solidity/docs/style-guide.rst

1298 lines
27 KiB
ReStructuredText
Raw Normal View History

2015-12-07 20:16:25 +00:00
.. index:: style, coding style
#############
Style Guide
#############
************
Introduction
************
This guide is intended to provide coding conventions for writing solidity code.
This guide should be thought of as an evolving document that will change over
time as useful conventions are found and old conventions are rendered obsolete.
Many projects will implement their own style guides. In the event of
conflicts, project specific style guides take precedence.
The structure and many of the recommendations within this style guide were
taken from python's
`pep8 style guide <https://www.python.org/dev/peps/pep-0008/>`_.
The goal of this guide is *not* to be the right way or the best way to write
solidity code. The goal of this guide is *consistency*. A quote from python's
`pep8 <https://www.python.org/dev/peps/pep-0008/#a-foolish-consistency-is-the-hobgoblin-of-little-minds>`_
captures this concept well.
.. note::
2015-12-07 20:16:25 +00:00
A style guide is about consistency. Consistency with this style guide is important. Consistency within a project is more important. Consistency within one module or function is most important.
But most importantly: **know when to be inconsistent** -- sometimes the style guide just doesn't apply. When in doubt, use your best judgement. Look at other examples and decide what looks best. And don't hesitate to ask!
2015-12-07 20:16:25 +00:00
***********
Code Layout
***********
Indentation
===========
Use 4 spaces per indentation level.
Tabs or Spaces
==============
Spaces are the preferred indentation method.
Mixing tabs and spaces should be avoided.
Blank Lines
===========
Surround top level declarations in solidity source with two blank lines.
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.4.0 <0.9.0;
2018-08-09 19:10:53 +00:00
2015-12-07 20:16:25 +00:00
contract A {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
contract B {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
contract C {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.4.0 <0.9.0;
2018-08-09 19:10:53 +00:00
2015-12-07 20:16:25 +00:00
contract A {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
contract B {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
contract C {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
Within a contract surround function declarations with a single blank line.
Blank lines may be omitted between groups of related one-liners (such as stub functions for an abstract contract)
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.6.0 <0.9.0;
2018-08-09 19:10:53 +00:00
2019-10-23 20:10:12 +00:00
abstract contract A {
2019-11-05 17:25:34 +00:00
function spam() public virtual pure;
function ham() public virtual pure;
2015-12-07 20:16:25 +00:00
}
contract B is A {
2019-12-12 19:12:42 +00:00
function spam() public pure override {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
2019-12-12 19:12:42 +00:00
function ham() public pure override {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.6.0 <0.9.0;
2018-08-09 19:10:53 +00:00
2019-12-12 19:12:42 +00:00
abstract contract A {
function spam() virtual pure public;
function ham() public virtual pure;
}
contract B is A {
function spam() public pure override {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
2019-12-12 19:12:42 +00:00
function ham() public pure override {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
}
.. _maximum_line_length:
2018-06-29 17:54:44 +00:00
Maximum Line Length
===================
2018-06-29 17:54:44 +00:00
Keeping lines under the `PEP 8 recommendation <https://www.python.org/dev/peps/pep-0008/#maximum-line-length>`_ to a maximum of 79 (or 99)
characters helps readers easily parse the code.
Wrapped lines should conform to the following guidelines.
2018-06-29 17:54:44 +00:00
1. The first argument should not be attached to the opening parenthesis.
2. One, and only one, indent should be used.
3. Each argument should fall on its own line.
4. The terminating element, :code:`);`, should be placed on the final line by itself.
Function Calls
Yes:
.. code-block:: solidity
thisFunctionCallIsReallyLong(
2018-06-29 17:54:44 +00:00
longArgument1,
longArgument2,
longArgument3
);
No:
.. code-block:: solidity
2018-06-29 17:54:44 +00:00
thisFunctionCallIsReallyLong(longArgument1,
longArgument2,
longArgument3
);
2018-06-29 17:54:44 +00:00
thisFunctionCallIsReallyLong(longArgument1,
longArgument2,
longArgument3
2018-06-29 17:54:44 +00:00
);
thisFunctionCallIsReallyLong(
longArgument1, longArgument2,
longArgument3
2018-06-29 17:54:44 +00:00
);
thisFunctionCallIsReallyLong(
2018-06-29 17:54:44 +00:00
longArgument1,
longArgument2,
longArgument3
);
thisFunctionCallIsReallyLong(
2018-06-29 17:54:44 +00:00
longArgument1,
longArgument2,
longArgument3);
Assignment Statements
Yes:
.. code-block:: solidity
thisIsALongNestedMapping[being][set][to_some_value] = someFunction(
argument1,
argument2,
argument3,
argument4
);
No:
.. code-block:: solidity
thisIsALongNestedMapping[being][set][to_some_value] = someFunction(argument1,
argument2,
argument3,
argument4);
Event Definitions and Event Emitters
Yes:
.. code-block:: solidity
event LongAndLotsOfArgs(
address sender,
address recipient,
uint256 publicKey,
uint256 amount,
bytes32[] options
);
LongAndLotsOfArgs(
sender,
recipient,
publicKey,
amount,
options
);
No:
.. code-block:: solidity
event LongAndLotsOfArgs(address sender,
address recipient,
uint256 publicKey,
uint256 amount,
bytes32[] options);
LongAndLotsOfArgs(sender,
recipient,
publicKey,
amount,
2018-06-29 17:54:44 +00:00
options);
2015-12-07 20:16:25 +00:00
Source File Encoding
====================
UTF-8 or ASCII encoding is preferred.
Imports
2016-08-10 15:48:23 +00:00
=======
2015-12-07 20:16:25 +00:00
Import statements should always be placed at the top of the file.
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.4.0 <0.9.0;
2015-12-07 20:16:25 +00:00
2018-08-09 19:10:53 +00:00
import "./Owned.sol";
2015-12-07 20:16:25 +00:00
contract A {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
contract B is Owned {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.4.0 <0.9.0;
2018-08-09 19:10:53 +00:00
2015-12-07 20:16:25 +00:00
contract A {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
import "./Owned.sol";
2015-12-07 20:16:25 +00:00
contract B is Owned {
2018-08-09 19:10:53 +00:00
// ...
2015-12-07 20:16:25 +00:00
}
Order of Functions
==================
2016-11-22 08:47:58 +00:00
Ordering helps readers identify which functions they can call and to find the constructor and fallback definitions easier.
Functions should be grouped according to their visibility and ordered:
- constructor
- receive function (if exists)
- fallback function (if exists)
- external
- public
- internal
- private
Within a grouping, place the ``view`` and ``pure`` functions last.
Yes:
.. code-block:: solidity
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.7.0 <0.9.0;
contract A {
2020-06-23 16:11:34 +00:00
constructor() {
2018-08-09 19:10:53 +00:00
// ...
}
2017-12-12 18:47:30 +00:00
receive() external payable {
// ...
}
fallback() external {
2018-08-09 19:10:53 +00:00
// ...
}
2017-12-12 18:47:30 +00:00
// External functions
// ...
2017-12-12 18:47:30 +00:00
// External functions that are view
// ...
// External functions that are pure
// ...
2017-12-12 18:47:30 +00:00
// Public functions
// ...
2017-12-12 18:47:30 +00:00
// Internal functions
// ...
2017-12-12 18:47:30 +00:00
// Private functions
// ...
}
No:
.. code-block:: solidity
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.7.0 <0.9.0;
contract A {
2017-12-12 18:47:30 +00:00
// External functions
// ...
fallback() external {
// ...
}
receive() external payable {
2018-08-09 19:10:53 +00:00
// ...
}
// Private functions
// ...
// Public functions
// ...
2020-06-23 16:11:34 +00:00
constructor() {
2018-08-09 19:10:53 +00:00
// ...
}
2017-12-12 18:47:30 +00:00
// Internal functions
2017-12-12 18:47:30 +00:00
// ...
}
2015-12-07 20:16:25 +00:00
Whitespace in Expressions
=========================
Avoid extraneous whitespace in the following situations:
2017-10-28 11:48:57 +00:00
Immediately inside parenthesis, brackets or braces, with the exception of single line function declarations.
2015-12-07 20:16:25 +00:00
Yes:
.. code-block:: solidity
2016-05-05 18:40:35 +00:00
spam(ham[1], Coin({name: "ham"}));
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
spam( ham[ 1 ], Coin( { name: "ham" } ) );
2015-12-07 20:16:25 +00:00
Exception:
.. code-block:: solidity
2017-12-12 18:47:30 +00:00
function singleLine() public { spam(); }
2016-05-06 13:42:05 +00:00
Immediately before a comma, semicolon:
2015-12-07 20:16:25 +00:00
Yes:
.. code-block:: solidity
2016-05-05 18:40:35 +00:00
2017-12-12 18:47:30 +00:00
function spam(uint i, Coin coin) public;
2016-05-05 18:40:35 +00:00
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
2017-12-12 18:47:30 +00:00
function spam(uint i , Coin coin) public ;
2015-12-07 20:16:25 +00:00
More than one space around an assignment or other operator to align with another:
2015-12-07 20:16:25 +00:00
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
x = 1;
y = 2;
long_variable = 3;
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
x = 1;
y = 2;
long_variable = 3;
Don't include a whitespace in the receive and fallback functions:
Yes:
.. code-block:: solidity
receive() external payable {
...
}
fallback() external {
...
}
No:
.. code-block:: solidity
2017-12-12 18:47:30 +00:00
receive () external payable {
...
}
fallback () external {
...
}
2015-12-07 20:16:25 +00:00
2015-12-07 20:16:25 +00:00
Control Structures
==================
The braces denoting the body of a contract, library, functions and structs
should:
* open on the same line as the declaration
* close on their own line at the same indentation level as the beginning of the
declaration.
* The opening brace should be preceded by a single space.
2015-12-07 20:16:25 +00:00
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.4.0 <0.9.0;
2018-08-09 19:10:53 +00:00
2015-12-07 20:16:25 +00:00
contract Coin {
struct Bank {
address owner;
uint balance;
}
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.4.0 <0.9.0;
2018-08-09 19:10:53 +00:00
2015-12-07 20:16:25 +00:00
contract Coin
{
struct Bank {
address owner;
uint balance;
}
}
The same recommendations apply to the control structures ``if``, ``else``, ``while``,
and ``for``.
2015-12-07 20:16:25 +00:00
Additionally there should be a single space between the control structures
``if``, ``while``, and ``for`` and the parenthetic block representing the
2015-12-07 20:16:25 +00:00
conditional, as well as a single space between the conditional parenthetic
block and the opening brace.
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
if (...) {
...
}
for (...) {
...
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
if (...)
{
...
}
while(...){
}
for (...) {
...;}
2016-05-06 15:11:00 +00:00
For control structures whose body contains a single statement, omitting the
2015-12-07 20:16:25 +00:00
braces is ok *if* the statement is contained on a single line.
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
if (x < 10)
x += 1;
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
if (x < 10)
someArray.push(Coin({
name: 'spam',
value: 42
}));
For ``if`` blocks which have an ``else`` or ``else if`` clause, the ``else`` should be
2016-08-24 19:27:46 +00:00
placed on the same line as the ``if``'s closing brace. This is an exception compared
to the rules of other block-like structures.
2015-12-07 20:16:25 +00:00
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
if (x < 3) {
x += 1;
2016-08-24 19:27:46 +00:00
} else if (x > 7) {
2015-12-07 20:16:25 +00:00
x -= 1;
2016-08-24 19:27:46 +00:00
} else {
x = 5;
2015-12-07 20:16:25 +00:00
}
if (x < 3)
x += 1;
else
x -= 1;
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
if (x < 3) {
x += 1;
2016-08-24 19:27:46 +00:00
}
else {
2015-12-07 20:16:25 +00:00
x -= 1;
}
Function Declaration
====================
For short function declarations, it is recommended for the opening brace of the
function body to be kept on the same line as the function declaration.
The closing brace should be at the same indentation level as the function
declaration.
The opening brace should be preceded by a single space.
2015-12-07 20:16:25 +00:00
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
2017-12-12 18:47:30 +00:00
function increment(uint x) public pure returns (uint) {
2015-12-07 20:16:25 +00:00
return x + 1;
}
function increment(uint x) public pure onlyOwner returns (uint) {
2015-12-07 20:16:25 +00:00
return x + 1;
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
2017-12-12 18:47:30 +00:00
function increment(uint x) public pure returns (uint)
2015-12-07 20:16:25 +00:00
{
return x + 1;
}
2017-12-12 18:47:30 +00:00
function increment(uint x) public pure returns (uint){
2015-12-07 20:16:25 +00:00
return x + 1;
}
2017-12-12 18:47:30 +00:00
function increment(uint x) public pure returns (uint) {
2015-12-07 20:16:25 +00:00
return x + 1;
}
2017-12-12 18:47:30 +00:00
function increment(uint x) public pure returns (uint) {
2015-12-07 20:16:25 +00:00
return x + 1;}
2019-12-12 19:12:42 +00:00
The modifier order for a function should be:
2019-12-12 19:12:42 +00:00
1. Visibility
2. Mutability
3. Virtual
4. Override
5. Custom modifiers
Yes:
.. code-block:: solidity
2019-12-12 19:12:42 +00:00
function balance(uint from) public view override returns (uint) {
return balanceOf[from];
}
function shutdown() public onlyOwner {
2015-12-07 20:16:25 +00:00
selfdestruct(owner);
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
2019-12-12 19:12:42 +00:00
function balance(uint from) public override view returns (uint) {
return balanceOf[from];
}
function shutdown() onlyOwner public {
2015-12-07 20:16:25 +00:00
selfdestruct(owner);
}
2016-09-06 09:24:06 +00:00
For long function declarations, it is recommended to drop each argument onto
2015-12-07 20:16:25 +00:00
it's own line at the same indentation level as the function body. The closing
parenthesis and opening bracket should be placed on their own line as well at
the same indentation level as the function declaration.
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
function thisFunctionHasLotsOfArguments(
address a,
address b,
address c,
address d,
address e,
address f
2017-12-12 18:47:30 +00:00
)
public
{
doSomething();
2015-12-07 20:16:25 +00:00
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
function thisFunctionHasLotsOfArguments(address a, address b, address c,
2017-12-12 18:47:30 +00:00
address d, address e, address f) public {
doSomething();
2015-12-07 20:16:25 +00:00
}
function thisFunctionHasLotsOfArguments(address a,
address b,
address c,
address d,
address e,
2017-12-12 18:47:30 +00:00
address f) public {
doSomething();
2015-12-07 20:16:25 +00:00
}
function thisFunctionHasLotsOfArguments(
address a,
address b,
address c,
address d,
address e,
2017-12-12 18:47:30 +00:00
address f) public {
doSomething();
2015-12-07 20:16:25 +00:00
}
If a long function declaration has modifiers, then each modifier should be
2017-12-12 18:47:30 +00:00
dropped to its own line.
2015-12-07 20:16:25 +00:00
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
function thisFunctionNameIsReallyLong(address x, address y, address z)
public
onlyOwner
2015-12-07 20:16:25 +00:00
priced
returns (address)
{
doSomething();
2015-12-07 20:16:25 +00:00
}
function thisFunctionNameIsReallyLong(
address x,
address y,
address z,
)
public
onlyOwner
2015-12-07 20:16:25 +00:00
priced
returns (address)
{
doSomething();
2015-12-07 20:16:25 +00:00
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
function thisFunctionNameIsReallyLong(address x, address y, address z)
public
onlyOwner
2015-12-07 20:16:25 +00:00
priced
returns (address) {
doSomething();
2015-12-07 20:16:25 +00:00
}
function thisFunctionNameIsReallyLong(address x, address y, address z)
public onlyOwner priced returns (address)
2015-12-07 20:16:25 +00:00
{
doSomething();
2015-12-07 20:16:25 +00:00
}
function thisFunctionNameIsReallyLong(address x, address y, address z)
public
onlyOwner
2015-12-07 20:16:25 +00:00
priced
returns (address) {
doSomething();
2015-12-07 20:16:25 +00:00
}
Multiline output parameters and return statements should follow the same style recommended for wrapping long lines found in the :ref:`Maximum Line Length <maximum_line_length>` section.
Yes:
.. code-block:: solidity
function thisFunctionNameIsReallyLong(
address a,
address b,
address c
2018-06-29 17:54:44 +00:00
)
public
returns (
2018-06-29 17:54:44 +00:00
address someAddressName,
uint256 LongArgument,
uint256 Argument
)
2018-06-29 17:54:44 +00:00
{
doSomething()
2018-06-29 17:54:44 +00:00
return (
2018-06-29 17:54:44 +00:00
veryLongReturnArg1,
veryLongReturnArg2,
veryLongReturnArg3
);
}
No:
.. code-block:: solidity
function thisFunctionNameIsReallyLong(
address a,
address b,
address c
2018-06-29 17:54:44 +00:00
)
public
returns (address someAddressName,
uint256 LongArgument,
uint256 Argument)
2018-06-29 17:54:44 +00:00
{
doSomething()
2018-06-29 17:54:44 +00:00
return (veryLongReturnArg1,
veryLongReturnArg1,
veryLongReturnArg1);
}
2016-05-06 15:11:00 +00:00
For constructor functions on inherited contracts whose bases require arguments,
2015-12-07 20:16:25 +00:00
it is recommended to drop the base constructors onto new lines in the same
manner as modifiers if the function declaration is long or hard to read.
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.7.0 <0.9.0;
2018-08-09 19:10:53 +00:00
// Base contracts just to make this compile
contract B {
2020-06-23 16:11:34 +00:00
constructor(uint) {
2018-08-09 19:10:53 +00:00
}
}
contract C {
2020-06-23 16:11:34 +00:00
constructor(uint, uint) {
2018-08-09 19:10:53 +00:00
}
}
contract D {
2020-06-23 16:11:34 +00:00
constructor(uint) {
2018-08-09 19:10:53 +00:00
}
}
2015-12-07 20:16:25 +00:00
contract A is B, C, D {
2018-08-09 19:10:53 +00:00
uint x;
2018-06-29 17:54:44 +00:00
constructor(uint param1, uint param2, uint param3, uint param4, uint param5)
2015-12-07 20:16:25 +00:00
B(param1)
C(param2, param3)
D(param4)
{
// do something with param5
2018-08-09 19:10:53 +00:00
x = param5;
2015-12-07 20:16:25 +00:00
}
}
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.7.0 <0.9.0;
2018-08-09 19:10:53 +00:00
// Base contracts just to make this compile
contract B {
2020-06-23 16:11:34 +00:00
constructor(uint) {
2018-08-09 19:10:53 +00:00
}
}
2018-08-09 19:10:53 +00:00
contract C {
2020-06-23 16:11:34 +00:00
constructor(uint, uint) {
2018-08-09 19:10:53 +00:00
}
}
2018-08-09 19:10:53 +00:00
contract D {
2020-06-23 16:11:34 +00:00
constructor(uint) {
2018-08-09 19:10:53 +00:00
}
}
2015-12-07 20:16:25 +00:00
contract A is B, C, D {
2018-08-09 19:10:53 +00:00
uint x;
2018-06-29 17:54:44 +00:00
constructor(uint param1, uint param2, uint param3, uint param4, uint param5)
2015-12-07 20:16:25 +00:00
B(param1)
C(param2, param3)
2020-06-23 16:11:34 +00:00
D(param4) {
2018-08-09 19:10:53 +00:00
x = param5;
2015-12-07 20:16:25 +00:00
}
}
2018-08-09 19:10:53 +00:00
contract X is B, C, D {
uint x;
2018-06-29 17:54:44 +00:00
constructor(uint param1, uint param2, uint param3, uint param4, uint param5)
2015-12-07 20:16:25 +00:00
B(param1)
C(param2, param3)
2020-06-23 16:11:34 +00:00
D(param4) {
x = param5;
}
2015-12-07 20:16:25 +00:00
}
2016-05-06 14:19:28 +00:00
When declaring short functions with a single statement, it is permissible to do it on a single line.
Permissible:
.. code-block:: solidity
2016-05-06 14:19:28 +00:00
2017-12-12 18:47:30 +00:00
function shortFunction() public { doSomething(); }
2015-12-07 20:16:25 +00:00
These guidelines for function declarations are intended to improve readability.
Authors should use their best judgement as this guide does not try to cover all
possible permutations for function declarations.
Mappings
========
In variable declarations, do not separate the keyword ``mapping`` from its
type by a space. Do not separate any nested ``mapping`` keyword from its type by
whitespace.
Yes:
.. code-block:: solidity
mapping(uint => uint) map;
mapping(address => bool) registeredAddresses;
mapping(uint => mapping(bool => Data[])) public data;
mapping(uint => mapping(uint => s)) data;
No:
.. code-block:: solidity
mapping (uint => uint) map;
mapping( address => bool ) registeredAddresses;
mapping (uint => mapping (bool => Data[])) public data;
mapping(uint => mapping (uint => s)) data;
2015-12-07 20:16:25 +00:00
Variable Declarations
=====================
Declarations of array variables should not have a space between the type and
the brackets.
Yes:
.. code-block:: solidity
uint[] x;
No:
.. code-block:: solidity
uint [] x;
2015-12-07 20:16:25 +00:00
Other Recommendations
=====================
2016-08-10 15:48:23 +00:00
* Strings should be quoted with double-quotes instead of single-quotes.
Yes:
.. code-block:: solidity
2016-08-10 15:48:23 +00:00
str = "foo";
str = "Hamlet says, 'To be or not to be...'";
No:
.. code-block:: solidity
2016-08-10 15:48:23 +00:00
str = 'bar';
str = '"Be yourself; everyone else is already taken." -Oscar Wilde';
2015-12-07 20:16:25 +00:00
* Surround operators with a single space on either side.
Yes:
.. code-block:: solidity
:force:
2015-12-07 20:16:25 +00:00
x = 3;
x = 100 / 10;
x += 3 + 4;
x |= y && z;
No:
.. code-block:: solidity
:force:
2015-12-07 20:16:25 +00:00
x=3;
x = 100/10;
x += 3+4;
x |= y&&z;
* Operators with a higher priority than others can exclude surrounding
2015-12-07 22:31:58 +00:00
whitespace in order to denote precedence. This is meant to allow for
2015-12-07 20:16:25 +00:00
improved readability for complex statement. You should always use the same
amount of whitespace on either side of an operator:
Yes:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
x = 2**3 + 5;
x = 2*y + 3*z;
x = (a+b) * (a-b);
No:
.. code-block:: solidity
2015-12-07 20:16:25 +00:00
x = 2** 3 + 5;
x = y+z;
x +=1;
2018-09-17 15:50:45 +00:00
***************
Order of Layout
***************
Layout contract elements in the following order:
1. Pragma statements
2. Import statements
3. Interfaces
4. Libraries
5. Contracts
2018-09-17 15:50:45 +00:00
Inside each contract, library or interface, use the following order:
1. Type declarations
2. State variables
3. Events
4. Functions
.. note::
It might be clearer to declare types close to their use in events or state
variables.
******************
2015-12-07 20:16:25 +00:00
Naming Conventions
******************
Naming conventions are powerful when adopted and used broadly. The use of
different conventions can convey significant *meta* information that would
otherwise not be immediately available.
2016-01-06 23:26:08 +00:00
The naming recommendations given here are intended to improve the readability,
and thus they are not rules, but rather guidelines to try and help convey the
most information through the names of things.
Lastly, consistency within a codebase should always supersede any conventions
outlined in this document.
Naming Styles
=============
To avoid confusion, the following names will be used to refer to different
naming styles.
* ``b`` (single lowercase letter)
* ``B`` (single uppercase letter)
* ``lowercase``
* ``lower_case_with_underscores``
* ``UPPERCASE``
* ``UPPER_CASE_WITH_UNDERSCORES``
* ``CapitalizedWords`` (or CapWords)
* ``mixedCase`` (differs from CapitalizedWords by initial lowercase character!)
* ``Capitalized_Words_With_Underscores``
.. note:: When using initialisms in CapWords, capitalize all the letters of the initialisms. Thus HTTPServerError is better than HttpServerError. When using initialisms in mixedCase, capitalize all the letters of the initialisms, except keep the first one lower case if it is the beginning of the name. Thus xmlHTTPRequest is better than XMLHTTPRequest.
2015-12-17 15:57:02 +00:00
Names to Avoid
==============
* ``l`` - Lowercase letter el
* ``O`` - Uppercase letter oh
* ``I`` - Uppercase letter eye
Never use any of these for single letter variable names. They are often
indistinguishable from the numerals one and zero.
Contract and Library Names
==========================
* Contracts and libraries should be named using the CapWords style. Examples: ``SimpleToken``, ``SmartBank``, ``CertificateHashRepository``, ``Player``, ``Congress``, ``Owned``.
* Contract and library names should also match their filenames.
* If a contract file includes multiple contracts and/or libraries, then the filename should match the *core contract*. This is not recommended however if it can be avoided.
As shown in the example below, if the contract name is ``Congress`` and the library name is ``Owned``, then their associated filenames should be ``Congress.sol`` and ``Owned.sol``.
Yes:
.. code-block:: solidity
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.7.0 <0.9.0;
// Owned.sol
contract Owned {
address public owner;
2020-06-23 16:11:34 +00:00
constructor() {
owner = msg.sender;
}
modifier onlyOwner {
require(msg.sender == owner);
_;
}
function transferOwnership(address newOwner) public onlyOwner {
owner = newOwner;
}
}
and in ``Congress.sol``:
.. code-block:: solidity
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.4.0 <0.9.0;
import "./Owned.sol";
contract Congress is Owned, TokenRecipient {
2018-08-09 19:10:53 +00:00
//...
}
No:
.. code-block:: solidity
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.7.0 <0.9.0;
// owned.sol
contract owned {
address public owner;
2020-06-23 16:11:34 +00:00
constructor() {
owner = msg.sender;
}
modifier onlyOwner {
require(msg.sender == owner);
_;
}
function transferOwnership(address newOwner) public onlyOwner {
owner = newOwner;
}
}
and in ``Congress.sol``:
.. code-block:: solidity
// SPDX-License-Identifier: GPL-3.0
pragma solidity ^0.7.0;
import "./owned.sol";
contract Congress is owned, tokenRecipient {
2018-08-09 19:10:53 +00:00
//...
}
2018-01-14 18:53:45 +00:00
Struct Names
==========================
Structs should be named using the CapWords style. Examples: ``MyCoin``, ``Position``, ``PositionXY``.
Event Names
===========
Events should be named using the CapWords style. Examples: ``Deposit``, ``Transfer``, ``Approval``, ``BeforeTransfer``, ``AfterTransfer``.
Function Names
==============
2020-06-23 16:11:34 +00:00
Functions should use mixedCase. Examples: ``getBalance``, ``transfer``, ``verifyOwner``, ``addMember``, ``changeOwner``.
2017-10-25 19:58:18 +00:00
Function Argument Names
=======================
Function arguments should use mixedCase. Examples: ``initialSupply``, ``account``, ``recipientAddress``, ``senderAddress``, ``newOwner``.
2015-12-07 20:16:25 +00:00
When writing library functions that operate on a custom struct, the struct
should be the first argument and should always be named ``self``.
2017-10-25 19:58:18 +00:00
Local and State Variable Names
==============================
Use mixedCase. Examples: ``totalSupply``, ``remainingSupply``, ``balancesOf``, ``creatorAddress``, ``isPreSale``, ``tokenExchangeRate``.
Constants
=========
Constants should be named with all capital letters with underscores separating
words. Examples: ``MAX_BLOCKS``, ``TOKEN_NAME``, ``TOKEN_TICKER``, ``CONTRACT_VERSION``.
Modifier Names
==============
Use mixedCase. Examples: ``onlyBy``, ``onlyAfter``, ``onlyDuringThePreSale``.
Enums
=====
Enums, in the style of simple type declarations, should be named using the CapWords style. Examples: ``TokenGroup``, ``Frame``, ``HashStyle``, ``CharacterLocation``.
Avoiding Naming Collisions
==========================
* ``single_trailing_underscore_``
This convention is suggested when the desired name collides with that of a
built-in or otherwise reserved name.
.. _style_guide_natspec:
*******
NatSpec
*******
Solidity contracts can also contain NatSpec comments. They are written with a
triple slash (``///``) or a double asterisk block (``/** ... */``) and
they should be used directly above function declarations or statements.
For example, the contract from :ref:`a simple smart contract <simple-smart-contract>` with the comments
added looks like the one below:
.. code-block:: solidity
// SPDX-License-Identifier: GPL-3.0
pragma solidity >=0.4.16 <0.9.0;
/// @author The Solidity Team
/// @title A simple storage example
contract SimpleStorage {
uint storedData;
/// Store `x`.
/// @param x the new value to store
/// @dev stores the number in the state variable `storedData`
function set(uint x) public {
storedData = x;
}
/// Return the stored value.
/// @dev retrieves the value of the state variable `storedData`
/// @return the stored value
function get() public view returns (uint) {
return storedData;
}
}
It is recommended that Solidity contracts are fully annotated using :ref:`NatSpec <natspec>` for all public interfaces (everything in the ABI).
2019-02-27 03:34:33 +00:00
Please see the section about :ref:`NatSpec <natspec>` for a detailed explanation.