Skip to content

Instantly share code, notes, and snippets.

@xanatas
Created December 10, 2021 09:52
Show Gist options
  • Save xanatas/a37b4988a6d9114e789e213cf79b9c7c to your computer and use it in GitHub Desktop.
Save xanatas/a37b4988a6d9114e789e213cf79b9c7c to your computer and use it in GitHub Desktop.
// File: @openzeppelin/contracts/utils/Context.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.8.0;
/*
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with GSN meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract Context {
function _msgSender() internal view virtual returns (address payable) {
return msg.sender;
}
function _msgData() internal view virtual returns (bytes memory) {
this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
return msg.data;
}
}
// File: @openzeppelin/contracts/access/Ownable.sol
pragma solidity >=0.6.0 <0.8.0;
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* By default, the owner account will be the one that deploys the contract. This
* can later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/
abstract contract Ownable is Context {
address private _owner;
event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
/**
* @dev Initializes the contract setting the deployer as the initial owner.
*/
constructor () internal {
address msgSender = _msgSender();
_owner = msgSender;
emit OwnershipTransferred(address(0), msgSender);
}
/**
* @dev Returns the address of the current owner.
*/
function owner() public view virtual returns (address) {
return _owner;
}
/**
* @dev Throws if called by any account other than the owner.
*/
modifier onlyOwner() {
require(owner() == _msgSender(), "Ownable: caller is not the owner");
_;
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions anymore. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby removing any functionality that is only available to the owner.
*/
function renounceOwnership() public virtual onlyOwner {
emit OwnershipTransferred(_owner, address(0));
_owner = address(0);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/
function transferOwnership(address newOwner) public virtual onlyOwner {
require(newOwner != address(0), "Ownable: new owner is the zero address");
emit OwnershipTransferred(_owner, newOwner);
_owner = newOwner;
}
}
// File: @openzeppelin/contracts/math/SafeMath.sol
pragma solidity >=0.6.0 <0.8.0;
/**
* @dev Wrappers over Solidity's arithmetic operations with added overflow
* checks.
*
* Arithmetic operations in Solidity wrap on overflow. This can easily result
* in bugs, because programmers usually assume that an overflow raises an
* error, which is the standard behavior in high level programming languages.
* `SafeMath` restores this intuition by reverting the transaction when an
* operation overflows.
*
* Using this library instead of the unchecked operations eliminates an entire
* class of bugs, so it's recommended to use it always.
*/
library SafeMath {
/**
* @dev Returns the addition of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/
function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
uint256 c = a + b;
if (c < a) return (false, 0);
return (true, c);
}
/**
* @dev Returns the substraction of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/
function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
if (b > a) return (false, 0);
return (true, a - b);
}
/**
* @dev Returns the multiplication of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/
function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the
// benefit is lost if 'b' is also tested.
// See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
if (a == 0) return (true, 0);
uint256 c = a * b;
if (c / a != b) return (false, 0);
return (true, c);
}
/**
* @dev Returns the division of two unsigned integers, with a division by zero flag.
*
* _Available since v3.4._
*/
function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
if (b == 0) return (false, 0);
return (true, a / b);
}
/**
* @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
*
* _Available since v3.4._
*/
function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
if (b == 0) return (false, 0);
return (true, a % b);
}
/**
* @dev Returns the addition of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `+` operator.
*
* Requirements:
*
* - Addition cannot overflow.
*/
function add(uint256 a, uint256 b) internal pure returns (uint256) {
uint256 c = a + b;
require(c >= a, "SafeMath: addition overflow");
return c;
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting on
* overflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/
function sub(uint256 a, uint256 b) internal pure returns (uint256) {
require(b <= a, "SafeMath: subtraction overflow");
return a - b;
}
/**
* @dev Returns the multiplication of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `*` operator.
*
* Requirements:
*
* - Multiplication cannot overflow.
*/
function mul(uint256 a, uint256 b) internal pure returns (uint256) {
if (a == 0) return 0;
uint256 c = a * b;
require(c / a == b, "SafeMath: multiplication overflow");
return c;
}
/**
* @dev Returns the integer division of two unsigned integers, reverting on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function div(uint256 a, uint256 b) internal pure returns (uint256) {
require(b > 0, "SafeMath: division by zero");
return a / b;
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* reverting when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function mod(uint256 a, uint256 b) internal pure returns (uint256) {
require(b > 0, "SafeMath: modulo by zero");
return a % b;
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting with custom message on
* overflow (when the result is negative).
*
* CAUTION: This function is deprecated because it requires allocating memory for the error
* message unnecessarily. For custom revert reasons use {trySub}.
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/
function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b <= a, errorMessage);
return a - b;
}
/**
* @dev Returns the integer division of two unsigned integers, reverting with custom message on
* division by zero. The result is rounded towards zero.
*
* CAUTION: This function is deprecated because it requires allocating memory for the error
* message unnecessarily. For custom revert reasons use {tryDiv}.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b > 0, errorMessage);
return a / b;
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* reverting with custom message when dividing by zero.
*
* CAUTION: This function is deprecated because it requires allocating memory for the error
* message unnecessarily. For custom revert reasons use {tryMod}.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b > 0, errorMessage);
return a % b;
}
}
// File: @openzeppelin/contracts/token/ERC20/IERC20.sol
pragma solidity >=0.6.0 <0.8.0;
/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/
interface IERC20 {
/**
* @dev Returns the amount of tokens in existence.
*/
function totalSupply() external view returns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/
function balanceOf(address account) external view returns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `recipient`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transfer(address recipient, uint256 amount) external returns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/
function allowance(address owner, address spender) external view returns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/
function approve(address spender, uint256 amount) external returns (bool);
/**
* @dev Moves `amount` tokens from `sender` to `recipient` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/
event Transfer(address indexed from, address indexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/
event Approval(address indexed owner, address indexed spender, uint256 value);
}
// File: @openzeppelin/contracts/utils/Address.sol
pragma solidity >=0.6.2 <0.8.0;
/**
* @dev Collection of functions related to the address type
*/
library Address {
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
* ====
*/
function isContract(address account) internal view returns (bool) {
// This method relies on extcodesize, which returns 0 for contracts in
// construction, since the code is only stored at the end of the
// constructor execution.
uint256 size;
// solhint-disable-next-line no-inline-assembly
assembly { size := extcodesize(account) }
return size > 0;
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/
function sendValue(address payable recipient, uint256 amount) internal {
require(address(this).balance >= amount, "Address: insufficient balance");
// solhint-disable-next-line avoid-low-level-calls, avoid-call-value
(bool success, ) = recipient.call{ value: amount }("");
require(success, "Address: unable to send value, recipient may have reverted");
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain`call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/
function functionCall(address target, bytes memory data) internal returns (bytes memory) {
return functionCall(target, data, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
return functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/
function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
require(address(this).balance >= value, "Address: insufficient balance for call");
require(isContract(target), "Address: call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytes memory returndata) = target.call{ value: value }(data);
return _verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
return functionStaticCall(target, data, "Address: low-level static call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
require(isContract(target), "Address: static call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytes memory returndata) = target.staticcall(data);
return _verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/
function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
return functionDelegateCall(target, data, "Address: low-level delegate call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/
function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
require(isContract(target), "Address: delegate call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytes memory returndata) = target.delegatecall(data);
return _verifyCallResult(success, returndata, errorMessage);
}
function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
if (success) {
return returndata;
} else {
// Look for revert reason and bubble it up if present
if (returndata.length > 0) {
// The easiest way to bubble the revert reason is using memory via assembly
// solhint-disable-next-line no-inline-assembly
assembly {
let returndata_size := mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}
}
// File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
pragma solidity >=0.6.0 <0.8.0;
/**
* @title SafeERC20
* @dev Wrappers around ERC20 operations that throw on failure (when the token
* contract returns false). Tokens that return no value (and instead revert or
* throw on failure) are also supported, non-reverting calls are assumed to be
* successful.
* To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
* which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
*/
library SafeERC20 {
using SafeMath for uint256;
using Address for address;
function safeTransfer(IERC20 token, address to, uint256 value) internal {
_callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
}
function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
_callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
}
/**
* @dev Deprecated. This function has issues similar to the ones found in
* {IERC20-approve}, and its usage is discouraged.
*
* Whenever possible, use {safeIncreaseAllowance} and
* {safeDecreaseAllowance} instead.
*/
function safeApprove(IERC20 token, address spender, uint256 value) internal {
// safeApprove should only be called when setting an initial allowance,
// or when resetting it to zero. To increase and decrease it, use
// 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
// solhint-disable-next-line max-line-length
require((value == 0) || (token.allowance(address(this), spender) == 0),
"SafeERC20: approve from non-zero to non-zero allowance"
);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
}
function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
uint256 newAllowance = token.allowance(address(this), spender).add(value);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
}
function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
}
/**
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
* on the return value: the return value is optional (but if data is returned, it must not be false).
* @param token The token targeted by the call.
* @param data The call data (encoded using abi.encode or one of its variants).
*/
function _callOptionalReturn(IERC20 token, bytes memory data) private {
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
// we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
// the target address contains contract code and also asserts for success in the low-level call.
bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
if (returndata.length > 0) { // Return data is optional
// solhint-disable-next-line max-line-length
require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
}
}
}
// File: contracts/contracts-v2/AccessControl.sol
pragma solidity ^0.6.12;
contract AccessControl {
using SafeERC20 for IERC20;
address payable public owner;
event SetOperator(address indexed add, bool value);
constructor(address _ownerAddress) public {
owner = payable(_ownerAddress);
}
modifier onlyOwner() {
require(msg.sender == owner);
_;
}
function setOwner(address payable _newOwner) external onlyOwner {
require(_newOwner != address(0));
owner = _newOwner;
}
function emergencyWithdraw(address _token, address payable _to, uint256 amount) external onlyOwner {
if (_token == address(0x0)) {
amount = amount != 0 ? amount : address(this).balance;
payable(_to).transfer(amount);
}
else {
amount = amount != 0 ? amount : IERC20(_token).balanceOf(address(this));
IERC20(_token).safeTransfer(_to, amount);
}
}
}
// File: contracts/contracts-v2/LuaVesting.sol
pragma solidity 0.6.12;
pragma experimental ABIEncoderV2;
contract LuaVesting is AccessControl {
using SafeMath for uint256;
using SafeERC20 for IERC20;
address public IDOContract;
struct UserInfo {
uint256 amount;
uint256 claimedAmount;
uint256 claimAtsTime;
}
mapping(address => UserInfo) public info;
address public idoToken;
address[] public users;
uint256[] public claimPercents; //[20, 40, 40]
uint256[] public claimAts; //[A, B, C]
constructor(address _owner, uint256[] memory _claimPercent, uint256[] memory _claimAts, address _idoToken) public AccessControl(_owner) {
require(_claimAts.length == _claimPercent.length, "LuaVesting: Wrong data");
uint s = 0;
for (uint i = 0; i < _claimPercent.length; i++) {
s += _claimPercent[i];
}
require(s == 100, "LuaVesting: Wrong percent");
require(_claimAts[0] > 0, "LuaVesting: Wrong _claimAts[0]"); // TGE
claimPercents = _claimPercent;
claimAts = _claimAts;
idoToken = _idoToken;
}
modifier onlyIDO() {
require(msg.sender == IDOContract);
_;
}
function getVestingLength() public view returns (uint256) {
return claimAts.length;
}
function setIDO(address _newIDO) external onlyOwner {
require(_newIDO != address(0));
IDOContract = _newIDO;
}
function _estimateClaim(address user, uint blockTime) private view returns (uint256 amount, uint256 claimAt) {
amount = 0;
UserInfo memory ui = info[user];
claimAt = ui.claimAtsTime;
for (uint i = 0; i < claimAts.length; i++) {
uint b = claimAts[i];
uint p = claimPercents[i];
if (ui.claimAtsTime < b && b < blockTime) {
if (i <= claimAts.length - 2) {
amount += ui.amount.mul(p).div(100);
}
else {
amount = ui.amount.sub(ui.claimedAmount);
}
claimAt = b;
}
}
if (ui.claimedAmount.add(amount) > ui.amount) {
amount = ui.amount.sub(ui.claimedAmount);
}
}
function _claim(address user) private {
UserInfo storage ui = info[user];
require(ui.amount > 0, "LuaVesting: Wrong data");
(uint amount, uint claimAt) = _estimateClaim(user, block.timestamp);
ui.claimedAmount = ui.claimedAmount.add(amount);
ui.claimAtsTime = claimAt;
IERC20(idoToken).transfer(user, amount);
}
function vestingFor(address add, uint userAmount) public onlyIDO {
UserInfo storage ui = info[add];
if (ui.amount == 0) {
users.push(add);
}
ui.amount = ui.amount.add(userAmount);
_claim(add);
}
function claim() public {
_claim(msg.sender);
}
function estimateClaim(address user, uint blockTime) public view returns (uint256 amount) {
(amount, ) = _estimateClaim(user, blockTime);
}
function updateVesting(uint256[] memory _claimPercent, uint256[] memory _claimAts) public onlyOwner {
require(_claimAts.length == _claimPercent.length, "LuaVesting: Wrong data");
uint s = 0;
for (uint i = 0; i < _claimPercent.length; i++) {
s += _claimPercent[i];
}
require(s == 100, "LuaVesting: Wrong percent");
require(_claimAts[0] > 0, "LuaVesting: Wrong _claimAts[0]"); // TGE
claimPercents = _claimPercent;
claimAts = _claimAts;
}
}
// File: contracts/contracts-v2/LuaSwapIDO.sol
pragma solidity 0.6.12;
contract LuaSwapIDO is AccessControl {
using SafeMath for uint256;
using SafeERC20 for IERC20;
struct Proof {
uint8 v;
bytes32 r;
bytes32 s;
uint256 deadline;
}
struct IDO {
address payable creator;
address idoToken;
address payToken;
uint256 totalAmountIDO;
uint256 totalAmountPay;
uint256 minAmountPay;
uint256 maxAmountPay;
uint256 openAt;
uint256 closeAt;
uint256 claimAt;
uint256 swappedAmountIDO;
uint256 swappedAmountPay;
uint256 totalCommittedAmount;
}
IDO[] public IDOs;
// address of user > pool id > value
mapping(uint256 => address[]) public userCommited;
mapping(address => mapping(uint256 => uint256)) public userCommitedAmount;
mapping(address => mapping(uint256 => uint256)) public userSwappedAmountIDO;
mapping(address => mapping(uint256 => uint256)) public userSwappedAmountPay;
address public signer;
address public signerClaim;
LuaVesting public vesting;
event CreateIDO(uint256 indexed index, address indexed sender, IDO ido);
event Commit(
uint256 indexed index,
address indexed sender,
uint256 amountPay
);
event RemoveCommitment(
uint256 indexed index,
address indexed sender,
uint256 amountPay
);
event CreatorClaim(
uint256 indexed index,
address indexed sender,
uint256 amountIDO
);
event UserClaim(
uint256 indexed index,
address indexed sender,
uint256 amountIDO
);
constructor(address _owner, address _vesting, address _signer, address _signerClaim) public AccessControl(_owner) {
vesting = LuaVesting(_vesting);
signer = _signer;
signerClaim = _signerClaim;
}
function setVesting(address _newVesting) external onlyOwner {
vesting = LuaVesting(_newVesting);
}
modifier isOpening(uint256 index) {
IDO memory ido = IDOs[index];
require(
ido.openAt <= block.timestamp && block.timestamp < ido.closeAt,
"POOL SHOULD BE OPENED"
);
_;
}
modifier notOpen(uint256 index) {
IDO memory ido = IDOs[index];
require(
block.timestamp < ido.openAt,
"POOL SHOULD BE NOT OPEN"
);
_;
}
modifier closed(uint256 index) {
require(
IDOs[index].closeAt <= block.timestamp,
"POOL SHOULD BE CLOSED"
);
_;
}
modifier canClaim(uint256 index) {
require(
IDOs[index].claimAt == 0 || IDOs[index].claimAt <= block.timestamp,
"CANNOT CLAIM"
);
_;
}
modifier existIDO(uint256 index) {
require(index < IDOs.length, "POOL SHOULD EXIST");
_;
}
function getChainID() private pure returns (uint256) {
uint256 id;
assembly {
id := chainid()
}
return id;
}
function verifyProof(address _signer, bytes memory _encode, Proof memory _proof) private view returns (bool) {
if (_signer == address(0x0)) {
return true;
}
bytes32 digest = keccak256(abi.encodePacked(getChainID(), address(this), _proof.deadline, _encode));
address signatory = ecrecover(digest, _proof.v, _proof.r, _proof.s);
return signatory == _signer && _proof.deadline >= block.timestamp;
}
function numberOfIDO() public view returns (uint256) {
return IDOs.length;
}
function numberOfUserCommitted(uint idoIndex) public view returns (uint256) {
return userCommited[idoIndex].length;
}
function listUserCommitted(uint idoIndex) public view returns (address[] memory) {
return userCommited[idoIndex];
}
function setSigner(address _signer) public onlyOwner {
signer = _signer;
}
function setSignerClaim(address _signer) public onlyOwner {
signerClaim = _signer;
}
function transferHelper(
address token,
address payable add,
uint256 amount
) private {
if (token == address(0)) {
add.transfer(amount);
} else {
IERC20(token).transfer(add, amount);
}
}
function createIDO(
address payable creator,
address idoToken,
address payToken,
uint256 totalAmountIDO,
uint256 totalAmountPay,
uint256 minAmountPay,
uint256 maxAmountPay,
uint256 openAt,
uint256 closeAt,
uint256 claimAt
) public onlyOwner {
require(idoToken != address(0), "idoToken is wrong");
require(
idoToken != payToken,
"idoToken AND payToken SHOULD BE DIFFERENT"
);
require(totalAmountIDO != 0, "INVALID TOTAL AMOUNT OF totalAmountIDO");
require(totalAmountPay != 0, "INVALID TOTAL AMOUNT OF totalAmountPay");
// require(totalAmountIDO % totalAmountPay == 0,"NOT INTEGER RATIO");
require(
minAmountPay <= maxAmountPay,
"INVALID minAmountPay AND maxAmountPay"
);
require(openAt > block.timestamp, "INVALID OPEN_AT");
require(closeAt > openAt, "INVALID CLOSE_AT");
require(claimAt > closeAt, "INVALID CLAIM_AT");
// IERC20(idoToken).safeTransferFrom(creator, address(this), totalAmountIDO);
uint256 index = IDOs.length;
IDO memory ido =
IDO({
creator: creator,
idoToken: idoToken,
payToken: payToken,
totalAmountIDO: totalAmountIDO,
totalAmountPay: totalAmountPay,
swappedAmountIDO: 0,
swappedAmountPay: 0,
totalCommittedAmount: 0,
minAmountPay: minAmountPay,
maxAmountPay: maxAmountPay,
openAt: openAt,
closeAt: closeAt,
claimAt: claimAt
});
IDOs.push(ido);
emit CreateIDO(index, msg.sender, ido);
}
function increaseCap(uint256 index, uint256 amountIDO, uint256 amountPay) public
onlyOwner
existIDO(index) {
IDO storage ido = IDOs[index];
// require(ido.totalAmountIDO.div(ido.totalAmountPay) == amountIDO.div(amountPay), "WRONG AMOUNT");
// require(amountIDO % amountPay == 0, "NOT INTEGER RATIO");
// IERC20(ido.idoToken).safeTransferFrom(ido.creator, address(this), amountIDO);
ido.totalAmountIDO = ido.totalAmountIDO.add(amountIDO);
ido.totalAmountPay = ido.totalAmountPay.add(amountPay);
}
function decreaseCap(uint256 index, uint256 amountIDO, uint256 amountPay) public
onlyOwner
existIDO(index) {
IDO storage ido = IDOs[index];
uint256 n = numberOfUserCommitted(index);
// require(ido.totalAmountIDO.div(ido.totalAmountPay) == amountIDO.div(amountPay), "WRONG AMOUNT 1");
// require(amountIDO % amountPay == 0, "NOT INTEGER RATIO");
require(ido.minAmountPay.mul(n) <= ido.totalAmountPay.sub(amountPay), "WRONG AMOUNT 2");
require(ido.totalAmountIDO.sub(amountIDO) >= ido.swappedAmountIDO, "WRONG AMOUNT 3");
// IERC20(ido.idoToken).transfer(ido.creator, amountIDO);
ido.totalAmountIDO = ido.totalAmountIDO.sub(amountIDO);
ido.totalAmountPay = ido.totalAmountPay.sub(amountPay);
}
function updateInfo(uint index, uint256 minAmountPay, uint256 maxAmountPay, uint256 openAt, uint256 closeAt, uint256 claimAt) public
onlyOwner()
existIDO(index)
notOpen(index) {
IDO storage ido = IDOs[index];
ido.minAmountPay = minAmountPay;
ido.maxAmountPay = maxAmountPay;
ido.openAt = openAt;
ido.closeAt = closeAt;
ido.claimAt = claimAt;
}
function commit(
uint256 index,
uint256 amount,
Proof memory _proof
) public payable existIDO(index) isOpening(index) {
require(amount > 0, "AMOUNT MUST BE GREATER THAN 0");
require(
verifyProof(signer, abi.encodePacked(uint(0x1), index, msg.sender, amount), _proof),
"WRONG PROOF"
);
IDO storage ido = IDOs[index];
uint256 n = numberOfUserCommitted(index);
uint256 commitedAmount = userCommitedAmount[msg.sender][index];
uint256 newCommitedAmount = commitedAmount.add(amount);
require(
ido.minAmountPay <= newCommitedAmount && newCommitedAmount <= ido.maxAmountPay,
"WRONG AMOUNT"
);
require(
ido.minAmountPay.mul(n + 1) <= ido.totalAmountPay,
"CANNOT COMMIT"
);
if (ido.payToken == address(0)) {
require(msg.value == amount, "INVALID MSG.VALUE");
} else {
require(msg.value == 0, "MSG.VALUE SHOULD BE ZERO");
IERC20(ido.payToken).safeTransferFrom(
msg.sender,
address(this),
amount
);
}
// the first commit
if (commitedAmount == 0) {
userCommited[index].push(msg.sender); //accept duplicate
}
userCommitedAmount[msg.sender][index] = commitedAmount.add(amount);
ido.totalCommittedAmount = ido.totalCommittedAmount.add(amount);
emit Commit(index, msg.sender, amount);
}
function removeCommitment(
uint256 index,
uint256 amount,
uint256 removeIndex,
Proof memory _proof
) public existIDO(index) {
require(
verifyProof(
signer,
abi.encodePacked(uint(0x2), index, msg.sender, amount),
_proof
),
"WRONG PROOF"
);
IDO storage ido = IDOs[index];
uint256 commitedAmount = userCommitedAmount[msg.sender][index];
require(amount <= commitedAmount, "WRONG AMOUNT");
require(userCommited[index][removeIndex] == msg.sender, "WRONG REMOVE INDEX");
uint256 newCommitedAmount = commitedAmount.sub(amount);
require(newCommitedAmount == 0 || newCommitedAmount >= ido.minAmountPay, "NOT GOOD COMMITTED AMOUNT");
userCommitedAmount[msg.sender][index] = commitedAmount.sub(amount);
ido.totalCommittedAmount = ido.totalCommittedAmount.sub(amount);
if (newCommitedAmount == 0) {
uint256 lastIndex = userCommited[index].length - 1;
address lastAddress = userCommited[index][lastIndex];
userCommited[index][removeIndex] = lastAddress;
userCommited[index].pop();
}
transferHelper(ido.payToken, msg.sender, amount);
emit RemoveCommitment(index, msg.sender, amount);
}
function userClaim(
uint256 index,
address payable user,
uint256 payAmount,
Proof memory _proof
) public existIDO(index) canClaim(index) {
require(address(vesting) != address(0x0), "MISSING vesting contract");
require(
verifyProof(signerClaim, abi.encodePacked(uint(0x3), index, user, payAmount), _proof),
"WRONG PROOF"
);
IDO storage ido = IDOs[index];
uint256 commitedAmount = userCommitedAmount[user][index];
require(vesting.idoToken() == ido.idoToken, "LuaSwapIDO: Wrong token in vesting");
require(0 < commitedAmount, "NO COMMITED AMOUNT");
require(payAmount <= commitedAmount, "WRONG PAY AMOUNT");
uint256 idoAmount = payAmount
.mul(ido.totalAmountIDO)
.div(ido.totalAmountPay);
uint256 returnAmount = commitedAmount.sub(payAmount);
uint256 _amount0 = ido.totalAmountIDO.sub(ido.swappedAmountIDO);
require(idoAmount <= _amount0, "PAY AMOUNT TOO BIG");
userCommitedAmount[user][index] = 0;
ido.totalCommittedAmount = ido.totalCommittedAmount.sub(commitedAmount);
ido.swappedAmountIDO = ido.swappedAmountIDO.add(idoAmount);
ido.swappedAmountPay = ido.swappedAmountPay.add(payAmount);
userSwappedAmountIDO[user][index] = userSwappedAmountIDO[user][index].add(idoAmount);
userSwappedAmountPay[user][index] = userSwappedAmountPay[user][index].add(payAmount);
if (returnAmount > 0) {
transferHelper(ido.payToken, user, returnAmount);
}
if (payAmount > 0) {
transferHelper(ido.payToken, ido.creator, payAmount);
}
if (idoAmount > 0) {
vesting.vestingFor(user, idoAmount);
}
emit UserClaim(index, user, idoAmount);
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment