Skip to content

Instantly share code, notes, and snippets.

@bet02024
Created July 16, 2019 03:55
Show Gist options
  • Save bet02024/60f87853b6de0aefe93f79316f97eca9 to your computer and use it in GitHub Desktop.
Save bet02024/60f87853b6de0aefe93f79316f97eca9 to your computer and use it in GitHub Desktop.
Created using remix-ide: Realtime Ethereum Contract Compiler and Runtime. Load this file by pasting this gists URL or ID at https://remix.ethereum.org/#version=soljson-v0.5.0+commit.1d4f565a.js&optimize=false&gist=

Blacklistable

Allows accounts to be blacklisted by a "blacklister" role

Blacklistable Token

unBlacklist - read

name type description
_account address The address to remove from the blacklist
Removes account from blacklist

owner - view

No parameters Tells the address of the owner Return : the address of the owner

updateBlacklister - read

name type description
_newBlacklister address
Add Documentation for the method here

blacklister - view

No parameters Add Documentation for the method here

transferOwnership - read

name type description
newOwner address The address to transfer ownership to.
Allows the current owner to transfer control of the contract to a newOwner.

blacklist - read

name type description
_account address The address to blacklist
Adds account to blacklist

isBlacklisted - view

name type description
_account address The address to check
Checks if account is blacklisted

Blacklisted - read

name type description
_account address The address to check
Checks if account is blacklisted

UnBlacklisted - read

name type description
_account address
Add Documentation for the method here

BlacklisterChanged - read

name type description
newBlacklister address
Add Documentation for the method here

OwnershipTransferred - read

name type description
previousOwner address
newOwner address
Add Documentation for the method here
pragma solidity ^0.5.0;
import "./Ownable.sol";
/**
* @title Blacklistable Token
* @dev Allows accounts to be blacklisted by a "blacklister" role
*/
contract Blacklistable is Ownable {
address public blacklister;
mapping(address => bool) internal blacklisted;
event Blacklisted(address indexed _account);
event UnBlacklisted(address indexed _account);
event BlacklisterChanged(address indexed newBlacklister);
/**
* @dev Throws if called by any account other than the blacklister
*/
modifier onlyBlacklister() {
require(msg.sender == blacklister);
_;
}
/**
* @dev Throws if argument account is blacklisted
* @param _account The address to check
*/
modifier notBlacklisted(address _account) {
require(blacklisted[_account] == false);
_;
}
/**
* @dev Checks if account is blacklisted
* @param _account The address to check
*/
function isBlacklisted(address _account) public view returns (bool) {
return blacklisted[_account];
}
/**
* @dev Adds account to blacklist
* @param _account The address to blacklist
*/
function blacklist(address _account) public onlyBlacklister {
blacklisted[_account] = true;
emit Blacklisted(_account);
}
/**
* @dev Removes account from blacklist
* @param _account The address to remove from the blacklist
*/
function unBlacklist(address _account) public onlyBlacklister {
blacklisted[_account] = false;
emit UnBlacklisted(_account);
}
function updateBlacklister(address _newBlacklister) public onlyOwner {
require(_newBlacklister != address(0));
blacklister = _newBlacklister;
emit BlacklisterChanged(blacklister);
}
}
pragma solidity ^0.4.24;
contract Migrations {
address public owner;
uint public last_completed_migration;
modifier restricted() {
if (msg.sender == owner) _;
}
constructor() public {
owner = msg.sender;
}
function setCompleted(uint completed) public restricted {
last_completed_migration = completed;
}
function upgrade(address new_address) public restricted {
Migrations upgraded = Migrations(new_address);
upgraded.setCompleted(last_completed_migration);
}
}

Ownable

The Ownable contract from https://github.com/zeppelinos/labs/blob/master/upgradeability_ownership/contracts/ownership/Ownable.sol branch: master commit: 3887ab77b8adafba4a26ace002f3a684c1a3388b modified to: 1) Add emit prefix to OwnershipTransferred event (7/13/18) 2) Replace constructor with constructor syntax (7/13/18) 3) consolidate OwnableStorage into this contract

Ownable

owner - view

No parameters Tells the address of the owner Return : the address of the owner

transferOwnership - read

name type description
newOwner address The address to transfer ownership to.
Allows the current owner to transfer control of the contract to a newOwner.

constructor - read

No parameters The constructor sets the original owner of the contract to the sender account. function Object() { [native code] }

OwnershipTransferred - read

name type description
previousOwner address
newOwner address
Add Documentation for the method here
pragma solidity ^0.5.0;
/**
* @title Ownable
* @dev The Ownable contract from https://github.com/zeppelinos/labs/blob/master/upgradeability_ownership/contracts/ownership/Ownable.sol
* branch: master commit: 3887ab77b8adafba4a26ace002f3a684c1a3388b modified to:
* 1) Add emit prefix to OwnershipTransferred event (7/13/18)
* 2) Replace constructor with constructor syntax (7/13/18)
* 3) consolidate OwnableStorage into this contract
*/
contract Ownable {
// Owner of the contract
address private _owner;
/**
* @dev Event to show ownership has been transferred
* @param previousOwner representing the address of the previous owner
* @param newOwner representing the address of the new owner
*/
event OwnershipTransferred(address previousOwner, address newOwner);
/**
* @dev The constructor sets the original owner of the contract to the sender account.
*/
constructor() public {
setOwner(msg.sender);
}
/**
* @dev Tells the address of the owner
* @return the address of the owner
*/
function owner() public view returns (address) {
return _owner;
}
/**
* @dev Sets a new owner address
*/
function setOwner(address newOwner) internal {
_owner = newOwner;
}
/**
* @dev Throws if called by any account other than the owner.
*/
modifier onlyOwner() {
require(msg.sender == owner());
_;
}
/**
* @dev Allows the current owner to transfer control of the contract to a newOwner.
* @param newOwner The address to transfer ownership to.
*/
function transferOwnership(address newOwner) public onlyOwner {
require(newOwner != address(0));
emit OwnershipTransferred(owner(), newOwner);
setOwner(newOwner);
}
}

Pausable

Base contract which allows children to implement an emergency stop mechanism. Based on openzeppelin tag v1.10.0 commit: feb665136c0dae9912e08397c1a21c4af3651ef3 Modifications: 1) Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018) 2) Removed whenNotPause/whenPaused from pause/unpause (6/14/2018) 3) Removed whenPaused (6/14/2018) 4) Switches ownable library to use zeppelinos (7/12/18) 5) Remove constructor (7/13/18)

Pausable

unpause - read

No parameters called by the owner to unpause, returns to normal state

updatePauser - read

name type description
_newPauser address
update the pauser role

paused - view

No parameters Add Documentation for the method here

pause - read

No parameters called by the owner to pause, triggers stopped state

owner - view

No parameters Tells the address of the owner Return : the address of the owner

pauser - view

No parameters Add Documentation for the method here

transferOwnership - read

name type description
newOwner address The address to transfer ownership to.
Allows the current owner to transfer control of the contract to a newOwner.

Pause - read

No parameters update the pauser role

Unpause - read

No parameters Add Documentation for the method here

PauserChanged - read

name type description
newAddress address
Add Documentation for the method here

OwnershipTransferred - read

name type description
previousOwner address
newOwner address
Add Documentation for the method here
pragma solidity ^0.5.0;
import "./Ownable.sol";
/**
* @title Pausable
* @dev Base contract which allows children to implement an emergency stop mechanism.
* Based on openzeppelin tag v1.10.0 commit: feb665136c0dae9912e08397c1a21c4af3651ef3
* Modifications:
* 1) Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
* 2) Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
* 3) Removed whenPaused (6/14/2018)
* 4) Switches ownable library to use zeppelinos (7/12/18)
* 5) Remove constructor (7/13/18)
*/
contract Pausable is Ownable {
event Pause();
event Unpause();
event PauserChanged(address indexed newAddress);
address public pauser;
bool public paused = false;
/**
* @dev Modifier to make a function callable only when the contract is not paused.
*/
modifier whenNotPaused() {
require(!paused);
_;
}
/**
* @dev throws if called by any account other than the pauser
*/
modifier onlyPauser() {
require(msg.sender == pauser);
_;
}
/**
* @dev called by the owner to pause, triggers stopped state
*/
function pause() onlyPauser public {
paused = true;
emit Pause();
}
/**
* @dev called by the owner to unpause, returns to normal state
*/
function unpause() onlyPauser public {
paused = false;
emit Unpause();
}
/**
* @dev update the pauser role
*/
function updatePauser(address _newPauser) onlyOwner public {
require(_newPauser != address(0));
pauser = _newPauser;
emit PauserChanged(pauser);
}
}
pragma solidity ^0.5.0;
import 'zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol';
/**
* @title PesoTokenProxy
* @dev This contract proxies PesoToken calls and enables PesoToken upgrades
*/
contract PesoTokenProxy is AdminUpgradeabilityProxy {
constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
}
}

PesoTokenV1

ERC20 Token backed by MXN reserves

PesoToken

name - view

No parameters Add Documentation for the method here

approve - read

name type description
_spender address
_value uint256
Adds blacklisted check to approve
Return : True if the operation was successful.

totalSupply - view

No parameters Get totalSupply of token

unBlacklist - read

name type description
_account address The address to remove from the blacklist
Removes account from blacklist

transferFrom - read

name type description
_from address address The address which you want to send tokens from
_to address address The address which you want to transfer to
_value uint256 uint256 the amount of tokens to be transferred
Transfer tokens from one address to another.
Return : bool success

removeMinter - read

name type description
minter address The address of the minter to remove
Function to remove a minter
Return : True if the operation was successful.

decimals - view

No parameters Add Documentation for the method here

initialize - read

name type description
_name string
_symbol string
_currency string
_decimals uint8
_masterMinter address
_pauser address
_blacklister address
_owner address
Add Documentation for the method here

masterMinter - view

No parameters Add Documentation for the method here

increaseAllowance - read

name type description
spender address
addedValue uint256
Atomically increases the allowance granted to spender by the caller. * This is an alternative to approve that can be used as a mitigation for problems described in IERC20.approve. * Emits an Approval event indicating the updated allowance. * Requirements: * - spender cannot be the zero address.

unpause - read

No parameters called by the owner to unpause, returns to normal state

mint - read

name type description
_to address The address that will receive the minted tokens.
_amount uint256 The amount of tokens to mint. Must be less than or equal to the minterAllowance of the caller.
Function to mint tokens
Return : A boolean that indicates if the operation was successful.

burn - read

name type description
_amount uint256 uint256 the amount of tokens to be burned
allows a minter to burn some of its own tokens Validates that caller is a minter and that sender is not blacklisted amount is less than or equal to the minter's account balance

configureMinter - read

name type description
minter address The address of the minter
minterAllowedAmount uint256 The minting amount allowed for the minter
Function to add/update a new minter
Return : True if the operation was successful.

updatePauser - read

name type description
_newPauser address
update the pauser role

paused - view

No parameters Add Documentation for the method here

balanceOf - view

name type description
account address address The account
Get token balance of an account

pause - read

No parameters called by the owner to pause, triggers stopped state

minterAllowance - view

name type description
minter address The address of the minter
Get minter allowance for an account

owner - view

No parameters Tells the address of the owner Return : the address of the owner

symbol - view

No parameters Add Documentation for the method here

pauser - view

No parameters Add Documentation for the method here

decreaseAllowance - read

name type description
spender address
subtractedValue uint256
Atomically decreases the allowance granted to spender by the caller. * This is an alternative to approve that can be used as a mitigation for problems described in IERC20.approve. * Emits an Approval event indicating the updated allowance. * Requirements: * - spender cannot be the zero address. - spender must have allowance for the caller of at least subtractedValue.

transfer - read

name type description
_to address The address to transfer to.
_value uint256 The amount to be transferred.
transfer token for a specified address
Return : bool success

updateMasterMinter - read

name type description
_newMasterMinter address
Add Documentation for the method here

isMinter - view

name type description
account address The address to check
Checks if account is a minter

updateBlacklister - read

name type description
_newBlacklister address
Add Documentation for the method here

blacklister - view

No parameters Add Documentation for the method here

allowance - view

name type description
owner address address The account owner
spender address address The account spender
Get allowed amount for an account

currency - view

No parameters Add Documentation for the method here

transferOwnership - read

name type description
newOwner address The address to transfer ownership to.
Allows the current owner to transfer control of the contract to a newOwner.

blacklist - read

name type description
_account address The address to blacklist
Adds account to blacklist

isBlacklisted - view

name type description
_account address The address to check
Checks if account is blacklisted

Mint - read

name type description
minter address The address of the minter
to address
amount uint256
Function to add/update a new minter
Return : True if the operation was successful.

Burn - read

name type description
burner address
amount uint256
Add Documentation for the method here

MinterConfigured - read

name type description
minter address
minterAllowedAmount uint256
Add Documentation for the method here

MinterRemoved - read

name type description
oldMinter address
Add Documentation for the method here

MasterMinterChanged - read

name type description
newMasterMinter address
Add Documentation for the method here

Blacklisted - read

name type description
_account address The address to check
Checks if account is blacklisted

UnBlacklisted - read

name type description
_account address
Add Documentation for the method here

BlacklisterChanged - read

name type description
newBlacklister address
Add Documentation for the method here

Pause - read

No parameters update the pauser role

Unpause - read

No parameters Add Documentation for the method here

PauserChanged - read

name type description
newAddress address
Add Documentation for the method here

OwnershipTransferred - read

name type description
previousOwner address
newOwner address
Add Documentation for the method here

Transfer - read

name type description
from address
to address
value uint256
Add Documentation for the method here

Approval - read

name type description
owner address
spender address
value uint256
Add Documentation for the method here
pragma solidity ^0.5.0;
import 'github.com/OpenZeppelin/openzeppelin-solidity/contracts/math/SafeMath.sol';
import 'github.com/OpenZeppelin/openzeppelin-solidity/contracts/token/ERC20/ERC20.sol';
import './Ownable.sol';
import './Blacklistable.sol';
import "./Pausable.sol";
/**
* @title PesoToken
* @dev ERC20 Token backed by MXN reserves
*/
contract PesoTokenV1 is Ownable, ERC20, Pausable, Blacklistable {
using SafeMath for uint256;
string public name;
string public symbol;
uint8 public decimals;
string public currency;
address public masterMinter;
bool internal initialized;
mapping(address => uint256) internal balances;
mapping(address => mapping(address => uint256)) internal allowed;
uint256 internal totalSupply_ = 0;
mapping(address => bool) internal minters;
mapping(address => uint256) internal minterAllowed;
event Mint(address indexed minter, address indexed to, uint256 amount);
event Burn(address indexed burner, uint256 amount);
event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
event MinterRemoved(address indexed oldMinter);
event MasterMinterChanged(address indexed newMasterMinter);
function initialize(
string memory _name,
string memory _symbol,
string memory _currency,
uint8 _decimals,
address _masterMinter,
address _pauser,
address _blacklister,
address _owner
) public {
require(!initialized);
require(_masterMinter != address(0));
require(_pauser != address(0));
require(_blacklister != address(0));
require(_owner != address(0));
name = _name;
symbol = _symbol;
currency = _currency;
decimals = _decimals;
masterMinter = _masterMinter;
pauser = _pauser;
blacklister = _blacklister;
setOwner(_owner);
initialized = true;
}
/**
* @dev Throws if called by any account other than a minter
*/
modifier onlyMinters() {
require(minters[msg.sender] == true);
_;
}
/**
* @dev Function to mint tokens
* @param _to The address that will receive the minted tokens.
* @param _amount The amount of tokens to mint. Must be less than or equal to the minterAllowance of the caller.
* @return A boolean that indicates if the operation was successful.
*/
function mint(address _to, uint256 _amount) whenNotPaused onlyMinters notBlacklisted(msg.sender) notBlacklisted(_to) public returns (bool) {
require(_to != address(0));
require(_amount > 0);
uint256 mintingAllowedAmount = minterAllowed[msg.sender];
require(_amount <= mintingAllowedAmount);
totalSupply_ = totalSupply_.add(_amount);
balances[_to] = balances[_to].add(_amount);
minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
emit Mint(msg.sender, _to, _amount);
emit Transfer(address(0x0), _to, _amount);
return true;
}
/**
* @dev Throws if called by any account other than the masterMinter
*/
modifier onlyMasterMinter() {
require(msg.sender == masterMinter);
_;
}
/**
* @dev Get minter allowance for an account
* @param minter The address of the minter
*/
function minterAllowance(address minter) public view returns (uint256) {
return minterAllowed[minter];
}
/**
* @dev Checks if account is a minter
* @param account The address to check
*/
function isMinter(address account) public view returns (bool) {
return minters[account];
}
/**
* @dev Get allowed amount for an account
* @param owner address The account owner
* @param spender address The account spender
*/
function allowance(address owner, address spender) public view returns (uint256) {
return allowed[owner][spender];
}
/**
* @dev Get totalSupply of token
*/
function totalSupply() public view returns (uint256) {
return totalSupply_;
}
/**
* @dev Get token balance of an account
* @param account address The account
*/
function balanceOf(address account) public view returns (uint256) {
return balances[account];
}
/**
* @dev Adds blacklisted check to approve
* @return True if the operation was successful.
*/
function approve(address _spender, uint256 _value) whenNotPaused notBlacklisted(msg.sender) notBlacklisted(_spender) public returns (bool) {
allowed[msg.sender][_spender] = _value;
emit Approval(msg.sender, _spender, _value);
return true;
}
/**
* @dev Transfer tokens from one address to another.
* @param _from address The address which you want to send tokens from
* @param _to address The address which you want to transfer to
* @param _value uint256 the amount of tokens to be transferred
* @return bool success
*/
function transferFrom(address _from, address _to, uint256 _value) whenNotPaused notBlacklisted(_to) notBlacklisted(msg.sender) notBlacklisted(_from) public returns (bool) {
require(_to != address(0));
require(_value <= balances[_from]);
require(_value <= allowed[_from][msg.sender]);
balances[_from] = balances[_from].sub(_value);
balances[_to] = balances[_to].add(_value);
allowed[_from][msg.sender] = allowed[_from][msg.sender].sub(_value);
emit Transfer(_from, _to, _value);
return true;
}
/**
* @dev transfer token for a specified address
* @param _to The address to transfer to.
* @param _value The amount to be transferred.
* @return bool success
*/
function transfer(address _to, uint256 _value) whenNotPaused notBlacklisted(msg.sender) notBlacklisted(_to) public returns (bool) {
require(_to != address(0));
require(_value <= balances[msg.sender]);
balances[msg.sender] = balances[msg.sender].sub(_value);
balances[_to] = balances[_to].add(_value);
emit Transfer(msg.sender, _to, _value);
return true;
}
/**
* @dev Function to add/update a new minter
* @param minter The address of the minter
* @param minterAllowedAmount The minting amount allowed for the minter
* @return True if the operation was successful.
*/
function configureMinter(address minter, uint256 minterAllowedAmount) whenNotPaused onlyMasterMinter public returns (bool) {
minters[minter] = true;
minterAllowed[minter] = minterAllowedAmount;
emit MinterConfigured(minter, minterAllowedAmount);
return true;
}
/**
* @dev Function to remove a minter
* @param minter The address of the minter to remove
* @return True if the operation was successful.
*/
function removeMinter(address minter) onlyMasterMinter public returns (bool) {
minters[minter] = false;
minterAllowed[minter] = 0;
emit MinterRemoved(minter);
return true;
}
/**
* @dev allows a minter to burn some of its own tokens
* Validates that caller is a minter and that sender is not blacklisted
* amount is less than or equal to the minter's account balance
* @param _amount uint256 the amount of tokens to be burned
*/
function burn(uint256 _amount) whenNotPaused onlyMinters notBlacklisted(msg.sender) public {
uint256 balance = balances[msg.sender];
require(_amount > 0);
require(balance >= _amount);
totalSupply_ = totalSupply_.sub(_amount);
balances[msg.sender] = balance.sub(_amount);
emit Burn(msg.sender, _amount);
emit Transfer(msg.sender, address(0), _amount);
}
function updateMasterMinter(address _newMasterMinter) onlyOwner public {
require(_newMasterMinter != address(0));
masterMinter = _newMasterMinter;
emit MasterMinterChanged(masterMinter);
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment