diff --git a/src/SUMMARY.md b/src/SUMMARY.md index 09f74a23a..c6c200b79 100644 --- a/src/SUMMARY.md +++ b/src/SUMMARY.md @@ -229,14 +229,6 @@ - [`cast wallet list`](./reference/cli/cast/wallet/list.md) - [`cast wallet private-key`](./reference/cli/cast/wallet/private-key.md) - [`cast wallet decrypt-keystore`](./reference/cli/cast/wallet/decrypt-keystore.md) - - [`anvil`](./reference/cli/anvil.md) - - [`anvil completions`](./reference/cli/anvil/completions.md) - - [`anvil generate-fig-spec`](./reference/cli/anvil/generate-fig-spec.md) - - [`chisel`](./reference/cli/chisel.md) - - [`chisel list`](./reference/cli/chisel/list.md) - - [`chisel load`](./reference/cli/chisel/load.md) - - [`chisel view`](./reference/cli/chisel/view.md) - - [`chisel clear-cache`](./reference/cli/chisel/clear-cache.md) - [`forge` Commands](./reference/forge/README.md) - [General Commands](./reference/forge/general-commands.md) - [forge](./reference/forge/forge.md) diff --git a/src/output/cast/cast-call b/src/output/cast/cast-call index 53f392094..f0cd56f23 100644 --- a/src/output/cast/cast-call +++ b/src/output/cast/cast-call @@ -3,6 +3,6 @@ $ cast call 0x6b175474e89094c44da98b954eedeac495271d0f "totalSupply()(uint256)" --rpc-url https://eth-mainnet.alchemyapi.io/v2/Lc7oIGYeL_QvInzI0Wiu_pOZZDEKBrdf // ANCHOR_END: command // ANCHOR: output -3171206744376510402791936672 [3.171e27] +3163444102630456593816728092 [3.163e27] // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/cheatcodes/forge-test-cheatcodes b/src/output/cheatcodes/forge-test-cheatcodes index 2a8de65be..6f90ed917 100644 --- a/src/output/cheatcodes/forge-test-cheatcodes +++ b/src/output/cheatcodes/forge-test-cheatcodes @@ -8,8 +8,8 @@ No files changed, compilation skipped Ran 2 tests for test/OwnerUpOnly.t.sol:OwnerUpOnlyTest [PASS] testFail_IncrementAsNotOwner() (gas: 8314) [PASS] test_IncrementAsOwner() (gas: 29161) -Suite result: ok. 2 passed; 0 failed; 0 skipped; finished in 490.31µs (197.02µs CPU time) +Suite result: ok. 2 passed; 0 failed; 0 skipped; finished in 524.43µs (222.48µs CPU time) -Ran 1 test suite in 5.41ms (490.31µs CPU time): 2 tests passed, 0 failed, 0 skipped (2 total tests) +Ran 1 test suite in 4.84ms (524.43µs CPU time): 2 tests passed, 0 failed, 0 skipped (2 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/cheatcodes/forge-test-cheatcodes-expectrevert b/src/output/cheatcodes/forge-test-cheatcodes-expectrevert index 75cac09bd..cfdd49164 100644 --- a/src/output/cheatcodes/forge-test-cheatcodes-expectrevert +++ b/src/output/cheatcodes/forge-test-cheatcodes-expectrevert @@ -7,8 +7,8 @@ No files changed, compilation skipped Ran 1 test for test/OwnerUpOnly.t.sol:OwnerUpOnlyTest [PASS] test_IncrementAsOwner() (gas: 29161) -Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 426.29µs (70.60µs CPU time) +Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 520.13µs (99.92µs CPU time) -Ran 1 test suite in 5.25ms (426.29µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) +Ran 1 test suite in 4.68ms (520.13µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/cheatcodes/forge-test-cheatcodes-tracing b/src/output/cheatcodes/forge-test-cheatcodes-tracing index b5078e7c3..9815899ec 100644 --- a/src/output/cheatcodes/forge-test-cheatcodes-tracing +++ b/src/output/cheatcodes/forge-test-cheatcodes-tracing @@ -15,8 +15,8 @@ Traces: │ └─ ← [Revert] Unauthorized() └─ ← [Revert] Unauthorized() -Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 455.21µs (81.36µs CPU time) +Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 488.38µs (89.99µs CPU time) -Ran 1 test suite in 5.34ms (455.21µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) +Ran 1 test suite in 4.58ms (488.38µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/cheatcodes/forge-test-simple b/src/output/cheatcodes/forge-test-simple index 92080ba60..8375aa0c6 100644 --- a/src/output/cheatcodes/forge-test-simple +++ b/src/output/cheatcodes/forge-test-simple @@ -4,13 +4,13 @@ $ forge test --match-test test_IncrementAsOwner // ANCHOR_END: command // ANCHOR: output Compiling 24 files with Solc 0.8.10 -Solc 0.8.10 finished in 1.12s +Solc 0.8.10 finished in 1.02s Compiler run successful! Ran 1 test for test/OwnerUpOnly.t.sol:OwnerUpOnlyTest [PASS] test_IncrementAsOwner() (gas: 29161) -Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 433.46µs (72.59µs CPU time) +Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 646.75µs (102.36µs CPU time) -Ran 1 test suite in 5.30ms (433.46µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) +Ran 1 test suite in 4.65ms (646.75µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/deps/forge-install b/src/output/deps/forge-install index 353d9ca1c..9ff6a204c 100644 --- a/src/output/deps/forge-install +++ b/src/output/deps/forge-install @@ -3,7 +3,7 @@ $ forge install transmissions11/solmate // ANCHOR_END: command // ANCHOR: output -Installing solmate in /tmp/tmp.nmsgoJKSaR/deps/lib/solmate (url: Some("https://github.com/transmissions11/solmate"), tag: None) +Installing solmate in /tmp/tmp.3riIXFcuv3/deps/lib/solmate (url: Some("https://github.com/transmissions11/solmate"), tag: None) Installed solmate // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/foundry-template/forge-build b/src/output/foundry-template/forge-build index 0e4f339c5..1f8d9ebe1 100644 --- a/src/output/foundry-template/forge-build +++ b/src/output/foundry-template/forge-build @@ -4,7 +4,7 @@ $ forge build // ANCHOR_END: command // ANCHOR: output Compiling 28 files with Solc 0.8.25 -Solc 0.8.25 finished in 1.33s +Solc 0.8.25 finished in 1.23s Compiler run successful! // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/foundry-template/forge-test b/src/output/foundry-template/forge-test index b2c7ddbc5..7d8522d44 100644 --- a/src/output/foundry-template/forge-test +++ b/src/output/foundry-template/forge-test @@ -9,8 +9,8 @@ Ran 3 tests for test/Foo.t.sol:FooTest [PASS] testFork_Example() (gas: 3779) [PASS] testFuzz_Example(uint256) (runs: 1000, μ: 9111, ~: 9111) [PASS] test_Example() (gas: 11861) -Suite result: ok. 3 passed; 0 failed; 0 skipped; finished in 18.84ms (18.62ms CPU time) +Suite result: ok. 3 passed; 0 failed; 0 skipped; finished in 20.37ms (20.33ms CPU time) -Ran 1 test suite in 20.09ms (18.84ms CPU time): 3 tests passed, 0 failed, 0 skipped (3 total tests) +Ran 1 test suite in 21.18ms (20.37ms CPU time): 3 tests passed, 0 failed, 0 skipped (3 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/fuzz_testing/forge-test-fail-fuzz b/src/output/fuzz_testing/forge-test-fail-fuzz index 2c8038d72..6b78f47bf 100644 --- a/src/output/fuzz_testing/forge-test-fail-fuzz +++ b/src/output/fuzz_testing/forge-test-fail-fuzz @@ -4,13 +4,13 @@ $ forge test --allow-failure // ANCHOR_END: command // ANCHOR: output Compiling 1 files with Solc 0.8.10 -Solc 0.8.10 finished in 1.06s +Solc 0.8.10 finished in 1.03s Compiler run successful! Ran 1 test for test/Safe.t.sol:SafeTest -[FAIL. Reason: EvmError: Revert; counterexample: calldata=0x29facca700000000000000000000000000000000107f7b4131893fd3a3014927320c6d92 args=[21929569535135079389558657731225480594 [2.192e37]]] testFuzz_Withdraw(uint256) (runs: 2, μ: 19531, ~: 19531) -Suite result: FAILED. 0 passed; 1 failed; 0 skipped; finished in 793.74µs (411.87µs CPU time) +[FAIL. Reason: EvmError: Revert; counterexample: calldata=0x29facca7000000000000000000001a348a64d78d9fe41b8516af935ee79e6a2aee603890 args=[9804543072793924138944464511065920422288481581021328 [9.804e51]]] testFuzz_Withdraw(uint256) (runs: 1, μ: 19531, ~: 19531) +Suite result: FAILED. 0 passed; 1 failed; 0 skipped; finished in 914.35µs (481.87µs CPU time) -Ran 1 test suite in 5.40ms (793.74µs CPU time): 0 tests passed, 1 failed, 0 skipped (1 total tests) +Ran 1 test suite in 5.69ms (914.35µs CPU time): 0 tests passed, 1 failed, 0 skipped (1 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/fuzz_testing/forge-test-no-fuzz b/src/output/fuzz_testing/forge-test-no-fuzz index 07e82bc4a..aacf9bdbf 100644 --- a/src/output/fuzz_testing/forge-test-no-fuzz +++ b/src/output/fuzz_testing/forge-test-no-fuzz @@ -4,13 +4,13 @@ $ forge test // ANCHOR_END: command // ANCHOR: output Compiling 24 files with Solc 0.8.10 -Solc 0.8.10 finished in 1.10s +Solc 0.8.10 finished in 1.03s Compiler run successful! Ran 1 test for test/Safe.t.sol:SafeTest [PASS] test_Withdraw() (gas: 19463) -Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 430.15µs (65.49µs CPU time) +Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 739.72µs (132.83µs CPU time) -Ran 1 test suite in 5.26ms (430.15µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) +Ran 1 test suite in 5.04ms (739.72µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/fuzz_testing/forge-test-success-fuzz b/src/output/fuzz_testing/forge-test-success-fuzz index 5409b1fff..eef4ab02e 100644 --- a/src/output/fuzz_testing/forge-test-success-fuzz +++ b/src/output/fuzz_testing/forge-test-success-fuzz @@ -4,13 +4,13 @@ $ forge test // ANCHOR_END: command // ANCHOR: output Compiling 1 files with Solc 0.8.10 -Solc 0.8.10 finished in 1.05s +Solc 0.8.10 finished in 1.01s Compiler run successful! Ran 1 test for test/Safe.t.sol:SafeTest [PASS] testFuzz_Withdraw(uint96) (runs: 257, μ: 19213, ~: 19631) -Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 4.90ms (4.49ms CPU time) +Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 4.20ms (3.77ms CPU time) -Ran 1 test suite in 6.16ms (4.90ms CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) +Ran 1 test suite in 5.17ms (4.20ms CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/hello_foundry/forge-build b/src/output/hello_foundry/forge-build index 8f934dec9..1cc1c8a8c 100644 --- a/src/output/hello_foundry/forge-build +++ b/src/output/hello_foundry/forge-build @@ -3,8 +3,8 @@ $ forge build // ANCHOR_END: command // ANCHOR: output -Compiling 27 files with Solc 0.8.19 -Solc 0.8.19 finished in 1.08s +Compiling 27 files with Solc 0.8.26 +Solc 0.8.26 finished in 819.87ms Compiler run successful! // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/hello_foundry/forge-init b/src/output/hello_foundry/forge-init index 7497bafd4..6aafa52ac 100644 --- a/src/output/hello_foundry/forge-init +++ b/src/output/hello_foundry/forge-init @@ -3,8 +3,8 @@ $ forge init hello_foundry // ANCHOR_END: command // ANCHOR: output -Initializing /tmp/tmp.umNE4kxKsC/hello_foundry... -Installing forge-std in /tmp/tmp.umNE4kxKsC/hello_foundry/lib/forge-std (url: Some("https://github.com/foundry-rs/forge-std"), tag: None) +Initializing /tmp/tmp.oH96KSmlr0/hello_foundry... +Installing forge-std in /tmp/tmp.oH96KSmlr0/hello_foundry/lib/forge-std (url: Some("https://github.com/foundry-rs/forge-std"), tag: None) Installed forge-std v1.9.2 Initialized forge project // ANCHOR_END: output diff --git a/src/output/hello_foundry/forge-test b/src/output/hello_foundry/forge-test index b97f74dff..9397f3f67 100644 --- a/src/output/hello_foundry/forge-test +++ b/src/output/hello_foundry/forge-test @@ -6,10 +6,10 @@ $ forge test No files changed, compilation skipped Ran 2 tests for test/Counter.t.sol:CounterTest -[PASS] testFuzz_SetNumber(uint256) (runs: 256, μ: 31054, ~: 31288) -[PASS] test_Increment() (gas: 31303) -Suite result: ok. 2 passed; 0 failed; 0 skipped; finished in 5.23ms (4.91ms CPU time) +[PASS] testFuzz_SetNumber(uint256) (runs: 256, μ: 30888, ~: 31277) +[PASS] test_Increment() (gas: 31293) +Suite result: ok. 2 passed; 0 failed; 0 skipped; finished in 4.71ms (4.43ms CPU time) -Ran 1 test suite in 6.42ms (5.23ms CPU time): 2 tests passed, 0 failed, 0 skipped (2 total tests) +Ran 1 test suite in 5.49ms (4.71ms CPU time): 2 tests passed, 0 failed, 0 skipped (2 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/hello_foundry/tree-with-files b/src/output/hello_foundry/tree-with-files index 7ba60b7be..dc8b31efb 100644 --- a/src/output/hello_foundry/tree-with-files +++ b/src/output/hello_foundry/tree-with-files @@ -4,18 +4,18 @@ $ tree . -L 3 -I output // ANCHOR_END: command // ANCHOR: output . -├── README.md ├── foundry.toml ├── lib │   └── forge-std +│   ├── foundry.toml │   ├── LICENSE-APACHE │   ├── LICENSE-MIT -│   ├── README.md -│   ├── foundry.toml │   ├── package.json +│   ├── README.md │   ├── scripts │   ├── src │   └── test +├── README.md ├── script │   └── Counter.s.sol ├── src diff --git a/src/output/nft_tutorial/forge-test b/src/output/nft_tutorial/forge-test index 772c8fed1..5fa6f40c3 100644 --- a/src/output/nft_tutorial/forge-test +++ b/src/output/nft_tutorial/forge-test @@ -13,8 +13,8 @@ Ran 8 tests for test/SolmateNft.sol:SolmateNftTests [PASS] testFailUnSafeContractReceiver() (gas: 3524) [PASS] testMintPricePaid() (gas: 81321) [PASS] testNewMintOwnerRegistered() (gas: 190741) -[PASS] testSafeContractReceiver() (gas: 272636) -Suite result: ok. 8 passed; 0 failed; 0 skipped; finished in 1.60ms (1.32ms CPU time) +[PASS] testSafeContractReceiver() (gas: 272655) +Suite result: ok. 8 passed; 0 failed; 0 skipped; finished in 1.03ms (1.68ms CPU time) Ran 8 tests for test/OpenZeppelinNft.t.sol:OpenZeppelinNftTests [PASS] testBalanceIncremented() (gas: 217829) @@ -24,9 +24,9 @@ Ran 8 tests for test/OpenZeppelinNft.t.sol:OpenZeppelinNftTests [PASS] testFailUnSafeContractReceiver() (gas: 3524) [PASS] testMintPricePaid() (gas: 81554) [PASS] testNewMintOwnerRegistered() (gas: 190956) -[PASS] testSafeContractReceiver() (gas: 273132) -Suite result: ok. 8 passed; 0 failed; 0 skipped; finished in 1.61ms (1.15ms CPU time) +[PASS] testSafeContractReceiver() (gas: 273151) +Suite result: ok. 8 passed; 0 failed; 0 skipped; finished in 1.12ms (1.69ms CPU time) -Ran 2 test suites in 5.37ms (3.21ms CPU time): 16 tests passed, 0 failed, 0 skipped (16 total tests) +Ran 2 test suites in 4.69ms (2.16ms CPU time): 16 tests passed, 0 failed, 0 skipped (16 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/test_filters/forge-test-match-contract-and-test b/src/output/test_filters/forge-test-match-contract-and-test index ded0d8d2f..9218a7c34 100644 --- a/src/output/test_filters/forge-test-match-contract-and-test +++ b/src/output/test_filters/forge-test-match-contract-and-test @@ -4,14 +4,14 @@ $ forge test --match-contract ComplicatedContractTest --match-test test_Deposit // ANCHOR_END: command // ANCHOR: output Compiling 24 files with Solc 0.8.10 -Solc 0.8.10 finished in 1.09s +Solc 0.8.10 finished in 997.43ms Compiler run successful! Ran 2 tests for test/ComplicatedContract.t.sol:ComplicatedContractTest [PASS] test_DepositERC20() (gas: 102193) [PASS] test_DepositETH() (gas: 61414) -Suite result: ok. 2 passed; 0 failed; 0 skipped; finished in 1.15ms (1.12ms CPU time) +Suite result: ok. 2 passed; 0 failed; 0 skipped; finished in 1.07ms (1.19ms CPU time) -Ran 1 test suite in 5.37ms (1.15ms CPU time): 2 tests passed, 0 failed, 0 skipped (2 total tests) +Ran 1 test suite in 4.80ms (1.07ms CPU time): 2 tests passed, 0 failed, 0 skipped (2 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/output/test_filters/forge-test-match-path b/src/output/test_filters/forge-test-match-path index f981ac33a..e37e41b81 100644 --- a/src/output/test_filters/forge-test-match-path +++ b/src/output/test_filters/forge-test-match-path @@ -4,13 +4,13 @@ $ forge test --match-path test/ContractB.t.sol // ANCHOR_END: command // ANCHOR: output Compiling 1 files with Solc 0.8.10 -Solc 0.8.10 finished in 1.03s +Solc 0.8.10 finished in 924.17ms Compiler run successful! Ran 1 test for test/ContractB.t.sol:ContractBTest [PASS] testExample() (gas: 257) -Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 352.21µs (47.77µs CPU time) +Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 321.12µs (43.17µs CPU time) -Ran 1 test suite in 5.18ms (352.21µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) +Ran 1 test suite in 4.93ms (321.12µs CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) // ANCHOR_END: output // ANCHOR_END: all diff --git a/src/reference/cli/SUMMARY.md b/src/reference/cli/SUMMARY.md index 7b40fc638..2e3341c7a 100644 --- a/src/reference/cli/SUMMARY.md +++ b/src/reference/cli/SUMMARY.md @@ -147,13 +147,3 @@ - [`cast wallet private-key`](./cast/wallet/private-key.md) - [`cast wallet decrypt-keystore`](./cast/wallet/decrypt-keystore.md) -- [`anvil`](./anvil.md) - - [`anvil completions`](./anvil/completions.md) - - [`anvil generate-fig-spec`](./anvil/generate-fig-spec.md) - -- [`chisel`](./chisel.md) - - [`chisel list`](./chisel/list.md) - - [`chisel load`](./chisel/load.md) - - [`chisel view`](./chisel/view.md) - - [`chisel clear-cache`](./chisel/clear-cache.md) - diff --git a/src/reference/cli/cast.md b/src/reference/cli/cast.md index e2cb5e8e2..f6debea09 100644 --- a/src/reference/cli/cast.md +++ b/src/reference/cli/cast.md @@ -7,14 +7,11 @@ $ cast --help Usage: cast Commands: - 4byte Get the function signatures for the given selector from - https://openchain.xyz [aliases: 4, 4b] + 4byte Get the function signatures for the given selector from https://openchain.xyz [aliases: 4, 4b] 4byte-decode Decode ABI-encoded calldata using https://openchain.xyz [aliases: 4d, 4bd] - 4byte-event Get the event signature for a given topic 0 from https://openchain.xyz - [aliases: 4e, 4be, topic0-event, t0e] + 4byte-event Get the event signature for a given topic 0 from https://openchain.xyz [aliases: 4e, 4be, topic0-event, t0e] abi-decode Decode ABI-encoded input or output data [aliases: ad, --abi-decode] - abi-encode ABI encode the given function argument, excluding the selector [aliases: - ae] + abi-encode ABI encode the given function argument, excluding the selector [aliases: ae] access-list Create an access list for a transaction [aliases: ac, acl] address-zero Prints the zero address [aliases: --address-zero, az] admin Fetch the EIP-1967 admin account [aliases: adm] @@ -33,14 +30,12 @@ Commands: code Get the runtime bytecode of a contract [aliases: co] codesize Get the runtime bytecode size of a contract [aliases: cs] completions Generate shell completions script [aliases: com] - compute-address Compute the contract address from a given nonce and deployer address - [aliases: ca] + compute-address Compute the contract address from a given nonce and deployer address [aliases: ca] concat-hex Concatenate hex strings [aliases: --concat-hex, ch] create2 Generate a deterministic contract address using CREATE2 [aliases: c2] decode-eof Decodes EOF container bytes decode-transaction Decodes a raw signed EIP 2718 typed transaction [aliases: dt, decode-tx] - disassemble Disassembles hex encoded bytecode into individual / human readable opcodes - [aliases: da] + disassemble Disassembles hex encoded bytecode into individual / human readable opcodes [aliases: da] estimate Estimate the gas cost of a transaction [aliases: e] etherscan-source Get the source code of a contract from Etherscan [aliases: et, src] find-block Get the block number closest to the provided timestamp [aliases: f] @@ -48,8 +43,7 @@ Commands: from-bin Convert binary data into hex data [aliases: --from-bin, from-binx, fb] from-fixed-point Convert a fixed point number into an integer [aliases: --from-fix, ff] from-rlp Decodes RLP hex-encoded data [aliases: --from-rlp] - from-utf8 Convert UTF8 text to hex [aliases: --from-ascii, --from-utf8, from-ascii, - fu, fa] + from-utf8 Convert UTF8 text to hex [aliases: --from-ascii, --from-utf8, from-ascii, fu, fa] from-wei Convert wei into an ETH amount [aliases: --from-wei, fw] gas-price Get the current gas price [aliases: g] generate-fig-spec Generate Fig autocompletion spec [aliases: fig] @@ -57,23 +51,18 @@ Commands: help Print this message or the help of the given subcommand(s) implementation Fetch the EIP-1967 implementation account [aliases: impl] index Compute the storage slot for an entry in a mapping [aliases: in] - index-erc7201 Compute storage slots as specified by `ERC-7201: Namespaced Storage Layout` - [aliases: index7201, in7201] + index-erc7201 Compute storage slots as specified by `ERC-7201: Namespaced Storage Layout` [aliases: index7201, in7201] interface Generate a Solidity interface from a given ABI [aliases: i] keccak Hash arbitrary data using Keccak-256 [aliases: k, keccak256] logs Get logs by signature or topic [aliases: l] lookup-address Perform an ENS reverse lookup [aliases: la] - max-int Prints the maximum value of the given integer type [aliases: --max-int, - maxi] - max-uint Prints the maximum value of the given integer type [aliases: --max-uint, - maxu] - min-int Prints the minimum value of the given integer type [aliases: --min-int, - mini] + max-int Prints the maximum value of the given integer type [aliases: --max-int, maxi] + max-uint Prints the maximum value of the given integer type [aliases: --max-uint, maxu] + min-int Prints the minimum value of the given integer type [aliases: --min-int, mini] mktx Build and sign a transaction [aliases: m] namehash Calculate the ENS namehash of a name [aliases: na, nh] nonce Get the nonce for an account [aliases: n] - parse-bytes32-address Parses a checksummed address from bytes32 encoding. [aliases: - --parse-bytes32-address] + parse-bytes32-address Parses a checksummed address from bytes32 encoding. [aliases: --parse-bytes32-address] parse-bytes32-string Parses a string from bytes32 encoding [aliases: --parse-bytes32-string] pretty-calldata Pretty print calldata [aliases: pc] proof Generate a storage proof for a given storage slot [aliases: pr] @@ -81,8 +70,7 @@ Commands: receipt Get the transaction receipt for a transaction [aliases: re] resolve-name Perform an ENS lookup [aliases: rn] rpc Perform a raw JSON-RPC request [aliases: rp] - run Runs a published transaction in a local environment and prints the trace - [aliases: r] + run Runs a published transaction in a local environment and prints the trace [aliases: r] selectors Extracts function selectors and arguments from bytecode [aliases: sel] send Sign and publish a transaction [aliases: s] shl Perform a left shifting operation @@ -91,21 +79,17 @@ Commands: sig-event Generate event signatures from event string [aliases: se] storage Get the raw value of a contract's storage slot [aliases: st] to-ascii Convert hex data to an ASCII string [aliases: --to-ascii, tas, 2as] - to-base Converts a number of one base to another [aliases: --to-base, --to-radix, - to-radix, tr, 2r] + to-base Converts a number of one base to another [aliases: --to-base, --to-radix, to-radix, tr, 2r] to-bytes32 Right-pads hex data to 32 bytes [aliases: --to-bytes32, tb, 2b] - to-check-sum-address Convert an address to a checksummed format (EIP-55) [aliases: - --to-checksum-address, --to-checksum, to-checksum, ta, 2a] + to-check-sum-address Convert an address to a checksummed format (EIP-55) [aliases: --to-checksum-address, --to-checksum, to-checksum, ta, 2a] to-dec Converts a number of one base to decimal [aliases: --to-dec, td, 2d] to-fixed-point Convert an integer into a fixed point number [aliases: --to-fix, tf, 2f] to-hex Converts a number of one base to another [aliases: --to-hex, th, 2h] - to-hexdata Normalize the input to lowercase, 0x-prefixed hex [aliases: --to-hexdata, - thd, 2hd] + to-hexdata Normalize the input to lowercase, 0x-prefixed hex [aliases: --to-hexdata, thd, 2hd] to-int256 Convert a number to a hex-encoded int256 [aliases: --to-int256, ti, 2i] to-rlp RLP encodes hex data, or an array of hex data [aliases: --to-rlp] to-uint256 Convert a number to a hex-encoded uint256 [aliases: --to-uint256, tu, 2u] - to-unit Convert an ETH amount into another unit (ether, gwei or wei) [aliases: - --to-unit, tun, 2un] + to-unit Convert an ETH amount into another unit (ether, gwei or wei) [aliases: --to-unit, tun, 2un] to-utf8 Convert hex data to a utf-8 string [aliases: --to-utf8, tu8, 2u8] to-wei Convert an ETH amount to wei [aliases: --to-wei, tw, 2w] tx Get information about a transaction [aliases: t] diff --git a/src/reference/cli/cast/4byte-decode.md b/src/reference/cli/cast/4byte-decode.md index 4d3b8a15d..6dd489fe9 100644 --- a/src/reference/cli/cast/4byte-decode.md +++ b/src/reference/cli/cast/4byte-decode.md @@ -4,14 +4,11 @@ Decode ABI-encoded calldata using https://openchain.xyz ```bash $ cast 4byte-decode --help -Usage: cast 4byte-decode [OPTIONS] [CALLDATA] +Usage: cast 4byte-decode [CALLDATA] Arguments: [CALLDATA] The ABI-encoded calldata Options: -h, --help Print help - -Display options: - -j, --json Print the decoded calldata as JSON ``` \ No newline at end of file diff --git a/src/reference/cli/cast/abi-decode.md b/src/reference/cli/cast/abi-decode.md index 67d4fef0a..b0da974ad 100644 --- a/src/reference/cli/cast/abi-decode.md +++ b/src/reference/cli/cast/abi-decode.md @@ -20,8 +20,4 @@ Options: Decode input data instead of output data: -i, --input Whether to decode the input or output data - -Display options: - -j, --json - Print the decoded calldata as JSON ``` \ No newline at end of file diff --git a/src/reference/cli/cast/access-list.md b/src/reference/cli/cast/access-list.md index 143cdf3ac..6b00c7f80 100644 --- a/src/reference/cli/cast/access-list.md +++ b/src/reference/cli/cast/access-list.md @@ -36,10 +36,7 @@ Transaction options: [env: ETH_GAS_LIMIT=] --gas-price - Gas price for legacy transactions, or max fee per gas for EIP1559 transactions, either - specified in wei, or as a string with a unit type. - - Examples: 1ether, 10gwei, 0.01ether + Gas price for legacy transactions, or max fee per gas for EIP1559 transactions [env: ETH_GAS_PRICE=] @@ -49,8 +46,7 @@ Transaction options: [env: ETH_PRIORITY_GAS_PRICE=] --value - Ether to send in the transaction, either specified in wei, or as a string with a unit - type. + Ether to send in the transaction, either specified in wei, or as a string with a unit type. Examples: 1ether, 10gwei, 0.01ether @@ -86,12 +82,9 @@ Ethereum options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -165,8 +158,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/admin.md b/src/reference/cli/cast/admin.md index 92ba81739..57132f075 100644 --- a/src/reference/cli/cast/admin.md +++ b/src/reference/cli/cast/admin.md @@ -31,12 +31,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/age.md b/src/reference/cli/cast/age.md index 0a110ec28..b364195cf 100644 --- a/src/reference/cli/cast/age.md +++ b/src/reference/cli/cast/age.md @@ -28,12 +28,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/balance.md b/src/reference/cli/cast/balance.md index 0e3c8c32d..e2f880850 100644 --- a/src/reference/cli/cast/balance.md +++ b/src/reference/cli/cast/balance.md @@ -34,19 +34,15 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] --erc20 - erc20 address to query, with the method `balanceOf(address) return (uint256)`, alias with - '--erc721' + erc20 address to query, with the method `balanceOf(address) return (uint256)`, alias with '--erc721' -h, --help Print help (see a summary with '-h') diff --git a/src/reference/cli/cast/base-fee.md b/src/reference/cli/cast/base-fee.md index 55caa0207..9534736fa 100644 --- a/src/reference/cli/cast/base-fee.md +++ b/src/reference/cli/cast/base-fee.md @@ -28,12 +28,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/bind.md b/src/reference/cli/cast/bind.md index f1eb3795a..78a2fdebc 100644 --- a/src/reference/cli/cast/bind.md +++ b/src/reference/cli/cast/bind.md @@ -19,16 +19,14 @@ Options: --crate-name The name of the Rust crate to generate. - This should be a valid crates.io crate name. However, this is currently not validated by - this command. + This should be a valid crates.io crate name. However, this is currently not validated by this command. [default: foundry-contracts] --crate-version The version of the Rust crate to generate. - This should be a standard semver version string. However, it is not currently validated by - this command. + This should be a standard semver version string. However, it is not currently validated by this command. [default: 0.0.1] diff --git a/src/reference/cli/cast/block-number.md b/src/reference/cli/cast/block-number.md index ea5d9ff7d..a100a740b 100644 --- a/src/reference/cli/cast/block-number.md +++ b/src/reference/cli/cast/block-number.md @@ -26,12 +26,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/block.md b/src/reference/cli/cast/block.md index b7b483ca6..0dfe1f0ee 100644 --- a/src/reference/cli/cast/block.md +++ b/src/reference/cli/cast/block.md @@ -34,12 +34,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/call.md b/src/reference/cli/cast/call.md index f21b46877..d12495325 100644 --- a/src/reference/cli/cast/call.md +++ b/src/reference/cli/cast/call.md @@ -47,10 +47,6 @@ Options: -h, --help Print help (see a summary with '-h') -Display options: - -j, --json - Print the decoded output as JSON - Transaction options: --gas-limit Gas limit for the transaction @@ -58,10 +54,7 @@ Transaction options: [env: ETH_GAS_LIMIT=] --gas-price - Gas price for legacy transactions, or max fee per gas for EIP1559 transactions, either - specified in wei, or as a string with a unit type. - - Examples: 1ether, 10gwei, 0.01ether + Gas price for legacy transactions, or max fee per gas for EIP1559 transactions [env: ETH_GAS_PRICE=] @@ -71,8 +64,7 @@ Transaction options: [env: ETH_PRIORITY_GAS_PRICE=] --value - Ether to send in the transaction, either specified in wei, or as a string with a unit - type. + Ether to send in the transaction, either specified in wei, or as a string with a unit type. Examples: 1ether, 10gwei, 0.01ether @@ -108,12 +100,9 @@ Ethereum options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -187,8 +176,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/calldata-decode.md b/src/reference/cli/cast/calldata-decode.md index c01ec14cc..c867996cd 100644 --- a/src/reference/cli/cast/calldata-decode.md +++ b/src/reference/cli/cast/calldata-decode.md @@ -4,7 +4,7 @@ Decode ABI-encoded input data. ```bash $ cast calldata-decode --help -Usage: cast calldata-decode [OPTIONS] +Usage: cast calldata-decode Arguments: @@ -16,8 +16,4 @@ Arguments: Options: -h, --help Print help (see a summary with '-h') - -Display options: - -j, --json - Print the decoded calldata as JSON ``` \ No newline at end of file diff --git a/src/reference/cli/cast/chain-id.md b/src/reference/cli/cast/chain-id.md index abe03f1ce..49b129ba3 100644 --- a/src/reference/cli/cast/chain-id.md +++ b/src/reference/cli/cast/chain-id.md @@ -22,12 +22,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/chain.md b/src/reference/cli/cast/chain.md index d8589cc2e..3c9ee4b57 100644 --- a/src/reference/cli/cast/chain.md +++ b/src/reference/cli/cast/chain.md @@ -22,12 +22,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/client.md b/src/reference/cli/cast/client.md index 2fe3985ec..2cf0f87ad 100644 --- a/src/reference/cli/cast/client.md +++ b/src/reference/cli/cast/client.md @@ -22,12 +22,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/code.md b/src/reference/cli/cast/code.md index ecbb32b04..4d416525e 100644 --- a/src/reference/cli/cast/code.md +++ b/src/reference/cli/cast/code.md @@ -34,12 +34,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/codesize.md b/src/reference/cli/cast/codesize.md index 40af2a842..c3f3dfa97 100644 --- a/src/reference/cli/cast/codesize.md +++ b/src/reference/cli/cast/codesize.md @@ -31,12 +31,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/compute-address.md b/src/reference/cli/cast/compute-address.md index 1d77a6d7d..e25ae31b0 100644 --- a/src/reference/cli/cast/compute-address.md +++ b/src/reference/cli/cast/compute-address.md @@ -29,12 +29,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/create2.md b/src/reference/cli/cast/create2.md index 6cb5357c8..8dde6f669 100644 --- a/src/reference/cli/cast/create2.md +++ b/src/reference/cli/cast/create2.md @@ -11,15 +11,12 @@ Options: -e, --ends-with Suffix for the contract address -m, --matching Sequence that the address has to match -c, --case-sensitive Case sensitive matching - -d, --deployer
Address of the contract deployer [default: - 0x4e59b44847b379578588920ca78fbf26c0b4956c] + -d, --deployer
Address of the contract deployer [default: 0x4e59b44847b379578588920ca78fbf26c0b4956c] -i, --init-code Init code of the contract to be deployed --init-code-hash Init code hash of the contract to be deployed - -j, --jobs Number of threads to use. Defaults to and caps at the number of - logical cores + -j, --jobs Number of threads to use. Defaults to and caps at the number of logical cores --caller
Address of the caller. Used for the first 20 bytes of the salt --seed The random number generator's seed, used to initialize the salt - --no-random Don't initialize the salt with a random value, and instead use the - default value of 0 + --no-random Don't initialize the salt with a random value, and instead use the default value of 0 -h, --help Print help ``` \ No newline at end of file diff --git a/src/reference/cli/cast/estimate.md b/src/reference/cli/cast/estimate.md index e2c88ed4e..2d2ad252c 100644 --- a/src/reference/cli/cast/estimate.md +++ b/src/reference/cli/cast/estimate.md @@ -36,10 +36,7 @@ Transaction options: [env: ETH_GAS_LIMIT=] --gas-price - Gas price for legacy transactions, or max fee per gas for EIP1559 transactions, either - specified in wei, or as a string with a unit type. - - Examples: 1ether, 10gwei, 0.01ether + Gas price for legacy transactions, or max fee per gas for EIP1559 transactions [env: ETH_GAS_PRICE=] @@ -49,8 +46,7 @@ Transaction options: [env: ETH_PRIORITY_GAS_PRICE=] --value - Ether to send in the transaction, either specified in wei, or as a string with a unit - type. + Ether to send in the transaction, either specified in wei, or as a string with a unit type. Examples: 1ether, 10gwei, 0.01ether @@ -86,12 +82,9 @@ Ethereum options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -165,8 +158,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/find-block.md b/src/reference/cli/cast/find-block.md index bdbba6102..3a43da75c 100644 --- a/src/reference/cli/cast/find-block.md +++ b/src/reference/cli/cast/find-block.md @@ -26,12 +26,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/gas-price.md b/src/reference/cli/cast/gas-price.md index 15e4df946..a5865f88c 100644 --- a/src/reference/cli/cast/gas-price.md +++ b/src/reference/cli/cast/gas-price.md @@ -22,12 +22,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/implementation.md b/src/reference/cli/cast/implementation.md index 851cdf978..29acac9ee 100644 --- a/src/reference/cli/cast/implementation.md +++ b/src/reference/cli/cast/implementation.md @@ -31,12 +31,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/index-erc7201.md b/src/reference/cli/cast/index-erc7201.md index 38cf8393e..9ad01f502 100644 --- a/src/reference/cli/cast/index-erc7201.md +++ b/src/reference/cli/cast/index-erc7201.md @@ -10,7 +10,6 @@ Arguments: [ID] The arbitrary identifier Options: - --formula-id The formula ID. Currently the only supported formula is `erc7201` - [default: erc7201] + --formula-id The formula ID. Currently the only supported formula is `erc7201` [default: erc7201] -h, --help Print help ``` \ No newline at end of file diff --git a/src/reference/cli/cast/interface.md b/src/reference/cli/cast/interface.md index 3d8365237..c662a1d27 100644 --- a/src/reference/cli/cast/interface.md +++ b/src/reference/cli/cast/interface.md @@ -4,19 +4,17 @@ Generate a Solidity interface from a given ABI. ```bash $ cast interface --help -Usage: cast interface [OPTIONS] +Usage: cast interface [OPTIONS] Arguments: - - The target contract, which can be one of: - A file path to an ABI JSON file. - A contract - identifier in the form `:` or just ``. - An Ethereum - address, for which the ABI will be fetched from Etherscan + + The contract address, or the path to an ABI file. + + If an address is specified, then the ABI is fetched from Etherscan. Options: -n, --name - The name to use for the generated interface. - - Only relevant when retrieving the ABI from a file. + The name to use for the generated interface -p, --pragma Solidity pragma version diff --git a/src/reference/cli/cast/logs.md b/src/reference/cli/cast/logs.md index 7056ad75e..10041d8eb 100644 --- a/src/reference/cli/cast/logs.md +++ b/src/reference/cli/cast/logs.md @@ -8,12 +8,10 @@ Usage: cast logs [OPTIONS] [SIG_OR_TOPIC] [TOPICS_OR_ARGS]... Arguments: [SIG_OR_TOPIC] - The signature of the event to filter logs by which will be converted to the first topic or - a topic to filter on + The signature of the event to filter logs by which will be converted to the first topic or a topic to filter on [TOPICS_OR_ARGS]... - If used with a signature, the indexed fields of the event to filter by. Otherwise, the - remaining topics of the filter + If used with a signature, the indexed fields of the event to filter by. Otherwise, the remaining topics of the filter Options: --from-block @@ -30,8 +28,7 @@ Options: The contract address to filter on --subscribe - If the RPC type and endpoints supports `eth_subscribe` stream logs instead of printing and - exiting. Will continue until interrupted or TO_BLOCK is reached + If the RPC type and endpoints supports `eth_subscribe` stream logs instead of printing and exiting. Will continue until interrupted or TO_BLOCK is reached -h, --help Print help (see a summary with '-h') @@ -56,12 +53,9 @@ Ethereum options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -135,8 +129,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/lookup-address.md b/src/reference/cli/cast/lookup-address.md index cd11d6023..240fcf585 100644 --- a/src/reference/cli/cast/lookup-address.md +++ b/src/reference/cli/cast/lookup-address.md @@ -29,12 +29,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/mktx.md b/src/reference/cli/cast/mktx.md index 639a3cbe5..252d77fd2 100644 --- a/src/reference/cli/cast/mktx.md +++ b/src/reference/cli/cast/mktx.md @@ -33,10 +33,7 @@ Transaction options: [env: ETH_GAS_LIMIT=] --gas-price - Gas price for legacy transactions, or max fee per gas for EIP1559 transactions, either - specified in wei, or as a string with a unit type. - - Examples: 1ether, 10gwei, 0.01ether + Gas price for legacy transactions, or max fee per gas for EIP1559 transactions [env: ETH_GAS_PRICE=] @@ -46,8 +43,7 @@ Transaction options: [env: ETH_PRIORITY_GAS_PRICE=] --value - Ether to send in the transaction, either specified in wei, or as a string with a unit - type. + Ether to send in the transaction, either specified in wei, or as a string with a unit type. Examples: 1ether, 10gwei, 0.01ether @@ -86,12 +82,9 @@ Ethereum options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -165,8 +158,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/nonce.md b/src/reference/cli/cast/nonce.md index 9dc1376cf..d6c1b2f11 100644 --- a/src/reference/cli/cast/nonce.md +++ b/src/reference/cli/cast/nonce.md @@ -31,12 +31,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/proof.md b/src/reference/cli/cast/proof.md index 552399360..1c12da4a3 100644 --- a/src/reference/cli/cast/proof.md +++ b/src/reference/cli/cast/proof.md @@ -34,12 +34,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/publish.md b/src/reference/cli/cast/publish.md index 6308458be..6c1894c42 100644 --- a/src/reference/cli/cast/publish.md +++ b/src/reference/cli/cast/publish.md @@ -31,12 +31,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/receipt.md b/src/reference/cli/cast/receipt.md index a0867797a..de092d155 100644 --- a/src/reference/cli/cast/receipt.md +++ b/src/reference/cli/cast/receipt.md @@ -39,12 +39,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/resolve-name.md b/src/reference/cli/cast/resolve-name.md index 125e49a3f..ab9bc4ade 100644 --- a/src/reference/cli/cast/resolve-name.md +++ b/src/reference/cli/cast/resolve-name.md @@ -29,12 +29,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/rpc.md b/src/reference/cli/cast/rpc.md index 8efceba6f..fa9d3dc85 100644 --- a/src/reference/cli/cast/rpc.md +++ b/src/reference/cli/cast/rpc.md @@ -15,18 +15,15 @@ Arguments: Interpreted as JSON: - cast rpc eth_getBlockByNumber 0x123 false => {"method": "eth_getBlockByNumber", "params": - ["0x123", false] ... } + cast rpc eth_getBlockByNumber 0x123 false => {"method": "eth_getBlockByNumber", "params": ["0x123", false] ... } Options: -w, --raw Send raw JSON parameters - The first param will be interpreted as a raw JSON array of params. If no params are given, - stdin will be used. For example: + The first param will be interpreted as a raw JSON array of params. If no params are given, stdin will be used. For example: - cast rpc eth_getBlockByNumber '["0x123", false]' --raw => {"method": - "eth_getBlockByNumber", "params": ["0x123", false] ... } + cast rpc eth_getBlockByNumber '["0x123", false]' --raw => {"method": "eth_getBlockByNumber", "params": ["0x123", false] ... } -r, --rpc-url The RPC endpoint @@ -43,12 +40,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/run.md b/src/reference/cli/cast/run.md index ac3a868e0..48ec07122 100644 --- a/src/reference/cli/cast/run.md +++ b/src/reference/cli/cast/run.md @@ -48,12 +48,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -68,16 +65,14 @@ Options: default value: 330 - See also, - https://docs.alchemy.com/reference/compute-units#what-are-cups-compute-units-per-second + See also, https://docs.alchemy.com/reference/compute-units#what-are-cups-compute-units-per-second --no-rate-limit Disables rate limiting for this node's provider. default value: false - See also, - https://docs.alchemy.com/reference/compute-units#what-are-cups-compute-units-per-second + See also, https://docs.alchemy.com/reference/compute-units#what-are-cups-compute-units-per-second [aliases: no-rpc-rate-limit] diff --git a/src/reference/cli/cast/selectors.md b/src/reference/cli/cast/selectors.md index e633d4e4d..533971c29 100644 --- a/src/reference/cli/cast/selectors.md +++ b/src/reference/cli/cast/selectors.md @@ -10,7 +10,6 @@ Arguments: The hex encoded bytecode Options: - -r, --resolve Resolve the function signatures for the extracted selectors using - https://openchain.xyz + -r, --resolve Resolve the function signatures for the extracted selectors using https://openchain.xyz -h, --help Print help ``` \ No newline at end of file diff --git a/src/reference/cli/cast/send.md b/src/reference/cli/cast/send.md index 2d048ffec..486e4820d 100644 --- a/src/reference/cli/cast/send.md +++ b/src/reference/cli/cast/send.md @@ -50,10 +50,7 @@ Transaction options: [env: ETH_GAS_LIMIT=] --gas-price - Gas price for legacy transactions, or max fee per gas for EIP1559 transactions, either - specified in wei, or as a string with a unit type. - - Examples: 1ether, 10gwei, 0.01ether + Gas price for legacy transactions, or max fee per gas for EIP1559 transactions [env: ETH_GAS_PRICE=] @@ -63,8 +60,7 @@ Transaction options: [env: ETH_PRIORITY_GAS_PRICE=] --value - Ether to send in the transaction, either specified in wei, or as a string with a unit - type. + Ether to send in the transaction, either specified in wei, or as a string with a unit type. Examples: 1ether, 10gwei, 0.01ether @@ -103,12 +99,9 @@ Ethereum options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -182,8 +175,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/storage.md b/src/reference/cli/cast/storage.md index ef6b20b27..a8890fa94 100644 --- a/src/reference/cli/cast/storage.md +++ b/src/reference/cli/cast/storage.md @@ -34,12 +34,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -124,8 +121,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -139,8 +135,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -177,4 +172,58 @@ Project options: --config-path Path to the config file + +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] ``` \ No newline at end of file diff --git a/src/reference/cli/cast/to-rlp.md b/src/reference/cli/cast/to-rlp.md index 14e3f102f..f3eae7e64 100644 --- a/src/reference/cli/cast/to-rlp.md +++ b/src/reference/cli/cast/to-rlp.md @@ -10,8 +10,7 @@ Arguments: [VALUE] The value to convert. - This is a hex-encoded string, or an array of hex-encoded strings. Can be arbitrarily - recursive. + This is a hex-encoded string, or an array of hex-encoded strings. Can be arbitrarily recursive. Options: -h, --help diff --git a/src/reference/cli/cast/tx.md b/src/reference/cli/cast/tx.md index eb5c3b579..d55f36ee1 100644 --- a/src/reference/cli/cast/tx.md +++ b/src/reference/cli/cast/tx.md @@ -11,8 +11,7 @@ Arguments: The transaction hash [FIELD] - If specified, only get the given field of the transaction. If "raw", the RLP encoded - transaction will be printed + If specified, only get the given field of the transaction. If "raw", the RLP encoded transaction will be printed Options: --raw @@ -33,12 +32,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] diff --git a/src/reference/cli/cast/upload-signature.md b/src/reference/cli/cast/upload-signature.md index 4b3ea4132..b381c2a5c 100644 --- a/src/reference/cli/cast/upload-signature.md +++ b/src/reference/cli/cast/upload-signature.md @@ -10,8 +10,7 @@ Arguments: [SIGNATURES]... The signatures to upload. - Prefix with 'function', 'event', or 'error'. Defaults to function if no prefix given. Can - also take paths to contract artifact JSON. + Prefix with 'function', 'event', or 'error'. Defaults to function if no prefix given. Can also take paths to contract artifact JSON. Options: -h, --help diff --git a/src/reference/cli/cast/wallet/address.md b/src/reference/cli/cast/wallet/address.md index d50d326c6..52029a984 100644 --- a/src/reference/cli/cast/wallet/address.md +++ b/src/reference/cli/cast/wallet/address.md @@ -73,8 +73,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/wallet/decrypt-keystore.md b/src/reference/cli/cast/wallet/decrypt-keystore.md index d58125c9e..d3f50d520 100644 --- a/src/reference/cli/cast/wallet/decrypt-keystore.md +++ b/src/reference/cli/cast/wallet/decrypt-keystore.md @@ -10,10 +10,7 @@ Arguments: The name for the account in the keystore Options: - -k, --keystore-dir If not provided, keystore will try to be located at the default - keystores directory (~/.foundry/keystores) - --unsafe-password Password for the JSON keystore in cleartext This is unsafe, we - recommend using the default hidden password prompt [env: - CAST_UNSAFE_PASSWORD=] + -k, --keystore-dir If not provided, keystore will try to be located at the default keystores directory (~/.foundry/keystores) + --unsafe-password Password for the JSON keystore in cleartext This is unsafe, we recommend using the default hidden password prompt [env: CAST_UNSAFE_PASSWORD=] -h, --help Print help ``` \ No newline at end of file diff --git a/src/reference/cli/cast/wallet/import.md b/src/reference/cli/cast/wallet/import.md index 358d4c913..a886efe74 100644 --- a/src/reference/cli/cast/wallet/import.md +++ b/src/reference/cli/cast/wallet/import.md @@ -12,12 +12,10 @@ Arguments: Options: -k, --keystore-dir - If provided, keystore will be saved here instead of the default keystores directory - (~/.foundry/keystores) + If provided, keystore will be saved here instead of the default keystores directory (~/.foundry/keystores) --unsafe-password - Password for the JSON keystore in cleartext This is unsafe, we recommend using the default - hidden password prompt + Password for the JSON keystore in cleartext This is unsafe, we recommend using the default hidden password prompt [env: CAST_UNSAFE_PASSWORD=] diff --git a/src/reference/cli/cast/wallet/list.md b/src/reference/cli/cast/wallet/list.md index ed710a3be..7ab9a79e5 100644 --- a/src/reference/cli/cast/wallet/list.md +++ b/src/reference/cli/cast/wallet/list.md @@ -7,13 +7,10 @@ $ cast wallet list --help Usage: cast wallet list [OPTIONS] Options: - --dir [] List all the accounts in the keystore directory. Default keystore - directory is used if no path provided + --dir [] List all the accounts in the keystore directory. Default keystore directory is used if no path provided -l, --ledger List accounts from a Ledger hardware wallet -t, --trezor List accounts from a Trezor hardware wallet - --aws List accounts from AWS KMS --all List all configured accounts - -m, --max-senders Max number of addresses to display from hardware wallets - [default: 3] + -m, --max-senders Max number of addresses to display from hardware wallets [default: 3] -h, --help Print help ``` \ No newline at end of file diff --git a/src/reference/cli/cast/wallet/private-key.md b/src/reference/cli/cast/wallet/private-key.md index 26948cea8..6421f056d 100644 --- a/src/reference/cli/cast/wallet/private-key.md +++ b/src/reference/cli/cast/wallet/private-key.md @@ -11,8 +11,7 @@ Arguments: If provided, the private key will be derived from the specified menomonic phrase [MNEMONIC_INDEX_OR_DERIVATION_PATH] - If provided, the private key will be derived using the specified mnemonic index (if - integer) or derivation path + If provided, the private key will be derived using the specified mnemonic index (if integer) or derivation path Options: -v, --verbose @@ -80,8 +79,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/wallet/sign.md b/src/reference/cli/cast/wallet/sign.md index 8eb0261e5..24fa627fb 100644 --- a/src/reference/cli/cast/wallet/sign.md +++ b/src/reference/cli/cast/wallet/sign.md @@ -10,15 +10,11 @@ Arguments: The message, typed data, or hash to sign. - Messages starting with 0x are expected to be hex encoded, which get decoded before being - signed. + Messages starting with 0x are expected to be hex encoded, which get decoded before being signed. - The message will be prefixed with the Ethereum Signed Message header and hashed before - signing, unless `--no-hash` is provided. + The message will be prefixed with the Ethereum Signed Message header and hashed before signing, unless `--no-hash` is provided. - Typed data can be provided as a json string or a file name. Use --data flag to denote the - message is a string of typed data. Use --data --from-file to denote the message is a file - name containing typed data. The data will be combined and hashed using the EIP712 + Typed data can be provided as a json string or a file name. Use --data flag to denote the message is a string of typed data. Use --data --from-file to denote the message is a file name containing typed data. The data will be combined and hashed using the EIP712 specification before signing. The data should be formatted as JSON. Options: @@ -93,8 +89,4 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet - -Wallet options - remote: - --aws - Use AWS Key Management Service ``` \ No newline at end of file diff --git a/src/reference/cli/cast/wallet/vanity.md b/src/reference/cli/cast/wallet/vanity.md index 4a0068796..01bfaeb36 100644 --- a/src/reference/cli/cast/wallet/vanity.md +++ b/src/reference/cli/cast/wallet/vanity.md @@ -14,14 +14,12 @@ Options: Suffix regex pattern or hex string --nonce - Generate a vanity contract address created by the generated keypair with the specified - nonce + Generate a vanity contract address created by the generated keypair with the specified nonce --save-path Path to save the generated vanity contract address to. - If provided, the generated vanity addresses will appended to a JSON array in the specified - file. + If provided, the generated vanity addresses will appended to a JSON array in the specified file. -h, --help Print help (see a summary with '-h') diff --git a/src/reference/cli/forge.md b/src/reference/cli/forge.md index 03e5db78a..80997e32d 100644 --- a/src/reference/cli/forge.md +++ b/src/reference/cli/forge.md @@ -8,8 +8,7 @@ Usage: forge Commands: bind Generate Rust bindings for smart contracts - bind-json Generate bindings for serialization/deserialization of project structs via JSON - cheatcodes + bind-json Generate bindings for serialization/deserialization of project structs via JSON cheatcodes build Build the project's smart contracts [aliases: b, compile] cache Manage the Foundry cache clean Remove the build artifacts and cache directories [aliases: cl] @@ -32,8 +31,7 @@ Commands: install Install one or multiple dependencies [aliases: i] remappings Get the automatically inferred remappings for the project [aliases: re] remove Remove one or multiple dependencies [aliases: rm] - script Run a smart contract as a script, building transactions that can be sent - onchain + script Run a smart contract as a script, building transactions that can be sent onchain selectors Function selector utilities [aliases: se] snapshot Create a snapshot of each test's gas usage [aliases: s] soldeer Soldeer dependency manager diff --git a/src/reference/cli/forge/bind-json.md b/src/reference/cli/forge/bind-json.md index 95891c57b..bd5f79c8e 100644 --- a/src/reference/cli/forge/bind-json.md +++ b/src/reference/cli/forge/bind-json.md @@ -81,8 +81,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -96,8 +95,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -134,4 +132,58 @@ Project options: --config-path Path to the config file + +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] ``` \ No newline at end of file diff --git a/src/reference/cli/forge/bind.md b/src/reference/cli/forge/bind.md index f0eb84e6e..503c2710a 100644 --- a/src/reference/cli/forge/bind.md +++ b/src/reference/cli/forge/bind.md @@ -21,16 +21,14 @@ Options: --crate-name The name of the Rust crate to generate. - This should be a valid crates.io crate name, however, this is not currently validated by - this command. + This should be a valid crates.io crate name, however, this is not currently validated by this command. [default: foundry-contracts] --crate-version The version of the Rust crate to generate. - This should be a standard semver version string, however, this is not currently validated - by this command. + This should be a standard semver version string, however, this is not currently validated by this command. [default: 0.1.0] @@ -40,8 +38,7 @@ Options: --overwrite Overwrite existing generated bindings. - By default, the command will check that the bindings are correct, and then exit. If - --overwrite is passed, it will instead delete and overwrite the bindings. + By default, the command will check that the bindings are correct, and then exit. If --overwrite is passed, it will instead delete and overwrite the bindings. --single-file Generate bindings as a single file @@ -134,8 +131,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -149,8 +145,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -187,4 +182,58 @@ Project options: --config-path Path to the config file + +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] ``` \ No newline at end of file diff --git a/src/reference/cli/forge/build.md b/src/reference/cli/forge/build.md index 99cb0f77d..7bd80c856 100644 --- a/src/reference/cli/forge/build.md +++ b/src/reference/cli/forge/build.md @@ -86,8 +86,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -101,8 +100,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -140,6 +138,60 @@ Project options: --config-path Path to the config file +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] + Watch options: -w, --watch [...] Watch the given files or directories for changes. @@ -157,17 +209,13 @@ Watch options: --watch-delay File update debounce delay. - During the delay, incoming change events are accumulated and only once the delay has - passed, is an action taken. Note that this does not mean a command will be started: if - --no-restart is given and a command is already running, the outcome of the action will be - to do nothing. + During the delay, incoming change events are accumulated and only once the delay has passed, is an action taken. Note that this does not mean a command will be started: if --no-restart is given and a command is already running, the outcome of the action will be to do + nothing. - Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` - suffix may be more convenient. + Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` suffix may be more convenient. When using --poll mode, you'll want a larger duration, or risk overloading disk I/O. --format-json - Output the compilation errors in the json format. This is useful when you want to use the - output in other tools + Output the compilation errors in the json format. This is useful when you want to use the output in other tools ``` \ No newline at end of file diff --git a/src/reference/cli/forge/clone.md b/src/reference/cli/forge/clone.md index af9829cc2..c5f2e1b01 100644 --- a/src/reference/cli/forge/clone.md +++ b/src/reference/cli/forge/clone.md @@ -22,9 +22,7 @@ Options: --keep-directory-structure Keep the original directory structure collected from Etherscan. - If this flag is set, the directory structure of the cloned project will be kept as is. By - default, the directory structure is re-orgnized to increase the readability, but may risk - some compilation failures. + If this flag is set, the directory structure of the cloned project will be kept as is. By default, the directory structure is re-orgnized to increase the readability, but may risk some compilation failures. -e, --etherscan-api-key The Etherscan (or equivalent) API key diff --git a/src/reference/cli/forge/config.md b/src/reference/cli/forge/config.md index b573a330a..d33510f3f 100644 --- a/src/reference/cli/forge/config.md +++ b/src/reference/cli/forge/config.md @@ -95,8 +95,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -110,8 +109,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -149,6 +147,60 @@ Project options: --config-path Path to the config file +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] + Watch options: -w, --watch [...] Watch the given files or directories for changes. @@ -166,19 +218,15 @@ Watch options: --watch-delay File update debounce delay. - During the delay, incoming change events are accumulated and only once the delay has - passed, is an action taken. Note that this does not mean a command will be started: if - --no-restart is given and a command is already running, the outcome of the action will be - to do nothing. + During the delay, incoming change events are accumulated and only once the delay has passed, is an action taken. Note that this does not mean a command will be started: if --no-restart is given and a command is already running, the outcome of the action will be to do + nothing. - Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` - suffix may be more convenient. + Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` suffix may be more convenient. When using --poll mode, you'll want a larger duration, or risk overloading disk I/O. --format-json - Output the compilation errors in the json format. This is useful when you want to use the - output in other tools + Output the compilation errors in the json format. This is useful when you want to use the output in other tools EVM options: -f, --fork-url @@ -241,14 +289,12 @@ Fork config: default value: 330 - See also --fork-url and - + See also --fork-url and --no-rpc-rate-limit Disables rate limiting for this node's provider. - See also --fork-url and - + See also --fork-url and [aliases: no-rate-limit] @@ -257,8 +303,7 @@ Executor environment config: The block gas limit --code-size-limit - EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By - default, it is 0x6000 (~25kb) + EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By default, it is 0x6000 (~25kb) --chain The chain name or EIP-155 chain ID @@ -295,8 +340,7 @@ Executor environment config: The block gas limit --memory-limit - The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` - result is thrown. + The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` result is thrown. The default is 128MiB. @@ -306,7 +350,5 @@ Executor environment config: [aliases: no-gas-limit] --isolate - Whether to enable isolation of calls. In isolation mode all top-level calls are executed - as a separate transaction in a separate EVM context, enabling more precise gas accounting - and transaction state changes + Whether to enable isolation of calls. In isolation mode all top-level calls are executed as a separate transaction in a separate EVM context, enabling more precise gas accounting and transaction state changes ``` \ No newline at end of file diff --git a/src/reference/cli/forge/coverage.md b/src/reference/cli/forge/coverage.md index 97fc609b8..5ea044351 100644 --- a/src/reference/cli/forge/coverage.md +++ b/src/reference/cli/forge/coverage.md @@ -18,8 +18,7 @@ Options: --ir-minimum Enable viaIR with minimum optimization - This can fix most of the "stack too deep" errors while resulting a relatively accurate - source map. + This can fix most of the "stack too deep" errors while resulting a relatively accurate source map. -r, --report-file The path to output the report. @@ -36,31 +35,24 @@ Test options: --debug Run a test in the debugger. - The argument passed to this flag is the name of the test function you want to run, and it - works the same as --match-test. + The argument passed to this flag is the name of the test function you want to run, and it works the same as --match-test. - If more than one test matches your specified criteria, you must add additional filters - until only one test is found (see --match-contract and --match-path). + If more than one test matches your specified criteria, you must add additional filters until only one test is found (see --match-contract and --match-path). The matching test will be opened in the debugger regardless of the outcome of the test. - If the matching test is a fuzz test, then it will open the debugger on the first failure - case. If the fuzz test does not fail, it will open the debugger on the last fuzz case. + If the matching test is a fuzz test, then it will open the debugger on the first failure case. If the fuzz test does not fail, it will open the debugger on the last fuzz case. For more fine-grained control of which fuzz case is run, see forge run. --decode-internal [] Whether to identify internal functions in traces. - If no argument is passed to this flag, it will trace internal functions scope and decode - stack parameters, but parameters stored in memory (such as bytes or arrays) will not be - decoded. + If no argument is passed to this flag, it will trace internal functions scope and decode stack parameters, but parameters stored in memory (such as bytes or arrays) will not be decoded. - To decode memory parameters, you should pass an argument with a test function name, - similarly to --debug and --match-test. + To decode memory parameters, you should pass an argument with a test function name, similarly to --debug and --match-test. - If more than one test matches your specified criteria, you must add additional filters - until only one test is found (see --match-contract and --match-path). + If more than one test matches your specified criteria, you must add additional filters until only one test is found (see --match-contract and --match-path). --gas-report Print a gas report @@ -147,8 +139,7 @@ Test filtering: [aliases: nmco] --rerun - Re-run recorded test failures from last run. If no failure recorded then regular test run - is performed + Re-run recorded test failures from last run. If no failure recorded then regular test run is performed EVM options: -f, --fork-url @@ -211,14 +202,12 @@ Fork config: default value: 330 - See also --fork-url and - + See also --fork-url and --no-rpc-rate-limit Disables rate limiting for this node's provider. - See also --fork-url and - + See also --fork-url and [aliases: no-rate-limit] @@ -227,8 +216,7 @@ Executor environment config: The block gas limit --code-size-limit - EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By - default, it is 0x6000 (~25kb) + EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By default, it is 0x6000 (~25kb) --chain The chain name or EIP-155 chain ID @@ -265,8 +253,7 @@ Executor environment config: The block gas limit --memory-limit - The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` - result is thrown. + The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` result is thrown. The default is 128MiB. @@ -276,9 +263,7 @@ Executor environment config: [aliases: no-gas-limit] --isolate - Whether to enable isolation of calls. In isolation mode all top-level calls are executed - as a separate transaction in a separate EVM context, enabling more precise gas accounting - and transaction state changes + Whether to enable isolation of calls. In isolation mode all top-level calls are executed as a separate transaction in a separate EVM context, enabling more precise gas accounting and transaction state changes Cache options: --force @@ -347,8 +332,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -362,8 +346,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -401,6 +384,60 @@ Project options: --config-path Path to the config file +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] + Watch options: -w, --watch [...] Watch the given files or directories for changes. @@ -418,13 +455,10 @@ Watch options: --watch-delay File update debounce delay. - During the delay, incoming change events are accumulated and only once the delay has - passed, is an action taken. Note that this does not mean a command will be started: if - --no-restart is given and a command is already running, the outcome of the action will be - to do nothing. + During the delay, incoming change events are accumulated and only once the delay has passed, is an action taken. Note that this does not mean a command will be started: if --no-restart is given and a command is already running, the outcome of the action will be to do + nothing. - Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` - suffix may be more convenient. + Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` suffix may be more convenient. When using --poll mode, you'll want a larger duration, or risk overloading disk I/O. ``` \ No newline at end of file diff --git a/src/reference/cli/forge/create.md b/src/reference/cli/forge/create.md index e51695819..6898d9e30 100644 --- a/src/reference/cli/forge/create.md +++ b/src/reference/cli/forge/create.md @@ -26,8 +26,7 @@ Options: --show-standard-json-input Prints the standard json compiler input if `--verify` is provided. - The standard json compiler input can be used to manually submit contract verification in - the browser. + The standard json compiler input can be used to manually submit contract verification in the browser. -h, --help Print help (see a summary with '-h') @@ -103,8 +102,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -118,8 +116,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -157,6 +154,60 @@ Project options: --config-path Path to the config file +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] + Transaction options: --gas-limit Gas limit for the transaction @@ -164,10 +215,7 @@ Transaction options: [env: ETH_GAS_LIMIT=] --gas-price - Gas price for legacy transactions, or max fee per gas for EIP1559 transactions, either - specified in wei, or as a string with a unit type. - - Examples: 1ether, 10gwei, 0.01ether + Gas price for legacy transactions, or max fee per gas for EIP1559 transactions [env: ETH_GAS_PRICE=] @@ -177,8 +225,7 @@ Transaction options: [env: ETH_PRIORITY_GAS_PRICE=] --value - Ether to send in the transaction, either specified in wei, or as a string with a unit - type. + Ether to send in the transaction, either specified in wei, or as a string with a unit type. Examples: 1ether, 10gwei, 0.01ether @@ -214,12 +261,9 @@ Ethereum options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -304,10 +348,6 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet -Wallet options - remote: - --aws - Use AWS Key Management Service - Verifier options: --verifier The contract verification provider to use diff --git a/src/reference/cli/forge/debug.md b/src/reference/cli/forge/debug.md index 625000cf8..5fe5f6bf4 100644 --- a/src/reference/cli/forge/debug.md +++ b/src/reference/cli/forge/debug.md @@ -10,8 +10,7 @@ Arguments: The contract you want to run. Either the file path or contract name. - If multiple contracts exist in the same file you must specify the target contract with - --target-contract. + If multiple contracts exist in the same file you must specify the target contract with --target-contract. [ARGS]... Arguments to pass to the script function @@ -100,8 +99,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -115,8 +113,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -154,6 +151,60 @@ Project options: --config-path Path to the config file +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] + EVM options: -f, --fork-url Fetch state over a remote endpoint instead of starting from an empty state. @@ -215,14 +266,12 @@ Fork config: default value: 330 - See also --fork-url and - + See also --fork-url and --no-rpc-rate-limit Disables rate limiting for this node's provider. - See also --fork-url and - + See also --fork-url and [aliases: no-rate-limit] @@ -231,8 +280,7 @@ Executor environment config: The block gas limit --code-size-limit - EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By - default, it is 0x6000 (~25kb) + EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By default, it is 0x6000 (~25kb) --chain The chain name or EIP-155 chain ID @@ -269,8 +317,7 @@ Executor environment config: The block gas limit --memory-limit - The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` - result is thrown. + The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` result is thrown. The default is 128MiB. @@ -280,7 +327,5 @@ Executor environment config: [aliases: no-gas-limit] --isolate - Whether to enable isolation of calls. In isolation mode all top-level calls are executed - as a separate transaction in a separate EVM context, enabling more precise gas accounting - and transaction state changes + Whether to enable isolation of calls. In isolation mode all top-level calls are executed as a separate transaction in a separate EVM context, enabling more precise gas accounting and transaction state changes ``` \ No newline at end of file diff --git a/src/reference/cli/forge/doc.md b/src/reference/cli/forge/doc.md index 52ea414da..41722615b 100644 --- a/src/reference/cli/forge/doc.md +++ b/src/reference/cli/forge/doc.md @@ -29,43 +29,15 @@ Options: --hostname Hostname for serving documentation - -h, --help - Print help (see a summary with '-h') - -Watch options: - -w, --watch [...] - Watch the given files or directories for changes. - - If no paths are provided, the source and test directories of the project are watched. - - --no-restart - Do not restart the command while it's still running - - --run-all - Explicitly re-run all tests when a change is made. - - By default, only the tests of the last modified test file are executed. - - --watch-delay - File update debounce delay. - - During the delay, incoming change events are accumulated and only once the delay has - passed, is an action taken. Note that this does not mean a command will be started: if - --no-restart is given and a command is already running, the outcome of the action will be - to do nothing. - - Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` - suffix may be more convenient. - - When using --poll mode, you'll want a larger duration, or risk overloading disk I/O. - -p, --port Port for serving documentation --deployments [] - The relative path to the `hardhat-deploy` or `forge-deploy` artifact directory. Leave - blank for default + The relative path to the `hardhat-deploy` or `forge-deploy` artifact directory. Leave blank for default -i, --include-libraries Whether to create docs for external libraries + + -h, --help + Print help (see a summary with '-h') ``` \ No newline at end of file diff --git a/src/reference/cli/forge/eip712.md b/src/reference/cli/forge/eip712.md index 44e483da7..3c1632d20 100644 --- a/src/reference/cli/forge/eip712.md +++ b/src/reference/cli/forge/eip712.md @@ -81,8 +81,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -96,8 +95,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -134,4 +132,58 @@ Project options: --config-path Path to the config file + +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] ``` \ No newline at end of file diff --git a/src/reference/cli/forge/init.md b/src/reference/cli/forge/init.md index 4ec34a2ea..9c5343476 100644 --- a/src/reference/cli/forge/init.md +++ b/src/reference/cli/forge/init.md @@ -17,8 +17,7 @@ Options: The template to start from -b, --branch - Branch argument that can only be used with template option. If not specified, the default - branch is used + Branch argument that can only be used with template option. If not specified, the default branch is used --offline Do not install dependencies from the network @@ -29,8 +28,7 @@ Options: Create the project even if the specified root directory is not empty --vscode - Create a .vscode/settings.json file with Solidity settings, and generate a remappings.txt - file + Create a .vscode/settings.json file with Solidity settings, and generate a remappings.txt file --shallow Perform shallow clones instead of deep ones. diff --git a/src/reference/cli/forge/inspect.md b/src/reference/cli/forge/inspect.md index f16ae1771..d7cf5a8d8 100644 --- a/src/reference/cli/forge/inspect.md +++ b/src/reference/cli/forge/inspect.md @@ -13,9 +13,7 @@ Arguments: The contract artifact field to inspect - [possible values: abi, bytecode, deployedBytecode, assembly, assemblyOptimized, - methodIdentifiers, gasEstimates, storageLayout, devdoc, ir, irOptimized, metadata, - userdoc, ewasm, errors, events, eof, eof-init] + [possible values: abi, bytecode, deployedBytecode, assembly, assemblyOptimized, methodIdentifiers, gasEstimates, storageLayout, devdoc, ir, irOptimized, metadata, userdoc, ewasm, errors, events, eof, eof-init] Options: --pretty @@ -91,8 +89,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -106,8 +103,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -144,4 +140,58 @@ Project options: --config-path Path to the config file + +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] ``` \ No newline at end of file diff --git a/src/reference/cli/forge/install.md b/src/reference/cli/forge/install.md index a0c60bf2f..0760cfdd0 100644 --- a/src/reference/cli/forge/install.md +++ b/src/reference/cli/forge/install.md @@ -19,8 +19,7 @@ Arguments: A ref can be: - A branch: master - A tag: v1.2.3 - A commit: 8e8128 - Target installation directory can be added via `=` suffix. The dependency will - installed to `lib/`. + Target installation directory can be added via `=` suffix. The dependency will installed to `lib/`. Options: --root diff --git a/src/reference/cli/forge/script.md b/src/reference/cli/forge/script.md index b7939a1b4..a8c7ac785 100644 --- a/src/reference/cli/forge/script.md +++ b/src/reference/cli/forge/script.md @@ -10,8 +10,7 @@ Arguments: The contract you want to run. Either the file path or contract name. - If multiple contracts exist in the same file you must specify the target contract with - --target-contract. + If multiple contracts exist in the same file you must specify the target contract with --target-contract. [ARGS]... Arguments to pass to the script function @@ -63,8 +62,7 @@ Options: It DOES NOT simulate the script again and it expects nonces to have remained the same. - Example: If transaction N has a nonce of 22, then the account should have a nonce of 22, - otherwise it fails. + Example: If transaction N has a nonce of 22, then the account should have a nonce of 22, otherwise it fails. --multi If present, --resume or --verify will be assumed to be a multi chain deployment @@ -75,14 +73,12 @@ Options: Takes precedence over broadcast. --slow - Makes sure a transaction is sent, only after its previous one has been confirmed and - succeeded + Makes sure a transaction is sent, only after its previous one has been confirmed and succeeded --non-interactive Disables interactive prompts that might appear when deploying big contracts. - For more info on the contract size limit, see EIP-170: - + For more info on the contract size limit, see EIP-170: --etherscan-api-key The Etherscan (or equivalent) API key @@ -96,10 +92,7 @@ Options: Output results in JSON format --with-gas-price - Gas price for legacy transactions, or max fee per gas for EIP1559 transactions, either - specified in wei, or as a string with a unit type. - - Examples: 1ether, 10gwei, 0.01ether + Gas price for legacy transactions, or max fee per gas for EIP1559 transactions [env: ETH_GAS_PRICE=] @@ -173,8 +166,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -188,8 +180,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -227,6 +218,60 @@ Project options: --config-path Path to the config file +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] + Wallet options - raw: -a, --froms [...] The sender accounts @@ -296,10 +341,6 @@ Wallet options - hardware wallet: -t, --trezor Use a Trezor hardware wallet -Wallet options - remote: - --aws - Use AWS Key Management Service - EVM options: -f, --fork-url Fetch state over a remote endpoint instead of starting from an empty state. @@ -361,14 +402,12 @@ Fork config: default value: 330 - See also --fork-url and - + See also --fork-url and --no-rpc-rate-limit Disables rate limiting for this node's provider. - See also --fork-url and - + See also --fork-url and [aliases: no-rate-limit] @@ -377,8 +416,7 @@ Executor environment config: The block gas limit --code-size-limit - EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By - default, it is 0x6000 (~25kb) + EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By default, it is 0x6000 (~25kb) --chain The chain name or EIP-155 chain ID @@ -415,8 +453,7 @@ Executor environment config: The block gas limit --memory-limit - The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` - result is thrown. + The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` result is thrown. The default is 128MiB. @@ -426,9 +463,7 @@ Executor environment config: [aliases: no-gas-limit] --isolate - Whether to enable isolation of calls. In isolation mode all top-level calls are executed - as a separate transaction in a separate EVM context, enabling more precise gas accounting - and transaction state changes + Whether to enable isolation of calls. In isolation mode all top-level calls are executed as a separate transaction in a separate EVM context, enabling more precise gas accounting and transaction state changes --retries Number of attempts for retrying verification diff --git a/src/reference/cli/forge/selectors/collision.md b/src/reference/cli/forge/selectors/collision.md index 476e6fe4b..d66b4b43e 100644 --- a/src/reference/cli/forge/selectors/collision.md +++ b/src/reference/cli/forge/selectors/collision.md @@ -8,12 +8,10 @@ Usage: forge selectors collision [OPTIONS] Arguments: - The first of the two contracts for which to look selector collisions for, in the form - `(:)?` + The first of the two contracts for which to look selector collisions for, in the form `(:)?` - The second of the two contracts for which to look selector collisions for, in the form - `(:)?` + The second of the two contracts for which to look selector collisions for, in the form `(:)?` Options: -h, --help @@ -86,8 +84,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -101,8 +98,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -139,4 +135,58 @@ Project options: --config-path Path to the config file + +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] ``` \ No newline at end of file diff --git a/src/reference/cli/forge/snapshot.md b/src/reference/cli/forge/snapshot.md index c367ef1a9..7aa6044f7 100644 --- a/src/reference/cli/forge/snapshot.md +++ b/src/reference/cli/forge/snapshot.md @@ -34,31 +34,24 @@ Test options: --debug Run a test in the debugger. - The argument passed to this flag is the name of the test function you want to run, and it - works the same as --match-test. + The argument passed to this flag is the name of the test function you want to run, and it works the same as --match-test. - If more than one test matches your specified criteria, you must add additional filters - until only one test is found (see --match-contract and --match-path). + If more than one test matches your specified criteria, you must add additional filters until only one test is found (see --match-contract and --match-path). The matching test will be opened in the debugger regardless of the outcome of the test. - If the matching test is a fuzz test, then it will open the debugger on the first failure - case. If the fuzz test does not fail, it will open the debugger on the last fuzz case. + If the matching test is a fuzz test, then it will open the debugger on the first failure case. If the fuzz test does not fail, it will open the debugger on the last fuzz case. For more fine-grained control of which fuzz case is run, see forge run. --decode-internal [] Whether to identify internal functions in traces. - If no argument is passed to this flag, it will trace internal functions scope and decode - stack parameters, but parameters stored in memory (such as bytes or arrays) will not be - decoded. + If no argument is passed to this flag, it will trace internal functions scope and decode stack parameters, but parameters stored in memory (such as bytes or arrays) will not be decoded. - To decode memory parameters, you should pass an argument with a test function name, - similarly to --debug and --match-test. + To decode memory parameters, you should pass an argument with a test function name, similarly to --debug and --match-test. - If more than one test matches your specified criteria, you must add additional filters - until only one test is found (see --match-contract and --match-path). + If more than one test matches your specified criteria, you must add additional filters until only one test is found (see --match-contract and --match-path). --gas-report Print a gas report @@ -145,8 +138,7 @@ Test filtering: [aliases: nmco] --rerun - Re-run recorded test failures from last run. If no failure recorded then regular test run - is performed + Re-run recorded test failures from last run. If no failure recorded then regular test run is performed EVM options: -f, --fork-url @@ -209,14 +201,12 @@ Fork config: default value: 330 - See also --fork-url and - + See also --fork-url and --no-rpc-rate-limit Disables rate limiting for this node's provider. - See also --fork-url and - + See also --fork-url and [aliases: no-rate-limit] @@ -225,8 +215,7 @@ Executor environment config: The block gas limit --code-size-limit - EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By - default, it is 0x6000 (~25kb) + EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By default, it is 0x6000 (~25kb) --chain The chain name or EIP-155 chain ID @@ -263,8 +252,7 @@ Executor environment config: The block gas limit --memory-limit - The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` - result is thrown. + The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` result is thrown. The default is 128MiB. @@ -274,9 +262,7 @@ Executor environment config: [aliases: no-gas-limit] --isolate - Whether to enable isolation of calls. In isolation mode all top-level calls are executed - as a separate transaction in a separate EVM context, enabling more precise gas accounting - and transaction state changes + Whether to enable isolation of calls. In isolation mode all top-level calls are executed as a separate transaction in a separate EVM context, enabling more precise gas accounting and transaction state changes Cache options: --force @@ -345,8 +331,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -360,8 +345,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -399,6 +383,60 @@ Project options: --config-path Path to the config file +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] + Watch options: -w, --watch [...] Watch the given files or directories for changes. @@ -416,13 +454,10 @@ Watch options: --watch-delay File update debounce delay. - During the delay, incoming change events are accumulated and only once the delay has - passed, is an action taken. Note that this does not mean a command will be started: if - --no-restart is given and a command is already running, the outcome of the action will be - to do nothing. + During the delay, incoming change events are accumulated and only once the delay has passed, is an action taken. Note that this does not mean a command will be started: if --no-restart is given and a command is already running, the outcome of the action will be to do + nothing. - Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` - suffix may be more convenient. + Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` suffix may be more convenient. When using --poll mode, you'll want a larger duration, or risk overloading disk I/O. diff --git a/src/reference/cli/forge/soldeer.md b/src/reference/cli/forge/soldeer.md index 6731e347f..4edf4b6ed 100644 --- a/src/reference/cli/forge/soldeer.md +++ b/src/reference/cli/forge/soldeer.md @@ -14,35 +14,21 @@ Usage: forge soldeer install [DEPENDENCY]~[VERSION] forge soldeer version Commands: - install Install a dependency from soldeer repository or from a custom url that points to - a zip file or from git using a git link. - IMPORTANT!! The `~` when specifying the dependency is very important to - differentiate between the name and the version that needs to be installed. - Example from remote repository: soldeer install @openzeppelin-contracts~2.3.0 - - Example custom url: soldeer install @openzeppelin-contracts~2.3.0 - https://github.com/OpenZeppelin/openzeppelin-contracts/archive/refs/tags/v5.0.2.zip - Example git: soldeer install @openzeppelin-contracts~2.3.0 - git@github.com:OpenZeppelin/openzeppelin-contracts.git - Example git with specified commit: soldeer install - @openzeppelin-contracts~2.3.0 - git@github.com:OpenZeppelin/openzeppelin-contracts.git --rev - 05f218fb6617932e56bf5388c3b389c3028a7b73 + install Install a dependency from soldeer repository or from a custom url that points to a zip file or from git using a git link. + IMPORTANT!! The `~` when specifying the dependency is very important to differentiate between the name and the version that needs to be installed. + Example from remote repository: soldeer install @openzeppelin-contracts~2.3.0 + Example custom url: soldeer install @openzeppelin-contracts~2.3.0 https://github.com/OpenZeppelin/openzeppelin-contracts/archive/refs/tags/v5.0.2.zip + Example git: soldeer install @openzeppelin-contracts~2.3.0 git@github.com:OpenZeppelin/openzeppelin-contracts.git + Example git with specified commit: soldeer install @openzeppelin-contracts~2.3.0 git@github.com:OpenZeppelin/openzeppelin-contracts.git --rev 05f218fb6617932e56bf5388c3b389c3028a7b73 update Update dependencies by reading the config file. login Login into the central repository to push the dependencies. - push Push a dependency to the repository. The PATH_TO_DEPENDENCY is optional and if - not provided, the current directory will be used. - Example: If the directory is /home/soldeer/my_project and you do not specify the - PATH_TO_DEPENDENCY, - the files inside the /home/soldeer/my_project will be pushed to the repository. - If you specify the PATH_TO_DEPENDENCY, the files inside the specified directory - will be pushed to the repository. - If you want to ignore certain files, you can create a .soldeerignore file in the - root of the project and add the files you want to ignore. - The .soldeerignore works like .gitignore. - For dry-run please use the --dry-run argument set to true, `soldeer push ... - --dry-run true`. This will create a zip file that you can inspect and see what it - will be pushed to the central repository. + push Push a dependency to the repository. The PATH_TO_DEPENDENCY is optional and if not provided, the current directory will be used. + Example: If the directory is /home/soldeer/my_project and you do not specify the PATH_TO_DEPENDENCY, + the files inside the /home/soldeer/my_project will be pushed to the repository. + If you specify the PATH_TO_DEPENDENCY, the files inside the specified directory will be pushed to the repository. + If you want to ignore certain files, you can create a .soldeerignore file in the root of the project and add the files you want to ignore. + The .soldeerignore works like .gitignore. + For dry-run please use the --dry-run argument set to true, `soldeer push ... --dry-run true`. This will create a zip file that you can inspect and see what it will be pushed to the central repository. version-dry-run help Print this message or the help of the given subcommand(s) diff --git a/src/reference/cli/forge/soldeer/install.md b/src/reference/cli/forge/soldeer/install.md index 56e59c68a..dc88622c3 100644 --- a/src/reference/cli/forge/soldeer/install.md +++ b/src/reference/cli/forge/soldeer/install.md @@ -1,6 +1,6 @@ # forge soldeer install -Install a dependency from soldeer repository or from a custom url that points to a zip file or from +Install a dependency from soldeer repository or from a custom url that points to a zip file or from git using a git link. ```bash $ forge soldeer install --help diff --git a/src/reference/cli/forge/soldeer/push.md b/src/reference/cli/forge/soldeer/push.md index 4ac10c5c9..db18adc13 100644 --- a/src/reference/cli/forge/soldeer/push.md +++ b/src/reference/cli/forge/soldeer/push.md @@ -1,6 +1,6 @@ # forge soldeer push -Push a dependency to the repository. The PATH_TO_DEPENDENCY is optional and if not provided, the +Push a dependency to the repository. The PATH_TO_DEPENDENCY is optional and if not provided, the current directory will be used. ```bash $ forge soldeer push --help diff --git a/src/reference/cli/forge/test.md b/src/reference/cli/forge/test.md index 224ba1ac0..327a0a573 100644 --- a/src/reference/cli/forge/test.md +++ b/src/reference/cli/forge/test.md @@ -14,31 +14,24 @@ Test options: --debug Run a test in the debugger. - The argument passed to this flag is the name of the test function you want to run, and it - works the same as --match-test. + The argument passed to this flag is the name of the test function you want to run, and it works the same as --match-test. - If more than one test matches your specified criteria, you must add additional filters - until only one test is found (see --match-contract and --match-path). + If more than one test matches your specified criteria, you must add additional filters until only one test is found (see --match-contract and --match-path). The matching test will be opened in the debugger regardless of the outcome of the test. - If the matching test is a fuzz test, then it will open the debugger on the first failure - case. If the fuzz test does not fail, it will open the debugger on the last fuzz case. + If the matching test is a fuzz test, then it will open the debugger on the first failure case. If the fuzz test does not fail, it will open the debugger on the last fuzz case. For more fine-grained control of which fuzz case is run, see forge run. --decode-internal [] Whether to identify internal functions in traces. - If no argument is passed to this flag, it will trace internal functions scope and decode - stack parameters, but parameters stored in memory (such as bytes or arrays) will not be - decoded. + If no argument is passed to this flag, it will trace internal functions scope and decode stack parameters, but parameters stored in memory (such as bytes or arrays) will not be decoded. - To decode memory parameters, you should pass an argument with a test function name, - similarly to --debug and --match-test. + To decode memory parameters, you should pass an argument with a test function name, similarly to --debug and --match-test. - If more than one test matches your specified criteria, you must add additional filters - until only one test is found (see --match-contract and --match-path). + If more than one test matches your specified criteria, you must add additional filters until only one test is found (see --match-contract and --match-path). --gas-report Print a gas report @@ -125,8 +118,7 @@ Test filtering: [aliases: nmco] --rerun - Re-run recorded test failures from last run. If no failure recorded then regular test run - is performed + Re-run recorded test failures from last run. If no failure recorded then regular test run is performed EVM options: -f, --fork-url @@ -189,14 +181,12 @@ Fork config: default value: 330 - See also --fork-url and - + See also --fork-url and --no-rpc-rate-limit Disables rate limiting for this node's provider. - See also --fork-url and - + See also --fork-url and [aliases: no-rate-limit] @@ -205,8 +195,7 @@ Executor environment config: The block gas limit --code-size-limit - EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By - default, it is 0x6000 (~25kb) + EIP-170: Contract code size limit in bytes. Useful to increase this because of tests. By default, it is 0x6000 (~25kb) --chain The chain name or EIP-155 chain ID @@ -243,8 +232,7 @@ Executor environment config: The block gas limit --memory-limit - The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` - result is thrown. + The memory limit per EVM execution in bytes. If this limit is exceeded, a `MemoryLimitOOG` result is thrown. The default is 128MiB. @@ -254,9 +242,7 @@ Executor environment config: [aliases: no-gas-limit] --isolate - Whether to enable isolation of calls. In isolation mode all top-level calls are executed - as a separate transaction in a separate EVM context, enabling more precise gas accounting - and transaction state changes + Whether to enable isolation of calls. In isolation mode all top-level calls are executed as a separate transaction in a separate EVM context, enabling more precise gas accounting and transaction state changes Cache options: --force @@ -325,8 +311,7 @@ Compiler options: Example keys: evm.assembly, ewasm, ir, irOptimized, metadata - For a full description, see - + For a full description, see --extra-output-files ... Extra output to write to separate files. @@ -340,8 +325,7 @@ Project options: --revert-strings Revert string configuration. - Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert - strings) and "verboseDebug" + Possible values are "default", "strip" (remove), "debug" (Solidity-generated revert strings) and "verboseDebug" --build-info Generate build info files @@ -379,6 +363,60 @@ Project options: --config-path Path to the config file +ZKSync configuration: + --zk-startup[=] + Enable zkVM at startup + + [aliases: zksync] + [possible values: true, false] + + --zk-compile[=] + Compile for zkVM + + [possible values: true, false] + + --zk-solc-path + Solc compiler path to use when compiling with zksolc + + --zk-enable-eravm-extensions[=] + Enable the system contract compilation mode. + + [aliases: enable-eravm-extensions, system-mode] + [possible values: true, false] + + --zk-force-evmla[=] + Forcibly switch to the EVM legacy assembly pipeline. + + [aliases: force-evmla] + [possible values: true, false] + + --zk-llvm-options + ZkSolc extra LLVM options + + --zk-fallback-oz[=] + Try to recompile with -Oz if the bytecode is too large + + [aliases: fallback-oz] + [possible values: true, false] + + --zk-detect-missing-libraries + Detect missing libraries, instead of erroring + + Currently unused + + -O, --zk-optimizer-mode + Set the LLVM optimization parameter `-O[0 | 1 | 2 | 3 | s | z]`. Use `3` for best performance and `z` for minimal size + + [aliases: zk-optimization] + + --zk-optimizer + Enables optimizations + + --zk-avoid-contracts + Contracts to avoid compiling on zkSync + + [aliases: avoid-contracts] + Watch options: -w, --watch [...] Watch the given files or directories for changes. @@ -396,13 +434,10 @@ Watch options: --watch-delay File update debounce delay. - During the delay, incoming change events are accumulated and only once the delay has - passed, is an action taken. Note that this does not mean a command will be started: if - --no-restart is given and a command is already running, the outcome of the action will be - to do nothing. + During the delay, incoming change events are accumulated and only once the delay has passed, is an action taken. Note that this does not mean a command will be started: if --no-restart is given and a command is already running, the outcome of the action will be to do + nothing. - Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` - suffix may be more convenient. + Defaults to 50ms. Parses as decimal seconds by default, but using an integer with the `ms` suffix may be more convenient. When using --poll mode, you'll want a larger duration, or risk overloading disk I/O. ``` \ No newline at end of file diff --git a/src/reference/cli/forge/verify-bytecode.md b/src/reference/cli/forge/verify-bytecode.md index bb146dab0..edc800963 100644 --- a/src/reference/cli/forge/verify-bytecode.md +++ b/src/reference/cli/forge/verify-bytecode.md @@ -20,11 +20,10 @@ Options: --block The block at which the bytecode should be verified - --constructor-args ... + --constructor-args The constructor args to generate the creation code - - --encoded-constructor-args - The ABI-encoded constructor arguments + + [aliases: encoded-constructor-args] --constructor-args-path The path to a file containing the constructor arguments @@ -34,6 +33,12 @@ Options: [env: ETH_RPC_URL=] + --verification-type + Verfication Type: `full` or `partial`. Ref: + + [default: full] + [possible values: full, partial] + -e, --etherscan-api-key The Etherscan (or equivalent) API key diff --git a/src/reference/cli/forge/verify-contract.md b/src/reference/cli/forge/verify-contract.md index a6a55b855..668aa17a6 100644 --- a/src/reference/cli/forge/verify-contract.md +++ b/src/reference/cli/forge/verify-contract.md @@ -53,8 +53,7 @@ Options: --show-standard-json-input Prints the standard json compiler input. - The standard json compiler input can be used to manually submit contract verification in - the browser. + The standard json compiler input can be used to manually submit contract verification in the browser. --via-ir Use the Yul intermediate representation compilation pipeline @@ -89,12 +88,9 @@ Options: --jwt-secret JWT Secret for the RPC endpoint. - The JWT secret will be used to create a JWT for a RPC. For example, the following can be - used to simulate a CL `engine_forkchoiceUpdated` call: + The JWT secret will be used to create a JWT for a RPC. For example, the following can be used to simulate a CL `engine_forkchoiceUpdated` call: - cast rpc --jwt-secret engine_forkchoiceUpdatedV2 - '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", - "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", + cast rpc --jwt-secret engine_forkchoiceUpdatedV2 '["0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc", "0x6bb38c26db65749ab6e472080a3d20a2f35776494e72016d1e339593f21c59bc"]' [env: ETH_RPC_JWT_SECRET=] @@ -109,6 +105,9 @@ Options: [default: 5] + --zksync + Verify for zksync + -h, --help Print help (see a summary with '-h')