aboutsummaryrefslogtreecommitdiffstats
path: root/docs
Commit message (Collapse)AuthorAgeFilesLines
* Fix typoDaniel Kronovet2018-06-031-1/+1
|
* Merge pull request #3743 from ethereum/popStorageArraychriseth2018-05-311-1/+3
|\ | | | | pop() for storage arrays
| * Adds syntax tests, documentation and changelog entry.Erik Kundt2018-05-301-1/+3
| | | | | | | | Refines comment for array utility function.
* | Merge pull request #4176 from sifmelcara/add/calldata-keywordchriseth2018-05-301-1/+1
|\ \ | | | | | | Add a new keyword, "calldata", to allow explicitly specify data location in external function's argument list
| * | Allow using `calldata` keyword to specify data locationmingchuan2018-05-301-1/+1
| | |
* | | consistency: unordered list for restrictionsWilliam Morriss2018-05-301-5/+5
| |/ |/|
* | Fix bug in documentation.Arindam Mondal2018-05-291-1/+1
|/
* Merge pull request #4192 from vutsalsinghal/patch-1chriseth2018-05-291-1/+1
|\ | | | | CapsCase instead of camelCase
| * CapsCase instead of camelCaseVutsal Singhal2018-05-271-1/+1
| |
* | Merge pull request #4180 from veox/use-pip-solidity-lexerchriseth2018-05-283-84/+3
|\ \ | | | | | | docs: Use Solidity lexer from PyPI, instead of a local module
| * | docs: bump Solidity lexer package to v0.3.1.Noel Maersk2018-05-241-1/+1
| | | | | | | | | | | | | | | That release includes stricter matching of "nested" globals, i.e. it highlights `msg.sender` but not `sender`.
| * | docs: change default theme to RTD's.Noel Maersk2018-05-241-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | RTD probably has their `default` theme set to their own `rtd` theme, while CircleCI has some regular default Sphinx theme. This changes the Sphinx project configuration to use `rtd` as the theme.
| * | docs: bump required Solidity lexer package version.Noel Maersk2018-05-241-1/+1
| | | | | | | | | | | | | | | pygments-lexer-solidity 0.3.0 highlights NatSpec specials like @author, @title, etc..
| * | docs: remove utils/SolidityLexer.pyNoel Maersk2018-05-231-82/+0
| | | | | | | | | | | | | | | Note that some features present in this local module have not been included in the upstream package yet!..
| * | docs: use SolidityLexer from pygments_lexer_solidity package.Noel Maersk2018-05-232-1/+2
| | |
* | | Merge pull request #4195 from jvmaia/patch-2chriseth2018-05-281-0/+5
|\ \ \ | | | | | | | | clarify warnings in contracts.rst
| * | | clarify warnings in contracts.rstJoão Vítor2018-05-281-0/+5
| | |/ | |/| | | | closes #4117
* | | Merge pull request #4196 from dilatebrave/issue1210chriseth2018-05-281-0/+6
|\ \ \ | | | | | | | | doc: making the index appear on the left pane
| * | | doc: making the index appear on the left panetaitt2018-05-281-0/+6
| |/ /
* / / Array Length mistankingly taken as Offsetritzdorf2018-05-281-1/+1
|/ / | | | | The array length was directly taken as an offset without the necessary multiplication with `0x20`.
* | Merge pull request #4067 from ethereum/050chriseth2018-05-242-2/+11
|\ \ | |/ |/| [BREAKING] Version 0.5.0
| * Adjust tests.Daniel Kirchner2018-05-172-2/+2
| |
| * Disallow conversions between bytesX and uintY of different size.Daniel Kirchner2018-05-171-0/+9
| |
* | Minor changes to make the English more idiomaticFlash Sheridan2018-05-231-4/+4
|/
* Split changelog into language and compiler features and set release date.chriseth2018-05-161-0/+4
|
* Merge pull request #4101 from mesqueeb/patch-2chriseth2018-05-161-0/+2
|\ | | | | Extra line of explanation on Abstract contracts.
| * fixed capitalisation and contractionsLuca Ban2018-05-161-1/+1
| |
| * Extra line of explanation on Abstract contracts.Luca Ban2018-05-091-0/+2
| | | | | | And why they're useful.
* | Merge pull request #4144 from ethereum/julia-docs-fixchriseth2018-05-161-2/+2
|\ \ | | | | | | Fix formatting in Julia chapter
| * | Fix formatting in Julia chapterAlex Beregszaszi2018-05-161-2/+2
| | |
* | | Update documentation for multi variable declaration statement.chriseth2018-05-164-15/+16
| | |
* | | Add requirements.txt for readthedocs.chriseth2018-05-151-0/+1
| | |
* | | Do not depend on where build is run.chriseth2018-05-151-1/+2
| | |
* | | Merge pull request #3238 from ethereum/julia-specschriseth2018-05-151-16/+36
|\ \ \ | | | | | | | | Add logic builtins to Julia and update type conversion prototypes
| * | | Describe rule for type conversion functions in JuliaAlex Beregszaszi2018-05-091-6/+9
| | | |
| * | | Remove stop() as it is the same as return(0,0) in Julia sepcsAlex Beregszaszi2018-05-091-4/+0
| | | |
| * | | Add logic builtins to Julia and fix some typosAlex Beregszaszi2018-05-091-11/+32
| | |/ | |/|
* | | Merge pull request #4093 from ethereum/prepareDropConstantKeywordchriseth2018-05-144-5/+8
|\ \ \ | |_|/ |/| | Prepare drop constant keyword.
| * | Prefer view over constant in the documentation.Daniel Kirchner2018-05-094-5/+8
| |/
* / Less-fewer-correction.chriseth2018-05-101-1/+1
|/
* Merge pull request #4074 from elopio/docs/implicit-constructorchriseth2018-05-091-2/+6
|\ | | | | docs: document the implicit call of base constructor without arguments
| * document that all the base constructors are calledLeo Arias2018-05-091-4/+5
| |
| * docs: document the implicit call of base constructor without argumentsLeo Arias2018-05-061-2/+5
| |
* | Merge pull request #4082 from androlo/developchriseth2018-05-091-3/+3
|\ \ | | | | | | change assert and require docs
| * | change assert and require docsAndreas Olofsson2018-05-071-3/+3
| |/
* | Update documentation.chriseth2018-05-081-6/+6
| |
* | docs: update the explanation of constructorLeo Arias2018-05-061-4/+4
|/
* Clarify components of Xchriseth2018-05-041-6/+6
|
* Fixed typos in abi-spec documentationnisdas2018-05-041-3/+3
|
* Merge pull request #4041 from kylewu/3764-vs-2017chriseth2018-05-031-11/+30
|\ | | | | Update windows build docs
| * vs 2017 in install docGuessWho2018-05-021-11/+30
| |
* | Merge pull request #4046 from ethereum/deprecateYearsAlex Beregszaszi2018-05-031-0/+3
|\ \ | | | | | | State that years has been deprecated.
| * | State that years has been deprecated.chriseth2018-05-021-0/+3
| | |
* | | Improve documentation and CLI help for `--run` parameterJonny Burger2018-05-021-3/+8
|/ /
* | Merge pull request #3992 from davesque/improve-abi-specchriseth2018-05-021-4/+4
|\ \ | |/ |/| A couple of ABI spec improvements
| * Make index notation more consistentDavid Sanders2018-04-251-3/+3
| |
| * Add note about zero-tuplesDavid Sanders2018-04-251-1/+1
| |
* | Merge pull request #4026 from ethereum/prepareyulAlex Beregszaszi2018-05-011-258/+14
|\ \ | | | | | | Remove desugaring
| * | Remove desugaringchriseth2018-05-011-258/+14
| | |
* | | Merge pull request #4001 from Magicking/fix_docs_dateAlex Beregszaszi2018-04-301-1/+1
|\ \ \ | | | | | | | | docs: Update configuration from 2017 to 2018
| * | | docs: Update configuration from 2017 to 2018Magicking2018-04-271-1/+1
| |/ /
* | | Merge pull request #3975 from sledrho/developchriseth2018-04-301-1/+1
|\ \ \ | | | | | | | | Updated StateVariable Grammar rule #3974
| * | | Updated StateVariableGrammar rule #3974sledrho2018-04-231-1/+1
| | | |
* | | | Merge pull request #4023 from ethereum/exampledocschriseth2018-04-301-6/+6
|\ \ \ \ | | | | | | | | | | Update some examples to remove warnings.
| * | | | Update some examples to remove warnings.chriseth2018-04-301-6/+6
| | |/ / | |/| |
* / | | Update documentation about C3 linearization.chriseth2018-04-301-5/+5
|/ / /
* | | Merge pull request #3994 from rafialhamd/rafialhamd-documentationchriseth2018-04-261-1/+1
|\ \ \ | |_|/ |/| | Update Enum Type definition.
| * | Update Enum Type definition.Rafiudeen Chozhan Kumarasamy2018-04-261-1/+1
| |/ | | | | It's better to say that, Enums contain finite set of 'constant values', instead of finite set of 'values'.
* / docs: clarify the maximum line length styleLeo Arias2018-04-251-1/+1
|/
* Updated constructors and pragma solidity lines.Matthew Ludwig2018-04-211-8/+8
| | | | Updated the Inheritance section of the docs in order to correct old constructor formats and update them to the new constructor() format.
* Prepare 0.4.23 release.chriseth2018-04-192-1/+15
|
* Update security considerations.chriseth2018-04-171-3/+16
|
* Merge pull request #3885 from ↵chriseth2018-04-176-12/+12
|\ | | | | | | | | LefterisJP/update_solidity_version_where_revert_with_reason Docs: Update solidity version for revert with reason
| * Docs: Update solidity version for revert with reasonLefteris Karapetsas2018-04-166-12/+12
| |
* | Merge pull request #3865 from ethereum/updateConstructorVersionPragmaschriseth2018-04-171-2/+2
|\ \ | | | | | | [MERGE WITH RELEASE 0.4.22] Update version pragmas in constructor documentation.
| * | Update version pragmas from >0.4.21 to ^0.4.22.Daniel Kirchner2018-04-121-2/+2
| | |
* | | Preparation for 0.4.22 release.chriseth2018-04-171-0/+4
| | |
* | | Add documentation.chriseth2018-04-161-0/+10
| | |
* | | Merge pull request #3880 from ethereum/addressMemberDocAndWarnchriseth2018-04-161-2/+2
|\ \ \ | |_|/ |/| | Improve documentation and warning about accessing contract members in…
| * | Improve documentation and warning about accessing contract members inherited ↵Daniel Kirchner2018-04-141-2/+2
| | | | | | | | | | | | from address.
* | | Document ABI encoding functions.chriseth2018-04-142-2/+28
|/ /
* | Remove dead code and clarify throw.chriseth2018-04-131-1/+1
| |
* | Update documentation and minor changes.chriseth2018-04-121-7/+11
| |
* | Update documentation.chriseth2018-04-128-35/+92
| |
* | Documentation for revert with reason string.chriseth2018-04-123-2/+27
|/
* Merge pull request #3836 from netrunnerX/developchriseth2018-04-101-5/+4
|\ | | | | Update solidity-by-example.rst.
| * Update solidity-by-example.rstNetX2018-04-091-5/+4
| |
* | Error on duplicated super constructor callsFederico Bond2018-04-091-5/+9
| |
* | Update Delegatecall Description in DocsRobbie Ferguson2018-04-061-0/+7
|/ | | | The previous description did not include the fact that the storage locations of the two contracts must align up until the storage variable(s) affected in order for the called contract to successfully write to the caller's storage. If they are misaligned, delegatecall will silently fail. This is difficult to debug without underlying knowledge of how delegatecall works, and clarity in the docs would certainly be helpful.
* Merge pull request #3805 from kevinflo/tuple-documentation-var-removalchriseth2018-04-051-4/+6
|\ | | | | Removed documentation reference to var for tuple variable assignment
| * Variable assignment wording changeKevin Florenzano2018-04-051-1/+1
| |
| * Removed documentation reference to the now-depricated var tuple variable ↵kevinflo2018-04-021-4/+6
| | | | | | | | assignment syntax
* | Document use of AFL.chriseth2018-04-051-0/+51
| |
* | Merge pull request #3657 from ethereum/codingStylechriseth2018-04-051-2/+2
|\ \ | | | | | | Use coding style.
| * | Use coding style.chriseth2018-03-061-2/+2
| | |
* | | Clarify code state of contracts under construction.chriseth2018-04-041-1/+7
| | |
* | | Create empty dynamic memory arrays more efficiently.chriseth2018-04-042-4/+12
| | |
* | | hash256 -> bytes32 fix in misleading noteRoman2018-04-041-1/+1
| | | | | | | | | As it was described here: https://ethereum.stackexchange.com/questions/44628/understanding-low-level-interface-to-logs/44629?noredirect=1#comment52316_44629
* | | Document absence of constructors.Daniel Kirchner2018-04-041-1/+3
| | |
* | | Update version pragma and use new constructor syntax in std/ contracts.Daniel Kirchner2018-04-041-3/+3
| | |
* | | Updates docs to new constructor syntax.bitshift2018-04-041-6/+26
| | |
* | | Merge pull request #3801 from meowingtwurtle/preFixedPointchriseth2018-04-032-4/+4
|\ \ \ | | | | | | | | Set default fixed point decimal places to 18
| * | | Set default fixed point decimal places to 18Jason Cobb2018-03-312-4/+4
| | |/ | |/|
* | | Merge pull request #3803 from ethereum/homebrewchriseth2018-04-031-1/+0
|\ \ \ | | | | | | | | Remove brew linkapps from the installation instructions
| * | | Remove brew linkapps from the installation instructionsAlex Beregszaszi2018-03-311-1/+0
| |/ /
* / / fix a wrong numberHaoliang Yu2018-04-031-1/+1
|/ /
* | Fix small formatting issuewbt2018-03-311-1/+1
| | | | | | in which a constant was not treated as code, inconsistent with surrounding examples.
* | Disallow empty structsAlex Beregszaszi2018-03-271-1/+1
| |
* | Merge pull request #3772 from ethereum/docsTestingGuideAlex Beregszaszi2018-03-271-0/+79
|\ \ | | | | | | Add syntax testing guide to docs
| * | Explains test structure and update mechanism more detailed.Erik Kundt2018-03-271-3/+20
| | |
| * | Updates "How to contribute"Erik Kundt2018-03-221-0/+62
| | | | | | | | | Adds detailed description of the new syntax test tool.
* | | Updates docs for blockhash changes.bitshift2018-03-272-3/+21
| | |
* | | Fix: Missing payable at function forceOwnerChangeMatías A. Ré Medina2018-03-201-0/+1
|/ / | | | | forceOwnerChange expects ether, and does not have the payable keyword.
* | Refactoring; fuse SyntaxTestParser and SyntaxTester to SyntaxTest.Daniel Kirchner2018-03-131-4/+11
| |
* | Merge pull request #3702 from solidity-korea/developchriseth2018-03-121-0/+1
|\ \ | | | | | | Add Korean to Translations
| * | Add Korean to Translationdongsamb2018-03-101-0/+1
| | |
* | | Noted `suicide` is deprecated (#3692)wbt2018-03-122-2/+2
| | | | | | | | | According to the [changelog](https://github.com/ethereum/solidity/blob/b5e804b8caba0cc84514898323df91a025705177/Changelog.md), `suicide` was deprecated before 0.4.3 (after 0.2.0) and warning by 0.4.17.
* | | Fix a typo.Grzegorz Hasse2018-03-081-1/+1
| | |
* | | Update changelog for release.chriseth2018-03-081-0/+4
| | |
* | | Merge pull request #3634 from ethereum/useCorrectVersionForEmitchriseth2018-03-084-6/+6
|\ \ \ | | | | | | | | Use 0.4.21 pragma for documentation that uses "emit".
| * | | Use 0.4.21 pragma for documentation that uses "emit".chriseth2018-03-024-6/+6
| |/ /
* | | Some words on Remixankit raj2018-03-071-1/+3
| | |
* | | Document STATICCALL usage in experimental 0.5.0.chriseth2018-03-061-0/+19
| | |
* | | Merge pull request #3653 from ethereum/docNegativeSourceIndexchriseth2018-03-061-0/+5
|\ \ \ | | | | | | | | Document the meaning of sourceIndex "-1" in source mappings.
| * | | Document the meaning of sourceIndex "-1" in source mappings.Daniel Kirchner2018-03-061-0/+5
| | |/ | |/|
* / | Revert warning update about `view` modifierOleksii Matiiasevych2018-03-061-1/+1
|/ /
* | Merge pull request #3643 from ethereum/gasleftchriseth2018-03-063-3/+5
|\ \ | | | | | | Move msg.gas to global function gasleft(). Closes #2971.
| * | Use msg.value and gasleft() as an example in the docs.Daniel Kirchner2018-03-051-1/+1
| | |
| * | Move msg.gas to global function gasleft(). Closes #2971.Daniel Kirchner2018-03-053-3/+5
| |/
* | Merge pull request #3569 from ethereum/evmVersionchriseth2018-03-051-0/+1
|\ \ | | | | | | EVM version
| * | Explain json-io setting.chriseth2018-03-021-0/+1
| |/
* | Correct warning message in Pure Functions docFurkan Ayhan2018-03-041-1/+1
| | | | | | wrong commit that caused this: (https://github.com/ethereum/solidity/commit/64eaff64200d166bdd48f81bceefec9bc83db72f#diff-754689a291c0a19b500c31eb6c1d30c7R506)
* | change the language so that it doesn't sound like send and transfer is ↵bernard peh2018-03-021-1/+6
| | | | | | | | providing the stipend
* | clarify 2300 gas stipend in fallback function sectionbernard peh2018-03-021-9/+2
|/
* Documentation updates for internal constructors and function signature (#3365)Elena Dimitrova2018-03-012-4/+37
| | | | | | | | | | * Add a note explaining return values not included in function signature * Add section on Constructors in documentation * Improve documented definition for abstract contract * Add benefits of abstraction to documentation
* Update Tips and Tricks on structs initialization. (#3626)Oleksii Matiiasevych2018-03-011-1/+4
| | | | * Update Tips and Tricks on structs initialization.
* Merge pull request #3587 from OTTTO/developchriseth2018-03-011-1/+47
|\ | | | | Multiline output parameters and return statements
| * Multiline output parameters and return statementsDax Bondye2018-02-271-1/+47
| |
* | Update miscellaneous.rstJordi Baylina2018-02-281-1/+1
| |
* | Merge pull request #3476 from ethereum/scopingchriseth2018-02-281-2/+59
|\ \ | | | | | | C99/C++ scoping rules
| * | Documentation about new scoping rules.chriseth2018-02-271-2/+59
| | |
* | | Shift operands were swapped in accepted EIP145Alex Beregszaszi2018-02-271-3/+3
| | |
* | | Remove ROL/ROR as they are not part of EIP145 anymoreAlex Beregszaszi2018-02-271-4/+0
| | |
* | | Document bitwise shift operators in assemblyAlex Beregszaszi2018-02-271-0/+10
|/ /
* | Fix builtin function formatting in juliaAlex Beregszaszi2018-02-271-76/+77
| |
* | Introduce VM version ('hard fork') column for assembly opcodesAlex Beregszaszi2018-02-271-161/+163
| |
* | Fix some keyword highlighting in docsAlex Beregszaszi2018-02-271-2/+2
| |
* | Fix link to solcjs in the installation sectionAlex Beregszaszi2018-02-271-4/+4
| |
* | Mention that solcjs is not compatible with solc in the using-the-compiler ↵Alex Beregszaszi2018-02-272-0/+5
| | | | | | | | section
* | Merge pull request #3335 from nisdas/ballot-contractchriseth2018-02-271-9/+14
|\ \ | | | | | | Fixes the errors in the sample ballot contract
| * | Fix name shadowing in ballot example contract.chriseth2018-02-271-9/+14
| | |
* | | Note deprecation of constant keyword on functionswbt2018-02-271-1/+1
| | |
* | | Random documentation updates (assembly, faq)Alex Beregszaszi2018-02-273-39/+11
|/ /
* | Fix example; closes #3582Aaron Colaço2018-02-241-9/+24
| |
* | add in progressHongbin Zuo2018-02-231-1/+1
| |
* | Why you made this change:Hongbin Zuo2018-02-231-0/+1
| | | | | | | | | | | | | | Talked with Chris and Matt, in order to develop stronger ethereum community in China, we decided to initiate the activity to translate Solidity documentation into Simplified Chinese version. We have invited over 10 experienced translators as a team to contribute on this effort. What you did: I finished translation of index.rst into Simplified Chinese and wanted it to be added into main doc index.
* | Merge pull request #3538 from ethereum/emitEventschriseth2018-02-236-23/+26
|\ \ | | | | | | emit pseudo-keyword for events.
| * | Documentation about emitting events.chriseth2018-02-225-22/+24
| | |
| * | Introduce emit statement.chriseth2018-02-221-1/+2
| | |
* | | Merge pull request #3575 from OTTTO/developchriseth2018-02-231-2/+16
|\ \ \ | | |/ | |/| Recommend to explicitly label the visibility of functions.
| * | Reccomend to explicitly label the visibility of functions.Dax Bondye2018-02-231-2/+16
| | |
* | | Merge pull request #3513 from OTTTO/developchriseth2018-02-221-0/+103
|\| | | | | | | | Add "Maximum Line Length" section
| * | Recommend consistent style for wrapping long lines.DYLAN BECKWITH2018-02-221-0/+103
| | |
* | | Merge pull request #3552 from ethereum/chriseth-patch-1chriseth2018-02-221-3/+3
|\ \ \ | |_|/ |/| | ABI: Clarify padding direction.
| * | Use the term "trailing zero-bytes".chriseth2018-02-221-1/+1
| | |
| * | Clarify padding direction.chriseth2018-02-201-3/+3
| | |
* | | Update solidity-by-example.rstmirgj2018-02-221-1/+1
| | | | | | | | | | | | | | | | | | highestBidder is the address. it's highestBid that should be != 0 to be considered as pending return. It's that right?
* | | Merge pull request #3427 from duaraghav8/patch-3chriseth2018-02-221-0/+11
|\ \ \ | |/ / |/| | Abstract Contracts: Add note about function type
| * | Fix link.chriseth2018-02-201-5/+3
| | |
| * | correct terminologyRaghav Dua2018-01-241-2/+2
| | |
| * | Abstract Contracts: Add note about function typeRaghav Dua2018-01-241-0/+13
| | |
* | | Merge pull request #3543 from ↵chriseth2018-02-201-5/+5
|\ \ \ | | | | | | | | | | | | | | | | medvedev1088/feature/add-gas-details-to-documentation Add gas forwarding details to address related functions in documentation
| * | | Add adjustable/no adjustable gas details to address related functions in ↵Evgeny Medvedev2018-02-201-5/+5
| | | | | | | | | | | | | | | | units-and-global-variables.rst
| * | | Add gas forwarding details to address related functions in ↵Evgeny Medvedev2018-02-191-5/+5
| | | | | | | | | | | | | | | | units-and-global-variables.rst
* | | | TypoWilliam Entriken2018-02-201-1/+1
| | | |
* | | | Merge pull request #3357 from federicobond/improve-asm-grammarchriseth2018-02-201-17/+16
|\ \ \ \ | | | | | | | | | | docs: Improve assembly grammar definition
| * | | | docs: Improve assembly grammar definitionFederico Bond2017-12-241-17/+16
| | | | |
* | | | | Merge pull request #3448 from fulldecent/patch-8chriseth2018-02-201-1/+1
|\ \ \ \ \ | | | | | | | | | | | | Clarify name documentation for mixedCase
| * | | | | Clarify name documentation for mixedCaseWilliam Entriken2018-01-301-1/+1
| | | | | |
* | | | | | Merge pull request #3182 from janat08/patch-2chriseth2018-02-191-2/+4
|\ \ \ \ \ \ | | | | | | | | | | | | | | Update introduction-to-smart-contracts.rst
| * | | | | | Update introduction-to-smart-contracts.rstchriseth2018-02-191-3/+5
| | | | | | |
| * | | | | | Update introduction-to-smart-contracts.rstjanat082017-11-091-2/+2
| | |_|/ / / | |/| | | |
* | | | | | Make addmod and mulmod revert if the last argument is zero.chriseth2018-02-152-4/+4
| |_|_|_|/ |/| | | |
* | | | | fix a typoAlexandre Bezroutchko2018-02-141-1/+1
| | | | |
* | | | | Prepare 0.4.20 release.chriseth2018-02-141-0/+4
| | | | |
* | | | | Remind authors of best practices.chriseth2018-02-021-0/+8
| |/ / / |/| | |
* | | | Fix new Solidity warnings, for #3379William Entriken2018-01-291-9/+9
| | | |
* | | | Merge pull request #3431 from fulldecent/patch-7chriseth2018-01-291-4/+4
|\ \ \ \ | | | | | | | | | | Add mutability declaration to example, for #3379
| * | | | Remove useless self assignmentWilliam Entriken2018-01-291-1/+1
| | | | |
| * | | | Add mutability declaration to example, for #3379William Entriken2018-01-241-4/+4
| | |_|/ | |/| |
* | | | update typesYuShuangqi2018-01-271-1/+1
| | | | | | | | | | | | correct the mistakes in writings
* | | | Merge pull request #3424 from wbt/addDecompilerLinkchriseth2018-01-271-5/+6
|\ \ \ \ | | | | | | | | | | Correct FAQ answer re: decompiler
| * | | | Respond to chriseth's suggestionswbt2018-01-271-3/+2
| | | | | | | | | | | | | | | https://github.com/ethereum/solidity/pull/3424#pullrequestreview-90873869
| * | | | Update FAQ answer re decompilerwbt2018-01-231-6/+8
| | | | |
* | | | | fixes ethereum/solidity#1209hyperfekt2018-01-261-1/+1
| | | | | | | | | | | | | | | | | | | | This clears up a common and easy misunderstanding which seems to occur rather often. (https://ethereum.stackexchange.com/questions/8263/trying-to-understand-libraries)
* | | | | Merge pull request #3203 from ethereum/nocallchriseth2018-01-251-1/+29
|\ \ \ \ \ | | | | | | | | | | | | Prevent libraries from being called.
| * | | | | Document call protector.chriseth2018-01-191-1/+29
| | | | | |
* | | | | | Inheritance, "super" and DDDZoOgY-DoOgY2018-01-241-3/+3
| |_|/ / / |/| | | | | | | | | As explained in "Multiple Inheritance and Linearization" part, "a simple rule to remember is to specify the base classes in the order from “most base-like” to “most derived”". So "contract Final is Base1, Base2" means Final is derived from Base2, derived from Base1, so the final inheritance sequence should be, starting with the most derived contract : Final, Base2, Base1, mortal, owned.
* | | | | Add comment to clarify example (#3415)Maurelian2018-01-241-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Add comment to clarify example * Reverse bases.
* | | | | Some more clarifications.chriseth2018-01-241-5/+5
| | | | |
* | | | | clarify `address` in function selectorLi Xuanji2018-01-231-2/+2
| |/ / / |/| | | | | | | I found that the canonical form for `address` in computing the function selector calldata tag is `uint160`. Update the abi specs to explicitly mention this.
* | | | Update using-the-compiler.rstSawyer2018-01-211-2/+2
|/ / / | | | | | | | | | | | | in outputSelection section of Compiler Input and Output JSON Description: "evm.sourceMap" should be "evm.bytecode.sourceMap" "evm.opcodes" should be "evm.bytecode.opcodes"
* | | update solium descriptionRaghav Dua2018-01-181-1/+1
| | |
* | | Case convention clarificationwbt2018-01-171-1/+1
| | | | | | | | | Constructors follow the contract naming convention, using CapWords, instead of mixedCase.
* | | Merge pull request #3393 from fulldecent/patch-5chriseth2018-01-151-3/+3
|\ \ \ | | | | | | | | Use CapWords style for example
| * | | Use CapWords style for exampleWilliam Entriken2018-01-151-3/+3
| | | | | | | | | | | | Follows recommendation in https://github.com/ethereum/solidity/pull/3392
* | | | Prefer CapWords style struct namesWilliam Entriken2018-01-151-0/+6
|/ / /
* | | Fix links and JS referenceWilliam Entriken2018-01-111-4/+4
| | |
* | | No nonsense explanation of compiler optionsWilliam Entriken2018-01-051-15/+23
| | |
* | | Explain the difference to inline assembly.chriseth2018-01-051-0/+7
| | |
* | | grammar.txt: Add optional storage location to parametersFederico Bond2018-01-041-6/+11
| |/ |/|
* | Minor syntax and formatting changes (#3337)Chuck LeDuc Díaz2017-12-201-22/+22
| | | | | | | | | | | | | | | | | | | | | | | | * Copyediting, mostly syntax. * Use consistent quote chars inside sample code comments * Revert to put back matching parenthesis * Use single backticks for comment code quotes wherever a reserved word, function or variable name is used in a comment
* | Merge pull request #3345 from kevinwucodes/patch-1chriseth2017-12-191-0/+1
|\ \ | | | | | | add clarity to destructuring assignments with leading comma
| * | add clarity to destructuring assignmentsKevin Wu2017-12-191-0/+1
| | |
* | | [Docs] Note that events can contain both indexed and unindexed arguments for ↵Steve Waldman2017-12-191-1/+1
| | | | | | | | | | | | values of dynamic-length types.
* | | [Docs] Include explanation of how indexed dynamic-length event args are encodedSteve Waldman2017-12-191-0/+2
|/ /
* | Merge pull request #3343 from ethereum/structs-structAlex Beregszaszi2017-12-181-3/+3
|\ \ | | | | | | Fix grammar: "structs type" into "struct type"
| * | Fix grammar: "structs type" into "struct type"Yoichi Hirai2017-12-181-3/+3
| | |
* | | Link to dev channelchriseth2017-12-181-2/+4
| | |
* | | Fixes for failing testsJim McDonald2017-12-134-8/+8
| | |
* | | Fix Solidity warningsJim McDonald2017-12-1313-250/+291
|/ /
* | Document function overloads and resolutionelenadimitrova2017-12-121-7/+94
| |
* | Merge pull request #3197 from medvedev1088/fix-security-considerations-exampleAlex Beregszaszi2017-12-121-3/+20
|\ \ | | | | | | Add another example with call to demonstrate Re-Entrancy
| * | Correct that ether transfers _can_ always include code execution in ↵Alex Beregszaszi2017-12-121-2/+2
| | | | | | | | | | | | re-entrancy example
| * | Add another contract with call to demonstrate re-entrancy vulnerability.Evgeny Medvedev2017-12-121-1/+18
| | | | | | | | | | | | Add another contract with call to demonstrate re-entrancy vulnerability as send explicitly sets gas to 2300 by default according to this commit 9ca7472 which makes it impossible to "get multiple refunds" because a non-zero CALL costs at least 9700 gas. This issue is discussed on Ethereum StackExchange https://ethereum.stackexchange.com/questions/30371/send-ether-reentrancy-attack-in-reality-how-could-fallback-function-make-a-mes/30616#30616
* | | Document JSON I/O error classesZhen Zhang2017-12-121-1/+20
|/ /
* | Merge pull request #3228 from ethereum/docs-tests-structchriseth2017-12-111-0/+4
|\ \ | | | | | | Enable struct abi example with experimental pragma
| * | Enable struct abi example with experimental pragmaAlex Beregszaszi2017-12-021-0/+4
| | |
* | | Merge pull request #3281 from GNSPS/developchriseth2017-12-111-25/+0
|\ \ \ | | | | | | | | Removed manual adjustment of stack of the docs
| * | | Removed manual adjustment of stack of the docsGonçalo Sá2017-12-051-25/+0
| |/ / | | | | | | | | | Removed the section fo the docs regarding manual adjustment of the stack given the `unbalanced stack` check prevents its use
* | | Update style-guide.rst to include enum styleKamuela Franco2017-12-091-0/+6
| | |
* | | link to wiki for additional info on napspecEzra Epstein2017-12-021-0/+2
|/ /
* | Preparation for 0.4.19 release.chriseth2017-11-301-0/+4
| |
* | Update standard json documentationAlex Beregszaszi2017-11-301-1/+1
| |
* | Minor update in contractswbt2017-11-301-1/+1
| | | | | | Fix typos and prevent example code from needing horizontal scroll bar
* | Merge pull request #3220 from ethereum/IuliaIfchriseth2017-11-272-5/+31
|\ \ | | | | | | If statement for Iulia / Inline Assembly
| * | Force condition to be bool in iulia mode.chriseth2017-11-241-1/+1
| | |
| * | Add if statement to Julia specification.chriseth2017-11-221-2/+10
| | |
| * | If statement for Iulia / inline assembly.chriseth2017-11-221-3/+21
| | |
* | | Bugfix in blind auctionchriseth2017-11-241-4/+3
| | |
* | | Add exponential notation to numbers in SolidityLexerAlex Beregszaszi2017-11-231-2/+2
| | |
* | | Move reserved keywords from SolidityLexerAlex Beregszaszi2017-11-231-3/+3
|/ /
* | Merge pull request #3195 from ethereum/chriseth-patch-1Alex Beregszaszi2017-11-221-1/+2
|\ \ | | | | | | Tone down similarity to JavaScript.
| * | Tone down similarity to JavaScript.chriseth2017-11-161-1/+2
| | |
* | | More explanation about the packed encoding.chriseth2017-11-221-5/+10
| | |
* | | had "names" when "parameters" was meantEzra Epstein2017-11-221-1/+1
| | |
* | | Ensure each code snippet in the docs can be extracted for testsAlex Beregszaszi2017-11-225-115/+107
| | |
* | | avoid reassigning variablesSami Mäkelä2017-11-221-2/+2
| | |
* | | added Switch specificationSami Mäkelä2017-11-221-0/+13
| | |
* | | Small fixeschriseth2017-11-221-5/+5
| | | | | | | | | suggested by @mrsmkl