ETH Price: $3,139.84 (-4.81%)
Gas: 4 Gwei

Contract

0x28992ca7BA49a83f3bc391E9312730dE78Bf51Ca
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Renounce Role180214952023-08-29 16:35:11310 days ago1693326911IN
0x28992ca7...E78Bf51Ca
0 ETH0.0037978984.62522357
Grant Role180214922023-08-29 16:34:23310 days ago1693326863IN
0x28992ca7...E78Bf51Ca
0 ETH0.0080466867.97509433
Grant Role180214902023-08-29 16:33:59310 days ago1693326839IN
0x28992ca7...E78Bf51Ca
0 ETH0.0022401670.71460889
Grant Role180214792023-08-29 16:31:47310 days ago1693326707IN
0x28992ca7...E78Bf51Ca
0 ETH0.0076043875.0761537
0x60806040180212582023-08-29 15:46:59310 days ago1693324019IN
 Create: CallWhitelistAllExtensions
0 ETH0.0973858775.79186359

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
CallWhitelistAllExtensions

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 22 : CallWhitelistAllExtensions.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "./CallWhitelist.sol";
import "./CallWhitelistDelegation.sol";
import "./CallWhitelistApprovals.sol";

/**
 * @title CallWhitelistAllExtensions
 * @author Non-Fungible Technologies, Inc.
 *
 * CallWhitelist with both the approvals and delegation extension.
 * See CallWhitelist, CallWhitelistApprovals, and CallWhitelistDelegation
 * contract descriptions for more information.
 */
contract CallWhitelistAllExtensions is CallWhitelist, CallWhitelistApprovals, CallWhitelistDelegation {

    /// @dev Deploys the contracts with the needed inherited behavior.
    constructor(address _registry) CallWhitelistDelegation(_registry) {}
}

File 2 of 22 : CallWhitelist.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/access/AccessControlEnumerable.sol";

import "../interfaces/ICallWhitelist.sol";

import "./CallBlacklist.sol";

import {
    CW_AlreadyWhitelisted,
    CW_NotWhitelisted
} from "../errors/Vault.sol";

/**
 * @title CallWhitelist
 * @author Non-Fungible Technologies, Inc.
 *
 * Maintains a whitelist for calls that can be made from an AssetVault.
 * Intended to be used to allow for "claim" and other-utility based
 * functions while an asset is being held in escrow. Some functions
 * are blacklisted, e.g. transfer functions, to prevent callers from
 * being able to circumvent withdrawal rules for escrowed assets.
 * Whitelists are specified in terms of "target contract" (callee)
 * and function selector.
 *
 * The contract owner can add or remove items from the whitelist.
 */
contract CallWhitelist is AccessControlEnumerable, CallBlacklist, ICallWhitelist {
    using SafeERC20 for IERC20;

    // ============================================ STATE ==============================================

    // =================== Constants =====================

    bytes32 public constant ADMIN_ROLE = keccak256("ADMIN");
    bytes32 public constant WHITELIST_MANAGER_ROLE = keccak256("WHITELIST_MANAGER");

    // ================= Whitelist State ==================

    /**
     * @notice Whitelist of callable functions on contracts. Maps addresses that
     *         can be called to function selectors which can be called on it.
     *         For example, if we want to allow function call 0x0000 on a contract
     *         at 0x1111, the mapping will contain whitelist[0x1111][0x0000] = true.
     */
    mapping(address => mapping(bytes4 => bool)) private whitelist;

    // ========================================= CONSTRUCTOR ===========================================

    /**
     * @notice Creates a new call whitelist contract, setting up required roles.
     */
    constructor() {
        _setupRole(ADMIN_ROLE, msg.sender);

        _setRoleAdmin(ADMIN_ROLE, ADMIN_ROLE);
        _setRoleAdmin(WHITELIST_MANAGER_ROLE, ADMIN_ROLE);
    }

    // ========================================= VIEW FUNCTIONS =========================================

    /**
     * @notice Returns true if the given function on the given callee is whitelisted.
     *
     * @param callee                The contract that is intended to be called.
     * @param selector              The function selector that is intended to be called.
     *
     * @return isWhitelisted        True if whitelisted, else false.
     */
    function isWhitelisted(address callee, bytes4 selector) external view override returns (bool) {
        return !isBlacklisted(selector) && whitelist[callee][selector];
    }

    // ======================================== UPDATE OPERATIONS =======================================

    /**
     * @notice Add the given callee and selector to the whitelist. Can only be called by owner.
     *
     * @dev    A blacklist supersedes a whitelist, so should not add blacklisted selectors.
     *         Calls which are already whitelisted will revert.
     *
     * @param callee                The contract to whitelist.
     * @param selector              The function selector to whitelist.
     */
    function add(address callee, bytes4 selector) external override onlyRole(WHITELIST_MANAGER_ROLE) {
        mapping(bytes4 => bool) storage calleeWhitelist = whitelist[callee];

        if (calleeWhitelist[selector]) revert CW_AlreadyWhitelisted(callee, selector);
        calleeWhitelist[selector] = true;

        emit CallAdded(msg.sender, callee, selector);
    }

    /**
     * @notice Remove the given callee and selector from the whitelist. Can only be called by owner.
     *
     * @dev   Calls which are not already whitelisted will revert.
     *
     * @param callee                The contract to whitelist.
     * @param selector              The function selector to whitelist.
     */
    function remove(address callee, bytes4 selector) external override onlyRole(WHITELIST_MANAGER_ROLE) {
        mapping(bytes4 => bool) storage calleeWhitelist = whitelist[callee];

        if (!calleeWhitelist[selector]) revert CW_NotWhitelisted(callee, selector);
        calleeWhitelist[selector] = false;

        emit CallRemoved(msg.sender, callee, selector);
    }
}

File 3 of 22 : CallWhitelistDelegation.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "../external/interfaces/IDelegationRegistry.sol";

import "./CallWhitelist.sol";

import { CWD_RegistryAlreadySet, CWD_ZeroAddress } from "../errors/Vault.sol";

/**
 * @title CallWhitelistDelegation
 * @author Non-Fungible Technologies, Inc.
 *
 * Adds delegation functionality to CallWhitelist, allowing the
 * whitelist manager to decide which collections can be used with
 * the DelegateCash registry. Each token should be considered for
 * possible implications of delegation before adding to the whitelist.
 *
 * If a token is on the whitelist, delegateForContract and delegateForToken
 * will be enabled for that token.
 *
 * WARNING: adding these functions to the core CallWhitelist whitelist will bypass
 * the delegation functions that check the whitelist for which tokens can
 * be delegated. The whitelist manager should take care not to use both the core
 * whitelist for delegation as well as the delegation whitelist.
 */
contract CallWhitelistDelegation is CallWhitelist {
    event DelegationSet(address indexed caller, address indexed token, bool isApproved);
    event RegistryChanged(address indexed caller, address indexed registry);

    // ============================================ STATE ==============================================

    // ================= Whitelist State ==================

    /// @notice Tokens approved for delegation.
    /// @dev    token -> isApproved
    mapping(address => bool) private delegationApproved;

    /// @notice The delegation registry for the whitelist.
    IDelegationRegistry public registry;

    // ========================================== CONSTRUCTOR ===========================================

    /**
     * @dev Initializes values so initialize cannot be called on template.
     */
    constructor(address _registry) {
        if (_registry == address(0)) revert CWD_ZeroAddress();

        registry = IDelegationRegistry(_registry);
    }

    // ========================================= VIEW FUNCTIONS =========================================

    /**
     * @notice Returns true if the given spender is approved to spend the given token.
     *
     * @param token                     The token approval to check.
     *
     * @return isDelegationApproved     True if the token can be delegated, else false.
     */
    function isDelegationApproved(address token) public view returns (bool) {
        return delegationApproved[token];
    }

    // ======================================== UPDATE OPERATIONS =======================================

    /**
     * @notice Sets approval status of a given token for a spender. Note that this is
     *         NOT a token approval - it is permission to register a delegation from
     *         the vault.
     *
     * @param token                The token approval to set.
     * @param _isApproved          Whether the token should be approved.
     */
    function setDelegationApproval(address token, bool _isApproved) external onlyRole(WHITELIST_MANAGER_ROLE) {
        delegationApproved[token] = _isApproved;

        emit DelegationSet(msg.sender, token, _isApproved);
    }

    /**
     * @notice Sets the registry for the whitelist. Should only be used in case
     *         of delegate cash migration to new registry.
     *
     * @param _registry             The new registry.
     */
    function setRegistry(address _registry) external onlyRole(ADMIN_ROLE) {
        if (address(registry) == _registry) revert CWD_RegistryAlreadySet();

        registry = IDelegationRegistry(_registry);

        emit RegistryChanged(msg.sender, _registry);
    }
}

File 4 of 22 : CallWhitelistApprovals.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "./CallWhitelist.sol";

/**
 * @title CallWhitelistApprovals
 * @author Non-Fungible Technologies, Inc.
 *
 * Adds approvals functionality to CallWhitelist. Certain spenders
 * can be approved for tokens on vaults, with the requisite ability
 * to withdraw. Should not be used for tokens acting as collateral.
 *
 * The contract owner can add or remove approved token/spender pairs.
 */
contract CallWhitelistApprovals is CallWhitelist {
    event ApprovalSet(address indexed caller, address indexed token, address indexed spender, bool isApproved);

    // ============================================ STATE ==============================================

    // ================= Whitelist State ==================

    /// @notice Approved spenders of vault tokens.
    /// @dev    token -> spender -> isApproved
    mapping(address => mapping(address => bool)) private approvals;

    /**
     * @notice Returns true if the given spender is approved to spend the given token.
     *
     * @param token                The token approval to check.
     * @param spender              The token spender.
     *
     * @return isApproved          True if approved, else false.
     */
    function isApproved(address token, address spender) public view returns (bool) {
        return approvals[token][spender];
    }

    // ======================================== UPDATE OPERATIONS =======================================

    /**
     * @notice Sets approval status of a given token for a spender. Note that this is
     *         NOT a token approval - it is permission to create a token approval from
     *         the asset vault.
     *
     * @param token                The token approval to set.
     * @param spender              The token spender.
     * @param _isApproved          Whether the spender should be approved.
     */
    function setApproval(address token, address spender, bool _isApproved) external onlyRole(WHITELIST_MANAGER_ROLE) {
        approvals[token][spender] = _isApproved;
        emit ApprovalSet(msg.sender, token, spender, _isApproved);
    }
}

File 5 of 22 : SafeERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 6 of 22 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IAccessControlEnumerable.sol";
import "./AccessControl.sol";
import "../utils/structs/EnumerableSet.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {grantRole} to track enumerable memberships
     */
    function grantRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
        super.grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {revokeRole} to track enumerable memberships
     */
    function revokeRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
        super.revokeRole(role, account);
        _roleMembers[role].remove(account);
    }

    /**
     * @dev Overload {renounceRole} to track enumerable memberships
     */
    function renounceRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
        super.renounceRole(role, account);
        _roleMembers[role].remove(account);
    }

    /**
     * @dev Overload {_setupRole} to track enumerable memberships
     */
    function _setupRole(bytes32 role, address account) internal virtual override {
        super._setupRole(role, account);
        _roleMembers[role].add(account);
    }
}

File 7 of 22 : ICallWhitelist.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

interface ICallWhitelist {
    // ============= Events ==============

    event CallAdded(address operator, address callee, bytes4 selector);
    event CallRemoved(address operator, address callee, bytes4 selector);

    // ================ View Functions ================

    function isWhitelisted(address callee, bytes4 selector) external view returns (bool);

    // ================ Update Operations ================

    function add(address callee, bytes4 selector) external;

    function remove(address callee, bytes4 selector) external;
}

File 8 of 22 : CallBlacklist.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "@openzeppelin/contracts/token/ERC1155/IERC1155.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC721/IERC721.sol";

//solhint-disable max-line-length

/**
 * @title CallBlacklist
 * @author Non-Fungible Technologies, Inc.
 *
 * Library contract maintaining an immutable blacklist for any CallWhitelist contract
 * (or CallWhitelistApprovals). These functions can never be called through the vault's
 * `call` functionality. Note that CallWhitelistApprovals still allows approvals to take
 * place based on certain spenders set in `setApproval`.
 */
abstract contract CallBlacklist {
    // ============================================ STATE ==============================================

    // ============= Global Immutable State ==============

    /**
     * @dev Global blacklist for transfer functions.
     */
    bytes4 private constant ERC20_TRANSFER = IERC20.transfer.selector;
    bytes4 private constant ERC20_ERC721_APPROVE = IERC20.approve.selector;
    bytes4 private constant ERC20_ERC721_TRANSFER_FROM = IERC20.transferFrom.selector;
    bytes4 private constant ERC20_INCREASE_ALLOWANCE = bytes4(keccak256("increaseAllowance(address,uint256)"));
    bytes4 private constant ERC20_BURN = bytes4(keccak256("burn(address,uint256)"));
    bytes4 private constant ERC20_BURN_FROM = bytes4(keccak256("burnFrom(address,uint256)"));

    bytes4 private constant ERC721_SAFE_TRANSFER_FROM = bytes4(keccak256("safeTransferFrom(address,address,uint256)"));
    bytes4 private constant ERC721_SAFE_TRANSFER_FROM_DATA = bytes4(keccak256("safeTransferFrom(address,address,uint256,bytes)"));
    bytes4 private constant ERC721_ERC1155_SET_APPROVAL = IERC721.setApprovalForAll.selector;
    bytes4 private constant ERC721_BURN = bytes4(keccak256("burn(uint256)"));

    bytes4 private constant ERC1155_SAFE_TRANSFER_FROM = IERC1155.safeTransferFrom.selector;
    bytes4 private constant ERC1155_SAFE_BATCH_TRANSFER_FROM = IERC1155.safeBatchTransferFrom.selector;
    bytes4 private constant ERC1155_BURN = bytes4(keccak256("burn(address,uint256,uint256)"));
    bytes4 private constant ERC1155_BURN_BATCH = bytes4(keccak256("burn(address,uint256[],uint256[])"));

    bytes4 private constant PUNKS_TRANSFER = bytes4(keccak256("transferPunk(address,uint256)"));
    bytes4 private constant PUNKS_OFFER = bytes4(keccak256("offerPunkForSale(uint256,uint256)"));
    bytes4 private constant PUNKS_OFFER_TO_ADDRESS = bytes4(keccak256("offerPunkForSaleToAddress(uint256,uint256,address)"));
    bytes4 private constant PUNKS_BUY = bytes4(keccak256("buyPunk(uint256)"));

    bytes4 private constant SUPERRARE_SET_SALE_PRICE = bytes4(keccak256("setSalePrice(uint256,uint256)"));
    bytes4 private constant SUPERRARE_ACCEPT_BID = bytes4(keccak256("acceptBid(uint256)"));
    // SuperRare transfer already blacklisted - same elector as IERC20.transfer
    // SuperRare approve already blacklisted - same elector as IERC20.approve

    // ================= Blacklist State ==================

    /**
     * @notice Returns true if the given function selector is on the global blacklist.
     *         Blacklisted function selectors cannot be called on any contract.
     *
     * @param selector              The function selector to check.
     *
     * @return isBlacklisted        True if blacklisted, else false.
     */
    function isBlacklisted(bytes4 selector) public pure returns (bool) {
        return
            selector == ERC20_TRANSFER ||
            selector == ERC20_ERC721_APPROVE ||
            selector == ERC20_ERC721_TRANSFER_FROM ||
            selector == ERC20_INCREASE_ALLOWANCE ||
            selector == ERC20_BURN ||
            selector == ERC20_BURN_FROM ||
            selector == ERC721_SAFE_TRANSFER_FROM ||
            selector == ERC721_SAFE_TRANSFER_FROM_DATA ||
            selector == ERC721_ERC1155_SET_APPROVAL ||
            selector == ERC721_BURN ||
            selector == ERC1155_SAFE_TRANSFER_FROM ||
            selector == ERC1155_SAFE_BATCH_TRANSFER_FROM ||
            selector == ERC1155_BURN ||
            selector == ERC1155_BURN_BATCH ||
            selector == PUNKS_TRANSFER ||
            selector == PUNKS_OFFER ||
            selector == PUNKS_OFFER_TO_ADDRESS ||
            selector == PUNKS_BUY ||
            selector == SUPERRARE_SET_SALE_PRICE ||
            selector == SUPERRARE_ACCEPT_BID;
    }
}

File 9 of 22 : Vault.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

/**
 * @title VaultErrors
 * @author Non-Fungible Technologies, Inc.
 *
 * This file contains all custom errors for vault contracts used by the protocol.
 * All errors prefixed by the contract that throws them (e.g., "AV_" for Asset Vault).
 * Errors located in one place to make it possible to holistically look at all
 * asset vault failure cases.
 */

// ==================================== Asset Vault ======================================
/// @notice All errors prefixed with AV_, to separate from other contracts in the protocol.

/**
 * @notice Vault withdraws must be enabled.
 */
error AV_WithdrawsDisabled();

/**
 * @notice Vault withdraws enabled.
 */
error AV_WithdrawsEnabled();

/**
 * @notice Asset vault already initialized.
 *
 * @param ownershipToken                    Caller of initialize function in asset vault contract.
 */
error AV_AlreadyInitialized(address ownershipToken);

/**
 * @notice CanCallOn authorization returned false.
 *
 * @param caller                             Msg.sender of the function call.
 */
error AV_MissingAuthorization(address caller);

/**
 * @notice Call disallowed.
 *
 * @param to                                The contract address to call.
 * @param data                              The data to call the contract with.
 */
error AV_NonWhitelistedCall(address to, bytes4 data);

/**
 * @notice Approval disallowed.
 *
 * @param token                             The token to approve.
 * @param spender                           The spender to approve.
 */
error AV_NonWhitelistedApproval(address token, address spender);

/**
 * @notice Cannot withdraw more than 25 items from a vault at a time.
 *
 * @param arrayLength                  Total elements provided.
 */
error AV_TooManyItems(uint256 arrayLength);

/**
 * @notice The length of either the tokenIds or tokenTypes array does not match
 *         the length of the tokenAddress array.
 *
 * @param arrayType                    Array type that does not match tokenAddress array length.
 */
error AV_LengthMismatch(string arrayType);

/**
 * @notice Zero address passed in where not allowed.
 *
 * @param addressType                  The name of the parameter for which a zero address was provided.
 */
error AV_ZeroAddress(string addressType);

/**
 * @notice Delegation disallowed.
 *
 * @param token                             The token to delegate.
 */
error AV_NonWhitelistedDelegation(address token);

// ==================================== Ownable ERC721 ======================================
/// @notice All errors prefixed with OERC721_, to separate from other contracts in the protocol.

/**
 * @notice Function caller is not the owner.
 *
 * @param caller                             Msg.sender of the function call.
 */
error OERC721_CallerNotOwner(address caller);

// ==================================== Vault Factory ======================================
/// @notice All errors prefixed with VF_, to separate from other contracts in the protocol.

/**
 * @notice Zero address passed in where not allowed.
 *
 * @param addressType                  The name of the parameter for which a zero address was provided.
 */
error VF_ZeroAddress(string addressType);

/**
 * @notice Global index out of bounds.
 *
 * @param tokenId                            AW-V2 tokenId of the asset vault.
 */
error VF_TokenIdOutOfBounds(uint256 tokenId);

/**
 * @notice Cannot transfer with withdraw enabled.
 *
 * @param tokenId                            AW-V2 tokenId of the asset vault.
 */
error VF_NoTransferWithdrawEnabled(uint256 tokenId);

/**
 * @notice Not enough msg.value sent for the required mint fee.
 *
 * @param value                              The msg.value.
 * @param requiredMintFee                    The required mint fee.
 */
error VF_InsufficientMintFee(uint256 value, uint256 requiredMintFee);

/**
 * @notice Non-existant token id provided as argument.
 *
 * @param tokenId                       The ID of the token to lookup the URI for.
 */
error VF_DoesNotExist(uint256 tokenId);

// ================================== Call Whitelist ======================================
/// @notice All errors prefixed with CW_, to separate from other contracts in the protocol.

/**
 * @notice Cannot whitelist a call which has already been whitelisted.
 *
 * @param callee                             The contract to be added to CallWhitelist mapping.
 * @param selector                           The function selector to be added to CallWhitelist mapping.
 */
error CW_AlreadyWhitelisted(address callee, bytes4 selector);

/**
 * @notice Cannot remove a call from the CallWhitelist that has not yet been added.
 *
 * @param callee                             The contract to be removed from CallWhitelist mapping.
 * @param selector                           The function selector to be removed from CallWhitelist mapping.
 */
error CW_NotWhitelisted(address callee, bytes4 selector);

// ================================== Call Whitelist Delegation ======================================

/**
 * @notice Zero address passed in the constructor.
 */
error CWD_ZeroAddress();

/**
 * @notice The registry address provided is currently set as the registry.
 */
error CWD_RegistryAlreadySet();

File 10 of 22 : IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 11 of 22 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 12 of 22 : IAccessControlEnumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IAccessControl.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 13 of 22 : AccessControl.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    function _grantRole(bytes32 role, address account) private {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 14 of 22 : EnumerableSet.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastvalue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}

File 15 of 22 : IAccessControl.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 16 of 22 : Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 17 of 22 : Strings.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 18 of 22 : ERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 19 of 22 : IERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 20 of 22 : IERC1155.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 21 of 22 : IERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 22 of 22 : IDelegationRegistry.sol
// SPDX-License-Identifier: CC0-1.0

pragma solidity 0.8.18;

/**
 * @notice Sourced from:
 * https://docs.delegate.cash/delegatecash/technical-documentation/delegation-registry/idelegationregistry.sol
 */

/**
 * @title An immutable registry contract to be deployed as a standalone primitive
 * @dev See EIP-5639, new project launches can read previous cold wallet -> hot wallet delegations
 *      from here and integrate those permissions into their flow
 */
interface IDelegationRegistry {
    /// @notice Delegation type
    enum DelegationType {
        NONE,
        ALL,
        CONTRACT,
        TOKEN
    }

    /// @notice Info about a single delegation, used for onchain enumeration
    struct DelegationInfo {
        DelegationType type_;
        address vault;
        address delegate;
        address contract_;
        uint256 tokenId;
    }

    /// @notice Info about a single contract-level delegation
    struct ContractDelegation {
        address contract_;
        address delegate;
    }

    /// @notice Info about a single token-level delegation
    struct TokenDelegation {
        address contract_;
        uint256 tokenId;
        address delegate;
    }

    /// @notice Emitted when a user delegates their entire wallet
    event DelegateForAll(address vault, address delegate, bool value);

    /// @notice Emitted when a user delegates a specific contract
    event DelegateForContract(address vault, address delegate, address contract_, bool value);

    /// @notice Emitted when a user delegates a specific token
    event DelegateForToken(address vault, address delegate, address contract_, uint256 tokenId, bool value);

    /// @notice Emitted when a user revokes all delegations
    event RevokeAllDelegates(address vault);

    /// @notice Emitted when a user revoes all delegations for a given delegate
    event RevokeDelegate(address vault, address delegate);

    /**
     * -----------  WRITE -----------
     */

    /**
     * @notice Allow the delegate to act on your behalf for all contracts
     * @param delegate The hotwallet to act on your behalf
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForAll(address delegate, bool value) external;

    /**
     * @notice Allow the delegate to act on your behalf for a specific contract
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForContract(address delegate, address contract_, bool value) external;

    /**
     * @notice Allow the delegate to act on your behalf for a specific token
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForToken(address delegate, address contract_, uint256 tokenId, bool value) external;

    /**
     * @notice Revoke all delegates
     */
    function revokeAllDelegates() external;

    /**
     * @notice Revoke a specific delegate for all their permissions
     * @param delegate The hotwallet to revoke
     */
    function revokeDelegate(address delegate) external;

    /**
     * @notice Remove yourself as a delegate for a specific vault
     * @param vault The vault which delegated to the msg.sender, and should be removed
     */
    function revokeSelf(address vault) external;

    /**
     * -----------  READ -----------
     */

    /**
     * @notice Returns all active delegations a given delegate is able to claim on behalf of
     * @param delegate The delegate that you would like to retrieve delegations for
     * @return info Array of DelegationInfo structs
     */
    function getDelegationsByDelegate(address delegate) external view returns (DelegationInfo[] memory);

    /**
     * @notice Returns an array of wallet-level delegates for a given vault
     * @param vault The cold wallet who issued the delegation
     * @return addresses Array of wallet-level delegates for a given vault
     */
    function getDelegatesForAll(address vault) external view returns (address[] memory);

    /**
     * @notice Returns an array of contract-level delegates for a given vault and contract
     * @param vault The cold wallet who issued the delegation
     * @param contract_ The address for the contract you're delegating
     * @return addresses Array of contract-level delegates for a given vault and contract
     */
    function getDelegatesForContract(address vault, address contract_) external view returns (address[] memory);

    /**
     * @notice Returns an array of contract-level delegates for a given vault's token
     * @param vault The cold wallet who issued the delegation
     * @param contract_ The address for the contract holding the token
     * @param tokenId The token id for the token you're delegating
     * @return addresses Array of contract-level delegates for a given vault's token
     */
    function getDelegatesForToken(address vault, address contract_, uint256 tokenId)
        external
        view
        returns (address[] memory);

    /**
     * @notice Returns all contract-level delegations for a given vault
     * @param vault The cold wallet who issued the delegations
     * @return delegations Array of ContractDelegation structs
     */
    function getContractLevelDelegations(address vault)
        external
        view
        returns (ContractDelegation[] memory delegations);

    /**
     * @notice Returns all token-level delegations for a given vault
     * @param vault The cold wallet who issued the delegations
     * @return delegations Array of TokenDelegation structs
     */
    function getTokenLevelDelegations(address vault) external view returns (TokenDelegation[] memory delegations);

    /**
     * @notice Returns true if the address is delegated to act on the entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForAll(address delegate, address vault) external view returns (bool);

    /**
     * @notice Returns true if the address is delegated to act on your behalf for a token contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForContract(address delegate, address vault, address contract_)
        external
        view
        returns (bool);

    /**
     * @notice Returns true if the address is delegated to act on your behalf for a specific token, the token's contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForToken(address delegate, address vault, address contract_, uint256 tokenId)
        external
        view
        returns (bool);
}

Settings
{
  "metadata": {
    "bytecodeHash": "none"
  },
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_registry","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"CWD_RegistryAlreadySet","type":"error"},{"inputs":[],"name":"CWD_ZeroAddress","type":"error"},{"inputs":[{"internalType":"address","name":"callee","type":"address"},{"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"CW_AlreadyWhitelisted","type":"error"},{"inputs":[{"internalType":"address","name":"callee","type":"address"},{"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"CW_NotWhitelisted","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"bool","name":"isApproved","type":"bool"}],"name":"ApprovalSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"address","name":"callee","type":"address"},{"indexed":false,"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"CallAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"address","name":"callee","type":"address"},{"indexed":false,"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"CallRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"bool","name":"isApproved","type":"bool"}],"name":"DelegationSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":true,"internalType":"address","name":"registry","type":"address"}],"name":"RegistryChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"inputs":[],"name":"ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WHITELIST_MANAGER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"callee","type":"address"},{"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"add","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"isApproved","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"isBlacklisted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"isDelegationApproved","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"callee","type":"address"},{"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"isWhitelisted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"registry","outputs":[{"internalType":"contract IDelegationRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"callee","type":"address"},{"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"remove","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"bool","name":"_isApproved","type":"bool"}],"name":"setApproval","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"bool","name":"_isApproved","type":"bool"}],"name":"setDelegationApproval","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_registry","type":"address"}],"name":"setRegistry","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000076a84fef008cdabe6409d2fe638b

-----Decoded View---------------
Arg [0] : _registry (address): 0x00000000000076A84feF008CDAbe6409d2FE638B

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000076a84fef008cdabe6409d2fe638b


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.