Solidity, the Smart Contract Programming Language
Go to file
chriseth a9b9170a1b
Merge pull request #12636 from fulldecent/patch-25
Fix signature of pop member
2022-02-07 13:03:51 +01:00
.circleci Re-enable Bleeps and just disable the failing governor test 2022-02-04 15:18:37 +01:00
.github Move issue template labels to config.yml 2021-12-16 18:12:04 +01:00
cmake Include picosha2 in the license header 2021-11-07 21:34:02 +00:00
docs Merge pull request #12636 from fulldecent/patch-25 2022-02-07 13:03:51 +01:00
libevmasm Remove linking to unqualified library name 2021-10-20 18:11:58 +03:30
liblangutil Merge pull request #12352 from ethereum/lineColumnTranslateForCharStream 2021-12-01 15:59:21 +01:00
libsmtutil Adjust Z3Interface::fromZ3 for the extra cases 2021-10-26 11:30:30 +02:00
libsolc Pass emscripten linker options only when linking. 2021-11-04 15:32:04 +01:00
libsolidity Types.h:872 had a comment /// String is interpreted as a subtype of 2022-02-04 15:49:08 +05:30
libsolutil Fix util::valueOrDefault. 2022-01-31 19:33:09 +01:00
libyul Added more tests. Updated chromosome. Remove unused headers. 2022-01-04 13:27:39 +05:30
scripts When installing solc-js use the dist/ subdir, which contains the built JS files 2022-02-03 18:47:19 +01:00
snap Snap: update z3 2021-10-06 18:00:07 -06:00
solc Initial implementation of Language Server 2021-12-16 17:52:49 +01:00
test Re-enable preset for poolTogether. 2022-02-07 11:31:59 +01:00
tools Prefer make_unique over new 2021-10-15 19:46:47 +02:00
.clang-format Improved .clang_format file. 2020-03-22 22:23:29 +01:00
.dockerignore adds .dockerignore file 2018-06-26 12:21:04 +02:00
.editorconfig .editorconfig: Indentation rules for .yul 2020-11-10 23:31:05 +01:00
.gitattributes Create .gitattributes 2018-02-20 18:41:02 -05:00
.gitignore Add generated robots.txt to .gitignore 2021-06-21 20:54:31 +02:00
Changelog.md Fix changelog 2022-01-31 19:19:16 +01:00
CMakeLists.txt update smtchecker tests for new z3 2022-01-12 15:13:34 +01:00
CODE_OF_CONDUCT.md Rename CONDUCT.md to CODE_OF_CONDUCT.md so that Github picks it up 2018-08-01 22:38:58 +01:00
codecov.yml Fix patch coverage settings 2019-02-20 16:09:00 +01:00
CODING_STYLE.md Increase use of C++ constexpr constant expressions in code base as described in issue #7720 2021-08-31 15:03:59 +02:00
CONTRIBUTING.md Replace links to readthedocs.io with ones using the new domain 2020-11-18 15:20:34 +01:00
LICENSE.txt Align license to those in file headers. 2016-06-08 22:57:30 +02:00
README.md Update README.md 2021-09-18 15:19:56 +05:30
ReleaseChecklist.md Update the release checklist to use the build+publish commands for solc-js 2022-01-31 18:54:07 +01:00
SECURITY.md Replace links to readthedocs.io with ones using the new domain 2020-11-18 15:20:34 +01:00

The Solidity Contract-Oriented Programming Language

Matrix Chat Gitter Chat Solidity Forum Twitter Follow Mastodon Follow

You can talk to us on Gitter and Matrix, tweet at us on Twitter or create a new topic in the Solidity forum. Questions, feedback, and suggestions are welcome!

Solidity is a statically typed, contract-oriented, high-level language for implementing smart contracts on the Ethereum platform.

For a good overview and starting point, please check out the official Solidity Language Portal.

Table of Contents

Background

Solidity is a statically-typed curly-braces programming language designed for developing smart contracts that run on the Ethereum Virtual Machine. Smart contracts are programs that are executed inside a peer-to-peer network where nobody has special authority over the execution, and thus they allow to implement tokens of value, ownership, voting, and other kinds of logic.

When deploying contracts, you should use the latest released version of Solidity. This is because breaking changes, as well as new features and bug fixes are introduced regularly. We currently use a 0.x version number to indicate this fast pace of change.

Build and Install

Instructions about how to build and install the Solidity compiler can be found in the Solidity documentation.

Example

A "Hello World" program in Solidity is of even less use than in other languages, but still:

// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.9.0;

contract HelloWorld {
    function helloWorld() external pure returns (string memory) {
        return "Hello, World!";
    }
}

To get started with Solidity, you can use Remix, which is a browser-based IDE. Here are some example contracts:

  1. Voting
  2. Blind Auction
  3. Safe remote purchase
  4. Micropayment Channel

Documentation

The Solidity documentation is hosted at Read the docs.

Development

Solidity is still under development. Contributions are always welcome! Please follow the Developers Guide if you want to help.

You can find our current feature and bug priorities for forthcoming releases in the projects section.

Maintainers

License

Solidity is licensed under GNU General Public License v3.0.

Some third-party code has its own licensing terms.

Security

The security policy may be found here.