ETH Price: $2,972.79 (-4.22%)
Gas: 2 Gwei

Contract

0x0000A0D6a326F045531BAc2a83Ad35727234a440
 

Overview

ETH Balance

0.14 ETH

Eth Value

$416.19 (@ $2,972.79/ETH)

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Finalize Order198559322024-05-12 19:09:3554 days ago1715540975IN
0x0000A0D6...27234a440
0 ETH0.002710664.69898439
Create Order198558812024-05-12 18:59:1154 days ago1715540351IN
0x0000A0D6...27234a440
0.01 ETH0.000330783.42512576
Finalize Order198558582024-05-12 18:54:3554 days ago1715540075IN
0x0000A0D6...27234a440
0 ETH0.002076753.49600224
Create Order198555832024-05-12 17:59:3554 days ago1715536775IN
0x0000A0D6...27234a440
0.03 ETH0.000400194.144434
Finalize Order197359632024-04-26 0:28:3570 days ago1714091315IN
0x0000A0D6...27234a440
0 ETH0.001046185.71834033
Finalize Order196989652024-04-20 20:19:1176 days ago1713644351IN
0x0000A0D6...27234a440
0 ETH0.00446557.51724692
Create Order196987702024-04-20 19:39:5976 days ago1713641999IN
0x0000A0D6...27234a440
0.01 ETH0.000633546.56227585
Create Order195895882024-04-05 12:38:2391 days ago1712320703IN
0x0000A0D6...27234a440
0.05 ETH0.0016197616.77555478
Finalize Order195312942024-03-28 8:02:5999 days ago1711612979IN
0x0000A0D6...27234a440
0 ETH0.0046047223.31740531
Finalize Order194855762024-03-21 21:02:23106 days ago1711054943IN
0x0000A0D6...27234a440
0 ETH0.0197084133.17435345
Create Order194849552024-03-21 18:56:59106 days ago1711047419IN
0x0000A0D6...27234a440
0.125 ETH0.0027148228.10175286
Cancel Order193671352024-03-05 6:20:35122 days ago1709619635IN
0x0000A0D6...27234a440
0 ETH0.0078384269.07743812
Finalize Order192611082024-02-19 10:12:23137 days ago1708337543IN
0x0000A0D6...27234a440
0 ETH0.0053539629.47263289
Finalize Order192066472024-02-11 18:38:23145 days ago1707676703IN
0x0000A0D6...27234a440
0 ETH0.0046565525.41009776
Create Order191541682024-02-04 9:50:47152 days ago1707040247IN
0x0000A0D6...27234a440
0.05 ETH0.0015691116.25842522
Create Order191183872024-01-30 9:19:47157 days ago1706606387IN
0x0000A0D6...27234a440
0.15 ETH0.0023518724.35584859
Create Order191100542024-01-29 5:19:35158 days ago1706505575IN
0x0000A0D6...27234a440
0.08 ETH0.000808938.86023985
Finalize Order189388192024-01-05 4:51:59182 days ago1704430319IN
0x0000A0D6...27234a440
0 ETH0.0028552313.4560801
Finalize Order188534422023-12-24 5:05:59194 days ago1703394359IN
0x0000A0D6...27234a440
0 ETH0.0156261325.00117505
Finalize Order188498872023-12-23 17:05:47195 days ago1703351147IN
0x0000A0D6...27234a440
0 ETH0.0128223921.58572675
Finalize Order188357342023-12-21 17:28:47197 days ago1703179727IN
0x0000A0D6...27234a440
0 ETH0.0101049349.97889394
Finalize Order188351122023-12-21 15:24:11197 days ago1703172251IN
0x0000A0D6...27234a440
0 ETH0.0119938759.3250893
Finalize Order188334722023-12-21 9:53:35197 days ago1703152415IN
0x0000A0D6...27234a440
0 ETH0.0077427533.88574593
Finalize Order188327202023-12-21 7:20:35197 days ago1703143235IN
0x0000A0D6...27234a440
0 ETH0.0059680929.51640159
Finalize Order188232332023-12-19 23:23:11199 days ago1703028191IN
0x0000A0D6...27234a440
0 ETH0.0086467242.75139636
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To Value
198559322024-05-12 19:09:3554 days ago1715540975
0x0000A0D6...27234a440
0.01 ETH
198558582024-05-12 18:54:3554 days ago1715540075
0x0000A0D6...27234a440
0.03 ETH
197359632024-04-26 0:28:3570 days ago1714091315
0x0000A0D6...27234a440
0.05 ETH
196989652024-04-20 20:19:1176 days ago1713644351
0x0000A0D6...27234a440
0.01 ETH
195312942024-03-28 8:02:5999 days ago1711612979
0x0000A0D6...27234a440
0.15 ETH
194855762024-03-21 21:02:23106 days ago1711054943
0x0000A0D6...27234a440
0.125 ETH
193671352024-03-05 6:20:35122 days ago1709619635
0x0000A0D6...27234a440
0.0013 ETH
193671352024-03-05 6:20:35122 days ago1709619635
0x0000A0D6...27234a440
0.0637 ETH
192611082024-02-19 10:12:23137 days ago1708337543
0x0000A0D6...27234a440
0.05 ETH
192066472024-02-11 18:38:23145 days ago1707676703
0x0000A0D6...27234a440
0.08 ETH
189388192024-01-05 4:51:59182 days ago1704430319
0x0000A0D6...27234a440
0.005 ETH
189388192024-01-05 4:51:59182 days ago1704430319
0x0000A0D6...27234a440
0.245 ETH
188534422023-12-24 5:05:59194 days ago1703394359
0x0000A0D6...27234a440
0.0004 ETH
188534422023-12-24 5:05:59194 days ago1703394359
0x0000A0D6...27234a440
0.0196 ETH
188498872023-12-23 17:05:47195 days ago1703351147
0x0000A0D6...27234a440
0.123 ETH
188357342023-12-21 17:28:47197 days ago1703179727
0x0000A0D6...27234a440
0.01 ETH
188351122023-12-21 15:24:11197 days ago1703172251
0x0000A0D6...27234a440
0.01 ETH
188334722023-12-21 9:53:35197 days ago1703152415
0x0000A0D6...27234a440
0.0012 ETH
188334722023-12-21 9:53:35197 days ago1703152415
0x0000A0D6...27234a440
0.0588 ETH
188327202023-12-21 7:20:35197 days ago1703143235
0x0000A0D6...27234a440
0.01 ETH
188232332023-12-19 23:23:11199 days ago1703028191
0x0000A0D6...27234a440
0.01 ETH
188224652023-12-19 20:47:59199 days ago1703018879
0x0000A0D6...27234a440
0.01 ETH
188203342023-12-19 13:37:11199 days ago1702993031
0x0000A0D6...27234a440
0.01 ETH
188184852023-12-19 7:21:47199 days ago1702970507
0x0000A0D6...27234a440
0.01 ETH
188183402023-12-19 6:52:35199 days ago1702968755
0x0000A0D6...27234a440
0.01 ETH
View All Internal Transactions
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
Recrow

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 29 : Recrow.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.9;

import "./RecrowBase.sol";

/**
 * @title Recrow
 * @custom:version 1.0
 * @author Cook (cookunijs.eth)
 * @custom:coauthor Ligaratus (ligaratus.eth)
 * @notice Recrow is a general-purpose escrow protocol.
 */
contract Recrow is RecrowBase {
    /*//////////////////////////////////////////////////////////////
                               CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Sets domain variables and trusted forwarder.
     * @param name The human-readable name of the signing domain.
     * @param version The current major version of the signing domain.
     * @param trustedForwarder The Recrow TrustedForwarder address.
     */
    constructor(
        string memory name,
        string memory version,
        address trustedForwarder
    ) RecrowBase(name, version, trustedForwarder) {}
}

File 2 of 29 : RecrowBase.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.9;

import "@openzeppelin/contracts/metatx/ERC2771Context.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "./libraries/OrderLib.sol";
import "./extensions/RecrowEscrow.sol";
import "./extensions/RecrowTxValidatable.sol";

/**
 * @title RecrowBase
 * @notice Recrow central contract, handling external user-facing operations.
 */
abstract contract RecrowBase is
    ERC2771Context,
    ReentrancyGuard,
    RecrowEscrow,
    RecrowTxValidatable
{
    /*//////////////////////////////////////////////////////////////
                                 ERRORS
    //////////////////////////////////////////////////////////////*/

    error OrderTypeMismatch();
    error InvalidTimeLimit();
    error InvalidOrdersLength();
    error TakerMakerMismatch();

    /*//////////////////////////////////////////////////////////////
                              CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Sets domain variables and trusted forwarder.
     * @param name The human-readable name of the signing domain.
     * @param version The current major version of the signing domain.
     * @param trustedForwarder The Recrow TrustedForwarder address.
     */
    constructor(
        string memory name,
        string memory version,
        address trustedForwarder
    ) EIP712(name, version) ERC2771Context(trustedForwarder) {}

    /*//////////////////////////////////////////////////////////////
                          EXTERNAL FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Start an escrow order and deposit assets.
     * @dev Assets will held in escrow until the order is finalized or canceled.
     * @param order OrderData to create.
     * @param signatureLeft The signature of the maker.
     * @param signatureRight The signature of the taker.
     */
    function createOrder(
        OrderLib.OrderData calldata order,
        bytes calldata signatureLeft,
        bytes calldata signatureRight
    ) external payable nonReentrant {
        _validateFull(
            OrderLib.CREATE_ORDER_TYPE,
            order,
            signatureLeft,
            signatureRight
        );
        _createOrder(order);
    }

    /**
     * @notice Update an escrow order by cancelling the previous order and
     * creating a new one.
     * @dev Orders must be from the same parties (taker & maker).
     * @param orderUpdate An update data containing 2 orders (old & new).
     * @param signatureLeft The signature of the maker.
     * @param signatureRight The signature of the taker.
     */
    function updateOrder(
        OrderLib.OrderUpdateData calldata orderUpdate,
        bytes calldata signatureLeft,
        bytes calldata signatureRight
    ) external payable nonReentrant {
        if (
            orderUpdate.orderOld.taker != orderUpdate.orderNew.taker ||
            orderUpdate.orderOld.maker != orderUpdate.orderNew.maker
        ) {
            revert TakerMakerMismatch();
        }
        _validateOrder(OrderLib.UPDATE_ORDER_TYPE, orderUpdate.orderOld);
        _validateOrder(OrderLib.UPDATE_ORDER_TYPE, orderUpdate.orderNew);
        (
            bool isMakerSigValid,
            string memory makerSigErrorMessage
        ) = _validateSig(
                orderUpdate,
                orderUpdate.orderNew.maker,
                signatureLeft
            );
        if (!isMakerSigValid) {
            revert(makerSigErrorMessage);
        }
        (
            bool isTakerSigValid,
            string memory takerSigErrorMessage
        ) = _validateSig(
                orderUpdate,
                orderUpdate.orderNew.taker,
                signatureRight
            );
        if (!isTakerSigValid) {
            revert(takerSigErrorMessage);
        }
        _cancelOrder(orderUpdate.orderOld);
        _createOrder(orderUpdate.orderNew);
    }

    /**
     * @notice Cancel an escrow order, returning the deposit to taker.
     * @dev If an order has yet to be finalized after expiry `order.end`, only
     * require taker signature to cancel.
     * @param order OrderData to cancel.
     * @param signatureLeft The signature of the maker.
     * @param signatureRight The signature of the taker.
     */
    function cancelOrder(
        OrderLib.OrderData calldata order,
        bytes calldata signatureLeft,
        bytes calldata signatureRight
    ) external nonReentrant {
        if (order.end < block.timestamp) {
            _validateOrderAndSig(
                OrderLib.CANCEL_ORDER_TYPE,
                order,
                order.taker,
                signatureRight
            );
        } else {
            _validateFull(
                OrderLib.CANCEL_ORDER_TYPE,
                order,
                signatureLeft,
                signatureRight
            );
        }
        _cancelOrder(order);
    }

    /**
     * @notice Finalize an escrow order, allowing the deposit and goods to be sent.
     * @dev The designated arbitrator can finalize without requiring maker sig.
     * @param order OrderData to finalize.
     * @param signatureLeft The signature of the maker.
     * @param signatureRight The signature of the taker.
     */
    function finalizeOrder(
        OrderLib.OrderData calldata order,
        bytes calldata signatureLeft,
        bytes calldata signatureRight
    ) external payable nonReentrant {
        _validateFull(
            OrderLib.FINALIZE_ORDER_TYPE,
            order,
            signatureLeft,
            signatureRight
        );
        uint256 makeAssetsLength = order.makeAssets.length;
        if (makeAssetsLength > 0) {
            for (uint256 i = 0; i <= makeAssetsLength - 1; ) {
                _transfer(
                    order.makeAssets[i],
                    order.maker,
                    order.makeAssets[i].recipient
                );

                unchecked {
                    i++;
                }
            }
        }
        uint256 extraAssetsLength = order.extraAssets.length;
        if (extraAssetsLength > 0) {
            for (uint256 i = 0; i <= extraAssetsLength - 1; ) {
                _transfer(
                    order.extraAssets[i],
                    order.maker,
                    order.extraAssets[i].recipient
                );

                unchecked {
                    i++;
                }
            }
        }
        bytes32 orderId = OrderLib.hashKey(order);
        _pay(orderId, order.takeAssets);
    }

    /**
     * @notice Get the current protocol version
     * @return The protocol version
     */
    function getVersion() external pure returns (bytes4) {
        return OrderLib.VERSION;
    }

    /*//////////////////////////////////////////////////////////////
                          INTERNAL LOGIC
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Create an order, transferring assets to Recrow.
     * @param order OrderData to create.
     */
    function _createOrder(OrderLib.OrderData calldata order) internal {
        bytes32 orderId = OrderLib.hashKey(order);
        _createDeposit(orderId, order.taker, order.takeAssets);
    }

    /**
     * @notice Cancel an order, returning assets to taker.
     * @param order OrderData to cancel.
     */
    function _cancelOrder(OrderLib.OrderData calldata order) internal {
        bytes32 orderId = OrderLib.hashKey(order);
        _withdraw(orderId, order.taker, order.takeAssets);
    }

    /*//////////////////////////////////////////////////////////////
                            CONTEXT OVERRIDES
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice ERC2771Context _msgSender() override
     */
    function _msgSender()
        internal
        view
        override(Context, ERC2771Context)
        returns (address)
    {
        return super._msgSender();
    }

    /**
     * @notice ERC2771Context _msgData() override
     */
    function _msgData()
        internal
        view
        override(Context, ERC2771Context)
        returns (bytes memory)
    {
        return super._msgData();
    }

    /*//////////////////////////////////////////////////////////////
                           VALIDATION LOGIC
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Validate order and signatures.
     * @param orderType type of order to perform.
     * @param order OrderData to validate.
     * @param signatureLeft The signature of the maker.
     * @param signatureRight The signature of the taker.
     * @return True if validation succeed.
     */
    function _validateFull(
        bytes4 orderType,
        OrderLib.OrderData calldata order,
        bytes calldata signatureLeft,
        bytes calldata signatureRight
    ) internal view returns (bool) {
        _validateOrder(orderType, order);
        (
            bool isMakerSigValid,
            string memory makerSigErrorMessage
        ) = _validateSig(order, order.maker, signatureLeft);
        if (!isMakerSigValid) {
            revert(makerSigErrorMessage);
        }
        (
            bool isTakerSigValid,
            string memory takerSigErrorMessage
        ) = _validateSig(order, order.taker, signatureRight);
        if (!isTakerSigValid && orderType != OrderLib.FINALIZE_ORDER_TYPE) {
            revert(takerSigErrorMessage);
        } else if (
            !isTakerSigValid && orderType == OrderLib.FINALIZE_ORDER_TYPE
        ) {
            (
                bool isArbitratorSigValid,
                string memory arbitratorSigErrorMessage
            ) = _validateSig(order, order.arbitrator, signatureRight);
            if (!isArbitratorSigValid) {
                revert(arbitratorSigErrorMessage);
            }
        }
        return true;
    }

    /**
     * @notice Validate order and its signature.
     * @param orderType type of order to perform.
     * @param order OrderData to validate.
     * @param signature The signature of the order.
     * @return True if validation succeed.
     */
    function _validateOrderAndSig(
        bytes4 orderType,
        OrderLib.OrderData calldata order,
        address signer,
        bytes calldata signature
    ) internal view returns (bool) {
        _validateOrder(orderType, order);

        (bool isSigValid, string memory sigErrorMessage) = _validateSig(
            order,
            signer,
            signature
        );
        if (!isSigValid) {
            revert(sigErrorMessage);
        }
        return true;
    }

    /**
     * @notice Validate an order.
     * @param orderType type of order to perform.
     * @param order OrderData to validate.
     * @return True if validation succeed.
     */
    function _validateOrder(bytes4 orderType, OrderLib.OrderData calldata order)
        private
        view
        returns (bool)
    {
        // We don't need to validate `start` or `end` when cancelling order
        bool isTargetOrderType = orderType != OrderLib.CANCEL_ORDER_TYPE;
        if (order.orderType != orderType) {
            revert OrderTypeMismatch();
        } else if (
            isTargetOrderType &&
            (order.start > block.timestamp || order.end < block.timestamp)
        ) {
            revert InvalidTimeLimit();
        }
        return OrderLib.validate(order);
    }

    /**
     * @notice Validate a signature.
     * @param order OrderData to check against the signature.
     * @param signer The signer of the signature.
     * @param signature The signature.
     * @return isValid True if validation succeed.
     * @return errorMessage The revert message if isValid is `false`.
     */
    function _validateSig(
        OrderLib.OrderData calldata order,
        address signer,
        bytes calldata signature
    ) private view returns (bool, string memory) {
        bytes32 hash = OrderLib.hash(order);
        (bool isValid, string memory errorMessage) = _validateTx(
            signer,
            hash,
            signature
        );
        return (isValid, errorMessage);
    }

    /**
     * @notice Validate a signature.
     * @param orderUpdate OrderUpdateData to check against the signature.
     * @param signer The signer of the signature.
     * @param signature The signature.
     * @return isValid True if validation succeed.
     * @return errorMessage The revert message if isValid is `false`.
     */
    function _validateSig(
        OrderLib.OrderUpdateData calldata orderUpdate,
        address signer,
        bytes calldata signature
    ) private view returns (bool, string memory) {
        bytes32 hash = OrderLib.hash(orderUpdate);
        (bool isValid, string memory errorMessage) = _validateTx(
            signer,
            hash,
            signature
        );
        return (isValid, errorMessage);
    }
}

File 3 of 29 : OrderLib.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.9;

import "./AssetLib.sol";

/**
 * @title OrderLib
 * @notice Library for handling Order data structure
 */
library OrderLib {
    /*//////////////////////////////////////////////////////////////
                            ORDER CONSTANTS
    //////////////////////////////////////////////////////////////*/

    /// @notice Bytes4 representations of the protocol version.
    bytes4 public constant VERSION = bytes4(keccak256("V1"));

    /// @notice Bytes4 representations of allowed operations.
    bytes4 public constant CREATE_ORDER_TYPE = bytes4(keccak256("CREATE"));
    bytes4 public constant UPDATE_ORDER_TYPE = bytes4(keccak256("UPDATE"));
    bytes4 public constant CANCEL_ORDER_TYPE = bytes4(keccak256("CANCEL"));
    bytes4 public constant FINALIZE_ORDER_TYPE = bytes4(keccak256("FINALIZE"));

    /// @notice OrderData typehash for EIP712 compatibility.
    bytes32 public constant ORDER_TYPEHASH =
        keccak256(
            "OrderData(address maker,address taker,address arbitrator,AssetData[] makeAssets,AssetData[] takeAssets,AssetData[] extraAssets,bytes32 message,uint256 salt,uint256 start,uint256 end,bytes4 orderType,bytes4 version)AssetData(AssetType assetType,uint256 value,address recipient)AssetType(bytes4 assetClass,bytes data)"
        );

    /// @notice OrderUpdateData typehash for EIP712 compatibility.
    bytes32 public constant ORDER_UPDATE_TYPEHASH =
        keccak256(
            "OrderUpdateData(OrderData orderOld,OrderData orderNew)AssetData(AssetType assetType,uint256 value,address recipient)AssetType(bytes4 assetClass,bytes data)OrderData(address maker,address taker,address arbitrator,AssetData[] makeAssets,AssetData[] takeAssets,AssetData[] extraAssets,bytes32 message,uint256 salt,uint256 start,uint256 end,bytes4 orderType,bytes4 version)"
        );

    /*//////////////////////////////////////////////////////////////
                          ORDER DATA STRUCTURE
    //////////////////////////////////////////////////////////////*/

    /// @notice Struct holding the specification of an escrow order.
    struct OrderData {
        // Address that delivers the goods/services.
        address maker;
        // Address that deposits the payment assets.
        address taker;
        // Address given the right to arbitrate in case of dispute.
        address arbitrator;
        // Assets that will be delivered at the end of escrow.
        AssetLib.AssetData[] makeAssets;
        // Assets that will be deposited at the start of escrow.
        AssetLib.AssetData[] takeAssets;
        // Extra (bonus) assets that will be delivered at the end of escrow.
        AssetLib.AssetData[] extraAssets;
        // Hash of the request message content.
        bytes32 message;
        // Number to provide uniqueness to the order.
        uint256 salt;
        // The start time of an order.
        uint256 start;
        // The expiry time of an order.
        uint256 end;
        // Type of order to execute.
        bytes4 orderType;
        // Current protocol version.
        bytes4 version;
    }

    /// @notice Struct holding the specification of an order update.
    struct OrderUpdateData {
        // Old order data to cancel.
        OrderData orderOld;
        // New order data to create.
        OrderData orderNew;
    }

    /*//////////////////////////////////////////////////////////////
                                 ERRORS
    //////////////////////////////////////////////////////////////*/

    error InvalidMaker();
    error InvalidTaker();
    error InvalidTakeAssets();
    error InvalidStart();
    error InvalidEnd();
    error InvalidOrderType();
    error InvalidVersion();

    /*//////////////////////////////////////////////////////////////
                             HASH FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Hash OrderData to generate unique order id.
     * @param order OrderData of the order.
     * @return hash of the order.
     */
    function hashKey(OrderData calldata order) internal pure returns (bytes32) {
        return
            keccak256(
                abi.encode(
                    order.maker,
                    order.taker,
                    order.takeAssets,
                    order.message,
                    order.salt,
                    order.start,
                    order.end,
                    order.arbitrator,
                    order.version
                )
            );
    }

    /**
     * @notice EIP712-compatible hash of OrderData.
     * @param order OrderData of the order.
     * @return hash of the order.
     */
    function hash(OrderData calldata order) internal pure returns (bytes32) {
        // Split to avoid stack too deep error
        return
            keccak256(
                bytes.concat(
                    abi.encode(
                        ORDER_TYPEHASH,
                        order.maker,
                        order.taker,
                        order.arbitrator,
                        AssetLib.packAssets(order.makeAssets),
                        AssetLib.packAssets(order.takeAssets),
                        AssetLib.packAssets(order.extraAssets)
                    ),
                    abi.encodePacked(
                        order.message,
                        order.salt,
                        order.start,
                        order.end,
                        bytes32(order.orderType),
                        bytes32(order.version)
                    )
                )
            );
    }

    /**
     * @notice EIP712-compatible hash of OrdersData.
     * @param orderUpdate OrderUpdateData orders.
     * @return hash of the orders.
     */
    function hash(OrderUpdateData calldata orderUpdate)
        internal
        pure
        returns (bytes32)
    {
        return
            keccak256(
                abi.encode(
                    ORDER_UPDATE_TYPEHASH,
                    OrderLib.hash(orderUpdate.orderOld),
                    OrderLib.hash(orderUpdate.orderNew)
                )
            );
    }

    /**
     * @notice EIP712-compatible hash packing of OrderData.
     * @param orders OrderData orders to pack.
     * @return hash of the orders.
     */
    function packOrders(OrderData[] calldata orders)
        internal
        pure
        returns (bytes32)
    {
        bytes32[] memory orderHashes = new bytes32[](orders.length);
        for (uint256 i = 0; i < orders.length; i++) {
            orderHashes[i] = hash(orders[i]);
        }
        return keccak256(abi.encodePacked(orderHashes));
    }

    /*//////////////////////////////////////////////////////////////
                            VALIDATION LOGIC
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Check validity of an order.
     * @param order OrderData order to check.
     * @return True if order is valid.
     */
    function validate(OrderData calldata order) internal pure returns (bool) {
        if (order.maker == address(0)) {
            revert InvalidMaker();
        } else if (order.taker == address(0)) {
            revert InvalidTaker();
        } else if (order.takeAssets.length == 0) {
            revert InvalidTakeAssets();
        } else if (order.start == 0) {
            revert InvalidStart();
        } else if (order.end == 0) {
            revert InvalidEnd();
        } else if (
            !(order.orderType == CREATE_ORDER_TYPE ||
                order.orderType == UPDATE_ORDER_TYPE ||
                order.orderType == CANCEL_ORDER_TYPE ||
                order.orderType == FINALIZE_ORDER_TYPE)
        ) {
            revert InvalidOrderType();
        } else if (order.version != VERSION) {
            revert InvalidVersion();
        }

        return true;
    }
}

File 4 of 29 : RecrowEscrow.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.9;

import "../libraries/AssetLib.sol";
import "./RecrowTransfer.sol";

/**
 * @title RecrowEscrow
 * @notice Manages escrow logic
 */
abstract contract RecrowEscrow is RecrowTransfer {
    /*//////////////////////////////////////////////////////////////
                             ESCROW STATE
    //////////////////////////////////////////////////////////////*/

    /// @notice Maps order ids to their deposit existence.
    mapping(bytes32 => bool) private _deposits;
    /// @notice Maps order ids to their completion status.
    mapping(bytes32 => bool) private _completed;

    /*//////////////////////////////////////////////////////////////
                                EVENTS
    //////////////////////////////////////////////////////////////*/

    event Deposited(
        bytes32 indexed id,
        address indexed payee,
        AssetLib.AssetData[] assets
    );
    event Paid(bytes32 indexed id, AssetLib.AssetData[] assets);
    event Withdrawn(
        bytes32 indexed id,
        address indexed payee,
        AssetLib.AssetData[] assets
    );

    /*//////////////////////////////////////////////////////////////
                                ERRORS
    //////////////////////////////////////////////////////////////*/

    error DepositDoesNotExist();
    error DepositAlreadyExist();
    error EscrowCompleted();
    error ValueMismatch();

    /*//////////////////////////////////////////////////////////////
                               MODIFIERS
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Check if order has already exists.
     * @param id Hash id of the order.
     */
    modifier whenEscrowDeposited(bytes32 id) {
        if (!getDeposit(id)) revert DepositDoesNotExist();
        _;
    }

    /**
     * @notice Check if order already exists.
     * @param id Hash id of the order.
     */
    modifier whenNotEscrowDeposited(bytes32 id) {
        if (getDeposit(id)) revert DepositAlreadyExist();
        _;
    }

    /**
     * @notice Check if order is already completed.
     * @param id Hash id of the order.
     */
    modifier whenNotEscrowCompleted(bytes32 id) {
        if (getCompleted(id)) revert EscrowCompleted();
        _;
    }

    /*//////////////////////////////////////////////////////////////
                             VIEW FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Check completion status of an order.
     * @param id Hash id of the order.
     * @return True if order is already completed, false if not.
     */
    function getCompleted(bytes32 id) public view returns (bool) {
        return _completed[id];
    }

    /**
     * @notice Check existence of an order.
     * @param id Hash id of the order.
     * @return True if order exists, false if not.
     */
    function getDeposit(bytes32 id) public view returns (bool) {
        return _deposits[id];
    }

    /*//////////////////////////////////////////////////////////////
                            ESCROW LOGIC
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Record and transfer assets to the escrow.
     * @dev Will revert if assets is empty.
     * @param id Hash id of the order.
     * @param payee Address that deposits the assets.
     * @param assets Assets that will be deposited.
     */
    function _createDeposit(
        bytes32 id,
        address payee,
        AssetLib.AssetData[] calldata assets
    ) internal whenNotEscrowDeposited(id) {
        _setDeposit(id, true);

        // Guard against msg.value being reused across multiple assets
        uint256 ethValue;
        uint256 assetsLength = assets.length;
        for (uint256 i = 0; i <= assetsLength - 1; ) {
            if (assets[i].assetType.assetClass == AssetLib.ETH_ASSET_CLASS) {
                ethValue += assets[i].value;
            }
            _transfer(assets[i], payee, address(this));

            unchecked {
                i++;
            }
        }
        if (ethValue != msg.value) {
            revert ValueMismatch();
        }
        emit Deposited(id, payee, assets);
    }

    /**
     * @notice Transfer the escrowed assets to their recipient.
     * @dev Will revert if assets is empty.
     * @param id Hash id of the order.
     * @param assets Assets that will be transferred.
     */
    function _pay(bytes32 id, AssetLib.AssetData[] calldata assets)
        internal
        whenEscrowDeposited(id)
        whenNotEscrowCompleted(id)
    {
        _setCompleted(id, true);

        uint256 assetsLength = assets.length;
        for (uint256 i = 0; i <= assetsLength - 1; ) {
            _transfer(assets[i], address(this), assets[i].recipient);

            unchecked {
                i++;
            }
        }
        emit Paid(id, assets);
    }

    /**
     * @notice Transfer the escrowed assets back to taker.
     * @dev Will revert if assets is empty.
     * @param id Hash id of the order.
     * @param assets Assets that will be transferred.
     */
    function _withdraw(
        bytes32 id,
        address payee,
        AssetLib.AssetData[] calldata assets
    ) internal whenEscrowDeposited(id) whenNotEscrowCompleted(id) {
        _setCompleted(id, true);

        uint256 assetsLength = assets.length;
        for (uint256 i = 0; i <= assetsLength - 1; ) {
            _transfer(assets[i], address(this), payee);

            unchecked {
                i++;
            }
        }
        emit Withdrawn(id, payee, assets);
    }

    /**
     * @notice Set order deposit status.
     * @param id Hash id of the order.
     * @param status Boolean value of the deposit status.
     */
    function _setDeposit(bytes32 id, bool status) internal {
        _deposits[id] = status;
    }

    /**
     * @notice Set order completion status.
     * @param id Hash id of the order.
     * @param status Boolean value of the completion status.
     */
    function _setCompleted(bytes32 id, bool status) internal {
        _completed[id] = status;
    }
}

File 5 of 29 : RecrowTxValidatable.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.9;

import "@openzeppelin/contracts/utils/Context.sol";
import "@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";
import "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol";

/**
 * @title RecrowTxValidatable
 * @notice Manages tx signature validation
 */
abstract contract RecrowTxValidatable is Context, EIP712 {
    using SignatureChecker for address;

    /*//////////////////////////////////////////////////////////////
                            VALIDATION LOGIC
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Check if a signature is valid for a given signer and data hash.
     * @dev If signer is `_msgSender`, signature is not required.
     * @param signer The signer of the signature.
     * @param hash The data hash.
     * @param signature The signature.
     * @return bool True if validation succeed.
     * @return string The revert message if validation failed.
     */
    function _validateTx(
        address signer,
        bytes32 hash,
        bytes memory signature
    ) internal view returns (bool, string memory) {
        if (signature.length == 0) {
            address sender = _msgSender();
            if (signer != sender) {
                return (false, "SenderMismatch");
            }
        } else {
            if (
                !signer.isValidSignatureNow(_hashTypedDataV4(hash), signature)
            ) {
                return (false, "InvalidSignature");
            }
        }
        return (true, "");
    }
}

File 6 of 29 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 7 of 29 : ERC2771Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (metatx/ERC2771Context.sol)

pragma solidity ^0.8.9;

import "../utils/Context.sol";

/**
 * @dev Context variant with ERC2771 support.
 */
abstract contract ERC2771Context is Context {
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable
    address private immutable _trustedForwarder;

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor(address trustedForwarder) {
        _trustedForwarder = trustedForwarder;
    }

    function isTrustedForwarder(address forwarder) public view virtual returns (bool) {
        return forwarder == _trustedForwarder;
    }

    function _msgSender() internal view virtual override returns (address sender) {
        if (isTrustedForwarder(msg.sender)) {
            // The assembly code is more direct than the Solidity version using `abi.decode`.
            /// @solidity memory-safe-assembly
            assembly {
                sender := shr(96, calldataload(sub(calldatasize(), 20)))
            }
        } else {
            return super._msgSender();
        }
    }

    function _msgData() internal view virtual override returns (bytes calldata) {
        if (isTrustedForwarder(msg.sender)) {
            return msg.data[:msg.data.length - 20];
        } else {
            return super._msgData();
        }
    }
}

File 8 of 29 : AssetLib.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.9;

/**
 * @title AssetLib
 * @notice Library for handling Asset data structure
 */
library AssetLib {
    /*//////////////////////////////////////////////////////////////
                        ASSET CLASS CONSTANTS
    //////////////////////////////////////////////////////////////*/

    /// @notice Bytes4 representations of allowed asset (token) classes.
    bytes4 public constant ETH_ASSET_CLASS = bytes4(keccak256("ETH"));
    bytes4 public constant ERC20_ASSET_CLASS = bytes4(keccak256("ERC20"));
    bytes4 public constant ERC721_ASSET_CLASS = bytes4(keccak256("ERC721"));
    bytes4 public constant ERC1155_ASSET_CLASS = bytes4(keccak256("ERC1155"));
    bytes4 public constant PROXY_ASSET_CLASS = bytes4(keccak256("PROXY"));

    /// @notice Asset typehash for EIP712 compatibility.
    bytes32 public constant ASSET_TYPE_TYPEHASH =
        keccak256("AssetType(bytes4 assetClass,bytes data)");
    bytes32 public constant ASSET_TYPEHASH =
        keccak256(
            "AssetData(AssetType assetType,uint256 value,address recipient)AssetType(bytes4 assetClass,bytes data)"
        );

    /*//////////////////////////////////////////////////////////////
                          ASSET DATA STRUCTURE
    //////////////////////////////////////////////////////////////*/

    /// @notice Struct holding the asset's class and details
    struct AssetType {
        // Asset (token) classification
        bytes4 assetClass;
        // Additional asset information (ex: contract address, tokenId)
        bytes data;
    }

    /// @notice Struct holding the data for an asset transfer
    struct AssetData {
        // Specification of the asset
        AssetType assetType;
        // Amount of asset to transfer
        uint256 value;
        // Transfer reecipient of the asset
        address recipient;
    }

    /*//////////////////////////////////////////////////////////////
                            DECODE LOGIC
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Decode additional data associated with the asset.
     * @param assetType AssetType of the asset.
     */
    function decodeAssetTypeData(AssetType memory assetType)
        internal
        pure
        returns (address, uint256)
    {
        if (
            assetType.assetClass == AssetLib.ERC721_ASSET_CLASS ||
            assetType.assetClass == AssetLib.ERC1155_ASSET_CLASS
        ) {
            (address token, uint256 tokenId) = abi.decode(
                assetType.data,
                (address, uint256)
            );
            return (token, tokenId);
        } else if (assetType.assetClass == AssetLib.ERC20_ASSET_CLASS) {
            address token = abi.decode(assetType.data, (address));
            return (token, 0);
        } else if (assetType.assetClass == AssetLib.PROXY_ASSET_CLASS) {
            address proxy = abi.decode(assetType.data, (address));
            return (proxy, 0);
        }
        return (address(0), 0);
    }

    /*//////////////////////////////////////////////////////////////
                             HASH FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice EIP712-compatible hash of AssetType.
     * @param assetType AssetType of the asset.
     * @return hash of the assetType.
     */
    function hash(AssetType calldata assetType)
        internal
        pure
        returns (bytes32)
    {
        return
            keccak256(
                abi.encode(
                    ASSET_TYPE_TYPEHASH,
                    assetType.assetClass,
                    keccak256(assetType.data)
                )
            );
    }

    /**
     * @notice EIP712-compatible hash of AssetData.
     * @param asset AssetData of the asset.
     * @return hash of the asset.
     */
    function hash(AssetData calldata asset) internal pure returns (bytes32) {
        return
            keccak256(
                abi.encode(
                    ASSET_TYPEHASH,
                    hash(asset.assetType),
                    asset.value,
                    asset.recipient
                )
            );
    }

    /**
     * @notice EIP712-compatible hash packing of AssetData.
     * @param assets AssetData assets to pack.
     * @return hash of the assets.
     */
    function packAssets(AssetData[] calldata assets)
        internal
        pure
        returns (bytes32)
    {
        bytes32[] memory assetHashes = new bytes32[](assets.length);
        for (uint256 i = 0; i < assets.length; i++) {
            assetHashes[i] = hash(assets[i]);
        }
        return keccak256(abi.encodePacked(assetHashes));
    }
}

File 9 of 29 : RecrowTransfer.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.9;

import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
import "@openzeppelin/contracts/token/ERC721/utils/ERC721Holder.sol";
import "@openzeppelin/contracts/token/ERC1155/IERC1155.sol";
import "@openzeppelin/contracts/token/ERC1155/utils/ERC1155Holder.sol";
import "../interfaces/ITransferProxy.sol";
import "../libraries/AssetLib.sol";

/**
 * @title RecrowTransfer
 * @notice Manages asset transfer logic
 */
abstract contract RecrowTransfer is ERC721Holder, ERC1155Holder {
    using SafeERC20 for IERC20;

    /*//////////////////////////////////////////////////////////////
                                EVENTS
    //////////////////////////////////////////////////////////////*/

    event Transferred(AssetLib.AssetData asset, address from, address to);

    /*//////////////////////////////////////////////////////////////
                                ERRORS
    //////////////////////////////////////////////////////////////*/

    error InvalidAmount();
    error InvalidAssetClass();
    error InsufficientETH();
    error CannotSendETH();

    /*//////////////////////////////////////////////////////////////
                            TRANSFER LOGIC
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Transfer an asset according to their class.
     * @dev Will revert if `assetClass` is not allowed.
     * @param asset The asset that will be transferred.
     * @param from Address that will send the asset.
     * @param to Address that will receive the asset.
     */
    function _transfer(
        AssetLib.AssetData memory asset,
        address from,
        address to
    ) internal {
        if (asset.assetType.assetClass == AssetLib.ETH_ASSET_CLASS) {
            _ethTransfer(from, to, asset.value);
        } else if (asset.assetType.assetClass == AssetLib.ERC20_ASSET_CLASS) {
            (address token, ) = AssetLib.decodeAssetTypeData(asset.assetType);
            _erc20safeTransferFrom(token, from, to, asset.value);
        } else if (asset.assetType.assetClass == AssetLib.ERC721_ASSET_CLASS) {
            (address token, uint256 tokenId) = AssetLib.decodeAssetTypeData(
                asset.assetType
            );
            if (asset.value != 1) revert InvalidAmount();
            _erc721safeTransferFrom(token, from, to, tokenId);
        } else if (asset.assetType.assetClass == AssetLib.ERC1155_ASSET_CLASS) {
            (address token, uint256 tokenId) = AssetLib.decodeAssetTypeData(
                asset.assetType
            );
            _erc1155safeTransferFrom(token, from, to, tokenId, asset.value);
        } else if (asset.assetType.assetClass == AssetLib.PROXY_ASSET_CLASS) {
            (address proxy, ) = AssetLib.decodeAssetTypeData(asset.assetType);
            _transferProxyTransfer(proxy, asset, from, to);
        } else {
            revert InvalidAssetClass();
        }

        emit Transferred(asset, from, to);
    }

    /**
     * @notice Transfers ETH.
     * @param from Address that will send the asset.
     * @param to Address that will receive the asset.
     * @param value Amount of ETH to send.
     */
    function _ethTransfer(
        address from,
        address to,
        uint256 value
    ) private {
        if (from != address(this)) {
            if (msg.value < value) revert InsufficientETH();
        }
        if (to != address(this)) {
            // solhint-disable-next-line avoid-low-level-calls
            (bool success, ) = to.call{ value: value }("");
            if (!success) revert CannotSendETH();
        }
    }

    /**
     * @notice Transfers ERC20.
     * @param token Address of the ERC20 token.
     * @param from Address that will send the asset.
     * @param to Address that will receive the asset.
     * @param value Amount of ERC20 to send.
     */
    function _erc20safeTransferFrom(
        address token,
        address from,
        address to,
        uint256 value
    ) private {
        if (from == address(this)) {
            IERC20(token).safeTransfer(to, value);
        } else {
            IERC20(token).safeTransferFrom(from, to, value);
        }
    }

    /**
     * @notice Transfers ERC721.
     * @param token Address of the token.
     * @param from Address that will send the asset.
     * @param to Address that will receive the asset.
     * @param tokenId Token id of the ERC721 token.
     */
    function _erc721safeTransferFrom(
        address token,
        address from,
        address to,
        uint256 tokenId
    ) private {
        IERC721(token).safeTransferFrom(from, to, tokenId);
    }

    /**
     * @notice Transfers ERC1155.
     * @param token Address of the token.
     * @param from Address that will send the asset.
     * @param to Address that will receive the asset.
     * @param id Token id of the ERC1155 token.
     * @param value Amount of ERC1155 to send.
     */
    function _erc1155safeTransferFrom(
        address token,
        address from,
        address to,
        uint256 id,
        uint256 value
    ) private {
        IERC1155(token).safeTransferFrom(from, to, id, value, "");
    }

    /**
     * @notice Transfers asset via a proxy.
     * @param proxy Address of the proxy.
     * @param asset The asset that will be transferred.
     * @param from Address that will send the asset.
     * @param to Address that will receive the asset.
     */
    function _transferProxyTransfer(
        address proxy,
        AssetLib.AssetData memory asset,
        address from,
        address to
    ) private {
        ITransferProxy(proxy).transfer(asset, from, to);
    }
}

File 10 of 29 : ITransferProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.9;

import "../libraries/AssetLib.sol";

/**
 * @title TransferProxy Interface
 * @notice Interface for Recrow-compatible transfer proxy contracts
 */
interface ITransferProxy {
    function transfer(
        AssetLib.AssetData calldata asset,
        address from,
        address to
    ) external;
}

File 11 of 29 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 12 of 29 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/draft-IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 13 of 29 : ERC721Holder.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/utils/ERC721Holder.sol)

pragma solidity ^0.8.0;

import "../IERC721Receiver.sol";

/**
 * @dev Implementation of the {IERC721Receiver} interface.
 *
 * Accepts all token transfers.
 * Make sure the contract is able to use its token with {IERC721-safeTransferFrom}, {IERC721-approve} or {IERC721-setApprovalForAll}.
 */
contract ERC721Holder is IERC721Receiver {
    /**
     * @dev See {IERC721Receiver-onERC721Received}.
     *
     * Always returns `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address,
        address,
        uint256,
        bytes memory
    ) public virtual override returns (bytes4) {
        return this.onERC721Received.selector;
    }
}

File 14 of 29 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 15 of 29 : IERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 16 of 29 : ERC1155Holder.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/utils/ERC1155Holder.sol)

pragma solidity ^0.8.0;

import "./ERC1155Receiver.sol";

/**
 * Simple implementation of `ERC1155Receiver` that will allow a contract to hold ERC1155 tokens.
 *
 * IMPORTANT: When inheriting this contract, you must include a way to use the received tokens, otherwise they will be
 * stuck.
 *
 * @dev _Available since v3.1._
 */
contract ERC1155Holder is ERC1155Receiver {
    function onERC1155Received(
        address,
        address,
        uint256,
        uint256,
        bytes memory
    ) public virtual override returns (bytes4) {
        return this.onERC1155Received.selector;
    }

    function onERC1155BatchReceived(
        address,
        address,
        uint256[] memory,
        uint256[] memory,
        bytes memory
    ) public virtual override returns (bytes4) {
        return this.onERC1155BatchReceived.selector;
    }
}

File 17 of 29 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 18 of 29 : draft-IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 19 of 29 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 20 of 29 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 21 of 29 : ERC1155Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/utils/ERC1155Receiver.sol)

pragma solidity ^0.8.0;

import "../IERC1155Receiver.sol";
import "../../../utils/introspection/ERC165.sol";

/**
 * @dev _Available since v3.1._
 */
abstract contract ERC1155Receiver is ERC165, IERC1155Receiver {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return interfaceId == type(IERC1155Receiver).interfaceId || super.supportsInterface(interfaceId);
    }
}

File 22 of 29 : IERC1155Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev _Available since v3.1._
 */
interface IERC1155Receiver is IERC165 {
    /**
     * @dev Handles the receipt of a single ERC1155 token type. This function is
     * called at the end of a `safeTransferFrom` after the balance has been updated.
     *
     * NOTE: To accept the transfer, this must return
     * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
     * (i.e. 0xf23a6e61, or its own function selector).
     *
     * @param operator The address which initiated the transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param id The ID of the token being transferred
     * @param value The amount of tokens being transferred
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
     */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
     * @dev Handles the receipt of a multiple ERC1155 token types. This function
     * is called at the end of a `safeBatchTransferFrom` after the balances have
     * been updated.
     *
     * NOTE: To accept the transfer(s), this must return
     * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
     * (i.e. 0xbc197c81, or its own function selector).
     *
     * @param operator The address which initiated the batch transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param ids An array containing ids of each token being transferred (order and length must match values array)
     * @param values An array containing amounts of each token being transferred (order and length must match ids array)
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
     */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

File 23 of 29 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 24 of 29 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 25 of 29 : draft-EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)

pragma solidity ^0.8.0;

import "./ECDSA.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

File 26 of 29 : SignatureChecker.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.1) (utils/cryptography/SignatureChecker.sol)

pragma solidity ^0.8.0;

import "./ECDSA.sol";
import "../Address.sol";
import "../../interfaces/IERC1271.sol";

/**
 * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA
 * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like
 * Argent and Gnosis Safe.
 *
 * _Available since v4.1._
 */
library SignatureChecker {
    /**
     * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the
     * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.
     *
     * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus
     * change through time. It could return true at block N and false at block N+1 (or the opposite).
     */
    function isValidSignatureNow(
        address signer,
        bytes32 hash,
        bytes memory signature
    ) internal view returns (bool) {
        (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);
        if (error == ECDSA.RecoverError.NoError && recovered == signer) {
            return true;
        }

        (bool success, bytes memory result) = signer.staticcall(
            abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)
        );
        return (success &&
            result.length == 32 &&
            abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));
    }
}

File 27 of 29 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 28 of 29 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 29 of 29 : IERC1271.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC1271 standard signature validation method for
 * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
 *
 * _Available since v4.1._
 */
interface IERC1271 {
    /**
     * @dev Should return whether the signature provided is valid for the provided data
     * @param hash      Hash of the data to be signed
     * @param signature Signature byte array associated with _data
     */
    function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"address","name":"trustedForwarder","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"CannotSendETH","type":"error"},{"inputs":[],"name":"DepositAlreadyExist","type":"error"},{"inputs":[],"name":"DepositDoesNotExist","type":"error"},{"inputs":[],"name":"EscrowCompleted","type":"error"},{"inputs":[],"name":"InsufficientETH","type":"error"},{"inputs":[],"name":"InvalidAmount","type":"error"},{"inputs":[],"name":"InvalidAssetClass","type":"error"},{"inputs":[],"name":"InvalidEnd","type":"error"},{"inputs":[],"name":"InvalidMaker","type":"error"},{"inputs":[],"name":"InvalidOrderType","type":"error"},{"inputs":[],"name":"InvalidOrdersLength","type":"error"},{"inputs":[],"name":"InvalidStart","type":"error"},{"inputs":[],"name":"InvalidTakeAssets","type":"error"},{"inputs":[],"name":"InvalidTaker","type":"error"},{"inputs":[],"name":"InvalidTimeLimit","type":"error"},{"inputs":[],"name":"InvalidVersion","type":"error"},{"inputs":[],"name":"OrderTypeMismatch","type":"error"},{"inputs":[],"name":"TakerMakerMismatch","type":"error"},{"inputs":[],"name":"ValueMismatch","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"id","type":"bytes32"},{"indexed":true,"internalType":"address","name":"payee","type":"address"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"indexed":false,"internalType":"struct AssetLib.AssetData[]","name":"assets","type":"tuple[]"}],"name":"Deposited","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"id","type":"bytes32"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"indexed":false,"internalType":"struct AssetLib.AssetData[]","name":"assets","type":"tuple[]"}],"name":"Paid","type":"event"},{"anonymous":false,"inputs":[{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"indexed":false,"internalType":"struct AssetLib.AssetData","name":"asset","type":"tuple"},{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"}],"name":"Transferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"id","type":"bytes32"},{"indexed":true,"internalType":"address","name":"payee","type":"address"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"indexed":false,"internalType":"struct AssetLib.AssetData[]","name":"assets","type":"tuple[]"}],"name":"Withdrawn","type":"event"},{"inputs":[{"components":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"address","name":"taker","type":"address"},{"internalType":"address","name":"arbitrator","type":"address"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"makeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"takeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"extraAssets","type":"tuple[]"},{"internalType":"bytes32","name":"message","type":"bytes32"},{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"end","type":"uint256"},{"internalType":"bytes4","name":"orderType","type":"bytes4"},{"internalType":"bytes4","name":"version","type":"bytes4"}],"internalType":"struct OrderLib.OrderData","name":"order","type":"tuple"},{"internalType":"bytes","name":"signatureLeft","type":"bytes"},{"internalType":"bytes","name":"signatureRight","type":"bytes"}],"name":"cancelOrder","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"address","name":"taker","type":"address"},{"internalType":"address","name":"arbitrator","type":"address"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"makeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"takeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"extraAssets","type":"tuple[]"},{"internalType":"bytes32","name":"message","type":"bytes32"},{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"end","type":"uint256"},{"internalType":"bytes4","name":"orderType","type":"bytes4"},{"internalType":"bytes4","name":"version","type":"bytes4"}],"internalType":"struct OrderLib.OrderData","name":"order","type":"tuple"},{"internalType":"bytes","name":"signatureLeft","type":"bytes"},{"internalType":"bytes","name":"signatureRight","type":"bytes"}],"name":"createOrder","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"address","name":"taker","type":"address"},{"internalType":"address","name":"arbitrator","type":"address"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"makeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"takeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"extraAssets","type":"tuple[]"},{"internalType":"bytes32","name":"message","type":"bytes32"},{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"end","type":"uint256"},{"internalType":"bytes4","name":"orderType","type":"bytes4"},{"internalType":"bytes4","name":"version","type":"bytes4"}],"internalType":"struct OrderLib.OrderData","name":"order","type":"tuple"},{"internalType":"bytes","name":"signatureLeft","type":"bytes"},{"internalType":"bytes","name":"signatureRight","type":"bytes"}],"name":"finalizeOrder","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"id","type":"bytes32"}],"name":"getCompleted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"id","type":"bytes32"}],"name":"getDeposit","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getVersion","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"forwarder","type":"address"}],"name":"isTrustedForwarder","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC1155BatchReceived","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC1155Received","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC721Received","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"components":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"address","name":"taker","type":"address"},{"internalType":"address","name":"arbitrator","type":"address"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"makeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"takeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"extraAssets","type":"tuple[]"},{"internalType":"bytes32","name":"message","type":"bytes32"},{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"end","type":"uint256"},{"internalType":"bytes4","name":"orderType","type":"bytes4"},{"internalType":"bytes4","name":"version","type":"bytes4"}],"internalType":"struct OrderLib.OrderData","name":"orderOld","type":"tuple"},{"components":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"address","name":"taker","type":"address"},{"internalType":"address","name":"arbitrator","type":"address"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"makeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"takeAssets","type":"tuple[]"},{"components":[{"components":[{"internalType":"bytes4","name":"assetClass","type":"bytes4"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct AssetLib.AssetType","name":"assetType","type":"tuple"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct AssetLib.AssetData[]","name":"extraAssets","type":"tuple[]"},{"internalType":"bytes32","name":"message","type":"bytes32"},{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"end","type":"uint256"},{"internalType":"bytes4","name":"orderType","type":"bytes4"},{"internalType":"bytes4","name":"version","type":"bytes4"}],"internalType":"struct OrderLib.OrderData","name":"orderNew","type":"tuple"}],"internalType":"struct OrderLib.OrderUpdateData","name":"orderUpdate","type":"tuple"},{"internalType":"bytes","name":"signatureLeft","type":"bytes"},{"internalType":"bytes","name":"signatureRight","type":"bytes"}],"name":"updateOrder","outputs":[],"stateMutability":"payable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000aac5fdf2e99d20d0fd084ef2138ea459b4580000000000000000000000000000000000000000000000000000000000000006526563726f77000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025631000000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : name (string): Recrow
Arg [1] : version (string): V1
Arg [2] : trustedForwarder (address): 0x0000AAc5fdf2E99D20d0fD084eF2138EA459b458

-----Encoded View---------------
7 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 0000000000000000000000000000aac5fdf2e99d20d0fd084ef2138ea459b458
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [4] : 526563726f770000000000000000000000000000000000000000000000000000
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000002
Arg [6] : 5631000000000000000000000000000000000000000000000000000000000000


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.