Skip to content

Instantly share code, notes, and snippets.

@medisoft
Created December 19, 2018 15:05
Show Gist options
  • Save medisoft/15dc2e58d5f4fbf529decdf25aeb922c to your computer and use it in GitHub Desktop.
Save medisoft/15dc2e58d5f4fbf529decdf25aeb922c to your computer and use it in GitHub Desktop.
pragma solidity 0.4.18;
interface tokenRecipient {function receiveApproval(address _from, uint256 _value, address _token, bytes _extraData) external;}
contract owned {
address public owner;
function owned() internal {
owner = msg.sender;
}
modifier onlyOwner {
require(msg.sender == owner);
_;
}
function transferOwnership(address newOwner) onlyOwner public {
owner = newOwner;
}
}
contract DOMI is owned {
// Public variables of the token
string public name = 'DOMI';
string public symbol = 'DOMI';
uint8 public decimals = 18;
// 18 decimals is the strongly suggested default, avoid changing it
uint256 public totalSupply = 50000000;
// This creates an array with all balances
mapping(address => uint256) public balanceOf;
mapping(address => uint256) public freezeOf;
mapping(address => mapping(address => uint256)) public allowance;
mapping(address => uint256) public ethBalanceOf;
// This generates a public event on the blockchain that will notify clients
event Transfer(address indexed from, address indexed to, uint256 value);
// This notifies clients about the amount burnt
event Burn(address indexed from, uint256 value);
/* This notifies clients about the amount frozen */
event Freeze(address indexed from, uint256 value);
/* This notifies clients about the amount unfrozen */
event Unfreeze(address indexed from, uint256 value);
/**
* Constructor function
*
* Initializes contract with initial supply tokens to the creator of the contract
*/
function DOMI(
uint256 initialSupply,
string tokenName,
string tokenSymbol
) public {
// Update total supply with the decimal amount
totalSupply = initialSupply * 10 ** uint256(decimals);
// Give the creator all initial tokens
balanceOf[msg.sender] = totalSupply;
// Set the name for display purposes
name = tokenName;
// Set the symbol for display purposes
symbol = tokenSymbol;
// Set the ownership of the contract
owner = msg.sender;
}
/**
* Internal transfer, only can be called by this contract
*/
function _transfer(address _from, address _to, uint _value) internal {
// Prevent transfer to 0x0 address. Use burn() instead
require(_to != 0x0);
// Prevent transfer to same contract
require(_to != address(this));
// Check that the value is positive
require(_value >= 0);
// Check if the sender has enough
require(balanceOf[_from] >= _value);
// Check for overflows
require(balanceOf[_to] + _value >= balanceOf[_to]);
// Save this for an assertion in the future
uint previousBalances = balanceOf[_from] + balanceOf[_to];
// Subtract from the sender
balanceOf[_from] -= _value;
// Add the same to the recipient
balanceOf[_to] += _value;
emit Transfer(_from, _to, _value);
// Asserts are used to use static analysis to find bugs in your code. They should never fail
assert(balanceOf[_from] + balanceOf[_to] == previousBalances);
}
/**
* Transfer tokens
*
* Send `_value` tokens to `_to` from your account
*
* @param _to The address of the recipient
* @param _value the amount to send
*/
function transfer(address _to, uint256 _value) external {
// Check that the value is positive
require(_value >= 0);
_transfer(msg.sender, _to, _value);
}
/**
* Transfer tokens from other address
*
* Send `_value` tokens to `_to` on behalf of `_from`
*
* @param _from The address of the sender
* @param _to The address of the recipient
* @param _value the amount to send
*/
function transferFrom(address _from, address _to, uint256 _value) external returns (bool success) {
// Check that the value is positive
require(_value >= 0);
require(_value <= allowance[_from][msg.sender]);
// Check allowance
allowance[_from][msg.sender] -= _value;
_transfer(_from, _to, _value);
return true;
}
/**
* Set allowance for other address
*
* Allows `_spender` to spend no more than `_value` tokens on your behalf
*
* @param _spender The address authorized to spend
* @param _value the max amount they can spend
*/
function approve(address _spender, uint256 _value) public returns (bool success) {
// Check that the value is positive
require(_value >= 0);
allowance[msg.sender][_spender] = _value;
return true;
}
/**
* Set allowance for other address and notify
*
* Allows `_spender` to spend no more than `_value` tokens on your behalf, and then ping the contract about it
*
* @param _spender The address authorized to spend
* @param _value the max amount they can spend
* @param _extraData some extra information to send to the approved contract
*/
function approveAndCall(address _spender, uint256 _value, bytes _extraData)
external returns (bool success) {
// Check that the value is positive
require(_value >= 0);
tokenRecipient spender = tokenRecipient(_spender);
if (approve(_spender, _value)) {
spender.receiveApproval(msg.sender, _value, this, _extraData);
return true;
}
}
/**
* Destroy tokens
*
* Remove `_value` tokens from the system irreversibly
*
* @param _value the amount of money to burn
*/
function burn(uint256 _value) external returns (bool success) {
// Check if the sender has enough
require(balanceOf[msg.sender] >= _value);
// Check that the value is positive
require(_value > 0);
// Subtract from the sender
balanceOf[msg.sender] -= _value;
// Updates totalSupply
totalSupply -= _value;
emit Burn(msg.sender, _value);
return true;
}
/**
* Destroy tokens from other account
*
* Remove `_value` tokens from the system irreversibly on behalf of `_from`.
*
* @param _from the address of the sender
* @param _value the amount of money to burn
*/
function burnFrom(address _from, uint256 _value) external returns (bool success) {
// Check if the targeted balance is enough
require(balanceOf[_from] >= _value);
// Check that the value is positive
require(_value > 0);
// Check allowance
require(_value <= allowance[_from][msg.sender]);
// Subtract from the targeted balance
balanceOf[_from] -= _value;
// Subtract from the sender's allowance
allowance[_from][msg.sender] -= _value;
// Update totalSupply
totalSupply -= _value;
emit Burn(_from, _value);
return true;
}
function freeze(uint256 _value) external returns (bool success) {
require(balanceOf[msg.sender] >= _value);
// Check if the sender has enough
require(_value > 0);
balanceOf[msg.sender] -= _value;
// Subtract from the sender
freezeOf[msg.sender] += _value;
// Updates totalSupply
emit Freeze(msg.sender, _value);
return true;
}
function unfreeze(uint256 _value) external returns (bool success) {
require(freezeOf[msg.sender] >= _value);
// Check if the sender has enough
require(_value > 0);
freezeOf[msg.sender] -= _value;
// Subtract from the sender
balanceOf[msg.sender] += _value;
emit Unfreeze(msg.sender, _value);
return true;
}
// transfer balance to owner
function withdrawEther(uint256 amount) onlyOwner external {
require(msg.sender == owner);
owner.transfer(amount);
}
function kill() onlyOwner external {
require(msg.sender == owner);
selfdestruct(owner);
}
// can accept ether
event Paid(uint);
function() payable external {
require(msg.value > 0);
ethBalanceOf[msg.sender] += msg.value;
// revert(); // If enabled then don't accepts ETH
emit Paid(msg.value);
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment