Transaction Hash:
Block:
10353147 at Jun-28-2020 08:25:02 AM +UTC
Transaction Fee:
0.00249231892 ETH
$6.09
Gas Used:
36,037 Gas / 69.16 Gwei
Emitted Events:
2 |
S3Coin.Transfer( from=[Sender] 0x2bdc02dd6ef6611f3fa531a1b26ed01596fda004, to=0xda1B28199b442bFB64e5d79Fcf40ed40a3d1923d, value=100000000000000000000 )
|
Account State Difference:
Address | Before | After | State Difference | ||
---|---|---|---|---|---|
0x2BDc02DD...596FDA004 |
0.018141201758575286 Eth
Nonce: 137
|
0.015648882838575286 Eth
Nonce: 138
| 0.00249231892 | ||
0x2c702D98...B1cc07bEf | |||||
0xEA674fdD...16B898ec8
Miner
| (Ethermine) | 911.954113138804987585 Eth | 911.956605457724987585 Eth | 0.00249231892 |
Execution Trace
S3Coin.transfer( recipient=0xda1B28199b442bFB64e5d79Fcf40ed40a3d1923d, amount=100000000000000000000 ) => ( True )
{"ERC20.sol":{"content":"pragma solidity ^0.5.0;\n\nimport \"./IERC20.sol\";\nimport \"./SafeMath.sol\";\n\n/**\n * @dev Implementation of the `IERC20` interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using `_mint`.\n * For a generic mechanism see `ERC20Mintable`.\n *\n * *For a detailed writeup see our guide [How to implement supply\n * mechanisms](https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226).*\n *\n * We have followed general OpenZeppelin guidelines: functions revert instead\n * of returning `false` on failure. This behavior is nonetheless conventional\n * and does not conflict with the expectations of ERC20 applications.\n *\n * Additionally, an `Approval` event is emitted on calls to `transferFrom`.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn\u0027t required by the specification.\n *\n * Finally, the non-standard `decreaseAllowance` and `increaseAllowance`\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See `IERC20.approve`.\n */\ncontract ERC20 is IERC20 {\n using SafeMath for uint256;\n\n mapping (address =\u003e uint256) private _balances;\n\n mapping (address =\u003e mapping (address =\u003e uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n /**\n * @dev See `IERC20.totalSupply`.\n */\n function totalSupply() public view returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev See `IERC20.balanceOf`.\n */\n function balanceOf(address account) public view returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See `IERC20.transfer`.\n *\n * Requirements:\n *\n * - `recipient` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address recipient, uint256 amount) public returns (bool) {\n _transfer(msg.sender, recipient, amount);\n return true;\n }\n\n /**\n * @dev See `IERC20.allowance`.\n */\n function allowance(address owner, address spender) public view returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See `IERC20.approve`.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 value) public returns (bool) {\n _approve(msg.sender, spender, value);\n return true;\n }\n\n /**\n * @dev See `IERC20.transferFrom`.\n *\n * Emits an `Approval` event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of `ERC20`;\n *\n * Requirements:\n * - `sender` and `recipient` cannot be the zero address.\n * - `sender` must have a balance of at least `value`.\n * - the caller must have allowance for `sender`\u0027s tokens of at least\n * `amount`.\n */\n function transferFrom(address sender, address recipient, uint256 amount) public returns (bool) {\n _transfer(sender, recipient, amount);\n _approve(sender, msg.sender, _allowances[sender][msg.sender].sub(amount));\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to `approve` that can be used as a mitigation for\n * problems described in `IERC20.approve`.\n *\n * Emits an `Approval` event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public returns (bool) {\n _approve(msg.sender, spender, _allowances[msg.sender][spender].add(addedValue));\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to `approve` that can be used as a mitigation for\n * problems described in `IERC20.approve`.\n *\n * Emits an `Approval` event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public returns (bool) {\n _approve(msg.sender, spender, _allowances[msg.sender][spender].sub(subtractedValue));\n return true;\n }\n\n /**\n * @dev Moves tokens `amount` from `sender` to `recipient`.\n *\n * This is internal function is equivalent to `transfer`, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a `Transfer` event.\n *\n * Requirements:\n *\n * - `sender` cannot be the zero address.\n * - `recipient` cannot be the zero address.\n * - `sender` must have a balance of at least `amount`.\n */\n function _transfer(address sender, address recipient, uint256 amount) internal {\n require(sender != address(0), \"ERC20: transfer from the zero address\");\n require(recipient != address(0), \"ERC20: transfer to the zero address\");\n\n _balances[sender] = _balances[sender].sub(amount);\n _balances[recipient] = _balances[recipient].add(amount);\n emit Transfer(sender, recipient, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a `Transfer` event with `from` set to the zero address.\n *\n * Requirements\n *\n * - `to` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal {\n require(account != address(0), \"ERC20: mint to the zero address\");\n\n _totalSupply = _totalSupply.add(amount);\n _balances[account] = _balances[account].add(amount);\n emit Transfer(address(0), account, amount);\n }\n\n /**\n * @dev Destoys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a `Transfer` event with `to` set to the zero address.\n *\n * Requirements\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n // function _burn(address account, uint256 value) internal {\n // require(account != address(0), \"ERC20: burn from the zero address\");\n\n // _totalSupply = _totalSupply.sub(value);\n // _balances[account] = _balances[account].sub(value);\n // emit Transfer(account, address(0), value);\n // }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner`s tokens.\n *\n * This is internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an `Approval` event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(address owner, address spender, uint256 value) internal {\n require(owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n _allowances[owner][spender] = value;\n emit Approval(owner, spender, value);\n }\n\n /**\n * @dev Destoys `amount` tokens from `account`.`amount` is then deducted\n * from the caller\u0027s allowance.\n *\n * See `_burn` and `_approve`.\n */\n // function _burnFrom(address account, uint256 amount) internal {\n // _burn(account, amount);\n // _approve(account, msg.sender, _allowances[account][msg.sender].sub(amount));\n // }\n}\n"},"ERC20Capped.sol":{"content":"pragma solidity ^0.5.0;\n\nimport \"./ERC20Mintable.sol\";\n\n/**\n * @dev Extension of `ERC20Mintable` that adds a cap to the supply of tokens.\n */\ncontract ERC20Capped is ERC20Mintable {\n uint256 private _cap;\n\n /**\n * @dev Sets the value of the `cap`. This value is immutable, it can only be\n * set once during construction.\n */\n constructor (uint256 cap) public {\n require(cap \u003e 0, \"ERC20Capped: cap is 0\");\n _cap = cap;\n }\n\n /**\n * @dev Returns the cap on the token\u0027s total supply.\n */\n function cap() public view returns (uint256) {\n return _cap;\n }\n\n /**\n * @dev See `ERC20Mintable.mint`.\n *\n * Requirements:\n *\n * - `value` must not cause the total supply to go over the cap.\n */\n function _mint(address account, uint256 value) internal {\n require(totalSupply().add(value) \u003c= _cap, \"ERC20Capped: cap exceeded\");\n super._mint(account, value);\n }\n}\n"},"ERC20Mintable.sol":{"content":"pragma solidity ^0.5.0;\n\nimport \"./ERC20.sol\";\nimport \"./MinterRole.sol\";\n\n/**\n * @dev Extension of `ERC20` that adds a set of accounts with the `MinterRole`,\n * which have permission to mint (create) new tokens as they see fit.\n *\n * At construction, the deployer of the contract is the only minter.\n */\ncontract ERC20Mintable is ERC20, MinterRole {\n /**\n * @dev See `ERC20._mint`.\n *\n * Requirements:\n *\n * - the caller must have the `MinterRole`.\n */\n function mint(address account, uint256 amount) public onlyMinter returns (bool) {\n _mint(account, amount);\n return true;\n }\n}\n"},"IERC20.sol":{"content":"pragma solidity ^0.5.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP. Does not include\n * the optional functions; to access them see `ERC20Detailed`.\n */\ninterface IERC20 {\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller\u0027s account to `recipient`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a `Transfer` event.\n */\n function transfer(address recipient, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through `transferFrom`. This is\n * zero by default.\n *\n * This value changes when `approve` or `transferFrom` are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller\u0027s tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * \u003e Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender\u0027s allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an `Approval` event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `sender` to `recipient` using the\n * allowance mechanism. `amount` is then deducted from the caller\u0027s\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a `Transfer` event.\n */\n function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);\n\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to `approve`. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n}\n"},"MinterRole.sol":{"content":"pragma solidity ^0.5.0;\n\nimport \"./Roles.sol\";\n\ncontract MinterRole {\n using Roles for Roles.Role;\n\n event MinterAdded(address indexed account);\n event MinterRemoved(address indexed account);\n\n Roles.Role private _minters;\n\n constructor () internal {\n _addMinter(msg.sender);\n }\n\n modifier onlyMinter() {\n require(isMinter(msg.sender), \"MinterRole: caller does not have the Minter role\");\n _;\n }\n\n function isMinter(address account) public view returns (bool) {\n return _minters.has(account);\n }\n\n function addMinter(address account) public onlyMinter {\n _addMinter(account);\n }\n\n function renounceMinter() public {\n _removeMinter(msg.sender);\n }\n\n function _addMinter(address account) internal {\n _minters.add(account);\n emit MinterAdded(account);\n }\n\n function _removeMinter(address account) internal {\n _minters.remove(account);\n emit MinterRemoved(account);\n }\n}\n"},"Roles.sol":{"content":"pragma solidity ^0.5.0;\n\n/**\n * @title Roles\n * @dev Library for managing addresses assigned to a Role.\n */\nlibrary Roles {\n struct Role {\n mapping (address =\u003e bool) bearer;\n }\n\n /**\n * @dev Give an account access to this role.\n */\n function add(Role storage role, address account) internal {\n require(!has(role, account), \"Roles: account already has role\");\n role.bearer[account] = true;\n }\n\n /**\n * @dev Remove an account\u0027s access to this role.\n */\n function remove(Role storage role, address account) internal {\n require(has(role, account), \"Roles: account does not have role\");\n role.bearer[account] = false;\n }\n\n /**\n * @dev Check if an account has this role.\n * @return bool\n */\n function has(Role storage role, address account) internal view returns (bool) {\n require(account != address(0), \"Roles: account is the zero address\");\n return role.bearer[account];\n }\n}\n"},"S3Coin.sol":{"content":"pragma solidity ^0.5.0;\r\n\r\nimport \"./S3Stake.sol\";\r\nimport \"./ERC20Capped.sol\";\r\nimport \"./ERC20Mintable.sol\";\r\n\r\ncontract S3Coin is ERC20Capped {\r\n using SafeMath for uint256;\r\n\r\n string public name = \"S3 COIN\";\r\n string public symbol = \"S3C\";\r\n uint8 public decimals = 18;\r\n\r\n // stake contract addresses\r\n uint32 private _stakeCount = 0;\r\n uint256 private _stakeTotal = 0;\r\n\r\n mapping (uint32 =\u003e address) private _stakes;\r\n\r\n // NewStake event\r\n event NewStake(address indexed account);\r\n\r\n\r\n /**\r\n * - cap: 1000000000000000000000000000 (1 bil)\r\n * - init: 300000000000000000000000000 (3 mil)\r\n */\r\n constructor (uint256 cap, uint256 init) public ERC20Capped(cap) {\r\n require(cap \u003e 1000000000000000000, \"S3Coin: cap must greater than 10^18\");\r\n\r\n // mint to sender init tokens\r\n mint(msg.sender, init);\r\n }\r\n\r\n /**\r\n * Requirements:\r\n * - the caller must have the `StakerRole`.\r\n *\r\n * return new stake address.\r\n */\r\n function stake(uint32 id, address beneficiary, uint256 amount, uint256 releaseAmount, uint32 releaseTime)\r\n public onlyMinter returns (address) {\r\n require(_stakes[id] == address(0), \"S3Coin: stake with ID already exist\");\r\n require(balanceOf(msg.sender) \u003e= amount, \"S3Coin: there is not enough tokens to stake\");\r\n require(amount \u003e= releaseAmount, \"S3Coin: there is not enough tokens to stake\");\r\n\r\n // create new stake\r\n S3Stake newStake = new S3Stake(S3Coin(address(this)), beneficiary, releaseAmount, releaseTime);\r\n\r\n emit NewStake(address(newStake));\r\n\r\n // transfer amount of token to stake address\r\n require(transfer(address(newStake), amount), \"S3Coin: transfer tokens to new stake failed\");\r\n\r\n // update data\r\n _stakeCount += 1;\r\n _stakeTotal = _stakeTotal.add(amount);\r\n _stakes[id] = address(newStake);\r\n\r\n return _stakes[id];\r\n }\r\n\r\n /**\r\n * Get a stake contract address.\r\n */\r\n function stakeAddress(uint32 id) public view returns (address) {\r\n return _stakes[id];\r\n }\r\n\r\n /**\r\n * Get number of stakes.\r\n */\r\n function stakeCount() public view returns (uint) {\r\n return _stakeCount;\r\n }\r\n\r\n /**\r\n * Get total tokens were staked.\r\n */\r\n function stakeTotal() public view returns (uint256) {\r\n return _stakeTotal;\r\n }\r\n\r\n}"},"S3Stake.sol":{"content":"pragma solidity ^0.5.0;\r\n\r\nimport \"./S3Coin.sol\";\r\n//import \"./SafeMath.sol\";\r\n//import \"./SafeERC20.sol\";\r\n\r\n\r\n/**\r\n * @title S3Stake\r\n * S3Stake is a token stake contract that will allow daily minting\r\n * to beneficiary, and allow beneficiary to extract the tokens after a given release time.\r\n */\r\ncontract S3Stake /*is TokenTimelock*/ {\r\n\r\n //using SafeMath for uint256;\r\n //using SafeERC20 for IERC20;\r\n\r\n // ERC20 basic token contract being held\r\n S3Coin private _token;\r\n\r\n // beneficiary of tokens after they are released\r\n address private _beneficiary;\r\n\r\n // amount will be release each success call\r\n uint256 private _releaseAmount;\r\n\r\n // timestamp when token release is enabled\r\n uint32 private _releaseTime;\r\n\r\n // last given release at (timestamp)\r\n uint32 private _lastReleaseTime;\r\n\r\n\r\n constructor (S3Coin token, address beneficiary, uint256 releaseAmount, uint32 releaseTime) public {\r\n // solhint-disable-next-line not-rely-on-time\r\n //require(releaseTime \u003e block.timestamp, \"TokenTimelock: release time is before current time\");\r\n\r\n _token = token;\r\n _beneficiary = beneficiary;\r\n _releaseTime = releaseTime;\r\n _releaseAmount = releaseAmount;\r\n _lastReleaseTime = _releaseTime;\r\n }\r\n\r\n /**\r\n * @return the token being held.\r\n */\r\n function token() public view returns (S3Coin) {\r\n return _token;\r\n }\r\n\r\n /**\r\n * @return the beneficiary of the tokens.\r\n */\r\n function beneficiary() public view returns (address) {\r\n return _beneficiary;\r\n }\r\n\r\n /**\r\n * @return the time since then the tokens can be released.\r\n */\r\n function releaseTime() public view returns (uint32) {\r\n return _releaseTime;\r\n }\r\n\r\n /**\r\n * @return amount of token can be released a time.\r\n */\r\n function releaseAmount() public view returns (uint256) {\r\n return _releaseAmount;\r\n }\r\n\r\n /**\r\n * @return last released time.\r\n */\r\n function lastReleaseTime() public view returns (uint32) {\r\n return _lastReleaseTime;\r\n }\r\n\r\n /**\r\n * @return balance of the stake.\r\n */\r\n function balance() public view returns (uint256) {\r\n return _token.balanceOf(address(this));\r\n }\r\n\r\n /**\r\n * @notice Transfers tokens held by timelock to beneficiary base on release rate (5%) / week (7 days).\r\n */\r\n function release() public returns (bool) {\r\n uint256 amount = _token.balanceOf(address(this));\r\n require(amount \u003e 0, \"S3Stake: no tokens to release\");\r\n\r\n // solhint-disable-next-line not-rely-on-time\r\n uint lastBlockTime = block.timestamp;\r\n\r\n require(lastBlockTime \u003e= _releaseTime, \"S3Stake: current time is before release time\");\r\n\r\n // only able to release after each 7-days (7 * 24* 3600 = 604,800)\r\n uint32 nowReleaseTime = _lastReleaseTime + 604800;\r\n require(lastBlockTime \u003e= nowReleaseTime, \"S3Stake: token is only able to release each week (7 days)\");\r\n\r\n // calculate number of tokens to release\r\n uint256 releasableAmount = (amount \u003e _releaseAmount) ? _releaseAmount : amount;\r\n\r\n // transfer token to beneficiary address\r\n _token.transfer(_beneficiary, releasableAmount);\r\n\r\n // save release time\r\n _lastReleaseTime = nowReleaseTime;\r\n\r\n return true;\r\n }\r\n}"},"SafeMath.sol":{"content":"pragma solidity ^0.5.0;\n\n/**\n * @dev Wrappers over Solidity\u0027s arithmetic operations with added overflow\n * checks.\n *\n * Arithmetic operations in Solidity wrap on overflow. This can easily result\n * in bugs, because programmers usually assume that an overflow raises an\n * error, which is the standard behavior in high level programming languages.\n * `SafeMath` restores this intuition by reverting the transaction when an\n * operation overflows.\n *\n * Using this library instead of the unchecked operations eliminates an entire\n * class of bugs, so it\u0027s recommended to use it always.\n */\nlibrary SafeMath {\n /**\n * @dev Returns the addition of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity\u0027s `+` operator.\n *\n * Requirements:\n * - Addition cannot overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n uint256 c = a + b;\n require(c \u003e= a, \"SafeMath: addition overflow\");\n\n return c;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting on\n * overflow (when the result is negative).\n *\n * Counterpart to Solidity\u0027s `-` operator.\n *\n * Requirements:\n * - Subtraction cannot overflow.\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n require(b \u003c= a, \"SafeMath: subtraction overflow\");\n uint256 c = a - b;\n\n return c;\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity\u0027s `*` operator.\n *\n * Requirements:\n * - Multiplication cannot overflow.\n */\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n // Gas optimization: this is cheaper than requiring \u0027a\u0027 not being zero, but the\n // benefit is lost if \u0027b\u0027 is also tested.\n // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522\n if (a == 0) {\n return 0;\n }\n\n uint256 c = a * b;\n require(c / a == b, \"SafeMath: multiplication overflow\");\n\n return c;\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers. Reverts on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity\u0027s `/` operator. Note: this function uses a\n * `revert` opcode (which leaves remaining gas untouched) while Solidity\n * uses an invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n * - The divisor cannot be zero.\n */\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\n // Solidity only automatically asserts when dividing by 0\n require(b \u003e 0, \"SafeMath: division by zero\");\n uint256 c = a / b;\n // assert(a == b * c + a % b); // There is no case in which this doesn\u0027t hold\n\n return c;\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * Reverts when dividing by zero.\n *\n * Counterpart to Solidity\u0027s `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n * - The divisor cannot be zero.\n */\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n require(b != 0, \"SafeMath: modulo by zero\");\n return a % b;\n }\n}\n"}}