ETH Price: $3,309.42 (-1.72%)
Gas: 2 Gwei

Contract Diff Checker

Contract Name:
VestingControlV2

Contract Source Code:

File 1 of 1 : VestingControlV2

// Sources flattened with hardhat v2.19.3 https://hardhat.org

// SPDX-License-Identifier: MIT AND UNLICENSED

// File @openzeppelin/contracts/utils/[email protected]

// Original license: SPDX_License_Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/access/[email protected]

// Original license: SPDX_License_Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


// File @openzeppelin/contracts/security/[email protected]

// Original license: SPDX_License_Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}


// File @openzeppelin/contracts/token/ERC20/[email protected]

// Original license: SPDX_License_Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}


// File contracts/VestingControlV2.sol

// Original license: SPDX_License_Identifier: UNLICENSED
pragma solidity =0.8.19;



contract VestingControlV2 is Ownable, ReentrancyGuard {
    event Transfer(address indexed to, uint256 token);

    string magic = "9cYj17lrpiKd0uPS";

    address public tokenAddr; // erc20 token address, decimals 1e18
    int8 public roundLatest = -1; // round is start at 0

    struct RoundOpt {
        uint256 startTime; // round start at
        uint256 endTime; // round end at
        uint256 totalSupply; // total erc20 token supply for this round
        uint256 raiseCap; // total raise cap, 0 means nolimit
        uint256 perUnit; // token amount = perUnit * 1ETH, 0 means we should wait for the round to end
        uint256 minBuy; //  minimun amount per wallet
        uint256 maxBuy; // maximum amount per wallet, 0 means nolimit
        address signerAddress; // signer for whitelist, empty means nolimit

        // vesting period
        uint256 vestingStartTime; // vestingStartTime > tokenReleaseAt
        uint256 vestingEndTime; //
        uint256 tgeStartTime;
        uint256 tgePerc; // 0~100
    }

    struct RoundStat {
        uint256 totalRaised; // eth
        uint256 totalToken; // token
        uint256 totalClaim; // token
    }

    struct Wallet {
        uint256 totalDeposited; // eth
        uint256 totalToken; // token
        uint256 totalClaim; // token
    }

    struct Vesting {
        uint256 amount;
        address beneficary;
    }

    mapping(int8 => RoundOpt) public roundOpts;
    mapping(int8 => RoundStat) public roundStat;
    mapping(int8 => mapping(address => Wallet)) public wallets;

    constructor(address _tokenAddr) {
        tokenAddr = _tokenAddr;
    }

    // ============= State Function  =============
    
    function currentRound() public view returns (int8) {
        int8 _currentRound = -1;
        for (int8 roundNum = 0; roundNum <= roundLatest; roundNum++) {
            RoundOpt storage opt = roundOpts[roundNum];
            if (opt.startTime <= block.timestamp) {
                _currentRound = roundNum;
            }
        } 
        return _currentRound;
    }

    // ============= Exchange Function  =============

    // ============= Claim Fuciton ===============

    // User claim
    function totalToken(address addr) external view returns (uint256 deposited, uint256 amount, uint256 claimable, uint256 claimed) {
        int8 _currentRound = currentRound();

        for (int8 roundNum = 0; roundNum <= _currentRound; roundNum++) {
            RoundOpt storage opt = roundOpts[roundNum];
            RoundStat storage stat = roundStat[roundNum];
            Wallet storage wallet = wallets[roundNum][addr];

            amount += _getBoughtToken(wallet, opt, stat);
            claimable += _claimableToken(wallet, opt, stat);
            claimed += wallet.totalClaim;
            deposited += wallet.totalDeposited;
        }

        return (deposited, amount, claimable, claimed);
    }


    function _getBoughtToken(
        Wallet storage wallet,
        RoundOpt storage opt,
        RoundStat storage stat
    ) private view returns (uint256) {
        if (opt.perUnit == 0) {
            if (opt.endTime > block.timestamp) {
                return 0;
            } else {
                return opt.totalSupply / stat.totalRaised * wallet.totalDeposited;
            }
        } else {
            return wallet.totalToken;
        }
    }

    function _claimableToken(
        Wallet storage wallet,
        RoundOpt storage opt,
        RoundStat storage stat
    ) private view returns (uint256) {
        uint256 _totalToken = _getBoughtToken(wallet, opt, stat);

        uint256 vested = getVestedAmount(_totalToken, opt);

        require(vested <= _totalToken, "AssertionFailed: vested <= _totalToken");
        require(vested >= wallet.totalClaim, "AssertionFailed: vested >= wallet.totalClaim");

        return vested - wallet.totalClaim;
    }

    function getVestedAmount(uint256 boughtAmount, RoundOpt storage opt) private view returns (uint256) {
        if (opt.tgeStartTime > block.timestamp) {
            return 0;
        }

        uint256 initVestedAmount = boughtAmount / 100 * opt.tgePerc;

        if (block.timestamp < opt.vestingStartTime) {
            return initVestedAmount;
        }


        uint256 vestingAmount = boughtAmount - initVestedAmount;

        uint256 vestedAmount = 0;
        if (opt.vestingEndTime < block.timestamp) {
            vestedAmount = vestingAmount;
        } else {
            vestedAmount = vestingAmount / (opt.vestingEndTime - opt.vestingStartTime) * (block.timestamp - opt.vestingStartTime);
        }

        return vestedAmount + initVestedAmount;
    }

    // claimAll claimable token
    function claimAll(address addr) external nonReentrant {
        int8 _currentRound = currentRound();

        for (int8 roundNum = 0; roundNum <= _currentRound; roundNum++) {
            _claim(addr, roundNum);
        }
    }
    
    function _claim(address addr, int8 roundNum) private {
        RoundStat storage stat = roundStat[roundNum];
        Wallet storage wallet = wallets[roundNum][addr];

        uint256 claimable = _claimableToken(wallet, roundOpts[roundNum], stat);
        if (claimable == 0) {
            return;
        }

        wallet.totalClaim += claimable;
        stat.totalClaim += claimable;
    
        IERC20(tokenAddr).transfer(addr, claimable);
        emit Transfer(addr, claimable);
    }

    // =========== Admin Fuction (onlyOwner)============

    // setup round
    function setupRound(
        int8 roundNum,
        RoundOpt calldata opt
    ) external onlyOwner {
        require(roundNum >= 0 && roundNum <= roundLatest + 1, "Presale: invalid roundNum");
        require(
            opt.startTime > 0 && opt.endTime > opt.startTime,
            "Presale: invalid startTime or endTime"
        );
        require(opt.minBuy > 0, "Presale: invalid minBuy");
        require(
            opt.raiseCap >= 0 && opt.totalSupply > 0,
            "Presale: invalid raiseCap or totalSupply"
        );

        if (opt.raiseCap > 0 && opt.totalSupply > 0) {
            require(opt.perUnit > 0, "Presale: invalid perUnit");
        }

        if (roundNum > roundLatest) {
            roundLatest = roundNum;
        }

        roundOpts[roundNum] = opt;
    }

    function upsertVestings(int8 roundNum, Vesting[] calldata beneficaries) external onlyOwner() {
        for (uint256 index = 0; index < beneficaries.length; index++) {
            Vesting calldata beneficary = beneficaries[index];
            Wallet storage wallet = wallets[roundNum][beneficary.beneficary]; 
            wallet.totalToken = beneficary.amount;
        }
    }

    function updateVestingBeneficary(int8 roundNum, address from, address to) external onlyOwner() {
        // copy wallet
        Wallet memory wallet = wallets[roundNum][from]; 
        wallets[roundNum][to] = wallet;
        // remove amount
        wallets[roundNum][from].totalToken = 0;
    }

    // withdraw
    function withdraw() external onlyOwner {
        uint256 count = address(this).balance;
        (payable(msg.sender)).transfer(count);
    }

    function withdrawToken(address addr) external onlyOwner {
        uint256 count = IERC20(tokenAddr).balanceOf(address(this));
        IERC20(tokenAddr).transfer(addr, count);
    }

    // internal helper
}

Please enter a contract address above to load the contract details and source code.

Context size (optional):