Solidity, the Smart Contract Programming Language
Go to file
alpharush 93755fcb70
document that pop does not return last element
It's already documented for push and this would clarify my incorrect assumption (that pop returns a value as in other languages) that caused confusion with https://github.com/ethereum/solidity/issues/13017
2022-05-13 09:45:55 -05:00
.circleci Merge pull request #12907 from ethereum/calldataReencodeValidationBug 2022-05-12 17:56:44 +02:00
.github Update .github/CODEOWNERS 2022-02-22 10:22:11 +01:00
cmake Merge pull request #12702 from ethereum/ninja-build-fix 2022-04-04 13:11:28 +02:00
docs document that pop does not return last element 2022-05-13 09:45:55 -05:00
libevmasm Disallow RETURNDATASIZE and RETURNDATACOPY in inline assembly blocks in pure functions 2022-04-08 14:48:35 +02:00
liblangutil Reorder member variables of unique error reporter to ensure proper initialization order. 2022-05-11 13:40:02 +02:00
libsmtutil Support new z3 AST node 2022-05-12 10:50:30 +02:00
libsolc [CMake] Refactor libsolc linker flag for EXPORTED_FUNCTIONS and make it more readable. 2022-03-09 13:03:23 +01:00
libsolidity Merge pull request #12907 from ethereum/calldataReencodeValidationBug 2022-05-12 17:56:44 +02:00
libsolutil Disable maybe-unitialized warning for boost headers using a pragma. 2022-05-11 16:21:53 +02:00
libyul Refix MSVC Debug crash 2022-04-26 01:52:56 +02:00
scripts Merge pull request #12967 from ethereum/update_z3_docker 2022-05-12 15:23:03 +02:00
snap Snap: update z3 2021-10-06 18:00:07 -06:00
solc Always allow full filesystem access to LSP. 2022-05-09 11:37:11 +02:00
test Merge pull request #12907 from ethereum/calldataReencodeValidationBug 2022-05-12 17:56:44 +02:00
tools Prefer make_unique over new 2021-10-15 19:46:47 +02:00
.clang-format Improved .clang_format file. 2020-03-22 22:23:29 +01:00
.dockerignore adds .dockerignore file 2018-06-26 12:21:04 +02:00
.editorconfig .editorconfig: Indentation rules for .yul 2020-11-10 23:31:05 +01:00
.gitattributes Create .gitattributes 2018-02-20 18:41:02 -05:00
.gitignore Add .DS_Store and Thumbs.db to .gitignore 2022-04-08 20:24:27 +02:00
Changelog.md Merge pull request #12907 from ethereum/calldataReencodeValidationBug 2022-05-12 17:56:44 +02:00
CMakeLists.txt update smt tests z3 4.8.16 2022-05-03 14:23:27 +02:00
CODE_OF_CONDUCT.md Rename CONDUCT.md to CODE_OF_CONDUCT.md so that Github picks it up 2018-08-01 22:38:58 +01:00
codecov.yml Fix patch coverage settings 2019-02-20 16:09:00 +01:00
CODING_STYLE.md Increase use of C++ constexpr constant expressions in code base as described in issue #7720 2021-08-31 15:03:59 +02:00
CONTRIBUTING.md Replace links to readthedocs.io with ones using the new domain 2020-11-18 15:20:34 +01:00
LICENSE.txt Align license to those in file headers. 2016-06-08 22:57:30 +02:00
README.md Update README.md 2021-09-18 15:19:56 +05:30
ReleaseChecklist.md Add instructions for creating the source tarball back to the release checklist 2022-02-28 12:22:25 +01:00
SECURITY.md Replace links to readthedocs.io with ones using the new domain 2020-11-18 15:20:34 +01:00

The Solidity Contract-Oriented Programming Language

Matrix Chat Gitter Chat Solidity Forum Twitter Follow Mastodon Follow

You can talk to us on Gitter and Matrix, tweet at us on Twitter or create a new topic in the Solidity forum. Questions, feedback, and suggestions are welcome!

Solidity is a statically typed, contract-oriented, high-level language for implementing smart contracts on the Ethereum platform.

For a good overview and starting point, please check out the official Solidity Language Portal.

Table of Contents

Background

Solidity is a statically-typed curly-braces programming language designed for developing smart contracts that run on the Ethereum Virtual Machine. Smart contracts are programs that are executed inside a peer-to-peer network where nobody has special authority over the execution, and thus they allow to implement tokens of value, ownership, voting, and other kinds of logic.

When deploying contracts, you should use the latest released version of Solidity. This is because breaking changes, as well as new features and bug fixes are introduced regularly. We currently use a 0.x version number to indicate this fast pace of change.

Build and Install

Instructions about how to build and install the Solidity compiler can be found in the Solidity documentation.

Example

A "Hello World" program in Solidity is of even less use than in other languages, but still:

// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.9.0;

contract HelloWorld {
    function helloWorld() external pure returns (string memory) {
        return "Hello, World!";
    }
}

To get started with Solidity, you can use Remix, which is a browser-based IDE. Here are some example contracts:

  1. Voting
  2. Blind Auction
  3. Safe remote purchase
  4. Micropayment Channel

Documentation

The Solidity documentation is hosted at Read the docs.

Development

Solidity is still under development. Contributions are always welcome! Please follow the Developers Guide if you want to help.

You can find our current feature and bug priorities for forthcoming releases in the projects section.

Maintainers

License

Solidity is licensed under GNU General Public License v3.0.

Some third-party code has its own licensing terms.

Security

The security policy may be found here.