Blockwell

Mallcoin Token

ERC20

This contract is an ERC20 token.

Name Mallcoin Token
Symbol MLC
Decimals 18
Total Supply 231,228,611 MLC

About

Stats

Public Functions 22
Event Types 9
Code Size 10,726 bytes

Events (9) keyboard_arrow_up

Approval Event

Parameters help
owner
address help
spender
address help
value
uint256 help

CreateToken Event

Parameters help
to
address help
amount
uint256 help

CreateTokenByAtes Event

Parameters help
to
address help
amount
uint256 help
data
string help

FrozenAddress Event

Parameters help
addr
address help

FrozenTokenEvent Event

Parameters help
addr
address help
amount
uint256 help

OwnershipTransferred Event

Parameters help
previousOwner
address help
newOwner
address help

Transfer Event

Parameters help
from
address help
to
address help
value
uint256 help

UnFrozenAddress Event

Parameters help
addr
address help

UnFrozenTokenEvent Event

Parameters help
addr
address help
amount
uint256 help

name Constant

string help
Mallcoin Token

symbol Constant

string help
MLC

decimals Constant

uint8 help
18

MAX_TOKEN_SUPPLY Variable

uint256 help

owner Variable

address help

frozens Variable

mapping(address => bool) help
Internal Variable

frozenTokens Variable

mapping(address => uint256) help
Internal Variable

allowed Variable

mapping(address => mapping(address => uint256)) help
Internal Variable

balances Variable

mapping(address => uint256) help
Internal Variable

totalSupply_ Variable

uint256 help
Internal Variable

authorizers Variable

mapping(address => bool) help
Internal Variable

Functions Expand All Collapse All

isAuthorized keyboard_arrow_up

Parameters help

Name Type
_addr
address help

Properties

Visibility help public
Mutability help constant

Requirements help

Source Code
function isAuthorized(address _addr) public constant returns (bool) {
  require(_addr != address(0));

  bool result = bool(authorizers[_addr]);
  return result;
}

addAuthorized keyboard_arrow_up

Parameters help

Name Type
_addr
address help

Properties

Visibility help public
Mutability help transaction

Modifiers help

onlyAuthorized checks for the following:
null

Requirements help

Source Code
function addAuthorized(address _addr) external onlyAuthorized {
  require(_addr != address(0));

  authorizers[_addr] = true;
}

delAuthorized keyboard_arrow_up

Parameters help

Name Type
_addr
address help

Properties

Visibility help public
Mutability help transaction

Modifiers help

onlyAuthorized checks for the following:
null
Source Code
function delAuthorized(address _addr) external onlyAuthorized {
  require(_addr != address(0));
  require(_addr != msg.sender);

  //authorizers[_addr] = false;
  delete authorizers[_addr];
}

transferOwnership keyboard_arrow_up

Parameters help

Name Type
newOwner
address help

Properties

Visibility help public
Mutability help transaction

Requirements help

Source Code
function transferOwnership(address newOwner) public onlyOwner {
  require(newOwner != address(0));

  OwnershipTransferred(owner, newOwner);
  owner = newOwner;
}

Parameters help

This function has no parameters.

Properties

Visibility help public
Mutability help view
Source Code
function totalSupply() public view returns (uint256) {
  return totalSupply_;
}

Parameters help

Name Type
_owner
address help

Properties

Visibility help public
Mutability help view
Source Code
function balanceOf(address _owner) public view returns (uint256 balance) {
  return balances[_owner];
}

Parameters help

Name Type
_to
address help
_value
uint256 help

Properties

Visibility help public
Mutability help transaction
Source Code
function transfer(address _to, uint256 _value)
  public
  isNotFrozen()
  returns (bool)
{
  require(_to != address(0));
  require(_value <= balances[msg.sender]);

  uint256 balance = balances[msg.sender];
  uint256 frozen = frozenTokens[msg.sender];
  uint256 availableBalance = balance.sub(frozen);
  require(availableBalance >= _value);

  return super.transfer(_to, _value);
}

Parameters help

Name Type
_owner
address help
_spender
address help

Properties

Visibility help public
Mutability help view
Source Code
function allowance(address _owner, address _spender)
  public
  view
  returns (uint256)
{
  return allowed[_owner][_spender];
}

Parameters help

Name Type
_from
address help
_to
address help
_value
uint256 help

Properties

Visibility help public
Mutability help transaction

Requirements help

Source Code
function transferFrom(
  address _from,
  address _to,
  uint256 _value
) public isNotFrozen() returns (bool) {
  require(_to != address(0));
  require(_value <= balances[_from]);
  require(_value <= allowed[_from][msg.sender]);

  uint256 balance = balances[_from];
  uint256 frozen = frozenTokens[_from];
  uint256 availableBalance = balance.sub(frozen);
  require(availableBalance >= _value);

  return super.transferFrom(_from, _to, _value);
}

Parameters help

Name Type
_spender
address help
_value
uint256 help

Properties

Visibility help public
Mutability help transaction

Requirements help

One or more of the following:
Source Code
function approve(address _spender, uint256 _value) public returns (bool) {
  require((_value == 0) || (allowed[msg.sender][_spender] == 0));
  allowed[msg.sender][_spender] = _value;
  Approval(msg.sender, _spender, _value);
  return true;
}

increaseApproval keyboard_arrow_up

Parameters help

Name Type
_spender
address help
_addedValue
uint help

Properties

Visibility help public
Mutability help transaction
Source Code
function increaseApproval(address _spender, uint256 _addedValue)
  public
  returns (bool)
{
  allowed[msg.sender][_spender] = allowed[msg.sender][_spender].add(
    _addedValue
  );
  Approval(msg.sender, _spender, allowed[msg.sender][_spender]);
  return true;
}

decreaseApproval keyboard_arrow_up

Parameters help

Name Type
_spender
address help
_subtractedValue
uint help

Properties

Visibility help public
Mutability help transaction
Source Code
function decreaseApproval(address _spender, uint256 _subtractedValue)
  public
  returns (bool)
{
  uint256 oldValue = allowed[msg.sender][_spender];
  if (_subtractedValue > oldValue) {
    allowed[msg.sender][_spender] = 0;
  } else {
    allowed[msg.sender][_spender] = oldValue.sub(_subtractedValue);
  }
  Approval(msg.sender, _spender, allowed[msg.sender][_spender]);
  return true;
}

approveAndCall keyboard_arrow_up

Parameters help

Name Type
_spender
address help
_value
uint256 help
_extraData
bytes help

Properties

Visibility help public
Mutability help transaction
Source Code
function approveAndCall(
  address _spender,
  uint256 _value,
  bytes _extraData
) public returns (bool success) {
  tokenRecipient spender = tokenRecipient(_spender);
  if (approve(_spender, _value)) {
    spender.receiveApproval(msg.sender, _value, this, _extraData);
    return true;
  }
}

frozenAddress keyboard_arrow_up

Parameters help

Name Type
_addr
address help

Properties

Visibility help public
Mutability help transaction

Requirements help

Source Code
function frozenAddress(address _addr) public onlyOwner returns (bool) {
  require(_addr != address(0));

  frozens[_addr] = true;
  FrozenAddress(_addr);
  return frozens[_addr];
}

unFrozenAddress keyboard_arrow_up

Parameters help

Name Type
_addr
address help

Properties

Visibility help public
Mutability help transaction

Requirements help

Source Code
function unFrozenAddress(address _addr) public onlyOwner returns (bool) {
  require(_addr != address(0));

  delete frozens[_addr];
  //frozens[_addr] = false;
  UnFrozenAddress(_addr);
  return frozens[_addr];
}

isFrozenByAddress keyboard_arrow_up

Parameters help

Name Type
_addr
address help

Properties

Visibility help public
Mutability help constant

Requirements help

Source Code
function isFrozenByAddress(address _addr) public constant returns (bool) {
  require(_addr != address(0));

  bool result = bool(frozens[_addr]);
  return result;
}

balanceFrozenTokens keyboard_arrow_up

Parameters help

Name Type
_addr
address help

Properties

Visibility help public
Mutability help constant

Requirements help

Source Code
function balanceFrozenTokens(address _addr) public constant returns (uint256) {
  require(_addr != address(0));

  uint256 result = uint256(frozenTokens[_addr]);
  return result;
}

balanceAvailableTokens keyboard_arrow_up

Parameters help

Name Type
_addr
address help

Properties

Visibility help public
Mutability help constant
Source Code
function balanceAvailableTokens(address _addr)
  public
  constant
  returns (uint256)
{
  require(_addr != address(0));

  uint256 frozen = uint256(frozenTokens[_addr]);
  uint256 balance = uint256(balances[_addr]);
  require(balance >= frozen);

  uint256 result = balance.sub(frozen);

  return result;
}

frozenToken keyboard_arrow_up

Parameters help

Name Type
_addr
address help
_amount
uint256 help

Properties

Visibility help public
Mutability help transaction
Source Code
function frozenToken(address _addr, uint256 _amount)
  public
  onlyOwner
  returns (bool)
{
  require(_addr != address(0));
  require(_amount > 0);

  uint256 balance = uint256(balances[_addr]);
  require(balance >= _amount);

  frozenTokens[_addr] = frozenTokens[_addr].add(_amount);
  FrozenTokenEvent(_addr, _amount);
  return true;
}

unFrozenToken keyboard_arrow_up

Parameters help

Name Type
_addr
address help
_amount
uint256 help

Properties

Visibility help public
Mutability help transaction
Source Code
function unFrozenToken(address _addr, uint256 _amount)
  public
  onlyOwner
  returns (bool)
{
  require(_addr != address(0));
  require(_amount > 0);
  require(frozenTokens[_addr] >= _amount);

  frozenTokens[_addr] = frozenTokens[_addr].sub(_amount);
  UnFrozenTokenEvent(_addr, _amount);
  return true;
}

createToken keyboard_arrow_up

Parameters help

Name Type
_to
address help
_amount
uint256 help

Properties

Visibility help public
Mutability help transaction

Modifiers help

Source Code
function createToken(address _to, uint256 _amount)
  public
  onlyOwnerOrAuthorized
  returns (bool)
{
  require(_to != address(0));
  require(_amount > 0);
  require(MAX_TOKEN_SUPPLY >= totalSupply_ + _amount);

  totalSupply_ = totalSupply_.add(_amount);
  balances[_to] = balances[_to].add(_amount);

  // KYC
  frozens[_to] = true;
  FrozenAddress(_to);

  CreateToken(_to, _amount);
  Transfer(address(0), _to, _amount);
  return true;
}

createTokenByAtes keyboard_arrow_up

Parameters help

Name Type
_to
address help
_amount
uint256 help
_data
string help

Properties

Visibility help public
Mutability help transaction

Modifiers help

Source Code
function createTokenByAtes(
  address _to,
  uint256 _amount,
  string _data
) public onlyOwnerOrAuthorized returns (bool) {
  require(_to != address(0));
  require(_amount > 0);
  require(bytes(_data).length > 0);
  require(MAX_TOKEN_SUPPLY >= totalSupply_ + _amount);

  totalSupply_ = totalSupply_.add(_amount);
  balances[_to] = balances[_to].add(_amount);

  // KYC
  frozens[_to] = true;
  FrozenAddress(_to);

  CreateTokenByAtes(_to, _amount, _data);
  Transfer(address(0), _to, _amount);
  return true;
}

Internal Functions Expand All Collapse All

Internal functions are parts of the contract that can't be used directly, but instead are used by the public functions listed above.