美文网首页
Solidity__合约操作代币合约

Solidity__合约操作代币合约

作者: ACToken | 来源:发表于2018-10-29 10:37 被阅读0次

    首先部署下面的代币合约,创建一个5亿的SB代币

    ERC20代币并不能像Ether一样使用sendTo.transfer(amt)来转账,ERC20代币只能通过token中定义的transfer方法来转账,每个账户的余额信息也只保存在token合约的状态变量中。如果要使用除token合约之外的合约进行ERC20代币的转账,那就需要这个合约能够调用ERC20代币合约中的transfer方法。

    pragma solidity ^0.4.15;
    
    interface tokenRecipient { function receiveApproval(address _from, uint256 _value, address _token, bytes _extraData) public; }
    
    contract RCCCToken {
        // Public variables of the token
        string public name = "SbToken";
        string public symbol = "SB";
        uint8 public decimals = 18;
        // 18 decimals is the strongly suggested default, avoid changing it
        uint256 public totalSupply;
    
        // This creates an array with all balances
        mapping (address => uint256) public balanceOf;
        mapping (address => mapping (address => uint256)) public allowance;
    
        // This generates a public event on the blockchain that will notify clients
        event Transfer(address indexed from, address indexed to, uint256 value);
    
        // This notifies clients about the amount burnt
        event Burn(address indexed from, uint256 value);
    
        /**
         * Constrctor function
         *
         * Initializes contract with initial supply tokens to the creator of the contract
         */
        function RCCCToken() public {
            totalSupply = 500000000 * 10 ** uint256(decimals);  // Update total supply with the decimal amount
            balanceOf[msg.sender] = totalSupply;                // Give the creator all initial tokens
        }
    
        /**
         * Internal transfer, only can be called by this contract
         */
        function _transfer(address _from, address _to, uint _value) internal {
            // Prevent transfer to 0x0 address. Use burn() instead
            require(_to != 0x0);
            // Check if the sender has enough
            require(balanceOf[_from] >= _value);
            // Check for overflows
            require(balanceOf[_to] + _value > balanceOf[_to]);
            // Save this for an assertion in the future
            uint previousBalances = balanceOf[_from] + balanceOf[_to];
            // Subtract from the sender
            balanceOf[_from] -= _value;
            // Add the same to the recipient
            balanceOf[_to] += _value;
            Transfer(_from, _to, _value);
            // Asserts are used to use static analysis to find bugs in your code. They should never fail
            assert(balanceOf[_from] + balanceOf[_to] == previousBalances);
        }
    
        /**
         * Transfer tokens
         *
         * Send `_value` tokens to `_to` from your account
         *
         * @param _to The address of the recipient
         * @param _value the amount to send
         */
        function transfer(address _to, uint256 _value) public {
            _transfer(msg.sender, _to, _value);
        }
    
        /**
         * Transfer tokens from other address
         *
         * Send `_value` tokens to `_to` on behalf of `_from`
         *
         * @param _from The address of the sender
         * @param _to The address of the recipient
         * @param _value the amount to send
         */
        function transferFrom(address _from, address _to, uint256 _value) public returns (bool success) {
            require(_value <= allowance[_from][msg.sender]);     // Check allowance
            allowance[_from][msg.sender] -= _value;
            _transfer(_from, _to, _value);
            return true;
        }
    
        /**
         * Set allowance for other address
         *
         * Allows `_spender` to spend no more than `_value` tokens on your behalf
         *
         * @param _spender The address authorized to spend
         * @param _value the max amount they can spend
         */
        function approve(address _spender, uint256 _value) public
            returns (bool success) {
            allowance[msg.sender][_spender] = _value;
            return true;
        }
    
        /**
         * Set allowance for other address and notify
         *
         * Allows `_spender` to spend no more than `_value` tokens on your behalf, and then ping the contract about it
         *
         * @param _spender The address authorized to spend
         * @param _value the max amount they can spend
         * @param _extraData some extra information to send to the approved contract
         */
        function approveAndCall(address _spender, uint256 _value, bytes _extraData)
            public
            returns (bool success) {
            tokenRecipient spender = tokenRecipient(_spender);
            if (approve(_spender, _value)) {
                spender.receiveApproval(msg.sender, _value, this, _extraData);
                return true;
            }
        }
    
        /**
         * Destroy tokens
         *
         * Remove `_value` tokens from the system irreversibly
         *
         * @param _value the amount of money to burn
         */
        function burn(uint256 _value) public returns (bool success) {
            require(balanceOf[msg.sender] >= _value);   // Check if the sender has enough
            balanceOf[msg.sender] -= _value;            // Subtract from the sender
            totalSupply -= _value;                      // Updates totalSupply
            Burn(msg.sender, _value);
            return true;
        }
    
        /**
         * Destroy tokens from other account
         *
         * Remove `_value` tokens from the system irreversibly on behalf of `_from`.
         *
         * @param _from the address of the sender
         * @param _value the amount of money to burn
         */
        function burnFrom(address _from, uint256 _value) public returns (bool success) {
            require(balanceOf[_from] >= _value);                // Check if the targeted balance is enough
            require(_value <= allowance[_from][msg.sender]);    // Check allowance
            balanceOf[_from] -= _value;                         // Subtract from the targeted balance
            allowance[_from][msg.sender] -= _value;             // Subtract from the sender's allowance
            totalSupply -= _value;                              // Update totalSupply
            Burn(_from, _value);
            return true;
        }
    }
    

    接着创建另一个合约来调用该代币合约的接口

    pragma solidity ^ 0.4.0;
    /*
    +------------------------------------------------------------------------------+
    |                                                                              |
    |      XX               XXXXX XXXXXX          XXXXXXXXXXX        XXXXXXXXXX    |
    |     XX XX           XXX   XXX   XXX         X         X        X        X    |
    |    XX   XX          X      X      X         XXXXXXXXXXX        X        X    |
    |   XXXXXXXXX         X             X         X                  X        X    |
    |  XX       XX        X             X         X                  X        X    |
    | XX          X       X             X         XXXXXXXXXXX        X        X    |
    |                                                                              |
    |                                                                              |
    +------------------------------------------------------------------------------+
    */
    contract RCCCToken{      //interface也可以,目前还不知道其中区别,后期更新
        //以下是该合约实现的方法和公用变量
        string public name = "RCCC Token";
        string public symbol = "RCCC";
        uint8 public decimals = 18;
        uint256 public totalSupply;
    
        mapping (address => uint256) public balanceOf;
        mapping (address => mapping (address => uint256)) public allowance;
    
        function transfer(address _to, uint256 _value) public;
        function transferFrom(address _from, address _to, uint256 _value) public returns (bool success);
        function approve(address _spender, uint256 _value) public;
        function approveAndCall(address _spender, uint256 _value, bytes _extraData);
        function burn(uint256 _value) public returns (bool success);
        function burnFrom(address _from, uint256 _value) public returns (bool success);
    }
    contract A {
        RCCCToken public RCCC = RCCCToken(0x3110700EC98A8dd4e576c3e82BB63007a688D997);//初始化该合约
        uint256 public a;//创建的合约代币总数
        function getbalance() public payable returns(uint)
        {
            a=RCCC.totalSupply();//查询该代币总量赋值给a
        }
    }
    

    相关文章

      网友评论

          本文标题:Solidity__合约操作代币合约

          本文链接:https://www.haomeiwen.com/subject/ajzvtqtx.html