{ "language": "Solidity", "sources": { "/contracts/Platform/MetaUnit/Whitelist/MetaUnitIDOWhitelist.sol": { "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\nimport {IERC20} from \"@openzeppelin/contracts/token/ERC20/IERC20.sol\";\nimport {ReentrancyGuard} from \"@openzeppelin/contracts/security/ReentrancyGuard.sol\";\nimport {Pausable} from \"../../../Pausable.sol\";\n\ncontract MetaUnitIDOWhitelist is Pausable, ReentrancyGuard {\n mapping (address => bool) private is_whitelist_address;\n uint256 constant _start_time = 1667991600;\n uint256 private _price;\n address private _metaunit_address;\n address private _project_address;\n\n constructor (uint256 price_, address metaunit_address_, address project_address_) Pausable(project_address_) {\n _price = price_;\n _metaunit_address = metaunit_address_;\n _project_address = project_address_;\n }\n\n function buy(uint256 amount_) public payable notPaused nonReentrant {\n require(block.timestamp >= _start_time, \"Event not started yet\");\n require(msg.value >= amount_ * _price, \"Not enough funds sent\");\n require(is_whitelist_address[msg.sender], \"You are not in whitelist\");\n IERC20(_metaunit_address).transfer(msg.sender, amount_);\n payable(_project_address).transfer(msg.value);\n }\n\n function setWhiteList(address[] memory addresses_, bool action_) public {\n require(msg.sender == _project_address, \"Permission denied\");\n for (uint256 i = 0; i < addresses_.length; i ++) {\n is_whitelist_address[addresses_[i]] = action_;\n }\n }\n\n function setPrice(uint256 price_) public {\n require(msg.sender == _project_address, \"Permission denied\");\n _price = price_;\n }\n}\n" }, "/contracts/Pausable.sol": { "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\n/**\n * @author MetaPlayerOne DAO\n * @title Pausable\n * @notice Contract which manages allocations in MetaPlayerOne.\n */\ncontract Pausable {\n address internal _owner_of;\n bool internal _paused = false;\n\n /**\n * @dev setup owner of this contract with paused off state.\n */\n constructor(address owner_of_) {\n _owner_of = owner_of_;\n _paused = false;\n }\n\n /**\n * @dev modifier which can be used on child contract for checking if contract services are paused.\n */\n modifier notPaused() {\n require(!_paused, \"Contract is paused\");\n _;\n }\n\n /**\n * @dev function which setup paused variable.\n * @param paused_ new boolean value of paused condition.\n */\n function setPaused(bool paused_) external {\n require(_paused == paused_, \"Param has been asigned already\");\n require(_owner_of == msg.sender, \"Permission address\");\n _paused = paused_;\n }\n\n /**\n * @dev function which setup owner variable.\n * @param owner_of_ new owner of contract.\n */\n function setOwner(address owner_of_) external {\n require(_owner_of == msg.sender, \"Permission address\");\n _owner_of = owner_of_;\n }\n}\n" }, "@openzeppelin/contracts/token/ERC20/IERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.0 (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `recipient`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address recipient, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `sender` to `recipient` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address sender,\n address recipient,\n uint256 amount\n ) external returns (bool);\n\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n}\n" }, "@openzeppelin/contracts/security/ReentrancyGuard.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.0 (security/ReentrancyGuard.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Contract module that helps prevent reentrant calls to a function.\n *\n * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier\n * available, which can be applied to functions to make sure there are no nested\n * (reentrant) calls to them.\n *\n * Note that because there is a single `nonReentrant` guard, functions marked as\n * `nonReentrant` may not call one another. This can be worked around by making\n * those functions `private`, and then adding `external` `nonReentrant` entry\n * points to them.\n *\n * TIP: If you would like to learn more about reentrancy and alternative ways\n * to protect against it, check out our blog post\n * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].\n */\nabstract contract ReentrancyGuard {\n // Booleans are more expensive than uint256 or any type that takes up a full\n // word because each write operation emits an extra SLOAD to first read the\n // slot's contents, replace the bits taken up by the boolean, and then write\n // back. This is the compiler's defense against contract upgrades and\n // pointer aliasing, and it cannot be disabled.\n\n // The values being non-zero value makes deployment a bit more expensive,\n // but in exchange the refund on every call to nonReentrant will be lower in\n // amount. Since refunds are capped to a percentage of the total\n // transaction's gas, it is best to keep them low in cases like this one, to\n // increase the likelihood of the full refund coming into effect.\n uint256 private constant _NOT_ENTERED = 1;\n uint256 private constant _ENTERED = 2;\n\n uint256 private _status;\n\n constructor() {\n _status = _NOT_ENTERED;\n }\n\n /**\n * @dev Prevents a contract from calling itself, directly or indirectly.\n * Calling a `nonReentrant` function from another `nonReentrant`\n * function is not supported. It is possible to prevent this from happening\n * by making the `nonReentrant` function external, and making it call a\n * `private` function that does the actual work.\n */\n modifier nonReentrant() {\n // On the first call to nonReentrant, _notEntered will be true\n require(_status != _ENTERED, \"ReentrancyGuard: reentrant call\");\n\n // Any calls to nonReentrant after this point will fail\n _status = _ENTERED;\n\n _;\n\n // By storing the original value once again, a refund is triggered (see\n // https://eips.ethereum.org/EIPS/eip-2200)\n _status = _NOT_ENTERED;\n }\n}\n" } }, "settings": { "remappings": [], "optimizer": { "enabled": false, "runs": 200 }, "evmVersion": "london", "libraries": {}, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } } } }