Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Answers Pectra FAQ questions #324

Merged
merged 13 commits into from
Nov 6, 2024
Prev Previous commit
Next Next commit
fix typo
parithosh committed Nov 6, 2024
commit 08b72ec6af8e7ebe6e94ad1e25dfcd92f69ae24e
2 changes: 1 addition & 1 deletion docs/wiki/pectra-faq.md
Original file line number Diff line number Diff line change
@@ -37,7 +37,7 @@ As a security engineer / auditor, you must be aware that the previous assumption
EIP-2537 Adds operation on BLS12-381 curve as a precompile to Ethereum. BLS12-381 precompile enables efficient BLS signature verification. This is useful for applications where multiple signatures need to be verified, such as proof checking systems.
parithosh marked this conversation as resolved.
Show resolved Hide resolved

#### **Q:** How can I use the `BLOCKHASH` OPCODE?
The last 8192 blockhashes are now stored and available for access in the `BLOCKHASH` system contract. The `BLOCKHASH` opcode semantics remains the same as before, just that the block number can now be specified in big-endian encoding. The blockhash system contract can also be called via the ethCall RPC method, with the block number in question being passed as calldata.
The last 8192 blockhash are now stored and available for access in the `BLOCKHASH` system contract. The `BLOCKHASH` opcode semantics remains the same as before, just that the block number can now be specified in big-endian encoding. The blockhash system contract can also be called via the ethCall RPC method, with the block number in question being passed as calldata.

#### **Q:** What are system contracts?
System contracts are interfaces defined as contracts, which are essential for certain Ethereum functions to occur. The contract approach is used instead of each client implementing the logic in order to simplify maintenance as well as allow for upgrades in the future with minimal overhead.

Unchanged files with check annotations Beta

# Ethereum Protocol Fellowship

Check failure on line 1 in docs/wiki/epf.md

GitHub Actions / lint

Trailing spaces

docs/wiki/epf.md:1:31 MD009/no-trailing-spaces Trailing spaces [Expected: 0 or 2; Actual: 1] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md009.md
EPF is a program for everyone interested in starting to contribute to Ethereum core protocol. Organized by EF Protocol Support, the program is divided into yearly cohorts, each running for 4-5 months. The program was originally started as CDAP by Piper Merriam and grew with each cohort.

Check failure on line 3 in docs/wiki/epf.md

GitHub Actions / lint

Line length

docs/wiki/epf.md:3:81 MD013/line-length Line length [Expected: 80; Actual: 287] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md013.md
Because the protocol, its development and research is fully public and open, anyone can start contributing. But the understanding of current issues, identifying a project to work on and connecting with other contributors can pose a barrier to start, EPF helps to smooth this process.

Check failure on line 5 in docs/wiki/epf.md

GitHub Actions / lint

Trailing spaces

docs/wiki/epf.md:5:284 MD009/no-trailing-spaces Trailing spaces [Expected: 0 or 2; Actual: 1] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md009.md

Check failure on line 5 in docs/wiki/epf.md

GitHub Actions / lint

Line length

docs/wiki/epf.md:5:81 MD013/line-length Line length [Expected: 80; Actual: 284] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md013.md
The fellowship is fully open and permissionless, anyone can join the community to start working their area of interest. The cohort opens up with an application process and ends with EPF Day in-person event at Devcon. The most active and skilled contributors might be eligible for stipend at the start of the cohort based on their application or retrospectively.

Check failure on line 7 in docs/wiki/epf.md

GitHub Actions / lint

Trailing spaces

docs/wiki/epf.md:7:363 MD009/no-trailing-spaces Trailing spaces [Expected: 0 or 2; Actual: 1] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md009.md

Check failure on line 7 in docs/wiki/epf.md

GitHub Actions / lint

Line length

docs/wiki/epf.md:7:81 MD013/line-length Line length [Expected: 80; Actual: 363] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md013.md
> Upcoming EPF cohorts are announced when applications open. Follow the [mailing list, EPS discord and EF blog](/eps/intro.md#important-links) to stay informed.

Check failure on line 9 in docs/wiki/epf.md

GitHub Actions / lint

Trailing spaces

docs/wiki/epf.md:9:161 MD009/no-trailing-spaces Trailing spaces [Expected: 0 or 2; Actual: 1] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md009.md

Check failure on line 9 in docs/wiki/epf.md

GitHub Actions / lint

Line length

docs/wiki/epf.md:9:81 MD013/line-length Line length [Expected: 80; Actual: 161] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md013.md
All work done within EPF cohorts can be found in [eth-protocol-fellows repositories](https://github.com/orgs/eth-protocol-fellows/repositories). Each cohort repo includes `/projects` directory with all project proposals and `dev-updates.md` document tracking weekly progress of every participant. Use these resources to learn about the protocol, fellows' work and get inspiration for your own projects.

Check failure on line 11 in docs/wiki/epf.md

GitHub Actions / lint

Trailing spaces

docs/wiki/epf.md:11:403 MD009/no-trailing-spaces Trailing spaces [Expected: 0 or 2; Actual: 1] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md009.md

Check failure on line 11 in docs/wiki/epf.md

GitHub Actions / lint

Line length

docs/wiki/epf.md:11:81 MD013/line-length Line length [Expected: 80; Actual: 403] https://github.com/DavidAnson/markdownlint/blob/v0.33.0/doc/md013.md