// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)pragmasolidity ^0.8.20;/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/abstractcontractContext{
function_msgSender() internalviewvirtualreturns (address) {
returnmsg.sender;
}
function_msgData() internalviewvirtualreturns (bytescalldata) {
returnmsg.data;
}
function_contextSuffixLength() internalviewvirtualreturns (uint256) {
return0;
}
}
Contract Source Code
File 2 of 4: IERC20.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/IERC20.sol)pragmasolidity ^0.8.20;/**
* @dev Interface of the ERC-20 standard as defined in the ERC.
*/interfaceIERC20{
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/eventTransfer(addressindexedfrom, addressindexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/eventApproval(addressindexed owner, addressindexed spender, uint256 value);
/**
* @dev Returns the value of tokens in existence.
*/functiontotalSupply() externalviewreturns (uint256);
/**
* @dev Returns the value of tokens owned by `account`.
*/functionbalanceOf(address account) externalviewreturns (uint256);
/**
* @dev Moves a `value` amount of tokens from the caller's account to `to`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransfer(address to, uint256 value) externalreturns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/functionallowance(address owner, address spender) externalviewreturns (uint256);
/**
* @dev Sets a `value` amount of tokens as the allowance of `spender` over the
* caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/functionapprove(address spender, uint256 value) externalreturns (bool);
/**
* @dev Moves a `value` amount of tokens from `from` to `to` using the
* allowance mechanism. `value` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransferFrom(addressfrom, address to, uint256 value) externalreturns (bool);
}
Contract Source Code
File 3 of 4: Ownable.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)pragmasolidity ^0.8.20;import {Context} from"../utils/Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* The initial owner is set to the address provided by the deployer. This can
* later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/abstractcontractOwnableisContext{
addressprivate _owner;
/**
* @dev The caller account is not authorized to perform an operation.
*/errorOwnableUnauthorizedAccount(address account);
/**
* @dev The owner is not a valid owner account. (eg. `address(0)`)
*/errorOwnableInvalidOwner(address owner);
eventOwnershipTransferred(addressindexed previousOwner, addressindexed newOwner);
/**
* @dev Initializes the contract setting the address provided by the deployer as the initial owner.
*/constructor(address initialOwner) {
if (initialOwner ==address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(initialOwner);
}
/**
* @dev Throws if called by any account other than the owner.
*/modifieronlyOwner() {
_checkOwner();
_;
}
/**
* @dev Returns the address of the current owner.
*/functionowner() publicviewvirtualreturns (address) {
return _owner;
}
/**
* @dev Throws if the sender is not the owner.
*/function_checkOwner() internalviewvirtual{
if (owner() != _msgSender()) {
revert OwnableUnauthorizedAccount(_msgSender());
}
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby disabling any functionality that is only available to the owner.
*/functionrenounceOwnership() publicvirtualonlyOwner{
_transferOwnership(address(0));
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/functiontransferOwnership(address newOwner) publicvirtualonlyOwner{
if (newOwner ==address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(newOwner);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Internal function without access restriction.
*/function_transferOwnership(address newOwner) internalvirtual{
address oldOwner = _owner;
_owner = newOwner;
emit OwnershipTransferred(oldOwner, newOwner);
}
}
Contract Source Code
File 4 of 4: contract-b4b5af3025.sol
// SPDX-License-Identifier: MITpragmasolidity ^0.8.22;import {Ownable} from"@openzeppelin/contracts/access/Ownable.sol";
import {IERC20} from"@openzeppelin/contracts/token/ERC20/IERC20.sol";
/// @custom:security-contact contact@alertfriend.comcontractTestFredRewardsisOwnable{
IERC20 public claimAgent; // Token used for claim rewardsmapping(address=>uint256) public claimableAmounts; // Tokens available for each usermapping(address=>bool) public hasClaimed; // Tracks if the user has already claimeduint256public claimEndTimestamp; // End timestamp for the claim period// EventseventClaimSet(addressindexed user, uint256 amount);
eventClaimed(addressindexed user, uint256 amount);
eventTokenSet(addressindexed token);
eventClaimPeriodSet(uint256 endTimestamp);
eventResetClaims();
eventTokensWithdrawn(addressindexed owner, uint256 amount);
// Modifier to ensure the claim period is activemodifierclaimActive() {
require(block.timestamp<= claimEndTimestamp, "Claim period ended");
_;
}
constructor(address initialOwner, address _tokenAddress, uint256 _claimEndTimestamp) Ownable(initialOwner) {
claimAgent = IERC20(_tokenAddress);
claimEndTimestamp = _claimEndTimestamp;
}
/// @notice Configure the token used for claims/// @param _tokenAddress Address of the ERC20 tokenfunctionsetClaimAgent(address _tokenAddress) externalonlyOwner{
claimAgent = IERC20(_tokenAddress);
emit TokenSet(_tokenAddress);
}
/// @notice Configure the end timestamp for the claim period/// @param _endTimestamp UNIX timestamp representing the end of the claim periodfunctionsetClaimPeriod(uint256 _endTimestamp) externalonlyOwner{
require(_endTimestamp >block.timestamp, "Timestamp must be in the future");
claimEndTimestamp = _endTimestamp;
emit ClaimPeriodSet(_endTimestamp);
}
/// @notice Set claimable amounts for multiple users/// @param users List of user addresses/// @param amounts List of claimable token amountsfunctionsetClaimableAmounts(address[] memory users, uint256[] memory amounts) externalonlyOwner{
require(users.length== amounts.length, "Length mismatch");
for (uint256 i =0; i < users.length; i++) {
claimableAmounts[users[i]] = amounts[i];
emit ClaimSet(users[i], amounts[i]);
}
}
/// @notice Allow users to claim their rewardsfunctionclaim() externalclaimActive{
uint256 amount = claimableAmounts[msg.sender];
require(amount >0, "No tokens to claim");
require(!hasClaimed[msg.sender], "Already claimed");
require(claimAgent.balanceOf(address(this)) >= amount, "Insufficient token supply");
hasClaimed[msg.sender] =true;
claimableAmounts[msg.sender] =0;
require(claimAgent.transfer(msg.sender, amount), "Token transfer failed");
emit Claimed(msg.sender, amount);
}
/// @param amount Amount of tokens to withdraw (set to 0 to withdraw full balance)functionwithdraw(uint256 amount) externalonlyOwner{
uint256 balance = claimAgent.balanceOf(address(this));
uint256 withdrawAmount = (amount ==0) ? balance : amount;
require(balance >= withdrawAmount, "Insufficient contract balance");
require(claimAgent.transfer(msg.sender, withdrawAmount), "Token transfer failed");
emit TokensWithdrawn(msg.sender, withdrawAmount);
}
/// @notice Check if the claim period is activefunctionisClaimPeriodActive() externalviewreturns (bool) {
returnblock.timestamp<= claimEndTimestamp;
}
/// @notice Check if a wallet is eligible for claiming tokensfunctionisWalletEligible(address user) externalviewreturns (bool) {
return claimableAmounts[user] >0&&!hasClaimed[user];
}
}