Skip to content

Instantly share code, notes, and snippets.

@yinyunqiao
Created September 30, 2021 02:30
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save yinyunqiao/0261ea52ca627d76a768e3bcd4373737 to your computer and use it in GitHub Desktop.
Save yinyunqiao/0261ea52ca627d76a768e3bcd4373737 to your computer and use it in GitHub Desktop.
diff -r proto_011_PsCUKj6w/bin_accuser/dune proto_011_PtHangzH/bin_accuser/dune
8c8
< (name main_accuser_011_PsCUKj6w)
---
> (name main_accuser_011_PtHangzH)
10c10
< (public_name tezos-accuser-011-PsCUKj6w)
---
> (public_name tezos-accuser-011-PtHangzH)
13c13
< tezos-baking-011-PsCUKj6w-commands)
---
> tezos-baking-011-PtHangzH-commands)
15,16c15,16
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_client_011_PtHangzH
18c18
< -open Tezos_baking_011_PsCUKj6w_commands
---
> -open Tezos_baking_011_PtHangzH_commands
Only in proto_011_PsCUKj6w/bin_accuser: main_accuser_011_PsCUKj6w.ml
Only in proto_011_PtHangzH/bin_accuser: main_accuser_011_PtHangzH.ml
Only in proto_011_PsCUKj6w/bin_accuser: tezos-accuser-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/bin_accuser: tezos-accuser-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/bin_baker/dune proto_011_PtHangzH/bin_baker/dune
8c8
< (name main_baker_011_PsCUKj6w)
---
> (name main_baker_011_PtHangzH)
10c10
< (public_name tezos-baker-011-PsCUKj6w)
---
> (public_name tezos-baker-011-PtHangzH)
13c13
< tezos-baking-011-PsCUKj6w-commands)
---
> tezos-baking-011-PtHangzH-commands)
15,16c15,16
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_client_011_PtHangzH
18c18
< -open Tezos_baking_011_PsCUKj6w_commands
---
> -open Tezos_baking_011_PtHangzH_commands
Only in proto_011_PsCUKj6w/bin_baker: main_baker_011_PsCUKj6w.ml
Only in proto_011_PtHangzH/bin_baker: main_baker_011_PtHangzH.ml
Only in proto_011_PsCUKj6w/bin_baker: tezos-baker-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/bin_baker: tezos-baker-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/bin_endorser/dune proto_011_PtHangzH/bin_endorser/dune
8c8
< (name main_endorser_011_PsCUKj6w)
---
> (name main_endorser_011_PtHangzH)
10c10
< (public_name tezos-endorser-011-PsCUKj6w)
---
> (public_name tezos-endorser-011-PtHangzH)
13c13
< tezos-baking-011-PsCUKj6w-commands)
---
> tezos-baking-011-PtHangzH-commands)
15,16c15,16
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_client_011_PtHangzH
18c18
< -open Tezos_baking_011_PsCUKj6w_commands
---
> -open Tezos_baking_011_PtHangzH_commands
Only in proto_011_PsCUKj6w/bin_endorser: main_endorser_011_PsCUKj6w.ml
Only in proto_011_PtHangzH/bin_endorser: main_endorser_011_PtHangzH.ml
Only in proto_011_PsCUKj6w/bin_endorser: tezos-endorser-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/bin_endorser: tezos-endorser-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/lib_benchmark/dune proto_011_PtHangzH/lib_benchmark/dune
2c2
< (name tezos_benchmark_011_PsCUKj6w)
---
> (name tezos_benchmark_011_PtHangzH)
4c4
< (public_name tezos-benchmark-011-PsCUKj6w)
---
> (public_name tezos-benchmark-011-PtHangzH)
7,8c7,8
< tezos-protocol-011-PsCUKj6w
< tezos-protocol-011-PsCUKj6w-parameters
---
> tezos-protocol-011-PtHangzH
> tezos-protocol-011-PtHangzH-parameters
11c11
< tezos-benchmark-type-inference-011-PsCUKj6w
---
> tezos-benchmark-type-inference-011-PtHangzH
14c14
< tezos-011-PsCUKj6w-test-helpers
---
> tezos-011-PtHangzH-test-helpers
23,24c23,24
< -open Tezos_benchmark_type_inference_011_PsCUKj6w
< -open Tezos_protocol_011_PsCUKj6w
---
> -open Tezos_benchmark_type_inference_011_PtHangzH
> -open Tezos_protocol_011_PtHangzH
26c26
< -open Tezos_011_PsCUKj6w_test_helpers)))
---
> -open Tezos_011_PtHangzH_test_helpers)))
diff -r proto_011_PsCUKj6w/lib_benchmark/lib_benchmark_type_inference/dune proto_011_PtHangzH/lib_benchmark/lib_benchmark_type_inference/dune
2c2
< (name tezos_benchmark_type_inference_011_PsCUKj6w)
---
> (name tezos_benchmark_type_inference_011_PtHangzH)
4c4
< (public_name tezos-benchmark-type-inference-011-PsCUKj6w)
---
> (public_name tezos-benchmark-type-inference-011-PtHangzH)
10c10
< tezos-protocol-011-PsCUKj6w
---
> tezos-protocol-011-PtHangzH
17c17
< -open Tezos_protocol_011_PsCUKj6w)))
---
> -open Tezos_protocol_011_PtHangzH)))
diff -r proto_011_PsCUKj6w/lib_benchmark/lib_benchmark_type_inference/test/dune proto_011_PtHangzH/lib_benchmark/lib_benchmark_type_inference/test/dune
4c4
< (package tezos-benchmark-type-inference-011-PsCUKj6w)
---
> (package tezos-benchmark-type-inference-011-PtHangzH)
6,7c6,7
< tezos-benchmark-type-inference-011-PsCUKj6w tezos-protocol-011-PsCUKj6w
< tezos-error-monad tezos-client-011-PsCUKj6w)
---
> tezos-benchmark-type-inference-011-PtHangzH tezos-protocol-011-PtHangzH
> tezos-error-monad tezos-client-011-PtHangzH)
10c10
< -open Tezos_benchmark_type_inference_011_PsCUKj6w)))
---
> -open Tezos_benchmark_type_inference_011_PtHangzH)))
Only in proto_011_PsCUKj6w/lib_benchmark/lib_benchmark_type_inference: tezos-benchmark-type-inference-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_benchmark/lib_benchmark_type_inference: tezos-benchmark-type-inference-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/lib_benchmark/test/dune proto_011_PtHangzH/lib_benchmark/test/dune
5c5
< tezos-benchmark-type-inference-011-PsCUKj6w
---
> tezos-benchmark-type-inference-011-PtHangzH
7,9c7,9
< tezos-benchmark-011-PsCUKj6w
< tezos-protocol-011-PsCUKj6w
< tezos-011-PsCUKj6w-test-helpers
---
> tezos-benchmark-011-PtHangzH
> tezos-protocol-011-PtHangzH
> tezos-011-PtHangzH-test-helpers
17,20c17,20
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_benchmark_type_inference_011_PsCUKj6w
< -open Tezos_benchmark_011_PsCUKj6w
< -open Tezos_011_PsCUKj6w_test_helpers)))
---
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_benchmark_type_inference_011_PtHangzH
> -open Tezos_benchmark_011_PtHangzH
> -open Tezos_011_PtHangzH_test_helpers)))
37c37
< (package tezos-benchmark-011-PsCUKj6w)
---
> (package tezos-benchmark-011-PtHangzH)
Only in proto_011_PsCUKj6w/lib_benchmark: tezos-benchmark-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_benchmark: tezos-benchmark-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/lib_benchmarks_proto/dune proto_011_PtHangzH/lib_benchmarks_proto/dune
2c2
< (name tezos_benchmarks_proto_011_PsCUKj6w)
---
> (name tezos_benchmarks_proto_011_PtHangzH)
4c4
< (public_name tezos-benchmarks-proto-011-PsCUKj6w)
---
> (public_name tezos-benchmarks-proto-011-PtHangzH)
7,8c7,8
< tezos-protocol-011-PsCUKj6w
< tezos-protocol-011-PsCUKj6w-parameters
---
> tezos-protocol-011-PtHangzH
> tezos-protocol-011-PtHangzH-parameters
10c10
< tezos-benchmark-011-PsCUKj6w
---
> tezos-benchmark-011-PtHangzH
13c13
< tezos-011-PsCUKj6w-test-helpers
---
> tezos-011-PtHangzH-test-helpers
15c15
< tezos-client-011-PsCUKj6w
---
> tezos-client-011-PtHangzH
23,27c23,27
< -open Tezos_benchmark_011_PsCUKj6w
< -open Tezos_benchmark_type_inference_011_PsCUKj6w
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_raw_protocol_011_PsCUKj6w
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_benchmark_011_PtHangzH
> -open Tezos_benchmark_type_inference_011_PtHangzH
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_raw_protocol_011_PtHangzH
> -open Tezos_client_011_PtHangzH
30,31c30,31
< -open Tezos_011_PsCUKj6w_test_helpers
< -open Tezos_client_011_PsCUKj6w)))
---
> -open Tezos_011_PtHangzH_test_helpers
> -open Tezos_client_011_PtHangzH)))
Only in proto_011_PsCUKj6w/lib_benchmarks_proto: tezos-benchmarks-proto-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_benchmarks_proto: tezos-benchmarks-proto-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/lib_client/dune proto_011_PtHangzH/lib_client/dune
2c2
< (name tezos_client_011_PsCUKj6w)
---
> (name tezos_client_011_PtHangzH)
4c4
< (public_name tezos-client-011-PsCUKj6w)
---
> (public_name tezos-client-011-PtHangzH)
6c6
< tezos-protocol-011-PsCUKj6w
---
> tezos-protocol-011-PtHangzH
13,14c13,14
< tezos-protocol-011-PsCUKj6w-parameters
< tezos-protocol-plugin-011-PsCUKj6w)
---
> tezos-protocol-011-PtHangzH-parameters
> tezos-protocol-plugin-011-PtHangzH)
21,23c21,23
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_protocol_plugin_011_PsCUKj6w
< -open Tezos_protocol_011_PsCUKj6w_parameters
---
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_protocol_plugin_011_PtHangzH
> -open Tezos_protocol_011_PtHangzH_parameters
diff -r proto_011_PsCUKj6w/lib_client/proxy.ml proto_011_PtHangzH/lib_client/proxy.ml
137c137
< let version_value = "h_011" in
---
> let version_value = "hangzhou_011" in
diff -r proto_011_PsCUKj6w/lib_client/test/dune proto_011_PtHangzH/lib_client/test/dune
5,6c5,6
< tezos-protocol-011-PsCUKj6w
< tezos-client-011-PsCUKj6w
---
> tezos-protocol-011-PtHangzH
> tezos-client-011-PtHangzH
11c11
< (package tezos-client-011-PsCUKj6w)
---
> (package tezos-client-011-PtHangzH)
14,15c14,15
< -open Tezos_client_011_PsCUKj6w
< -open Tezos_protocol_011_PsCUKj6w
---
> -open Tezos_client_011_PtHangzH
> -open Tezos_protocol_011_PtHangzH
Only in proto_011_PsCUKj6w/lib_client: tezos-client-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_client: tezos-client-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/lib_client_commands/dune proto_011_PtHangzH/lib_client_commands/dune
2c2
< (name tezos_client_011_PsCUKj6w_commands)
---
> (name tezos_client_011_PtHangzH_commands)
4c4
< (public_name tezos-client-011-PsCUKj6w-commands)
---
> (public_name tezos-client-011-PtHangzH-commands)
7c7
< tezos-protocol-011-PsCUKj6w
---
> tezos-protocol-011-PtHangzH
14c14
< tezos-client-011-PsCUKj6w
---
> tezos-client-011-PtHangzH
17c17
< tezos-protocol-plugin-011-PsCUKj6w)
---
> tezos-protocol-plugin-011-PtHangzH)
21c21
< -open Tezos_protocol_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
25c25
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_client_011_PtHangzH
29c29
< -open Tezos_protocol_plugin_011_PsCUKj6w)))
---
> -open Tezos_protocol_plugin_011_PtHangzH)))
32c32
< (name tezos_client_011_PsCUKj6w_commands_registration)
---
> (name tezos_client_011_PtHangzH_commands_registration)
34c34
< (public_name tezos-client-011-PsCUKj6w-commands-registration)
---
> (public_name tezos-client-011-PtHangzH-commands-registration)
36c36
< tezos-protocol-011-PsCUKj6w
---
> tezos-protocol-011-PtHangzH
40c40
< tezos-client-011-PsCUKj6w
---
> tezos-client-011-PtHangzH
42,43c42,43
< tezos-client-011-PsCUKj6w-commands
< tezos-client-sapling-011-PsCUKj6w
---
> tezos-client-011-PtHangzH-commands
> tezos-client-sapling-011-PtHangzH
45c45
< tezos-protocol-plugin-011-PsCUKj6w)
---
> tezos-protocol-plugin-011-PtHangzH)
49c49
< -open Tezos_protocol_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
52c52
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_client_011_PtHangzH
54,55c54,55
< -open Tezos_client_011_PsCUKj6w_commands
< -open Tezos_client_sapling_011_PsCUKj6w
---
> -open Tezos_client_011_PtHangzH_commands
> -open Tezos_client_sapling_011_PtHangzH
57c57
< -open Tezos_protocol_plugin_011_PsCUKj6w)))
---
> -open Tezos_protocol_plugin_011_PtHangzH)))
Only in proto_011_PsCUKj6w/lib_client_commands: tezos-client-011-PsCUKj6w-commands-registration.opam
Only in proto_011_PsCUKj6w/lib_client_commands: tezos-client-011-PsCUKj6w-commands.opam
Only in proto_011_PtHangzH/lib_client_commands: tezos-client-011-PtHangzH-commands-registration.opam
Only in proto_011_PtHangzH/lib_client_commands: tezos-client-011-PtHangzH-commands.opam
diff -r proto_011_PsCUKj6w/lib_client_sapling/dune proto_011_PtHangzH/lib_client_sapling/dune
2c2
< (name tezos_client_sapling_011_PsCUKj6w)
---
> (name tezos_client_sapling_011_PtHangzH)
4c4
< (public_name tezos-client-sapling-011-PsCUKj6w)
---
> (public_name tezos-client-sapling-011-PtHangzH)
9,11c9,11
< tezos-client-011-PsCUKj6w
< tezos-client-011-PsCUKj6w-commands
< tezos-protocol-011-PsCUKj6w)
---
> tezos-client-011-PtHangzH
> tezos-client-011-PtHangzH-commands
> tezos-protocol-011-PtHangzH)
16,19c16,19
< -open Tezos_client_011_PsCUKj6w
< -open Tezos_client_011_PsCUKj6w_commands
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_protocol_environment_011_PsCUKj6w)))
---
> -open Tezos_client_011_PtHangzH
> -open Tezos_client_011_PtHangzH_commands
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_protocol_environment_011_PtHangzH)))
Only in proto_011_PsCUKj6w/lib_client_sapling: tezos-client-sapling-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_client_sapling: tezos-client-sapling-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/lib_delegate/dune proto_011_PtHangzH/lib_delegate/dune
2c2
< (name tezos_baking_011_PsCUKj6w)
---
> (name tezos_baking_011_PtHangzH)
4c4
< (public_name tezos-baking-011-PsCUKj6w)
---
> (public_name tezos-baking-011-PtHangzH)
7c7
< tezos-protocol-011-PsCUKj6w
---
> tezos-protocol-011-PtHangzH
12c12
< tezos-client-011-PsCUKj6w
---
> tezos-client-011-PtHangzH
26,27c26,27
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_protocol_plugin_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_protocol_plugin_011_PtHangzH
30c30
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_client_011_PtHangzH
40c40
< (name tezos_baking_011_PsCUKj6w_commands)
---
> (name tezos_baking_011_PtHangzH_commands)
42c42
< (public_name tezos-baking-011-PsCUKj6w-commands)
---
> (public_name tezos-baking-011-PtHangzH-commands)
44c44
< tezos-protocol-011-PsCUKj6w
---
> tezos-protocol-011-PtHangzH
48c48
< tezos-client-011-PsCUKj6w
---
> tezos-client-011-PtHangzH
50c50
< tezos-baking-011-PsCUKj6w)
---
> tezos-baking-011-PtHangzH)
54c54
< -open Tezos_protocol_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
58c58
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_client_011_PtHangzH
60c60
< -open Tezos_baking_011_PsCUKj6w
---
> -open Tezos_baking_011_PtHangzH
64c64
< (name tezos_baking_011_PsCUKj6w_commands_registration)
---
> (name tezos_baking_011_PtHangzH_commands_registration)
66c66
< (public_name tezos-baking-011-PsCUKj6w-commands.registration)
---
> (public_name tezos-baking-011-PtHangzH-commands.registration)
68c68
< tezos-protocol-011-PsCUKj6w
---
> tezos-protocol-011-PtHangzH
72c72
< tezos-client-011-PsCUKj6w
---
> tezos-client-011-PtHangzH
74,75c74,75
< tezos-baking-011-PsCUKj6w
< tezos-baking-011-PsCUKj6w-commands
---
> tezos-baking-011-PtHangzH
> tezos-baking-011-PtHangzH-commands
80c80
< -open Tezos_protocol_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
83c83
< -open Tezos_client_011_PsCUKj6w
---
> -open Tezos_client_011_PtHangzH
85,86c85,86
< -open Tezos_baking_011_PsCUKj6w
< -open Tezos_baking_011_PsCUKj6w_commands
---
> -open Tezos_baking_011_PtHangzH
> -open Tezos_baking_011_PtHangzH_commands
Only in proto_011_PsCUKj6w/lib_delegate: tezos-accuser-011-PsCUKj6w-commands.opam
Only in proto_011_PtHangzH/lib_delegate: tezos-accuser-011-PtHangzH-commands.opam
Only in proto_011_PsCUKj6w/lib_delegate: tezos-baking-011-PsCUKj6w-commands.opam
Only in proto_011_PsCUKj6w/lib_delegate: tezos-baking-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_delegate: tezos-baking-011-PtHangzH-commands.opam
Only in proto_011_PtHangzH/lib_delegate: tezos-baking-011-PtHangzH.opam
Only in proto_011_PsCUKj6w/lib_delegate: tezos-endorser-011-PsCUKj6w-commands.opam
Only in proto_011_PtHangzH/lib_delegate: tezos-endorser-011-PtHangzH-commands.opam
diff -r proto_011_PsCUKj6w/lib_parameters/dune proto_011_PtHangzH/lib_parameters/dune
2c2
< (name tezos_protocol_011_PsCUKj6w_parameters)
---
> (name tezos_protocol_011_PtHangzH_parameters)
4c4
< (public_name tezos-protocol-011-PsCUKj6w-parameters)
---
> (public_name tezos-protocol-011-PtHangzH-parameters)
9c9
< tezos-protocol-011-PsCUKj6w)
---
> tezos-protocol-011-PtHangzH)
11c11
< -open Tezos_protocol_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
18c18
< tezos-protocol-011-PsCUKj6w-parameters)
---
> tezos-protocol-011-PtHangzH-parameters)
21c21
< -open Tezos_protocol_011_PsCUKj6w_parameters
---
> -open Tezos_protocol_011_PtHangzH_parameters
Only in proto_011_PsCUKj6w/lib_parameters: tezos-protocol-011-PsCUKj6w-parameters.opam
Only in proto_011_PtHangzH/lib_parameters: tezos-protocol-011-PtHangzH-parameters.opam
diff -r proto_011_PsCUKj6w/lib_plugin/dune proto_011_PtHangzH/lib_plugin/dune
2c2
< (name tezos_protocol_plugin_011_PsCUKj6w)
---
> (name tezos_protocol_plugin_011_PtHangzH)
4c4
< (public_name tezos-protocol-plugin-011-PsCUKj6w)
---
> (public_name tezos-protocol-plugin-011-PtHangzH)
6c6
< tezos-protocol-011-PsCUKj6w)
---
> tezos-protocol-011-PtHangzH)
9c9
< -open Tezos_protocol_011_PsCUKj6w)))
---
> -open Tezos_protocol_011_PtHangzH)))
12c12
< (name tezos_protocol_plugin_011_PsCUKj6w_registerer)
---
> (name tezos_protocol_plugin_011_PtHangzH_registerer)
14c14
< (public_name tezos-protocol-plugin-011-PsCUKj6w-registerer)
---
> (public_name tezos-protocol-plugin-011-PtHangzH-registerer)
16,17c16,17
< tezos-embedded-protocol-011-PsCUKj6w
< tezos-protocol-plugin-011-PsCUKj6w
---
> tezos-embedded-protocol-011-PtHangzH
> tezos-protocol-plugin-011-PtHangzH
21,22c21,22
< -open Tezos_embedded_protocol_011_PsCUKj6w
< -open Tezos_protocol_plugin_011_PsCUKj6w
---
> -open Tezos_embedded_protocol_011_PtHangzH
> -open Tezos_protocol_plugin_011_PtHangzH
Only in proto_011_PsCUKj6w/lib_plugin: tezos-protocol-plugin-011-PsCUKj6w-registerer.opam
Only in proto_011_PsCUKj6w/lib_plugin: tezos-protocol-plugin-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_plugin: tezos-protocol-plugin-011-PtHangzH-registerer.opam
Only in proto_011_PtHangzH/lib_plugin: tezos-protocol-plugin-011-PtHangzH.opam
diff -r proto_011_PsCUKj6w/lib_protocol/TEZOS_PROTOCOL proto_011_PtHangzH/lib_protocol/TEZOS_PROTOCOL
3c3
< "hash": "PsCUKj6wydGtDNGPRdxasZDs4esZcVD9tf44MMiVy46FkD9q1h9",
---
> "hash": "PtHangzHogokSuiMHemCuowEavgYTP8J5qQ9fQS793MHYFpCY3r",
diff -r proto_011_PsCUKj6w/lib_protocol/coq-of-ocaml/config.json proto_011_PtHangzH/lib_protocol/coq-of-ocaml/config.json
17c17
< "Unbound module Tezos_protocol_011_PsCUKj6w_functor",
---
> "Unbound module Tezos_protocol_011_PtHangzH_functor",
30c30
< "Tezos_raw_protocol_011_PsCUKj6w.Raw_context_intf.T"
---
> "Tezos_raw_protocol_011_PtHangzH.Raw_context_intf.T"
91c91
< "Tezos_raw_protocol_011_PsCUKj6w",
---
> "Tezos_raw_protocol_011_PtHangzH",
99c99
< "Tezos_raw_protocol_011_PsCUKj6w__Raw_context.T",
---
> "Tezos_raw_protocol_011_PtHangzH__Raw_context.T",
195c195
< ["Tezos_raw_protocol_011_PsCUKj6w", "TezosOfOCaml.Proto_alpha"]
---
> ["Tezos_raw_protocol_011_PtHangzH", "TezosOfOCaml.Proto_alpha"]
diff -r proto_011_PsCUKj6w/lib_protocol/dune-project proto_011_PtHangzH/lib_protocol/dune-project
3c3
< (name tezos-embedded-protocol-011-PsCUKj6w)
---
> (name tezos-embedded-protocol-011-PtHangzH)
diff -r proto_011_PsCUKj6w/lib_protocol/dune.inc proto_011_PtHangzH/lib_protocol/dune.inc
23c23
< "module Name = struct let name = \"011-PsCUKj6w\" end
---
> "module Name = struct let name = \"011-PtHangzH\" end
131c131
< (chdir %{workspace_root} (run %{bin:tezos-embedded-protocol-packer} "%{src_dir}" "011_PsCUKj6w")))))
---
> (chdir %{workspace_root} (run %{bin:tezos-embedded-protocol-packer} "%{src_dir}" "011_PtHangzH")))))
340,341c340,341
< "module Environment = Tezos_protocol_environment_011_PsCUKj6w.Environment
< let hash = Tezos_crypto.Protocol_hash.of_b58check_exn \"PsCUKj6wydGtDNGPRdxasZDs4esZcVD9tf44MMiVy46FkD9q1h9\"
---
> "module Environment = Tezos_protocol_environment_011_PtHangzH.Environment
> let hash = Tezos_crypto.Protocol_hash.of_b58check_exn \"PtHangzHogokSuiMHemCuowEavgYTP8J5qQ9fQS793MHYFpCY3r\"
343,344c343,344
< include Tezos_raw_protocol_011_PsCUKj6w
< include Tezos_raw_protocol_011_PsCUKj6w.Main
---
> include Tezos_raw_protocol_011_PtHangzH
> include Tezos_raw_protocol_011_PtHangzH.Main
348c348
< (name tezos_protocol_environment_011_PsCUKj6w)
---
> (name tezos_protocol_environment_011_PtHangzH)
350c350
< (public_name tezos-protocol-011-PsCUKj6w.environment)
---
> (public_name tezos-protocol-011-PtHangzH.environment)
356c356
< (name tezos_raw_protocol_011_PsCUKj6w)
---
> (name tezos_raw_protocol_011_PtHangzH)
358,359c358,359
< (public_name tezos-protocol-011-PsCUKj6w.raw)
< (libraries tezos_protocol_environment_011_PsCUKj6w)
---
> (public_name tezos-protocol-011-PtHangzH.raw)
> (libraries tezos_protocol_environment_011_PtHangzH)
364c364
< -open Tezos_protocol_environment_011_PsCUKj6w__Environment
---
> -open Tezos_protocol_environment_011_PtHangzH__Environment
468c468
< (package tezos-protocol-011-PsCUKj6w)
---
> (package tezos-protocol-011-PtHangzH)
472c472
< (name tezos_protocol_011_PsCUKj6w)
---
> (name tezos_protocol_011_PtHangzH)
474c474
< (public_name tezos-protocol-011-PsCUKj6w)
---
> (public_name tezos-protocol-011-PtHangzH)
478c478
< tezos_raw_protocol_011_PsCUKj6w)
---
> tezos_raw_protocol_011_PtHangzH)
485c485
< (name tezos_protocol_011_PsCUKj6w_functor)
---
> (name tezos_protocol_011_PtHangzH_functor)
487c487
< (public_name tezos-protocol-functor-011-PsCUKj6w)
---
> (public_name tezos-protocol-functor-011-PtHangzH)
491c491
< tezos-protocol-011-PsCUKj6w.raw)
---
> tezos-protocol-011-PtHangzH.raw)
498c498
< (name tezos_embedded_protocol_011_PsCUKj6w)
---
> (name tezos_embedded_protocol_011_PtHangzH)
500c500
< (public_name tezos-embedded-protocol-011-PsCUKj6w)
---
> (public_name tezos-embedded-protocol-011-PtHangzH)
502c502
< (libraries tezos-protocol-011-PsCUKj6w
---
> (libraries tezos-protocol-011-PtHangzH
614c614
< (deps .tezos_protocol_011_PsCUKj6w.objs/native/tezos_protocol_011_PsCUKj6w.cmx)
---
> (deps .tezos_protocol_011_PtHangzH.objs/native/tezos_protocol_011_PtHangzH.cmx)
619c619
< (package tezos-protocol-011-PsCUKj6w)
---
> (package tezos-protocol-011-PtHangzH)
diff -r proto_011_PsCUKj6w/lib_protocol/init_storage.ml proto_011_PtHangzH/lib_protocol/init_storage.ml
307,322c307
< | Granada_010 -> (
< Flatten_storage_for_H.flatten_storage ctxt >>= return >>=? fun ctxt ->
< Liquidity_baking_migration.update ctxt ~typecheck
< >>=? fun (ctxt, operation_results) ->
< (* Match on find to make code work in the mockup and proxy clients where prepare_first_block
< is called directly so the origination_results are never removed
< *)
< Storage.Pending_migration.Operation_results.find ctxt >>=? function
< | Some operation_results ->
< Storage.Pending_migration.Operation_results.update
< ctxt
< operation_results
< | None ->
< Storage.Pending_migration.Operation_results.init
< ctxt
< operation_results)
---
> | Granada_010 -> Flatten_storage_for_H.flatten_storage ctxt >>= return
diff -r proto_011_PsCUKj6w/lib_protocol/liquidity_baking_migration.ml proto_011_PtHangzH/lib_protocol/liquidity_baking_migration.ml
56c56
< let mainnet_tzBTC_address = "KT1LN4LPSqTMS7Sd2CJw4bbDGRkMv2t68Fy9"
---
> let mainnet_tzBTC_address = "KT1PWx2mnDueood7fEmfbBDKx1D9BAnnXitn"
172,174c172
< let nonce =
< Operation_hash.hash_string ["USDtz by Tezos Stable Technologies, Ltd."]
< in
---
> let nonce = Operation_hash.hash_string ["Drip, drip, drip."] in
185,236d182
< check_tzBTC
< ~typecheck
< current_level
< ctxt
< (fun ctxt token_address token_result ->
< let cpmm_script =
< Script_repr.
< {
< code = Script_repr.lazy_expr Liquidity_baking_cpmm.script;
< storage =
< cpmm_init_storage
< ~token_address:(Contract_repr.to_b58check token_address)
< ~lqt_address:(Contract_repr.to_b58check lqt_address);
< }
< in
< typecheck ctxt cpmm_script >>=? fun (cpmm_script, ctxt) ->
< let lqt_script =
< Script_repr.
< {
< code = Script_repr.lazy_expr Liquidity_baking_lqt.script;
< storage = lqt_init_storage (Contract_repr.to_b58check cpmm_address);
< }
< in
< typecheck ctxt lqt_script >>=? fun (lqt_script, ctxt) ->
< originate
< ctxt
< cpmm_address
< ~balance:(Tez_repr.of_mutez_exn 100L)
< cpmm_script
< >>=? fun (ctxt, cpmm_result) ->
< originate ctxt lqt_address ~balance:Tez_repr.zero lqt_script
< >|=? fun (ctxt, lqt_result) ->
< (* Unsets the origination nonce, which is okay because this is called after other originations in stitching. *)
< let ctxt = Raw_context.unset_origination_nonce ctxt in
< (ctxt, [cpmm_result; lqt_result] @ token_result))
<
< let update ctxt ~typecheck =
< (* We use a custom origination nonce because it is unset when stitching from 009 *)
< let nonce =
< Operation_hash.hash_string ["USDtz by Tezos Stable Technologies, Ltd."]
< in
< let ctxt = Raw_context.init_origination_nonce ctxt nonce in
< Storage.Liquidity_baking.Escape_ema.update ctxt 0l >>=? fun ctxt ->
< let current_level =
< Raw_level_repr.to_int32 (Level_storage.current ctxt).level
< in
< Contract_storage.fresh_contract_from_current_nonce ctxt
< >>?= fun (ctxt, cpmm_address) ->
< Contract_storage.fresh_contract_from_current_nonce ctxt
< >>?= fun (ctxt, lqt_address) ->
< Storage.Liquidity_baking.Cpmm_address.update ctxt cpmm_address
< >>=? fun ctxt ->
diff -r proto_011_PsCUKj6w/lib_protocol/liquidity_baking_migration.mli proto_011_PtHangzH/lib_protocol/liquidity_baking_migration.mli
34,42d33
<
< val update :
< Raw_context.t ->
< typecheck:
< (Raw_context.t ->
< Script_repr.t ->
< ((Script_repr.t * Lazy_storage_diff.diffs option) * Raw_context.t) tzresult
< Lwt.t) ->
< (Raw_context.t * Migration_repr.origination_result list) tzresult Lwt.t
diff -r proto_011_PsCUKj6w/lib_protocol/raw_context.ml proto_011_PtHangzH/lib_protocol/raw_context.ml
512c512
< let version_value = "h_011"
---
> let version_value = "hangzhou_011"
diff -r proto_011_PsCUKj6w/lib_protocol/test/dune proto_011_PtHangzH/lib_protocol/test/dune
14c14
< tezos-011-PsCUKj6w-test-helpers
---
> tezos-011-PtHangzH-test-helpers
17c17
< tezos-protocol-011-PsCUKj6w-parameters
---
> tezos-protocol-011-PtHangzH-parameters
21c21
< tezos-protocol-plugin-011-PsCUKj6w
---
> tezos-protocol-plugin-011-PtHangzH
23c23
< tezos-benchmark-011-PsCUKj6w)
---
> tezos-benchmark-011-PtHangzH)
26,32c26,32
< -open Tezos_client_011_PsCUKj6w
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_protocol_plugin_011_PsCUKj6w
< -open Tezos_protocol_environment_011_PsCUKj6w
< -open Tezos_benchmark_011_PsCUKj6w
< -open Tezos_benchmark_type_inference_011_PsCUKj6w
< -open Tezos_011_PsCUKj6w_test_helpers
---
> -open Tezos_client_011_PtHangzH
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_protocol_plugin_011_PtHangzH
> -open Tezos_protocol_environment_011_PtHangzH
> -open Tezos_benchmark_011_PtHangzH
> -open Tezos_benchmark_type_inference_011_PtHangzH
> -open Tezos_011_PtHangzH_test_helpers
36c36
< (copy %{lib:tezos-protocol-011-PsCUKj6w-parameters:test-parameters.json}
---
> (copy %{lib:tezos-protocol-011-PtHangzH-parameters:test-parameters.json}
41c41
< (alias runtest_proto_011_PsCUKj6w)
---
> (alias runtest_proto_011_PtHangzH)
43c43
< (package tezos-protocol-011-PsCUKj6w-tests)
---
> (package tezos-protocol-011-PtHangzH-tests)
50c50
< (package tezos-protocol-011-PsCUKj6w-tests)
---
> (package tezos-protocol-011-PtHangzH-tests)
55c55
< (package tezos-protocol-011-PsCUKj6w-tests)
---
> (package tezos-protocol-011-PtHangzH-tests)
60c60
< (package tezos-protocol-011-PsCUKj6w-tests)
---
> (package tezos-protocol-011-PtHangzH-tests)
65c65
< (package tezos-protocol-011-PsCUKj6w-tests)
---
> (package tezos-protocol-011-PtHangzH-tests)
70c70
< (package tezos-protocol-011-PsCUKj6w-tests)
---
> (package tezos-protocol-011-PtHangzH-tests)
75c75
< (package tezos-protocol-011-PsCUKj6w-tests)
---
> (package tezos-protocol-011-PtHangzH-tests)
77c77
< (alias runtest_proto_011_PsCUKj6w)
---
> (alias runtest_proto_011_PtHangzH)
diff -r proto_011_PsCUKj6w/lib_protocol/test/helpers/block.ml proto_011_PtHangzH/lib_protocol/test/helpers/block.ml
279c279
< let open Tezos_protocol_011_PsCUKj6w_parameters in
---
> let open Tezos_protocol_011_PtHangzH_parameters in
369c369
< let open Tezos_protocol_011_PsCUKj6w_parameters in
---
> let open Tezos_protocol_011_PtHangzH_parameters in
408c408
< let open Tezos_protocol_011_PsCUKj6w_parameters in
---
> let open Tezos_protocol_011_PtHangzH_parameters in
diff -r proto_011_PsCUKj6w/lib_protocol/test/helpers/dune proto_011_PtHangzH/lib_protocol/test/helpers/dune
2c2
< (name tezos_011_PsCUKj6w_test_helpers)
---
> (name tezos_011_PtHangzH_test_helpers)
4c4
< (public_name tezos-011-PsCUKj6w-test-helpers)
---
> (public_name tezos-011-PtHangzH-test-helpers)
13,16c13,16
< tezos-protocol-011-PsCUKj6w
< tezos-protocol-011-PsCUKj6w-parameters
< tezos-client-011-PsCUKj6w
< tezos-protocol-plugin-011-PsCUKj6w)
---
> tezos-protocol-011-PtHangzH
> tezos-protocol-011-PtHangzH-parameters
> tezos-client-011-PtHangzH
> tezos-protocol-plugin-011-PtHangzH)
20,23c20,23
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_client_011_PsCUKj6w
< -open Tezos_protocol_plugin_011_PsCUKj6w
< -open Tezos_protocol_environment_011_PsCUKj6w
---
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_client_011_PtHangzH
> -open Tezos_protocol_plugin_011_PtHangzH
> -open Tezos_protocol_environment_011_PtHangzH
diff -r proto_011_PsCUKj6w/lib_protocol/test/helpers/liquidity_baking_machine.ml proto_011_PtHangzH/lib_protocol/test/helpers/liquidity_baking_machine.ml
383c383
< let open Tezos_protocol_011_PsCUKj6w_parameters in
---
> let open Tezos_protocol_011_PtHangzH_parameters in
diff -r proto_011_PsCUKj6w/lib_protocol/test/helpers/op.mli proto_011_PtHangzH/lib_protocol/test/helpers/op.mli
94c94
< ?gas_limit:Tezos_raw_protocol_011_PsCUKj6w.Alpha_context.Gas.Arith.integral ->
---
> ?gas_limit:Tezos_raw_protocol_011_PtHangzH.Alpha_context.Gas.Arith.integral ->
Only in proto_011_PsCUKj6w/lib_protocol/test/helpers: tezos-011-PsCUKj6w-test-helpers.opam
Only in proto_011_PtHangzH/lib_protocol/test/helpers: tezos-011-PtHangzH-test-helpers.opam
diff -r proto_011_PsCUKj6w/lib_protocol/test/main.ml proto_011_PtHangzH/lib_protocol/test/main.ml
35c35
< "protocol_011_PsCUKj6w"
---
> "protocol_011_PtHangzH"
diff -r proto_011_PsCUKj6w/lib_protocol/test/test_constants.ml proto_011_PtHangzH/lib_protocol/test/test_constants.ml
36c36
< let open Tezos_protocol_011_PsCUKj6w_parameters.Default_parameters in
---
> let open Tezos_protocol_011_PtHangzH_parameters.Default_parameters in
46c46
< Tezos_protocol_011_PsCUKj6w_parameters.Default_parameters.constants_mainnet
---
> Tezos_protocol_011_PtHangzH_parameters.Default_parameters.constants_mainnet
50c50
< Tezos_protocol_011_PsCUKj6w_parameters.Default_parameters.constants_mainnet
---
> Tezos_protocol_011_PtHangzH_parameters.Default_parameters.constants_mainnet
diff -r proto_011_PsCUKj6w/lib_protocol/test/test_liquidity_baking.ml proto_011_PtHangzH/lib_protocol/test/test_liquidity_baking.ml
76c76
< @@ Alpha_context.Contract.of_b58check "KT1MqgYc8doArd6tGwdQzpPhE68cLoiBmdsp"
---
> @@ Alpha_context.Contract.of_b58check "KT1AafHA1C1vk959wvHWBispY9Y2f3fxBUUo"
106c106
< "KT19ixQfFh1trsNVg1QvEWUgQFDb8Uc43WMp"
---
> "KT1TxqZ8QtKvLu3V3JH7Gx58n7Co8pgtpQU5"
252,253c252,253
< \ \"KT1KpdQrefirgFeCxSErgDF2fCtUSpxSbRBZ\"\n\
< \ \"KT1MqgYc8doArd6tGwdQzpPhE68cLoiBmdsp\""
---
> \ \"KT1VqarPDicMFn1ejmQqqshUkUXTCTXwmkCN\"\n\
> \ \"KT1AafHA1C1vk959wvHWBispY9Y2f3fxBUUo\""
363c363
< "KT1MqgYc8doArd6tGwdQzpPhE68cLoiBmdsp"
---
> "KT1AafHA1C1vk959wvHWBispY9Y2f3fxBUUo"
diff -r proto_011_PsCUKj6w/lib_protocol/test/test_sapling.ml proto_011_PtHangzH/lib_protocol/test/test_sapling.ml
802c802
< (Tezos_raw_protocol_011_PsCUKj6w.Script_tc_errors
---
> (Tezos_raw_protocol_011_PtHangzH.Script_tc_errors
diff -r proto_011_PsCUKj6w/lib_protocol/test/unit/dune proto_011_PtHangzH/lib_protocol/test/unit/dune
7c7
< tezos-011-PsCUKj6w-test-helpers
---
> tezos-011-PtHangzH-test-helpers
10c10
< tezos-protocol-011-PsCUKj6w-parameters
---
> tezos-protocol-011-PtHangzH-parameters
15,18c15,18
< -open Tezos_client_011_PsCUKj6w
< -open Tezos_protocol_011_PsCUKj6w
< -open Tezos_protocol_environment_011_PsCUKj6w
< -open Tezos_011_PsCUKj6w_test_helpers)))
---
> -open Tezos_client_011_PtHangzH
> -open Tezos_protocol_011_PtHangzH
> -open Tezos_protocol_environment_011_PtHangzH
> -open Tezos_011_PtHangzH_test_helpers)))
22c22
< (package tezos-protocol-011-PsCUKj6w-tests)
---
> (package tezos-protocol-011-PtHangzH-tests)
diff -r proto_011_PsCUKj6w/lib_protocol/test/unit/main.ml proto_011_PtHangzH/lib_protocol/test/unit/main.ml
48c48
< "protocol_011_PsCUKj6w unit tests"
---
> "protocol_011_PtHangzH unit tests"
Only in proto_011_PsCUKj6w/lib_protocol: tezos-embedded-protocol-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_protocol: tezos-embedded-protocol-011-PtHangzH.opam
Only in proto_011_PsCUKj6w/lib_protocol: tezos-protocol-011-PsCUKj6w-tests.opam
Only in proto_011_PsCUKj6w/lib_protocol: tezos-protocol-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_protocol: tezos-protocol-011-PtHangzH-tests.opam
Only in proto_011_PtHangzH/lib_protocol: tezos-protocol-011-PtHangzH.opam
Only in proto_011_PsCUKj6w/lib_protocol: tezos-protocol-functor-011-PsCUKj6w.opam
Only in proto_011_PtHangzH/lib_protocol: tezos-protocol-functor-011-PtHangzH.opam
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment