ETH Price: $3,132.16 (-5.04%)
Gas: 3 Gwei

Contract

0xb56A5cCAd374c0d7fB4820322cC336FeC5d1424A
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
0x60806040180212602023-08-29 15:47:23310 days ago1693324043IN
 Create: AssetVault
0 ETH0.2280834179.59134892

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
AssetVault

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 41 : AssetVault.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC1155/IERC1155Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC721/utils/ERC721HolderUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC1155/utils/ERC1155HolderUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";

import "../interfaces/IAssetVault.sol";
import "../interfaces/ICallDelegator.sol";
import "../external/interfaces/IPunks.sol";
import "../external/interfaces/ISuperRareV1.sol";

import "./CallWhitelistDelegation.sol";
import "./CallWhitelistApprovals.sol";
import "./OwnableERC721.sol";

import {
    AV_WithdrawsDisabled,
    AV_WithdrawsEnabled,
    AV_AlreadyInitialized,
    AV_MissingAuthorization,
    AV_NonWhitelistedCall,
    AV_NonWhitelistedApproval,
    AV_TooManyItems,
    AV_LengthMismatch,
    AV_ZeroAddress,
    AV_NonWhitelistedDelegation
} from "../errors/Vault.sol";

/**
 * @title AssetVault
 * @author Non-Fungible Technologies, Inc.
 *
 * The Asset Vault is a vault for the storage of collateralized assets.
 * Designed for one-time use, like a piggy bank. Once withdrawals are enabled,
 * and the bank is broken, the vault can no longer be used or transferred.
 *
 * It starts in a deposit-only state. Funds cannot be withdrawn at this point. When
 * the owner calls "enableWithdraw()", the state is set to a withdrawEnabled state.
 * Withdraws cannot be disabled once enabled. This restriction protects integrations
 * and purchasers of AssetVaults from unexpected withdrawal and frontrunning attacks.
 * For example: someone buys an AV assuming it contains token X, but I withdraw token X
 * immediately before the sale concludes.
 *
 * @dev Asset Vaults support arbitrary external calls by either:
 *     - the current owner of the vault
 *     - someone who the current owner "delegates" through the ICallDelegator interface
 *
 * This is to enable airdrop claims by borrowers during loans and other forms of NFT utility.
 * In practice, LoanCore delegates to the borrower during the period of an open loan.
 * Arcade.xyz maintains an allowed and restricted list of calls to balance between utility and security.
 *
 * Implementation warning: AssetVault is an OwnableERC721, which means that ownership of this contract
 * is tracked by a separate ERC721 contract defined by calling `_setNFT()`. In the current implementation,
 * the deployer is the VaultFactory, an ERC721 contract whose token ownership corresponds to vault ownership.
 * If this contract is modified or extended, or the deployer of a given AssetVault is not an ERC721 contract,
 * ownership will not work as intended.
 */
contract AssetVault is
    IAssetVault,
    OwnableERC721,
    Initializable,
    ERC1155HolderUpgradeable,
    ERC721HolderUpgradeable,
    ReentrancyGuardUpgradeable
{
    using AddressUpgradeable for address;
    using AddressUpgradeable for address payable;
    using SafeERC20Upgradeable for IERC20Upgradeable;

    // ============================================ STATE ==============================================

    /// @notice True if withdrawals are allowed out of this vault.
    /// @dev Note once set to true, it cannot be reverted back to false.
    bool public override withdrawEnabled;

    /// @notice Whitelist contract to determine if a given external call is allowed.
    address public override whitelist;

    /// @notice The maximum number of items that can be withdrawn from a vault at once.
    uint256 public constant MAX_WITHDRAW_ITEMS = 25;

    // ========================================== CONSTRUCTOR ===========================================

    /**
     * @dev Initializes values so initialize cannot be called on template.
     */
    constructor() {
        withdrawEnabled = true;
        OwnableERC721._setNFT(msg.sender);
    }

    // ========================================== INITIALIZER ===========================================

    /**
     * @notice Initializes the contract, used on clone deployments. In practice,
     *         always called by the VaultFactory contract.
     *
     * @param _whitelist            The contract maintaining the whitelist of allowed
     *                              arbitrary calls.
     */
    function initialize(address _whitelist) external override initializer {
        if (withdrawEnabled || ownershipToken != address(0)) revert AV_AlreadyInitialized(ownershipToken);
        // set ownership to inherit from the factory who deployed us
        // The factory should have a tokenId == uint256(address(this))
        // whose owner has ownership control over this contract
        OwnableERC721._setNFT(msg.sender);
        whitelist = _whitelist;

        __ReentrancyGuard_init();
    }

    // ========================================= VIEW FUNCTIONS =========================================

    /**
     * @inheritdoc OwnableERC721
     */
    function owner() public view override returns (address ownerAddress) {
        return OwnableERC721.owner();
    }

    // ===================================== WITHDRAWAL OPERATIONS ======================================

    /**
     * @notice Enables withdrawals on the vault. Irreversible. Caller must be the
     *         owner of the underlying ownership NFT.
     *
     * @dev Any integration should be aware that a withdraw-enabled vault cannot
     *      be transferred (will revert).
     *
     */
    function enableWithdraw() external override onlyOwner onlyWithdrawDisabled {
        withdrawEnabled = true;
        emit WithdrawEnabled(msg.sender);
    }

    /**
     * @notice Withdraw entire balance of a given ERC20 token from the vault.
     *         The vault must be in a "withdrawEnabled" state (non-transferrable),
     *         and the caller must be the owner.
     *
     * @param token                 The ERC20 token to withdraw.
     * @param to                    The recipient of the withdrawn funds.
     */
    function withdrawERC20(address token, address to) external override onlyOwner onlyWithdrawEnabled {
        if (to == address(0)) revert AV_ZeroAddress("to");

        uint256 balance = IERC20(token).balanceOf(address(this));
        IERC20Upgradeable(token).safeTransfer(to, balance);
        emit WithdrawERC20(msg.sender, token, to, balance);
    }

    /**
     * @notice Withdraw a specific ERC721 token from the vault. The vault must
     *         be in a "withdrawEnabled" state (non-transferrable), and the caller
     *         must be the owner. The specified token must exist and be owned by
     *         this contract.
     *
     * @param token                 The token to withdraw.
     * @param tokenId               The ID of the NFT to withdraw.
     * @param to                    The recipient of the withdrawn token.
     */
    function withdrawERC721(
        address token,
        uint256 tokenId,
        address to
    ) external override onlyOwner onlyWithdrawEnabled {
        _withdrawERC721(token, tokenId, to);
    }

    /**
     * @notice Withdraw entire balance of a given ERC1155 token from the vault.
     *         The vault must be in a "withdrawEnabled" state (non-transferrable),
     *         and the caller must be the owner.
     *
     * @param token                 The ERC1155 token to withdraw.
     * @param tokenId               The ID of the token to withdraw.
     * @param to                    The recipient of the withdrawn funds.
     */
    function withdrawERC1155(
        address token,
        uint256 tokenId,
        address to
    ) external override onlyOwner onlyWithdrawEnabled {
        _withdrawERC1155(token, tokenId, to);
    }

    /**
     * @notice Batch withdraw assets from the vault. The vault must be in a
     *         "withdrawEnabled" state (non-transferrable), and the caller must
     *         be the owner.
     *
     * @dev This function is used to withdraw multiple ERC721 and ERC1155 tokens
     *      from the vault. The caller must specify the token type (ERC721 or
     *      ERC1155) and the token ID for each token to withdraw. The caller
     *      must also specify the recipient of the withdrawal. Refer to the
     *      MAX_WITHDRAW_ITEMS state constant for the maximum number of vault
     *      items that can be withdrawn per function call.
     *
     * @param tokens                An array of tokens address to withdraw.
     * @param tokenIds              An array of tokenIds to withdraw.
     * @param tokenTypes            An arrary of token types to withdraw.
     * @param to                    The recipient of the withdrawn tokens.
     */
    // solhint-disable-next-line code-complexity
    function withdrawBatch(
        address[] calldata tokens,
        uint256[] calldata tokenIds,
        TokenType[] calldata tokenTypes,
        address to
    ) external override onlyOwner onlyWithdrawEnabled {
        uint256 tokensLength = tokens.length;
        if (tokensLength > MAX_WITHDRAW_ITEMS) revert AV_TooManyItems(tokensLength);
        if (tokensLength != tokenIds.length) revert AV_LengthMismatch("tokenId");
        if (tokensLength != tokenTypes.length) revert AV_LengthMismatch("tokenType");

        for (uint256 i = 0; i < tokensLength;) {
            if (tokens[i] == address(0)) revert AV_ZeroAddress("token");

            if (tokenTypes[i] == TokenType.ERC721) {
                _withdrawERC721(tokens[i], tokenIds[i], to);
            } else {
                _withdrawERC1155(tokens[i], tokenIds[i], to);
            }

            // Can never overflow because length is bounded by MAX_WITHDRAW_ITEMS
            unchecked {
                i++;
            }
        }
    }

    /**
     * @notice Withdraw entire balance of ETH from the vault.
     *         The vault must be in a "withdrawEnabled" state (non-transferrable),
     *         and the caller must be the owner.
     *
     * @param to                    The recipient of the withdrawn funds.
     */
    function withdrawETH(address to) external override onlyOwner onlyWithdrawEnabled nonReentrant {
        if (to == address(0)) revert AV_ZeroAddress("to");

        // perform transfer
        uint256 balance = address(this).balance;
        // sendValue() internally uses call() which passes along all of
        // the remaining gas, potentially introducing an attack vector
        payable(to).sendValue(balance);
        emit WithdrawETH(msg.sender, to, balance);
    }

    /**
     * @notice Withdraw cryptoPunk from the vault.
     *         The vault must be in a "withdrawEnabled" state (non-transferrable),
     *         and the caller must be the owner.
     *
     * @param punks                 The CryptoPunk contract address.
     * @param punkIndex             The index of the CryptoPunk to withdraw (i.e. token ID).
     * @param to                    The recipient of the withdrawn punk.
     */
    function withdrawPunk(
        address punks,
        uint256 punkIndex,
        address to
    ) external override onlyOwner onlyWithdrawEnabled {
        if (to == address(0)) revert AV_ZeroAddress("to");

        IPunks(punks).transferPunk(to, punkIndex);
        emit WithdrawPunk(msg.sender, punks, to, punkIndex);
    }

    /**
     * @notice Withdraw SuperRare V1 from the vault.
     *         Vault must have withdraw enabled.
     *         Caller must be owner.
     *
     * @param superRareV1           SuperRare V1 contract address
     * @param tokenId               tokenId to withdraw
     * @param to                    recipient of the token
     */
    function withdrawSuperRareV1(
        address superRareV1,
        uint256 tokenId,
        address to
    ) external override onlyOwner onlyWithdrawEnabled {
        if (to == address(0)) revert AV_ZeroAddress("to");

        ISuperRareV1(superRareV1).transfer(to, tokenId);
        emit WithdrawSuperRareV1(msg.sender, superRareV1, to, tokenId);
    }

    // ====================================== UTILITY OPERATIONS ========================================

    /**
     * @notice Call a function on an external contract. Intended for claiming airdrops
     *         and other forms of NFT utility. All allowed calls are whitelist by the
     *         "whitelist" contract. The vault must have withdrawals disabled, and the caller
     *         must either be the owner, or the owner must have explicitly
     *         delegated this ability to the caller through ICallDelegator interface.
     *
     * @param to                    The contract address to call.
     * @param data                  The data to call the contract with.
     */
    function call(
        address to,
        bytes calldata data
    ) external override onlyAllowedCallers onlyWithdrawDisabled nonReentrant {
        if (!ICallWhitelist(whitelist).isWhitelisted(to, bytes4(data[:4]))) {
            revert AV_NonWhitelistedCall(to, bytes4(data[:4]));
        }

        to.functionCall(data);

        emit Call(msg.sender, to, data);
    }

    /**
     * @notice Approve a token for spending by an external contract. Note that any token
     *         approved in the whitelist does not make good collateral, because the allowed
     *         spender may be able to withdraw it from the vault.
     *
     * @param token                 The token to approve.
     * @param spender               The approved spender.
     * @param amount                The amount to approve.
     */
    function callApprove(
        address token,
        address spender,
        uint256 amount
    ) external override onlyAllowedCallers onlyWithdrawDisabled nonReentrant {
        if (!CallWhitelistApprovals(whitelist).isApproved(token, spender)) {
            revert AV_NonWhitelistedApproval(token, spender);
        }

        // Do approval
        IERC20Upgradeable(token).safeApprove(spender, amount);

        emit Approve(msg.sender, token, spender, amount);
    }

    /**
     * @notice Increase token allowance for spending by an external contract. Note that any
     *         token approved in the whitelist does not make good collateral, because the
     *         allowed spender may be able to withdraw it from the vault.
     *
     * @param token                 The token to approve.
     * @param spender               The approved spender.
     * @param amount                The amount to increase allowance by.
     */
    function callIncreaseAllowance(
        address token,
        address spender,
        uint256 amount
    ) external override onlyAllowedCallers onlyWithdrawDisabled nonReentrant {
        if (!CallWhitelistApprovals(whitelist).isApproved(token, spender)) {
            revert AV_NonWhitelistedApproval(token, spender);
        }

        // increase spender allowance
        IERC20Upgradeable(token).safeIncreaseAllowance(spender, amount);

        emit IncreaseAllowance(msg.sender, token, spender, amount);
    }

    /**
     * @notice Decrease token allowance for spending by an external contract. Note that any
     *         token approved in the whitelist does not make good collateral, because the
     *         allowed spender may be able to withdraw it from the vault.
     *
     * @param token                 The token to approve.
     * @param spender               The approved spender.
     * @param amount                The amount to decrease allowance by.
     */
    function callDecreaseAllowance(
        address token,
        address spender,
        uint256 amount
    ) external override onlyAllowedCallers onlyWithdrawDisabled nonReentrant {
        if (!CallWhitelistApprovals(whitelist).isApproved(token, spender)) {
            revert AV_NonWhitelistedApproval(token, spender);
        }

        // decrease spender allowance
        IERC20Upgradeable(token).safeDecreaseAllowance(spender, amount);

        emit DecreaseAllowance(msg.sender, token, spender, amount);
    }

    /**
     * @notice Delegate a token held by the vault to an external contract. This token must
     *         be whitelisted for delegation by the CallWhitelistDelegation contract. This
     *         will grant delegation powers for all tokens within this contract held by the vault.
     *
     * @param token                 The token to delegate.
     * @param target                The address to delegate to (the hot wallet).
     * @param enable                Whether to enable or disable delegation.
     */
    function callDelegateForContract(
        address token,
        address target,
        bool enable
    ) external override onlyAllowedCallers onlyWithdrawDisabled nonReentrant {
        if (!CallWhitelistDelegation(whitelist).isDelegationApproved(token)) {
            revert AV_NonWhitelistedDelegation(token);
        }

        // Do delegation
        CallWhitelistDelegation(whitelist).registry().delegateForContract(target, token, enable);

        emit DelegateContract(msg.sender, token, target, enable);
    }

    /**
     * @notice Delegate a specific tokenId held by the vault to an external contract. This token must
     *         be whitelisted for delegation by the CallWhitelistDelegation contract. This
     *         will grant delegation powers for only the specified tokenId within the token.
     *
     * @param token                 The token to delegate.
     * @param target                The address to delegate to (the hot wallet).
     * @param tokenId               The token ID to delegate.
     * @param enable                Whether to enable or disable delegation.
     */
    function callDelegateForToken(
        address token,
        address target,
        uint256 tokenId,
        bool enable
    ) external override onlyAllowedCallers onlyWithdrawDisabled nonReentrant {
        if (!CallWhitelistDelegation(whitelist).isDelegationApproved(token)) {
            revert AV_NonWhitelistedDelegation(token);
        }

        // Do delegation
        CallWhitelistDelegation(whitelist).registry().delegateForToken(target, token, tokenId, enable);

        emit DelegateToken(msg.sender, token, target, tokenId, enable);
    }

    /**
     * @notice Revoke all delegations the vault has granted to an external contract. For individual
     *         revocations per-contract and perToken, use callDelegateForContract and callDelegateForToken
     *         with enabled set to false.
     */
     function callRevokeAllDelegates() external override onlyAllowedCallers onlyWithdrawDisabled nonReentrant {
        CallWhitelistDelegation(whitelist).registry().revokeAllDelegates();

        emit DelegateRevoke(msg.sender);
     }

    // ============================================ HELPERS =============================================

    /**
     * @dev Private function to withdraw a ERC721 token from the vault.
     *
     * @param token                 The token to withdraw.
     * @param tokenId               The ID of the NFT to withdraw.
     * @param to                    The recipient of the withdrawn token.
     */
    function _withdrawERC721(
        address token,
        uint256 tokenId,
        address to
    ) private {
        if (to == address(0)) revert AV_ZeroAddress("to");

        IERC721Upgradeable(token).safeTransferFrom(address(this), to, tokenId);

        emit WithdrawERC721(msg.sender, token, to, tokenId);
    }

    /**
     * @dev Private function to withdraw ERC1155 tokens from the vault.
     *
     * @param token                 The token to withdraw.
     * @param tokenId               The ID of the token to withdraw.
     * @param to                    The recipient of the withdrawn funds.
     */
    function _withdrawERC1155(
        address token,
        uint256 tokenId,
        address to
    ) private {
        if (to == address(0)) revert AV_ZeroAddress("to");

        uint256 balance = IERC1155(token).balanceOf(address(this), tokenId);
        IERC1155Upgradeable(token).safeTransferFrom(address(this), to, tokenId, balance, "");

        emit WithdrawERC1155(msg.sender, token, to, tokenId, balance);
    }

    /**
     * @dev For any utility function, check whether the caller is the owner or has been
     *      approved via the ICallDelegator interface by the owner.
     */
    modifier onlyAllowedCallers() {
        if (msg.sender != owner() && !ICallDelegator(owner()).canCallOn(msg.sender, address(this))) {
            revert AV_MissingAuthorization(msg.sender);
        }

        _;
    }

    /**
     * @dev For methods only callable with withdraws enabled (all withdrawal operations).
     */
    modifier onlyWithdrawEnabled() {
        if (!withdrawEnabled) revert AV_WithdrawsDisabled();
        _;
    }

    /**
     * @dev For methods only callable with withdraws disabled (call operations and enabling withdraws).
     */
    modifier onlyWithdrawDisabled() {
        if (withdrawEnabled) revert AV_WithdrawsEnabled();
        _;
    }

    /**
     * @dev Fallback "receive Ether" function. Contract can hold Ether
     *      which can be accessed using withdrawETH.
     */
    receive() external payable {}
}

File 2 of 41 : IERC721Upgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721Upgradeable is IERC165Upgradeable {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 3 of 41 : IERC1155Upgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155Upgradeable is IERC165Upgradeable {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 4 of 41 : SafeERC20Upgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";
import "../../../utils/AddressUpgradeable.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    function safeTransfer(
        IERC20Upgradeable token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20Upgradeable token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 5 of 41 : ERC721HolderUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC721ReceiverUpgradeable.sol";
import "../../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC721Receiver} interface.
 *
 * Accepts all token transfers.
 * Make sure the contract is able to use its token with {IERC721-safeTransferFrom}, {IERC721-approve} or {IERC721-setApprovalForAll}.
 */
contract ERC721HolderUpgradeable is Initializable, IERC721ReceiverUpgradeable {
    function __ERC721Holder_init() internal initializer {
        __ERC721Holder_init_unchained();
    }

    function __ERC721Holder_init_unchained() internal initializer {
    }
    /**
     * @dev See {IERC721Receiver-onERC721Received}.
     *
     * Always returns `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address,
        address,
        uint256,
        bytes memory
    ) public virtual override returns (bytes4) {
        return this.onERC721Received.selector;
    }
    uint256[50] private __gap;
}

File 6 of 41 : ERC1155HolderUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./ERC1155ReceiverUpgradeable.sol";
import "../../../proxy/utils/Initializable.sol";

/**
 * @dev _Available since v3.1._
 */
contract ERC1155HolderUpgradeable is Initializable, ERC1155ReceiverUpgradeable {
    function __ERC1155Holder_init() internal initializer {
        __ERC165_init_unchained();
        __ERC1155Receiver_init_unchained();
        __ERC1155Holder_init_unchained();
    }

    function __ERC1155Holder_init_unchained() internal initializer {
    }
    function onERC1155Received(
        address,
        address,
        uint256,
        uint256,
        bytes memory
    ) public virtual override returns (bytes4) {
        return this.onERC1155Received.selector;
    }

    function onERC1155BatchReceived(
        address,
        address,
        uint256[] memory,
        uint256[] memory,
        bytes memory
    ) public virtual override returns (bytes4) {
        return this.onERC1155BatchReceived.selector;
    }
    uint256[50] private __gap;
}

File 7 of 41 : Initializable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        require(_initializing || !_initialized, "Initializable: contract is already initialized");

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }
}

File 8 of 41 : ReentrancyGuardUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal initializer {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal initializer {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and make it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
    uint256[49] private __gap;
}

File 9 of 41 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 10 of 41 : IAssetVault.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

interface IAssetVault {
    // ============= Enums ==============

    enum TokenType { ERC721, ERC1155 }

    // ============= Events ==============

    event WithdrawEnabled(address operator);
    event WithdrawERC20(address indexed operator, address indexed token, address recipient, uint256 amount);
    event WithdrawERC721(address indexed operator, address indexed token, address recipient, uint256 tokenId);
    event WithdrawPunk(address indexed operator, address indexed token, address recipient, uint256 tokenId);
    event WithdrawSuperRareV1(address indexed operator, address indexed token, address recipient, uint256 tokenId);

    event WithdrawERC1155(
        address indexed operator,
        address indexed token,
        address recipient,
        uint256 tokenId,
        uint256 amount
    );

    event WithdrawETH(address indexed operator, address indexed recipient, uint256 amount);
    event Call(address indexed operator, address indexed to, bytes data);
    event Approve(address indexed operator, address indexed token, address indexed spender, uint256 amount);
    event IncreaseAllowance(address indexed operator, address indexed token, address indexed spender, uint256 amount);
    event DecreaseAllowance(address indexed operator, address indexed token, address indexed spender, uint256 amount);
    event DelegateContract(address indexed operator, address indexed token, address indexed target, bool enabled);
    event DelegateToken(address indexed operator, address indexed token, address indexed target, uint256 tokenId, bool enabled);
    event DelegateRevoke(address indexed operator);

    // ================= Initializer ==================

    function initialize(address _whitelist) external;

    // ================ View Functions ================

    function withdrawEnabled() external view returns (bool);

    function whitelist() external view returns (address);

    // ================ Withdrawal Operations ================

    function enableWithdraw() external;

    function withdrawERC20(address token, address to) external;

    function withdrawERC721(
        address token,
        uint256 tokenId,
        address to
    ) external;

    function withdrawERC1155(
        address token,
        uint256 tokenId,
        address to
    ) external;

    function withdrawBatch(
        address[] calldata tokens,
        uint256[] calldata tokenIds,
        TokenType[] calldata tokenTypes,
        address to
    ) external;

    function withdrawETH(address to) external;

    function withdrawPunk(
        address punks,
        uint256 punkIndex,
        address to
    ) external;

    function withdrawSuperRareV1(
        address superRareV1,
        uint256 tokenId,
        address to
    ) external;

    // ================ Utility Operations ================

    function call(address to, bytes memory data) external;

    function callApprove(address token, address spender, uint256 amount) external;

    function callIncreaseAllowance(address token, address spender, uint256 amount) external;

    function callDecreaseAllowance(address token, address spender, uint256 amount) external;

    function callDelegateForContract(address token, address target, bool enable) external;

    function callDelegateForToken(address token, address target, uint256 tokenId, bool enable) external;

    function callRevokeAllDelegates() external;
}

File 11 of 41 : ICallDelegator.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

interface ICallDelegator {
    // ============== View Functions ==============

    function canCallOn(address caller, address vault) external view returns (bool);
}

File 12 of 41 : IPunks.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

interface IPunks {
    function balanceOf(address owner) external view returns (uint256);

    function punkIndexToAddress(uint256 punkIndex) external view returns (address owner);

    function buyPunk(uint256 punkIndex) external;

    function transferPunk(address to, uint256 punkIndex) external;
}

File 13 of 41 : ISuperRareV1.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

interface ISuperRareV1 {
    function balanceOf(address _owner) external view returns (uint256 _balance);

    function ownerOf(uint256 _tokenId) external view returns (address _owner);

    function transfer(address _to, uint256 _tokenId) external;

    function approve(address _to, uint256 _tokenId) external;

    function takeOwnership(uint256 _tokenId) external;
}

File 14 of 41 : CallWhitelistDelegation.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "../external/interfaces/IDelegationRegistry.sol";

import "./CallWhitelist.sol";

import { CWD_RegistryAlreadySet, CWD_ZeroAddress } from "../errors/Vault.sol";

/**
 * @title CallWhitelistDelegation
 * @author Non-Fungible Technologies, Inc.
 *
 * Adds delegation functionality to CallWhitelist, allowing the
 * whitelist manager to decide which collections can be used with
 * the DelegateCash registry. Each token should be considered for
 * possible implications of delegation before adding to the whitelist.
 *
 * If a token is on the whitelist, delegateForContract and delegateForToken
 * will be enabled for that token.
 *
 * WARNING: adding these functions to the core CallWhitelist whitelist will bypass
 * the delegation functions that check the whitelist for which tokens can
 * be delegated. The whitelist manager should take care not to use both the core
 * whitelist for delegation as well as the delegation whitelist.
 */
contract CallWhitelistDelegation is CallWhitelist {
    event DelegationSet(address indexed caller, address indexed token, bool isApproved);
    event RegistryChanged(address indexed caller, address indexed registry);

    // ============================================ STATE ==============================================

    // ================= Whitelist State ==================

    /// @notice Tokens approved for delegation.
    /// @dev    token -> isApproved
    mapping(address => bool) private delegationApproved;

    /// @notice The delegation registry for the whitelist.
    IDelegationRegistry public registry;

    // ========================================== CONSTRUCTOR ===========================================

    /**
     * @dev Initializes values so initialize cannot be called on template.
     */
    constructor(address _registry) {
        if (_registry == address(0)) revert CWD_ZeroAddress();

        registry = IDelegationRegistry(_registry);
    }

    // ========================================= VIEW FUNCTIONS =========================================

    /**
     * @notice Returns true if the given spender is approved to spend the given token.
     *
     * @param token                     The token approval to check.
     *
     * @return isDelegationApproved     True if the token can be delegated, else false.
     */
    function isDelegationApproved(address token) public view returns (bool) {
        return delegationApproved[token];
    }

    // ======================================== UPDATE OPERATIONS =======================================

    /**
     * @notice Sets approval status of a given token for a spender. Note that this is
     *         NOT a token approval - it is permission to register a delegation from
     *         the vault.
     *
     * @param token                The token approval to set.
     * @param _isApproved          Whether the token should be approved.
     */
    function setDelegationApproval(address token, bool _isApproved) external onlyRole(WHITELIST_MANAGER_ROLE) {
        delegationApproved[token] = _isApproved;

        emit DelegationSet(msg.sender, token, _isApproved);
    }

    /**
     * @notice Sets the registry for the whitelist. Should only be used in case
     *         of delegate cash migration to new registry.
     *
     * @param _registry             The new registry.
     */
    function setRegistry(address _registry) external onlyRole(ADMIN_ROLE) {
        if (address(registry) == _registry) revert CWD_RegistryAlreadySet();

        registry = IDelegationRegistry(_registry);

        emit RegistryChanged(msg.sender, _registry);
    }
}

File 15 of 41 : CallWhitelistApprovals.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "./CallWhitelist.sol";

/**
 * @title CallWhitelistApprovals
 * @author Non-Fungible Technologies, Inc.
 *
 * Adds approvals functionality to CallWhitelist. Certain spenders
 * can be approved for tokens on vaults, with the requisite ability
 * to withdraw. Should not be used for tokens acting as collateral.
 *
 * The contract owner can add or remove approved token/spender pairs.
 */
contract CallWhitelistApprovals is CallWhitelist {
    event ApprovalSet(address indexed caller, address indexed token, address indexed spender, bool isApproved);

    // ============================================ STATE ==============================================

    // ================= Whitelist State ==================

    /// @notice Approved spenders of vault tokens.
    /// @dev    token -> spender -> isApproved
    mapping(address => mapping(address => bool)) private approvals;

    /**
     * @notice Returns true if the given spender is approved to spend the given token.
     *
     * @param token                The token approval to check.
     * @param spender              The token spender.
     *
     * @return isApproved          True if approved, else false.
     */
    function isApproved(address token, address spender) public view returns (bool) {
        return approvals[token][spender];
    }

    // ======================================== UPDATE OPERATIONS =======================================

    /**
     * @notice Sets approval status of a given token for a spender. Note that this is
     *         NOT a token approval - it is permission to create a token approval from
     *         the asset vault.
     *
     * @param token                The token approval to set.
     * @param spender              The token spender.
     * @param _isApproved          Whether the spender should be approved.
     */
    function setApproval(address token, address spender, bool _isApproved) external onlyRole(WHITELIST_MANAGER_ROLE) {
        approvals[token][spender] = _isApproved;
        emit ApprovalSet(msg.sender, token, spender, _isApproved);
    }
}

File 16 of 41 : OwnableERC721.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "@openzeppelin/contracts/token/ERC721/IERC721.sol";

import { OERC721_CallerNotOwner } from "../errors/Vault.sol";

/**
 * @title OwnableERC721
 * @author Non-Fungible Technologies, Inc.
 *
 * Uses ERC721 ownership for access control to a set of contracts.
 * Ownership of underlying contract determined by ownership of a token ID,
 * where the token ID converts to an on-chain address.
 */
abstract contract OwnableERC721 {
    event SetOwnershipToken(address indexed caller, address indexed ownershipToken);

    // ============================================ STATE ==============================================

    /// @dev The ERC721 token that contract owners should have ownership of.
    address public ownershipToken;

    // ========================================= VIEW FUNCTIONS =========================================

    /**
     * @notice Specifies the owner of the underlying token ID, derived
     *         from the contract address of the contract implementing.
     *
     * @return ownerAddress         The owner of the underlying token derived from
     *                              the calling address.
     */
    function owner() public view virtual returns (address ownerAddress) {
        return IERC721(ownershipToken).ownerOf(uint256(uint160(address(this))));
    }

    // ============================================ HELPERS =============================================

    /**
     * @dev Set the ownership token - the ERC721 that specified who controls
     *      defined addresses.
     *
     * @param _ownershipToken       The address of the ERC721 token that defines ownership.
     */
    function _setNFT(address _ownershipToken) internal {
        ownershipToken = _ownershipToken;

        emit SetOwnershipToken(msg.sender, _ownershipToken);
    }

    /**
     * @dev Similar to Ownable - checks the method is being called by the owner,
     *      where the owner is defined by the token ID in the ownership token which
     *      maps to the calling contract address.
     */
    modifier onlyOwner() {
        if (owner() != msg.sender) revert OERC721_CallerNotOwner(msg.sender);
        _;
    }
}

File 17 of 41 : Vault.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

/**
 * @title VaultErrors
 * @author Non-Fungible Technologies, Inc.
 *
 * This file contains all custom errors for vault contracts used by the protocol.
 * All errors prefixed by the contract that throws them (e.g., "AV_" for Asset Vault).
 * Errors located in one place to make it possible to holistically look at all
 * asset vault failure cases.
 */

// ==================================== Asset Vault ======================================
/// @notice All errors prefixed with AV_, to separate from other contracts in the protocol.

/**
 * @notice Vault withdraws must be enabled.
 */
error AV_WithdrawsDisabled();

/**
 * @notice Vault withdraws enabled.
 */
error AV_WithdrawsEnabled();

/**
 * @notice Asset vault already initialized.
 *
 * @param ownershipToken                    Caller of initialize function in asset vault contract.
 */
error AV_AlreadyInitialized(address ownershipToken);

/**
 * @notice CanCallOn authorization returned false.
 *
 * @param caller                             Msg.sender of the function call.
 */
error AV_MissingAuthorization(address caller);

/**
 * @notice Call disallowed.
 *
 * @param to                                The contract address to call.
 * @param data                              The data to call the contract with.
 */
error AV_NonWhitelistedCall(address to, bytes4 data);

/**
 * @notice Approval disallowed.
 *
 * @param token                             The token to approve.
 * @param spender                           The spender to approve.
 */
error AV_NonWhitelistedApproval(address token, address spender);

/**
 * @notice Cannot withdraw more than 25 items from a vault at a time.
 *
 * @param arrayLength                  Total elements provided.
 */
error AV_TooManyItems(uint256 arrayLength);

/**
 * @notice The length of either the tokenIds or tokenTypes array does not match
 *         the length of the tokenAddress array.
 *
 * @param arrayType                    Array type that does not match tokenAddress array length.
 */
error AV_LengthMismatch(string arrayType);

/**
 * @notice Zero address passed in where not allowed.
 *
 * @param addressType                  The name of the parameter for which a zero address was provided.
 */
error AV_ZeroAddress(string addressType);

/**
 * @notice Delegation disallowed.
 *
 * @param token                             The token to delegate.
 */
error AV_NonWhitelistedDelegation(address token);

// ==================================== Ownable ERC721 ======================================
/// @notice All errors prefixed with OERC721_, to separate from other contracts in the protocol.

/**
 * @notice Function caller is not the owner.
 *
 * @param caller                             Msg.sender of the function call.
 */
error OERC721_CallerNotOwner(address caller);

// ==================================== Vault Factory ======================================
/// @notice All errors prefixed with VF_, to separate from other contracts in the protocol.

/**
 * @notice Zero address passed in where not allowed.
 *
 * @param addressType                  The name of the parameter for which a zero address was provided.
 */
error VF_ZeroAddress(string addressType);

/**
 * @notice Global index out of bounds.
 *
 * @param tokenId                            AW-V2 tokenId of the asset vault.
 */
error VF_TokenIdOutOfBounds(uint256 tokenId);

/**
 * @notice Cannot transfer with withdraw enabled.
 *
 * @param tokenId                            AW-V2 tokenId of the asset vault.
 */
error VF_NoTransferWithdrawEnabled(uint256 tokenId);

/**
 * @notice Not enough msg.value sent for the required mint fee.
 *
 * @param value                              The msg.value.
 * @param requiredMintFee                    The required mint fee.
 */
error VF_InsufficientMintFee(uint256 value, uint256 requiredMintFee);

/**
 * @notice Non-existant token id provided as argument.
 *
 * @param tokenId                       The ID of the token to lookup the URI for.
 */
error VF_DoesNotExist(uint256 tokenId);

// ================================== Call Whitelist ======================================
/// @notice All errors prefixed with CW_, to separate from other contracts in the protocol.

/**
 * @notice Cannot whitelist a call which has already been whitelisted.
 *
 * @param callee                             The contract to be added to CallWhitelist mapping.
 * @param selector                           The function selector to be added to CallWhitelist mapping.
 */
error CW_AlreadyWhitelisted(address callee, bytes4 selector);

/**
 * @notice Cannot remove a call from the CallWhitelist that has not yet been added.
 *
 * @param callee                             The contract to be removed from CallWhitelist mapping.
 * @param selector                           The function selector to be removed from CallWhitelist mapping.
 */
error CW_NotWhitelisted(address callee, bytes4 selector);

// ================================== Call Whitelist Delegation ======================================

/**
 * @notice Zero address passed in the constructor.
 */
error CWD_ZeroAddress();

/**
 * @notice The registry address provided is currently set as the registry.
 */
error CWD_RegistryAlreadySet();

File 18 of 41 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 19 of 41 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 20 of 41 : IERC721ReceiverUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721ReceiverUpgradeable {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 21 of 41 : ERC1155ReceiverUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC1155ReceiverUpgradeable.sol";
import "../../../utils/introspection/ERC165Upgradeable.sol";
import "../../../proxy/utils/Initializable.sol";

/**
 * @dev _Available since v3.1._
 */
abstract contract ERC1155ReceiverUpgradeable is Initializable, ERC165Upgradeable, IERC1155ReceiverUpgradeable {
    function __ERC1155Receiver_init() internal initializer {
        __ERC165_init_unchained();
        __ERC1155Receiver_init_unchained();
    }

    function __ERC1155Receiver_init_unchained() internal initializer {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, IERC165Upgradeable) returns (bool) {
        return interfaceId == type(IERC1155ReceiverUpgradeable).interfaceId || super.supportsInterface(interfaceId);
    }
    uint256[50] private __gap;
}

File 22 of 41 : IERC1155ReceiverUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev _Available since v3.1._
 */
interface IERC1155ReceiverUpgradeable is IERC165Upgradeable {
    /**
        @dev Handles the receipt of a single ERC1155 token type. This function is
        called at the end of a `safeTransferFrom` after the balance has been updated.
        To accept the transfer, this must return
        `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
        (i.e. 0xf23a6e61, or its own function selector).
        @param operator The address which initiated the transfer (i.e. msg.sender)
        @param from The address which previously owned the token
        @param id The ID of the token being transferred
        @param value The amount of tokens being transferred
        @param data Additional data with no specified format
        @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
    */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
        @dev Handles the receipt of a multiple ERC1155 token types. This function
        is called at the end of a `safeBatchTransferFrom` after the balances have
        been updated. To accept the transfer(s), this must return
        `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
        (i.e. 0xbc197c81, or its own function selector).
        @param operator The address which initiated the batch transfer (i.e. msg.sender)
        @param from The address which previously owned the token
        @param ids An array containing ids of each token being transferred (order and length must match values array)
        @param values An array containing amounts of each token being transferred (order and length must match ids array)
        @param data Additional data with no specified format
        @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
    */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

File 23 of 41 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal initializer {
        __ERC165_init_unchained();
    }

    function __ERC165_init_unchained() internal initializer {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }
    uint256[50] private __gap;
}

File 24 of 41 : IDelegationRegistry.sol
// SPDX-License-Identifier: CC0-1.0

pragma solidity 0.8.18;

/**
 * @notice Sourced from:
 * https://docs.delegate.cash/delegatecash/technical-documentation/delegation-registry/idelegationregistry.sol
 */

/**
 * @title An immutable registry contract to be deployed as a standalone primitive
 * @dev See EIP-5639, new project launches can read previous cold wallet -> hot wallet delegations
 *      from here and integrate those permissions into their flow
 */
interface IDelegationRegistry {
    /// @notice Delegation type
    enum DelegationType {
        NONE,
        ALL,
        CONTRACT,
        TOKEN
    }

    /// @notice Info about a single delegation, used for onchain enumeration
    struct DelegationInfo {
        DelegationType type_;
        address vault;
        address delegate;
        address contract_;
        uint256 tokenId;
    }

    /// @notice Info about a single contract-level delegation
    struct ContractDelegation {
        address contract_;
        address delegate;
    }

    /// @notice Info about a single token-level delegation
    struct TokenDelegation {
        address contract_;
        uint256 tokenId;
        address delegate;
    }

    /// @notice Emitted when a user delegates their entire wallet
    event DelegateForAll(address vault, address delegate, bool value);

    /// @notice Emitted when a user delegates a specific contract
    event DelegateForContract(address vault, address delegate, address contract_, bool value);

    /// @notice Emitted when a user delegates a specific token
    event DelegateForToken(address vault, address delegate, address contract_, uint256 tokenId, bool value);

    /// @notice Emitted when a user revokes all delegations
    event RevokeAllDelegates(address vault);

    /// @notice Emitted when a user revoes all delegations for a given delegate
    event RevokeDelegate(address vault, address delegate);

    /**
     * -----------  WRITE -----------
     */

    /**
     * @notice Allow the delegate to act on your behalf for all contracts
     * @param delegate The hotwallet to act on your behalf
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForAll(address delegate, bool value) external;

    /**
     * @notice Allow the delegate to act on your behalf for a specific contract
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForContract(address delegate, address contract_, bool value) external;

    /**
     * @notice Allow the delegate to act on your behalf for a specific token
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForToken(address delegate, address contract_, uint256 tokenId, bool value) external;

    /**
     * @notice Revoke all delegates
     */
    function revokeAllDelegates() external;

    /**
     * @notice Revoke a specific delegate for all their permissions
     * @param delegate The hotwallet to revoke
     */
    function revokeDelegate(address delegate) external;

    /**
     * @notice Remove yourself as a delegate for a specific vault
     * @param vault The vault which delegated to the msg.sender, and should be removed
     */
    function revokeSelf(address vault) external;

    /**
     * -----------  READ -----------
     */

    /**
     * @notice Returns all active delegations a given delegate is able to claim on behalf of
     * @param delegate The delegate that you would like to retrieve delegations for
     * @return info Array of DelegationInfo structs
     */
    function getDelegationsByDelegate(address delegate) external view returns (DelegationInfo[] memory);

    /**
     * @notice Returns an array of wallet-level delegates for a given vault
     * @param vault The cold wallet who issued the delegation
     * @return addresses Array of wallet-level delegates for a given vault
     */
    function getDelegatesForAll(address vault) external view returns (address[] memory);

    /**
     * @notice Returns an array of contract-level delegates for a given vault and contract
     * @param vault The cold wallet who issued the delegation
     * @param contract_ The address for the contract you're delegating
     * @return addresses Array of contract-level delegates for a given vault and contract
     */
    function getDelegatesForContract(address vault, address contract_) external view returns (address[] memory);

    /**
     * @notice Returns an array of contract-level delegates for a given vault's token
     * @param vault The cold wallet who issued the delegation
     * @param contract_ The address for the contract holding the token
     * @param tokenId The token id for the token you're delegating
     * @return addresses Array of contract-level delegates for a given vault's token
     */
    function getDelegatesForToken(address vault, address contract_, uint256 tokenId)
        external
        view
        returns (address[] memory);

    /**
     * @notice Returns all contract-level delegations for a given vault
     * @param vault The cold wallet who issued the delegations
     * @return delegations Array of ContractDelegation structs
     */
    function getContractLevelDelegations(address vault)
        external
        view
        returns (ContractDelegation[] memory delegations);

    /**
     * @notice Returns all token-level delegations for a given vault
     * @param vault The cold wallet who issued the delegations
     * @return delegations Array of TokenDelegation structs
     */
    function getTokenLevelDelegations(address vault) external view returns (TokenDelegation[] memory delegations);

    /**
     * @notice Returns true if the address is delegated to act on the entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForAll(address delegate, address vault) external view returns (bool);

    /**
     * @notice Returns true if the address is delegated to act on your behalf for a token contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForContract(address delegate, address vault, address contract_)
        external
        view
        returns (bool);

    /**
     * @notice Returns true if the address is delegated to act on your behalf for a specific token, the token's contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForToken(address delegate, address vault, address contract_, uint256 tokenId)
        external
        view
        returns (bool);
}

File 25 of 41 : CallWhitelist.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/access/AccessControlEnumerable.sol";

import "../interfaces/ICallWhitelist.sol";

import "./CallBlacklist.sol";

import {
    CW_AlreadyWhitelisted,
    CW_NotWhitelisted
} from "../errors/Vault.sol";

/**
 * @title CallWhitelist
 * @author Non-Fungible Technologies, Inc.
 *
 * Maintains a whitelist for calls that can be made from an AssetVault.
 * Intended to be used to allow for "claim" and other-utility based
 * functions while an asset is being held in escrow. Some functions
 * are blacklisted, e.g. transfer functions, to prevent callers from
 * being able to circumvent withdrawal rules for escrowed assets.
 * Whitelists are specified in terms of "target contract" (callee)
 * and function selector.
 *
 * The contract owner can add or remove items from the whitelist.
 */
contract CallWhitelist is AccessControlEnumerable, CallBlacklist, ICallWhitelist {
    using SafeERC20 for IERC20;

    // ============================================ STATE ==============================================

    // =================== Constants =====================

    bytes32 public constant ADMIN_ROLE = keccak256("ADMIN");
    bytes32 public constant WHITELIST_MANAGER_ROLE = keccak256("WHITELIST_MANAGER");

    // ================= Whitelist State ==================

    /**
     * @notice Whitelist of callable functions on contracts. Maps addresses that
     *         can be called to function selectors which can be called on it.
     *         For example, if we want to allow function call 0x0000 on a contract
     *         at 0x1111, the mapping will contain whitelist[0x1111][0x0000] = true.
     */
    mapping(address => mapping(bytes4 => bool)) private whitelist;

    // ========================================= CONSTRUCTOR ===========================================

    /**
     * @notice Creates a new call whitelist contract, setting up required roles.
     */
    constructor() {
        _setupRole(ADMIN_ROLE, msg.sender);

        _setRoleAdmin(ADMIN_ROLE, ADMIN_ROLE);
        _setRoleAdmin(WHITELIST_MANAGER_ROLE, ADMIN_ROLE);
    }

    // ========================================= VIEW FUNCTIONS =========================================

    /**
     * @notice Returns true if the given function on the given callee is whitelisted.
     *
     * @param callee                The contract that is intended to be called.
     * @param selector              The function selector that is intended to be called.
     *
     * @return isWhitelisted        True if whitelisted, else false.
     */
    function isWhitelisted(address callee, bytes4 selector) external view override returns (bool) {
        return !isBlacklisted(selector) && whitelist[callee][selector];
    }

    // ======================================== UPDATE OPERATIONS =======================================

    /**
     * @notice Add the given callee and selector to the whitelist. Can only be called by owner.
     *
     * @dev    A blacklist supersedes a whitelist, so should not add blacklisted selectors.
     *         Calls which are already whitelisted will revert.
     *
     * @param callee                The contract to whitelist.
     * @param selector              The function selector to whitelist.
     */
    function add(address callee, bytes4 selector) external override onlyRole(WHITELIST_MANAGER_ROLE) {
        mapping(bytes4 => bool) storage calleeWhitelist = whitelist[callee];

        if (calleeWhitelist[selector]) revert CW_AlreadyWhitelisted(callee, selector);
        calleeWhitelist[selector] = true;

        emit CallAdded(msg.sender, callee, selector);
    }

    /**
     * @notice Remove the given callee and selector from the whitelist. Can only be called by owner.
     *
     * @dev   Calls which are not already whitelisted will revert.
     *
     * @param callee                The contract to whitelist.
     * @param selector              The function selector to whitelist.
     */
    function remove(address callee, bytes4 selector) external override onlyRole(WHITELIST_MANAGER_ROLE) {
        mapping(bytes4 => bool) storage calleeWhitelist = whitelist[callee];

        if (!calleeWhitelist[selector]) revert CW_NotWhitelisted(callee, selector);
        calleeWhitelist[selector] = false;

        emit CallRemoved(msg.sender, callee, selector);
    }
}

File 26 of 41 : SafeERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 27 of 41 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IAccessControlEnumerable.sol";
import "./AccessControl.sol";
import "../utils/structs/EnumerableSet.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {grantRole} to track enumerable memberships
     */
    function grantRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
        super.grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {revokeRole} to track enumerable memberships
     */
    function revokeRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
        super.revokeRole(role, account);
        _roleMembers[role].remove(account);
    }

    /**
     * @dev Overload {renounceRole} to track enumerable memberships
     */
    function renounceRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
        super.renounceRole(role, account);
        _roleMembers[role].remove(account);
    }

    /**
     * @dev Overload {_setupRole} to track enumerable memberships
     */
    function _setupRole(bytes32 role, address account) internal virtual override {
        super._setupRole(role, account);
        _roleMembers[role].add(account);
    }
}

File 28 of 41 : ICallWhitelist.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.18;

interface ICallWhitelist {
    // ============= Events ==============

    event CallAdded(address operator, address callee, bytes4 selector);
    event CallRemoved(address operator, address callee, bytes4 selector);

    // ================ View Functions ================

    function isWhitelisted(address callee, bytes4 selector) external view returns (bool);

    // ================ Update Operations ================

    function add(address callee, bytes4 selector) external;

    function remove(address callee, bytes4 selector) external;
}

File 29 of 41 : CallBlacklist.sol
// SPDX-License-Identifier: GPL-3.0-only

pragma solidity 0.8.18;

import "@openzeppelin/contracts/token/ERC1155/IERC1155.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC721/IERC721.sol";

//solhint-disable max-line-length

/**
 * @title CallBlacklist
 * @author Non-Fungible Technologies, Inc.
 *
 * Library contract maintaining an immutable blacklist for any CallWhitelist contract
 * (or CallWhitelistApprovals). These functions can never be called through the vault's
 * `call` functionality. Note that CallWhitelistApprovals still allows approvals to take
 * place based on certain spenders set in `setApproval`.
 */
abstract contract CallBlacklist {
    // ============================================ STATE ==============================================

    // ============= Global Immutable State ==============

    /**
     * @dev Global blacklist for transfer functions.
     */
    bytes4 private constant ERC20_TRANSFER = IERC20.transfer.selector;
    bytes4 private constant ERC20_ERC721_APPROVE = IERC20.approve.selector;
    bytes4 private constant ERC20_ERC721_TRANSFER_FROM = IERC20.transferFrom.selector;
    bytes4 private constant ERC20_INCREASE_ALLOWANCE = bytes4(keccak256("increaseAllowance(address,uint256)"));
    bytes4 private constant ERC20_BURN = bytes4(keccak256("burn(address,uint256)"));
    bytes4 private constant ERC20_BURN_FROM = bytes4(keccak256("burnFrom(address,uint256)"));

    bytes4 private constant ERC721_SAFE_TRANSFER_FROM = bytes4(keccak256("safeTransferFrom(address,address,uint256)"));
    bytes4 private constant ERC721_SAFE_TRANSFER_FROM_DATA = bytes4(keccak256("safeTransferFrom(address,address,uint256,bytes)"));
    bytes4 private constant ERC721_ERC1155_SET_APPROVAL = IERC721.setApprovalForAll.selector;
    bytes4 private constant ERC721_BURN = bytes4(keccak256("burn(uint256)"));

    bytes4 private constant ERC1155_SAFE_TRANSFER_FROM = IERC1155.safeTransferFrom.selector;
    bytes4 private constant ERC1155_SAFE_BATCH_TRANSFER_FROM = IERC1155.safeBatchTransferFrom.selector;
    bytes4 private constant ERC1155_BURN = bytes4(keccak256("burn(address,uint256,uint256)"));
    bytes4 private constant ERC1155_BURN_BATCH = bytes4(keccak256("burn(address,uint256[],uint256[])"));

    bytes4 private constant PUNKS_TRANSFER = bytes4(keccak256("transferPunk(address,uint256)"));
    bytes4 private constant PUNKS_OFFER = bytes4(keccak256("offerPunkForSale(uint256,uint256)"));
    bytes4 private constant PUNKS_OFFER_TO_ADDRESS = bytes4(keccak256("offerPunkForSaleToAddress(uint256,uint256,address)"));
    bytes4 private constant PUNKS_BUY = bytes4(keccak256("buyPunk(uint256)"));

    bytes4 private constant SUPERRARE_SET_SALE_PRICE = bytes4(keccak256("setSalePrice(uint256,uint256)"));
    bytes4 private constant SUPERRARE_ACCEPT_BID = bytes4(keccak256("acceptBid(uint256)"));
    // SuperRare transfer already blacklisted - same elector as IERC20.transfer
    // SuperRare approve already blacklisted - same elector as IERC20.approve

    // ================= Blacklist State ==================

    /**
     * @notice Returns true if the given function selector is on the global blacklist.
     *         Blacklisted function selectors cannot be called on any contract.
     *
     * @param selector              The function selector to check.
     *
     * @return isBlacklisted        True if blacklisted, else false.
     */
    function isBlacklisted(bytes4 selector) public pure returns (bool) {
        return
            selector == ERC20_TRANSFER ||
            selector == ERC20_ERC721_APPROVE ||
            selector == ERC20_ERC721_TRANSFER_FROM ||
            selector == ERC20_INCREASE_ALLOWANCE ||
            selector == ERC20_BURN ||
            selector == ERC20_BURN_FROM ||
            selector == ERC721_SAFE_TRANSFER_FROM ||
            selector == ERC721_SAFE_TRANSFER_FROM_DATA ||
            selector == ERC721_ERC1155_SET_APPROVAL ||
            selector == ERC721_BURN ||
            selector == ERC1155_SAFE_TRANSFER_FROM ||
            selector == ERC1155_SAFE_BATCH_TRANSFER_FROM ||
            selector == ERC1155_BURN ||
            selector == ERC1155_BURN_BATCH ||
            selector == PUNKS_TRANSFER ||
            selector == PUNKS_OFFER ||
            selector == PUNKS_OFFER_TO_ADDRESS ||
            selector == PUNKS_BUY ||
            selector == SUPERRARE_SET_SALE_PRICE ||
            selector == SUPERRARE_ACCEPT_BID;
    }
}

File 30 of 41 : IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 31 of 41 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 32 of 41 : IAccessControlEnumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IAccessControl.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 33 of 41 : AccessControl.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    function _grantRole(bytes32 role, address account) private {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 34 of 41 : EnumerableSet.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastvalue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}

File 35 of 41 : IAccessControl.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 36 of 41 : Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 37 of 41 : Strings.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 38 of 41 : ERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 39 of 41 : IERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 40 of 41 : IERC1155.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 41 of 41 : IERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

Settings
{
  "metadata": {
    "bytecodeHash": "none"
  },
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"ownershipToken","type":"address"}],"name":"AV_AlreadyInitialized","type":"error"},{"inputs":[{"internalType":"string","name":"arrayType","type":"string"}],"name":"AV_LengthMismatch","type":"error"},{"inputs":[{"internalType":"address","name":"caller","type":"address"}],"name":"AV_MissingAuthorization","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"AV_NonWhitelistedApproval","type":"error"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"bytes4","name":"data","type":"bytes4"}],"name":"AV_NonWhitelistedCall","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"AV_NonWhitelistedDelegation","type":"error"},{"inputs":[{"internalType":"uint256","name":"arrayLength","type":"uint256"}],"name":"AV_TooManyItems","type":"error"},{"inputs":[],"name":"AV_WithdrawsDisabled","type":"error"},{"inputs":[],"name":"AV_WithdrawsEnabled","type":"error"},{"inputs":[{"internalType":"string","name":"addressType","type":"string"}],"name":"AV_ZeroAddress","type":"error"},{"inputs":[{"internalType":"address","name":"caller","type":"address"}],"name":"OERC721_CallerNotOwner","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Approve","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"bytes","name":"data","type":"bytes"}],"name":"Call","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"DecreaseAllowance","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":true,"internalType":"address","name":"target","type":"address"},{"indexed":false,"internalType":"bool","name":"enabled","type":"bool"}],"name":"DelegateContract","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"}],"name":"DelegateRevoke","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":true,"internalType":"address","name":"target","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"bool","name":"enabled","type":"bool"}],"name":"DelegateToken","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"IncreaseAllowance","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":true,"internalType":"address","name":"ownershipToken","type":"address"}],"name":"SetOwnershipToken","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"WithdrawERC1155","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"WithdrawERC20","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"WithdrawERC721","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"WithdrawETH","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"operator","type":"address"}],"name":"WithdrawEnabled","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"WithdrawPunk","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"WithdrawSuperRareV1","type":"event"},{"inputs":[],"name":"MAX_WITHDRAW_ITEMS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"call","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"callApprove","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"callDecreaseAllowance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"target","type":"address"},{"internalType":"bool","name":"enable","type":"bool"}],"name":"callDelegateForContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"target","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bool","name":"enable","type":"bool"}],"name":"callDelegateForToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"callIncreaseAllowance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"callRevokeAllDelegates","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"enableWithdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_whitelist","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC1155BatchReceived","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC1155Received","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC721Received","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"ownerAddress","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ownershipToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"whitelist","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"tokens","type":"address[]"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"enum IAssetVault.TokenType[]","name":"tokenTypes","type":"uint8[]"},{"internalType":"address","name":"to","type":"address"}],"name":"withdrawBatch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"withdrawERC1155","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"withdrawERC20","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"withdrawERC721","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"}],"name":"withdrawETH","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdrawEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"punks","type":"address"},{"internalType":"uint256","name":"punkIndex","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"withdrawPunk","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"superRareV1","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"withdrawSuperRareV1","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

0x60806040526004361061016a5760003560e01c80637b9f76b5116100d15780639456fbcc1161008a578063bc197c8111610064578063bc197c811461044a578063c4d66de814610476578063e68aa67e14610496578063f23a6e61146104b657600080fd5b80639456fbcc146103f25780639c7ab28014610412578063bbbc1e871461042757600080fd5b80637b9f76b514610338578063882f8977146103585780638da5cb5b1461037857806392e6b3441461038d578063939ed64f146103ad57806393e59dc1146103cd57600080fd5b8063225bbfd311610123578063225bbfd3146102715780632287e96a146102915780633405ead3146102ab5780635b984ff6146102cb578063690d8320146102e05780637b3d9af71461030057600080fd5b806301ffc9a71461017657806303bc45c4146101ab57806305971f9e146101cd578063150b7a02146101ed5780631b8b921d146102315780631c196bed1461025157600080fd5b3661017157005b600080fd5b34801561018257600080fd5b50610196610191366004612956565b6104e2565b60405190151581526020015b60405180910390f35b3480156101b757600080fd5b506101cb6101c6366004612995565b610519565b005b3480156101d957600080fd5b506101cb6101e83660046129d7565b61064c565b3480156101f957600080fd5b50610218610208366004612acf565b630a85bd0160e11b949350505050565b6040516001600160e01b031990911681526020016101a2565b34801561023d57600080fd5b506101cb61024c366004612b3b565b610860565b34801561025d57600080fd5b506101cb61026c366004612bce565b610acc565b34801561027d57600080fd5b506101cb61028c3660046129d7565b610da4565b34801561029d57600080fd5b5060fb546101969060ff1681565b3480156102b757600080fd5b506101cb6102c63660046129d7565b610fa6565b3480156102d757600080fd5b506101cb6111a8565b3480156102ec57600080fd5b506101cb6102fb366004612c0e565b611240565b34801561030c57600080fd5b50600054610320906001600160a01b031681565b6040516001600160a01b0390911681526020016101a2565b34801561034457600080fd5b506101cb610353366004612995565b611340565b34801561036457600080fd5b506101cb610373366004612995565b6113a5565b34801561038457600080fd5b506103206114c6565b34801561039957600080fd5b506101cb6103a8366004612995565b6114d5565b3480156103b957600080fd5b506101cb6103c8366004612c77565b611535565b3480156103d957600080fd5b5060fb546103209061010090046001600160a01b031681565b3480156103fe57600080fd5b506101cb61040d366004612d25565b611782565b34801561041e57600080fd5b506101cb6118c4565b34801561043357600080fd5b5061043c601981565b6040519081526020016101a2565b34801561045657600080fd5b50610218610465366004612dd3565b63bc197c8160e01b95945050505050565b34801561048257600080fd5b506101cb610491366004612c0e565b611ac9565b3480156104a257600080fd5b506101cb6104b1366004612e81565b611bc2565b3480156104c257600080fd5b506102186104d1366004612ed4565b63f23a6e6160e01b95945050505050565b60006001600160e01b03198216630271189760e51b148061051357506301ffc9a760e01b6001600160e01b03198316145b92915050565b336105226114c6565b6001600160a01b03161461055057604051632f079fab60e11b81523360048201526024015b60405180910390fd5b60fb5460ff1661057357604051634ba56cfd60e01b815260040160405180910390fd5b6001600160a01b03811661059a5760405163303f3dc360e01b815260040161054790612f3d565b60405163a9059cbb60e01b81526001600160a01b0384169063a9059cbb906105c89084908690600401612f59565b600060405180830381600087803b1580156105e257600080fd5b505af11580156105f6573d6000803e3d6000fd5b50505050826001600160a01b0316336001600160a01b03167f3a3e06f175ca9c57631a8ad6b6cb77e8e0cf36c57cfd82452b449fa2f2e53850838560405161063f929190612f59565b60405180910390a3505050565b6106546114c6565b6001600160a01b0316336001600160a01b0316141580156106e857506106786114c6565b6001600160a01b0316632e4f5b6633306040518363ffffffff1660e01b81526004016106a5929190612f72565b602060405180830381865afa1580156106c2573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906106e69190612f8c565b155b15610708576040516313f0a18960e21b8152336004820152602401610547565b60fb5460ff161561072c57604051631001146b60e11b815260040160405180910390fd5b600260c9540361074e5760405162461bcd60e51b815260040161054790612fa9565b600260c95560fb546040516351c4bc1f60e11b81526101009091046001600160a01b03169063a389783e906107899086908690600401612f72565b602060405180830381865afa1580156107a6573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906107ca9190612f8c565b6107eb578282604051637a6256d960e01b8152600401610547929190612f72565b6107ff6001600160a01b0384168383611ef1565b816001600160a01b0316836001600160a01b0316336001600160a01b03167f021d68af07f06a8fbf30d28b66027cb3652120465ce7b9fc2b8f41540d0c21778460405161084e91815260200190565b60405180910390a45050600160c95550565b6108686114c6565b6001600160a01b0316336001600160a01b0316141580156108fc575061088c6114c6565b6001600160a01b0316632e4f5b6633306040518363ffffffff1660e01b81526004016108b9929190612f72565b602060405180830381865afa1580156108d6573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906108fa9190612f8c565b155b1561091c576040516313f0a18960e21b8152336004820152602401610547565b60fb5460ff161561094057604051631001146b60e11b815260040160405180910390fd5b600260c954036109625760405162461bcd60e51b815260040161054790612fa9565b600260c95560fb5461010090046001600160a01b0316631c0554ba8461098c600460008688612fe0565b6109959161300a565b6040518363ffffffff1660e01b81526004016109b292919061303a565b602060405180830381865afa1580156109cf573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109f39190612f8c565b610a2a5782610a06600460008486612fe0565b610a0f9161300a565b60405163148113d760e11b815260040161054792919061303a565b610a7482828080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250506001600160a01b0387169291505061202b565b50826001600160a01b0316336001600160a01b03167f2a21062ee9199c2e205622999eeb7c3da73153674f36a0acd3f74fa6af67bde38484604051610aba92919061305d565b60405180910390a35050600160c95550565b610ad46114c6565b6001600160a01b0316336001600160a01b031614158015610b685750610af86114c6565b6001600160a01b0316632e4f5b6633306040518363ffffffff1660e01b8152600401610b25929190612f72565b602060405180830381865afa158015610b42573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610b669190612f8c565b155b15610b88576040516313f0a18960e21b8152336004820152602401610547565b60fb5460ff1615610bac57604051631001146b60e11b815260040160405180910390fd5b600260c95403610bce5760405162461bcd60e51b815260040161054790612fa9565b600260c95560fb54604051637fa02c4b60e01b81526001600160a01b03858116600483015261010090920490911690637fa02c4b90602401602060405180830381865afa158015610c23573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610c479190612f8c565b610c6f576040516328bb797d60e21b81526001600160a01b0384166004820152602401610547565b60fb60019054906101000a90046001600160a01b03166001600160a01b0316637b1039996040518163ffffffff1660e01b8152600401602060405180830381865afa158015610cc2573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610ce6919061308c565b6040516349c95d2960e01b81526001600160a01b0384811660048301528581166024830152831515604483015291909116906349c95d2990606401600060405180830381600087803b158015610d3b57600080fd5b505af1158015610d4f573d6000803e3d6000fd5b50505050816001600160a01b0316836001600160a01b0316336001600160a01b03167fa99105c7d557c749939f29a417f119f382e0463a0842374c604de6269cce6ccd8460405161084e911515815260200190565b610dac6114c6565b6001600160a01b0316336001600160a01b031614158015610e405750610dd06114c6565b6001600160a01b0316632e4f5b6633306040518363ffffffff1660e01b8152600401610dfd929190612f72565b602060405180830381865afa158015610e1a573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610e3e9190612f8c565b155b15610e60576040516313f0a18960e21b8152336004820152602401610547565b60fb5460ff1615610e8457604051631001146b60e11b815260040160405180910390fd5b600260c95403610ea65760405162461bcd60e51b815260040161054790612fa9565b600260c95560fb546040516351c4bc1f60e11b81526101009091046001600160a01b03169063a389783e90610ee19086908690600401612f72565b602060405180830381865afa158015610efe573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610f229190612f8c565b610f43578282604051637a6256d960e01b8152600401610547929190612f72565b610f576001600160a01b0384168383612074565b816001600160a01b0316836001600160a01b0316336001600160a01b03167fc2f00801a41b4ccf6980c910c062ad5cbd10d8f69bfe9f96238b27b17464f3678460405161084e91815260200190565b610fae6114c6565b6001600160a01b0316336001600160a01b0316141580156110425750610fd26114c6565b6001600160a01b0316632e4f5b6633306040518363ffffffff1660e01b8152600401610fff929190612f72565b602060405180830381865afa15801561101c573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906110409190612f8c565b155b15611062576040516313f0a18960e21b8152336004820152602401610547565b60fb5460ff161561108657604051631001146b60e11b815260040160405180910390fd5b600260c954036110a85760405162461bcd60e51b815260040161054790612fa9565b600260c95560fb546040516351c4bc1f60e11b81526101009091046001600160a01b03169063a389783e906110e39086908690600401612f72565b602060405180830381865afa158015611100573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906111249190612f8c565b611145578282604051637a6256d960e01b8152600401610547929190612f72565b6111596001600160a01b0384168383612177565b816001600160a01b0316836001600160a01b0316336001600160a01b03167f63ef5ead7a17b3a6f74b5ea6677255a6f2571f093e791802e89c63fab1d1c2f28460405161084e91815260200190565b336111b16114c6565b6001600160a01b0316146111da57604051632f079fab60e11b8152336004820152602401610547565b60fb5460ff16156111fe57604051631001146b60e11b815260040160405180910390fd5b60fb805460ff191660011790556040513381527f791f6d5e6c2e44c825c52599c43037481174b362f3b48772bc1d12b3580375f39060200160405180910390a1565b336112496114c6565b6001600160a01b03161461127257604051632f079fab60e11b8152336004820152602401610547565b60fb5460ff1661129557604051634ba56cfd60e01b815260040160405180910390fd5b600260c954036112b75760405162461bcd60e51b815260040161054790612fa9565b600260c9556001600160a01b0381166112e35760405163303f3dc360e01b815260040161054790612f3d565b476112f76001600160a01b0383168261221a565b6040518181526001600160a01b0383169033907f6b1f4ce962fec27598edceab6195c77516c3df32025eaf0c38d0d4009ac3bd489060200160405180910390a35050600160c955565b336113496114c6565b6001600160a01b03161461137257604051632f079fab60e11b8152336004820152602401610547565b60fb5460ff1661139557604051634ba56cfd60e01b815260040160405180910390fd5b6113a0838383612333565b505050565b336113ae6114c6565b6001600160a01b0316146113d757604051632f079fab60e11b8152336004820152602401610547565b60fb5460ff166113fa57604051634ba56cfd60e01b815260040160405180910390fd5b6001600160a01b0381166114215760405163303f3dc360e01b815260040161054790612f3d565b6040516322dca8bb60e21b81526001600160a01b03841690638b72a2ec9061144f9084908690600401612f59565b600060405180830381600087803b15801561146957600080fd5b505af115801561147d573d6000803e3d6000fd5b50505050826001600160a01b0316336001600160a01b03167fe7dae1bb5c4003d49e177e1d5a4a9169019c42b69a71e1d5fa1f0049fcddde4c838560405161063f929190612f59565b60006114d0612407565b905090565b336114de6114c6565b6001600160a01b03161461150757604051632f079fab60e11b8152336004820152602401610547565b60fb5460ff1661152a57604051634ba56cfd60e01b815260040160405180910390fd5b6113a0838383612474565b3361153e6114c6565b6001600160a01b03161461156757604051632f079fab60e11b8152336004820152602401610547565b60fb5460ff1661158a57604051634ba56cfd60e01b815260040160405180910390fd5b8560198111156115b057604051633c0b29d760e01b815260048101829052602401610547565b8085146115ea57604051635ef77b7560e01b81526020600482015260076024820152661d1bdad95b925960ca1b6044820152606401610547565b80831461162657604051635ef77b7560e01b8152602060048201526009602482015268746f6b656e5479706560b81b6044820152606401610547565b60005b81811015611777576000898983818110611645576116456130a9565b905060200201602081019061165a9190612c0e565b6001600160a01b0316036116995760405163303f3dc360e01b81526020600482015260056024820152643a37b5b2b760d91b6044820152606401610547565b60008585838181106116ad576116ad6130a9565b90506020020160208101906116c291906130d5565b60018111156116d3576116d36130bf565b03611726576117218989838181106116ed576116ed6130a9565b90506020020160208101906117029190612c0e565b888884818110611714576117146130a9565b9050602002013585612333565b61176f565b61176f89898381811061173b5761173b6130a9565b90506020020160208101906117509190612c0e565b888884818110611762576117626130a9565b9050602002013585612474565b600101611629565b505050505050505050565b3361178b6114c6565b6001600160a01b0316146117b457604051632f079fab60e11b8152336004820152602401610547565b60fb5460ff166117d757604051634ba56cfd60e01b815260040160405180910390fd5b6001600160a01b0381166117fe5760405163303f3dc360e01b815260040161054790612f3d565b6040516370a0823160e01b81523060048201526000906001600160a01b038416906370a0823190602401602060405180830381865afa158015611845573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061186991906130f6565b905061187f6001600160a01b03841683836125e3565b826001600160a01b0316336001600160a01b03167f08c1fcaf583c2b413bb27833685230422583405ae651b6d53e2053bf75bd0740848460405161063f929190612f59565b6118cc6114c6565b6001600160a01b0316336001600160a01b03161415801561196057506118f06114c6565b6001600160a01b0316632e4f5b6633306040518363ffffffff1660e01b815260040161191d929190612f72565b602060405180830381865afa15801561193a573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061195e9190612f8c565b155b15611980576040516313f0a18960e21b8152336004820152602401610547565b60fb5460ff16156119a457604051631001146b60e11b815260040160405180910390fd5b600260c954036119c65760405162461bcd60e51b815260040161054790612fa9565b600260c98190555060fb60019054906101000a90046001600160a01b03166001600160a01b0316637b1039996040518163ffffffff1660e01b8152600401602060405180830381865afa158015611a21573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611a45919061308c565b6001600160a01b031663361378726040518163ffffffff1660e01b8152600401600060405180830381600087803b158015611a7f57600080fd5b505af1158015611a93573d6000803e3d6000fd5b50506040513392507f7d42068da28b733592b19c1d6d82550b77cd237168f9674c11956548cca4b1549150600090a2600160c955565b600054600160a81b900460ff1680611aeb5750600054600160a01b900460ff16155b611b075760405162461bcd60e51b81526004016105479061310f565b600054600160a81b900460ff16158015611b31576000805461ffff60a01b191661010160a01b1790555b60fb5460ff1680611b4c57506000546001600160a01b031615155b15611b7957600054604051635a44b77b60e01b81526001600160a01b039091166004820152602401610547565b611b8233611ea6565b60fb8054610100600160a81b0319166101006001600160a01b03851602179055611baa612602565b8015611bbe576000805460ff60a81b191690555b5050565b611bca6114c6565b6001600160a01b0316336001600160a01b031614158015611c5e5750611bee6114c6565b6001600160a01b0316632e4f5b6633306040518363ffffffff1660e01b8152600401611c1b929190612f72565b602060405180830381865afa158015611c38573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611c5c9190612f8c565b155b15611c7e576040516313f0a18960e21b8152336004820152602401610547565b60fb5460ff1615611ca257604051631001146b60e11b815260040160405180910390fd5b600260c95403611cc45760405162461bcd60e51b815260040161054790612fa9565b600260c95560fb54604051637fa02c4b60e01b81526001600160a01b03868116600483015261010090920490911690637fa02c4b90602401602060405180830381865afa158015611d19573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611d3d9190612f8c565b611d65576040516328bb797d60e21b81526001600160a01b0385166004820152602401610547565b60fb60019054906101000a90046001600160a01b03166001600160a01b0316637b1039996040518163ffffffff1660e01b8152600401602060405180830381865afa158015611db8573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611ddc919061308c565b60405163537a5c3d60e01b81526001600160a01b0385811660048301528681166024830152604482018590528315156064830152919091169063537a5c3d90608401600060405180830381600087803b158015611e3857600080fd5b505af1158015611e4c573d6000803e3d6000fd5b50506040805185815284151560208201526001600160a01b0380881694508816925033917f81081dbdfcffbdb21e46b1a10200e1cfe0acbe7e947334a80923121c3a0da25a910160405180910390a45050600160c9555050565b600080546001600160a01b0319166001600160a01b0383169081178255604051909133917fbe6e93209a60416a8ec6e74c89ab5773a3419964785cd0f73b16e50d54daa5da9190a350565b801580611f6a5750604051636eb1769f60e11b81526001600160a01b0384169063dd62ed3e90611f279030908690600401612f72565b602060405180830381865afa158015611f44573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611f6891906130f6565b155b611fd55760405162461bcd60e51b815260206004820152603660248201527f5361666545524332303a20617070726f76652066726f6d206e6f6e2d7a65726f60448201527520746f206e6f6e2d7a65726f20616c6c6f77616e636560501b6064820152608401610547565b6113a08363095ea7b360e01b8484604051602401611ff4929190612f59565b60408051601f198184030181529190526020810180516001600160e01b03166001600160e01b031990931692909217909152612689565b606061206d83836040518060400160405280601e81526020017f416464726573733a206c6f772d6c6576656c2063616c6c206661696c6564000081525061275b565b9392505050565b604051636eb1769f60e11b81526000906001600160a01b0385169063dd62ed3e906120a59030908790600401612f72565b602060405180830381865afa1580156120c2573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906120e691906130f6565b90508181101561214a5760405162461bcd60e51b815260206004820152602960248201527f5361666545524332303a2064656372656173656420616c6c6f77616e63652062604482015268656c6f77207a65726f60b81b6064820152608401610547565b6040518282039061217090869063095ea7b360e01b90611ff49088908690602401612f59565b5050505050565b600081846001600160a01b031663dd62ed3e30866040518363ffffffff1660e01b81526004016121a8929190612f72565b602060405180830381865afa1580156121c5573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906121e991906130f6565b6121f3919061315d565b90506122148463095ea7b360e01b8584604051602401611ff4929190612f59565b50505050565b8047101561226a5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610547565b6000826001600160a01b03168260405160006040518083038185875af1925050503d80600081146122b7576040519150601f19603f3d011682016040523d82523d6000602084013e6122bc565b606091505b50509050806113a05760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610547565b6001600160a01b03811661235a5760405163303f3dc360e01b815260040161054790612f3d565b604051632142170760e11b81523060048201526001600160a01b038281166024830152604482018490528416906342842e0e90606401600060405180830381600087803b1580156123aa57600080fd5b505af11580156123be573d6000803e3d6000fd5b50505050826001600160a01b0316336001600160a01b03167fdda3c0642e11f394f73a64f4b8ce1ff25619d2bb8ea8dd593966c499ee7e141b838560405161063f929190612f59565b600080546040516331a9108f60e11b81523060048201526001600160a01b0390911690636352211e90602401602060405180830381865afa158015612450573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906114d0919061308c565b6001600160a01b03811661249b5760405163303f3dc360e01b815260040161054790612f3d565b604051627eeac760e11b81526000906001600160a01b0385169062fdd58e906124ca9030908790600401612f59565b602060405180830381865afa1580156124e7573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061250b91906130f6565b604051637921219560e11b81523060048201526001600160a01b038481166024830152604482018690526064820183905260a06084830152600060a48301529192509085169063f242432a9060c401600060405180830381600087803b15801561257457600080fd5b505af1158015612588573d6000803e3d6000fd5b5050604080516001600160a01b0386811682526020820188905291810185905290871692503391507f37a31f808d48f07f163b599033008687f07840161063bf57da0e27406ebb0d7e9060600160405180910390a350505050565b6113a08363a9059cbb60e01b8484604051602401611ff4929190612f59565b600054600160a81b900460ff16806126245750600054600160a01b900460ff16155b6126405760405162461bcd60e51b81526004016105479061310f565b600054600160a81b900460ff1615801561266a576000805461ffff60a01b191661010160a01b1790555b612672612772565b8015612686576000805460ff60a81b191690555b50565b60006126de826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c6564815250856001600160a01b031661275b9092919063ffffffff16565b8051909150156113a057808060200190518101906126fc9190612f8c565b6113a05760405162461bcd60e51b815260206004820152602a60248201527f5361666545524332303a204552433230206f7065726174696f6e20646964206e6044820152691bdd081cdd58d8d9595960b21b6064820152608401610547565b606061276a84846000856127f5565b949350505050565b600054600160a81b900460ff16806127945750600054600160a01b900460ff16155b6127b05760405162461bcd60e51b81526004016105479061310f565b600054600160a81b900460ff161580156127da576000805461ffff60a01b191661010160a01b1790555b600160c9558015612686576000805460ff60a81b1916905550565b6060824710156128565760405162461bcd60e51b815260206004820152602660248201527f416464726573733a20696e73756666696369656e742062616c616e636520666f6044820152651c8818d85b1b60d21b6064820152608401610547565b843b6128a45760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401610547565b600080866001600160a01b031685876040516128c091906131a2565b60006040518083038185875af1925050503d80600081146128fd576040519150601f19603f3d011682016040523d82523d6000602084013e612902565b606091505b509150915061291282828661291d565b979650505050505050565b6060831561292c57508161206d565b82511561293c5782518084602001fd5b8160405162461bcd60e51b815260040161054791906131be565b60006020828403121561296857600080fd5b81356001600160e01b03198116811461206d57600080fd5b6001600160a01b038116811461268657600080fd5b6000806000606084860312156129aa57600080fd5b83356129b581612980565b92506020840135915060408401356129cc81612980565b809150509250925092565b6000806000606084860312156129ec57600080fd5b83356129f781612980565b92506020840135612a0781612980565b929592945050506040919091013590565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f1916810167ffffffffffffffff81118282101715612a5757612a57612a18565b604052919050565b600082601f830112612a7057600080fd5b813567ffffffffffffffff811115612a8a57612a8a612a18565b612a9d601f8201601f1916602001612a2e565b818152846020838601011115612ab257600080fd5b816020850160208301376000918101602001919091529392505050565b60008060008060808587031215612ae557600080fd5b8435612af081612980565b93506020850135612b0081612980565b925060408501359150606085013567ffffffffffffffff811115612b2357600080fd5b612b2f87828801612a5f565b91505092959194509250565b600080600060408486031215612b5057600080fd5b8335612b5b81612980565b9250602084013567ffffffffffffffff80821115612b7857600080fd5b818601915086601f830112612b8c57600080fd5b813581811115612b9b57600080fd5b876020828501011115612bad57600080fd5b6020830194508093505050509250925092565b801515811461268657600080fd5b600080600060608486031215612be357600080fd5b8335612bee81612980565b92506020840135612bfe81612980565b915060408401356129cc81612bc0565b600060208284031215612c2057600080fd5b813561206d81612980565b60008083601f840112612c3d57600080fd5b50813567ffffffffffffffff811115612c5557600080fd5b6020830191508360208260051b8501011115612c7057600080fd5b9250929050565b60008060008060008060006080888a031215612c9257600080fd5b873567ffffffffffffffff80821115612caa57600080fd5b612cb68b838c01612c2b565b909950975060208a0135915080821115612ccf57600080fd5b612cdb8b838c01612c2b565b909750955060408a0135915080821115612cf457600080fd5b50612d018a828b01612c2b565b9094509250506060880135612d1581612980565b8091505092959891949750929550565b60008060408385031215612d3857600080fd5b8235612d4381612980565b91506020830135612d5381612980565b809150509250929050565b600082601f830112612d6f57600080fd5b8135602067ffffffffffffffff821115612d8b57612d8b612a18565b8160051b612d9a828201612a2e565b9283528481018201928281019087851115612db457600080fd5b83870192505b8483101561291257823582529183019190830190612dba565b600080600080600060a08688031215612deb57600080fd5b8535612df681612980565b94506020860135612e0681612980565b9350604086013567ffffffffffffffff80821115612e2357600080fd5b612e2f89838a01612d5e565b94506060880135915080821115612e4557600080fd5b612e5189838a01612d5e565b93506080880135915080821115612e6757600080fd5b50612e7488828901612a5f565b9150509295509295909350565b60008060008060808587031215612e9757600080fd5b8435612ea281612980565b93506020850135612eb281612980565b9250604085013591506060850135612ec981612bc0565b939692955090935050565b600080600080600060a08688031215612eec57600080fd5b8535612ef781612980565b94506020860135612f0781612980565b93506040860135925060608601359150608086013567ffffffffffffffff811115612f3157600080fd5b612e7488828901612a5f565b602080825260029082015261746f60f01b604082015260600190565b6001600160a01b03929092168252602082015260400190565b6001600160a01b0392831681529116602082015260400190565b600060208284031215612f9e57600080fd5b815161206d81612bc0565b6020808252601f908201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c00604082015260600190565b60008085851115612ff057600080fd5b83861115612ffd57600080fd5b5050820193919092039150565b6001600160e01b031981358181169160048510156130325780818660040360031b1b83161692505b505092915050565b6001600160a01b039290921682526001600160e01b031916602082015260400190565b60208152816020820152818360408301376000818301604090810191909152601f909201601f19160101919050565b60006020828403121561309e57600080fd5b815161206d81612980565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052602160045260246000fd5b6000602082840312156130e757600080fd5b81356002811061206d57600080fd5b60006020828403121561310857600080fd5b5051919050565b6020808252602e908201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160408201526d191e481a5b9a5d1a585b1a5e995960921b606082015260800190565b8082018082111561051357634e487b7160e01b600052601160045260246000fd5b60005b83811015613199578181015183820152602001613181565b50506000910152565b600082516131b481846020870161317e565b9190910192915050565b60208152600082518060208401526131dd81604085016020870161317e565b601f01601f1916919091016040019291505056fea164736f6c6343000812000a

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.