Liquid Stake with compassSOL for an 7.32% APY from staking, MEV + fees

Enjoy the freedom of liquid staking in Solana Defi while delegating your stake to the high performance Solana Compass validator. Stake or unstake at any time here, or with a Jupiter swap.

Benefit from our high staking returns and over 2 years experience operating a Solana validator, and receive additional yield from priority fees + MEV tips

Earn 6.7% APY staking with Solana Compass

Help decentralize and secure the Solana network delegating your stake to us and earn an impressive 6.7% APY yield on your SOL, while supporting us to create new guides and tools. Learn more

Stake your SOL

  1. Click to connect your wallet
  2. Enter the amount you wish to stake
  3. Kick back and enjoy your returns
  4. Unstake from your wallet or our staking dashboard

Earn 6.7% APY staking with Solana Compass

Help decentralize and secure the Solana network delegating your stake to us and earn an impressive 6.7% APY yield on your SOL, while supporting us to create new guides and tools.

Learn more

Solana Changelog March 7 - Verifiable Builds, Admin RPC, and Geyser

By Solana-Changelog

Published on 2023-03-07

Discover the latest Solana developments including verifiable builds, admin RPC upgrades, and Geyser interface optimizations. Learn about SIMD 16 proposal and recent commits enhancing Solana's performance.

The notes below are AI generated and may not be 100% accurate. Watch the video to be sure!

Solana Changelog: Verifiable Builds, Admin RPC, and Geyser Enhancements

In the ever-evolving world of blockchain technology, Solana continues to make significant strides in improving its ecosystem. The latest Solana Changelog, featuring Jacob and Nick from the Solana DevRel team, brings us up to speed on the recent developments, proposals, and resources that are shaping the future of this high-performance blockchain.

Recent Network Challenges and Solutions

Solana recently faced a network slowdown that resulted in a cluster restart. This event highlighted the importance of continuous improvement and testing in maintaining network stability. The Solana Labs team, along with external contributors like Jump Crypto, are implementing a series of changes to enhance the network's resilience.

Testnet Downgrade and Upgrade Process

To ensure smoother future upgrades, the Solana Labs team is implementing a new testing strategy. This involves:

  1. Downgrading the testnet to match the current mainnet beta version and feature set.
  2. Upgrading the testnet to the next release candidate version.
  3. Conducting stress tests during the upgrade process.
  4. Repeating this process to refine and perfect the upgrade procedure.

This methodical approach will help identify and address potential issues before they impact the mainnet, contributing to a more stable and reliable Solana network.

SIMD 16: Application Fees for Write Lock Optimization

One of the most exciting proposals discussed in the changelog is SIMD 16, which introduces application fees specifically for write lock fees on applications. This proposal aims to address network congestion issues that arise when popular programs on the chain experience high usage.

The Problem of Write Locks

During periods of high network activity, popular programs like OpenBook or Mango Markets can become bottlenecks. As multiple applications and users attempt to interact with these programs simultaneously, they become "write locked," leading to transaction delays and network congestion.

The SIMD 16 Solution

SIMD 16 proposes an additional fee to be paid to validators for holding an account in a write-locked state. This fee serves two primary purposes:

  1. It helps limit spam transactions and less valuable interactions that contribute to network congestion.
  2. It provides a mechanism for compensating validators for the additional resources required to manage write locks.

Nick, the new developer relations person on the Solana Foundation DevRel team, expressed his enthusiasm for this proposal: "I'm pretty partial to SIMD 16, the application fees specifically for write lock fees on applications. [...] What this proposal is offering is adding an additional fee that will be paid to the validators to actually hold an account as to actually hold an account write locked."

Potential Implementation and Benefits

While the exact implementation details are still being worked out, the proposal suggests a two-fold approach:

  1. The base chain would handle accepting and processing the fees during transactions.
  2. The fees could potentially be paid to the application itself.

This approach opens up interesting possibilities for application developers. For example, a program like Mango Markets could receive the fees and then redistribute them to users as rebates, encouraging good usage across the network.

Jacob added, "Yeah, I remember reading about this and when I was discussed on the core community call the last one they were kind of thinking of a separate new program for this and they're still figuring out the implementation details of whether or not uses a PDA for this and how an application can manage write fees."

This innovative approach to fee management could significantly improve Solana's ability to handle high-traffic scenarios while providing additional incentives for validators and rewarding efficient use of network resources.

Solana Verifiable Builds: Enhancing Trust and Transparency

In a significant move towards increasing transparency and security in the Solana ecosystem, Ellipsis Labs has released a new Solana Verifiable Builds CLI tool. This tool allows developers and users to verify that the code deployed on-chain matches the publicly available source code.

How Verifiable Builds Work

The Solana Verifiable Builds CLI tool functions similarly to the existing "anchor verify" command. It provides a mechanism for anyone to confirm that the code they're interacting with on-chain is indeed the same as the publicly available source code.

Jacob explained the importance of this tool: "What you can do with this, it's very similar to like anchor verify to where you can create a way for anybody to verify that what the code is equals to what you've deployed on chain and then people can host this information say it's ellipsis labs or anybody else can host this information so that anybody can check does the code match what I believe is on chain."

Benefits of Verifiable Builds

  1. Enhanced Trust: Users can independently verify the integrity of on-chain programs.
  2. Improved Security: Easier detection of potential vulnerabilities or malicious code.
  3. Community Empowerment: Allows the community to audit and validate smart contracts.

Nick emphasized the significance of this development: "Yeah, I'm really excited about this. First of all, additional developer tooling and whatnot is always good for the ecosystem as a whole, but having an additional way as an external company, it kind of helps diversify and decentralize all of the verification process that can happen with programs, so I think it's really cool."

This tool represents a significant step forward in Solana's commitment to transparency and security, further solidifying its position as a leading blockchain platform for decentralized applications.

Recent Commits and Improvements

The Solana development team has been hard at work, implementing several important changes and improvements to the network. Let's dive into some of the most noteworthy commits from the past week.

Geyser Interface Optimization

One of the most impactful changes comes from a commit that updates the Geyser interface to no longer require write locks. This change, which will be implemented in a future version, represents a significant performance boost for nodes running Geyser plugins.

Jacob explained the importance of this change: "This is a change that will be done in a future version but is kind of a breaking change on Geyser plugins and what it does is it allows the Geyser interface to be extremely fast or much faster than the current version because it's not requiring specific right locks anymore that would slow down the nodes that are running your Geyser plugin."

This optimization will enable faster updates to stored account data, ensuring that the latest state is always available from the Geyser plugin. The result will be more efficient and responsive indexers, which are crucial for many Solana ecosystem tools and services.

Account Info Restructuring

Another significant commit involves splitting the AccountInfo struct into two separate structs: one for data persisted on disk and another for data held in RAM. This change has several benefits:

  1. Reduced RAM requirements for validators
  2. Faster access to account data for runtime execution
  3. Improved overall system efficiency

This restructuring will help Solana continue to scale efficiently as the network grows and processes more transactions.

Admin RPC Service Improvements

The team has also addressed an issue with the Admin RPC service that came to light during the recent network restart. Previously, certain admin-specific endpoints were inaccessible until gossip had reached a supermajority during a restart, which could cause problems in some scenarios.

The new commit allows access to these endpoints before waiting for a supermajority, enabling administrators to perform crucial functions during the restart process. This change will contribute to smoother and more manageable network recoveries in the future.

Prioritization Fee Cache Optimization

A small but impactful commit has been made to optimize the prioritization fee cache. The change prevents transactions requesting zero compute units from being added to the cache, resulting in a more efficient caching process for prioritization fees.

Nick commented on this improvement: "There's a very minor commit relatively speaking like small amount of code change but basically it makes it so for the prioritization fee cache that transactions that request zero compute units so if you don't like set a prioritization fee it doesn't add that data into the cache so it's going to make the caching process a little bit faster again for prioritization fees."

This optimization will contribute to the overall speed and efficiency of the Solana network, particularly during periods of high transaction volume.

Solana Test Validator Updates

The Solana test validator has received an important update that will streamline the development process for many Solana developers. By default, the test validator now uses upgradable programs, eliminating the need for developers to manually set this flag when initializing their local development environment.

Nick highlighted the significance of this change: "The Solana test validator got updated a little bit so it uses upgradable programs by default so anytime you initiate the test validator it's going to automatically initiate with the upgradable program flag automatically."

This update aligns the local development environment more closely with the mainnet configuration, where upgradable programs are the norm. It will help developers avoid potential issues that could arise from using immutable programs in their local testing, which are no longer the default on the main network.

Looking Ahead: Future Improvements and Considerations

As Solana continues to evolve, the development team is constantly looking for ways to improve the network's performance, security, and developer experience. The changes and proposals discussed in this changelog represent just a fraction of the ongoing work in the Solana ecosystem.

Preparing for Breaking Changes

It's important to note that some of the upcoming changes, particularly those related to the Geyser interface, will be breaking changes. Developers and node operators should stay informed about these updates and be prepared to upgrade their plugins and systems when the time comes.

Jacob emphasized this point: "Yeah, looking forward to the thing that out there it will be a breaking change though so make sure that you upgrade your plugin whenever you get there it's not it's in a future version we will once again during the changelog say like hey this is coming in this version make sure you're aware of it and here's the migration steps to upgrade."

Continuous Improvement and Community Involvement

The Solana team's commitment to transparency and community involvement is evident in their approach to development and communication. Regular changelogs, core community calls, and open discussions about proposed changes all contribute to a vibrant and engaged ecosystem.

As Nick pointed out, "Additional developer tooling and whatnot is always good for the ecosystem as a whole." This sentiment reflects the Solana community's focus on creating a robust, developer-friendly environment that can support a wide range of decentralized applications and use cases.

Conclusion: Solana's Steady March Towards Scalability and Efficiency

The latest Solana changelog demonstrates the platform's ongoing commitment to improvement and innovation. From addressing network congestion issues with proposals like SIMD 16 to enhancing transparency with verifiable builds, Solana is tackling some of the most pressing challenges in the blockchain space head-on.

The various commits and updates discussed show a clear focus on optimizing performance, reducing resource requirements, and improving the developer experience. These incremental improvements, when taken together, represent significant strides towards a more scalable, efficient, and user-friendly blockchain ecosystem.

As Solana continues to evolve, it's clear that the platform is not just focusing on short-term fixes but is also laying the groundwork for long-term success. By actively engaging with the community, implementing thoughtful upgrades, and continuously refining its infrastructure, Solana is positioning itself as a leading platform for the next generation of decentralized applications.

The coming months will likely bring even more exciting developments to the Solana ecosystem. As always, developers, users, and enthusiasts are encouraged to stay engaged with the latest updates and contribute to the ongoing conversation shaping the future of this dynamic blockchain platform.

Facts + Figures

  • Solana recently experienced a network slowdown, with only nine slots confirmed in 30 minutes at one point.
  • The network underwent a restart, moving from version 1.13 to 1.14 and then back to 1.13.
  • SIMD 16 proposal introduces application fees for write lock fees to address network congestion issues.
  • Ellipsis Labs released a new Solana Verifiable Builds CLI tool for code verification.
  • The Geyser interface is being updated to not require write locks, which will significantly improve performance.
  • AccountInfo struct is being split into two separate structs for disk and RAM data.
  • Admin RPC service now allows access to certain endpoints before reaching gossip supermajority during restarts.
  • Prioritization fee cache optimization prevents transactions requesting zero compute units from being added to the cache.
  • Solana test validator now uses upgradable programs by default.
  • The Solana Labs team is implementing a new testing strategy involving downgrading and upgrading the testnet.

Questions Answered

What caused the recent Solana network slowdown?

The recent Solana network slowdown was caused by the cluster slowing down on processing slots and confirming transactions. At one point, only nine slots were confirmed in 30 minutes. This led to a network restart to resolve the issue and get the cluster running smoothly again.

What is SIMD 16 and how does it address network congestion?

SIMD 16 is a proposal that introduces application fees specifically for write lock fees on applications. It aims to address network congestion by adding an additional fee paid to validators for holding an account in a write-locked state. This helps limit spam transactions and less valuable interactions, potentially reducing network congestion during high-traffic periods.

What is the Solana Verifiable Builds CLI tool?

The Solana Verifiable Builds CLI tool, released by Ellipsis Labs, is a new utility that allows developers and users to verify that the code deployed on-chain matches the publicly available source code. It functions similarly to the "anchor verify" command and enhances trust and transparency in the Solana ecosystem by enabling independent verification of smart contract integrity.

How is the Geyser interface being optimized?

The Geyser interface is being updated to no longer require write locks. This change, planned for a future version, will significantly improve the performance of nodes running Geyser plugins. It will allow for faster updates to stored account data and ensure that the latest state is always available from the Geyser plugin, resulting in more efficient and responsive indexers.

What changes are being made to the Solana test validator?

The Solana test validator has been updated to use upgradable programs by default. This means that developers no longer need to manually set the upgradable program flag when initializing their local development environment. This change aligns the local development environment more closely with the mainnet configuration and helps developers avoid potential issues related to immutable programs.

How is Solana improving its upgrade process?

Solana is implementing a new testing strategy to improve its upgrade process. This involves downgrading the testnet to match the current mainnet beta version, then upgrading it to the next release candidate version. The team conducts stress tests during the upgrade process and repeats this cycle to refine and perfect the upgrade procedure. This methodical approach helps identify and address potential issues before they impact the mainnet.

What improvements are being made to the Admin RPC service?

The Admin RPC service has been updated to allow access to certain admin-specific endpoints before reaching gossip supermajority during network restarts. This change enables administrators to perform crucial functions during the restart process, contributing to smoother and more manageable network recoveries in the future.

How is Solana optimizing its prioritization fee cache?

Solana has implemented a small but impactful change to optimize the prioritization fee cache. Transactions requesting zero compute units are now prevented from being added to the cache. This results in a more efficient caching process for prioritization fees, contributing to the overall speed and efficiency of the Solana network, particularly during periods of high transaction volume.

Related Content

Solana Changelog March 7 - Verifiable Builds, Admin RPC, and Geyser

Explore the latest Solana developments including verifiable builds, admin RPC improvements, and Geyser interface updates for enhanced performance and security.

Solana Changelog - April 9 - Flare and GetEpochStake

Discover the latest Solana developments including the Flare CLI for smart contract interaction, GetEpochStake proposal, and crucial performance enhancements for validators.

Solana Changelog - MoveStake, Core Concepts, and Bigtable Support

Explore the latest Solana developments including MoveStake proposal, CLI improvements, and revamped core concept documentation. Learn how these changes enhance the Solana ecosystem.

Solana Changelog - Optional Borsh, Precompiles, and new Web3.js

Discover Solana's latest developments including optional Borsh in SDK, precompile standardization, core BPF migration progress, and exciting Web3.js updates for enhanced developer experience.

Solana Changelog - EpochStakes, SolFuzz, and Optimizations

Explore the latest Solana updates including validator reward proposals, snapshot enhancements, and significant performance optimizations. Learn about new development tools and ecosystem improvements.

Solana Changelog May 31: Interfaces, Solang, and Solana ChatGPT

Explore the latest Solana developments including interfaces, Solang Compiler v0.3.0, and the new Solana ChatGPT plugin in this comprehensive changelog.

Solana Changelog March 14 - Tiered Account Storage, Debugging Programs, and Anchor

Discover Solana's latest developments including tiered account storage, new debugging tools, and significant Anchor updates. Learn about compressed NFTs and upcoming Grizzlython submissions.

Solana Changelog - August 15 - Bankrun JS, Bubblegum, and Radiance

Discover the latest Solana updates including Game Jam results, light client developments, and new tools like Bankrun and Radiance enhancing the developer experience.

Solana Changelog May 16 - IDL Standard, 1.14.17, and Dune Analytics

Discover the latest Solana developments, including IDL standardization, 1.14.17 release progress, and Dune Analytics integration for enhanced on-chain data analysis.

Solana Changelog - Feb 27 - Partitioned Epoch Rewards, Anchor CI, and 2.0

Discover the latest Solana updates, including partitioned epoch rewards, Anchor CI enhancements, and the upcoming 2.0 release. Learn about performance improvements and new developer tools in the Solana ecosystem.

Solana Changelog - Optional Borsh, Precompiles, and new Web3.js

Explore Solana's latest developments including optional Borsh, precompiles standardization, core BPF migration progress, and exciting Web3.js updates in this comprehensive changelog.

Solana Changelog - October 24: NFT Locking, GetHealth, and Open Clockwork

Discover the latest Solana developments including NFT collection locking, GetHealth endpoint improvements, and the Open Clockwork initiative. Stay informed about Breakpoint and recent hackathon projects.

Solana Changelog April 18 - Automatic Repair, Saga, and Helium

Discover Solana's latest developments including the Saga phone launch, Helium network migration, and innovative automatic cluster repair proposal.

Solana Changelog - April 9 - Flare and GetEpochStake

Discover the latest Solana upgrades including GetEpochStake, improved indexing, and the Flare CLI tool. Learn how these changes enhance performance and developer experience on Solana.

Solana Changelog Jul 3 - RPC Deprecations, Actions, and Blinks

Explore Solana's latest developments including RPC method deprecations, new Actions and Blinks features, and upcoming changes to compute unit charging.