已部署的以太币合约的总供应量读数为零

Total Supply reading in as zero for deployed Ether Token contract

我尝试编辑这份我用以太坊的 solidity 平台制作了数十次的合约,它一直读取总供应量为零。事实上,这里是它读取的变量:

  1. 名称样本令牌字符串
  2. 总供应量 0 uint256
  3. 小数 3 uint8
  4. _totalSupply 10000000 uint256
  5. RATE 350 uint256
  6. 符号 SAMP 字符串

我做了恒定 returns 总供应量,我知道有错误但无法弄清楚在哪里。我需要帮助解决这个问题,以便总供应量显示为实际数量,并且在常规网络和测试网络上都尝试了 15 次。

代码:

    pragma solidity ^0.4.11;

interface IERC20 {
    function totalSupply() constant returns (uint256 totalSupply);
    function balanceOf(address _owner) constant returns (uint256 balance);
    function transfer(address _to, uint256 _value) returns (bool success);
    function transferFrom(address _from, address _to, uint256 _value) returns (bool success);
    function approve (address _spender, uint256 _value) returns (bool success);
    function allowance(address _owner, address _spender) constant returns (uint256 remaining);
    event Transfer(address indexed _from, address indexed_to, uint256 _value);
    event Approval(address indexed_owner, address indexed_spender, uint256 _value);
}
contract SampleToken is IERC20 {

    using SafeMath for uint256;
    uint public _totalSupply = 10000000;

    string public constant symbol ="SAMP";
    string public constant name = "Sample Token";
    uint8 public constant decimals = 3;

    //1 ether = 350 SAMP
    uint256 public constant RATE = 350;

    address public owner;



    mapping(address => uint256) balances;
    mapping(address => mapping(address => uint256)) allowed;

    function () payable {
        createTokens();
    }

    function SampleToken () {
        owner = msg.sender;
    }

    function createTokens() payable {
        require(msg.value > 0);

        uint256 tokens = msg.value.mul(RATE);
        balances[msg.sender] = balances[msg.sender].add(tokens);
        _totalSupply = _totalSupply.add(tokens);

        owner.transfer(msg.value);
    }

    function totalSupply() constant returns (uint256 _totalSupply) {
        return _totalSupply;

    }

    function balanceOf(address _owner) constant returns (uint256 balance) {
        return balances[_owner]; 
    }

    function transfer(address _to, uint256 _value) returns (bool success) {
        require(
          balances[msg.sender] >= _value
          && _value > 0
        );
        balances[msg.sender] -= balances[msg.sender].sub(_value);
        balances[_to] = balances[_to].add(_value);
        Transfer(msg.sender, _to, _value);
        return true;
    }

    function transferFrom(address _from, address _to, uint256 _value) returns (bool success) {
        require(
            allowed[_from][msg.sender] >= _value
            && balances[_from] >= _value
            && _value > 0
        );
        balances[_from] = balances[_from].sub( _value);
        balances[_to] = balances [_to].add(_value);
        allowed[_from][msg.sender] = allowed[_from][msg.sender].sub(_value);
        Transfer(_from, _to, _value);
        return true;
    }

    function approve (address _spender, uint256 _value) returns (bool success) {
        allowed[msg.sender][_spender] =_value;
        Approval(msg.sender, _spender, _value);
        return true;
    }

    function allowance(address _owner, address _spender) constant returns (uint256 remaining) {
        return allowed[_owner][_spender];
    }

    event Transfer(address indexed _from, address indexed_to, uint256 _value);
    event Approval(address indexed_owner, address indexed_spender, uint256 _value);
    function mul(uint256 a, uint256 b) internal constant returns (uint256) {
    uint256 c = a * b;
    assert(a == 0 || c / a == b);
    return c;
  }
  function bytes32ToString(bytes32 x) constant returns (string) {
        bytes memory bytesString = new bytes(32);
        uint charCount = 0;
        for (uint j = 0; j < 32; j++) {
            byte char = byte(bytes32(uint(x) * 2 ** (8 * j)));
            if (char != 0) {
                bytesString[charCount] = char;
                charCount++;
            }
        }
        bytes memory bytesStringTrimmed = new bytes(charCount);
        for (j = 0; j < charCount; j++) {
            bytesStringTrimmed[j] = bytesString[j];
        }
        return string(bytesStringTrimmed);
    }

}

library SafeMath {
  function mul(uint256 a, uint256 b) internal constant returns (uint256) {
    uint256 c = a * b;
    assert(a == 0 || c / a == b);
    return c;
  }

  function div(uint256 a, uint256 b) internal constant returns (uint256) {
    // assert(b > 0); // Solidity automatically throws when dividing by 0
    uint256 c = a / b;
    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
    return c;
  }

  function sub(uint256 a, uint256 b) internal constant returns (uint256) {
    assert(b <= a);
    return a - b;
  }

  function add(uint256 a, uint256 b) internal constant returns (uint256) {
    uint256 c = a + b;
    assert(c >= a);
    return c;
  }
}

您在 totalSupply 中遇到了范围界定问题。

    function totalSupply() constant returns (uint256 _totalSupply) {
        return _totalSupply;
    }

基本上,在您的 return 中,您已将 _totalSupply 定义为局部变量,它将优先于 _totalSupply 的实例版本,并且永远不会设置局部值,因此它将始终 return 0

您可以将其更改为

    function totalSupply() constant returns (uint256) {
        return _totalSupply;
    }

    function totalSupply() constant returns (uint256 _totalSupply) {
        _totalSupply = __totalSupply;
    }

并更改

uint public _totalSupply = 10000000;

uint private __totalSupply = 10000000;

无论如何,这很重要,就好像您将总供应量设置为 public 任何人都可以更改其值。