ETH Price: $2,684.35 (+2.43%)

Contract Diff Checker

Contract Name:
Presale

Contract Source Code:

File 1 of 1 : Presale

pragma solidity ^0.8.19;


// 
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

// 
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)
/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// 
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// 
// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)
/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

// 
interface AggregatorV3Interface {
  function decimals() external view returns (uint8);

  function description() external view returns (string memory);

  function version() external view returns (uint256);

  function getRoundData(uint80 _roundId)
    external
    view
    returns (
      uint80 roundId,
      int256 answer,
      uint256 startedAt,
      uint256 updatedAt,
      uint80 answeredInRound
    );

  function latestRoundData()
    external
    view
    returns (
      uint80 roundId,
      int256 answer,
      uint256 startedAt,
      uint256 updatedAt,
      uint80 answeredInRound
    );
}

// 
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// 
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

//
uint256 constant REFERAL_COMMISSION_RATE = 10;

// uint256 constant USDC_DECIMALS = 6;

//
contract Referrals is Ownable {
    uint256 public referralCommissionRate = REFERAL_COMMISSION_RATE;

    mapping(address => address) private referrers;

    function setReferralCommissionRate(
        uint256 _referralCommissionRate
    ) external onlyOwner {
        require(_referralCommissionRate <= 100, "ReferralManagement: > 100%");
        referralCommissionRate = _referralCommissionRate;
    }

    function _setAndGetReferrerIfPossible(
        address _user,
        address _referrer
    ) internal returns (address) {
        _safelySetReferrer(_user, _referrer);
        return _getReferrer(_user);
    }

    function _getReferrer(address _user) internal view returns (address) {
        address referrer = referrers[_user];
        return referrer;
    }

    function setReferrer(address _referrer) external {
        _setReffererFor(msg.sender, _referrer);
    }

    function _safelySetReferrer(address _user, address _referrer) internal {
        // does not revert if referrer is already set or if referrer is the user or if referrer is 0x0
        if (
            referrers[_user] == address(0) &&
            _referrer != _user &&
            _referrer != address(0)
        ) {
            _setReffererFor(_user, _referrer);
        }
    }

    function _setReffererFor(address _user, address _referrer) internal {
        require(
            _referrer != address(0),
            "ReferralManagement: invalid referrer address"
        );
        require(
            _referrer != _user,
            "ReferralManagement: referrer cannot be the user"
        );
        require(
            referrers[_user] == address(0),
            "ReferralManagement: referrer already set"
        );
        referrers[_user] = _referrer;
    }

    function setReferrerFor(
        address _user,
        address _referrer
    ) external onlyOwner {
        _setReffererFor(_user, _referrer);
    }

    function referrerOf(address account) external view returns (address) {
        return referrers[account];
    }
}

// 
// A presale stage is only active if the current active presale is sold out , or it is the active presale
uint256 constant RATIODENOMINATOR = 1_000;

struct PresaleStage {
    uint128 price;
    uint128 offeredAmount;
    uint128 soldAmount;
    uint64 duration;
    uint64 startedAt;
    uint64 firstUnlockRatio;
    uint64 unlockEvery;
    uint64 unlockEveryRatio;
}

struct PresaleStageArg {
    uint128 price;
    uint128 offeredAmount;
    uint64 duration;
    uint64 firstUnlockRatio;
    uint64 unlockEvery;
    uint64 unlockEveryRatio;
}

struct UserData {
    uint128 boughtAmount;
}

struct ReferalData {
    uint128 usdcRefReceived;
    uint128 usdtRefReceived;
    uint128 ethRefReceived;
}

interface IERC20Meta is IERC20 {
    function decimals() external view returns (uint8);
}

contract Presale is Ownable, Referrals {
    using SafeERC20 for IERC20Meta;

    AggregatorV3Interface internal immutable dataFeed; // ETH Price
    IERC20Meta public immutable saleToken;
    IERC20Meta public immutable usdcToken;
    IERC20Meta public immutable usdtToken;

    uint8 public immutable saleTokenDecimals;
    uint256 public immutable dataFeedDecimals;
    uint256 public immutable usdcDecimals;
    uint256 public immutable usdtDecimals;

    PresaleStage[] private _presaleStages;

    function getStage(
        uint256 _index
    ) external view returns (PresaleStage memory) {
        return _presaleStages[_index];
    }

    function stagesCount() external view returns (uint256) {
        return _presaleStages.length;
    }

    // stage => user => data
    mapping(uint256 => mapping(address => UserData)) public userData;

    mapping(address => ReferalData) public referalData;

    mapping(address => uint256) public claimedAmount;

    uint256 public presaleStart; //

    uint256 public __activePresale;

    uint256 public claimEnabled;

    function enableClaim() external onlyOwner {
        claimEnabled = block.timestamp;
    }

    event Buy(
        address indexed user,
        uint256 indexed stage,
        address referrer,
        address token,
        uint256 totalAmount,
        uint256 refAmount,
        uint256 saldAmount
    );

    constructor(
        AggregatorV3Interface _chainlinkEthFeed,
        IERC20Meta _saleToken,
        IERC20Meta _usdcToken,
        IERC20Meta _usdtToken
    ) {
        dataFeed = _chainlinkEthFeed;
        saleToken = _saleToken;
        usdcToken = _usdcToken;
        usdtToken = _usdtToken;

        saleTokenDecimals = _saleToken.decimals();
        dataFeedDecimals = _chainlinkEthFeed.decimals();
        usdcDecimals = _usdcToken.decimals();
        usdtDecimals = _usdtToken.decimals();
    }

    function _getPresaleStage(
        uint256 _index
    ) internal view returns (PresaleStage storage) {
        require(
            presaleStart != 0 && block.timestamp >= presaleStart,
            "Presale: not started yet"
        );

        require(_index < _presaleStages.length, "Presale: sold out");
        PresaleStage storage presale = _presaleStages[_index];

        require(
            presale.startedAt + presale.duration >= block.timestamp,
            "Presale: Presale Stage Ended"
        );
        return presale;
    }

    function _getRefAmount(
        address _user,
        address _ref,
        uint256 _amount
    ) internal returns (uint256 refAmount, address) {
        address ref = _setAndGetReferrerIfPossible(_user, _ref);
        refAmount = ref != address(0)
            ? uint128((_amount * referralCommissionRate) / 100)
            : 0;

        if (refAmount > 0)
            referalData[ref].usdcRefReceived += uint128(refAmount);

        return (refAmount, ref);
    }

    function _getRefAmountETH(
        address _user,
        address _ref,
        uint256 _amount
    ) internal returns (uint256 refAmount, address ref) {
        ref = _setAndGetReferrerIfPossible(_user, _ref);
        refAmount = ref != address(0)
            ? uint128((_amount * referralCommissionRate) / 100)
            : 0;

        if (refAmount > 0)
            referalData[ref].ethRefReceived += uint128(refAmount);
    }

    function buyWithUSD(
        uint128 _usdcAmount,
        address _referrer,
        bool _withUSDC
    ) external {
        uint256 _activePresale = _activeStage();
        PresaleStage storage presale = _getPresaleStage(_activePresale);

        uint256 saleTokenAmount = (_usdcAmount * 10 ** saleTokenDecimals) /
            presale.price;

        uint256 refundAmount;

        // if presale left is less than the intended purchase amount only purchase what is left and return the rest
        if (presale.offeredAmount - presale.soldAmount < saleTokenAmount) {
            saleTokenAmount = presale.offeredAmount - presale.soldAmount;
            refundAmount =
                _usdcAmount -
                (saleTokenAmount * presale.price) /
                10 ** saleTokenDecimals;
        }

        uint256 netAmount = _usdcAmount - refundAmount;

        (uint256 refAmount, address ref) = _getRefAmount(
            msg.sender,
            _referrer,
            netAmount
        );

        presale.soldAmount += uint128(saleTokenAmount);

        // to do add ref to the user's object
        userData[_activePresale][msg.sender].boughtAmount += uint128(
            saleTokenAmount
        );

        // transfer USDC to this contract address but only net amount
        if (_withUSDC)
            usdcToken.safeTransferFrom(
                msg.sender,
                owner(),
                netAmount - refAmount
            );
        else
            usdtToken.safeTransferFrom(
                msg.sender,
                owner(),
                netAmount - refAmount
            );

        // transfer ref amount to ref
        if (refAmount > 0) {
            if (_withUSDC)
                usdcToken.safeTransferFrom(msg.sender, ref, refAmount);
            else usdtToken.safeTransferFrom(msg.sender, ref, refAmount);
        }

        emit Buy(
            msg.sender,
            _activePresale,
            ref,
            address(_withUSDC ? usdcToken : usdtToken),
            netAmount,
            refAmount,
            saleTokenAmount
        );
    }

    function buyWithEth(address _referrer) external payable {
        uint256 _ethAmount = msg.value;
        uint256 _activePresale = _activeStage();
        PresaleStage storage presale = _getPresaleStage(_activePresale);

        uint256 ethPrice = (uint256(getLatestETHPrice()) * 10 ** (18)) /
            10 ** dataFeedDecimals;

        uint256 _usdcAmount = (_ethAmount * ethPrice) / 10 ** (18);

        _usdcAmount = (_usdcAmount * 10 ** usdcDecimals) / 10 ** 18;

        uint256 saleTokenAmount = (_usdcAmount * 10 ** saleTokenDecimals) /
            presale.price;

        uint256 refundAmount; // in eth

        // if presale left is less than the intended purchase amount only purchase what is left and return the rest
        if (presale.offeredAmount - presale.soldAmount < saleTokenAmount) {
            uint256 saleTokenAmountNew = presale.offeredAmount -
                presale.soldAmount;
            refundAmount =
                (_ethAmount * (saleTokenAmount - saleTokenAmountNew)) /
                saleTokenAmount;
            saleTokenAmount = saleTokenAmountNew;
        }

        uint256 netAmount = _ethAmount - refundAmount;

        (uint256 refAmount, address ref) = _getRefAmountETH(
            msg.sender,
            _referrer,
            netAmount
        );

        presale.soldAmount += uint128(saleTokenAmount);

        userData[_activePresale][msg.sender].boughtAmount += uint128(
            saleTokenAmount
        );

        // transfer back the refund amount
        if (refundAmount > 0) {
            (bool success, ) = payable(msg.sender).call{value: refundAmount}(
                ""
            );
            require(success, "Presale: unable to send ETH");
        }

        // trasnfer eth to owner
        (bool success_owner, ) = payable(owner()).call{
            value: netAmount - refAmount
        }("");
        require(success_owner, "Presale: unable to send ETH");
        // transfer ref amount to ref
        if (refAmount > 0) {
            (bool success, ) = payable(ref).call{value: refAmount}("");
            require(success, "Presale: unable to send ETH");
        }

        emit Buy(
            msg.sender,
            _activePresale,
            ref,
            address(0),
            netAmount,
            refAmount,
            saleTokenAmount
        );
    }

    /**
     * @notice Initializes the presale
     * @param _presaleStart the timestamp when the presale starts
     * @param _presaleStagesArg the presale stages
     */
    function initializePresale(
        uint256 _presaleStart,
        PresaleStageArg[] calldata _presaleStagesArg
    ) external onlyOwner {
        require(_presaleStages.length == 0, "Presale: already initialized");

        presaleStart = _presaleStart;
        uint128 totalOfferedAmount;

        for (uint256 i = 0; i < _presaleStagesArg.length; i++) {
            require(
                _presaleStagesArg[i].firstUnlockRatio <= RATIODENOMINATOR,
                "Presale: invalid first unlock ratio"
            );
            require(
                _presaleStagesArg[i].unlockEveryRatio <= RATIODENOMINATOR,
                "Presale: invalid unlock every ratio"
            );

            _presaleStages.push(
                PresaleStage({
                    price: _presaleStagesArg[i].price,
                    offeredAmount: _presaleStagesArg[i].offeredAmount,
                    soldAmount: 0,
                    duration: _presaleStagesArg[i].duration,
                    startedAt: 0,
                    firstUnlockRatio: _presaleStagesArg[i].firstUnlockRatio,
                    unlockEvery: _presaleStagesArg[i].unlockEvery,
                    unlockEveryRatio: _presaleStagesArg[i].unlockEveryRatio
                })
            );
            totalOfferedAmount += _presaleStagesArg[i].offeredAmount;
        }

        _presaleStages[0].startedAt = uint64(_presaleStart);

        saleToken.safeTransferFrom(
            msg.sender,
            address(this),
            totalOfferedAmount
        );
    }

    /**
     * @notice Recovers unsold tokens from a presale stage
     * @param _presaleIndex the index of the presale stage
     */
    function recoverUnsoldFromStage(uint256 _presaleIndex) external onlyOwner {
        PresaleStage storage presale = _presaleStages[_presaleIndex];
        uint128 offeredAmount = presale.offeredAmount;
        uint128 soldAmount = presale.soldAmount;
        uint128 unsoldAmount = offeredAmount - soldAmount;
        presale.offeredAmount = soldAmount;
        saleToken.safeTransfer(msg.sender, unsoldAmount);
    }

    /**
     * @param _presaleStart the timestamp when the presale starts
     */
    function setPresaleStart(uint256 _presaleStart) external onlyOwner {
        require(
            _presaleStart > block.timestamp,
            "Presale: presale start in the past"
        );
        require(
            presaleStart == 0 || block.timestamp < presaleStart,
            "Presale: presale already started"
        );
        presaleStart = _presaleStart;

        _presaleStages[0].startedAt = uint64(_presaleStart);
    }

    function setActivePresale(uint256 _activePresale) external onlyOwner {
        // can't go back to past presales
        require(_activePresale >= __activePresale, "Presale: invalid presale");
        require(
            _activePresale < _presaleStages.length,
            "Presale: invalid presale"
        );
        __activePresale = _activePresale;
        _presaleStages[__activePresale].startedAt = uint64(block.timestamp);
    }

    function _activeStage() internal returns (uint256) {
        require(__activePresale < _presaleStages.length, "Presale: sold out");
        PresaleStage storage presale = _presaleStages[__activePresale];

        if (presale.offeredAmount - presale.soldAmount == 0) {
            require(
                __activePresale + 1 < _presaleStages.length,
                "Presale: sold out"
            );
            __activePresale = __activePresale + 1;
            _presaleStages[__activePresale].startedAt = uint64(block.timestamp);
        }
        return (__activePresale);
    }

    function addPresaleStage(
        uint128 _price,
        uint128 _offredAmount,
        uint64 _duration,
        uint64 _firstUnlockRatio,
        uint64 _unlockEvery,
        uint64 _unlockEveryRatio
    ) external onlyOwner {
        require(
            _firstUnlockRatio <= RATIODENOMINATOR,
            "Presale: invalid first unlock ratio"
        );
        require(
            _unlockEveryRatio <= RATIODENOMINATOR && _unlockEveryRatio > 0,
            "Presale: invalid unlock every ratio"
        );

        require(_unlockEvery > 0, "Presale: unlockEvery cannot be zero");

        require(_duration > 0, "empty duration not supported");

        require(claimEnabled == 0, "Presale: Presale Ended");

        saleToken.safeTransferFrom(msg.sender, address(this), _offredAmount);
        _presaleStages.push(
            PresaleStage({
                price: _price,
                offeredAmount: _offredAmount,
                soldAmount: 0,
                duration: _duration,
                startedAt: 0,
                firstUnlockRatio: _firstUnlockRatio,
                unlockEvery: _unlockEvery,
                unlockEveryRatio: _unlockEveryRatio
            })
        );
    }

    /**
     * @param _presaleIndex  the index of the presale stage
     * @param _price  the price of the token in USDC
     * @param _amount the amount of tokens offered
     * @param _duration the duration of the presale stage in seconds
     */
    function updatePresaleStage(
        uint256 _presaleIndex,
        uint128 _price,
        uint128 _amount,
        uint64 _duration,
        uint64 _firstUnlockRatio,
        uint64 _unlockEvery,
        uint64 _unlockEveryRatio
    ) external onlyOwner {
        require(
            _presaleIndex >= _activeStage(),
            "Presale: can't update past presale"
        );

        require(
            _firstUnlockRatio <= RATIODENOMINATOR,
            "Presale: invalid first unlock ratio"
        );

        require(
            _unlockEveryRatio <= RATIODENOMINATOR && _unlockEveryRatio > 0,
            "Presale: invalid unlock every ratio"
        );

        require(_unlockEvery > 0, "Presale: unlockEvery cannot be zero");

        require(_duration > 0, "empty duration not supported");

        PresaleStage storage presale = _presaleStages[_presaleIndex];
        uint128 offeredAmount = presale.offeredAmount;
        presale.price = _price;
        presale.offeredAmount = _amount;
        presale.duration = _duration;
        presale.firstUnlockRatio = _firstUnlockRatio;
        presale.unlockEvery = _unlockEvery;
        presale.unlockEveryRatio = _unlockEveryRatio;

        if (offeredAmount > _amount) {
            require(_amount >= presale.soldAmount, "Presale: invalid amount");
            saleToken.safeTransfer(msg.sender, offeredAmount - _amount);
        } else if (offeredAmount < _amount) {
            saleToken.safeTransferFrom(
                msg.sender,
                address(this),
                _amount - offeredAmount
            );
        }
    }

    function activeStage() external view returns (uint256 stageIndex) {
        PresaleStage storage presale = _presaleStages[__activePresale];
        stageIndex = __activePresale;
        if (presale.offeredAmount - presale.soldAmount == 0) {
            stageIndex = __activePresale + 1;
        }

        return (stageIndex);
    }

    /**
     *
     */
    function getLatestETHPrice() public view returns (int256) {
        // prettier-ignore
        (
        /* uint80 roundID */,
            int answer,
        /*uint startedAt*/,
        /*uint timeStamp*/,
        /*uint80 answeredInRound*/
        ) = dataFeed.latestRoundData();
        return answer; // 8 decimals
    }

    function getUserData(
        uint256 _stage,
        address _user
    ) external view returns (UserData memory) {
        return userData[_stage][_user];
    }

    struct UserClaimData {
        uint256 total;
        uint256 unlocked;
        uint256 claimed;
        uint256 available;
    }

    function getUserClaimData(
        address user
    ) public view returns (UserClaimData memory) {
        UserClaimData memory data;
        for (uint256 i = 0; i < _presaleStages.length; i++) {
            PresaleStage storage presale = _presaleStages[i];
            data.total += userData[i][user].boughtAmount;
            if (claimEnabled != 0) {
                data.unlocked +=
                    (userData[i][user].boughtAmount *
                        presale.firstUnlockRatio) /
                    RATIODENOMINATOR;

                uint256 numOfUnlocks = (block.timestamp - claimEnabled) /
                    presale.unlockEvery;

                uint256 unlockedTotalRatio = (numOfUnlocks *
                    presale.unlockEveryRatio);

                if (
                    unlockedTotalRatio + presale.firstUnlockRatio >
                    RATIODENOMINATOR
                ) {
                    unlockedTotalRatio =
                        RATIODENOMINATOR -
                        presale.firstUnlockRatio;
                    // avoids precision loss
                    data.unlocked +=
                        userData[i][user].boughtAmount -
                        (userData[i][user].boughtAmount *
                            presale.firstUnlockRatio) /
                        RATIODENOMINATOR;
                } else {
                    data.unlocked +=
                        (userData[i][user].boughtAmount * unlockedTotalRatio) /
                        RATIODENOMINATOR;
                }
            }
        }

        data.claimed = claimedAmount[user];
        data.available = data.unlocked - data.claimed;
        return data;
    }

    event Claim(address indexed user, uint256 amount);

    function claimBoughtTokens() external {
        UserClaimData memory data = getUserClaimData(msg.sender);

        require(data.available > 0, "Presale: nothing to claim");

        claimedAmount[msg.sender] += data.available;

        saleToken.safeTransfer(msg.sender, data.available);

        emit Claim(msg.sender, data.available);
    }

    function recoverAsset(
        address _token,
        address _to,
        uint256 _amount
    ) external onlyOwner {
        if (_token == address(0)) {
            (bool success, ) = payable(_to).call{value: _amount}("");
            require(success, "Presale: unable to send ETH");
        }
        IERC20Meta(_token).safeTransfer(_to, _amount);
    }
}

Please enter a contract address above to load the contract details and source code.

Context size (optional):