Solidity, the Smart Contract Programming Language
Go to file
chriseth d39de36051
Merge pull request #12842 from aathan/patch-4
Update mapping-types.rst
2022-03-24 12:12:05 +01:00
.circleci A script and CI job for testing the compiler with different locales 2022-03-14 09:08:01 +01:00
.github Update .github/CODEOWNERS 2022-02-22 10:22:11 +01:00
cmake [CMake] Refactor libsolc linker flag for EXPORTED_FUNCTIONS and make it more readable. 2022-03-09 13:03:23 +01:00
docs Update mapping-types.rst 2022-03-23 17:15:17 -07:00
libevmasm Additional peephole optimizer rules for removing side-effect free instructions before simple terminations. 2022-03-16 15:34:37 +01:00
liblangutil Replace all locale-dependent operations with locale-agnostic counterparts 2022-03-07 17:23:08 +01:00
libsmtutil Adjust Z3Interface::fromZ3 for the extra cases 2021-10-26 11:30:30 +02:00
libsolc [CMake] Refactor libsolc linker flag for EXPORTED_FUNCTIONS and make it more readable. 2022-03-09 13:03:23 +01:00
libsolidity Add helper to see if a switch has a default case. 2022-03-15 14:29:54 +01:00
libsolutil Merge branch 'develop' of github.com:tfire/solidity into fix/remove-namespace-ast-annotations 2022-03-09 18:55:22 -05:00
libyul Simplify rematerialization candidates. 2022-03-16 16:43:21 +01:00
scripts No longer mark Yul as experimental. 2022-03-14 14:48:01 +01:00
snap Snap: update z3 2021-10-06 18:00:07 -06:00
solc No longer mark Yul as experimental. 2022-03-14 14:48:01 +01:00
test lsp.py: Adds --fail-fast (-f) to terminate early on first failure. 2022-03-23 17:34:04 +01:00
tools Prefer make_unique over new 2021-10-15 19:46:47 +02:00
.clang-format Improved .clang_format file. 2020-03-22 22:23:29 +01:00
.dockerignore adds .dockerignore file 2018-06-26 12:21:04 +02:00
.editorconfig .editorconfig: Indentation rules for .yul 2020-11-10 23:31:05 +01:00
.gitattributes Create .gitattributes 2018-02-20 18:41:02 -05:00
.gitignore Add generated robots.txt to .gitignore 2021-06-21 20:54:31 +02:00
Changelog.md Additional peephole optimizer rules for removing side-effect free instructions before simple terminations. 2022-03-16 15:34:37 +01:00
CMakeLists.txt Set version to 0.8.14. 2022-03-16 14:38:15 +01:00
CODE_OF_CONDUCT.md Rename CONDUCT.md to CODE_OF_CONDUCT.md so that Github picks it up 2018-08-01 22:38:58 +01:00
codecov.yml Fix patch coverage settings 2019-02-20 16:09:00 +01:00
CODING_STYLE.md Increase use of C++ constexpr constant expressions in code base as described in issue #7720 2021-08-31 15:03:59 +02:00
CONTRIBUTING.md Replace links to readthedocs.io with ones using the new domain 2020-11-18 15:20:34 +01:00
LICENSE.txt Align license to those in file headers. 2016-06-08 22:57:30 +02:00
README.md Update README.md 2021-09-18 15:19:56 +05:30
ReleaseChecklist.md Add instructions for creating the source tarball back to the release checklist 2022-02-28 12:22:25 +01:00
SECURITY.md Replace links to readthedocs.io with ones using the new domain 2020-11-18 15:20:34 +01:00

The Solidity Contract-Oriented Programming Language

Matrix Chat Gitter Chat Solidity Forum Twitter Follow Mastodon Follow

You can talk to us on Gitter and Matrix, tweet at us on Twitter or create a new topic in the Solidity forum. Questions, feedback, and suggestions are welcome!

Solidity is a statically typed, contract-oriented, high-level language for implementing smart contracts on the Ethereum platform.

For a good overview and starting point, please check out the official Solidity Language Portal.

Table of Contents

Background

Solidity is a statically-typed curly-braces programming language designed for developing smart contracts that run on the Ethereum Virtual Machine. Smart contracts are programs that are executed inside a peer-to-peer network where nobody has special authority over the execution, and thus they allow to implement tokens of value, ownership, voting, and other kinds of logic.

When deploying contracts, you should use the latest released version of Solidity. This is because breaking changes, as well as new features and bug fixes are introduced regularly. We currently use a 0.x version number to indicate this fast pace of change.

Build and Install

Instructions about how to build and install the Solidity compiler can be found in the Solidity documentation.

Example

A "Hello World" program in Solidity is of even less use than in other languages, but still:

// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.9.0;

contract HelloWorld {
    function helloWorld() external pure returns (string memory) {
        return "Hello, World!";
    }
}

To get started with Solidity, you can use Remix, which is a browser-based IDE. Here are some example contracts:

  1. Voting
  2. Blind Auction
  3. Safe remote purchase
  4. Micropayment Channel

Documentation

The Solidity documentation is hosted at Read the docs.

Development

Solidity is still under development. Contributions are always welcome! Please follow the Developers Guide if you want to help.

You can find our current feature and bug priorities for forthcoming releases in the projects section.

Maintainers

License

Solidity is licensed under GNU General Public License v3.0.

Some third-party code has its own licensing terms.

Security

The security policy may be found here.