(oldTx.Inputs)), + } + + spentOutputIDs := make(map[bc.Hash]bool) + for id, e := range entries { + var ord uint64 + switch e := e.(type) { + case *bc.Issuance: + ord = e.Ordinal + + case *bc.Spend: + ord = e.Ordinal + spentOutputIDs[*e.SpentOutputId] = true + if *e.WitnessDestination.Value.AssetId == *consensus.BTMAssetID { + tx.GasInputIDs = append(tx.GasInputIDs, id) + } + + case *bc.Coinbase: + ord = 0 + tx.GasInputIDs = append(tx.GasInputIDs, id) + + default: + continue + } + + if ord >= uint64(len(oldTx.Inputs)) { + continue + } + tx.InputIDs[ord] = id + } + + for id := range spentOutputIDs { + tx.SpentOutputIDs = append(tx.SpentOutputIDs, id) + } + return tx +} + +func mapTx(tx *TxData) (headerID bc.Hash, hdr *bc.TxHeader, entryMap map[bc.Hash]bc.Entry) { + entryMap = make(map[bc.Hash]bc.Entry) + addEntry := func(e bc.Entry) bc.Hash { + id := bc.EntryID(e) + entryMap[id] = e + return id + } + + var ( + spends []*bc.Spend + issuances []*bc.Issuance + coinbase *bc.Coinbase + ) + + muxSources := make([]*bc.ValueSource, len(tx.Inputs)) + for i, input := range tx.Inputs { + switch inp := input.TypedInput.(type) { + case *IssuanceInput: + nonceHash := inp.NonceHash() + assetDefHash := inp.AssetDefinitionHash() + value := input.AssetAmount() + + issuance := bc.NewIssuance(&nonceHash, &value, uint64(i)) + issuance.WitnessAssetDefinition = &bc.AssetDefinition{ + Data: &assetDefHash, + IssuanceProgram: &bc.Program{ + VmVersion: inp.VMVersion, + Code: inp.IssuanceProgram, + }, + } + issuance.WitnessArguments = inp.Arguments + issuanceID := addEntry(issuance) + + muxSources[i] = &bc.ValueSource{ + Ref: &issuanceID, + Value: &value, + } + issuances = append(issuances, issuance) + + case *SpendInput: + // create entry for prevout + prog := &bc.Program{VmVersion: inp.VMVersion, Code: inp.ControlProgram} + src := &bc.ValueSource{ + Ref: &inp.SourceID, + Value: &inp.AssetAmount, + Position: inp.SourcePosition, + } + prevout := bc.NewOutput(src, prog, 0) // ordinal doesn't matter for prevouts, only for result outputs + prevoutID := addEntry(prevout) + // create entry for spend + spend := bc.NewSpend(&prevoutID, uint64(i)) + spend.WitnessArguments = inp.Arguments + spendID := addEntry(spend) + // setup mux + muxSources[i] = &bc.ValueSource{ + Ref: &spendID, + Value: &inp.AssetAmount, + } + spends = append(spends, spend) + + case *CoinbaseInput: + coinbase = bc.NewCoinbase(inp.Arbitrary) + coinbaseID := addEntry(coinbase) + + out := tx.Outputs[0] + muxSources[i] = &bc.ValueSource{ + Ref: &coinbaseID, + Value: &out.AssetAmount, + } + } + } + + mux := bc.NewMux(muxSources, &bc.Program{VmVersion: 1, Code: []byte{byte(vm.OP_TRUE)}}) + muxID := addEntry(mux) + + // connect the inputs to the mux + for _, spend := range spends { + spentOutput := entryMap[*spend.SpentOutputId].(*bc.Output) + spend.SetDestination(&muxID, spentOutput.Source.Value, spend.Ordinal) + } + for _, issuance := range issuances { + issuance.SetDestination(&muxID, issuance.Value, issuance.Ordinal) + } + + if coinbase != nil { + coinbase.SetDestination(&muxID, mux.Sources[0].Value, 0) + } + + // convert types.outputs to the bc.output + var resultIDs []*bc.Hash + for i, out := range tx.Outputs { + src := &bc.ValueSource{ + Ref: &muxID, + Value: &out.AssetAmount, + Position: uint64(i), + } + var resultID bc.Hash + if vmutil.IsUnspendable(out.ControlProgram) { + // retirement + r := bc.NewRetirement(src, uint64(i)) + resultID = addEntry(r) + } else { + // non-retirement + prog := &bc.Program{out.VMVersion, out.ControlProgram} + o := bc.NewOutput(src, prog, uint64(i)) + resultID = addEntry(o) + } + + dest := &bc.ValueDestination{ + Value: src.Value, + Ref: &resultID, + Position: 0, + } + resultIDs = append(resultIDs, &resultID) + mux.WitnessDestinations = append(mux.WitnessDestinations, dest) + } + + h := bc.NewTxHeader(tx.Version, tx.SerializedSize, tx.TimeRange, resultIDs) + return addEntry(h), h, entryMap +} + +func mapBlockHeader(old *BlockHeader) (bc.Hash, *bc.BlockHeader) { + bh := bc.NewBlockHeader(old.Version, old.Height, &old.PreviousBlockHash, old.Timestamp, &old.TransactionsMerkleRoot, &old.TransactionStatusHash, old.Nonce, old.Bits) + return bc.EntryID(bh), bh +} + +// MapBlock converts a types block to bc block +func MapBlock(old *Block) *bc.Block { + if old == nil { + return nil + } + + b := new(bc.Block) + b.ID, b.BlockHeader = mapBlockHeader(&old.BlockHeader) + for _, oldTx := range old.Transactions { + b.Transactions = append(b.Transactions, oldTx.Tx) + } + return b +} diff --git a/vendor/github.com/bytom/protocol/bc/types/map_test.go b/vendor/github.com/bytom/protocol/bc/types/map_test.go new file mode 100644 index 00000000..8b6c366f --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/map_test.go @@ -0,0 +1,159 @@ +package types + +import ( + "bytes" + "testing" + + "github.com/davecgh/go-spew/spew" + + "github.com/bytom/consensus" + "github.com/bytom/protocol/bc" + "github.com/bytom/testutil" +) + +func TestMapSpendTx(t *testing.T) { + cases := []*TxData{ + &TxData{ + Inputs: []*TxInput{ + NewSpendInput(nil, testutil.MustDecodeHash("fad5195a0c8e3b590b86a3c0a95e7529565888508aecca96e9aeda633002f409"), *consensus.BTMAssetID, 88, 3, []byte{1}), + }, + Outputs: []*TxOutput{ + NewTxOutput(*consensus.BTMAssetID, 80, []byte{1}), + }, + }, + &TxData{ + Inputs: []*TxInput{ + NewIssuanceInput([]byte("nonce"), 254354, []byte("issuanceProgram"), [][]byte{[]byte("arguments1"), []byte("arguments2")}, []byte("assetDefinition")), + }, + Outputs: []*TxOutput{ + NewTxOutput(*consensus.BTMAssetID, 80, []byte{1}), + }, + }, + &TxData{ + Inputs: []*TxInput{ + NewIssuanceInput([]byte("nonce"), 254354, []byte("issuanceProgram"), [][]byte{[]byte("arguments1"), []byte("arguments2")}, []byte("assetDefinition")), + NewSpendInput(nil, testutil.MustDecodeHash("db7b16ac737440d6e38559996ddabb207d7ce84fbd6f3bfd2525d234761dc863"), *consensus.BTMAssetID, 88, 3, []byte{1}), + }, + Outputs: []*TxOutput{ + NewTxOutput(*consensus.BTMAssetID, 80, []byte{1}), + NewTxOutput(*consensus.BTMAssetID, 80, []byte{1}), + }, + }, + } + + for _, txData := range cases { + tx := MapTx(txData) + if len(tx.ResultIds) != len(txData.Outputs) { + t.Errorf("ResultIds contains %d item(s), expected %d", len(tx.ResultIds), len(txData.Outputs)) + } + + for i, oldIn := range txData.Inputs { + resultEntry, ok := tx.Entries[tx.InputIDs[i]] + if !ok { + t.Errorf("entryMap contains nothing for tx.InputIDs[%d] (%x)", i, tx.InputIDs[i].Bytes()) + } + switch newInput := resultEntry.(type) { + case *bc.Issuance: + if *newInput.Value.AssetId != oldIn.AssetID() || newInput.Value.Amount != oldIn.Amount() { + t.Errorf("tx.InputIDs[%d]'s asset amount is not equal after map'", i) + } + case *bc.Spend: + spendOut, err := tx.Output(*newInput.SpentOutputId) + if err != nil { + t.Fatal(err) + } + if *spendOut.Source.Value != oldIn.AssetAmount() { + t.Errorf("tx.InputIDs[%d]'s asset amount is not equal after map'", i) + } + default: + t.Errorf("unexpect input type") + } + } + + for i, oldOut := range txData.Outputs { + resultEntry, ok := tx.Entries[*tx.ResultIds[i]] + if !ok { + t.Errorf("entryMap contains nothing for header.ResultIds[%d] (%x)", i, tx.ResultIds[i].Bytes()) + } + newOut, ok := resultEntry.(*bc.Output) + if !ok { + t.Errorf("header.ResultIds[%d] has type %T, expected *Output", i, resultEntry) + } + + if *newOut.Source.Value != oldOut.AssetAmount { + t.Errorf("header.ResultIds[%d].(*output).Source is %v, expected %v", i, newOut.Source.Value, oldOut.AssetAmount) + } + if newOut.ControlProgram.VmVersion != 1 { + t.Errorf("header.ResultIds[%d].(*output).ControlProgram.VMVersion is %d, expected 1", i, newOut.ControlProgram.VmVersion) + } + if !bytes.Equal(newOut.ControlProgram.Code, oldOut.ControlProgram) { + t.Errorf("header.ResultIds[%d].(*output).ControlProgram.Code is %x, expected %x", i, newOut.ControlProgram.Code, oldOut.ControlProgram) + } + + } + } +} + +func TestMapCoinbaseTx(t *testing.T) { + txData := &TxData{ + Inputs: []*TxInput{ + NewCoinbaseInput([]byte("TestMapCoinbaseTx")), + }, + Outputs: []*TxOutput{ + NewTxOutput(*consensus.BTMAssetID, 800000000000, []byte{1}), + }, + } + oldOut := txData.Outputs[0] + + tx := MapTx(txData) + t.Log(spew.Sdump(tx.Entries)) + + if len(tx.InputIDs) != 1 { + t.Errorf("expect to only have coinbase input id") + } + if len(tx.SpentOutputIDs) != 0 { + t.Errorf("coinbase tx doesn't spend any utxo") + } + if len(tx.GasInputIDs) != 1 { + t.Errorf("coinbase tx should have 1 gas input") + } + if len(tx.ResultIds) != 1 { + t.Errorf("expect to only have one output") + } + + outEntry, ok := tx.Entries[*tx.ResultIds[0]] + if !ok { + t.Errorf("entryMap contains nothing for output") + } + newOut, ok := outEntry.(*bc.Output) + if !ok { + t.Errorf("header.ResultIds[0] has type %T, expected *Output", outEntry) + } + if *newOut.Source.Value != oldOut.AssetAmount { + t.Errorf("(*output).Source is %v, expected %v", newOut.Source.Value, oldOut.AssetAmount) + } + + muxEntry, ok := tx.Entries[*newOut.Source.Ref] + if !ok { + t.Errorf("entryMap contains nothing for mux") + } + mux, ok := muxEntry.(*bc.Mux) + if !ok { + t.Errorf("muxEntry has type %T, expected *Mux", muxEntry) + } + if *mux.WitnessDestinations[0].Value != *newOut.Source.Value { + t.Errorf("(*Mux).Destinations is %v, expected %v", *mux.WitnessDestinations[0].Value, *newOut.Source.Value) + } + + coinbaseEntry, ok := tx.Entries[tx.InputIDs[0]] + if !ok { + t.Errorf("entryMap contains nothing for coinbase input") + } + coinbase, ok := coinbaseEntry.(*bc.Coinbase) + if !ok { + t.Errorf("inputEntry has type %T, expected *Coinbase", coinbaseEntry) + } + if coinbase.WitnessDestination.Value != mux.Sources[0].Value { + t.Errorf("(*Coinbase).Destination is %v, expected %v", coinbase.WitnessDestination.Value, *mux.Sources[0].Value) + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/merkle.go b/vendor/github.com/bytom/protocol/bc/types/merkle.go new file mode 100644 index 00000000..78fbac74 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/merkle.go @@ -0,0 +1,344 @@ +package types + +import ( + "container/list" + "io" + "math" + + "gopkg.in/fatih/set.v0" + + "github.com/bytom/crypto/sha3pool" + "github.com/bytom/protocol/bc" +) + +// merkleFlag represent the type of merkle tree node, it's used to generate the structure of merkle tree +// Bitcoin has only two flags, which zero means the hash of assist node. And one means the hash of the related +// transaction node or it's parents, which distinguish them according to the height of the tree. But in the bytom, +// the height of transaction node is not fixed, so we need three flags to distinguish these nodes. +const ( + // FlagAssist represent assist node + FlagAssist = iota + // FlagTxParent represent the parent of transaction of node + FlagTxParent + // FlagTxLeaf represent transaction of node + FlagTxLeaf +) + +var ( + leafPrefix = []byte{0x00} + interiorPrefix = []byte{0x01} +) + +type merkleNode interface { + WriteTo(io.Writer) (int64, error) +} + +func merkleRoot(nodes []merkleNode) (root bc.Hash, err error) { + switch { + case len(nodes) == 0: + return bc.EmptyStringHash, nil + + case len(nodes) == 1: + root = leafMerkleHash(nodes[0]) + return root, nil + + default: + k := prevPowerOfTwo(len(nodes)) + left, err := merkleRoot(nodes[:k]) + if err != nil { + return root, err + } + + right, err := merkleRoot(nodes[k:]) + if err != nil { + return root, err + } + + root = interiorMerkleHash(&left, &right) + return root, nil + } +} + +func interiorMerkleHash(left merkleNode, right merkleNode) (hash bc.Hash) { + h := sha3pool.Get256() + defer sha3pool.Put256(h) + h.Write(interiorPrefix) + left.WriteTo(h) + right.WriteTo(h) + hash.ReadFrom(h) + return hash +} + +func leafMerkleHash(node merkleNode) (hash bc.Hash) { + h := sha3pool.Get256() + defer sha3pool.Put256(h) + h.Write(leafPrefix) + node.WriteTo(h) + hash.ReadFrom(h) + return hash +} + +type merkleTreeNode struct { + hash bc.Hash + left *merkleTreeNode + right *merkleTreeNode +} + +// buildMerkleTree construct a merkle tree based on the provide node data +func buildMerkleTree(rawDatas []merkleNode) *merkleTreeNode { + switch len(rawDatas) { + case 0: + return nil + case 1: + rawData := rawDatas[0] + merkleHash := leafMerkleHash(rawData) + node := newMerkleTreeNode(merkleHash, nil, nil) + return node + default: + k := prevPowerOfTwo(len(rawDatas)) + left := buildMerkleTree(rawDatas[:k]) + right := buildMerkleTree(rawDatas[k:]) + merkleHash := interiorMerkleHash(&left.hash, &right.hash) + node := newMerkleTreeNode(merkleHash, left, right) + return node + } +} + +func (node *merkleTreeNode) getMerkleTreeProof(merkleHashSet *set.Set) ([]*bc.Hash, []uint8) { + var hashes []*bc.Hash + var flags []uint8 + + if node.left == nil && node.right == nil { + if key := node.hash.String(); merkleHashSet.Has(key) { + hashes = append(hashes, &node.hash) + flags = append(flags, FlagTxLeaf) + return hashes, flags + } + return hashes, flags + } + var leftHashes, rightHashes []*bc.Hash + var leftFlags, rightFlags []uint8 + if node.left != nil { + leftHashes, leftFlags = node.left.getMerkleTreeProof(merkleHashSet) + } + if node.right != nil { + rightHashes, rightFlags = node.right.getMerkleTreeProof(merkleHashSet) + } + leftFind, rightFind := len(leftHashes) > 0, len(rightHashes) > 0 + + if leftFind || rightFind { + flags = append(flags, FlagTxParent) + } else { + return hashes, flags + } + + if leftFind { + hashes = append(hashes, leftHashes...) + flags = append(flags, leftFlags...) + } else { + hashes = append(hashes, &node.left.hash) + flags = append(flags, FlagAssist) + } + + if rightFind { + hashes = append(hashes, rightHashes...) + flags = append(flags, rightFlags...) + } else { + hashes = append(hashes, &node.right.hash) + flags = append(flags, FlagAssist) + } + return hashes, flags +} + +func getMerkleTreeProof(rawDatas []merkleNode, relatedRawDatas []merkleNode) ([]*bc.Hash, []uint8) { + merkleTree := buildMerkleTree(rawDatas) + if merkleTree == nil { + return []*bc.Hash{}, []uint8{} + } + merkleHashSet := set.New() + for _, data := range relatedRawDatas { + merkleHash := leafMerkleHash(data) + merkleHashSet.Add(merkleHash.String()) + } + if merkleHashSet.Size() == 0 { + return []*bc.Hash{&merkleTree.hash}, []uint8{FlagAssist} + } + return merkleTree.getMerkleTreeProof(merkleHashSet) +} + +func (node *merkleTreeNode) getMerkleTreeProofByFlags(flagList *list.List) []*bc.Hash { + var hashes []*bc.Hash + + if flagList.Len() == 0 { + return hashes + } + flagEle := flagList.Front() + flag := flagEle.Value.(uint8) + flagList.Remove(flagEle) + + if flag == FlagTxLeaf || flag == FlagAssist { + hashes = append(hashes, &node.hash) + return hashes + } + if node.left != nil { + leftHashes := node.left.getMerkleTreeProofByFlags(flagList) + hashes = append(hashes, leftHashes...) + } + if node.right != nil { + rightHashes := node.right.getMerkleTreeProofByFlags(flagList) + hashes = append(hashes, rightHashes...) + } + return hashes +} + +func getMerkleTreeProofByFlags(rawDatas []merkleNode, flagList *list.List) []*bc.Hash { + tree := buildMerkleTree(rawDatas) + return tree.getMerkleTreeProofByFlags(flagList) +} + +// GetTxMerkleTreeProof return a proof of merkle tree, which used to proof the transaction does +// exist in the merkle tree +func GetTxMerkleTreeProof(txs []*Tx, relatedTxs []*Tx) ([]*bc.Hash, []uint8) { + var rawDatas []merkleNode + var relatedRawDatas []merkleNode + for _, tx := range txs { + rawDatas = append(rawDatas, &tx.ID) + } + for _, relatedTx := range relatedTxs { + relatedRawDatas = append(relatedRawDatas, &relatedTx.ID) + } + return getMerkleTreeProof(rawDatas, relatedRawDatas) +} + +// GetStatusMerkleTreeProof return a proof of merkle tree, which used to proof the status of transaction is valid +func GetStatusMerkleTreeProof(statuses []*bc.TxVerifyResult, flags []uint8) []*bc.Hash { + var rawDatas []merkleNode + for _, status := range statuses { + rawDatas = append(rawDatas, status) + } + flagList := list.New() + for _, flag := range flags { + flagList.PushBack(flag) + } + return getMerkleTreeProofByFlags(rawDatas, flagList) +} + +// getMerkleRootByProof caculate the merkle root hash according to the proof +func getMerkleRootByProof(hashList *list.List, flagList *list.List, merkleHashes *list.List) bc.Hash { + if flagList.Len() == 0 || hashList.Len() == 0 { + return bc.EmptyStringHash + } + flagEle := flagList.Front() + flag := flagEle.Value.(uint8) + flagList.Remove(flagEle) + switch flag { + case FlagAssist: + { + hash := hashList.Front() + hashList.Remove(hash) + return hash.Value.(bc.Hash) + } + case FlagTxLeaf: + { + if merkleHashes.Len() == 0 { + return bc.EmptyStringHash + } + hashEle := hashList.Front() + hash := hashEle.Value.(bc.Hash) + relatedHashEle := merkleHashes.Front() + relatedHash := relatedHashEle.Value.(bc.Hash) + if hash == relatedHash { + hashList.Remove(hashEle) + merkleHashes.Remove(relatedHashEle) + return hash + } + } + case FlagTxParent: + { + leftHash := getMerkleRootByProof(hashList, flagList, merkleHashes) + rightHash := getMerkleRootByProof(hashList, flagList, merkleHashes) + hash := interiorMerkleHash(&leftHash, &rightHash) + return hash + } + } + return bc.EmptyStringHash +} + +func newMerkleTreeNode(merkleHash bc.Hash, left *merkleTreeNode, right *merkleTreeNode) *merkleTreeNode { + return &merkleTreeNode{ + hash: merkleHash, + left: left, + right: right, + } +} + +// ValidateMerkleTreeProof caculate the merkle root according to the hash of node and the flags +// only if the merkle root by caculated equals to the specify merkle root, and the merkle tree +// contains all of the related raw datas, the validate result will be true. +func validateMerkleTreeProof(hashes []*bc.Hash, flags []uint8, relatedNodes []merkleNode, merkleRoot bc.Hash) bool { + merkleHashes := list.New() + for _, relatedNode := range relatedNodes { + merkleHashes.PushBack(leafMerkleHash(relatedNode)) + } + hashList := list.New() + for _, hash := range hashes { + hashList.PushBack(*hash) + } + flagList := list.New() + for _, flag := range flags { + flagList.PushBack(flag) + } + root := getMerkleRootByProof(hashList, flagList, merkleHashes) + return root == merkleRoot && merkleHashes.Len() == 0 +} + +// ValidateTxMerkleTreeProof validate the merkle tree of transactions +func ValidateTxMerkleTreeProof(hashes []*bc.Hash, flags []uint8, relatedHashes []*bc.Hash, merkleRoot bc.Hash) bool { + var relatedNodes []merkleNode + for _, hash := range relatedHashes { + relatedNodes = append(relatedNodes, hash) + } + return validateMerkleTreeProof(hashes, flags, relatedNodes, merkleRoot) +} + +// ValidateStatusMerkleTreeProof validate the merkle tree of transaction status +func ValidateStatusMerkleTreeProof(hashes []*bc.Hash, flags []uint8, relatedStatus []*bc.TxVerifyResult, merkleRoot bc.Hash) bool { + var relatedNodes []merkleNode + for _, result := range relatedStatus { + relatedNodes = append(relatedNodes, result) + } + return validateMerkleTreeProof(hashes, flags, relatedNodes, merkleRoot) +} + +// TxStatusMerkleRoot creates a merkle tree from a slice of bc.TxVerifyResult +func TxStatusMerkleRoot(tvrs []*bc.TxVerifyResult) (root bc.Hash, err error) { + nodes := []merkleNode{} + for _, tvr := range tvrs { + nodes = append(nodes, tvr) + } + return merkleRoot(nodes) +} + +// TxMerkleRoot creates a merkle tree from a slice of transactions +// and returns the root hash of the tree. +func TxMerkleRoot(transactions []*bc.Tx) (root bc.Hash, err error) { + nodes := []merkleNode{} + for _, tx := range transactions { + nodes = append(nodes, &tx.ID) + } + return merkleRoot(nodes) +} + +// prevPowerOfTwo returns the largest power of two that is smaller than a given number. +// In other words, for some input n, the prevPowerOfTwo k is a power of two such that +// k < n <= 2k. This is a helper function used during the calculation of a merkle tree. +func prevPowerOfTwo(n int) int { + // If the number is a power of two, divide it by 2 and return. + if n&(n-1) == 0 { + return n / 2 + } + + // Otherwise, find the previous PoT. + exponent := uint(math.Log2(float64(n))) + return 1 << exponent // 2^exponent +} diff --git a/vendor/github.com/bytom/protocol/bc/types/merkle_test.go b/vendor/github.com/bytom/protocol/bc/types/merkle_test.go new file mode 100644 index 00000000..deeb222f --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/merkle_test.go @@ -0,0 +1,489 @@ +package types + +import ( + "encoding/hex" + + "math/rand" + "testing" + "time" + + "github.com/bytom/protocol/bc" + "github.com/bytom/protocol/vm" + "github.com/bytom/testutil" +) + +func TestMerkleRoot(t *testing.T) { + cases := []struct { + witnesses [][][]byte + want bc.Hash + }{{ + witnesses: [][][]byte{ + { + {1}, + []byte("00000"), + }, + }, + want: testutil.MustDecodeHash("fe34dbd5da0ce3656f423fd7aad7fc7e879353174d33a6446c2ed0e3f3512101"), + }, { + witnesses: [][][]byte{ + { + {1}, + []byte("000000"), + }, + { + {1}, + []byte("111111"), + }, + }, + want: testutil.MustDecodeHash("0e4b4c1af18b8f59997804d69f8f66879ad5e30027346ee003ff7c7a512e5554"), + }, { + witnesses: [][][]byte{ + { + {1}, + []byte("000000"), + }, + { + {2}, + []byte("111111"), + []byte("222222"), + }, + }, + want: testutil.MustDecodeHash("0e4b4c1af18b8f59997804d69f8f66879ad5e30027346ee003ff7c7a512e5554"), + }} + + for _, c := range cases { + var txs []*bc.Tx + for _, wit := range c.witnesses { + txs = append(txs, NewTx(TxData{ + Inputs: []*TxInput{ + &TxInput{ + AssetVersion: 1, + TypedInput: &SpendInput{ + Arguments: wit, + SpendCommitment: SpendCommitment{ + AssetAmount: bc.AssetAmount{ + AssetId: &bc.AssetID{V0: 0}, + }, + }, + }, + }, + }, + }).Tx) + } + got, err := TxMerkleRoot(txs) + if err != nil { + t.Fatalf("unexpected error %s", err) + } + if got != c.want { + t.Log("witnesses", c.witnesses) + t.Errorf("got merkle root = %x want %x", got.Bytes(), c.want.Bytes()) + } + } +} + +func TestMerkleRootRealTx(t *testing.T) { + rawTxs := []string{ + "070100010160015e5ac79a73db78e5c9215b37cb752f0147d1157c542bb4884908ceb97abc33fe0affffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa0f280d42b0001160014085a02ecdf934a56343aa59a3dec9d9feb86ee43630240035e1ef422b4901997ad3c20c50d82e726d03cb6e8ccb5dddc20e0c09e0a6f2e0055331e2b54d9ec52cffb1c47d8fdf2f8887d55c336753637cbf8f832c7af0b20a29601468f08c57ca9c383d28736a9d5c7737cd483126d8db3d85490fe497b3502013dffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa0aad1b30601160014991b78d1bf731390e2dd838c05ff37ec5146886b00013dffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8086d8f024011600145ade29df622cc68d0473aa1a20fb89690451c66e00", + "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", + "07010001016c016acf24f1471d67c25a01ac84482ecdd8550229180171cae22321f87fe43d4f6a13ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff80b4c4c32101012200200824e931fb806bd77fdcd291aad3bd0a4493443a4120062bd659e64a3e0bac66ef02044059c7a12d006fd34bf8b9b2cb2f99756e5c3c3fdca4c928b830c014819e933b01c92a99bfeb6add73a5087870a3de3465cfed2c99f736b5f77d5fbdc69d91ff0040b95d110d118b873a8232104a6613f0e8c6a791efa3a695c02108cebd5239c8a8471551a48f18ab8ea05d10900b485af5e95b74cd3c01044c1742e71854099c0b40a1b63dae273e3b5b757b7c61286088a934e7282e837d08d62e60d7f75eb739529cd8c6cfef2254d47a546bf8b789657ce0944fec2f7e130c8498e28cae2a9108a901ae20d441b6f375659325a04eede4fc3b74579bb08ccd05b41b99776501e22d6dca7320af6d98ca2c3cd10bf0affbfa6e86609b750523cfadb662ec963c164f05798a49209820b9f1553b03aaebe7e3f9e9222ed7db73b5079b18564042fd3b2cef74156a20271b52de5f554aa4a6f1358f1c2193617bfb3fed4546d13c4af773096a429f9420eeb4a78d8b5cb8283c221ca2d3fd96b8946b3cddee02b7ceffb8f605932588595355ad020149ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff80a0d9e61d012200206e8060ef3daca62841802dd9660b24b7dca81c1662b2d68ba8884ecbcd3e1e2200013dffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff80d293ad0301160014ed7d3c466dbc6cc1f3a9af21267ac162f11b30a200", + "070100020161015f4b5cb973f5bef4eadde4c89b92ee73312b940e84164da0594149554cc8a2adea0dafd0f0e42f06f3bf9a8cf5787519d3860650f27a2b3393d34e1fe06e89b469ddc3f8c2f40200011600141da7f908979e521bf2ba12d280b2c84fc1d024416302409524d0d817176eeb718ce45671d95831cdb138d27289aa8a920104e38a8cab8a7dc8cc3fb60d65aa337b719aed0f696fb12610bfe68add89169a47ac1241e0002033444e1b57524161af3899e50fdfe270a90a1ea97fe38e86019a1e252667fb2d0161015fed3181c99ca80db720231aee6948e1183bfe29c64208c1769afa7f938d3b2cf0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff809cd2b0f4020101160014cfbccfac5018ad4b4bfbcb1fab834e3c8503746063024065beb1da2f0840188af0e3c0127b158f7a2a36f1612499694a731df1e3a9d1abe6694c42986b8700aa9856f59cb3692ee88d68b20d1278f05592fb253c58bd0520e5966eee4092eeefdd805b06f2ad368bb9392edec20998993ebe2a929052c1ce03013e0dafd0f0e42f06f3bf9a8cf5787519d3860650f27a2b3393d34e1fe06e89b469ddfbc8a2cf0201160014583c0323603dd397ba5414255adc80b076cf232b00013d0dafd0f0e42f06f3bf9a8cf5787519d3860650f27a2b3393d34e1fe06e89b46980c8afa02501160014fdb3e6abf7f430fdabb53484ca2469103b2af1b500013effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff80dafa80f4020116001408e75789f47d2a39622e5a940fa918260bf44c5400", + "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", + } + wantMerkleRoot := "0f07b8a453771c2dc628f3895ebb33fea82a8de42e11aa588bec26419af22065" + + var txs []*bc.Tx + for _, rawTx := range rawTxs { + tx := Tx{} + if err := tx.UnmarshalText([]byte(rawTx)); err != nil { + t.Fatal(err) + } + + txs = append(txs, tx.Tx) + } + + gotMerkleRoot, err := TxMerkleRoot(txs) + if err != nil { + t.Fatal(err) + } + + if wantMerkleRoot != gotMerkleRoot.String() { + t.Errorf("got merkle root:%s, want merkle root:%s", gotMerkleRoot.String(), wantMerkleRoot) + } +} + +func TestDuplicateLeaves(t *testing.T) { + trueProg := []byte{byte(vm.OP_TRUE)} + assetID := bc.ComputeAssetID(trueProg, 1, &bc.EmptyStringHash) + txs := make([]*bc.Tx, 6) + for i := uint64(0); i < 6; i++ { + now := []byte(time.Now().String()) + txs[i] = NewTx(TxData{ + Version: 1, + Inputs: []*TxInput{NewIssuanceInput(now, i, trueProg, nil, nil)}, + Outputs: []*TxOutput{NewTxOutput(assetID, i, trueProg)}, + }).Tx + } + + // first, get the root of an unbalanced tree + txns := []*bc.Tx{txs[5], txs[4], txs[3], txs[2], txs[1], txs[0]} + root1, err := TxMerkleRoot(txns) + if err != nil { + t.Fatalf("unexpected error %s", err) + } + + // now, get the root of a balanced tree that repeats leaves 0 and 1 + txns = []*bc.Tx{txs[5], txs[4], txs[3], txs[2], txs[1], txs[0], txs[1], txs[0]} + root2, err := TxMerkleRoot(txns) + if err != nil { + t.Fatalf("unexpected error %s", err) + } + + if root1 == root2 { + t.Error("forged merkle tree by duplicating some leaves") + } +} + +func TestAllDuplicateLeaves(t *testing.T) { + trueProg := []byte{byte(vm.OP_TRUE)} + assetID := bc.ComputeAssetID(trueProg, 1, &bc.EmptyStringHash) + now := []byte(time.Now().String()) + issuanceInp := NewIssuanceInput(now, 1, trueProg, nil, nil) + + tx := NewTx(TxData{ + Version: 1, + Inputs: []*TxInput{issuanceInp}, + Outputs: []*TxOutput{NewTxOutput(assetID, 1, trueProg)}, + }).Tx + tx1, tx2, tx3, tx4, tx5, tx6 := tx, tx, tx, tx, tx, tx + + // first, get the root of an unbalanced tree + txs := []*bc.Tx{tx6, tx5, tx4, tx3, tx2, tx1} + root1, err := TxMerkleRoot(txs) + if err != nil { + t.Fatalf("unexpected error %s", err) + } + + // now, get the root of a balanced tree that repeats leaves 5 and 6 + txs = []*bc.Tx{tx6, tx5, tx6, tx5, tx4, tx3, tx2, tx1} + root2, err := TxMerkleRoot(txs) + if err != nil { + t.Fatalf("unexpected error %s", err) + } + + if root1 == root2 { + t.Error("forged merkle tree with all duplicate leaves") + } +} + +func TestTxMerkleProof(t *testing.T) { + cases := []struct { + txCount int + relatedTxIndexes []int + expectHashLen int + expectFlags []uint8 + }{ + { + txCount: 10, + relatedTxIndexes: []int{0, 3, 7, 8}, + expectHashLen: 9, + expectFlags: []uint8{1, 1, 1, 1, 2, 0, 1, 0, 2, 1, 0, 1, 0, 2, 1, 2, 0}, + }, + { + txCount: 10, + relatedTxIndexes: []int{}, + expectHashLen: 1, + expectFlags: []uint8{0}, + }, + { + txCount: 1, + relatedTxIndexes: []int{0}, + expectHashLen: 1, + expectFlags: []uint8{2}, + }, + { + txCount: 19, + relatedTxIndexes: []int{1, 3, 5, 7, 11, 15}, + expectHashLen: 15, + expectFlags: []uint8{1, 1, 1, 1, 1, 0, 2, 1, 0, 2, 1, 1, 0, 2, 1, 0, 2, 1, 1, 0, 1, 0, 2, 1, 0, 1, 0, 2, 0}, + }, + } + for _, c := range cases { + txs, bcTxs := mockTransactions(c.txCount) + + var nodes []merkleNode + for _, tx := range txs { + nodes = append(nodes, tx.ID) + } + tree := buildMerkleTree(nodes) + root, err := TxMerkleRoot(bcTxs) + if err != nil { + t.Fatalf("unexpected error %s", err) + } + if tree.hash != root { + t.Error("build tree fail") + } + + var relatedTx []*Tx + for _, index := range c.relatedTxIndexes { + relatedTx = append(relatedTx, txs[index]) + } + proofHashes, flags := GetTxMerkleTreeProof(txs, relatedTx) + if !testutil.DeepEqual(flags, c.expectFlags) { + t.Error("The flags is not equals expect flags", flags, c.expectFlags) + } + if len(proofHashes) != c.expectHashLen { + t.Error("The length proof hashes is not equals expect length") + } + var ids []*bc.Hash + for _, tx := range relatedTx { + ids = append(ids, &tx.ID) + } + if !ValidateTxMerkleTreeProof(proofHashes, flags, ids, root) { + t.Error("Merkle tree validate fail") + } + } +} + +func TestStatusMerkleProof(t *testing.T) { + cases := []struct { + statusCount int + relatedIndexes []int + flags []uint8 + expectHashLen int + }{ + { + statusCount: 10, + relatedIndexes: []int{0, 3, 7, 8}, + flags: []uint8{1, 1, 1, 1, 2, 0, 1, 0, 2, 1, 0, 1, 0, 2, 1, 2, 0}, + expectHashLen: 9, + }, + { + statusCount: 10, + relatedIndexes: []int{}, + flags: []uint8{0}, + expectHashLen: 1, + }, + { + statusCount: 1, + relatedIndexes: []int{0}, + flags: []uint8{2}, + expectHashLen: 1, + }, + { + statusCount: 19, + relatedIndexes: []int{1, 3, 5, 7, 11, 15}, + flags: []uint8{1, 1, 1, 1, 1, 0, 2, 1, 0, 2, 1, 1, 0, 2, 1, 0, 2, 1, 1, 0, 1, 0, 2, 1, 0, 1, 0, 2, 0}, + expectHashLen: 15, + }, + } + for _, c := range cases { + statuses := mockStatuses(c.statusCount) + var relatedStatuses []*bc.TxVerifyResult + for _, index := range c.relatedIndexes { + relatedStatuses = append(relatedStatuses, statuses[index]) + } + hashes := GetStatusMerkleTreeProof(statuses, c.flags) + if len(hashes) != c.expectHashLen { + t.Error("The length proof hashes is not equals expect length") + } + root, _ := TxStatusMerkleRoot(statuses) + if !ValidateStatusMerkleTreeProof(hashes, c.flags, relatedStatuses, root) { + t.Error("Merkle tree validate fail") + } + } +} + +func TestUglyValidateTxMerkleProof(t *testing.T) { + cases := []struct { + hashes []string + flags []uint8 + relatedHashes []string + root string + expectResult bool + }{ + { + hashes: []string{}, + flags: []uint8{}, + relatedHashes: []string{}, + root: "", + expectResult: false, + }, + { + hashes: []string{}, + flags: []uint8{1, 1, 1, 1, 2, 0, 1, 0, 2, 1, 0, 1, 0, 2, 1, 2, 0}, + relatedHashes: []string{}, + root: "", + expectResult: false, + }, + { + hashes: []string{ + "0093370a8e19f8f131fd7e75c576615950d5672ee5e18c63f105a95bcab4332c", + "c9b7779847fb7ab74cf4b1e7f4557133918faa2bc130042753417dfb62b12dfa", + }, + flags: []uint8{}, + relatedHashes: []string{}, + root: "", + expectResult: false, + }, + { + hashes: []string{}, + flags: []uint8{}, + relatedHashes: []string{ + "0093370a8e19f8f131fd7e75c576615950d5672ee5e18c63f105a95bcab4332c", + "c9b7779847fb7ab74cf4b1e7f4557133918faa2bc130042753417dfb62b12dfa", + }, + root: "", + expectResult: false, + }, + { + hashes: []string{}, + flags: []uint8{1, 1, 0, 2, 1, 2, 1, 0, 1}, + relatedHashes: []string{ + "0093370a8e19f8f131fd7e75c576615950d5672ee5e18c63f105a95bcab4332c", + "c9b7779847fb7ab74cf4b1e7f4557133918faa2bc130042753417dfb62b12dfa", + }, + root: "281138e0a9ea19505844bd61a2f5843787035782c093da74d12b5fba73eeeb07", + }, + { + hashes: []string{ + "68f03ea2b02a21ad944d1a43ad6152a7fa6a7ed4101d59be62594dd30ef2a558", + }, + flags: []uint8{}, + relatedHashes: []string{ + "0093370a8e19f8f131fd7e75c576615950d5672ee5e18c63f105a95bcab4332c", + "c9b7779847fb7ab74cf4b1e7f4557133918faa2bc130042753417dfb62b12dfa", + }, + root: "281138e0a9ea19505844bd61a2f5843787035782c093da74d12b5fba73eeeb07", + expectResult: false, + }, + { + hashes: []string{ + "8ec3ee7589f95eee9b534f71fcd37142bcc839a0dbfe78124df9663827b90c35", + "011bd3380852b2946df507e0c6234222c559eec8f545e4bc58a89e960892259b", + "c205988d9c864083421f1bdb95e6cf8b52070facfcc87e46a6e8197f5389fca2", + }, + flags: []uint8{1, 1, 0, 2, 0}, + relatedHashes: []string{ + "504af455e328e7dd39bbc059529851946d54ee8b459b11b3aac4a0feeb474487", + }, + root: "aff81a46fe79204ef9007243f374d54104a59762b9f74d80d56b5291753db6fb", + expectResult: true, + }, + // flags and hashes is correct, but relatedHashes has hash that does not exist + { + hashes: []string{ + "8ec3ee7589f95eee9b534f71fcd37142bcc839a0dbfe78124df9663827b90c35", + "011bd3380852b2946df507e0c6234222c559eec8f545e4bc58a89e960892259b", + "c205988d9c864083421f1bdb95e6cf8b52070facfcc87e46a6e8197f5389fca2", + }, + flags: []uint8{1, 1, 0, 2, 0}, + relatedHashes: []string{ + "504af455e328e7dd39bbc059529851946d54ee8b459b11b3aac4a0feeb474487", + "281138e0a9ea19505844bd61a2f5843787035782c093da74d12b5fba73eeeb07", + }, + root: "aff81a46fe79204ef9007243f374d54104a59762b9f74d80d56b5291753db6fb", + expectResult: false, + }, + // flags and hashes is correct, but relatedHashes is not enough + { + hashes: []string{ + "8ec3ee7589f95eee9b534f71fcd37142bcc839a0dbfe78124df9663827b90c35", + "011bd3380852b2946df507e0c6234222c559eec8f545e4bc58a89e960892259b", + "c205988d9c864083421f1bdb95e6cf8b52070facfcc87e46a6e8197f5389fca2", + }, + flags: []uint8{1, 1, 0, 2, 0}, + relatedHashes: []string{}, + root: "aff81a46fe79204ef9007243f374d54104a59762b9f74d80d56b5291753db6fb", + expectResult: false, + }, + // flags is correct, but hashes has additional hash at the end + { + hashes: []string{ + "8ec3ee7589f95eee9b534f71fcd37142bcc839a0dbfe78124df9663827b90c35", + "011bd3380852b2946df507e0c6234222c559eec8f545e4bc58a89e960892259b", + "c205988d9c864083421f1bdb95e6cf8b52070facfcc87e46a6e8197f5389fca2", + "5a06c90136e81c0f9cad29725e69edc6d21bd6fb0641265f9c4b6bb6840b37dd", + }, + flags: []uint8{1, 1, 0, 2, 0}, + relatedHashes: []string{ + "504af455e328e7dd39bbc059529851946d54ee8b459b11b3aac4a0feeb474487", + }, + root: "aff81a46fe79204ef9007243f374d54104a59762b9f74d80d56b5291753db6fb", + expectResult: true, + }, + } + + for _, c := range cases { + var hashes, relatedHashes []*bc.Hash + var hashBytes, rootBytes [32]byte + var err error + for _, hashStr := range c.hashes { + if hashBytes, err = convertHashStr2Bytes(hashStr); err != nil { + t.Fatal(err) + } + + hash := bc.NewHash(hashBytes) + hashes = append(hashes, &hash) + } + for _, hashStr := range c.relatedHashes { + if hashBytes, err = convertHashStr2Bytes(hashStr); err != nil { + t.Fatal(err) + } + + hash := bc.NewHash(hashBytes) + relatedHashes = append(relatedHashes, &hash) + } + if rootBytes, err = convertHashStr2Bytes(c.root); err != nil { + t.Fatal(err) + } + + root := bc.NewHash(rootBytes) + if ValidateTxMerkleTreeProof(hashes, c.flags, relatedHashes, root) != c.expectResult { + t.Error("Validate merkle tree proof fail") + } + } +} + +func convertHashStr2Bytes(hashStr string) ([32]byte, error) { + var result [32]byte + hashBytes, err := hex.DecodeString(hashStr) + if err != nil { + return result, err + } + copy(result[:], hashBytes) + return result, nil +} + +func mockTransactions(txCount int) ([]*Tx, []*bc.Tx) { + var txs []*Tx + var bcTxs []*bc.Tx + trueProg := []byte{byte(vm.OP_TRUE)} + assetID := bc.ComputeAssetID(trueProg, 1, &bc.EmptyStringHash) + for i := 0; i < txCount; i++ { + now := []byte(time.Now().String()) + issuanceInp := NewIssuanceInput(now, 1, trueProg, nil, nil) + tx := NewTx(TxData{ + Version: 1, + Inputs: []*TxInput{issuanceInp}, + Outputs: []*TxOutput{NewTxOutput(assetID, 1, trueProg)}, + }) + txs = append(txs, tx) + bcTxs = append(bcTxs, tx.Tx) + } + return txs, bcTxs +} + +func mockStatuses(statusCount int) []*bc.TxVerifyResult { + var statuses []*bc.TxVerifyResult + for i := 0; i < statusCount; i++ { + status := &bc.TxVerifyResult{} + fail := rand.Intn(2) + if fail == 0 { + status.StatusFail = true + } else { + status.StatusFail = false + } + statuses = append(statuses, status) + } + return statuses +} diff --git a/vendor/github.com/bytom/protocol/bc/types/output_commitment.go b/vendor/github.com/bytom/protocol/bc/types/output_commitment.go new file mode 100644 index 00000000..413a27b4 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/output_commitment.go @@ -0,0 +1,72 @@ +package types + +import ( + "fmt" + "io" + + "github.com/bytom/crypto/sha3pool" + "github.com/bytom/encoding/blockchain" + "github.com/bytom/errors" + "github.com/bytom/protocol/bc" +) + +// OutputCommitment contains the commitment data for a transaction output. +type OutputCommitment struct { + bc.AssetAmount + VMVersion uint64 + ControlProgram []byte +} + +func (oc *OutputCommitment) writeExtensibleString(w io.Writer, suffix []byte, assetVersion uint64) error { + _, err := blockchain.WriteExtensibleString(w, suffix, func(w io.Writer) error { + return oc.writeContents(w, suffix, assetVersion) + }) + return err +} + +func (oc *OutputCommitment) writeContents(w io.Writer, suffix []byte, assetVersion uint64) (err error) { + if assetVersion == 1 { + if _, err = oc.AssetAmount.WriteTo(w); err != nil { + return errors.Wrap(err, "writing asset amount") + } + if _, err = blockchain.WriteVarint63(w, oc.VMVersion); err != nil { + return errors.Wrap(err, "writing vm version") + } + if _, err = blockchain.WriteVarstr31(w, oc.ControlProgram); err != nil { + return errors.Wrap(err, "writing control program") + } + } + if len(suffix) > 0 { + _, err = w.Write(suffix) + } + return errors.Wrap(err, "writing suffix") +} + +func (oc *OutputCommitment) readFrom(r *blockchain.Reader, assetVersion uint64) (suffix []byte, err error) { + return blockchain.ReadExtensibleString(r, func(r *blockchain.Reader) error { + if assetVersion == 1 { + if err := oc.AssetAmount.ReadFrom(r); err != nil { + return errors.Wrap(err, "reading asset+amount") + } + oc.VMVersion, err = blockchain.ReadVarint63(r) + if err != nil { + return errors.Wrap(err, "reading VM version") + } + if oc.VMVersion != 1 { + return fmt.Errorf("unrecognized VM version %d for asset version 1", oc.VMVersion) + } + oc.ControlProgram, err = blockchain.ReadVarstr31(r) + return errors.Wrap(err, "reading control program") + } + return nil + }) +} + +// Hash convert suffix && assetVersion to bc.Hash +func (oc *OutputCommitment) Hash(suffix []byte, assetVersion uint64) (outputhash bc.Hash) { + h := sha3pool.Get256() + defer sha3pool.Put256(h) + oc.writeExtensibleString(h, suffix, assetVersion) + outputhash.ReadFrom(h) + return outputhash +} diff --git a/vendor/github.com/bytom/protocol/bc/types/output_commitment_test.go b/vendor/github.com/bytom/protocol/bc/types/output_commitment_test.go new file mode 100644 index 00000000..bf26c7d8 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/output_commitment_test.go @@ -0,0 +1,59 @@ +package types + +import ( + "bytes" + "encoding/hex" + "testing" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/protocol/bc" + "github.com/bytom/testutil" +) + +func TestReadWriteOutputCommitment(t *testing.T) { + btmAssetID := testutil.MustDecodeAsset("ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff") + cases := []struct { + oc *OutputCommitment + encodeString string + }{ + { + oc: &OutputCommitment{ + AssetAmount: bc.AssetAmount{AssetId: &btmAssetID, Amount: 100}, + VMVersion: 1, + ControlProgram: testutil.MustDecodeHexString("00140876db6ca8f4542a836f0edd42b87d095d081182"), + }, + encodeString: "39ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff64011600140876db6ca8f4542a836f0edd42b87d095d081182", + }, + { + oc: &OutputCommitment{ + AssetAmount: bc.AssetAmount{AssetId: &btmAssetID, Amount: 50}, + VMVersion: 1, + ControlProgram: testutil.MustDecodeHexString("00148bf7800b2333afd8414d6e903d58c4908b9bbcc7"), + }, + encodeString: "39ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32011600148bf7800b2333afd8414d6e903d58c4908b9bbcc7", + }, + } + + for _, c := range cases { + buff := []byte{} + buffer := bytes.NewBuffer(buff) + if err := c.oc.writeExtensibleString(buffer, nil, 1); err != nil { + t.Fatal(err) + } + + got := hex.EncodeToString(buffer.Bytes()) + if got != c.encodeString { + t.Errorf("got:%s, want:%s", got, c.encodeString) + } + + oc := &OutputCommitment{} + _, err := oc.readFrom(blockchain.NewReader(buffer.Bytes()), 1) + if err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(*oc, *c.oc) { + t.Errorf("got:%v, want:%v", *oc, *c.oc) + } + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/spend.go b/vendor/github.com/bytom/protocol/bc/types/spend.go new file mode 100644 index 00000000..2fb26cdd --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/spend.go @@ -0,0 +1,36 @@ +package types + +import ( + "github.com/bytom/protocol/bc" +) + +// SpendInput satisfies the TypedInput interface and represents a spend transaction. +type SpendInput struct { + SpendCommitmentSuffix []byte // The unconsumed suffix of the output commitment + Arguments [][]byte // Witness + SpendCommitment +} + +// NewSpendInput create a new SpendInput struct. +func NewSpendInput(arguments [][]byte, sourceID bc.Hash, assetID bc.AssetID, amount, sourcePos uint64, controlProgram []byte) *TxInput { + sc := SpendCommitment{ + AssetAmount: bc.AssetAmount{ + AssetId: &assetID, + Amount: amount, + }, + SourceID: sourceID, + SourcePosition: sourcePos, + VMVersion: 1, + ControlProgram: controlProgram, + } + return &TxInput{ + AssetVersion: 1, + TypedInput: &SpendInput{ + SpendCommitment: sc, + Arguments: arguments, + }, + } +} + +// InputType is the interface function for return the input type. +func (si *SpendInput) InputType() uint8 { return SpendInputType } diff --git a/vendor/github.com/bytom/protocol/bc/types/spend_commitment.go b/vendor/github.com/bytom/protocol/bc/types/spend_commitment.go new file mode 100644 index 00000000..08a35ea4 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/spend_commitment.go @@ -0,0 +1,77 @@ +package types + +import ( + "fmt" + "io" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/errors" + "github.com/bytom/protocol/bc" +) + +// SpendCommitment contains the commitment data for a transaction output. +type SpendCommitment struct { + bc.AssetAmount + SourceID bc.Hash + SourcePosition uint64 + VMVersion uint64 + ControlProgram []byte +} + +func (sc *SpendCommitment) writeExtensibleString(w io.Writer, suffix []byte, assetVersion uint64) error { + _, err := blockchain.WriteExtensibleString(w, suffix, func(w io.Writer) error { + return sc.writeContents(w, suffix, assetVersion) + }) + return err +} + +func (sc *SpendCommitment) writeContents(w io.Writer, suffix []byte, assetVersion uint64) (err error) { + if assetVersion == 1 { + if _, err = sc.SourceID.WriteTo(w); err != nil { + return errors.Wrap(err, "writing source id") + } + if _, err = sc.AssetAmount.WriteTo(w); err != nil { + return errors.Wrap(err, "writing asset amount") + } + if _, err = blockchain.WriteVarint63(w, sc.SourcePosition); err != nil { + return errors.Wrap(err, "writing source position") + } + if _, err = blockchain.WriteVarint63(w, sc.VMVersion); err != nil { + return errors.Wrap(err, "writing vm version") + } + if _, err = blockchain.WriteVarstr31(w, sc.ControlProgram); err != nil { + return errors.Wrap(err, "writing control program") + } + } + if len(suffix) > 0 { + _, err = w.Write(suffix) + } + return errors.Wrap(err, "writing suffix") +} + +func (sc *SpendCommitment) readFrom(r *blockchain.Reader, assetVersion uint64) (suffix []byte, err error) { + return blockchain.ReadExtensibleString(r, func(r *blockchain.Reader) error { + if assetVersion == 1 { + if _, err := sc.SourceID.ReadFrom(r); err != nil { + return errors.Wrap(err, "reading source id") + } + if err = sc.AssetAmount.ReadFrom(r); err != nil { + return errors.Wrap(err, "reading asset+amount") + } + if sc.SourcePosition, err = blockchain.ReadVarint63(r); err != nil { + return errors.Wrap(err, "reading source position") + } + if sc.VMVersion, err = blockchain.ReadVarint63(r); err != nil { + return errors.Wrap(err, "reading VM version") + } + if sc.VMVersion != 1 { + return fmt.Errorf("unrecognized VM version %d for asset version 1", sc.VMVersion) + } + if sc.ControlProgram, err = blockchain.ReadVarstr31(r); err != nil { + return errors.Wrap(err, "reading control program") + } + return nil + } + return nil + }) +} diff --git a/vendor/github.com/bytom/protocol/bc/types/spend_commitment_test.go b/vendor/github.com/bytom/protocol/bc/types/spend_commitment_test.go new file mode 100644 index 00000000..73cf1147 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/spend_commitment_test.go @@ -0,0 +1,69 @@ +package types + +import ( + "bytes" + "encoding/hex" + "testing" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/protocol/bc" + "github.com/bytom/testutil" +) + +func TestReadWriteSpendCommitment(t *testing.T) { + btmAssetID := testutil.MustDecodeAsset("ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff") + cases := []struct { + sc *SpendCommitment + encodeString string + }{ + { + sc: &SpendCommitment{ + AssetAmount: bc.AssetAmount{ + AssetId: &btmAssetID, + Amount: 100, + }, + SourceID: testutil.MustDecodeHash("3160fb24f97e06ad5a9717cd47fe2b65c7409903216b39120b10550282b20e99"), + SourcePosition: 0, + VMVersion: 1, + ControlProgram: testutil.MustDecodeHexString("0014d927424f4e8c242460b538f04c2676b97842e9a7"), + }, + encodeString: "5a3160fb24f97e06ad5a9717cd47fe2b65c7409903216b39120b10550282b20e99ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff640001160014d927424f4e8c242460b538f04c2676b97842e9a7", + }, + { + sc: &SpendCommitment{ + AssetAmount: bc.AssetAmount{ + AssetId: &btmAssetID, + Amount: 999, + }, + SourceID: testutil.MustDecodeHash("4b5cb973f5bef4eadde4c89b92ee73312b940e84164da0594149554cc8a2adea"), + SourcePosition: 2, + VMVersion: 1, + ControlProgram: testutil.MustDecodeHexString("001418549d84daf53344d32563830c7cf979dc19d5c0"), + }, + encodeString: "5b4b5cb973f5bef4eadde4c89b92ee73312b940e84164da0594149554cc8a2adeaffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe707020116001418549d84daf53344d32563830c7cf979dc19d5c0", + }, + } + + for _, c := range cases { + buff := []byte{} + buffer := bytes.NewBuffer(buff) + if err := c.sc.writeExtensibleString(buffer, nil, 1); err != nil { + t.Fatal(err) + } + + got := hex.EncodeToString(buffer.Bytes()) + if got != c.encodeString { + t.Errorf("test write spend commitment fail, got:%s, want:%s", got, c.encodeString) + } + + sc := &SpendCommitment{} + _, err := sc.readFrom(blockchain.NewReader(buffer.Bytes()), 1) + if err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(*sc, *c.sc) { + t.Errorf("test read spend commitment fail, got:%v, want:%v", *sc, *c.sc) + } + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/spend_test.go b/vendor/github.com/bytom/protocol/bc/types/spend_test.go new file mode 100644 index 00000000..f451a5e7 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/spend_test.go @@ -0,0 +1,70 @@ +package types + +import ( + "bytes" + "encoding/hex" + "strings" + "testing" + + "github.com/davecgh/go-spew/spew" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/protocol/bc" + "github.com/bytom/testutil" +) + +func TestSerializationSpendCommitment(t *testing.T) { + assetID := testutil.MustDecodeAsset("81756fdab39a17163b0ce582ee4ee256fb4d1e156c692b997d608a42ecb38d47") + sc := &SpendCommitment{ + AssetAmount: bc.AssetAmount{ + AssetId: &assetID, + Amount: 254354, + }, + SourceID: testutil.MustDecodeHash("bef8ff450b877df84174ac5c279fc97da0f507ffe7beef7badf116ea9e2ff041"), + SourcePosition: 3, + VMVersion: 1, + ControlProgram: []byte("TestSerializationSpendCommitment"), + } + + wantHex := strings.Join([]string{ + "66", // serialization length + "bef8ff450b877df84174ac5c279fc97da0f507ffe7beef7badf116ea9e2ff041", // sourceID + "81756fdab39a17163b0ce582ee4ee256fb4d1e156c692b997d608a42ecb38d47", // assetID + "92c30f", // amount + "03", // position + "01", // version + "20", // control program length + "5465737453657269616c697a6174696f6e5370656e64436f6d6d69746d656e74", // control program + }, "") + + // Test convert struct to hex + var buffer bytes.Buffer + suffix := []byte{} + if err := sc.writeExtensibleString(&buffer, suffix, 1); err != nil { + t.Fatal(err) + } else if len(suffix) != 0 { + t.Errorf("spend commitment write to got garbage hex left") + } + + gotHex := hex.EncodeToString(buffer.Bytes()) + if gotHex != wantHex { + t.Errorf("serialization bytes = %s want %s", gotHex, wantHex) + } + + // Test convert hex to struct + var gotSC SpendCommitment + decodeHex, err := hex.DecodeString(wantHex) + if err != nil { + t.Fatal(err) + } + + if getSuffix, err := gotSC.readFrom(blockchain.NewReader(decodeHex), 1); err != nil { + t.Fatal(err) + } else if len(getSuffix) != 0 { + t.Errorf("spend commitment read from got garbage hex left") + } + + if !testutil.DeepEqual(*sc, gotSC) { + t.Errorf("expected marshaled/unmarshaled spend commitment to be:\n%sgot:\n%s", spew.Sdump(*sc), spew.Sdump(gotSC)) + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/transaction.go b/vendor/github.com/bytom/protocol/bc/types/transaction.go new file mode 100644 index 00000000..765df5dc --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/transaction.go @@ -0,0 +1,184 @@ +package types + +import ( + "bytes" + "encoding/hex" + "fmt" + "io" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/errors" + "github.com/bytom/protocol/bc" +) + +const serRequired = 0x7 // Bit mask accepted serialization flag. + +// Tx holds a transaction along with its hash. +type Tx struct { + TxData + *bc.Tx `json:"-"` +} + +// NewTx returns a new Tx containing data and its hash. If you have already +// computed the hash, use struct literal notation to make a Tx object directly. +func NewTx(data TxData) *Tx { + return &Tx{ + TxData: data, + Tx: MapTx(&data), + } +} + +// OutputID return the hash of the output position +func (tx *Tx) OutputID(outputIndex int) *bc.Hash { + return tx.ResultIds[outputIndex] +} + +// UnmarshalText fulfills the encoding.TextUnmarshaler interface. +func (tx *Tx) UnmarshalText(p []byte) error { + if err := tx.TxData.UnmarshalText(p); err != nil { + return err + } + + tx.Tx = MapTx(&tx.TxData) + return nil +} + +// SetInputArguments sets the Arguments field in input n. +func (tx *Tx) SetInputArguments(n uint32, args [][]byte) { + tx.Inputs[n].SetArguments(args) + id := tx.Tx.InputIDs[n] + e := tx.Entries[id] + switch e := e.(type) { + case *bc.Issuance: + e.WitnessArguments = args + case *bc.Spend: + e.WitnessArguments = args + } +} + +// TxData encodes a transaction in the blockchain. +type TxData struct { + Version uint64 + SerializedSize uint64 + TimeRange uint64 + Inputs []*TxInput + Outputs []*TxOutput +} + +// MarshalText fulfills the json.Marshaler interface. +func (tx *TxData) MarshalText() ([]byte, error) { + var buf bytes.Buffer + if _, err := tx.WriteTo(&buf); err != nil { + return nil, err + } + + b := make([]byte, hex.EncodedLen(buf.Len())) + hex.Encode(b, buf.Bytes()) + return b, nil +} + +// UnmarshalText fulfills the encoding.TextUnmarshaler interface. +func (tx *TxData) UnmarshalText(p []byte) error { + b := make([]byte, hex.DecodedLen(len(p))) + if _, err := hex.Decode(b, p); err != nil { + return err + } + + r := blockchain.NewReader(b) + if err := tx.readFrom(r); err != nil { + return err + } + + if trailing := r.Len(); trailing > 0 { + return fmt.Errorf("trailing garbage (%d bytes)", trailing) + } + return nil +} + +func (tx *TxData) readFrom(r *blockchain.Reader) (err error) { + startSerializedSize := r.Len() + var serflags [1]byte + if _, err = io.ReadFull(r, serflags[:]); err != nil { + return errors.Wrap(err, "reading serialization flags") + } + if serflags[0] != serRequired { + return fmt.Errorf("unsupported serflags %#x", serflags[0]) + } + + if tx.Version, err = blockchain.ReadVarint63(r); err != nil { + return errors.Wrap(err, "reading transaction version") + } + if tx.TimeRange, err = blockchain.ReadVarint63(r); err != nil { + return err + } + + n, err := blockchain.ReadVarint31(r) + if err != nil { + return errors.Wrap(err, "reading number of transaction inputs") + } + + for ; n > 0; n-- { + ti := new(TxInput) + if err = ti.readFrom(r); err != nil { + return errors.Wrapf(err, "reading input %d", len(tx.Inputs)) + } + tx.Inputs = append(tx.Inputs, ti) + } + + n, err = blockchain.ReadVarint31(r) + if err != nil { + return errors.Wrap(err, "reading number of transaction outputs") + } + + for ; n > 0; n-- { + to := new(TxOutput) + if err = to.readFrom(r); err != nil { + return errors.Wrapf(err, "reading output %d", len(tx.Outputs)) + } + tx.Outputs = append(tx.Outputs, to) + } + tx.SerializedSize = uint64(startSerializedSize - r.Len()) + return nil +} + +// WriteTo writes tx to w. +func (tx *TxData) WriteTo(w io.Writer) (int64, error) { + ew := errors.NewWriter(w) + if err := tx.writeTo(ew, serRequired); err != nil { + return 0, err + } + return ew.Written(), ew.Err() +} + +func (tx *TxData) writeTo(w io.Writer, serflags byte) error { + if _, err := w.Write([]byte{serflags}); err != nil { + return errors.Wrap(err, "writing serialization flags") + } + if _, err := blockchain.WriteVarint63(w, tx.Version); err != nil { + return errors.Wrap(err, "writing transaction version") + } + if _, err := blockchain.WriteVarint63(w, tx.TimeRange); err != nil { + return errors.Wrap(err, "writing transaction maxtime") + } + + if _, err := blockchain.WriteVarint31(w, uint64(len(tx.Inputs))); err != nil { + return errors.Wrap(err, "writing tx input count") + } + + for i, ti := range tx.Inputs { + if err := ti.writeTo(w); err != nil { + return errors.Wrapf(err, "writing tx input %d", i) + } + } + + if _, err := blockchain.WriteVarint31(w, uint64(len(tx.Outputs))); err != nil { + return errors.Wrap(err, "writing tx output count") + } + + for i, to := range tx.Outputs { + if err := to.writeTo(w); err != nil { + return errors.Wrapf(err, "writing tx output %d", i) + } + } + return nil +} diff --git a/vendor/github.com/bytom/protocol/bc/types/transaction_test.go b/vendor/github.com/bytom/protocol/bc/types/transaction_test.go new file mode 100644 index 00000000..c3a7d4cb --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/transaction_test.go @@ -0,0 +1,335 @@ +package types + +import ( + "bytes" + "encoding/hex" + "encoding/json" + "io/ioutil" + "strings" + "testing" + + "github.com/davecgh/go-spew/spew" + + "github.com/bytom/consensus" + "github.com/bytom/errors" + "github.com/bytom/protocol/bc" + "github.com/bytom/testutil" +) + +func TestTransaction(t *testing.T) { + cases := []struct { + tx *Tx + hex string + hash bc.Hash + }{ + { + tx: NewTx(TxData{ + Version: 1, + SerializedSize: uint64(5), + Inputs: nil, + Outputs: nil, + }), + hex: strings.Join([]string{ + "07", // serflags + "01", // transaction version + "00", // tx time range + "00", // inputs count + "00", // outputs count + }, ""), + hash: testutil.MustDecodeHash("8e88b9cb4615128c7209dff695f68b8de5b38648bf3d44d2d0e6a674848539c9"), + }, + { + tx: NewTx(TxData{ + Version: 1, + SerializedSize: uint64(261), + TimeRange: 654, + Inputs: []*TxInput{ + NewIssuanceInput([]byte("nonce"), 254354, []byte("issuanceProgram"), [][]byte{[]byte("arguments1"), []byte("arguments2")}, []byte("assetDefinition")), + NewSpendInput([][]byte{[]byte("arguments3"), []byte("arguments4")}, testutil.MustDecodeHash("fad5195a0c8e3b590b86a3c0a95e7529565888508aecca96e9aeda633002f409"), *consensus.BTMAssetID, 254354, 3, []byte("spendProgram")), + }, + Outputs: []*TxOutput{ + NewTxOutput(testutil.MustDecodeAsset("a69849e11add96ac7053aad22ba2349a4abf5feb0475a0afcadff4e128be76cf"), 254354, []byte("true")), + }, + }), + hex: strings.Join([]string{ + "07", // serflags + "01", // transaction version + "8e05", // tx time range + "02", // inputs count + "01", // input 0: asset version + "2a", // input 0: serialization length + "00", // input 0: issuance type flag + "05", // input 0: nonce length + "6e6f6e6365", // input 0: nonce + "a69849e11add96ac7053aad22ba2349a4abf5feb0475a0afcadff4e128be76cf", // input 0: assetID + "92c30f", // input 0: amount + "38", // input 0: input witness length + "0f", // input 0: asset definition length + "6173736574446566696e6974696f6e", // input 0: asset definition + "01", // input 0: vm version + "0f", // input 0: issuanceProgram length + "69737375616e636550726f6772616d", // input 0: issuance program + "02", // input 0: argument array length + "0a", // input 0: first argument length + "617267756d656e747331", // input 0: first argument data + "0a", // input 0: second argument length + "617267756d656e747332", // input 0: second argument data + "01", // input 1: asset version + "54", // input 1: input commitment length + "01", // input 1: spend type flag + "52", // input 1: spend commitment length + "fad5195a0c8e3b590b86a3c0a95e7529565888508aecca96e9aeda633002f409", // input 1: source id + "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", // input 1: assetID + "92c30f", // input 1: amount + "03", // input 1: source position + "01", // input 1: vm version + "0c", // input 1: spend program length + "7370656e6450726f6772616d", // input 1: spend program + "17", // input 1: witness length + "02", // input 1: argument array length + "0a", // input 1: first argument length + "617267756d656e747333", // input 1: first argument data + "0a", // input 1: second argument length + "617267756d656e747334", // input 1: second argument data + "01", // outputs count + "01", // output 0: asset version + "29", // output 0: serialization length + "a69849e11add96ac7053aad22ba2349a4abf5feb0475a0afcadff4e128be76cf", // output 0: assetID + "92c30f", // output 0: amount + "01", // output 0: version + "04", // output 0: control program length + "74727565", // output 0: control program + "00", // output 0: witness length + }, ""), + hash: testutil.MustDecodeHash("a0ece5ca48dca27708394852599cb4d04af22c36538c03cb72663f3091406c17"), + }, + { + tx: NewTx(TxData{ + Version: 1, + SerializedSize: uint64(108), + Inputs: []*TxInput{ + NewCoinbaseInput([]byte("arbitrary")), + }, + Outputs: []*TxOutput{ + NewTxOutput(*consensus.BTMAssetID, 254354, []byte("true")), + NewTxOutput(*consensus.BTMAssetID, 254354, []byte("false")), + }, + }), + hex: strings.Join([]string{ + "07", // serflags + "01", // transaction version + "00", // tx time range + "01", // inputs count + "01", // input 0: asset version + "0b", // input 0: input commitment length + "02", // input 0: coinbase type flag + "09", // input 0: arbitrary length + "617262697472617279", // input 0: arbitrary data + "00", // input 0: witness length + "02", // outputs count + "01", // output 0: asset version + "29", // output 0: serialization length + "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", // output 0: assetID + "92c30f", // output 0: amount + "01", // output 0: version + "04", // output 0: control program length + "74727565", // output 0: control program + "00", // output 0: witness length + "01", // output 1: asset version + "2a", // output 1: serialization length + "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", // output 1: assetID + "92c30f", // output 1: amount + "01", // output 1: version + "05", // output 1: control program length + "66616c7365", // output 1: control program + "00", // output 1: witness length + }, ""), + hash: testutil.MustDecodeHash("c2e2f388706fc06cca6aba5e85e0e85029f772872e1b6e6c32a70da22d0309dc"), + }, + } + for i, test := range cases { + got := testutil.Serialize(t, test.tx) + want, err := hex.DecodeString(test.hex) + if err != nil { + t.Fatal(err) + } + + if !bytes.Equal(got, want) { + t.Errorf("test %d: bytes = %x want %x", i, got, want) + } + if test.tx.ID != test.hash { + t.Errorf("test %d: hash = %x want %x", i, test.tx.ID.Bytes(), test.hash.Bytes()) + } + + txJSON, err := json.Marshal(test.tx) + if err != nil { + t.Errorf("test %d: error marshaling tx to json: %s", i, err) + } + txFromJSON := Tx{} + if err := json.Unmarshal(txJSON, &txFromJSON); err != nil { + t.Errorf("test %d: error unmarshaling tx from json: %s", i, err) + } + if !testutil.DeepEqual(test.tx.TxData, txFromJSON.TxData) { + t.Errorf("test %d: types.TxData -> json -> types.TxData: got:\n%s\nwant:\n%s", i, spew.Sdump(txFromJSON.TxData), spew.Sdump(test.tx.TxData)) + } + + tx1 := new(TxData) + if err := tx1.UnmarshalText([]byte(test.hex)); err != nil { + t.Errorf("test %d: unexpected err %v", i, err) + } + if !testutil.DeepEqual(*tx1, test.tx.TxData) { + t.Errorf("test %d: tx1 is:\n%swant:\n%s", i, spew.Sdump(*tx1), spew.Sdump(test.tx.TxData)) + } + } +} + +func TestTransactionTrailingGarbage(t *testing.T) { + // validTxHex is a valid tx, we don't care what's inside as long as it's valid + validTxHex := `07010001012b00030a0908916133a0d64d1d973b631e226ef95338ad4a536b95635f32f0d04708a6f2a26380a094a58d1d09000101010103010203010129000000000000000000000000000000000000000000000000000000000000000080a094a58d1d01010100` + validTx := Tx{} + if err := validTx.UnmarshalText([]byte(validTxHex)); err != nil { + t.Fatal(err) + } + + invalidTxHex := validTxHex + strings.Repeat("00", 10) + invalidTx := Tx{} + if err := invalidTx.UnmarshalText([]byte(invalidTxHex)); err == nil { + t.Fatal("expected error with trailing garbage but got nil") + } +} + +func TestInvalidIssuance(t *testing.T) { + hex := strings.Join([]string{ + "07", // serflags + "01", // transaction version + "00", // tx maxtime + "01", // inputs count + "01", // input 0, asset version + "2b", // input 0, input commitment length prefix + "00", // input 0, input commitment, "issuance" type + "03", // input 0, input commitment, nonce length prefix + "0a0908", // input 0, input commitment, nonce + "0000000000000000000000000000000000000000000000000000000000000000", // input 0, input commitment, WRONG asset id + "80a094a58d1d", // input 0, input commitment, amount + "29", // input 0, issuance input witness length prefix + "03deff1d4319d67baa10a6d26c1fea9c3e8d30e33474efee1a610a9bb49d758d", // input 0, issuance input witness, initial block + "00", // input 0, issuance input witness, asset definition + "01", // input 0, issuance input witness, vm version + "01", // input 0, issuance input witness, issuance program length prefix + "01", // input 0, issuance input witness, issuance program + "01", // input 0, issuance input witness, arguments count + "03", // input 0, issuance input witness, argument 0 length prefix + "010203", // input 0, issuance input witness, argument 0 + "01", // outputs count + "01", // output 0, asset version + "29", // output 0, output commitment length + "0000000000000000000000000000000000000000000000000000000000000000", // output 0, output commitment, asset id + "80a094a58d1d", // output 0, output commitment, amount + "01", // output 0, output commitment, vm version + "0101", // output 0, output commitment, control program + "066f7574707574", // output 0, reference data + "00", // output 0, output witness + "0869737375616e6365", + }, "") + + tx := new(TxData) + if err := tx.UnmarshalText([]byte(hex)); errors.Root(err) != errBadAssetID { + t.Errorf("want errBadAssetID, got %v", err) + } +} + +func TestFuzzUnknownAssetVersion(t *testing.T) { + rawTx := `07010001012b00030a0908916133a0d64d1d973b631e226ef95338ad4a536b95635f32f0d04708a6f2a26380a094a58d1d09000101010103010203010129000000000000000000000000000000000000000000000000000000000000000080a094a58d1d01010100` + want := Tx{} + if err := want.UnmarshalText([]byte(rawTx)); err != nil { + t.Fatal(err) + } + + b, err := want.MarshalText() + if err != nil { + t.Fatal(err) + } + + got := Tx{} + if err = got.UnmarshalText(b); err != nil { + t.Fatal(err) + } + if got.ID.String() != want.ID.String() { + t.Errorf("tx id changed to %s", got.ID.String()) + } +} + +func BenchmarkTxWriteToTrue(b *testing.B) { + tx := &Tx{} + for i := 0; i < b.N; i++ { + tx.writeTo(ioutil.Discard, 0) + } +} + +func BenchmarkTxWriteToFalse(b *testing.B) { + tx := &Tx{} + for i := 0; i < b.N; i++ { + tx.writeTo(ioutil.Discard, serRequired) + } +} + +func BenchmarkTxWriteToTrue200(b *testing.B) { + tx := &Tx{} + for i := 0; i < 200; i++ { + tx.Inputs = append(tx.Inputs, NewSpendInput(nil, bc.Hash{}, bc.AssetID{}, 0, 0, nil)) + tx.Outputs = append(tx.Outputs, NewTxOutput(bc.AssetID{}, 0, nil)) + } + for i := 0; i < b.N; i++ { + tx.writeTo(ioutil.Discard, 0) + } +} + +func BenchmarkTxWriteToFalse200(b *testing.B) { + tx := &Tx{} + for i := 0; i < 200; i++ { + tx.Inputs = append(tx.Inputs, NewSpendInput(nil, bc.Hash{}, bc.AssetID{}, 0, 0, nil)) + tx.Outputs = append(tx.Outputs, NewTxOutput(bc.AssetID{}, 0, nil)) + } + for i := 0; i < b.N; i++ { + tx.writeTo(ioutil.Discard, serRequired) + } +} + +func BenchmarkTxInputWriteToTrue(b *testing.B) { + input := NewSpendInput(nil, bc.Hash{}, bc.AssetID{}, 0, 0, nil) + ew := errors.NewWriter(ioutil.Discard) + for i := 0; i < b.N; i++ { + input.writeTo(ew) + } +} + +func BenchmarkTxInputWriteToFalse(b *testing.B) { + input := NewSpendInput(nil, bc.Hash{}, bc.AssetID{}, 0, 0, nil) + ew := errors.NewWriter(ioutil.Discard) + for i := 0; i < b.N; i++ { + input.writeTo(ew) + } +} + +func BenchmarkTxOutputWriteToTrue(b *testing.B) { + output := NewTxOutput(bc.AssetID{}, 0, nil) + ew := errors.NewWriter(ioutil.Discard) + for i := 0; i < b.N; i++ { + output.writeTo(ew) + } +} + +func BenchmarkTxOutputWriteToFalse(b *testing.B) { + output := NewTxOutput(bc.AssetID{}, 0, nil) + ew := errors.NewWriter(ioutil.Discard) + for i := 0; i < b.N; i++ { + output.writeTo(ew) + } +} + +func BenchmarkAssetAmountWriteTo(b *testing.B) { + aa := bc.AssetAmount{} + for i := 0; i < b.N; i++ { + aa.WriteTo(ioutil.Discard) + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/txinput.go b/vendor/github.com/bytom/protocol/bc/types/txinput.go new file mode 100644 index 00000000..9820ee0a --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/txinput.go @@ -0,0 +1,286 @@ +package types + +import ( + "fmt" + "io" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/errors" + "github.com/bytom/protocol/bc" +) + +// serflag variables for input types. +const ( + IssuanceInputType uint8 = iota + SpendInputType + CoinbaseInputType +) + +type ( + // TxInput is the top level struct of tx input. + TxInput struct { + AssetVersion uint64 + TypedInput + CommitmentSuffix []byte + WitnessSuffix []byte + } + + // TypedInput return the txinput type. + TypedInput interface { + InputType() uint8 + } +) + +var errBadAssetID = errors.New("asset ID does not match other issuance parameters") + +// AssetAmount return the asset id and amount of the txinput. +func (t *TxInput) AssetAmount() bc.AssetAmount { + switch inp := t.TypedInput.(type) { + case *IssuanceInput: + assetID := inp.AssetID() + return bc.AssetAmount{ + AssetId: &assetID, + Amount: inp.Amount, + } + case *SpendInput: + return inp.AssetAmount + } + return bc.AssetAmount{} +} + +// AssetID return the assetID of the txinput +func (t *TxInput) AssetID() bc.AssetID { + switch inp := t.TypedInput.(type) { + case *IssuanceInput: + return inp.AssetID() + case *SpendInput: + return *inp.AssetId + + } + return bc.AssetID{} +} + +// Amount return the asset amount of the txinput +func (t *TxInput) Amount() uint64 { + switch inp := t.TypedInput.(type) { + case *IssuanceInput: + return inp.Amount + case *SpendInput: + return inp.Amount + } + return 0 +} + +// ControlProgram return the control program of the spend input +func (t *TxInput) ControlProgram() []byte { + if si, ok := t.TypedInput.(*SpendInput); ok { + return si.ControlProgram + } + return nil +} + +// IssuanceProgram return the control program of the issuance input +func (t *TxInput) IssuanceProgram() []byte { + if ii, ok := t.TypedInput.(*IssuanceInput); ok { + return ii.IssuanceProgram + } + return nil +} + +// AssetDefinition return the asset definition of the issuance input +func (t *TxInput) AssetDefinition() []byte { + if ii, ok := t.TypedInput.(*IssuanceInput); ok { + return ii.AssetDefinition + } + return nil +} + +// Arguments get the args for the input +func (t *TxInput) Arguments() [][]byte { + switch inp := t.TypedInput.(type) { + case *IssuanceInput: + return inp.Arguments + case *SpendInput: + return inp.Arguments + } + return nil +} + +// SetArguments set the args for the input +func (t *TxInput) SetArguments(args [][]byte) { + switch inp := t.TypedInput.(type) { + case *IssuanceInput: + inp.Arguments = args + case *SpendInput: + inp.Arguments = args + } +} + +// SpentOutputID calculate the hash of spended output +func (t *TxInput) SpentOutputID() (o bc.Hash, err error) { + if si, ok := t.TypedInput.(*SpendInput); ok { + o, err = ComputeOutputID(&si.SpendCommitment) + } + return o, err +} + +func (t *TxInput) readFrom(r *blockchain.Reader) (err error) { + if t.AssetVersion, err = blockchain.ReadVarint63(r); err != nil { + return err + } + + var assetID bc.AssetID + t.CommitmentSuffix, err = blockchain.ReadExtensibleString(r, func(r *blockchain.Reader) error { + if t.AssetVersion != 1 { + return nil + } + var icType [1]byte + if _, err = io.ReadFull(r, icType[:]); err != nil { + return errors.Wrap(err, "reading input commitment type") + } + switch icType[0] { + case IssuanceInputType: + ii := new(IssuanceInput) + t.TypedInput = ii + + if ii.Nonce, err = blockchain.ReadVarstr31(r); err != nil { + return err + } + if _, err = assetID.ReadFrom(r); err != nil { + return err + } + if ii.Amount, err = blockchain.ReadVarint63(r); err != nil { + return err + } + + case SpendInputType: + si := new(SpendInput) + t.TypedInput = si + if si.SpendCommitmentSuffix, err = si.SpendCommitment.readFrom(r, 1); err != nil { + return err + } + + case CoinbaseInputType: + ci := new(CoinbaseInput) + t.TypedInput = ci + if ci.Arbitrary, err = blockchain.ReadVarstr31(r); err != nil { + return err + } + + default: + return fmt.Errorf("unsupported input type %d", icType[0]) + } + return nil + }) + if err != nil { + return err + } + + t.WitnessSuffix, err = blockchain.ReadExtensibleString(r, func(r *blockchain.Reader) error { + if t.AssetVersion != 1 { + return nil + } + + switch inp := t.TypedInput.(type) { + case *IssuanceInput: + if inp.AssetDefinition, err = blockchain.ReadVarstr31(r); err != nil { + return err + } + if inp.VMVersion, err = blockchain.ReadVarint63(r); err != nil { + return err + } + if inp.IssuanceProgram, err = blockchain.ReadVarstr31(r); err != nil { + return err + } + if inp.AssetID() != assetID { + return errBadAssetID + } + if inp.Arguments, err = blockchain.ReadVarstrList(r); err != nil { + return err + } + + case *SpendInput: + if inp.Arguments, err = blockchain.ReadVarstrList(r); err != nil { + return err + } + } + return nil + }) + + return err +} + +func (t *TxInput) writeTo(w io.Writer) error { + if _, err := blockchain.WriteVarint63(w, t.AssetVersion); err != nil { + return errors.Wrap(err, "writing asset version") + } + + if _, err := blockchain.WriteExtensibleString(w, t.CommitmentSuffix, t.writeInputCommitment); err != nil { + return errors.Wrap(err, "writing input commitment") + } + + _, err := blockchain.WriteExtensibleString(w, t.WitnessSuffix, t.writeInputWitness) + return errors.Wrap(err, "writing input witness") +} + +func (t *TxInput) writeInputCommitment(w io.Writer) (err error) { + if t.AssetVersion != 1 { + return nil + } + + switch inp := t.TypedInput.(type) { + case *IssuanceInput: + if _, err = w.Write([]byte{IssuanceInputType}); err != nil { + return err + } + if _, err = blockchain.WriteVarstr31(w, inp.Nonce); err != nil { + return err + } + assetID := t.AssetID() + if _, err = assetID.WriteTo(w); err != nil { + return err + } + _, err = blockchain.WriteVarint63(w, inp.Amount) + return err + + case *SpendInput: + if _, err = w.Write([]byte{SpendInputType}); err != nil { + return err + } + return inp.SpendCommitment.writeExtensibleString(w, inp.SpendCommitmentSuffix, t.AssetVersion) + + case *CoinbaseInput: + if _, err = w.Write([]byte{CoinbaseInputType}); err != nil { + return err + } + if _, err = blockchain.WriteVarstr31(w, inp.Arbitrary); err != nil { + return errors.Wrap(err, "writing coinbase arbitrary") + } + } + return nil +} + +func (t *TxInput) writeInputWitness(w io.Writer) error { + if t.AssetVersion != 1 { + return nil + } + switch inp := t.TypedInput.(type) { + case *IssuanceInput: + if _, err := blockchain.WriteVarstr31(w, inp.AssetDefinition); err != nil { + return err + } + if _, err := blockchain.WriteVarint63(w, inp.VMVersion); err != nil { + return err + } + if _, err := blockchain.WriteVarstr31(w, inp.IssuanceProgram); err != nil { + return err + } + _, err := blockchain.WriteVarstrList(w, inp.Arguments) + return err + + case *SpendInput: + _, err := blockchain.WriteVarstrList(w, inp.Arguments) + return err + } + return nil +} diff --git a/vendor/github.com/bytom/protocol/bc/types/txinput_test.go b/vendor/github.com/bytom/protocol/bc/types/txinput_test.go new file mode 100644 index 00000000..22865737 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/txinput_test.go @@ -0,0 +1,160 @@ +package types + +import ( + "bytes" + "encoding/hex" + "strings" + "testing" + + "github.com/davecgh/go-spew/spew" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/testutil" +) + +func TestSerializationIssuance(t *testing.T) { + arguments := [][]byte{ + []byte("arguments1"), + []byte("arguments2"), + } + issuance := NewIssuanceInput([]byte("nonce"), 254354, []byte("issuanceProgram"), arguments, []byte("assetDefinition")) + + wantHex := strings.Join([]string{ + "01", // asset version + "2a", // serialization length + "00", // issuance type flag + "05", // nonce length + "6e6f6e6365", // nonce + "a69849e11add96ac7053aad22ba2349a4abf5feb0475a0afcadff4e128be76cf", // assetID + "92c30f", // amount + "38", // input witness length + "0f", // asset definition length + "6173736574446566696e6974696f6e", // asset definition + "01", // vm version + "0f", // issuanceProgram length + "69737375616e636550726f6772616d", // issuance program + "02", // argument array length + "0a", // first argument length + "617267756d656e747331", // first argument data + "0a", // second argument length + "617267756d656e747332", // second argument data + }, "") + + // Test convert struct to hex + var buffer bytes.Buffer + if err := issuance.writeTo(&buffer); err != nil { + t.Fatal(err) + } + + gotHex := hex.EncodeToString(buffer.Bytes()) + if gotHex != wantHex { + t.Errorf("serialization bytes = %s want %s", gotHex, wantHex) + } + + // Test convert hex to struct + var gotIssuance TxInput + decodeHex, err := hex.DecodeString(wantHex) + if err != nil { + t.Fatal(err) + } + + if err := gotIssuance.readFrom(blockchain.NewReader(decodeHex)); err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(*issuance, gotIssuance) { + t.Errorf("expected marshaled/unmarshaled txinput to be:\n%sgot:\n%s", spew.Sdump(*issuance), spew.Sdump(gotIssuance)) + } +} + +func TestSerializationSpend(t *testing.T) { + arguments := [][]byte{ + []byte("arguments1"), + []byte("arguments2"), + } + spend := NewSpendInput(arguments, testutil.MustDecodeHash("fad5195a0c8e3b590b86a3c0a95e7529565888508aecca96e9aeda633002f409"), testutil.MustDecodeAsset("fe9791d71b67ee62515e08723c061b5ccb952a80d804417c8aeedf7f633c524a"), 254354, 3, []byte("spendProgram")) + + wantHex := strings.Join([]string{ + "01", // asset version + "54", // input commitment length + "01", // spend type flag + "52", // spend commitment length + "fad5195a0c8e3b590b86a3c0a95e7529565888508aecca96e9aeda633002f409", // source id + "fe9791d71b67ee62515e08723c061b5ccb952a80d804417c8aeedf7f633c524a", // assetID + "92c30f", // amount + "03", // source position + "01", // vm version + "0c", // spend program length + "7370656e6450726f6772616d", // spend program + "17", // witness length + "02", // argument array length + "0a", // first argument length + "617267756d656e747331", // first argument data + "0a", // second argument length + "617267756d656e747332", // second argument data + }, "") + + // Test convert struct to hex + var buffer bytes.Buffer + if err := spend.writeTo(&buffer); err != nil { + t.Fatal(err) + } + + gotHex := hex.EncodeToString(buffer.Bytes()) + if gotHex != wantHex { + t.Errorf("serialization bytes = %s want %s", gotHex, wantHex) + } + + // Test convert hex to struct + var gotSpend TxInput + decodeHex, err := hex.DecodeString(wantHex) + if err != nil { + t.Fatal(err) + } + + if err := gotSpend.readFrom(blockchain.NewReader(decodeHex)); err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(*spend, gotSpend) { + t.Errorf("expected marshaled/unmarshaled txinput to be:\n%sgot:\n%s", spew.Sdump(*spend), spew.Sdump(gotSpend)) + } +} + +func TestSerializationCoinbase(t *testing.T) { + coinbase := NewCoinbaseInput([]byte("arbitrary")) + wantHex := strings.Join([]string{ + "01", // asset version + "0b", // input commitment length + "02", // coinbase type flag + "09", // arbitrary length + "617262697472617279", // arbitrary data + "00", // witness length + }, "") + + // Test convert struct to hex + var buffer bytes.Buffer + if err := coinbase.writeTo(&buffer); err != nil { + t.Fatal(err) + } + + gotHex := hex.EncodeToString(buffer.Bytes()) + if gotHex != wantHex { + t.Errorf("serialization bytes = %s want %s", gotHex, wantHex) + } + + // Test convert hex to struct + var gotCoinbase TxInput + decodeHex, err := hex.DecodeString(wantHex) + if err != nil { + t.Fatal(err) + } + + if err := gotCoinbase.readFrom(blockchain.NewReader(decodeHex)); err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(*coinbase, gotCoinbase) { + t.Errorf("expected marshaled/unmarshaled txinput to be:\n%sgot:\n%s", spew.Sdump(*coinbase), spew.Sdump(gotCoinbase)) + } +} diff --git a/vendor/github.com/bytom/protocol/bc/types/txoutput.go b/vendor/github.com/bytom/protocol/bc/types/txoutput.go new file mode 100644 index 00000000..2df28e85 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/txoutput.go @@ -0,0 +1,84 @@ +package types + +import ( + "io" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/errors" + "github.com/bytom/protocol/bc" +) + +// TxOutput is the top level struct of tx output. +type TxOutput struct { + AssetVersion uint64 + OutputCommitment + // Unconsumed suffixes of the commitment and witness extensible strings. + CommitmentSuffix []byte +} + +// NewTxOutput create a new output struct +func NewTxOutput(assetID bc.AssetID, amount uint64, controlProgram []byte) *TxOutput { + return &TxOutput{ + AssetVersion: 1, + OutputCommitment: OutputCommitment{ + AssetAmount: bc.AssetAmount{ + AssetId: &assetID, + Amount: amount, + }, + VMVersion: 1, + ControlProgram: controlProgram, + }, + } +} + +func (to *TxOutput) readFrom(r *blockchain.Reader) (err error) { + if to.AssetVersion, err = blockchain.ReadVarint63(r); err != nil { + return errors.Wrap(err, "reading asset version") + } + + if to.CommitmentSuffix, err = to.OutputCommitment.readFrom(r, to.AssetVersion); err != nil { + return errors.Wrap(err, "reading output commitment") + } + + // read and ignore the (empty) output witness + _, err = blockchain.ReadVarstr31(r) + return errors.Wrap(err, "reading output witness") +} + +func (to *TxOutput) writeTo(w io.Writer) error { + if _, err := blockchain.WriteVarint63(w, to.AssetVersion); err != nil { + return errors.Wrap(err, "writing asset version") + } + + if err := to.writeCommitment(w); err != nil { + return errors.Wrap(err, "writing output commitment") + } + + if _, err := blockchain.WriteVarstr31(w, nil); err != nil { + return errors.Wrap(err, "writing witness") + } + return nil +} + +func (to *TxOutput) writeCommitment(w io.Writer) error { + return to.OutputCommitment.writeExtensibleString(w, to.CommitmentSuffix, to.AssetVersion) +} + +// ComputeOutputID assembles an output entry given a spend commitment and +// computes and returns its corresponding entry ID. +func ComputeOutputID(sc *SpendCommitment) (h bc.Hash, err error) { + defer func() { + if r, ok := recover().(error); ok { + err = r + } + }() + src := &bc.ValueSource{ + Ref: &sc.SourceID, + Value: &sc.AssetAmount, + Position: sc.SourcePosition, + } + o := bc.NewOutput(src, &bc.Program{VmVersion: sc.VMVersion, Code: sc.ControlProgram}, 0) + + h = bc.EntryID(o) + return h, nil +} diff --git a/vendor/github.com/bytom/protocol/bc/types/txoutput_test.go b/vendor/github.com/bytom/protocol/bc/types/txoutput_test.go new file mode 100644 index 00000000..d229e7c0 --- /dev/null +++ b/vendor/github.com/bytom/protocol/bc/types/txoutput_test.go @@ -0,0 +1,96 @@ +package types + +import ( + "bytes" + "encoding/hex" + "strings" + "testing" + + "github.com/davecgh/go-spew/spew" + + "github.com/bytom/encoding/blockchain" + "github.com/bytom/protocol/bc" + "github.com/bytom/testutil" +) + +func TestSerializationTxOutput(t *testing.T) { + assetID := testutil.MustDecodeAsset("81756fdab39a17163b0ce582ee4ee256fb4d1e156c692b997d608a42ecb38d47") + txOutput := NewTxOutput(assetID, 254354, []byte("TestSerializationTxOutput")) + + wantHex := strings.Join([]string{ + "01", // asset version + "3e", // serialization length + "81756fdab39a17163b0ce582ee4ee256fb4d1e156c692b997d608a42ecb38d47", // assetID + "92c30f", // amount + "01", // version + "19", // control program length + "5465737453657269616c697a6174696f6e54784f7574707574", // control program + "00", // witness length + }, "") + + // Test convert struct to hex + var buffer bytes.Buffer + if err := txOutput.writeTo(&buffer); err != nil { + t.Fatal(err) + } + + gotHex := hex.EncodeToString(buffer.Bytes()) + if gotHex != wantHex { + t.Errorf("serialization bytes = %s want %s", gotHex, wantHex) + } + + // Test convert hex to struct + var gotTxOutput TxOutput + decodeHex, err := hex.DecodeString(wantHex) + if err != nil { + t.Fatal(err) + } + + if err := gotTxOutput.readFrom(blockchain.NewReader(decodeHex)); err != nil { + t.Fatal(err) + } + + if !testutil.DeepEqual(*txOutput, gotTxOutput) { + t.Errorf("expected marshaled/unmarshaled txoutput to be:\n%sgot:\n%s", spew.Sdump(*txOutput), spew.Sdump(gotTxOutput)) + } +} + +func TestComputeOutputID(t *testing.T) { + btmAssetID := testutil.MustDecodeAsset("ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff") + cases := []struct { + sc *SpendCommitment + wantOutputID string + }{ + { + sc: &SpendCommitment{ + AssetAmount: bc.AssetAmount{AssetId: &btmAssetID, Amount: 1000}, + SourceID: testutil.MustDecodeHash("4b5cb973f5bef4eadde4c89b92ee73312b940e84164da0594149554cc8a2adea"), + SourcePosition: 2, + VMVersion: 1, + ControlProgram: testutil.MustDecodeHexString("0014cb9f2391bafe2bc1159b2c4c8a0f17ba1b4dd94e"), + }, + wantOutputID: "c9902bad769008917d14710d60391a43fe6cbd255c839045425c65f749c39d81", + }, + { + sc: &SpendCommitment{ + AssetAmount: bc.AssetAmount{AssetId: &btmAssetID, Amount: 999}, + SourceID: testutil.MustDecodeHash("9e74e35362ffc73c8967aa0008da8fcbc62a21d35673fb970445b5c2972f8603"), + SourcePosition: 2, + VMVersion: 1, + ControlProgram: testutil.MustDecodeHexString("001418549d84daf53344d32563830c7cf979dc19d5c0"), + }, + wantOutputID: "4d038eed93338f4dfc8603101bc70f4b8e662e69828c6dadf4207b5dfaf66275", + }, + } + + for _, c := range cases { + outputID, err := ComputeOutputID(c.sc) + if err != nil { + t.Fatal(err) + } + + if c.wantOutputID != outputID.String() { + t.Errorf("test compute output id fail, got:%s, want:%s", outputID.String(), c.wantOutputID) + } + } +} diff --git a/vendor/github.com/bytom/protocol/vm/assemble.go b/vendor/github.com/bytom/protocol/vm/assemble.go new file mode 100644 index 00000000..bd4d50cc --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/assemble.go @@ -0,0 +1,228 @@ +package vm + +import ( + "bufio" + "encoding/binary" + "encoding/hex" + "fmt" + "math" + "strconv" + "strings" + "unicode" + + "github.com/bytom/errors" +) + +// Assemble converts a string like "2 3 ADD 5 NUMEQUAL" into 0x525393559c. +// The input should not include PUSHDATA (or OP_) ops; those will +// be inferred. +// Input may include jump-target labels of the form $foo, which can +// then be used as JUMP:$foo or JUMPIF:$foo. +func Assemble(s string) (res []byte, err error) { + // maps labels to the location each refers to + locations := make(map[string]uint32) + + // maps unresolved uses of labels to the locations that need to be filled in + unresolved := make(map[string][]int) + + handleJump := func(addrStr string, opcode Op) error { + res = append(res, byte(opcode)) + l := len(res) + + var fourBytes [4]byte + res = append(res, fourBytes[:]...) + + if strings.HasPrefix(addrStr, "$") { + unresolved[addrStr] = append(unresolved[addrStr], l) + return nil + } + + address, err := strconv.ParseUint(addrStr, 10, 32) + if err != nil { + return err + } + binary.LittleEndian.PutUint32(res[l:], uint32(address)) + return nil + } + + scanner := bufio.NewScanner(strings.NewReader(s)) + scanner.Split(split) + for scanner.Scan() { + token := scanner.Text() + if info, ok := opsByName[token]; ok { + if strings.HasPrefix(token, "PUSHDATA") || strings.HasPrefix(token, "JUMP") { + return nil, errors.Wrap(ErrToken, token) + } + res = append(res, byte(info.op)) + } else if strings.HasPrefix(token, "JUMP:") { + // TODO (Dan): add IF/ELSE/ENDIF and BEGIN/WHILE/REPEAT + err = handleJump(strings.TrimPrefix(token, "JUMP:"), OP_JUMP) + if err != nil { + return nil, err + } + } else if strings.HasPrefix(token, "JUMPIF:") { + err = handleJump(strings.TrimPrefix(token, "JUMPIF:"), OP_JUMPIF) + if err != nil { + return nil, err + } + } else if strings.HasPrefix(token, "$") { + if _, seen := locations[token]; seen { + return nil, fmt.Errorf("label %s redefined", token) + } + if len(res) > math.MaxInt32 { + return nil, fmt.Errorf("program too long") + } + locations[token] = uint32(len(res)) + } else if strings.HasPrefix(token, "0x") { + bytes, err := hex.DecodeString(strings.TrimPrefix(token, "0x")) + if err != nil { + return nil, err + } + res = append(res, PushdataBytes(bytes)...) + } else if len(token) >= 2 && token[0] == '\'' && token[len(token)-1] == '\'' { + bytes := make([]byte, 0, len(token)-2) + var b int + for i := 1; i < len(token)-1; i++ { + if token[i] == '\\' { + i++ + } + bytes = append(bytes, token[i]) + b++ + } + res = append(res, PushdataBytes(bytes)...) + } else if num, err := strconv.ParseInt(token, 10, 64); err == nil { + res = append(res, PushdataInt64(num)...) + } else { + return nil, errors.Wrap(ErrToken, token) + } + } + err = scanner.Err() + if err != nil { + return nil, err + } + + for label, uses := range unresolved { + location, ok := locations[label] + if !ok { + return nil, fmt.Errorf("undefined label %s", label) + } + for _, use := range uses { + binary.LittleEndian.PutUint32(res[use:], location) + } + } + + return res, nil +} + +func Disassemble(prog []byte) (string, error) { + var ( + insts []Instruction + + // maps program locations (used as jump targets) to a label for each + labels = make(map[uint32]string) + ) + + // first pass: look for jumps + for i := uint32(0); i < uint32(len(prog)); { + inst, err := ParseOp(prog, i) + if err != nil { + return "", err + } + switch inst.Op { + case OP_JUMP, OP_JUMPIF: + addr := binary.LittleEndian.Uint32(inst.Data) + if _, ok := labels[addr]; !ok { + labelNum := len(labels) + label := words[labelNum%len(words)] + if labelNum >= len(words) { + label += fmt.Sprintf("%d", labelNum/len(words)+1) + } + labels[addr] = label + } + } + insts = append(insts, inst) + i += inst.Len + } + + var ( + loc uint32 + strs []string + ) + + for _, inst := range insts { + if label, ok := labels[loc]; ok { + strs = append(strs, "$"+label) + } + + var str string + switch inst.Op { + case OP_JUMP, OP_JUMPIF: + addr := binary.LittleEndian.Uint32(inst.Data) + str = fmt.Sprintf("%s:$%s", inst.Op.String(), labels[addr]) + default: + if len(inst.Data) > 0 { + str = fmt.Sprintf("0x%x", inst.Data) + } else { + str = inst.Op.String() + } + } + strs = append(strs, str) + + loc += inst.Len + } + + if label, ok := labels[loc]; ok { + strs = append(strs, "$"+label) + } + + return strings.Join(strs, " "), nil +} + +// split is a bufio.SplitFunc for scanning the input to Compile. +// It starts like bufio.ScanWords but adjusts the return value to +// account for quoted strings. +func split(inp []byte, atEOF bool) (advance int, token []byte, err error) { + advance, token, err = bufio.ScanWords(inp, atEOF) + if err != nil { + return + } + if len(token) > 1 && token[0] != '\'' { + return + } + var start int + for ; start < len(inp); start++ { + if !unicode.IsSpace(rune(inp[start])) { + break + } + } + if start == len(inp) || inp[start] != '\'' { + return + } + var escape bool + for i := start + 1; i < len(inp); i++ { + if escape { + escape = false + } else { + switch inp[i] { + case '\'': + advance = i + 1 + token = inp[start:advance] + return + case '\\': + escape = true + } + } + } + // Reached the end of the input with no closing quote. + if atEOF { + return 0, nil, ErrToken + } + return 0, nil, nil +} + +var words = []string{ + "alpha", "bravo", "charlie", "delta", "echo", "foxtrot", "golf", "hotel", + "india", "juliet", "kilo", "lima", "mike", "november", "oscar", "papa", + "quebec", "romeo", "sierra", "tango", "uniform", "victor", "whisky", "xray", + "yankee", "zulu", +} diff --git a/vendor/github.com/bytom/protocol/vm/assemble_test.go b/vendor/github.com/bytom/protocol/vm/assemble_test.go new file mode 100644 index 00000000..5a141e2a --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/assemble_test.go @@ -0,0 +1,82 @@ +package vm + +import ( + "bytes" + "encoding/hex" + "testing" + + "github.com/bytom/errors" +) + +func TestAssemble(t *testing.T) { + cases := []struct { + plain string + want []byte + wantErr error + }{ + {"2 3 ADD 5 NUMEQUAL", mustDecodeHex("525393559c"), nil}, + {"0x02 3 ADD 5 NUMEQUAL", mustDecodeHex("01025393559c"), nil}, + {"19 14 SUB 5 NUMEQUAL", mustDecodeHex("01135e94559c"), nil}, + {"'Hello' 'WORLD' CAT 'HELLOWORLD' EQUAL", mustDecodeHex("0548656c6c6f05574f524c447e0a48454c4c4f574f524c4487"), nil}, + {`'H\'E' 'W' CAT 'H\'EW' EQUAL`, mustDecodeHex("0348274501577e044827455787"), nil}, + {`'HELLO ' 'WORLD' CAT 'HELLO WORLD' EQUAL`, mustDecodeHex("0648454c4c4f2005574f524c447e0b48454c4c4f20574f524c4487"), nil}, + {`0x1`, nil, hex.ErrLength}, + {`BADTOKEN`, nil, ErrToken}, + {`'Unterminated quote`, nil, ErrToken}, + } + + for _, c := range cases { + got, gotErr := Assemble(c.plain) + + if errors.Root(gotErr) != c.wantErr { + t.Errorf("Compile(%s) err = %v want %v", c.plain, errors.Root(gotErr), c.wantErr) + continue + } + + if c.wantErr != nil { + continue + } + + if !bytes.Equal(got, c.want) { + t.Errorf("Compile(%s) = %x want %x", c.plain, got, c.want) + } + } +} + +func TestDisassemble(t *testing.T) { + cases := []struct { + raw []byte + want string + wantErr error + }{ + {mustDecodeHex("525393559c"), "0x02 0x03 ADD 0x05 NUMEQUAL", nil}, + {mustDecodeHex("01135e94559c"), "0x13 0x0e SUB 0x05 NUMEQUAL", nil}, + {mustDecodeHex("6300000000"), "$alpha JUMP:$alpha", nil}, + {[]byte{0xff}, "NOPxff", nil}, + } + + for _, c := range cases { + got, gotErr := Disassemble(c.raw) + + if errors.Root(gotErr) != c.wantErr { + t.Errorf("Decompile(%x) err = %v want %v", c.raw, errors.Root(gotErr), c.wantErr) + continue + } + + if c.wantErr != nil { + continue + } + + if got != c.want { + t.Errorf("Decompile(%x) = %s want %s", c.raw, got, c.want) + } + } +} + +func mustDecodeHex(h string) []byte { + bits, err := hex.DecodeString(h) + if err != nil { + panic(err) + } + return bits +} diff --git a/vendor/github.com/bytom/protocol/vm/bitwise.go b/vendor/github.com/bytom/protocol/vm/bitwise.go new file mode 100644 index 00000000..1d20dcf3 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/bitwise.go @@ -0,0 +1,150 @@ +package vm + +import "bytes" + +func opInvert(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + top, err := vm.top() + if err != nil { + return err + } + err = vm.applyCost(int64(len(top))) + if err != nil { + return err + } + // Could rewrite top in place but maybe it's a shared data + // structure? + newTop := make([]byte, 0, len(top)) + for _, b := range top { + newTop = append(newTop, ^b) + } + vm.dataStack[len(vm.dataStack)-1] = newTop + return nil +} + +func opAnd(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + b, err := vm.pop(true) + if err != nil { + return err + } + a, err := vm.pop(true) + if err != nil { + return err + } + min, max := len(a), len(b) + if min > max { + min, max = max, min + } + err = vm.applyCost(int64(min)) + if err != nil { + return err + } + res := make([]byte, 0, min) + for i := 0; i < min; i++ { + res = append(res, a[i]&b[i]) + } + return vm.push(res, true) +} + +func opOr(vm *virtualMachine) error { + return doOr(vm, false) +} + +func opXor(vm *virtualMachine) error { + return doOr(vm, true) +} + +func doOr(vm *virtualMachine, xor bool) error { + err := vm.applyCost(1) + if err != nil { + return err + } + b, err := vm.pop(true) + if err != nil { + return err + } + a, err := vm.pop(true) + if err != nil { + return err + } + min, max := len(a), len(b) + if min > max { + min, max = max, min + } + err = vm.applyCost(int64(max)) + if err != nil { + return err + } + res := make([]byte, 0, max) + for i := 0; i < max; i++ { + var aByte, bByte, resByte byte + if i >= len(a) { + aByte = 0 + } else { + aByte = a[i] + } + if i >= len(b) { + bByte = 0 + } else { + bByte = b[i] + } + if xor { + resByte = aByte ^ bByte + } else { + resByte = aByte | bByte + } + + res = append(res, resByte) + } + return vm.push(res, true) +} + +func opEqual(vm *virtualMachine) error { + res, err := doEqual(vm) + if err != nil { + return err + } + return vm.pushBool(res, true) +} + +func opEqualVerify(vm *virtualMachine) error { + res, err := doEqual(vm) + if err != nil { + return err + } + if res { + return nil + } + return ErrVerifyFailed +} + +func doEqual(vm *virtualMachine) (bool, error) { + err := vm.applyCost(1) + if err != nil { + return false, err + } + b, err := vm.pop(true) + if err != nil { + return false, err + } + a, err := vm.pop(true) + if err != nil { + return false, err + } + min, max := len(a), len(b) + if min > max { + min, max = max, min + } + err = vm.applyCost(int64(min)) + if err != nil { + return false, err + } + return bytes.Equal(a, b), nil +} diff --git a/vendor/github.com/bytom/protocol/vm/bitwise_test.go b/vendor/github.com/bytom/protocol/vm/bitwise_test.go new file mode 100644 index 00000000..a4fe1ab5 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/bitwise_test.go @@ -0,0 +1,269 @@ +package vm + +import ( + "testing" + + "github.com/bytom/testutil" +) + +func TestBitwiseOps(t *testing.T) { + type testStruct struct { + op Op + startVM *virtualMachine + wantErr error + wantVM *virtualMachine + } + cases := []testStruct{{ + op: OP_INVERT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{255}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{0}}, + }, + }, { + op: OP_INVERT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{255, 0}}, + }, + wantVM: &virtualMachine{ + runLimit: 49997, + dataStack: [][]byte{{0, 255}}, + }, + }, { + op: OP_AND, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0x80}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{0x80}}, + }, + }, { + op: OP_AND, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0x80, 0xff}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -10, + dataStack: [][]byte{{0x80}}, + }, + }, { + op: OP_AND, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0x80, 0xff}, {0xff}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -10, + dataStack: [][]byte{{0x80}}, + }, + }, { + op: OP_OR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0x80}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{0xff}}, + }, + }, { + op: OP_OR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0x80, 0x10}}, + }, + wantVM: &virtualMachine{ + runLimit: 49997, + deferredCost: -9, + dataStack: [][]byte{{0xff, 0x10}}, + }, + }, { + op: OP_OR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff, 0x10}, {0x80}}, + }, + wantVM: &virtualMachine{ + runLimit: 49997, + deferredCost: -9, + dataStack: [][]byte{{0xff, 0x10}}, + }, + }, { + op: OP_XOR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0x80}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{0x7f}}, + }, + }, { + op: OP_XOR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0x80, 0x10}}, + }, + wantVM: &virtualMachine{ + runLimit: 49997, + deferredCost: -9, + dataStack: [][]byte{{0x7f, 0x10}}, + }, + }, { + op: OP_XOR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff, 0x10}, {0x80}}, + }, + wantVM: &virtualMachine{ + runLimit: 49997, + deferredCost: -9, + dataStack: [][]byte{{0x7f, 0x10}}, + }, + }, { + op: OP_EQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0xff}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_EQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff, 0x10}, {0xff, 0x10}}, + }, + wantVM: &virtualMachine{ + runLimit: 49997, + deferredCost: -11, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_EQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0x80}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -10, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_EQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0xff, 0x80}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -11, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_EQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff, 0x80}, {0xff}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -11, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_EQUALVERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0xff}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -18, + dataStack: [][]byte{}, + }, + }, { + op: OP_EQUALVERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff, 0x10}, {0xff, 0x10}}, + }, + wantVM: &virtualMachine{ + runLimit: 49997, + deferredCost: -20, + dataStack: [][]byte{}, + }, + }, { + op: OP_EQUALVERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0x80}}, + }, + wantErr: ErrVerifyFailed, + }, { + op: OP_EQUALVERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0xff, 0x80}}, + }, + wantErr: ErrVerifyFailed, + }, { + op: OP_EQUALVERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff, 0x80}, {0xff}}, + }, + wantErr: ErrVerifyFailed, + }} + + bitops := []Op{OP_INVERT, OP_AND, OP_OR, OP_XOR, OP_EQUAL, OP_EQUALVERIFY} + for _, op := range bitops { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{ + runLimit: 0, + dataStack: [][]byte{{0xff}, {0xff}}, + }, + wantErr: ErrRunLimitExceeded, + }, testStruct{ + op: op, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{{0xff}, {0xff}}, + }, + wantErr: ErrRunLimitExceeded, + }) + } + + for i, c := range cases { + err := ops[c.op].fn(c.startVM) + + if err != c.wantErr { + t.Errorf("case %d, op %s: got err = %v want %v", i, ops[c.op].name, err, c.wantErr) + continue + } + if c.wantErr != nil { + continue + } + + if !testutil.DeepEqual(c.startVM, c.wantVM) { + t.Errorf("case %d, op %s: unexpected vm result\n\tgot: %+v\n\twant: %+v\n", i, ops[c.op].name, c.startVM, c.wantVM) + } + } +} diff --git a/vendor/github.com/bytom/protocol/vm/context.go b/vendor/github.com/bytom/protocol/vm/context.go new file mode 100644 index 00000000..853e91c1 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/context.go @@ -0,0 +1,35 @@ +package vm + +// Context contains the execution context for the virtual machine. +// +// Most fields are pointers and are not required to be present in all +// cases. A nil pointer means the value is absent in that context. If +// an opcode executes that requires an absent field to be present, it +// will return ErrContext. +// +// By convention, variables of this type have the name context, _not_ +// ctx (to avoid confusion with context.Context). +type Context struct { + VMVersion uint64 + Code []byte + Arguments [][]byte + + EntryID []byte + + // TxVersion must be present when verifying transaction components + // (such as spends and issuances). + TxVersion *uint64 + BlockHeight *uint64 + + // Fields below this point are required by particular opcodes when + // verifying transaction components. + + NumResults *uint64 + AssetID *[]byte + Amount *uint64 + DestPos *uint64 + SpentOutputID *[]byte + + TxSigHash func() []byte + CheckOutput func(index uint64, amount uint64, assetID []byte, vmVersion uint64, code []byte, expansion bool) (bool, error) +} diff --git a/vendor/github.com/bytom/protocol/vm/control.go b/vendor/github.com/bytom/protocol/vm/control.go new file mode 100644 index 00000000..946b3691 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/control.go @@ -0,0 +1,108 @@ +package vm + +import ( + "encoding/binary" +) + +func opVerify(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + p, err := vm.pop(true) + if err != nil { + return err + } + if AsBool(p) { + return nil + } + return ErrVerifyFailed +} + +func opFail(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + return ErrReturn +} + +func opCheckPredicate(vm *virtualMachine) error { + err := vm.applyCost(256) + if err != nil { + return err + } + vm.deferCost(-256 + 64) // get most of that cost back at the end + limit, err := vm.popInt64(true) + if err != nil { + return err + } + predicate, err := vm.pop(true) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + if limit < 0 { + return ErrBadValue + } + l := int64(len(vm.dataStack)) + if n < 0 { + n = l + } + if n > l { + return ErrDataStackUnderflow + } + if limit == 0 { + limit = vm.runLimit + } + err = vm.applyCost(limit) + if err != nil { + return err + } + + childVM := virtualMachine{ + context: vm.context, + program: predicate, + runLimit: limit, + depth: vm.depth + 1, + dataStack: append([][]byte{}, vm.dataStack[l-n:]...), + } + vm.dataStack = vm.dataStack[:l-n] + + childErr := childVM.run() + + vm.deferCost(-childVM.runLimit) + vm.deferCost(-stackCost(childVM.dataStack)) + vm.deferCost(-stackCost(childVM.altStack)) + + return vm.pushBool(childErr == nil && !childVM.falseResult(), true) +} + +func opJump(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + address := binary.LittleEndian.Uint32(vm.data) + vm.nextPC = address + return nil +} + +func opJumpIf(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + p, err := vm.pop(true) + if err != nil { + return err + } + if AsBool(p) { + address := binary.LittleEndian.Uint32(vm.data) + vm.nextPC = address + } + return nil +} diff --git a/vendor/github.com/bytom/protocol/vm/control_test.go b/vendor/github.com/bytom/protocol/vm/control_test.go new file mode 100644 index 00000000..2c134df6 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/control_test.go @@ -0,0 +1,220 @@ +package vm + +import ( + "testing" + + "github.com/bytom/testutil" +) + +func TestControlOps(t *testing.T) { + type testStruct struct { + op Op + startVM *virtualMachine + wantErr error + wantVM *virtualMachine + } + cases := []testStruct{{ + op: OP_JUMP, + startVM: &virtualMachine{ + runLimit: 50000, + pc: 0, + nextPC: 1, + data: []byte{0x05, 0x00, 0x00, 0x00}, + }, + wantErr: nil, + wantVM: &virtualMachine{ + runLimit: 49999, + pc: 0, + nextPC: 5, + data: []byte{0x05, 0x00, 0x00, 0x00}, + }, + }, { + op: OP_JUMP, + startVM: &virtualMachine{ + runLimit: 50000, + pc: 0, + nextPC: 1, + data: []byte{0xff, 0xff, 0xff, 0xff}, + }, + wantErr: nil, + wantVM: &virtualMachine{ + runLimit: 49999, + pc: 0, + nextPC: 4294967295, + data: []byte{0xff, 0xff, 0xff, 0xff}, + }, + }, { + op: OP_JUMPIF, + startVM: &virtualMachine{ + runLimit: 50000, + pc: 0, + nextPC: 1, + deferredCost: 0, + dataStack: [][]byte{{1}}, + data: []byte{0x05, 0x00, 0x00, 0x00}, + }, + wantErr: nil, + wantVM: &virtualMachine{ + runLimit: 49999, + pc: 0, + nextPC: 5, + deferredCost: -9, + dataStack: [][]byte{}, + data: []byte{0x05, 0x00, 0x00, 0x00}, + }, + }, { + op: OP_JUMPIF, + startVM: &virtualMachine{ + runLimit: 50000, + pc: 0, + nextPC: 1, + deferredCost: 0, + dataStack: [][]byte{{}}, + data: []byte{0x05, 0x00, 0x00, 0x00}, + }, + wantErr: nil, + wantVM: &virtualMachine{ + runLimit: 49999, + pc: 0, + nextPC: 1, + deferredCost: -8, + dataStack: [][]byte{}, + data: []byte{0x05, 0x00, 0x00, 0x00}, + }, + }, { + op: OP_VERIFY, + startVM: &virtualMachine{ + pc: 0, + runLimit: 50000, + deferredCost: 0, + dataStack: [][]byte{{1}}, + }, + wantErr: nil, + wantVM: &virtualMachine{ + runLimit: 49999, + deferredCost: -9, + dataStack: [][]byte{}, + }, + }, { + op: OP_VERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + deferredCost: 0, + dataStack: [][]byte{{1, 1}}, + }, + wantErr: nil, + wantVM: &virtualMachine{ + runLimit: 49999, + deferredCost: -10, + dataStack: [][]byte{}, + }, + }, { + op: OP_VERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + deferredCost: 0, + dataStack: [][]byte{{}}, + }, + wantErr: ErrVerifyFailed, + }, { + startVM: &virtualMachine{runLimit: 50000}, + op: OP_FAIL, + wantErr: ErrReturn, + }, { + op: OP_CHECKPREDICATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{}, {byte(OP_TRUE)}, {}}, + }, + wantVM: &virtualMachine{ + runLimit: 0, + deferredCost: -49951, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_CHECKPREDICATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{}, {}, {}}, + }, + wantVM: &virtualMachine{ + runLimit: 0, + deferredCost: -49952, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_CHECKPREDICATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{}, {byte(OP_FAIL)}, {}}, + }, + wantVM: &virtualMachine{ + runLimit: 0, + deferredCost: -49952, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_CHECKPREDICATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{}, {}, Int64Bytes(-1)}, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKPREDICATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{}, {}, Int64Bytes(50000)}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_CHECKPREDICATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0x05}, {0x07}, {0x02}, {byte(OP_ADD), byte(OP_12), byte(OP_NUMEQUAL)}, {}}, + }, + wantVM: &virtualMachine{ + deferredCost: -49968, + dataStack: [][]byte{{0x01}}, + }, + }, { + // stack underflow in child vm should produce false result in parent vm + op: OP_CHECKPREDICATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0x05}, {0x07}, {0x01}, {byte(OP_ADD), byte(OP_DATA_12), byte(OP_NUMEQUAL)}, {}}, + }, + wantVM: &virtualMachine{ + deferredCost: -49954, + dataStack: [][]byte{{0x05}, {}}, + }, + }} + + limitChecks := []Op{ + OP_CHECKPREDICATE, OP_VERIFY, OP_FAIL, + } + + for _, op := range limitChecks { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{runLimit: 0}, + wantErr: ErrRunLimitExceeded, + }) + } + + for i, c := range cases { + err := ops[c.op].fn(c.startVM) + + if err != c.wantErr { + t.Errorf("case %d, op %s: got err = %v want %v", i, c.op.String(), err, c.wantErr) + continue + } + if c.wantErr != nil { + continue + } + + if !testutil.DeepEqual(c.startVM, c.wantVM) { + t.Errorf("case %d, op %s: unexpected vm result\n\tgot: %+v\n\twant: %+v\n", i, c.op.String(), c.startVM, c.wantVM) + } + } +} diff --git a/vendor/github.com/bytom/protocol/vm/crypto.go b/vendor/github.com/bytom/protocol/vm/crypto.go new file mode 100644 index 00000000..38da2af9 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/crypto.go @@ -0,0 +1,158 @@ +package vm + +import ( + "crypto/sha256" + "hash" + + "golang.org/x/crypto/sha3" + + "github.com/bytom/crypto" + "github.com/bytom/crypto/ed25519" + "github.com/bytom/crypto/sm3" + "github.com/bytom/math/checked" +) + +func opSha256(vm *virtualMachine) error { + return doHash(vm, sha256.New) +} + +func opSha3(vm *virtualMachine) error { + return doHash(vm, sha3.New256) +} + +func doHash(vm *virtualMachine, hashFactory func() hash.Hash) error { + x, err := vm.pop(false) + if err != nil { + return err + } + cost := int64(len(x)) + if cost < 64 { + cost = 64 + } + err = vm.applyCost(cost) + if err != nil { + return err + } + h := hashFactory() + _, err = h.Write(x) + if err != nil { + return err + } + return vm.push(h.Sum(nil), false) +} + +func opCheckSig(vm *virtualMachine) error { + err := vm.applyCost(1024) + if err != nil { + return err + } + pubkeyBytes, err := vm.pop(true) + if err != nil { + return err + } + msg, err := vm.pop(true) + if err != nil { + return err + } + sig, err := vm.pop(true) + if err != nil { + return err + } + if len(msg) != 32 { + return ErrBadValue + } + if len(pubkeyBytes) != ed25519.PublicKeySize { + return vm.pushBool(false, true) + } + return vm.pushBool(ed25519.Verify(ed25519.PublicKey(pubkeyBytes), msg, sig), true) +} + +func opCheckMultiSig(vm *virtualMachine) error { + numPubkeys, err := vm.popInt64(true) + if err != nil { + return err + } + pubCost, ok := checked.MulInt64(numPubkeys, 1024) + if numPubkeys < 0 || !ok { + return ErrBadValue + } + err = vm.applyCost(pubCost) + if err != nil { + return err + } + numSigs, err := vm.popInt64(true) + if err != nil { + return err + } + if numSigs < 0 || numSigs > numPubkeys || (numPubkeys > 0 && numSigs == 0) { + return ErrBadValue + } + pubkeyByteses := make([][]byte, 0, numPubkeys) + for i := int64(0); i < numPubkeys; i++ { + pubkeyBytes, err := vm.pop(true) + if err != nil { + return err + } + pubkeyByteses = append(pubkeyByteses, pubkeyBytes) + } + msg, err := vm.pop(true) + if err != nil { + return err + } + if len(msg) != 32 { + return ErrBadValue + } + sigs := make([][]byte, 0, numSigs) + for i := int64(0); i < numSigs; i++ { + sig, err := vm.pop(true) + if err != nil { + return err + } + sigs = append(sigs, sig) + } + + pubkeys := make([]ed25519.PublicKey, 0, numPubkeys) + for _, p := range pubkeyByteses { + if len(p) != ed25519.PublicKeySize { + return vm.pushBool(false, true) + } + pubkeys = append(pubkeys, ed25519.PublicKey(p)) + } + + for len(sigs) > 0 && len(pubkeys) > 0 { + if ed25519.Verify(pubkeys[0], msg, sigs[0]) { + sigs = sigs[1:] + } + pubkeys = pubkeys[1:] + } + return vm.pushBool(len(sigs) == 0, true) +} + +func opTxSigHash(vm *virtualMachine) error { + err := vm.applyCost(256) + if err != nil { + return err + } + if vm.context.TxSigHash == nil { + return ErrContext + } + return vm.push(vm.context.TxSigHash(), false) +} + +func opHash160(vm *virtualMachine) error { + data, err := vm.pop(false) + if err != nil { + return err + } + + cost := int64(len(data) + 64) + if err = vm.applyCost(cost); err != nil { + return err + } + + return vm.push(crypto.Ripemd160(data), false) +} + +func opSm3(vm *virtualMachine) error { + return doHash(vm, sm3.New) +} diff --git a/vendor/github.com/bytom/protocol/vm/crypto_test.go b/vendor/github.com/bytom/protocol/vm/crypto_test.go new file mode 100644 index 00000000..65513482 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/crypto_test.go @@ -0,0 +1,488 @@ +package vm + +import ( + "testing" + + "github.com/bytom/testutil" +) + +func TestCheckSig(t *testing.T) { + cases := []struct { + prog string + ok, err bool + }{ + { + // This one's OK + "0x26ced30b1942b89ef5332a9f22f1a61e5a6a3f8a5bc33b2fc58b1daf78c81bf1d5c8add19cea050adeb37da3a7bf8f813c6a6922b42934a6441fa6bb1c7fc208 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20 0xdbca6fb13badb7cfdf76510070ffad15b85f9934224a9e11202f5e8f86b584a6 CHECKSIG", + true, false, + }, + { + // This one has a wrong-length signature + "0x26ced30b1942b89ef5332a9f22f1a61e5a6a3f8a5bc33b2fc58b1daf78c81bf1d5c8add19cea050adeb37da3a7bf8f813c6a6922b42934a6441fa6bb1c7fc2 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20 0xdbca6fb13badb7cfdf76510070ffad15b85f9934224a9e11202f5e8f86b584a6 CHECKSIG", + false, false, + }, + { + // This one has a wrong-length message + "0x26ced30b1942b89ef5332a9f22f1a61e5a6a3f8a5bc33b2fc58b1daf78c81bf1d5c8add19cea050adeb37da3a7bf8f813c6a6922b42934a6441fa6bb1c7fc208 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f 0xdbca6fb13badb7cfdf76510070ffad15b85f9934224a9e11202f5e8f86b584a6 CHECKSIG", + false, true, + }, + { + // This one has a wrong-length pubkey + "0x26ced30b1942b89ef5332a9f22f1a61e5a6a3f8a5bc33b2fc58b1daf78c81bf1d5c8add19cea050adeb37da3a7bf8f813c6a6922b42934a6441fa6bb1c7fc208 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20 0xdbca6fb13badb7cfdf76510070ffad15b85f9934224a9e11202f5e8f86b584 CHECKSIG", + false, false, + }, + { + // This one has a wrong byte in the signature + "0x00ced30b1942b89ef5332a9f22f1a61e5a6a3f8a5bc33b2fc58b1daf78c81bf1d5c8add19cea050adeb37da3a7bf8f813c6a6922b42934a6441fa6bb1c7fc208 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20 0xdbca6fb13badb7cfdf76510070ffad15b85f9934224a9e11202f5e8f86b584a6 CHECKSIG", + false, false, + }, + { + // This one has a wrong byte in the message + "0x26ced30b1942b89ef5332a9f22f1a61e5a6a3f8a5bc33b2fc58b1daf78c81bf1d5c8add19cea050adeb37da3a7bf8f813c6a6922b42934a6441fa6bb1c7fc208 0x0002030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20 0xdbca6fb13badb7cfdf76510070ffad15b85f9934224a9e11202f5e8f86b584a6 CHECKSIG", + false, false, + }, + { + // This one has a wrong byte in the pubkey + "0x26ced30b1942b89ef5332a9f22f1a61e5a6a3f8a5bc33b2fc58b1daf78c81bf1d5c8add19cea050adeb37da3a7bf8f813c6a6922b42934a6441fa6bb1c7fc208 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20 0x00ca6fb13badb7cfdf76510070ffad15b85f9934224a9e11202f5e8f86b584a6 CHECKSIG", + false, false, + }, + { + "0x010203 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20 0x040506 1 1 CHECKMULTISIG", + false, false, + }, + { + "0x010203 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f 0x040506 1 1 CHECKMULTISIG", + false, true, + }, + { + "0x26ced30b1942b89ef5332a9f22f1a61e5a6a3f8a5bc33b2fc58b1daf78c81bf1d5c8add19cea050adeb37da3a7bf8f813c6a6922b42934a6441fa6bb1c7fc208 0x0102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20 0xdbca6fb13badb7cfdf76510070ffad15b85f9934224a9e11202f5e8f86b584a6 1 1 CHECKMULTISIG", + true, false, + }, + } + + for i, c := range cases { + prog, err := Assemble(c.prog) + if err != nil { + t.Fatalf("case %d: %s", i, err) + } + vm := &virtualMachine{ + program: prog, + runLimit: 50000, + } + err = vm.run() + if c.err { + if err == nil { + t.Errorf("case %d: expected error, got ok result", i) + } + } else if c.ok { + if err != nil { + t.Errorf("case %d: expected ok result, got error %s", i, err) + } + } else if !vm.falseResult() { + t.Errorf("case %d: expected false VM result, got error %s", i, err) + } + } +} + +func TestCryptoOps(t *testing.T) { + OP_SM3 := Op(0xb0) + ops[OP_SM3] = opInfo{OP_SM3, "SM3", opSm3} + + type testStruct struct { + op Op + startVM *virtualMachine + wantErr error + wantVM *virtualMachine + } + cases := []testStruct{{ + op: OP_SHA256, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49905, + dataStack: [][]byte{{ + 75, 245, 18, 47, 52, 69, 84, 197, 59, 222, 46, 187, 140, 210, 183, 227, + 209, 96, 10, 214, 49, 195, 133, 165, 215, 204, 226, 60, 119, 133, 69, 154, + }}, + }, + }, { + op: OP_SHA256, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{make([]byte, 65)}, + }, + wantVM: &virtualMachine{ + runLimit: 49968, + dataStack: [][]byte{{ + 152, 206, 66, 222, 239, 81, 212, 2, 105, 213, 66, 245, 49, 75, 239, 44, + 116, 104, 212, 1, 173, 93, 133, 22, 139, 250, 180, 192, 16, 143, 117, 247, + }}, + }, + }, { + op: OP_SHA3, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49905, + dataStack: [][]byte{{ + 39, 103, 241, 92, 138, 242, 242, 199, 34, 93, 82, 115, 253, 214, 131, 237, + 199, 20, 17, 10, 152, 125, 16, 84, 105, 124, 52, 138, 237, 78, 108, 199, + }}, + }, + }, { + op: OP_SHA3, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{make([]byte, 65)}, + }, + wantVM: &virtualMachine{ + runLimit: 49968, + dataStack: [][]byte{{ + 65, 106, 167, 181, 192, 224, 101, 48, 102, 167, 198, 77, 189, 208, 0, 157, + 190, 132, 56, 97, 81, 254, 3, 159, 217, 66, 250, 162, 219, 97, 114, 235, + }}, + }, + }, { + op: OP_HASH160, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49916, + dataStack: [][]byte{{ + 242, 145, 186, 80, 21, 223, 52, 140, 128, 133, 63, 165, 187, 15, 121, 70, 245, 201, 225, 179, + }}, + }, + }, { + op: OP_HASH160, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{make([]byte, 65)}, + }, + wantVM: &virtualMachine{ + runLimit: 49916, + dataStack: [][]byte{{ + 171, 60, 102, 205, 10, 63, 18, 180, 244, 250, 235, 84, 138, 85, 22, 7, 148, 250, 215, 6, + }}, + }, + }, { + op: OP_SM3, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49905, + dataStack: [][]byte{{ + 121, 155, 113, 154, 192, 49, 252, 137, 198, 216, 146, 90, 72, 125, 173, 7, + 48, 143, 131, 123, 122, 183, 187, 199, 206, 189, 58, 65, 24, 253, 47, 56, + }}, + }, + }, { + op: OP_SM3, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{make([]byte, 65)}, + }, + wantVM: &virtualMachine{ + runLimit: 49968, + dataStack: [][]byte{{ + 177, 247, 110, 45, 29, 65, 214, 241, 187, 59, 9, 192, 155, 130, 25, 218, + 251, 173, 112, 13, 242, 72, 34, 32, 200, 146, 190, 65, 68, 90, 34, 255, + }}, + }, + }, { + op: OP_CHECKSIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851" + + "fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + }, + }, + wantVM: &virtualMachine{ + deferredCost: -143, + runLimit: 48976, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_CHECKSIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851" + + "fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("badda7a7a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + }, + }, + wantVM: &virtualMachine{ + deferredCost: -144, + runLimit: 48976, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_CHECKSIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851" + + "fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("bad220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + }, + }, + wantVM: &virtualMachine{ + deferredCost: -144, + runLimit: 48976, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_CHECKSIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("badabdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851" + + "fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + }, + }, + wantVM: &virtualMachine{ + deferredCost: -144, + runLimit: 48976, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_CHECKSIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851" + + "fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("badbad"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + }, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKSIG, + startVM: &virtualMachine{ + runLimit: 0, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + {1}, + {1}, + }, + }, + wantVM: &virtualMachine{ + deferredCost: -161, + runLimit: 48976, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("badabdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + {1}, + {1}, + }, + }, + wantVM: &virtualMachine{ + deferredCost: -162, + runLimit: 48976, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{}, + }, + wantErr: ErrDataStackUnderflow, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + {1}, + {1}, + }, + }, + wantErr: ErrDataStackUnderflow, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + {1}, + {1}, + }, + }, + wantErr: ErrDataStackUnderflow, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + {1}, + {1}, + }, + }, + wantErr: ErrDataStackUnderflow, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("badbad"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + {1}, + {1}, + }, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + {1}, + {0}, + }, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + {0}, + {1}, + }, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + {2}, + {1}, + }, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKMULTISIG, + startVM: &virtualMachine{ + runLimit: 0, + dataStack: [][]byte{ + mustDecodeHex("af5abdf4bbb34f4a089efc298234f84fd909def662a8df03b4d7d40372728851fbd3bf59920af5a7c361a4851967714271d1727e3be417a60053c30969d8860c"), + mustDecodeHex("916f0027a575074ce72a331777c3478d6513f786a591bd892da1a577bf2335f9"), + mustDecodeHex("ab3220d065dc875c6a5b4ecc39809b5f24eb0a605e9eef5190457edbf1e3b866"), + {1}, + {1}, + }, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_TXSIGHASH, + startVM: &virtualMachine{ + runLimit: 50000, + context: &Context{ + TxSigHash: func() []byte { + return []byte{ + 0x2f, 0x00, 0x3c, 0xdd, 0x64, 0x42, 0x7b, 0x5e, + 0xed, 0xd6, 0xcc, 0xb5, 0x85, 0x47, 0x02, 0x0b, + 0x02, 0xde, 0xf2, 0x2d, 0xc5, 0x99, 0x7e, 0x9d, + 0xa9, 0xac, 0x40, 0x49, 0xc3, 0x4a, 0x58, 0xd8, + } + }, + }, + }, + wantVM: &virtualMachine{ + runLimit: 49704, + dataStack: [][]byte{{ + 47, 0, 60, 221, 100, 66, 123, 94, + 237, 214, 204, 181, 133, 71, 2, 11, + 2, 222, 242, 45, 197, 153, 126, 157, + 169, 172, 64, 73, 195, 74, 88, 216, + }}, + }, + }, { + op: OP_TXSIGHASH, + startVM: &virtualMachine{ + runLimit: 0, + context: &Context{}, + }, + wantErr: ErrRunLimitExceeded, + }} + + hashOps := []Op{OP_SHA256, OP_SHA3, OP_SM3} + for _, op := range hashOps { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{ + runLimit: 0, + dataStack: [][]byte{{1}}, + }, + wantErr: ErrRunLimitExceeded, + }) + } + + for i, c := range cases { + t.Logf("case %d", i) + + err := ops[c.op].fn(c.startVM) + gotVM := c.startVM + + if err != c.wantErr { + t.Errorf("case %d, op %s: got err = %v want %v", i, ops[c.op].name, err, c.wantErr) + continue + } + if c.wantErr != nil { + continue + } + + // Hack: the context objects will otherwise compare unequal + // sometimes (because of the function pointer within?) and we + // don't care + c.wantVM.context = gotVM.context + + if !testutil.DeepEqual(gotVM, c.wantVM) { + t.Errorf("case %d, op %s: unexpected vm result\n\tgot: %+v\n\twant: %+v\n", i, ops[c.op].name, gotVM, c.wantVM) + } + } +} diff --git a/vendor/github.com/bytom/protocol/vm/errors.go b/vendor/github.com/bytom/protocol/vm/errors.go new file mode 100644 index 00000000..4d08f9a0 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/errors.go @@ -0,0 +1,22 @@ +package vm + +import "errors" + +var ( + ErrAltStackUnderflow = errors.New("alt stack underflow") + ErrBadValue = errors.New("bad value") + ErrContext = errors.New("wrong context") + ErrDataStackUnderflow = errors.New("data stack underflow") + ErrDisallowedOpcode = errors.New("disallowed opcode") + ErrDivZero = errors.New("division by zero") + ErrFalseVMResult = errors.New("false VM result") + ErrLongProgram = errors.New("program size exceeds maxint32") + ErrRange = errors.New("range error") + ErrReturn = errors.New("RETURN executed") + ErrRunLimitExceeded = errors.New("run limit exceeded") + ErrShortProgram = errors.New("unexpected end of program") + ErrToken = errors.New("unrecognized token") + ErrUnexpected = errors.New("unexpected error") + ErrUnsupportedVM = errors.New("unsupported VM") + ErrVerifyFailed = errors.New("VERIFY failed") +) diff --git a/vendor/github.com/bytom/protocol/vm/introspection.go b/vendor/github.com/bytom/protocol/vm/introspection.go new file mode 100644 index 00000000..72aaab08 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/introspection.go @@ -0,0 +1,125 @@ +package vm + +func opCheckOutput(vm *virtualMachine) error { + err := vm.applyCost(16) + if err != nil { + return err + } + + code, err := vm.pop(true) + if err != nil { + return err + } + vmVersion, err := vm.popInt64(true) + if err != nil { + return err + } + if vmVersion < 0 { + return ErrBadValue + } + assetID, err := vm.pop(true) + if err != nil { + return err + } + amount, err := vm.popInt64(true) + if err != nil { + return err + } + if amount < 0 { + return ErrBadValue + } + index, err := vm.popInt64(true) + if err != nil { + return err + } + if index < 0 { + return ErrBadValue + } + + if vm.context.CheckOutput == nil { + return ErrContext + } + + ok, err := vm.context.CheckOutput(uint64(index), uint64(amount), assetID, uint64(vmVersion), code, vm.expansionReserved) + if err != nil { + return err + } + return vm.pushBool(ok, true) +} + +func opAsset(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + + if vm.context.AssetID == nil { + return ErrContext + } + return vm.push(*vm.context.AssetID, true) +} + +func opAmount(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + + if vm.context.Amount == nil { + return ErrContext + } + return vm.pushInt64(int64(*vm.context.Amount), true) +} + +func opProgram(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + + return vm.push(vm.context.Code, true) +} + +func opIndex(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + + if vm.context.DestPos == nil { + return ErrContext + } + return vm.pushInt64(int64(*vm.context.DestPos), true) +} + +func opEntryID(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + return vm.push(vm.context.EntryID, true) +} + +func opOutputID(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + + if vm.context.SpentOutputID == nil { + return ErrContext + } + return vm.push(*vm.context.SpentOutputID, true) +} + +func opBlockHeight(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + + if vm.context.BlockHeight == nil { + return ErrContext + } + return vm.pushInt64(int64(*vm.context.BlockHeight), true) +} diff --git a/vendor/github.com/bytom/protocol/vm/introspection_test.go b/vendor/github.com/bytom/protocol/vm/introspection_test.go new file mode 100644 index 00000000..d2a28855 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/introspection_test.go @@ -0,0 +1,309 @@ +package vm + +import ( + "testing" + + "github.com/davecgh/go-spew/spew" + + "github.com/bytom/errors" + "github.com/bytom/testutil" +) + +func TestOutputIDAndNonceOp(t *testing.T) { + // arbitrary + outputID := mustDecodeHex("0a60f9b12950c84c221012a808ef7782823b7e16b71fe2ba01811cda96a217df") + + prog := []byte{uint8(OP_OUTPUTID)} + vm := &virtualMachine{ + runLimit: 50000, + program: prog, + context: &Context{SpentOutputID: &outputID}, + } + err := vm.step() + if err != nil { + t.Fatal(err) + } + gotVM := vm + + expectedStack := [][]byte{outputID} + if !testutil.DeepEqual(gotVM.dataStack, expectedStack) { + t.Errorf("expected stack %v, got %v; vm is:\n%s", expectedStack, gotVM.dataStack, spew.Sdump(vm)) + } + + prog = []byte{uint8(OP_OUTPUTID)} + vm = &virtualMachine{ + runLimit: 50000, + program: prog, + context: &Context{SpentOutputID: nil}, + } + err = vm.step() + if err != ErrContext { + t.Errorf("expected ErrContext, got %v", err) + } +} + +func TestBlockHeight(t *testing.T) { + var blockHeight uint64 = 6666 + + prog, err := Assemble("BLOCKHEIGHT 6666 NUMEQUAL") + if err != nil { + t.Fatal(err) + } + vm := &virtualMachine{ + runLimit: 50000, + program: prog, + context: &Context{BlockHeight: &blockHeight}, + } + err = vm.run() + if err != nil { + t.Errorf("got error %s, expected none", err) + } + if vm.falseResult() { + t.Error("result is false, want success") + } + + prog, err = Assemble("BLOCKHEIGHT 7777 NUMEQUAL") + if err != nil { + t.Fatal(err) + } + vm = &virtualMachine{ + runLimit: 50000, + program: prog, + context: &Context{BlockHeight: &blockHeight}, + } + err = vm.run() + if err == nil && vm.falseResult() { + err = ErrFalseVMResult + } + switch err { + case nil: + t.Error("got ok result, expected failure") + case ErrFalseVMResult: + // ok + default: + t.Errorf("got error %s, expected ErrFalseVMResult", err) + } +} + +func TestIntrospectionOps(t *testing.T) { + // arbitrary + entryID := mustDecodeHex("2e68d78cdeaa98944c12512cf9c719eb4881e9afb61e4b766df5f369aee6392c") + assetID := mustDecodeHex("0100000000000000000000000000000000000000000000000000000000000000") + + type testStruct struct { + op Op + startVM *virtualMachine + wantErr error + wantVM *virtualMachine + } + cases := []testStruct{{ + op: OP_CHECKOUTPUT, + startVM: &virtualMachine{ + dataStack: [][]byte{ + {0}, + {1}, + append([]byte{9}, make([]byte, 31)...), + {1}, + []byte("missingprog"), + }, + context: &Context{ + CheckOutput: func(uint64, uint64, []byte, uint64, []byte, bool) (bool, error) { + return false, nil + }, + }, + }, + wantVM: &virtualMachine{ + runLimit: 50062, + deferredCost: -78, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_CHECKOUTPUT, + startVM: &virtualMachine{ + dataStack: [][]byte{ + {4}, + mustDecodeHex("1f2a05f881ed9fa0c9068a84823677409f863891a2196eb55dbfbb677a566374"), + {7}, + append([]byte{2}, make([]byte, 31)...), + Int64Bytes(-1), + []byte("controlprog"), + }, + context: &Context{}, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKOUTPUT, + startVM: &virtualMachine{ + dataStack: [][]byte{ + {4}, + mustDecodeHex("1f2a05f881ed9fa0c9068a84823677409f863891a2196eb55dbfbb677a566374"), + Int64Bytes(-1), + append([]byte{2}, make([]byte, 31)...), + {1}, + []byte("controlprog"), + }, + context: &Context{}, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKOUTPUT, + startVM: &virtualMachine{ + dataStack: [][]byte{ + Int64Bytes(-1), + mustDecodeHex("1f2a05f881ed9fa0c9068a84823677409f863891a2196eb55dbfbb677a566374"), + {7}, + append([]byte{2}, make([]byte, 31)...), + {1}, + []byte("controlprog"), + }, + context: &Context{}, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKOUTPUT, + startVM: &virtualMachine{ + dataStack: [][]byte{ + {5}, + mustDecodeHex("1f2a05f881ed9fa0c9068a84823677409f863891a2196eb55dbfbb677a566374"), + {7}, + append([]byte{2}, make([]byte, 31)...), + {1}, + []byte("controlprog"), + }, + context: &Context{ + CheckOutput: func(uint64, uint64, []byte, uint64, []byte, bool) (bool, error) { + return false, ErrBadValue + }, + }, + }, + wantErr: ErrBadValue, + }, { + op: OP_CHECKOUTPUT, + startVM: &virtualMachine{ + runLimit: 0, + dataStack: [][]byte{ + {4}, + mustDecodeHex("1f2a05f881ed9fa0c9068a84823677409f863891a2196eb55dbfbb677a566374"), + {7}, + append([]byte{2}, make([]byte, 31)...), + {1}, + []byte("controlprog"), + }, + context: &Context{}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_ASSET, + startVM: &virtualMachine{ + context: &Context{AssetID: &assetID}, + }, + wantVM: &virtualMachine{ + runLimit: 49959, + deferredCost: 40, + dataStack: [][]byte{assetID}, + }, + }, { + op: OP_AMOUNT, + startVM: &virtualMachine{ + context: &Context{Amount: uint64ptr(5)}, + }, + wantVM: &virtualMachine{ + runLimit: 49990, + deferredCost: 9, + dataStack: [][]byte{{5}}, + }, + }, { + op: OP_PROGRAM, + startVM: &virtualMachine{ + program: []byte("spendprog"), + context: &Context{Code: []byte("spendprog")}, + }, + wantVM: &virtualMachine{ + runLimit: 49982, + deferredCost: 17, + dataStack: [][]byte{[]byte("spendprog")}, + }, + }, { + op: OP_PROGRAM, + startVM: &virtualMachine{ + program: []byte("issueprog"), + runLimit: 50000, + context: &Context{Code: []byte("issueprog")}, + }, + wantVM: &virtualMachine{ + runLimit: 49982, + deferredCost: 17, + dataStack: [][]byte{[]byte("issueprog")}, + }, + }, { + op: OP_INDEX, + startVM: &virtualMachine{ + context: &Context{DestPos: new(uint64)}, + }, + wantVM: &virtualMachine{ + runLimit: 49991, + deferredCost: 8, + dataStack: [][]byte{[]byte{}}, + }, + }, { + op: OP_ENTRYID, + startVM: &virtualMachine{ + context: &Context{EntryID: entryID}, + }, + wantVM: &virtualMachine{ + runLimit: 49959, + deferredCost: 40, + dataStack: [][]byte{entryID}, + }, + }} + + txops := []Op{ + OP_CHECKOUTPUT, OP_ASSET, OP_AMOUNT, OP_PROGRAM, + OP_INDEX, OP_OUTPUTID, + } + + for _, op := range txops { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{ + runLimit: 0, + context: &Context{}, + }, + wantErr: ErrRunLimitExceeded, + }) + } + + for i, c := range cases { + t.Logf("case %d", i) + prog := []byte{byte(c.op)} + vm := c.startVM + if c.wantErr != ErrRunLimitExceeded { + vm.runLimit = 50000 + } + vm.program = prog + err := vm.run() + switch errors.Root(err) { + case c.wantErr: + // ok + case nil: + t.Errorf("case %d, op %s: got no error, want %v", i, ops[c.op].name, c.wantErr) + default: + t.Errorf("case %d, op %s: got err = %v want %v", i, ops[c.op].name, err, c.wantErr) + } + if c.wantErr != nil { + continue + } + gotVM := vm + + c.wantVM.program = prog + c.wantVM.pc = 1 + c.wantVM.nextPC = 1 + c.wantVM.context = gotVM.context + + if !testutil.DeepEqual(gotVM, c.wantVM) { + t.Errorf("case %d, op %s: unexpected vm result\n\tgot: %+v\n\twant: %+v\nstartVM is:\n%s", i, ops[c.op].name, gotVM, c.wantVM, spew.Sdump(c.startVM)) + } + } +} + +func uint64ptr(n uint64) *uint64 { return &n } diff --git a/vendor/github.com/bytom/protocol/vm/numeric.go b/vendor/github.com/bytom/protocol/vm/numeric.go new file mode 100644 index 00000000..09486d2f --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/numeric.go @@ -0,0 +1,459 @@ +package vm + +import ( + "math" + + "github.com/bytom/math/checked" +) + +func op1Add(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + res, ok := checked.AddInt64(n, 1) + if !ok { + return ErrRange + } + return vm.pushInt64(res, true) +} + +func op1Sub(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + res, ok := checked.SubInt64(n, 1) + if !ok { + return ErrRange + } + return vm.pushInt64(res, true) +} + +func op2Mul(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + res, ok := checked.MulInt64(n, 2) + if !ok { + return ErrRange + } + return vm.pushInt64(res, true) +} + +func op2Div(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + return vm.pushInt64(n>>1, true) +} + +func opNegate(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + res, ok := checked.NegateInt64(n) + if !ok { + return ErrRange + } + return vm.pushInt64(res, true) +} + +func opAbs(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + if n == math.MinInt64 { + return ErrRange + } + if n < 0 { + n = -n + } + return vm.pushInt64(n, true) +} + +func opNot(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + return vm.pushBool(n == 0, true) +} + +func op0NotEqual(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(true) + if err != nil { + return err + } + return vm.pushBool(n != 0, true) +} + +func opAdd(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + res, ok := checked.AddInt64(x, y) + if !ok { + return ErrRange + } + return vm.pushInt64(res, true) +} + +func opSub(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + res, ok := checked.SubInt64(x, y) + if !ok { + return ErrRange + } + return vm.pushInt64(res, true) +} + +func opMul(vm *virtualMachine) error { + err := vm.applyCost(8) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + res, ok := checked.MulInt64(x, y) + if !ok { + return ErrRange + } + return vm.pushInt64(res, true) +} + +func opDiv(vm *virtualMachine) error { + err := vm.applyCost(8) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + if y == 0 { + return ErrDivZero + } + res, ok := checked.DivInt64(x, y) + if !ok { + return ErrRange + } + return vm.pushInt64(res, true) +} + +func opMod(vm *virtualMachine) error { + err := vm.applyCost(8) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + if y == 0 { + return ErrDivZero + } + + res, ok := checked.ModInt64(x, y) + if !ok { + return ErrRange + } + + // Go's modulus operator produces the wrong result for mixed-sign + // operands + if res != 0 && (x >= 0) != (y >= 0) { + res += y + } + + return vm.pushInt64(res, true) +} + +func opLshift(vm *virtualMachine) error { + err := vm.applyCost(8) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + if y < 0 { + return ErrBadValue + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + if x == 0 || y == 0 { + return vm.pushInt64(x, true) + } + + res, ok := checked.LshiftInt64(x, y) + if !ok { + return ErrRange + } + + return vm.pushInt64(res, true) +} + +func opRshift(vm *virtualMachine) error { + err := vm.applyCost(8) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + if y < 0 { + return ErrBadValue + } + return vm.pushInt64(x>>uint64(y), true) +} + +func opBoolAnd(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + b, err := vm.pop(true) + if err != nil { + return err + } + a, err := vm.pop(true) + if err != nil { + return err + } + return vm.pushBool(AsBool(a) && AsBool(b), true) +} + +func opBoolOr(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + b, err := vm.pop(true) + if err != nil { + return err + } + a, err := vm.pop(true) + if err != nil { + return err + } + return vm.pushBool(AsBool(a) || AsBool(b), true) +} + +const ( + cmpLess = iota + cmpLessEqual + cmpGreater + cmpGreaterEqual + cmpEqual + cmpNotEqual +) + +func opNumEqual(vm *virtualMachine) error { + return doNumCompare(vm, cmpEqual) +} + +func opNumEqualVerify(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + if x == y { + return nil + } + return ErrVerifyFailed +} + +func opNumNotEqual(vm *virtualMachine) error { + return doNumCompare(vm, cmpNotEqual) +} + +func opLessThan(vm *virtualMachine) error { + return doNumCompare(vm, cmpLess) +} + +func opGreaterThan(vm *virtualMachine) error { + return doNumCompare(vm, cmpGreater) +} + +func opLessThanOrEqual(vm *virtualMachine) error { + return doNumCompare(vm, cmpLessEqual) +} + +func opGreaterThanOrEqual(vm *virtualMachine) error { + return doNumCompare(vm, cmpGreaterEqual) +} + +func doNumCompare(vm *virtualMachine, op int) error { + err := vm.applyCost(2) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + var res bool + switch op { + case cmpLess: + res = x < y + case cmpLessEqual: + res = x <= y + case cmpGreater: + res = x > y + case cmpGreaterEqual: + res = x >= y + case cmpEqual: + res = x == y + case cmpNotEqual: + res = x != y + } + return vm.pushBool(res, true) +} + +func opMin(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + if x > y { + x = y + } + return vm.pushInt64(x, true) +} + +func opMax(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + y, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + if x < y { + x = y + } + return vm.pushInt64(x, true) +} + +func opWithin(vm *virtualMachine) error { + err := vm.applyCost(4) + if err != nil { + return err + } + max, err := vm.popInt64(true) + if err != nil { + return err + } + min, err := vm.popInt64(true) + if err != nil { + return err + } + x, err := vm.popInt64(true) + if err != nil { + return err + } + return vm.pushBool(x >= min && x < max, true) +} diff --git a/vendor/github.com/bytom/protocol/vm/numeric_test.go b/vendor/github.com/bytom/protocol/vm/numeric_test.go new file mode 100644 index 00000000..0c7ac48f --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/numeric_test.go @@ -0,0 +1,565 @@ +package vm + +import ( + "fmt" + "math" + "testing" + + "github.com/bytom/testutil" +) + +func TestNumericOps(t *testing.T) { + type testStruct struct { + op Op + startVM *virtualMachine + wantErr error + wantVM *virtualMachine + } + cases := []testStruct{{ + op: OP_1ADD, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{3}}, + }, + }, { + op: OP_1SUB, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_2MUL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{4}}, + }, + }, { + op: OP_2DIV, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_2DIV, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-2)}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{Int64Bytes(-1)}, + }, + }, { + op: OP_2DIV, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-1)}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{Int64Bytes(-1)}, + }, + }, { + op: OP_NEGATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: 7, + dataStack: [][]byte{Int64Bytes(-2)}, + }, + }, { + op: OP_ABS, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{2}}, + }, + }, { + op: OP_ABS, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-2)}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -7, + dataStack: [][]byte{{2}}, + }, + }, { + op: OP_NOT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -1, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_0NOTEQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_ADD, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{3}}, + }, + }, { + op: OP_SUB, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_MUL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -9, + dataStack: [][]byte{{2}}, + }, + }, { + op: OP_DIV, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -9, + dataStack: [][]byte{{2}}, + }, + }, { + op: OP_DIV, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-2), {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -9, + dataStack: [][]byte{Int64Bytes(-2)}, + }, + }, { + op: OP_DIV, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-2), Int64Bytes(-1)}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -23, + dataStack: [][]byte{{2}}, + }, + }, { + op: OP_DIV, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-3), Int64Bytes(2)}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -9, + dataStack: [][]byte{Int64Bytes(-1)}, + }, + }, { + op: OP_DIV, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {}}, + }, + wantErr: ErrDivZero, + }, { + op: OP_MOD, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -10, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_MOD, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-12), {10}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -16, + dataStack: [][]byte{{8}}, + }, + }, { + op: OP_MOD, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {0}}, + }, + wantErr: ErrDivZero, + }, { + op: OP_LSHIFT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -9, + dataStack: [][]byte{{4}}, + }, + }, { + op: OP_LSHIFT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-2), {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -9, + dataStack: [][]byte{Int64Bytes(-4)}, + }, + }, { + op: OP_RSHIFT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_RSHIFT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{Int64Bytes(-2), {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49992, + deferredCost: -9, + dataStack: [][]byte{Int64Bytes(-1)}, + }, + }, { + op: OP_BOOLAND, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_BOOLOR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_NUMEQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -10, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_NUMEQUALVERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -18, + dataStack: [][]byte{}, + }, + }, { + op: OP_NUMEQUALVERIFY, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}, {2}}, + }, + wantErr: ErrVerifyFailed, + }, { + op: OP_NUMNOTEQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_LESSTHAN, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -10, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_LESSTHANOREQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -10, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_GREATERTHAN, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_GREATERTHANOREQUAL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_MIN, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_MIN, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}, {2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_MAX, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{2}}, + }, + }, { + op: OP_MAX, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}, {2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + deferredCost: -9, + dataStack: [][]byte{{2}}, + }, + }, { + op: OP_WITHIN, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}, {1}, {2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49996, + deferredCost: -18, + dataStack: [][]byte{{1}}, + }, + }} + + numops := []Op{ + OP_1ADD, OP_1SUB, OP_2MUL, OP_2DIV, OP_NEGATE, OP_ABS, OP_NOT, OP_0NOTEQUAL, + OP_ADD, OP_SUB, OP_MUL, OP_DIV, OP_MOD, OP_LSHIFT, OP_RSHIFT, OP_BOOLAND, + OP_BOOLOR, OP_NUMEQUAL, OP_NUMEQUALVERIFY, OP_NUMNOTEQUAL, OP_LESSTHAN, + OP_LESSTHANOREQUAL, OP_GREATERTHAN, OP_GREATERTHANOREQUAL, OP_MIN, OP_MAX, OP_WITHIN, + } + + for _, op := range numops { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{ + runLimit: 0, + dataStack: [][]byte{{2}, {2}, {2}}, + }, + wantErr: ErrRunLimitExceeded, + }) + } + + for i, c := range cases { + err := ops[c.op].fn(c.startVM) + + if err != c.wantErr { + t.Errorf("case %d, op %s: got err = %v want %v", i, ops[c.op].name, err, c.wantErr) + continue + } + if c.wantErr != nil { + continue + } + + if !testutil.DeepEqual(c.startVM, c.wantVM) { + t.Errorf("case %d, op %s: unexpected vm result\n\tgot: %+v\n\twant: %+v\n", i, ops[c.op].name, c.startVM, c.wantVM) + } + } +} + +func TestRangeErrs(t *testing.T) { + cases := []struct { + prog string + expectRangeErr bool + }{ + {"0 1ADD", false}, + {fmt.Sprintf("%d 1ADD", int64(math.MinInt64)), false}, + {fmt.Sprintf("%d 1ADD", int64(math.MaxInt64)-1), false}, + {fmt.Sprintf("%d 1ADD", int64(math.MaxInt64)), true}, + {"0 1SUB", false}, + {fmt.Sprintf("%d 1SUB", int64(math.MaxInt64)), false}, + {fmt.Sprintf("%d 1SUB", int64(math.MinInt64)+1), false}, + {fmt.Sprintf("%d 1SUB", int64(math.MinInt64)), true}, + {"1 2MUL", false}, + {fmt.Sprintf("%d 2MUL", int64(math.MaxInt64)/2-1), false}, + {fmt.Sprintf("%d 2MUL", int64(math.MaxInt64)/2+1), true}, + {fmt.Sprintf("%d 2MUL", int64(math.MinInt64)/2+1), false}, + {fmt.Sprintf("%d 2MUL", int64(math.MinInt64)/2-1), true}, + {"1 NEGATE", false}, + {"-1 NEGATE", false}, + {fmt.Sprintf("%d NEGATE", int64(math.MaxInt64)), false}, + {fmt.Sprintf("%d NEGATE", int64(math.MinInt64)), true}, + {"1 ABS", false}, + {"-1 ABS", false}, + {fmt.Sprintf("%d ABS", int64(math.MaxInt64)), false}, + {fmt.Sprintf("%d ABS", int64(math.MinInt64)), true}, + {"2 3 ADD", false}, + {fmt.Sprintf("%d %d ADD", int64(math.MinInt64), int64(math.MaxInt64)), false}, + {fmt.Sprintf("%d %d ADD", int64(math.MaxInt64)/2-1, int64(math.MaxInt64)/2-2), false}, + {fmt.Sprintf("%d %d ADD", int64(math.MaxInt64)/2+1, int64(math.MaxInt64)/2+2), true}, + {fmt.Sprintf("%d %d ADD", int64(math.MinInt64)/2+1, int64(math.MinInt64)/2+2), false}, + {fmt.Sprintf("%d %d ADD", int64(math.MinInt64)/2-1, int64(math.MinInt64)/2-2), true}, + {"2 3 SUB", false}, + {fmt.Sprintf("1 %d SUB", int64(math.MaxInt64)), false}, + {fmt.Sprintf("-1 %d SUB", int64(math.MinInt64)), false}, + {fmt.Sprintf("1 %d SUB", int64(math.MinInt64)), true}, + {fmt.Sprintf("-1 %d SUB", int64(math.MaxInt64)), false}, + {fmt.Sprintf("-2 %d SUB", int64(math.MaxInt64)), true}, + {"1 2 LSHIFT", false}, + {"-1 2 LSHIFT", false}, + {"-1 63 LSHIFT", false}, + {"-1 64 LSHIFT", true}, + {"0 64 LSHIFT", false}, + {"1 62 LSHIFT", false}, + {"1 63 LSHIFT", true}, + {fmt.Sprintf("%d 0 LSHIFT", int64(math.MaxInt64)), false}, + {fmt.Sprintf("%d 1 LSHIFT", int64(math.MaxInt64)), true}, + {fmt.Sprintf("%d 1 LSHIFT", int64(math.MaxInt64)/2), false}, + {fmt.Sprintf("%d 2 LSHIFT", int64(math.MaxInt64)/2), true}, + {fmt.Sprintf("%d 0 LSHIFT", int64(math.MinInt64)), false}, + {fmt.Sprintf("%d 1 LSHIFT", int64(math.MinInt64)), true}, + {fmt.Sprintf("%d 1 LSHIFT", int64(math.MinInt64)/2), false}, + {fmt.Sprintf("%d 2 LSHIFT", int64(math.MinInt64)/2), true}, + } + + for i, c := range cases { + prog, _ := Assemble(c.prog) + vm := &virtualMachine{ + program: prog, + runLimit: 50000, + } + err := vm.run() + switch err { + case nil: + if c.expectRangeErr { + t.Errorf("case %d (%s): expected range error, got none", i, c.prog) + } + case ErrRange: + if !c.expectRangeErr { + t.Errorf("case %d (%s): got unexpected range error", i, c.prog) + } + default: + if c.expectRangeErr { + t.Errorf("case %d (%s): expected range error, got %s", i, c.prog, err) + } else { + t.Errorf("case %d (%s): got unexpected error %s", i, c.prog, err) + } + } + } +} diff --git a/vendor/github.com/bytom/protocol/vm/ops.go b/vendor/github.com/bytom/protocol/vm/ops.go new file mode 100644 index 00000000..8a2b6f3a --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/ops.go @@ -0,0 +1,490 @@ +package vm + +import ( + "encoding/binary" + "fmt" + "math" + "reflect" + + "github.com/bytom/errors" + "github.com/bytom/math/checked" +) + +type Op uint8 + +func (op Op) String() string { + return ops[op].name +} + +type Instruction struct { + Op Op + Len uint32 + Data []byte +} + +const ( + OP_FALSE Op = 0x00 + OP_0 Op = 0x00 // synonym + + OP_1 Op = 0x51 + OP_TRUE Op = 0x51 // synonym + + OP_2 Op = 0x52 + OP_3 Op = 0x53 + OP_4 Op = 0x54 + OP_5 Op = 0x55 + OP_6 Op = 0x56 + OP_7 Op = 0x57 + OP_8 Op = 0x58 + OP_9 Op = 0x59 + OP_10 Op = 0x5a + OP_11 Op = 0x5b + OP_12 Op = 0x5c + OP_13 Op = 0x5d + OP_14 Op = 0x5e + OP_15 Op = 0x5f + OP_16 Op = 0x60 + + OP_DATA_1 Op = 0x01 + OP_DATA_2 Op = 0x02 + OP_DATA_3 Op = 0x03 + OP_DATA_4 Op = 0x04 + OP_DATA_5 Op = 0x05 + OP_DATA_6 Op = 0x06 + OP_DATA_7 Op = 0x07 + OP_DATA_8 Op = 0x08 + OP_DATA_9 Op = 0x09 + OP_DATA_10 Op = 0x0a + OP_DATA_11 Op = 0x0b + OP_DATA_12 Op = 0x0c + OP_DATA_13 Op = 0x0d + OP_DATA_14 Op = 0x0e + OP_DATA_15 Op = 0x0f + OP_DATA_16 Op = 0x10 + OP_DATA_17 Op = 0x11 + OP_DATA_18 Op = 0x12 + OP_DATA_19 Op = 0x13 + OP_DATA_20 Op = 0x14 + OP_DATA_21 Op = 0x15 + OP_DATA_22 Op = 0x16 + OP_DATA_23 Op = 0x17 + OP_DATA_24 Op = 0x18 + OP_DATA_25 Op = 0x19 + OP_DATA_26 Op = 0x1a + OP_DATA_27 Op = 0x1b + OP_DATA_28 Op = 0x1c + OP_DATA_29 Op = 0x1d + OP_DATA_30 Op = 0x1e + OP_DATA_31 Op = 0x1f + OP_DATA_32 Op = 0x20 + OP_DATA_33 Op = 0x21 + OP_DATA_34 Op = 0x22 + OP_DATA_35 Op = 0x23 + OP_DATA_36 Op = 0x24 + OP_DATA_37 Op = 0x25 + OP_DATA_38 Op = 0x26 + OP_DATA_39 Op = 0x27 + OP_DATA_40 Op = 0x28 + OP_DATA_41 Op = 0x29 + OP_DATA_42 Op = 0x2a + OP_DATA_43 Op = 0x2b + OP_DATA_44 Op = 0x2c + OP_DATA_45 Op = 0x2d + OP_DATA_46 Op = 0x2e + OP_DATA_47 Op = 0x2f + OP_DATA_48 Op = 0x30 + OP_DATA_49 Op = 0x31 + OP_DATA_50 Op = 0x32 + OP_DATA_51 Op = 0x33 + OP_DATA_52 Op = 0x34 + OP_DATA_53 Op = 0x35 + OP_DATA_54 Op = 0x36 + OP_DATA_55 Op = 0x37 + OP_DATA_56 Op = 0x38 + OP_DATA_57 Op = 0x39 + OP_DATA_58 Op = 0x3a + OP_DATA_59 Op = 0x3b + OP_DATA_60 Op = 0x3c + OP_DATA_61 Op = 0x3d + OP_DATA_62 Op = 0x3e + OP_DATA_63 Op = 0x3f + OP_DATA_64 Op = 0x40 + OP_DATA_65 Op = 0x41 + OP_DATA_66 Op = 0x42 + OP_DATA_67 Op = 0x43 + OP_DATA_68 Op = 0x44 + OP_DATA_69 Op = 0x45 + OP_DATA_70 Op = 0x46 + OP_DATA_71 Op = 0x47 + OP_DATA_72 Op = 0x48 + OP_DATA_73 Op = 0x49 + OP_DATA_74 Op = 0x4a + OP_DATA_75 Op = 0x4b + + OP_PUSHDATA1 Op = 0x4c + OP_PUSHDATA2 Op = 0x4d + OP_PUSHDATA4 Op = 0x4e + OP_1NEGATE Op = 0x4f + OP_NOP Op = 0x61 + + OP_JUMP Op = 0x63 + OP_JUMPIF Op = 0x64 + OP_VERIFY Op = 0x69 + OP_FAIL Op = 0x6a + OP_CHECKPREDICATE Op = 0xc0 + + OP_TOALTSTACK Op = 0x6b + OP_FROMALTSTACK Op = 0x6c + OP_2DROP Op = 0x6d + OP_2DUP Op = 0x6e + OP_3DUP Op = 0x6f + OP_2OVER Op = 0x70 + OP_2ROT Op = 0x71 + OP_2SWAP Op = 0x72 + OP_IFDUP Op = 0x73 + OP_DEPTH Op = 0x74 + OP_DROP Op = 0x75 + OP_DUP Op = 0x76 + OP_NIP Op = 0x77 + OP_OVER Op = 0x78 + OP_PICK Op = 0x79 + OP_ROLL Op = 0x7a + OP_ROT Op = 0x7b + OP_SWAP Op = 0x7c + OP_TUCK Op = 0x7d + + OP_CAT Op = 0x7e + OP_SUBSTR Op = 0x7f + OP_LEFT Op = 0x80 + OP_RIGHT Op = 0x81 + OP_SIZE Op = 0x82 + OP_CATPUSHDATA Op = 0x89 + + OP_INVERT Op = 0x83 + OP_AND Op = 0x84 + OP_OR Op = 0x85 + OP_XOR Op = 0x86 + OP_EQUAL Op = 0x87 + OP_EQUALVERIFY Op = 0x88 + + OP_1ADD Op = 0x8b + OP_1SUB Op = 0x8c + OP_2MUL Op = 0x8d + OP_2DIV Op = 0x8e + OP_NEGATE Op = 0x8f + OP_ABS Op = 0x90 + OP_NOT Op = 0x91 + OP_0NOTEQUAL Op = 0x92 + OP_ADD Op = 0x93 + OP_SUB Op = 0x94 + OP_MUL Op = 0x95 + OP_DIV Op = 0x96 + OP_MOD Op = 0x97 + OP_LSHIFT Op = 0x98 + OP_RSHIFT Op = 0x99 + OP_BOOLAND Op = 0x9a + OP_BOOLOR Op = 0x9b + OP_NUMEQUAL Op = 0x9c + OP_NUMEQUALVERIFY Op = 0x9d + OP_NUMNOTEQUAL Op = 0x9e + OP_LESSTHAN Op = 0x9f + OP_GREATERTHAN Op = 0xa0 + OP_LESSTHANOREQUAL Op = 0xa1 + OP_GREATERTHANOREQUAL Op = 0xa2 + OP_MIN Op = 0xa3 + OP_MAX Op = 0xa4 + OP_WITHIN Op = 0xa5 + + OP_SHA256 Op = 0xa8 + OP_SHA3 Op = 0xaa + OP_HASH160 Op = 0xab + OP_CHECKSIG Op = 0xac + OP_CHECKMULTISIG Op = 0xad + OP_TXSIGHASH Op = 0xae + + OP_CHECKOUTPUT Op = 0xc1 + OP_ASSET Op = 0xc2 + OP_AMOUNT Op = 0xc3 + OP_PROGRAM Op = 0xc4 + OP_INDEX Op = 0xc9 + OP_ENTRYID Op = 0xca + OP_OUTPUTID Op = 0xcb + OP_BLOCKHEIGHT Op = 0xcd +) + +type opInfo struct { + op Op + name string + fn func(*virtualMachine) error +} + +var ( + ops = [256]opInfo{ + // data pushing + OP_FALSE: {OP_FALSE, "FALSE", opFalse}, + + // sic: the PUSHDATA ops all share an implementation + OP_PUSHDATA1: {OP_PUSHDATA1, "PUSHDATA1", opPushdata}, + OP_PUSHDATA2: {OP_PUSHDATA2, "PUSHDATA2", opPushdata}, + OP_PUSHDATA4: {OP_PUSHDATA4, "PUSHDATA4", opPushdata}, + + OP_1NEGATE: {OP_1NEGATE, "1NEGATE", op1Negate}, + + OP_NOP: {OP_NOP, "NOP", opNop}, + + // control flow + OP_JUMP: {OP_JUMP, "JUMP", opJump}, + OP_JUMPIF: {OP_JUMPIF, "JUMPIF", opJumpIf}, + + OP_VERIFY: {OP_VERIFY, "VERIFY", opVerify}, + OP_FAIL: {OP_FAIL, "FAIL", opFail}, + + OP_TOALTSTACK: {OP_TOALTSTACK, "TOALTSTACK", opToAltStack}, + OP_FROMALTSTACK: {OP_FROMALTSTACK, "FROMALTSTACK", opFromAltStack}, + OP_2DROP: {OP_2DROP, "2DROP", op2Drop}, + OP_2DUP: {OP_2DUP, "2DUP", op2Dup}, + OP_3DUP: {OP_3DUP, "3DUP", op3Dup}, + OP_2OVER: {OP_2OVER, "2OVER", op2Over}, + OP_2ROT: {OP_2ROT, "2ROT", op2Rot}, + OP_2SWAP: {OP_2SWAP, "2SWAP", op2Swap}, + OP_IFDUP: {OP_IFDUP, "IFDUP", opIfDup}, + OP_DEPTH: {OP_DEPTH, "DEPTH", opDepth}, + OP_DROP: {OP_DROP, "DROP", opDrop}, + OP_DUP: {OP_DUP, "DUP", opDup}, + OP_NIP: {OP_NIP, "NIP", opNip}, + OP_OVER: {OP_OVER, "OVER", opOver}, + OP_PICK: {OP_PICK, "PICK", opPick}, + OP_ROLL: {OP_ROLL, "ROLL", opRoll}, + OP_ROT: {OP_ROT, "ROT", opRot}, + OP_SWAP: {OP_SWAP, "SWAP", opSwap}, + OP_TUCK: {OP_TUCK, "TUCK", opTuck}, + + OP_CAT: {OP_CAT, "CAT", opCat}, + OP_SUBSTR: {OP_SUBSTR, "SUBSTR", opSubstr}, + OP_LEFT: {OP_LEFT, "LEFT", opLeft}, + OP_RIGHT: {OP_RIGHT, "RIGHT", opRight}, + OP_SIZE: {OP_SIZE, "SIZE", opSize}, + OP_CATPUSHDATA: {OP_CATPUSHDATA, "CATPUSHDATA", opCatpushdata}, + + OP_INVERT: {OP_INVERT, "INVERT", opInvert}, + OP_AND: {OP_AND, "AND", opAnd}, + OP_OR: {OP_OR, "OR", opOr}, + OP_XOR: {OP_XOR, "XOR", opXor}, + OP_EQUAL: {OP_EQUAL, "EQUAL", opEqual}, + OP_EQUALVERIFY: {OP_EQUALVERIFY, "EQUALVERIFY", opEqualVerify}, + + OP_1ADD: {OP_1ADD, "1ADD", op1Add}, + OP_1SUB: {OP_1SUB, "1SUB", op1Sub}, + OP_2MUL: {OP_2MUL, "2MUL", op2Mul}, + OP_2DIV: {OP_2DIV, "2DIV", op2Div}, + OP_NEGATE: {OP_NEGATE, "NEGATE", opNegate}, + OP_ABS: {OP_ABS, "ABS", opAbs}, + OP_NOT: {OP_NOT, "NOT", opNot}, + OP_0NOTEQUAL: {OP_0NOTEQUAL, "0NOTEQUAL", op0NotEqual}, + OP_ADD: {OP_ADD, "ADD", opAdd}, + OP_SUB: {OP_SUB, "SUB", opSub}, + OP_MUL: {OP_MUL, "MUL", opMul}, + OP_DIV: {OP_DIV, "DIV", opDiv}, + OP_MOD: {OP_MOD, "MOD", opMod}, + OP_LSHIFT: {OP_LSHIFT, "LSHIFT", opLshift}, + OP_RSHIFT: {OP_RSHIFT, "RSHIFT", opRshift}, + OP_BOOLAND: {OP_BOOLAND, "BOOLAND", opBoolAnd}, + OP_BOOLOR: {OP_BOOLOR, "BOOLOR", opBoolOr}, + OP_NUMEQUAL: {OP_NUMEQUAL, "NUMEQUAL", opNumEqual}, + OP_NUMEQUALVERIFY: {OP_NUMEQUALVERIFY, "NUMEQUALVERIFY", opNumEqualVerify}, + OP_NUMNOTEQUAL: {OP_NUMNOTEQUAL, "NUMNOTEQUAL", opNumNotEqual}, + OP_LESSTHAN: {OP_LESSTHAN, "LESSTHAN", opLessThan}, + OP_GREATERTHAN: {OP_GREATERTHAN, "GREATERTHAN", opGreaterThan}, + OP_LESSTHANOREQUAL: {OP_LESSTHANOREQUAL, "LESSTHANOREQUAL", opLessThanOrEqual}, + OP_GREATERTHANOREQUAL: {OP_GREATERTHANOREQUAL, "GREATERTHANOREQUAL", opGreaterThanOrEqual}, + OP_MIN: {OP_MIN, "MIN", opMin}, + OP_MAX: {OP_MAX, "MAX", opMax}, + OP_WITHIN: {OP_WITHIN, "WITHIN", opWithin}, + + OP_SHA256: {OP_SHA256, "SHA256", opSha256}, + OP_SHA3: {OP_SHA3, "SHA3", opSha3}, + OP_HASH160: {OP_HASH160, "HASH160", opHash160}, + OP_CHECKSIG: {OP_CHECKSIG, "CHECKSIG", opCheckSig}, + OP_CHECKMULTISIG: {OP_CHECKMULTISIG, "CHECKMULTISIG", opCheckMultiSig}, + OP_TXSIGHASH: {OP_TXSIGHASH, "TXSIGHASH", opTxSigHash}, + + OP_CHECKOUTPUT: {OP_CHECKOUTPUT, "CHECKOUTPUT", opCheckOutput}, + OP_ASSET: {OP_ASSET, "ASSET", opAsset}, + OP_AMOUNT: {OP_AMOUNT, "AMOUNT", opAmount}, + OP_PROGRAM: {OP_PROGRAM, "PROGRAM", opProgram}, + OP_INDEX: {OP_INDEX, "INDEX", opIndex}, + OP_ENTRYID: {OP_ENTRYID, "ENTRYID", opEntryID}, + OP_OUTPUTID: {OP_OUTPUTID, "OUTPUTID", opOutputID}, + OP_BLOCKHEIGHT: {OP_BLOCKHEIGHT, "BLOCKHEIGHT", opBlockHeight}, + } + + opsByName map[string]opInfo +) + +// ParseOp parses the op at position pc in prog, returning the parsed +// instruction (opcode plus any associated data). +func ParseOp(prog []byte, pc uint32) (inst Instruction, err error) { + if len(prog) > math.MaxInt32 { + err = ErrLongProgram + } + l := uint32(len(prog)) + if pc >= l { + err = ErrShortProgram + return + } + opcode := Op(prog[pc]) + inst.Op = opcode + inst.Len = 1 + if opcode >= OP_1 && opcode <= OP_16 { + inst.Data = []byte{uint8(opcode-OP_1) + 1} + return + } + if opcode >= OP_DATA_1 && opcode <= OP_DATA_75 { + inst.Len += uint32(opcode - OP_DATA_1 + 1) + end, ok := checked.AddUint32(pc, inst.Len) + if !ok { + err = errors.WithDetail(checked.ErrOverflow, "data length exceeds max program size") + return + } + if end > l { + err = ErrShortProgram + return + } + inst.Data = prog[pc+1 : end] + return + } + if opcode == OP_PUSHDATA1 { + if pc == l-1 { + err = ErrShortProgram + return + } + n := prog[pc+1] + inst.Len += uint32(n) + 1 + end, ok := checked.AddUint32(pc, inst.Len) + if !ok { + err = errors.WithDetail(checked.ErrOverflow, "data length exceeds max program size") + } + if end > l { + err = ErrShortProgram + return + } + inst.Data = prog[pc+2 : end] + return + } + if opcode == OP_PUSHDATA2 { + if len(prog) < 3 || pc > l-3 { + err = ErrShortProgram + return + } + n := binary.LittleEndian.Uint16(prog[pc+1 : pc+3]) + inst.Len += uint32(n) + 2 + end, ok := checked.AddUint32(pc, inst.Len) + if !ok { + err = errors.WithDetail(checked.ErrOverflow, "data length exceeds max program size") + return + } + if end > l { + err = ErrShortProgram + return + } + inst.Data = prog[pc+3 : end] + return + } + if opcode == OP_PUSHDATA4 { + if len(prog) < 5 || pc > l-5 { + err = ErrShortProgram + return + } + inst.Len += 4 + + n := binary.LittleEndian.Uint32(prog[pc+1 : pc+5]) + var ok bool + inst.Len, ok = checked.AddUint32(inst.Len, n) + if !ok { + err = errors.WithDetail(checked.ErrOverflow, "data length exceeds max program size") + return + } + end, ok := checked.AddUint32(pc, inst.Len) + if !ok { + err = errors.WithDetail(checked.ErrOverflow, "data length exceeds max program size") + return + } + if end > l { + err = ErrShortProgram + return + } + inst.Data = prog[pc+5 : end] + return + } + if opcode == OP_JUMP || opcode == OP_JUMPIF { + inst.Len += 4 + end, ok := checked.AddUint32(pc, inst.Len) + if !ok { + err = errors.WithDetail(checked.ErrOverflow, "jump target exceeds max program size") + return + } + if end > l { + err = ErrShortProgram + return + } + inst.Data = prog[pc+1 : end] + return + } + return +} + +func ParseProgram(prog []byte) ([]Instruction, error) { + var result []Instruction + for pc := uint32(0); pc < uint32(len(prog)); { // update pc inside the loop + inst, err := ParseOp(prog, pc) + if err != nil { + return nil, err + } + result = append(result, inst) + var ok bool + pc, ok = checked.AddUint32(pc, inst.Len) + if !ok { + return nil, errors.WithDetail(checked.ErrOverflow, "program counter exceeds max program size") + } + } + return result, nil +} + +var isExpansion [256]bool + +func init() { + for i := 1; i <= 75; i++ { + ops[i] = opInfo{Op(i), fmt.Sprintf("DATA_%d", i), opPushdata} + } + for i := uint8(0); i <= 15; i++ { + op := uint8(OP_1) + i + ops[op] = opInfo{Op(op), fmt.Sprintf("%d", i+1), opPushdata} + } + + // This is here to break a dependency cycle + ops[OP_CHECKPREDICATE] = opInfo{OP_CHECKPREDICATE, "CHECKPREDICATE", opCheckPredicate} + + opsByName = make(map[string]opInfo) + for _, info := range ops { + opsByName[info.name] = info + } + opsByName["0"] = ops[OP_FALSE] + opsByName["TRUE"] = ops[OP_1] + + for i := 0; i <= 255; i++ { + if ops[i].name == "" { + ops[i] = opInfo{Op(i), fmt.Sprintf("NOPx%02x", i), opNop} + isExpansion[i] = true + } + } +} + +// IsPushdata judge instruction whether is a pushdata operation(include opFalse operation) +func (inst *Instruction) IsPushdata() bool { + if reflect.ValueOf(ops[inst.Op].fn) == reflect.ValueOf(ops[OP_1].fn) || + reflect.ValueOf(ops[inst.Op].fn) == reflect.ValueOf(ops[OP_0].fn) { + return true + } + + return false +} diff --git a/vendor/github.com/bytom/protocol/vm/ops_test.go b/vendor/github.com/bytom/protocol/vm/ops_test.go new file mode 100644 index 00000000..da09cf86 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/ops_test.go @@ -0,0 +1,179 @@ +package vm + +import ( + "fmt" + "reflect" + "testing" + + "github.com/bytom/errors" + "github.com/bytom/math/checked" + "github.com/bytom/testutil" +) + +func TestParseOp(t *testing.T) { + cases := []struct { + prog []byte + pc uint32 + want Instruction + wantErr error + }{{ + prog: []byte{byte(OP_ADD)}, + want: Instruction{Op: OP_ADD, Len: 1}, + }, { + prog: []byte{byte(OP_16)}, + want: Instruction{Op: OP_16, Data: []byte{16}, Len: 1}, + }, { + prog: []byte{byte(OP_DATA_5), 1, 1, 1, 1, 1}, + want: Instruction{Op: OP_DATA_5, Data: []byte{1, 1, 1, 1, 1}, Len: 6}, + }, { + prog: []byte{byte(OP_DATA_5), 1, 1, 1, 1, 1, 255}, + want: Instruction{Op: OP_DATA_5, Data: []byte{1, 1, 1, 1, 1}, Len: 6}, + }, { + prog: []byte{byte(OP_PUSHDATA1), 1, 1}, + want: Instruction{Op: OP_PUSHDATA1, Data: []byte{1}, Len: 3}, + }, { + prog: []byte{byte(OP_PUSHDATA1), 1, 1, 255}, + want: Instruction{Op: OP_PUSHDATA1, Data: []byte{1}, Len: 3}, + }, { + prog: []byte{byte(OP_PUSHDATA2), 1, 0, 1}, + want: Instruction{Op: OP_PUSHDATA2, Data: []byte{1}, Len: 4}, + }, { + prog: []byte{byte(OP_PUSHDATA2), 1, 0, 1, 255}, + want: Instruction{Op: OP_PUSHDATA2, Data: []byte{1}, Len: 4}, + }, { + prog: []byte{byte(OP_PUSHDATA4), 1, 0, 0, 0, 1}, + want: Instruction{Op: OP_PUSHDATA4, Data: []byte{1}, Len: 6}, + }, { + prog: []byte{byte(OP_PUSHDATA4), 1, 0, 0, 0, 1, 255}, + want: Instruction{Op: OP_PUSHDATA4, Data: []byte{1}, Len: 6}, + }, { + prog: []byte{}, + wantErr: ErrShortProgram, + }, { + prog: []byte{byte(OP_0)}, + pc: 1, + wantErr: ErrShortProgram, + }, { + prog: []byte{byte(OP_DATA_1)}, + wantErr: ErrShortProgram, + }, { + prog: []byte{byte(OP_PUSHDATA1)}, + wantErr: ErrShortProgram, + }, { + prog: []byte{byte(OP_PUSHDATA1), 1}, + wantErr: ErrShortProgram, + }, { + prog: []byte{byte(OP_PUSHDATA2)}, + wantErr: ErrShortProgram, + }, { + prog: []byte{byte(OP_PUSHDATA2), 1, 0}, + wantErr: ErrShortProgram, + }, { + prog: []byte{byte(OP_PUSHDATA4)}, + wantErr: ErrShortProgram, + }, { + prog: []byte{byte(OP_PUSHDATA4), 1, 0, 0, 0}, + wantErr: ErrShortProgram, + }, { + pc: 71, + prog: []byte{0x6d, 0x6b, 0xaa, 0x20, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x20, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x0, 0x0, 0x4e, 0xff, 0xff, 0xff, 0xff, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30, 0x30}, + wantErr: checked.ErrOverflow, + }} + + for _, c := range cases { + t.Run(fmt.Sprintf("%d: %x", c.pc, c.prog), func(t *testing.T) { + got, gotErr := ParseOp(c.prog, c.pc) + + if errors.Root(gotErr) != c.wantErr { + t.Errorf("ParseOp(%x, %d) error = %v want %v", c.prog, c.pc, gotErr, c.wantErr) + } + + if c.wantErr != nil { + return + } + + if !testutil.DeepEqual(got, c.want) { + t.Errorf("ParseOp(%x, %d) = %+v want %+v", c.prog, c.pc, got, c.want) + } + }) + } +} + +func TestParseProgram(t *testing.T) { + cases := []struct { + prog []byte + want []Instruction + wantErr error + }{ + { + prog: []byte{byte(OP_2), byte(OP_3), byte(OP_ADD), byte(OP_5), byte(OP_NUMEQUAL)}, + want: []Instruction{ + {Op: OP_2, Data: []byte{0x02}, Len: 1}, + {Op: OP_3, Data: []byte{0x03}, Len: 1}, + {Op: OP_ADD, Len: 1}, + {Op: OP_5, Data: []byte{0x05}, Len: 1}, + {Op: OP_NUMEQUAL, Len: 1}, + }, + }, + { + prog: []byte{255}, + want: []Instruction{ + {Op: 255, Len: 1}, + }, + }, + } + + for _, c := range cases { + got, gotErr := ParseProgram(c.prog) + + if errors.Root(gotErr) != c.wantErr { + t.Errorf("ParseProgram(%x) error = %v want %v", c.prog, gotErr, c.wantErr) + } + + if c.wantErr != nil { + continue + } + + if !testutil.DeepEqual(got, c.want) { + t.Errorf("ParseProgram(%x) = %+v want %+v", c.prog, got, c.want) + } + } +} + +func TestIsPushData(t *testing.T) { + cases := []struct { + want Instruction + wantErr error + }{ + { + want: Instruction{Op: OP_16, Data: []byte{16}, Len: 1}, + }, + { + want: Instruction{Op: OP_DATA_32, Data: []byte{16}, Len: 1}, + }, + { + want: Instruction{Op: OP_FALSE, Data: []byte{}, Len: 1}, + }, + { + want: Instruction{Op: OP_TRUE, Data: []byte{1}, Len: 1}, + }, + { + want: Instruction{Op: OP_JUMP, Data: []byte{0x00000000}, Len: 1}, + wantErr: ErrShortProgram, + }, + { + want: Instruction{Op: OP_ADD, Data: []byte{0x12, 0x56}, Len: 2}, + wantErr: ErrShortProgram, + }, + } + + for _, c := range cases { + if c.want.IsPushdata() { + t.Logf("check success") + } else if c.wantErr != nil { + t.Logf("check err success") + } else { + t.Errorf("check false: %v -- %v", reflect.ValueOf(ops[OP_1].fn), reflect.ValueOf(ops[c.want.Op].fn)) + } + } +} diff --git a/vendor/github.com/bytom/protocol/vm/pushdata.go b/vendor/github.com/bytom/protocol/vm/pushdata.go new file mode 100644 index 00000000..0edf3290 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/pushdata.go @@ -0,0 +1,64 @@ +package vm + +import "encoding/binary" + +func opFalse(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + return vm.pushBool(false, false) +} + +func opPushdata(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + d := make([]byte, len(vm.data)) + copy(d, vm.data) + return vm.push(d, false) +} + +func op1Negate(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + return vm.pushInt64(-1, false) +} + +func opNop(vm *virtualMachine) error { + return vm.applyCost(1) +} + +func PushdataBytes(in []byte) []byte { + l := len(in) + if l == 0 { + return []byte{byte(OP_0)} + } + if l <= 75 { + return append([]byte{byte(OP_DATA_1) + uint8(l) - 1}, in...) + } + if l < 1<<8 { + return append([]byte{byte(OP_PUSHDATA1), uint8(l)}, in...) + } + if l < 1<<16 { + var b [2]byte + binary.LittleEndian.PutUint16(b[:], uint16(l)) + return append([]byte{byte(OP_PUSHDATA2), b[0], b[1]}, in...) + } + var b [4]byte + binary.LittleEndian.PutUint32(b[:], uint32(l)) + return append([]byte{byte(OP_PUSHDATA4), b[0], b[1], b[2], b[3]}, in...) +} + +func PushdataInt64(n int64) []byte { + if n == 0 { + return []byte{byte(OP_0)} + } + if n >= 1 && n <= 16 { + return []byte{uint8(OP_1) + uint8(n) - 1} + } + return PushdataBytes(Int64Bytes(n)) +} diff --git a/vendor/github.com/bytom/protocol/vm/pushdata_test.go b/vendor/github.com/bytom/protocol/vm/pushdata_test.go new file mode 100644 index 00000000..25c25234 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/pushdata_test.go @@ -0,0 +1,188 @@ +package vm + +import ( + "bytes" + "testing" + + "github.com/bytom/testutil" +) + +func TestPushdataOps(t *testing.T) { + type testStruct struct { + op Op + startVM *virtualMachine + wantErr error + wantVM *virtualMachine + } + cases := []testStruct{{ + op: OP_FALSE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{}, + }, + wantVM: &virtualMachine{ + runLimit: 49991, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_FALSE, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_1NEGATE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{}, + }, + wantVM: &virtualMachine{ + runLimit: 49983, + dataStack: [][]byte{Int64Bytes(-1)}, + }, + }, { + op: OP_1NEGATE, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{}, + }, + wantErr: ErrRunLimitExceeded, + }} + + pushdataops := []Op{OP_PUSHDATA1, OP_PUSHDATA2, OP_PUSHDATA4} + for i := 1; i <= 75; i++ { + pushdataops = append(pushdataops, Op(i)) + } + for _, op := range pushdataops { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{}, + data: []byte("data"), + }, + wantVM: &virtualMachine{ + runLimit: 49987, + dataStack: [][]byte{[]byte("data")}, + data: []byte("data"), + }, + }, testStruct{ + op: op, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{}, + data: []byte("data"), + }, + wantErr: ErrRunLimitExceeded, + }) + } + + pushops := append(pushdataops, OP_FALSE, OP_1NEGATE, OP_NOP) + for _, op := range pushops { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{ + runLimit: 0, + dataStack: [][]byte{}, + }, + wantErr: ErrRunLimitExceeded, + }) + } + + for i, c := range cases { + err := ops[c.op].fn(c.startVM) + + if err != c.wantErr { + t.Errorf("case %d, op %s: got err = %v want %v", i, ops[c.op].name, err, c.wantErr) + continue + } + if c.wantErr != nil { + continue + } + + if !testutil.DeepEqual(c.startVM, c.wantVM) { + t.Errorf("case %d, op %s: unexpected vm result\n\tgot: %+v\n\twant: %+v\n", i, ops[c.op].name, c.startVM, c.wantVM) + } + } +} + +func TestPushDataBytes(t *testing.T) { + type test struct { + data []byte + want []byte + } + cases := []test{{ + data: nil, + want: []byte{byte(OP_0)}, + }, { + data: make([]byte, 255), + want: append([]byte{byte(OP_PUSHDATA1), 0xff}, make([]byte, 255)...), + }, { + data: make([]byte, 1<<8), + want: append([]byte{byte(OP_PUSHDATA2), 0, 1}, make([]byte, 1<<8)...), + }, { + data: make([]byte, 1<<16), + want: append([]byte{byte(OP_PUSHDATA4), 0, 0, 1, 0}, make([]byte, 1<<16)...), + }} + + for i := 1; i <= 75; i++ { + cases = append(cases, test{ + data: make([]byte, i), + want: append([]byte{byte(OP_DATA_1) - 1 + byte(i)}, make([]byte, i)...), + }) + } + + for _, c := range cases { + got := PushdataBytes(c.data) + + dl := len(c.data) + if dl > 10 { + dl = 10 + } + if !bytes.Equal(got, c.want) { + t.Errorf("PushdataBytes(%x...) = %x...[%d] want %x...[%d]", c.data[:dl], got[:dl], len(got), c.want[:dl], len(c.want)) + } + } +} + +func TestPushdataInt64(t *testing.T) { + type test struct { + num int64 + want []byte + } + cases := []test{{ + num: 0, + want: []byte{byte(OP_0)}, + }, { + num: 17, + want: []byte{byte(OP_DATA_1), 0x11}, + }, { + num: 255, + want: []byte{byte(OP_DATA_1), 0xff}, + }, { + num: 256, + want: []byte{byte(OP_DATA_2), 0x00, 0x01}, + }, { + num: -1, + want: []byte{byte(OP_DATA_8), 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff}, + }, { + num: -2, + want: []byte{byte(OP_DATA_8), 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff}, + }} + + for i := 1; i <= 16; i++ { + cases = append(cases, test{ + num: int64(i), + want: []byte{byte(OP_1) - 1 + byte(i)}, + }) + } + + for _, c := range cases { + got := PushdataInt64(c.num) + + if !bytes.Equal(got, c.want) { + t.Errorf("PushdataInt64(%d) = %x want %x", c.num, got, c.want) + } + } +} diff --git a/vendor/github.com/bytom/protocol/vm/splice.go b/vendor/github.com/bytom/protocol/vm/splice.go new file mode 100644 index 00000000..b426cb4b --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/splice.go @@ -0,0 +1,170 @@ +package vm + +import "github.com/bytom/math/checked" + +func opCat(vm *virtualMachine) error { + err := vm.applyCost(4) + if err != nil { + return err + } + b, err := vm.pop(true) + if err != nil { + return err + } + a, err := vm.pop(true) + if err != nil { + return err + } + lens := int64(len(a) + len(b)) + err = vm.applyCost(lens) + if err != nil { + return err + } + vm.deferCost(-lens) + err = vm.push(append(a, b...), true) + if err != nil { + return err + } + return nil +} + +func opSubstr(vm *virtualMachine) error { + err := vm.applyCost(4) + if err != nil { + return err + } + size, err := vm.popInt64(true) + if err != nil { + return err + } + if size < 0 { + return ErrBadValue + } + err = vm.applyCost(size) + if err != nil { + return err + } + vm.deferCost(-size) + offset, err := vm.popInt64(true) + if err != nil { + return err + } + if offset < 0 { + return ErrBadValue + } + str, err := vm.pop(true) + if err != nil { + return err + } + end, ok := checked.AddInt64(offset, size) + if !ok || end > int64(len(str)) { + return ErrBadValue + } + err = vm.push(str[offset:end], true) + if err != nil { + return err + } + return nil +} + +func opLeft(vm *virtualMachine) error { + err := vm.applyCost(4) + if err != nil { + return err + } + size, err := vm.popInt64(true) + if err != nil { + return err + } + if size < 0 { + return ErrBadValue + } + err = vm.applyCost(size) + if err != nil { + return err + } + vm.deferCost(-size) + str, err := vm.pop(true) + if err != nil { + return err + } + if size > int64(len(str)) { + return ErrBadValue + } + err = vm.push(str[:size], true) + if err != nil { + return err + } + return nil +} + +func opRight(vm *virtualMachine) error { + err := vm.applyCost(4) + if err != nil { + return err + } + size, err := vm.popInt64(true) + if err != nil { + return err + } + if size < 0 { + return ErrBadValue + } + err = vm.applyCost(size) + if err != nil { + return err + } + vm.deferCost(-size) + str, err := vm.pop(true) + if err != nil { + return err + } + lstr := int64(len(str)) + if size > lstr { + return ErrBadValue + } + err = vm.push(str[lstr-size:], true) + if err != nil { + return err + } + return nil +} + +func opSize(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + str, err := vm.top() + if err != nil { + return err + } + err = vm.pushInt64(int64(len(str)), true) + if err != nil { + return err + } + return nil +} + +func opCatpushdata(vm *virtualMachine) error { + err := vm.applyCost(4) + if err != nil { + return err + } + b, err := vm.pop(true) + if err != nil { + return err + } + a, err := vm.pop(true) + if err != nil { + return err + } + lb := len(b) + lens := int64(len(a) + lb) + err = vm.applyCost(lens) + if err != nil { + return err + } + vm.deferCost(-lens) + return vm.push(append(a, PushdataBytes(b)...), true) +} diff --git a/vendor/github.com/bytom/protocol/vm/splice_test.go b/vendor/github.com/bytom/protocol/vm/splice_test.go new file mode 100644 index 00000000..dcc3b1c3 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/splice_test.go @@ -0,0 +1,192 @@ +package vm + +import ( + "testing" + + "github.com/bytom/testutil" +) + +func TestSpliceOps(t *testing.T) { + type testStruct struct { + op Op + startVM *virtualMachine + wantErr error + wantVM *virtualMachine + } + cases := []testStruct{{ + op: OP_CAT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("hello"), []byte("world")}, + }, + wantVM: &virtualMachine{ + runLimit: 49986, + deferredCost: -18, + dataStack: [][]byte{[]byte("helloworld")}, + }, + }, { + op: OP_CAT, + startVM: &virtualMachine{ + runLimit: 4, + dataStack: [][]byte{[]byte("hello"), []byte("world")}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_SUBSTR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), {3}, {5}}, + }, + wantVM: &virtualMachine{ + runLimit: 49991, + deferredCost: -28, + dataStack: [][]byte{[]byte("lowor")}, + }, + }, { + op: OP_SUBSTR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), {3}, Int64Bytes(-1)}, + }, + wantErr: ErrBadValue, + }, { + op: OP_SUBSTR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), Int64Bytes(-1), {5}}, + }, + wantErr: ErrBadValue, + }, { + op: OP_SUBSTR, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), {6}, {5}}, + }, + wantErr: ErrBadValue, + }, { + op: OP_SUBSTR, + startVM: &virtualMachine{ + runLimit: 4, + dataStack: [][]byte{[]byte("helloworld"), {3}, {5}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_LEFT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), {5}}, + }, + wantVM: &virtualMachine{ + runLimit: 49991, + deferredCost: -19, + dataStack: [][]byte{[]byte("hello")}, + }, + }, { + op: OP_LEFT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), Int64Bytes(-1)}, + }, + wantErr: ErrBadValue, + }, { + op: OP_LEFT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), {11}}, + }, + wantErr: ErrBadValue, + }, { + op: OP_LEFT, + startVM: &virtualMachine{ + runLimit: 4, + dataStack: [][]byte{[]byte("helloworld"), {5}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_RIGHT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), {5}}, + }, + wantVM: &virtualMachine{ + runLimit: 49991, + deferredCost: -19, + dataStack: [][]byte{[]byte("world")}, + }, + }, { + op: OP_RIGHT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), Int64Bytes(-1)}, + }, + wantErr: ErrBadValue, + }, { + op: OP_RIGHT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld"), {11}}, + }, + wantErr: ErrBadValue, + }, { + op: OP_RIGHT, + startVM: &virtualMachine{ + runLimit: 4, + dataStack: [][]byte{[]byte("helloworld"), {5}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_SIZE, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{[]byte("helloworld")}, + }, + wantVM: &virtualMachine{ + runLimit: 49999, + deferredCost: 9, + dataStack: [][]byte{[]byte("helloworld"), {10}}, + }, + }, { + op: OP_CATPUSHDATA, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{0xff}, {0xab, 0xcd}}, + }, + wantVM: &virtualMachine{ + runLimit: 49993, + deferredCost: -10, + dataStack: [][]byte{{0xff, 0x02, 0xab, 0xcd}}, + }, + }, { + op: OP_CATPUSHDATA, + startVM: &virtualMachine{ + runLimit: 4, + dataStack: [][]byte{{0xff}, {0xab, 0xcd}}, + }, + wantErr: ErrRunLimitExceeded, + }} + + spliceops := []Op{OP_CAT, OP_SUBSTR, OP_LEFT, OP_RIGHT, OP_CATPUSHDATA, OP_SIZE} + for _, op := range spliceops { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{runLimit: 0}, + wantErr: ErrRunLimitExceeded, + }) + } + + for i, c := range cases { + err := ops[c.op].fn(c.startVM) + + if err != c.wantErr { + t.Errorf("case %d, op %s: got err = %v want %v", i, ops[c.op].name, err, c.wantErr) + continue + } + if c.wantErr != nil { + continue + } + + if !testutil.DeepEqual(c.startVM, c.wantVM) { + t.Errorf("case %d, op %s: unexpected vm result\n\tgot: %+v\n\twant: %+v\n", i, ops[c.op].name, c.startVM, c.wantVM) + } + } +} diff --git a/vendor/github.com/bytom/protocol/vm/stack.go b/vendor/github.com/bytom/protocol/vm/stack.go new file mode 100644 index 00000000..0c727554 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/stack.go @@ -0,0 +1,312 @@ +package vm + +import "github.com/bytom/math/checked" + +func opToAltStack(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + if len(vm.dataStack) == 0 { + return ErrDataStackUnderflow + } + // no standard memory cost accounting here + vm.altStack = append(vm.altStack, vm.dataStack[len(vm.dataStack)-1]) + vm.dataStack = vm.dataStack[:len(vm.dataStack)-1] + return nil +} + +func opFromAltStack(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + if len(vm.altStack) == 0 { + return ErrAltStackUnderflow + } + // no standard memory cost accounting here + vm.dataStack = append(vm.dataStack, vm.altStack[len(vm.altStack)-1]) + vm.altStack = vm.altStack[:len(vm.altStack)-1] + return nil +} + +func op2Drop(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + for i := 0; i < 2; i++ { + _, err = vm.pop(false) + if err != nil { + return err + } + } + return nil +} + +func op2Dup(vm *virtualMachine) error { + return nDup(vm, 2) +} + +func op3Dup(vm *virtualMachine) error { + return nDup(vm, 3) +} + +func nDup(vm *virtualMachine, n int) error { + err := vm.applyCost(int64(n)) + if err != nil { + return err + } + if len(vm.dataStack) < n { + return ErrDataStackUnderflow + } + for i := 0; i < n; i++ { + err = vm.push(vm.dataStack[len(vm.dataStack)-n], false) + if err != nil { + return err + } + } + return nil +} + +func op2Over(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + if len(vm.dataStack) < 4 { + return ErrDataStackUnderflow + } + for i := 0; i < 2; i++ { + err = vm.push(vm.dataStack[len(vm.dataStack)-4], false) + if err != nil { + return err + } + } + return nil +} + +func op2Rot(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + if len(vm.dataStack) < 6 { + return ErrDataStackUnderflow + } + newStack := make([][]byte, 0, len(vm.dataStack)) + newStack = append(newStack, vm.dataStack[:len(vm.dataStack)-6]...) + newStack = append(newStack, vm.dataStack[len(vm.dataStack)-4:]...) + newStack = append(newStack, vm.dataStack[len(vm.dataStack)-6]) + newStack = append(newStack, vm.dataStack[len(vm.dataStack)-5]) + vm.dataStack = newStack + return nil +} + +func op2Swap(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + if len(vm.dataStack) < 4 { + return ErrDataStackUnderflow + } + newStack := make([][]byte, 0, len(vm.dataStack)) + newStack = append(newStack, vm.dataStack[:len(vm.dataStack)-4]...) + newStack = append(newStack, vm.dataStack[len(vm.dataStack)-2:]...) + newStack = append(newStack, vm.dataStack[len(vm.dataStack)-4]) + newStack = append(newStack, vm.dataStack[len(vm.dataStack)-3]) + vm.dataStack = newStack + return nil +} + +func opIfDup(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + item, err := vm.top() + if err != nil { + return err + } + if AsBool(item) { + err = vm.push(item, false) + if err != nil { + return err + } + } + return nil +} + +func opDepth(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + err = vm.pushInt64(int64(len(vm.dataStack)), false) + if err != nil { + return err + } + return nil +} + +func opDrop(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + _, err = vm.pop(false) + if err != nil { + return err + } + return nil +} + +func opDup(vm *virtualMachine) error { + return nDup(vm, 1) +} + +func opNip(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + top, err := vm.top() + if err != nil { + return err + } + // temporarily pop off the top value with no standard memory accounting + vm.dataStack = vm.dataStack[:len(vm.dataStack)-1] + _, err = vm.pop(false) + if err != nil { + return err + } + // now put the top item back + vm.dataStack = append(vm.dataStack, top) + return nil +} + +func opOver(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + if len(vm.dataStack) < 2 { + return ErrDataStackUnderflow + } + err = vm.push(vm.dataStack[len(vm.dataStack)-2], false) + if err != nil { + return err + } + return nil +} + +func opPick(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(false) + if err != nil { + return err + } + if n < 0 { + return ErrBadValue + } + off, ok := checked.AddInt64(n, 1) + if !ok { + return ErrBadValue + } + if int64(len(vm.dataStack)) < off { + return ErrDataStackUnderflow + } + err = vm.push(vm.dataStack[int64(len(vm.dataStack))-(off)], false) + if err != nil { + return err + } + return nil +} + +func opRoll(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + n, err := vm.popInt64(false) + if err != nil { + return err + } + if n < 0 { + return ErrBadValue + } + off, ok := checked.AddInt64(n, 1) + if !ok { + return ErrBadValue + } + err = rot(vm, off) + if err != nil { + return err + } + return nil +} + +func opRot(vm *virtualMachine) error { + err := vm.applyCost(2) + if err != nil { + return err + } + err = rot(vm, 3) + if err != nil { + return err + } + return nil +} + +func rot(vm *virtualMachine, n int64) error { + if n < 1 { + return ErrBadValue + } + if int64(len(vm.dataStack)) < n { + return ErrDataStackUnderflow + } + index := int64(len(vm.dataStack)) - n + newStack := make([][]byte, 0, len(vm.dataStack)) + newStack = append(newStack, vm.dataStack[:index]...) + newStack = append(newStack, vm.dataStack[index+1:]...) + newStack = append(newStack, vm.dataStack[index]) + vm.dataStack = newStack + return nil +} + +func opSwap(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + l := len(vm.dataStack) + if l < 2 { + return ErrDataStackUnderflow + } + vm.dataStack[l-1], vm.dataStack[l-2] = vm.dataStack[l-2], vm.dataStack[l-1] + return nil +} + +func opTuck(vm *virtualMachine) error { + err := vm.applyCost(1) + if err != nil { + return err + } + if len(vm.dataStack) < 2 { + return ErrDataStackUnderflow + } + top2 := make([][]byte, 2) + copy(top2, vm.dataStack[len(vm.dataStack)-2:]) + // temporarily remove the top two items without standard memory accounting + vm.dataStack = vm.dataStack[:len(vm.dataStack)-2] + err = vm.push(top2[1], false) + if err != nil { + return err + } + vm.dataStack = append(vm.dataStack, top2...) + return nil +} diff --git a/vendor/github.com/bytom/protocol/vm/stack_test.go b/vendor/github.com/bytom/protocol/vm/stack_test.go new file mode 100644 index 00000000..559c00da --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/stack_test.go @@ -0,0 +1,423 @@ +package vm + +import ( + "fmt" + "reflect" + "runtime" + "strings" + "testing" + + "github.com/bytom/testutil" +) + +func TestStackOps(t *testing.T) { + type testStruct struct { + op Op + startVM *virtualMachine + wantErr error + wantVM *virtualMachine + } + + cases := []testStruct{{ + op: OP_TOALTSTACK, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{}, + altStack: [][]byte{{1}}, + }, + }, { + op: OP_FROMALTSTACK, + startVM: &virtualMachine{ + runLimit: 50000, + altStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + altStack: [][]byte{}, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_FROMALTSTACK, + startVM: &virtualMachine{ + runLimit: 50000, + altStack: [][]byte{}, + }, + wantErr: ErrAltStackUnderflow, + }, { + op: OP_2DROP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 50016, + dataStack: [][]byte{}, + }, + }, { + op: OP_2DUP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49980, + dataStack: [][]byte{{2}, {1}, {2}, {1}}, + }, + }, { + op: OP_3DUP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{3}, {2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49970, + dataStack: [][]byte{{3}, {2}, {1}, {3}, {2}, {1}}, + }, + }, { + op: OP_2OVER, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{4}, {3}, {2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49980, + dataStack: [][]byte{{4}, {3}, {2}, {1}, {4}, {3}}, + }, + }, { + op: OP_2OVER, + startVM: &virtualMachine{ + runLimit: 2, + dataStack: [][]byte{{4}, {3}, {2}, {1}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_2ROT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{6}, {5}, {4}, {3}, {2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{4}, {3}, {2}, {1}, {6}, {5}}, + }, + }, { + op: OP_2SWAP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{4}, {3}, {2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{2}, {1}, {4}, {3}}, + }, + }, { + op: OP_IFDUP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49990, + dataStack: [][]byte{{1}, {1}}, + }, + }, { + op: OP_IFDUP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{}}, + }, + wantVM: &virtualMachine{ + runLimit: 49999, + dataStack: [][]byte{{}}, + }, + }, { + op: OP_IFDUP, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{{1}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_DEPTH, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49990, + dataStack: [][]byte{{1}, {1}}, + }, + }, { + op: OP_DEPTH, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{{1}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_DROP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 50008, + dataStack: [][]byte{}, + }, + }, { + op: OP_DUP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49990, + dataStack: [][]byte{{1}, {1}}, + }, + }, { + op: OP_DUP, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{{1}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_NIP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 50008, + dataStack: [][]byte{{1}}, + }, + }, { + op: OP_OVER, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49990, + dataStack: [][]byte{{2}, {1}, {2}}, + }, + }, { + op: OP_OVER, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{{2}, {1}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_PICK, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{3}, {2}, {1}, {2}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{3}, {2}, {1}, {3}}, + }, + }, { + op: OP_PICK, + startVM: &virtualMachine{ + runLimit: 2, + dataStack: [][]byte{{0xff, 0xff}, {2}, {1}, {2}}, + }, + wantErr: ErrRunLimitExceeded, + }, { + op: OP_ROLL, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{3}, {2}, {1}, {2}}, + }, + wantVM: &virtualMachine{ + runLimit: 50007, + dataStack: [][]byte{{2}, {1}, {3}}, + }, + }, { + op: OP_ROT, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{3}, {2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49998, + dataStack: [][]byte{{2}, {1}, {3}}, + }, + }, { + op: OP_SWAP, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49999, + dataStack: [][]byte{{1}, {2}}, + }, + }, { + op: OP_TUCK, + startVM: &virtualMachine{ + runLimit: 50000, + dataStack: [][]byte{{2}, {1}}, + }, + wantVM: &virtualMachine{ + runLimit: 49990, + dataStack: [][]byte{{1}, {2}, {1}}, + }, + }, { + op: OP_TUCK, + startVM: &virtualMachine{ + runLimit: 1, + dataStack: [][]byte{{2}, {1}}, + }, + wantErr: ErrRunLimitExceeded, + }} + stackops := []Op{ + OP_DEPTH, OP_FROMALTSTACK, OP_TOALTSTACK, OP_2DROP, OP_2DUP, OP_3DUP, + OP_2OVER, OP_2ROT, OP_2SWAP, OP_IFDUP, OP_DROP, OP_DUP, OP_NIP, + OP_OVER, OP_PICK, OP_ROLL, OP_ROT, OP_SWAP, OP_TUCK, + } + for _, op := range stackops { + cases = append(cases, testStruct{ + op: op, + startVM: &virtualMachine{runLimit: 0}, + wantErr: ErrRunLimitExceeded, + }) + } + + for i, c := range cases { + err := ops[c.op].fn(c.startVM) + + if err != c.wantErr { + t.Errorf("case %d, op %s: got err = %v want %v", i, ops[c.op].name, err, c.wantErr) + continue + } + if c.wantErr != nil { + continue + } + + if !testutil.DeepEqual(c.startVM, c.wantVM) { + t.Errorf("case %d, op %s: unexpected vm result\n\tgot: %+v\n\twant: %+v\n", i, ops[c.op].name, c.startVM, c.wantVM) + } + } +} + +func TestStackUnderflow(t *testing.T) { + cases := []struct { + narg int // number of stack items required + op func(*virtualMachine) error + }{ + // bitwise + {1, opInvert}, + {2, opAnd}, + {2, opOr}, + {2, opXor}, + {2, opEqual}, + {2, opEqualVerify}, + + // control + {1, opVerify}, + {3, opCheckPredicate}, + {1, opJumpIf}, + + // crypto + {1, opSha256}, + {1, opSha3}, + {3, opCheckSig}, + {3, opCheckMultiSig}, // special, see also TestCryptoOps + + // introspection + {5, opCheckOutput}, + + // numeric + {1, op1Add}, + {1, op1Sub}, + {1, op2Mul}, + {1, op2Div}, + {1, opNegate}, + {1, opAbs}, + {1, opNot}, + {1, op0NotEqual}, + {2, opAdd}, + {2, opSub}, + {2, opMul}, + {2, opDiv}, + {2, opMod}, + {2, opLshift}, + {2, opRshift}, + {2, opBoolAnd}, + {2, opBoolOr}, + {2, opNumEqual}, + {2, opNumEqualVerify}, + {2, opNumNotEqual}, + {2, opLessThan}, + {2, opGreaterThan}, + {2, opLessThanOrEqual}, + {2, opGreaterThanOrEqual}, + {2, opMin}, + {2, opMax}, + {3, opWithin}, + + // splice + {2, opCat}, + {3, opSubstr}, + {2, opLeft}, + {2, opRight}, + {1, opSize}, + {2, opCatpushdata}, + + // stack + {1, opToAltStack}, + {2, op2Drop}, + {2, op2Dup}, + {3, op3Dup}, + {4, op2Over}, + {6, op2Rot}, + {4, op2Swap}, + {1, opIfDup}, + {1, opDrop}, + {1, opDup}, + {2, opNip}, + {2, opOver}, + {2, opPick}, // TODO(kr): special; check data-dependent # of pops + {2, opRoll}, // TODO(kr): special; check data-dependent # of pops + {3, opRot}, + {2, opSwap}, + {2, opTuck}, + } + + for _, test := range cases { + t.Run(funcName(test.op), func(t *testing.T) { + + for i := 0; i < test.narg; i++ { + t.Run(fmt.Sprintf("%d args", i), func(t *testing.T) { + + vm := &virtualMachine{ + runLimit: 50000, + dataStack: make([][]byte, i), + } + err := test.op(vm) + if err != ErrDataStackUnderflow { + t.Errorf("err = %v, want ErrStackUnderflow", err) + } + + }) + } + + }) + } +} + +func funcName(f interface{}) string { + v := reflect.ValueOf(f) + if v.Kind() != reflect.Func { + return "" + } + s := runtime.FuncForPC(v.Pointer()).Name() + return s[strings.LastIndex(s, ".")+1:] +} diff --git a/vendor/github.com/bytom/protocol/vm/types.go b/vendor/github.com/bytom/protocol/vm/types.go new file mode 100644 index 00000000..b92381db --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/types.go @@ -0,0 +1,52 @@ +package vm + +import "encoding/binary" + +var trueBytes = []byte{1} + +func BoolBytes(b bool) (result []byte) { + if b { + return trueBytes + } + return []byte{} +} + +func AsBool(bytes []byte) bool { + for _, b := range bytes { + if b != 0 { + return true + } + } + return false +} + +func Int64Bytes(n int64) []byte { + if n == 0 { + return []byte{} + } + res := make([]byte, 8) + // converting int64 to uint64 is a safe operation that + // preserves all data + binary.LittleEndian.PutUint64(res, uint64(n)) + for len(res) > 0 && res[len(res)-1] == 0 { + res = res[:len(res)-1] + } + return res +} + +func AsInt64(b []byte) (int64, error) { + if len(b) == 0 { + return 0, nil + } + if len(b) > 8 { + return 0, ErrBadValue + } + + var padded [8]byte + copy(padded[:], b) + + res := binary.LittleEndian.Uint64(padded[:]) + // converting uint64 to int64 is a safe operation that + // preserves all data + return int64(res), nil +} diff --git a/vendor/github.com/bytom/protocol/vm/types_test.go b/vendor/github.com/bytom/protocol/vm/types_test.go new file mode 100644 index 00000000..70031bc5 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/types_test.go @@ -0,0 +1,80 @@ +package vm + +import ( + "bytes" + "testing" +) + +func TestBoolBytes(t *testing.T) { + got := BoolBytes(true) + want := []byte{1} + if !bytes.Equal(got, want) { + t.Errorf("BoolBytes(t) = %x want %x", got, want) + } + + got = BoolBytes(false) + want = []byte{} + if !bytes.Equal(got, want) { + t.Errorf("BoolBytes(f) = %x want %x", got, want) + } +} + +func TestAsBool(t *testing.T) { + cases := []struct { + data []byte + want bool + }{ + {[]byte{0, 0, 0, 0}, false}, + {[]byte{0}, false}, + {[]byte{}, false}, + {[]byte{1}, true}, + {[]byte{1, 1, 1, 1}, true}, + {[]byte{0, 0, 0, 1}, true}, + {[]byte{1, 0, 0, 0}, true}, + {[]byte{2}, true}, + } + + for _, c := range cases { + got := AsBool(c.data) + + if got != c.want { + t.Errorf("AsBool(%x) = %v want %v", c.data, got, c.want) + } + } +} + +func TestInt64(t *testing.T) { + cases := []struct { + num int64 + data []byte + }{ + {0, []byte{}}, + {1, []byte{0x01}}, + {255, []byte{0xff}}, + {256, []byte{0x00, 0x01}}, + {1 << 16, []byte{0x00, 0x00, 0x01}}, + {-1, []byte{0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff}}, + {-2, []byte{0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff}}, + } + + for _, c := range cases { + gotData := Int64Bytes(c.num) + + if !bytes.Equal(gotData, c.data) { + t.Errorf("Int64Bytes(%d) = %x want %x", c.num, gotData, c.data) + } + + gotNum, _ := AsInt64(c.data) + + if gotNum != c.num { + t.Errorf("AsInt64(%x) = %d want %d", c.data, gotNum, c.num) + } + } + + data := []byte{1, 1, 1, 1, 1, 1, 1, 1, 1} + _, err := AsInt64(data) + want := ErrBadValue + if err != want { + t.Errorf("AsInt64(%x) = %v want %v", data, err, want) + } +} diff --git a/vendor/github.com/bytom/protocol/vm/vm.go b/vendor/github.com/bytom/protocol/vm/vm.go new file mode 100644 index 00000000..c9f8e134 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/vm.go @@ -0,0 +1,232 @@ +package vm + +import ( + "encoding/hex" + "fmt" + "io" + "strings" + + "github.com/bytom/errors" +) + +type virtualMachine struct { + context *Context + + program []byte // the program currently executing + pc, nextPC uint32 + runLimit int64 + deferredCost int64 + + expansionReserved bool + + // Stores the data parsed out of an opcode. Used as input to + // data-pushing opcodes. + data []byte + + // CHECKPREDICATE spawns a child vm with depth+1 + depth int + + // In each of these stacks, stack[len(stack)-1] is the top element. + dataStack [][]byte + altStack [][]byte +} + +// TraceOut - if non-nil - will receive trace output during +// execution. +var TraceOut io.Writer + +// Verify program by running VM +func Verify(context *Context, gasLimit int64) (gasLeft int64, err error) { + defer func() { + if r := recover(); r != nil { + if rErr, ok := r.(error); ok { + err = errors.Sub(ErrUnexpected, rErr) + } else { + err = errors.Wrap(ErrUnexpected, r) + } + } + }() + + if context.VMVersion != 1 { + return gasLimit, ErrUnsupportedVM + } + + vm := &virtualMachine{ + expansionReserved: context.TxVersion != nil && *context.TxVersion == 1, + program: context.Code, + runLimit: gasLimit, + context: context, + } + + args := context.Arguments + for i, arg := range args { + err = vm.push(arg, false) + if err != nil { + return vm.runLimit, errors.Wrapf(err, "pushing initial argument %d", i) + } + } + + err = vm.run() + if err == nil && vm.falseResult() { + err = ErrFalseVMResult + } + + return vm.runLimit, wrapErr(err, vm, args) +} + +// falseResult returns true iff the stack is empty or the top +// item is false +func (vm *virtualMachine) falseResult() bool { + return len(vm.dataStack) == 0 || !AsBool(vm.dataStack[len(vm.dataStack)-1]) +} + +func (vm *virtualMachine) run() error { + for vm.pc = 0; vm.pc < uint32(len(vm.program)); { // handle vm.pc updates in step + err := vm.step() + if err != nil { + return err + } + } + return nil +} + +func (vm *virtualMachine) step() error { + inst, err := ParseOp(vm.program, vm.pc) + if err != nil { + return err + } + + vm.nextPC = vm.pc + inst.Len + + if TraceOut != nil { + opname := inst.Op.String() + fmt.Fprintf(TraceOut, "vm %d pc %d limit %d %s", vm.depth, vm.pc, vm.runLimit, opname) + if len(inst.Data) > 0 { + fmt.Fprintf(TraceOut, " %x", inst.Data) + } + fmt.Fprint(TraceOut, "\n") + } + + if isExpansion[inst.Op] { + if vm.expansionReserved { + return ErrDisallowedOpcode + } + vm.pc = vm.nextPC + return vm.applyCost(1) + } + + vm.deferredCost = 0 + vm.data = inst.Data + err = ops[inst.Op].fn(vm) + if err != nil { + return err + } + err = vm.applyCost(vm.deferredCost) + if err != nil { + return err + } + vm.pc = vm.nextPC + + if TraceOut != nil { + for i := len(vm.dataStack) - 1; i >= 0; i-- { + fmt.Fprintf(TraceOut, " stack %d: %x\n", len(vm.dataStack)-1-i, vm.dataStack[i]) + } + } + + return nil +} + +func (vm *virtualMachine) push(data []byte, deferred bool) error { + cost := 8 + int64(len(data)) + if deferred { + vm.deferCost(cost) + } else { + err := vm.applyCost(cost) + if err != nil { + return err + } + } + vm.dataStack = append(vm.dataStack, data) + return nil +} + +func (vm *virtualMachine) pushBool(b bool, deferred bool) error { + return vm.push(BoolBytes(b), deferred) +} + +func (vm *virtualMachine) pushInt64(n int64, deferred bool) error { + return vm.push(Int64Bytes(n), deferred) +} + +func (vm *virtualMachine) pop(deferred bool) ([]byte, error) { + if len(vm.dataStack) == 0 { + return nil, ErrDataStackUnderflow + } + res := vm.dataStack[len(vm.dataStack)-1] + vm.dataStack = vm.dataStack[:len(vm.dataStack)-1] + + cost := 8 + int64(len(res)) + if deferred { + vm.deferCost(-cost) + } else { + vm.runLimit += cost + } + + return res, nil +} + +func (vm *virtualMachine) popInt64(deferred bool) (int64, error) { + bytes, err := vm.pop(deferred) + if err != nil { + return 0, err + } + n, err := AsInt64(bytes) + return n, err +} + +func (vm *virtualMachine) top() ([]byte, error) { + if len(vm.dataStack) == 0 { + return nil, ErrDataStackUnderflow + } + return vm.dataStack[len(vm.dataStack)-1], nil +} + +// positive cost decreases runlimit, negative cost increases it +func (vm *virtualMachine) applyCost(n int64) error { + if n > vm.runLimit { + vm.runLimit = 0 + return ErrRunLimitExceeded + } + vm.runLimit -= n + return nil +} + +func (vm *virtualMachine) deferCost(n int64) { + vm.deferredCost += n +} + +func stackCost(stack [][]byte) int64 { + result := int64(8 * len(stack)) + for _, item := range stack { + result += int64(len(item)) + } + return result +} + +func wrapErr(err error, vm *virtualMachine, args [][]byte) error { + if err == nil { + return nil + } + + dis, errDis := Disassemble(vm.program) + if errDis != nil { + dis = "???" + } + + dataArgs := make([]string, 0, len(args)) + for _, a := range args { + dataArgs = append(dataArgs, hex.EncodeToString(a)) + } + + return errors.Wrap(err, fmt.Sprintf("%s [prog %x = %s; args %s]", err.Error(), vm.program, dis, strings.Join(dataArgs, " "))) +} diff --git a/vendor/github.com/bytom/protocol/vm/vm_test.go b/vendor/github.com/bytom/protocol/vm/vm_test.go new file mode 100644 index 00000000..942a2360 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/vm_test.go @@ -0,0 +1,442 @@ +package vm + +import ( + "bytes" + "fmt" + "os" + "strings" + "testing" + "testing/quick" + + "github.com/bytom/errors" + "github.com/bytom/testutil" +) + +type tracebuf struct { + bytes.Buffer +} + +func (t tracebuf) dump() { + os.Stdout.Write(t.Bytes()) +} + +// Programs that run without error. +func TestProgramOK(t *testing.T) { + doOKNotOK(t, true) +} + +// Programs that return an ErrFalseVMResult. +func TestProgramNotOK(t *testing.T) { + doOKNotOK(t, false) +} + +func doOKNotOK(t *testing.T, expectOK bool) { + cases := []struct { + prog string + args [][]byte + }{ + {"TRUE", nil}, + + // bitwise ops + {"INVERT 0xfef0 EQUAL", [][]byte{{0x01, 0x0f}}}, + + {"AND 0x02 EQUAL", [][]byte{{0x03}, {0x06}}}, + {"AND 0x02 EQUAL", [][]byte{{0x03, 0xff}, {0x06}}}, + + {"OR 0x07 EQUAL", [][]byte{{0x03}, {0x06}}}, + {"OR 0x07ff EQUAL", [][]byte{{0x03, 0xff}, {0x06}}}, + + {"XOR 0x05 EQUAL", [][]byte{{0x03}, {0x06}}}, + {"XOR 0x05ff EQUAL", [][]byte{{0x03, 0xff}, {0x06}}}, + + // numeric and logical ops + {"1ADD 2 NUMEQUAL", [][]byte{Int64Bytes(1)}}, + {"1ADD 0 NUMEQUAL", [][]byte{Int64Bytes(-1)}}, + + {"1SUB 1 NUMEQUAL", [][]byte{Int64Bytes(2)}}, + {"1SUB -1 NUMEQUAL", [][]byte{Int64Bytes(0)}}, + + {"2MUL 2 NUMEQUAL", [][]byte{Int64Bytes(1)}}, + {"2MUL 0 NUMEQUAL", [][]byte{Int64Bytes(0)}}, + {"2MUL -2 NUMEQUAL", [][]byte{Int64Bytes(-1)}}, + + {"2DIV 1 NUMEQUAL", [][]byte{Int64Bytes(2)}}, + {"2DIV 0 NUMEQUAL", [][]byte{Int64Bytes(1)}}, + {"2DIV 0 NUMEQUAL", [][]byte{Int64Bytes(0)}}, + {"2DIV -1 NUMEQUAL", [][]byte{Int64Bytes(-1)}}, + {"2DIV -1 NUMEQUAL", [][]byte{Int64Bytes(-2)}}, + + {"NEGATE -1 NUMEQUAL", [][]byte{Int64Bytes(1)}}, + {"NEGATE 1 NUMEQUAL", [][]byte{Int64Bytes(-1)}}, + {"NEGATE 0 NUMEQUAL", [][]byte{Int64Bytes(0)}}, + + {"ABS 1 NUMEQUAL", [][]byte{Int64Bytes(1)}}, + {"ABS 1 NUMEQUAL", [][]byte{Int64Bytes(-1)}}, + {"ABS 0 NUMEQUAL", [][]byte{Int64Bytes(0)}}, + + {"0NOTEQUAL", [][]byte{Int64Bytes(1)}}, + {"0NOTEQUAL NOT", [][]byte{Int64Bytes(0)}}, + + {"ADD 5 NUMEQUAL", [][]byte{Int64Bytes(2), Int64Bytes(3)}}, + + {"SUB 2 NUMEQUAL", [][]byte{Int64Bytes(5), Int64Bytes(3)}}, + + {"MUL 6 NUMEQUAL", [][]byte{Int64Bytes(2), Int64Bytes(3)}}, + + {"DIV 2 NUMEQUAL", [][]byte{Int64Bytes(6), Int64Bytes(3)}}, + + {"MOD 0 NUMEQUAL", [][]byte{Int64Bytes(6), Int64Bytes(2)}}, + {"MOD 0 NUMEQUAL", [][]byte{Int64Bytes(-6), Int64Bytes(2)}}, + {"MOD 0 NUMEQUAL", [][]byte{Int64Bytes(6), Int64Bytes(-2)}}, + {"MOD 0 NUMEQUAL", [][]byte{Int64Bytes(-6), Int64Bytes(-2)}}, + {"MOD 2 NUMEQUAL", [][]byte{Int64Bytes(12), Int64Bytes(10)}}, + {"MOD 8 NUMEQUAL", [][]byte{Int64Bytes(-12), Int64Bytes(10)}}, + {"MOD -8 NUMEQUAL", [][]byte{Int64Bytes(12), Int64Bytes(-10)}}, + {"MOD -2 NUMEQUAL", [][]byte{Int64Bytes(-12), Int64Bytes(-10)}}, + + {"LSHIFT 2 NUMEQUAL", [][]byte{Int64Bytes(1), Int64Bytes(1)}}, + {"LSHIFT 4 NUMEQUAL", [][]byte{Int64Bytes(1), Int64Bytes(2)}}, + {"LSHIFT -2 NUMEQUAL", [][]byte{Int64Bytes(-1), Int64Bytes(1)}}, + {"LSHIFT -4 NUMEQUAL", [][]byte{Int64Bytes(-1), Int64Bytes(2)}}, + + {"1 1 BOOLAND", nil}, + {"1 0 BOOLAND NOT", nil}, + {"0 1 BOOLAND NOT", nil}, + {"0 0 BOOLAND NOT", nil}, + + {"1 1 BOOLOR", nil}, + {"1 0 BOOLOR", nil}, + {"0 1 BOOLOR", nil}, + {"0 0 BOOLOR NOT", nil}, + + {"1 2 OR 3 EQUAL", nil}, + + // splice ops + {"0 CATPUSHDATA 0x0000 EQUAL", [][]byte{{0x00}}}, + {"0 0xff CATPUSHDATA 0x01ff EQUAL", nil}, + {"CATPUSHDATA 0x050105 EQUAL", [][]byte{{0x05}, {0x05}}}, + {"CATPUSHDATA 0xff01ff EQUAL", [][]byte{{0xff}, {0xff}}}, + {"0 0xcccccc CATPUSHDATA 0x03cccccc EQUAL", nil}, + {"0x05 0x05 SWAP 0xdeadbeef CATPUSHDATA DROP 0x05 EQUAL", nil}, + {"0x05 0x05 SWAP 0xdeadbeef CATPUSHDATA DROP 0x05 EQUAL", nil}, + + // // control flow ops + {"1 JUMP:7 0 1 EQUAL", nil}, // jumps over 0 + {"1 JUMP:$target 0 $target 1 EQUAL", nil}, // jumps over 0 + {"1 1 JUMPIF:8 0 1 EQUAL", nil}, // jumps over 0 + {"1 1 JUMPIF:$target 0 $target 1 EQUAL", nil}, // jumps over 0 + {"1 0 JUMPIF:8 0 1 EQUAL NOT", nil}, // doesn't jump over 0 + {"1 0 JUMPIF:$target 0 $target 1 EQUAL NOT", nil}, // doesn't jump over 0 + {"1 0 JUMPIF:1", nil}, // doesn't jump, so no infinite loop + {"1 $target 0 JUMPIF:$target", nil}, // doesn't jump, so no infinite loop + {"4 1 JUMPIF:14 5 EQUAL JUMP:16 4 EQUAL", nil}, // if (true) { return x == 4; } else { return x == 5; } + {"4 1 JUMPIF:$true 5 EQUAL JUMP:$end $true 4 EQUAL $end", nil}, // if (true) { return x == 4; } else { return x == 5; } + {"5 0 JUMPIF:14 5 EQUAL JUMP:16 4 EQUAL", nil}, // if (false) { return x == 4; } else { return x == 5; } + {"5 0 JUMPIF:$true 5 EQUAL JUMP:$end $true 4 $test EQUAL $end", nil}, // if (false) { return x == 4; } else { return x == 5; } + {"0 1 2 3 4 5 6 JUMP:13 DROP DUP 0 NUMNOTEQUAL JUMPIF:12 1", nil}, // same as "0 1 2 3 4 5 6 WHILE DROP ENDWHILE 1" + {"0 1 2 3 4 5 6 JUMP:$dup $drop DROP $dup DUP 0 NUMNOTEQUAL JUMPIF:$drop 1", nil}, // same as "0 1 2 3 4 5 6 WHILE DROP ENDWHILE 1" + {"0 JUMP:7 1ADD DUP 10 LESSTHAN JUMPIF:6 10 NUMEQUAL", nil}, // fixed version of "0 1 WHILE DROP 1ADD DUP 10 LESSTHAN ENDWHILE 10 NUMEQUAL" + {"0 JUMP:$dup $add 1ADD $dup DUP 10 LESSTHAN JUMPIF:$add 10 NUMEQUAL", nil}, // fixed version of "0 1 WHILE DROP 1ADD DUP 10 LESSTHAN ENDWHILE 10 NUMEQUAL" + + } + for i, c := range cases { + progSrc := c.prog + if !expectOK { + progSrc += " NOT" + } + prog, err := Assemble(progSrc) + if err != nil { + t.Fatal(err) + } + fmt.Printf("* case %d, prog [%s] [%x]\n", i, progSrc, prog) + trace := new(tracebuf) + TraceOut = trace + vm := &virtualMachine{ + program: prog, + runLimit: int64(10000), + dataStack: append([][]byte{}, c.args...), + } + err = vm.run() + if err == nil && vm.falseResult() { + err = ErrFalseVMResult + } + if expectOK && err != nil { + trace.dump() + t.Errorf("case %d [%s]: expected success, got error %s", i, progSrc, err) + } else if !expectOK && err != ErrFalseVMResult { + trace.dump() + t.Errorf("case %d [%s]: expected ErrFalseVMResult, got %s", i, progSrc, err) + } + } +} + +func TestVerifyTxInput(t *testing.T) { + cases := []struct { + vctx *Context + wantErr error + gasLeft int64 + }{ + { + vctx: &Context{ + VMVersion: 1, + Code: []byte{byte(OP_ADD), byte(OP_5), byte(OP_NUMEQUAL)}, + Arguments: [][]byte{{2}, {3}}, + }, + gasLeft: 9986, + }, + { + vctx: &Context{VMVersion: 2}, + wantErr: ErrUnsupportedVM, + gasLeft: 10000, + }, + { + vctx: &Context{ + VMVersion: 1, + Code: []byte{byte(OP_ADD), byte(OP_5), byte(OP_NUMEQUAL)}, + Arguments: [][]byte{make([]byte, 50001)}, + }, + wantErr: ErrRunLimitExceeded, + gasLeft: 0, + }, + } + + for _, c := range cases { + gasLeft, gotErr := Verify(c.vctx, 10000) + if errors.Root(gotErr) != c.wantErr { + t.Errorf("VerifyTxInput(%+v) err = %v want %v", c.vctx, gotErr, c.wantErr) + } + if gasLeft != c.gasLeft { + t.Errorf("VerifyTxInput(%+v) err = gasLeft doesn't match", c.vctx) + } + } +} + +func TestRun(t *testing.T) { + cases := []struct { + vm *virtualMachine + wantErr error + }{{ + vm: &virtualMachine{runLimit: 50000, program: []byte{byte(OP_TRUE)}}, + }, { + vm: &virtualMachine{runLimit: 50000, program: []byte{byte(OP_ADD)}}, + wantErr: ErrDataStackUnderflow, + }} + + for i, c := range cases { + gotErr := c.vm.run() + + if gotErr != c.wantErr { + t.Errorf("run test %d: got err = %v want %v", i, gotErr, c.wantErr) + continue + } + + if c.wantErr != nil { + continue + } + } +} + +func TestStep(t *testing.T) { + txVMContext := &Context{DestPos: new(uint64)} + cases := []struct { + startVM *virtualMachine + wantVM *virtualMachine + wantErr error + }{{ + startVM: &virtualMachine{ + program: []byte{byte(OP_TRUE)}, + runLimit: 50000, + }, + wantVM: &virtualMachine{ + program: []byte{byte(OP_TRUE)}, + runLimit: 49990, + dataStack: [][]byte{{1}}, + pc: 1, + nextPC: 1, + data: []byte{1}, + }, + }, { + startVM: &virtualMachine{ + program: []byte{byte(OP_TRUE), byte(OP_JUMP), byte(0xff), byte(0x00), byte(0x00), byte(0x00)}, + runLimit: 49990, + dataStack: [][]byte{}, + pc: 1, + }, + wantVM: &virtualMachine{ + program: []byte{byte(OP_TRUE), byte(OP_JUMP), byte(0xff), byte(0x00), byte(0x00), byte(0x00)}, + runLimit: 49989, + dataStack: [][]byte{}, + data: []byte{byte(0xff), byte(0x00), byte(0x00), byte(0x00)}, + pc: 255, + nextPC: 255, + deferredCost: 0, + }, + }, { + startVM: &virtualMachine{ + program: []byte{byte(OP_TRUE), byte(OP_JUMPIF), byte(0x00), byte(0x00), byte(0x00), byte(0x00)}, + runLimit: 49995, + dataStack: [][]byte{{1}}, + pc: 1, + }, + wantVM: &virtualMachine{ + program: []byte{byte(OP_TRUE), byte(OP_JUMPIF), byte(0x00), byte(0x00), byte(0x00), byte(0x00)}, + runLimit: 50003, + dataStack: [][]byte{}, + pc: 0, + nextPC: 0, + data: []byte{byte(0x00), byte(0x00), byte(0x00), byte(0x00)}, + deferredCost: -9, + }, + }, { + startVM: &virtualMachine{ + program: []byte{byte(OP_FALSE), byte(OP_JUMPIF), byte(0x00), byte(0x00), byte(0x00), byte(0x00)}, + runLimit: 49995, + dataStack: [][]byte{{}}, + pc: 1, + }, + wantVM: &virtualMachine{ + program: []byte{byte(OP_FALSE), byte(OP_JUMPIF), byte(0x00), byte(0x00), byte(0x00), byte(0x00)}, + runLimit: 50002, + dataStack: [][]byte{}, + pc: 6, + nextPC: 6, + data: []byte{byte(0x00), byte(0x00), byte(0x00), byte(0x00)}, + deferredCost: -8, + }, + }, { + startVM: &virtualMachine{ + program: []byte{255}, + runLimit: 50000, + dataStack: [][]byte{}, + }, + wantVM: &virtualMachine{ + program: []byte{255}, + runLimit: 49999, + pc: 1, + nextPC: 1, + dataStack: [][]byte{}, + }, + }, { + startVM: &virtualMachine{ + program: []byte{byte(OP_ADD)}, + runLimit: 50000, + }, + wantErr: ErrDataStackUnderflow, + }, { + startVM: &virtualMachine{ + program: []byte{byte(OP_INDEX)}, + runLimit: 1, + context: txVMContext, + }, + wantErr: ErrRunLimitExceeded, + }, { + startVM: &virtualMachine{ + program: []byte{255}, + runLimit: 100, + expansionReserved: true, + }, + wantErr: ErrDisallowedOpcode, + }, { + startVM: &virtualMachine{ + program: []byte{255}, + runLimit: 100, + }, + wantVM: &virtualMachine{ + program: []byte{255}, + runLimit: 99, + pc: 1, + nextPC: 1, + }, + }} + + for i, c := range cases { + gotErr := c.startVM.step() + gotVM := c.startVM + + if gotErr != c.wantErr { + t.Errorf("step test %d: got err = %v want %v", i, gotErr, c.wantErr) + continue + } + + if c.wantErr != nil { + continue + } + + if !testutil.DeepEqual(gotVM, c.wantVM) { + t.Errorf("step test %d:\n\tgot vm: %+v\n\twant vm: %+v", i, gotVM, c.wantVM) + } + } +} + +func decompile(prog []byte) string { + var strs []string + for i := uint32(0); i < uint32(len(prog)); { // update i inside the loop + inst, err := ParseOp(prog, i) + if err != nil { + strs = append(strs, fmt.Sprintf("<%x>", prog[i])) + i++ + continue + } + var str string + if len(inst.Data) > 0 { + str = fmt.Sprintf("0x%x", inst.Data) + } else { + str = inst.Op.String() + } + strs = append(strs, str) + i += inst.Len + } + return strings.Join(strs, " ") +} + +func TestVerifyTxInputQuickCheck(t *testing.T) { + f := func(program []byte, witnesses [][]byte) (ok bool) { + defer func() { + if err := recover(); err != nil { + t.Log(decompile(program)) + for i := range witnesses { + t.Logf("witness %d: %x\n", i, witnesses[i]) + } + t.Log(err) + ok = false + } + }() + + vctx := &Context{ + VMVersion: 1, + Code: program, + Arguments: witnesses, + } + Verify(vctx, 10000) + + return true + } + if err := quick.Check(f, nil); err != nil { + t.Error(err) + } +} + +func TestVerifyBlockHeaderQuickCheck(t *testing.T) { + f := func(program []byte, witnesses [][]byte) (ok bool) { + defer func() { + if err := recover(); err != nil { + t.Log(decompile(program)) + for i := range witnesses { + t.Logf("witness %d: %x\n", i, witnesses[i]) + } + t.Log(err) + ok = false + } + }() + context := &Context{ + VMVersion: 1, + Code: program, + Arguments: witnesses, + } + Verify(context, 10000) + return true + } + if err := quick.Check(f, nil); err != nil { + t.Error(err) + } +} diff --git a/vendor/github.com/bytom/protocol/vm/vmutil/builder.go b/vendor/github.com/bytom/protocol/vm/vmutil/builder.go new file mode 100644 index 00000000..8f57cd17 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/vmutil/builder.go @@ -0,0 +1,114 @@ +package vmutil + +import ( + "encoding/binary" + + "github.com/bytom/errors" + "github.com/bytom/protocol/vm" +) + +type Builder struct { + program []byte + jumpCounter int + + // Maps a jump target number to its absolute address. + jumpAddr map[int]uint32 + + // Maps a jump target number to the list of places where its + // absolute address must be filled in once known. + jumpPlaceholders map[int][]int +} + +func NewBuilder() *Builder { + return &Builder{ + jumpAddr: make(map[int]uint32), + jumpPlaceholders: make(map[int][]int), + } +} + +// AddInt64 adds a pushdata instruction for an integer value. +func (b *Builder) AddInt64(n int64) *Builder { + b.program = append(b.program, vm.PushdataInt64(n)...) + return b +} + +// AddData adds a pushdata instruction for a given byte string. +func (b *Builder) AddData(data []byte) *Builder { + b.program = append(b.program, vm.PushdataBytes(data)...) + return b +} + +// AddRawBytes simply appends the given bytes to the program. (It does +// not introduce a pushdata opcode.) +func (b *Builder) AddRawBytes(data []byte) *Builder { + b.program = append(b.program, data...) + return b +} + +// AddOp adds the given opcode to the program. +func (b *Builder) AddOp(op vm.Op) *Builder { + b.program = append(b.program, byte(op)) + return b +} + +// NewJumpTarget allocates a number that can be used as a jump target +// in AddJump and AddJumpIf. Call SetJumpTarget to associate the +// number with a program location. +func (b *Builder) NewJumpTarget() int { + b.jumpCounter++ + return b.jumpCounter +} + +// AddJump adds a JUMP opcode whose target is the given target +// number. The actual program location of the target does not need to +// be known yet, as long as SetJumpTarget is called before Build. +func (b *Builder) AddJump(target int) *Builder { + return b.addJump(vm.OP_JUMP, target) +} + +// AddJump adds a JUMPIF opcode whose target is the given target +// number. The actual program location of the target does not need to +// be known yet, as long as SetJumpTarget is called before Build. +func (b *Builder) AddJumpIf(target int) *Builder { + return b.addJump(vm.OP_JUMPIF, target) +} + +func (b *Builder) addJump(op vm.Op, target int) *Builder { + b.AddOp(op) + b.jumpPlaceholders[target] = append(b.jumpPlaceholders[target], len(b.program)) + b.AddRawBytes([]byte{0, 0, 0, 0}) + return b +} + +// SetJumpTarget associates the given jump-target number with the +// current position in the program - namely, the program's length, +// such that the first instruction executed by a jump using this +// target will be whatever instruction is added next. It is legal for +// SetJumpTarget to be called at the end of the program, causing jumps +// using that target to fall off the end. There must be a call to +// SetJumpTarget for every jump target used before any call to Build. +func (b *Builder) SetJumpTarget(target int) *Builder { + b.jumpAddr[target] = uint32(len(b.program)) + return b +} + +var ErrUnresolvedJump = errors.New("unresolved jump target") + +// Build produces the bytecode of the program. It first resolves any +// jumps in the program by filling in the addresses of their +// targets. This requires SetJumpTarget to be called prior to Build +// for each jump target used (in a call to AddJump or AddJumpIf). If +// any target's address hasn't been set in this way, this function +// produces ErrUnresolvedJump. There are no other error conditions. +func (b *Builder) Build() ([]byte, error) { + for target, placeholders := range b.jumpPlaceholders { + addr, ok := b.jumpAddr[target] + if !ok { + return nil, errors.Wrapf(ErrUnresolvedJump, "target %d", target) + } + for _, placeholder := range placeholders { + binary.LittleEndian.PutUint32(b.program[placeholder:placeholder+4], addr) + } + } + return b.program, nil +} diff --git a/vendor/github.com/bytom/protocol/vm/vmutil/builder_test.go b/vendor/github.com/bytom/protocol/vm/vmutil/builder_test.go new file mode 100644 index 00000000..3df7f8d8 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/vmutil/builder_test.go @@ -0,0 +1,122 @@ +package vmutil + +import ( + "bytes" + "encoding/hex" + "testing" + + "github.com/bytom/protocol/vm" +) + +func TestAddJump(t *testing.T) { + cases := []struct { + name string + wantHex string + fn func(t *testing.T, b *Builder) + }{ + { + "single jump single target not yet defined", + "630600000061", + func(t *testing.T, b *Builder) { + target := b.NewJumpTarget() + b.AddJump(target) + b.AddOp(vm.OP_NOP) + b.SetJumpTarget(target) + }, + }, + { + "single jump single target already defined", + "616300000000", + func(t *testing.T, b *Builder) { + target := b.NewJumpTarget() + b.SetJumpTarget(target) + b.AddOp(vm.OP_NOP) + b.AddJump(target) + }, + }, + { + "two jumps single target not yet defined", + "630c00000061630c00000061", + func(t *testing.T, b *Builder) { + target := b.NewJumpTarget() + b.AddJump(target) + b.AddOp(vm.OP_NOP) + b.AddJump(target) + b.AddOp(vm.OP_NOP) + b.SetJumpTarget(target) + }, + }, + { + "two jumps single target already defined", + "616300000000616300000000", + func(t *testing.T, b *Builder) { + target := b.NewJumpTarget() + b.SetJumpTarget(target) + b.AddOp(vm.OP_NOP) + b.AddJump(target) + b.AddOp(vm.OP_NOP) + b.AddJump(target) + }, + }, + { + "two jumps single target, one not yet defined, one already defined", + "630600000061616306000000", + func(t *testing.T, b *Builder) { + target := b.NewJumpTarget() + b.AddJump(target) + b.AddOp(vm.OP_NOP) + b.SetJumpTarget(target) + b.AddOp(vm.OP_NOP) + b.AddJump(target) + }, + }, + { + "two jumps, two targets, not yet defined", + "630c00000061630d0000006161", + func(t *testing.T, b *Builder) { + target1 := b.NewJumpTarget() + b.AddJump(target1) + b.AddOp(vm.OP_NOP) + target2 := b.NewJumpTarget() + b.AddJump(target2) + b.AddOp(vm.OP_NOP) + b.SetJumpTarget(target1) + b.AddOp(vm.OP_NOP) + b.SetJumpTarget(target2) + }, + }, + { + "two jumps, two targets, already defined", + "6161616301000000616302000000", + func(t *testing.T, b *Builder) { + b.AddOp(vm.OP_NOP) + target1 := b.NewJumpTarget() + b.SetJumpTarget(target1) + b.AddOp(vm.OP_NOP) + target2 := b.NewJumpTarget() + b.SetJumpTarget(target2) + b.AddOp(vm.OP_NOP) + b.AddJump(target1) + b.AddOp(vm.OP_NOP) + b.AddJump(target2) + }, + }, + } + for _, c := range cases { + t.Run(c.name, func(t *testing.T) { + b := NewBuilder() + c.fn(t, b) + prog, err := b.Build() + if err != nil { + t.Fatal(err) + } + want, err := hex.DecodeString(c.wantHex) + if err != nil { + t.Fatal(err) + } + if !bytes.Equal(prog, want) { + t.Errorf("got %x, want %x", prog, want) + } + }) + } +} diff --git a/vendor/github.com/bytom/protocol/vm/vmutil/script.go b/vendor/github.com/bytom/protocol/vm/vmutil/script.go new file mode 100644 index 00000000..7cef8919 --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/vmutil/script.go @@ -0,0 +1,154 @@ +package vmutil + +import ( + "github.com/bytom/crypto/ed25519" + "github.com/bytom/errors" + "github.com/bytom/protocol/vm" +) + +// pre-define errors +var ( + ErrBadValue = errors.New("bad value") + ErrMultisigFormat = errors.New("bad multisig program format") +) + +// IsUnspendable checks if a contorl program is absolute failed +func IsUnspendable(prog []byte) bool { + return len(prog) > 0 && prog[0] == byte(vm.OP_FAIL) +} + +func (b *Builder) addP2SPMultiSig(pubkeys []ed25519.PublicKey, nrequired int) error { + if err := checkMultiSigParams(int64(nrequired), int64(len(pubkeys))); err != nil { + return err + } + + b.AddOp(vm.OP_TXSIGHASH) // stack is now [... NARGS SIG SIG SIG PREDICATEHASH] + for _, p := range pubkeys { + b.AddData(p) + } + b.AddInt64(int64(nrequired)) // stack is now [... SIG SIG SIG PREDICATEHASH PUB PUB PUB M] + b.AddInt64(int64(len(pubkeys))) // stack is now [... SIG SIG SIG PREDICATEHASH PUB PUB PUB M N] + b.AddOp(vm.OP_CHECKMULTISIG) // stack is now [... NARGS] + return nil +} + +// DefaultCoinbaseProgram generates the script for contorl coinbase output +func DefaultCoinbaseProgram() ([]byte, error) { + builder := NewBuilder() + builder.AddOp(vm.OP_TRUE) + return builder.Build() +} + +// P2WPKHProgram return the segwit pay to public key hash +func P2WPKHProgram(hash []byte) ([]byte, error) { + builder := NewBuilder() + builder.AddInt64(0) + builder.AddData(hash) + return builder.Build() +} + +// P2WSHProgram return the segwit pay to script hash +func P2WSHProgram(hash []byte) ([]byte, error) { + builder := NewBuilder() + builder.AddInt64(0) + builder.AddData(hash) + return builder.Build() +} + +// RetireProgram generates the script for retire output +func RetireProgram(comment []byte) ([]byte, error) { + builder := NewBuilder() + builder.AddOp(vm.OP_FAIL) + if len(comment) != 0 { + builder.AddData(comment) + } + return builder.Build() +} + +// P2PKHSigProgram generates the script for control with pubkey hash +func P2PKHSigProgram(pubkeyHash []byte) ([]byte, error) { + builder := NewBuilder() + builder.AddOp(vm.OP_DUP) + builder.AddOp(vm.OP_HASH160) + builder.AddData(pubkeyHash) + builder.AddOp(vm.OP_EQUALVERIFY) + builder.AddOp(vm.OP_TXSIGHASH) + builder.AddOp(vm.OP_SWAP) + builder.AddOp(vm.OP_CHECKSIG) + return builder.Build() +} + +// P2SHProgram generates the script for control with script hash +func P2SHProgram(scriptHash []byte) ([]byte, error) { + builder := NewBuilder() + builder.AddOp(vm.OP_DUP) + builder.AddOp(vm.OP_SHA3) + builder.AddData(scriptHash) + builder.AddOp(vm.OP_EQUALVERIFY) + builder.AddInt64(-1) + builder.AddOp(vm.OP_SWAP) + builder.AddInt64(0) + builder.AddOp(vm.OP_CHECKPREDICATE) + return builder.Build() +} + +// P2SPMultiSigProgram generates the script for control transaction output +func P2SPMultiSigProgram(pubkeys []ed25519.PublicKey, nrequired int) ([]byte, error) { + builder := NewBuilder() + if err := builder.addP2SPMultiSig(pubkeys, nrequired); err != nil { + return nil, err + } + return builder.Build() +} + +// P2SPMultiSigProgramWithHeight generates the script with block height for control transaction output +func P2SPMultiSigProgramWithHeight(pubkeys []ed25519.PublicKey, nrequired int, blockHeight int64) ([]byte, error) { + builder := NewBuilder() + if blockHeight > 0 { + builder.AddInt64(blockHeight) + builder.AddOp(vm.OP_BLOCKHEIGHT) + builder.AddOp(vm.OP_GREATERTHAN) + builder.AddOp(vm.OP_VERIFY) + } else if blockHeight < 0 { + return nil, errors.WithDetail(ErrBadValue, "negative blockHeight") + } + if err := builder.addP2SPMultiSig(pubkeys, nrequired); err != nil { + return nil, err + } + return builder.Build() +} + +func checkMultiSigParams(nrequired, npubkeys int64) error { + if nrequired < 0 { + return errors.WithDetail(ErrBadValue, "negative quorum") + } + if npubkeys < 0 { + return errors.WithDetail(ErrBadValue, "negative pubkey count") + } + if nrequired > npubkeys { + return errors.WithDetail(ErrBadValue, "quorum too big") + } + if nrequired == 0 && npubkeys > 0 { + return errors.WithDetail(ErrBadValue, "quorum empty with non-empty pubkey list") + } + return nil +} + +// GetIssuanceProgramRestrictHeight return issuance program restrict height +// if height invalid return 0 +func GetIssuanceProgramRestrictHeight(program []byte) int64 { + insts, err := vm.ParseProgram(program) + if err != nil { + return 0 + } + + if len(insts) >= 4 && insts[0].IsPushdata() && insts[1].Op == vm.OP_BLOCKHEIGHT && insts[2].Op == vm.OP_GREATERTHAN && insts[3].Op == vm.OP_VERIFY { + height, err := vm.AsInt64(insts[0].Data) + if err != nil { + return 0 + } + + return height + } + return 0 +} diff --git a/vendor/github.com/bytom/protocol/vm/vmutil/script_test.go b/vendor/github.com/bytom/protocol/vm/vmutil/script_test.go new file mode 100644 index 00000000..b5c2b63f --- /dev/null +++ b/vendor/github.com/bytom/protocol/vm/vmutil/script_test.go @@ -0,0 +1,222 @@ +package vmutil + +import ( + "encoding/hex" + "testing" + + "github.com/bytom/crypto/ed25519" + "github.com/bytom/errors" +) + +// TestIsUnspendable ensures the IsUnspendable function returns the expected +// results. +func TestIsUnspendable(t *testing.T) { + tests := []struct { + pkScript []byte + expected bool + }{ + { + // Unspendable + pkScript: []byte{0x6a, 0x04, 0x74, 0x65, 0x73, 0x74}, + expected: true, + }, + { + // Spendable + pkScript: []byte{0x76, 0xa9, 0x14, 0x29, 0x95, 0xa0, + 0xfe, 0x68, 0x43, 0xfa, 0x9b, 0x95, 0x45, + 0x97, 0xf0, 0xdc, 0xa7, 0xa4, 0x4d, 0xf6, + 0xfa, 0x0b, 0x5c, 0x88, 0xac}, + expected: false, + }, + } + + for i, test := range tests { + res := IsUnspendable(test.pkScript) + if res != test.expected { + t.Errorf("TestIsUnspendable #%d failed: got %v want %v", + i, res, test.expected) + continue + } + } +} + +func TestP2SPMultiSigProgram(t *testing.T) { + pub1, _ := hex.DecodeString("988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb6") + pub2, _ := hex.DecodeString("7192bf4eac0789ee19c88dfa87861cf59e215820f7bdb7be02761d9ed92e6c62") + pub3, _ := hex.DecodeString("8bcd251d9f4e03877130b6e6f1d577eda562375f07c3cdfad8f1d541002fd1a3") + + tests := []struct { + pubkeys []ed25519.PublicKey + nrequired int + wantProgram string + wantErr error + }{ + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: 1, + wantProgram: "ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb65151ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1, pub2}, + nrequired: 2, + wantProgram: "ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb6207192bf4eac0789ee19c88dfa87861cf59e215820f7bdb7be02761d9ed92e6c625252ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1, pub2, pub3}, + nrequired: 2, + wantProgram: "ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb6207192bf4eac0789ee19c88dfa87861cf59e215820f7bdb7be02761d9ed92e6c62208bcd251d9f4e03877130b6e6f1d577eda562375f07c3cdfad8f1d541002fd1a35253ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: -1, + wantErr: errors.WithDetail(ErrBadValue, "negative quorum"), + }, + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: 0, + wantErr: errors.WithDetail(ErrBadValue, "quorum empty with non-empty pubkey list"), + }, + { + pubkeys: []ed25519.PublicKey{pub1, pub2}, + nrequired: 3, + wantErr: errors.WithDetail(ErrBadValue, "quorum too big"), + }, + } + + for i, test := range tests { + got, err := P2SPMultiSigProgram(test.pubkeys, test.nrequired) + if err != nil { + if test.wantErr != nil && err.Error() != test.wantErr.Error() { + t.Errorf("TestP2SPMultiSigProgram #%d failed: got %v want %v", i, err.Error(), test.wantErr.Error()) + } else if test.wantErr == nil { + t.Fatal(err) + } + } + + if hex.EncodeToString(got) != test.wantProgram { + t.Errorf("TestP2SPMultiSigProgram #%d failed: got %v want %v", i, hex.EncodeToString(got), test.wantProgram) + } + } +} + +func TestP2SPMultiSigProgramWithHeight(t *testing.T) { + pub1, _ := hex.DecodeString("988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb6") + pub2, _ := hex.DecodeString("7192bf4eac0789ee19c88dfa87861cf59e215820f7bdb7be02761d9ed92e6c62") + pub3, _ := hex.DecodeString("8bcd251d9f4e03877130b6e6f1d577eda562375f07c3cdfad8f1d541002fd1a3") + + tests := []struct { + pubkeys []ed25519.PublicKey + nrequired int + height int64 + wantProgram string + wantErr error + }{ + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: 1, + wantProgram: "ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb65151ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1, pub2}, + nrequired: 2, + wantProgram: "ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb6207192bf4eac0789ee19c88dfa87861cf59e215820f7bdb7be02761d9ed92e6c625252ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1, pub2, pub3}, + nrequired: 2, + wantProgram: "ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb6207192bf4eac0789ee19c88dfa87861cf59e215820f7bdb7be02761d9ed92e6c62208bcd251d9f4e03877130b6e6f1d577eda562375f07c3cdfad8f1d541002fd1a35253ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: 1, + height: -1, + wantErr: errors.WithDetail(ErrBadValue, "negative blockHeight"), + }, + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: 1, + height: 0, + wantProgram: "ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb65151ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: 1, + height: 200, + wantProgram: "01c8cda069ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb65151ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1, pub2}, + nrequired: 2, + height: 200, + wantProgram: "01c8cda069ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb6207192bf4eac0789ee19c88dfa87861cf59e215820f7bdb7be02761d9ed92e6c625252ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1, pub2, pub3}, + nrequired: 2, + height: 200, + wantProgram: "01c8cda069ae20988650ff921c82d47a953527894f792572ba63197c56e5fe79e5df0c444d6bb6207192bf4eac0789ee19c88dfa87861cf59e215820f7bdb7be02761d9ed92e6c62208bcd251d9f4e03877130b6e6f1d577eda562375f07c3cdfad8f1d541002fd1a35253ad", + }, + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: -1, + wantErr: errors.WithDetail(ErrBadValue, "negative quorum"), + }, + { + pubkeys: []ed25519.PublicKey{pub1}, + nrequired: 0, + wantErr: errors.WithDetail(ErrBadValue, "quorum empty with non-empty pubkey list"), + }, + { + pubkeys: []ed25519.PublicKey{pub1, pub2}, + nrequired: 3, + wantErr: errors.WithDetail(ErrBadValue, "quorum too big"), + }, + } + + for i, test := range tests { + got, err := P2SPMultiSigProgramWithHeight(test.pubkeys, test.nrequired, test.height) + if err != nil { + if test.wantErr != nil && err.Error() != test.wantErr.Error() { + t.Errorf("TestP2SPMultiSigProgram #%d failed: got %v want %v", i, err.Error(), test.wantErr.Error()) + } else if test.wantErr == nil { + t.Fatal(err) + } + } + + if hex.EncodeToString(got) != test.wantProgram { + t.Errorf("TestP2SPMultiSigProgram #%d failed: got %v want %v", i, hex.EncodeToString(got), test.wantProgram) + } + } +} + +func TestGetIssuanceProgramRestrictHeight(t *testing.T) { + tests := []struct { + issuanceProgram string + wantHeight int64 + }{ + { + issuanceProgram: "", + wantHeight: 0, + }, + { + issuanceProgram: "ae20ac20f5cdb9ada2ae9836bcfff32126d6b885aa3f73ee111a95d1bf37f3904aca5151ad", + wantHeight: 0, + }, + { + issuanceProgram: "01c8cda069ae20f44dd85be89de08b0f894476ccc7b3eebcf0a288c79504fa7e4c8033f5b7338020c86dc682ce3ecac64e165d9b5f8cca9ee05bd0d4df07adbfd11251ad7e88f1685152ad", + wantHeight: 200, + }, + } + + for i, test := range tests { + program, err := hex.DecodeString(test.issuanceProgram) + if err != nil { + t.Fatal(err) + } + + gotHeight := GetIssuanceProgramRestrictHeight(program) + if gotHeight != test.wantHeight { + t.Errorf("TestGetIssuanceProgramRestrictHeight #%d failed: got %d want %d", i, gotHeight, test.wantHeight) + } + } +} -- 2.11.0