Solidity, the Smart Contract Programming Language
Go to file
Daniel ca8db58edd
Merge pull request #14322 from ethereum/stackLayoutsForUnassignedReturnVariables
Account for unassigned return variables in stack layout generation.
2023-06-14 17:30:57 +02:00
.circleci Bump circleci cimg/node version 2023-06-12 15:15:03 +02:00
.github Misspelling and terms inconsistencies (#14280) 2023-05-30 20:49:25 +01:00
cmake Fix incorrectly CMAKE_BINARY_DIR usage 2023-06-10 00:35:24 +08:00
docs YulStack: When Yul optimization is not requested, run Yul optimizer with a minimal sequence instead of disabling it 2023-06-07 12:13:38 +02:00
libevmasm Change default EVM version to Shanghai. 2023-05-08 16:34:23 +02:00
liblangutil Change default EVM version to Shanghai. 2023-05-08 16:34:23 +02:00
libsmtutil Implement missing overrides and relax smtAsserts 2023-05-09 13:20:56 -03:00
libsolc Add std:: qualifier to move() calls 2022-08-30 11:12:15 +02:00
libsolidity IRGenerator: Leave IR optimization up to the caller to avoid unnecessarily doing it twice 2023-06-07 19:44:40 +02:00
libsolutil Fix incorrect CMAKE_SOURCE_DIR usage 2023-06-08 19:17:34 +08:00
libstdlib Fix incorrectly CMAKE_BINARY_DIR usage 2023-06-10 00:35:24 +08:00
libyul Account for unassigned return variables in stack layout generation. 2023-06-14 11:43:46 +02:00
scripts Command-line test for equivalence of optimizer options on the CLI and in Standard JSON 2023-06-07 10:29:45 +02:00
snap Snap: update z3 2021-10-06 18:00:07 -06:00
solc CommandLineParser: Fix some outputs not being properly disallowed with --stop-after parsing 2023-06-14 14:22:38 +02:00
test Merge pull request #14322 from ethereum/stackLayoutsForUnassignedReturnVariables 2023-06-14 17:30:57 +02:00
tools Misspelling and terms inconsistencies (#14280) 2023-05-30 20:49:25 +01:00
.clang-format [.clang-format ] Update prohibited property 'AlignEscapedNewlinesLeft'. 2023-04-12 11:44:23 -05:00
.dockerignore adds .dockerignore file 2018-06-26 12:21:04 +02:00
.editorconfig .editorconfig: Indentation rules for .yul 2020-11-10 23:31:05 +01:00
.gitattributes Create .gitattributes 2018-02-20 18:41:02 -05:00
.gitignore Add *.orig to .gitignore. 2023-05-11 09:14:16 -05:00
.readthedocs.yml Add readthedocs configuration 2023-05-10 18:04:47 +02:00
Changelog.md CommandLineParser: Fix some outputs not being properly disallowed with --stop-after parsing 2023-06-14 14:22:38 +02:00
CMakeLists.txt Fix incorrect CMAKE_SOURCE_DIR usage 2023-06-08 19:17:34 +08:00
CODE_OF_CONDUCT.md Update CODE_OF_CONDUCT.md 2022-11-09 14:55:59 +01:00
codecov.yml Fix patch coverage settings 2019-02-20 16:09:00 +01:00
CODING_STYLE.md Misspelling and terms inconsistencies (#14280) 2023-05-30 20:49:25 +01:00
CONTRIBUTING.md Replace links to readthedocs.io with ones using the new domain 2020-11-18 15:20:34 +01:00
LICENSE.txt Align license to those in file headers. 2016-06-08 22:57:30 +02:00
README.md Update README maintainers 2022-11-08 16:30:00 +01:00
ReleaseChecklist.md Misspelling and terms inconsistencies (#14280) 2023-05-30 20:49:25 +01:00
ReviewChecklist.md Use std:: prefix with std::forward() as well to satisfy Clang 2023-03-06 18:20:49 +01:00
SECURITY.md Replace links to readthedocs.io with ones using the new domain 2020-11-18 15:20:34 +01:00

The Solidity Contract-Oriented Programming Language

Matrix Chat Gitter Chat Solidity Forum Twitter Follow Mastodon Follow

You can talk to us on Gitter and Matrix, tweet at us on Twitter or create a new topic in the Solidity forum. Questions, feedback, and suggestions are welcome!

Solidity is a statically typed, contract-oriented, high-level language for implementing smart contracts on the Ethereum platform.

For a good overview and starting point, please check out the official Solidity Language Portal.

Table of Contents

Background

Solidity is a statically-typed curly-braces programming language designed for developing smart contracts that run on the Ethereum Virtual Machine. Smart contracts are programs that are executed inside a peer-to-peer network where nobody has special authority over the execution, and thus they allow anyone to implement tokens of value, ownership, voting, and other kinds of logic.

When deploying contracts, you should use the latest released version of Solidity. This is because breaking changes, as well as new features and bug fixes, are introduced regularly. We currently use a 0.x version number to indicate this fast pace of change.

Build and Install

Instructions about how to build and install the Solidity compiler can be found in the Solidity documentation.

Example

A "Hello World" program in Solidity is of even less use than in other languages, but still:

// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.9.0;

contract HelloWorld {
    function helloWorld() external pure returns (string memory) {
        return "Hello, World!";
    }
}

To get started with Solidity, you can use Remix, which is a browser-based IDE. Here are some example contracts:

  1. Voting
  2. Blind Auction
  3. Safe remote purchase
  4. Micropayment Channel

Documentation

The Solidity documentation is hosted using Read the Docs.

Development

Solidity is still under development. Contributions are always welcome! Please follow the Developers Guide if you want to help.

You can find our current feature and bug priorities for forthcoming releases in the projects section.

Maintainers

The Solidity programming language and compiler are open-source community projects governed by a core team. The core team is sponsored by the Ethereum Foundation.

License

Solidity is licensed under GNU General Public License v3.0.

Some third-party code has its own licensing terms.

Security

The security policy may be found here.