ETH Price: $2,915.11 (+3.20%)

Transaction Decoder

Block:
23562957 at Oct-12-2025 04:52:23 PM +UTC
Transaction Fee:
0.00088835265548076 ETH $2.59
Gas Used:
437,235 Gas / 2.031751016 Gwei

Emitted Events:

1095 Miladys.Approval( owner=0x1e88204a2e80456485b0dd1720fbd4078e182e3b, approved=0x00000000...000000000, tokenId=6512 )
1096 Miladys.Transfer( from=0x1e88204a2e80456485b0dd1720fbd4078e182e3b, to=[Sender] 0x2bc8c0dc5bd87dfa5fd220bb94e31bfb734d2e85, tokenId=6512 )
1097 Miladys.Approval( owner=0xe04014e7812bf6a1f946271b723cf0928375001b, approved=0x00000000...000000000, tokenId=765 )
1098 Miladys.Transfer( from=0xe04014e7812bf6a1f946271b723cf0928375001b, to=[Sender] 0x2bc8c0dc5bd87dfa5fd220bb94e31bfb734d2e85, tokenId=765 )
1099 Miladys.Approval( owner=0x3fb65feeab83bf60b0d1ffbc4217d2d97a35c8d4, approved=0x00000000...000000000, tokenId=8455 )
1100 Miladys.Transfer( from=0x3fb65feeab83bf60b0d1ffbc4217d2d97a35c8d4, to=[Sender] 0x2bc8c0dc5bd87dfa5fd220bb94e31bfb734d2e85, tokenId=8455 )
1101 0xb2ecfe4e4d61f8790bbb9de2d1259b9e2410cea5.0x1d5e12b51dee5e4d34434576c3fb99714a85f57b0fd546ada4b0bddd736d12b2( 0x1d5e12b51dee5e4d34434576c3fb99714a85f57b0fd546ada4b0bddd736d12b2, 8003d0b73c25b90c0e04a328170c829ab9f395bfdf45bf6d5205cb08e0203c54, 0000000000000000001970001e88204a2e80456485b0dd1720fbd4078e182e3b, 00000000169b03eb72a240005af0d9827e0c53e4799bb226655a1de152a425a5 )
1102 0xb2ecfe4e4d61f8790bbb9de2d1259b9e2410cea5.0x1d5e12b51dee5e4d34434576c3fb99714a85f57b0fd546ada4b0bddd736d12b2( 0x1d5e12b51dee5e4d34434576c3fb99714a85f57b0fd546ada4b0bddd736d12b2, 4e8a9d0efcc98e0910cc5aea5a537e867506408022b7dc4bffe45559d2211c81, 00000000000000000002fd00e04014e7812bf6a1f946271b723cf0928375001b, 0000000017098134772600005af0d9827e0c53e4799bb226655a1de152a425a5 )
1103 0xb2ecfe4e4d61f8790bbb9de2d1259b9e2410cea5.0x1d5e12b51dee5e4d34434576c3fb99714a85f57b0fd546ada4b0bddd736d12b2( 0x1d5e12b51dee5e4d34434576c3fb99714a85f57b0fd546ada4b0bddd736d12b2, f4d439625821e9394280bcddcb95463fbc424bb94d2420f968880964fa2dd3a6, 0000000000000000002107003fb65feeab83bf60b0d1ffbc4217d2d97a35c8d4, 00000000169eec5d27e300005af0d9827e0c53e4799bb226655a1de152a425a5 )

Account State Difference:

  Address   Before After State Difference Code
0x1E88204a...78E182E3b 0.127869334904663617 Eth1.756769334904663617 Eth1.6289
0x2bc8C0DC...b734d2E85
4.966812462805649113 Eth
Nonce: 317
0.047024110150168353 Eth
Nonce: 318
4.91978835265548076
0x3FB65FEE...97a35C8D4 89.249557069204151589 Eth90.879557069204151589 Eth1.63
0x5Af0D982...152A425a5
0xb2ecfE4E...e2410CEA5
(Blur.io: Marketplace 3)
(BuilderNet)
341.254876981819441662 Eth341.254877856289441662 Eth0.00000087447
0xe04014E7...28375001B 0.063414126223045824 Eth1.723414126223045824 Eth1.66

Execution Trace

ETH 4.9189 Blur.io: Marketplace 3.3925c3c3( )
  • ETH 4.9189 0x5fa60726e62c50af45ff2f6280c468da438a7837.3925c3c3( )
    • Null: 0x000...001.85c5582a( )
    • Null: 0x000...001.7ff1e026( )
    • Null: 0x000...001.74d00e8f( )
    • Null: 0x000...001.951201f9( )
    • Delegate.transfer( taker=0x2bc8C0DC5Bd87DFa5fd220Bb94e31bFb734d2E85, orderType=0, transfers=, length=3 ) => ( successful=[true, true, true] )
      • Miladys.safeTransferFrom( from=0x1E88204a2E80456485b0DD1720fbd4078E182E3b, to=0x2bc8C0DC5Bd87DFa5fd220Bb94e31bFb734d2E85, tokenId=6512 )
      • Miladys.safeTransferFrom( from=0xe04014E7812bf6a1F946271b723Cf0928375001B, to=0x2bc8C0DC5Bd87DFa5fd220Bb94e31bFb734d2E85, tokenId=765 )
      • Miladys.safeTransferFrom( from=0x3FB65FEEAB83bf60B0D1FfBC4217d2D97a35C8D4, to=0x2bc8C0DC5Bd87DFa5fd220Bb94e31bFb734d2E85, tokenId=8455 )
      • ETH 1.6289 0x1e88204a2e80456485b0dd1720fbd4078e182e3b.CALL( )
      • ETH 1.66 0xe04014e7812bf6a1f946271b723cf0928375001b.CALL( )
      • ETH 1.63 0x3fb65feeab83bf60b0d1ffbc4217d2d97a35c8d4.CALL( )
        File 1 of 2: Miladys
        // File: @openzeppelin/contracts/utils/Context.sol
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.6.0 <0.8.0;
        /*
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with GSN meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract Context {
            function _msgSender() internal view virtual returns (address payable) {
                return msg.sender;
            }
            function _msgData() internal view virtual returns (bytes memory) {
                this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                return msg.data;
            }
        }
        // File: @openzeppelin/contracts/introspection/IERC165.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165 {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        // File: @openzeppelin/contracts/token/ERC721/IERC721.sol
        pragma solidity >=0.6.2 <0.8.0;
        /**
         * @dev Required interface of an ERC721 compliant contract.
         */
        interface IERC721 is IERC165 {
            /**
             * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
             */
            event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
             */
            event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
             */
            event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
            /**
             * @dev Returns the number of tokens in ``owner``'s account.
             */
            function balanceOf(address owner) external view returns (uint256 balance);
            /**
             * @dev Returns the owner of the `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function ownerOf(uint256 tokenId) external view returns (address owner);
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(address from, address to, uint256 tokenId) external;
            /**
             * @dev Transfers `tokenId` token from `from` to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             *
             * Emits a {Transfer} event.
             */
            function transferFrom(address from, address to, uint256 tokenId) external;
            /**
             * @dev Gives permission to `to` to transfer `tokenId` token to another account.
             * The approval is cleared when the token is transferred.
             *
             * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
             *
             * Requirements:
             *
             * - The caller must own the token or be an approved operator.
             * - `tokenId` must exist.
             *
             * Emits an {Approval} event.
             */
            function approve(address to, uint256 tokenId) external;
            /**
             * @dev Returns the account approved for `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function getApproved(uint256 tokenId) external view returns (address operator);
            /**
             * @dev Approve or remove `operator` as an operator for the caller.
             * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
             *
             * Requirements:
             *
             * - The `operator` cannot be the caller.
             *
             * Emits an {ApprovalForAll} event.
             */
            function setApprovalForAll(address operator, bool _approved) external;
            /**
             * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
             *
             * See {setApprovalForAll}
             */
            function isApprovedForAll(address owner, address operator) external view returns (bool);
            /**
              * @dev Safely transfers `tokenId` token from `from` to `to`.
              *
              * Requirements:
              *
              * - `from` cannot be the zero address.
              * - `to` cannot be the zero address.
              * - `tokenId` token must exist and be owned by `from`.
              * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
              * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
              *
              * Emits a {Transfer} event.
              */
            function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
        }
        // File: @openzeppelin/contracts/token/ERC721/IERC721Metadata.sol
        pragma solidity >=0.6.2 <0.8.0;
        /**
         * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
         * @dev See https://eips.ethereum.org/EIPS/eip-721
         */
        interface IERC721Metadata is IERC721 {
            /**
             * @dev Returns the token collection name.
             */
            function name() external view returns (string memory);
            /**
             * @dev Returns the token collection symbol.
             */
            function symbol() external view returns (string memory);
            /**
             * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
             */
            function tokenURI(uint256 tokenId) external view returns (string memory);
        }
        // File: @openzeppelin/contracts/token/ERC721/IERC721Enumerable.sol
        pragma solidity >=0.6.2 <0.8.0;
        /**
         * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
         * @dev See https://eips.ethereum.org/EIPS/eip-721
         */
        interface IERC721Enumerable is IERC721 {
            /**
             * @dev Returns the total amount of tokens stored by the contract.
             */
            function totalSupply() external view returns (uint256);
            /**
             * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
             * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
             */
            function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);
            /**
             * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
             * Use along with {totalSupply} to enumerate all tokens.
             */
            function tokenByIndex(uint256 index) external view returns (uint256);
        }
        // File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @title ERC721 token receiver interface
         * @dev Interface for any contract that wants to support safeTransfers
         * from ERC721 asset contracts.
         */
        interface IERC721Receiver {
            /**
             * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
             * by `operator` from `from`, this function is called.
             *
             * It must return its Solidity selector to confirm the token transfer.
             * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
             *
             * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
             */
            function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data) external returns (bytes4);
        }
        // File: @openzeppelin/contracts/introspection/ERC165.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts may inherit from this and call {_registerInterface} to declare
         * their support of an interface.
         */
        abstract contract ERC165 is IERC165 {
            /*
             * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
             */
            bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;
            /**
             * @dev Mapping of interface ids to whether or not it's supported.
             */
            mapping(bytes4 => bool) private _supportedInterfaces;
            constructor () internal {
                // Derived contracts need only register support for their own interfaces,
                // we register support for ERC165 itself here
                _registerInterface(_INTERFACE_ID_ERC165);
            }
            /**
             * @dev See {IERC165-supportsInterface}.
             *
             * Time complexity O(1), guaranteed to always use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return _supportedInterfaces[interfaceId];
            }
            /**
             * @dev Registers the contract as an implementer of the interface defined by
             * `interfaceId`. Support of the actual ERC165 interface is automatic and
             * registering its interface id is not required.
             *
             * See {IERC165-supportsInterface}.
             *
             * Requirements:
             *
             * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
             */
            function _registerInterface(bytes4 interfaceId) internal virtual {
                require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
                _supportedInterfaces[interfaceId] = true;
            }
        }
        // File: @openzeppelin/contracts/math/SafeMath.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @dev Wrappers over Solidity's arithmetic operations with added overflow
         * checks.
         *
         * Arithmetic operations in Solidity wrap on overflow. This can easily result
         * in bugs, because programmers usually assume that an overflow raises an
         * error, which is the standard behavior in high level programming languages.
         * `SafeMath` restores this intuition by reverting the transaction when an
         * operation overflows.
         *
         * Using this library instead of the unchecked operations eliminates an entire
         * class of bugs, so it's recommended to use it always.
         */
        library SafeMath {
            /**
             * @dev Returns the addition of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                uint256 c = a + b;
                if (c < a) return (false, 0);
                return (true, c);
            }
            /**
             * @dev Returns the substraction of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b > a) return (false, 0);
                return (true, a - b);
            }
            /**
             * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                // benefit is lost if 'b' is also tested.
                // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                if (a == 0) return (true, 0);
                uint256 c = a * b;
                if (c / a != b) return (false, 0);
                return (true, c);
            }
            /**
             * @dev Returns the division of two unsigned integers, with a division by zero flag.
             *
             * _Available since v3.4._
             */
            function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b == 0) return (false, 0);
                return (true, a / b);
            }
            /**
             * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
             *
             * _Available since v3.4._
             */
            function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b == 0) return (false, 0);
                return (true, a % b);
            }
            /**
             * @dev Returns the addition of two unsigned integers, reverting on
             * overflow.
             *
             * Counterpart to Solidity's `+` operator.
             *
             * Requirements:
             *
             * - Addition cannot overflow.
             */
            function add(uint256 a, uint256 b) internal pure returns (uint256) {
                uint256 c = a + b;
                require(c >= a, "SafeMath: addition overflow");
                return c;
            }
            /**
             * @dev Returns the subtraction of two unsigned integers, reverting on
             * overflow (when the result is negative).
             *
             * Counterpart to Solidity's `-` operator.
             *
             * Requirements:
             *
             * - Subtraction cannot overflow.
             */
            function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b <= a, "SafeMath: subtraction overflow");
                return a - b;
            }
            /**
             * @dev Returns the multiplication of two unsigned integers, reverting on
             * overflow.
             *
             * Counterpart to Solidity's `*` operator.
             *
             * Requirements:
             *
             * - Multiplication cannot overflow.
             */
            function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                if (a == 0) return 0;
                uint256 c = a * b;
                require(c / a == b, "SafeMath: multiplication overflow");
                return c;
            }
            /**
             * @dev Returns the integer division of two unsigned integers, reverting on
             * division by zero. The result is rounded towards zero.
             *
             * Counterpart to Solidity's `/` operator. Note: this function uses a
             * `revert` opcode (which leaves remaining gas untouched) while Solidity
             * uses an invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function div(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b > 0, "SafeMath: division by zero");
                return a / b;
            }
            /**
             * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
             * reverting when dividing by zero.
             *
             * Counterpart to Solidity's `%` operator. This function uses a `revert`
             * opcode (which leaves remaining gas untouched) while Solidity uses an
             * invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b > 0, "SafeMath: modulo by zero");
                return a % b;
            }
            /**
             * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
             * overflow (when the result is negative).
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {trySub}.
             *
             * Counterpart to Solidity's `-` operator.
             *
             * Requirements:
             *
             * - Subtraction cannot overflow.
             */
            function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b <= a, errorMessage);
                return a - b;
            }
            /**
             * @dev Returns the integer division of two unsigned integers, reverting with custom message on
             * division by zero. The result is rounded towards zero.
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {tryDiv}.
             *
             * Counterpart to Solidity's `/` operator. Note: this function uses a
             * `revert` opcode (which leaves remaining gas untouched) while Solidity
             * uses an invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b > 0, errorMessage);
                return a / b;
            }
            /**
             * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
             * reverting with custom message when dividing by zero.
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {tryMod}.
             *
             * Counterpart to Solidity's `%` operator. This function uses a `revert`
             * opcode (which leaves remaining gas untouched) while Solidity uses an
             * invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b > 0, errorMessage);
                return a % b;
            }
        }
        // File: @openzeppelin/contracts/utils/Address.sol
        pragma solidity >=0.6.2 <0.8.0;
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize, which returns 0 for contracts in
                // construction, since the code is only stored at the end of the
                // constructor execution.
                uint256 size;
                // solhint-disable-next-line no-inline-assembly
                assembly { size := extcodesize(account) }
                return size > 0;
            }
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
                // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                (bool success, ) = recipient.call{ value: amount }("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain`call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCall(target, data, "Address: low-level call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.call{ value: value }(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.staticcall(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                require(isContract(target), "Address: delegate call to non-contract");
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
            function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        // File: @openzeppelin/contracts/utils/EnumerableSet.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @dev Library for managing
         * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
         * types.
         *
         * Sets have the following properties:
         *
         * - Elements are added, removed, and checked for existence in constant time
         * (O(1)).
         * - Elements are enumerated in O(n). No guarantees are made on the ordering.
         *
         * ```
         * contract Example {
         *     // Add the library methods
         *     using EnumerableSet for EnumerableSet.AddressSet;
         *
         *     // Declare a set state variable
         *     EnumerableSet.AddressSet private mySet;
         * }
         * ```
         *
         * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
         * and `uint256` (`UintSet`) are supported.
         */
        library EnumerableSet {
            // To implement this library for multiple types with as little code
            // repetition as possible, we write it in terms of a generic Set type with
            // bytes32 values.
            // The Set implementation uses private functions, and user-facing
            // implementations (such as AddressSet) are just wrappers around the
            // underlying Set.
            // This means that we can only create new EnumerableSets for types that fit
            // in bytes32.
            struct Set {
                // Storage of set values
                bytes32[] _values;
                // Position of the value in the `values` array, plus 1 because index 0
                // means a value is not in the set.
                mapping (bytes32 => uint256) _indexes;
            }
            /**
             * @dev Add a value to a set. O(1).
             *
             * Returns true if the value was added to the set, that is if it was not
             * already present.
             */
            function _add(Set storage set, bytes32 value) private returns (bool) {
                if (!_contains(set, value)) {
                    set._values.push(value);
                    // The value is stored at length-1, but we add 1 to all indexes
                    // and use 0 as a sentinel value
                    set._indexes[value] = set._values.length;
                    return true;
                } else {
                    return false;
                }
            }
            /**
             * @dev Removes a value from a set. O(1).
             *
             * Returns true if the value was removed from the set, that is if it was
             * present.
             */
            function _remove(Set storage set, bytes32 value) private returns (bool) {
                // We read and store the value's index to prevent multiple reads from the same storage slot
                uint256 valueIndex = set._indexes[value];
                if (valueIndex != 0) { // Equivalent to contains(set, value)
                    // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                    // the array, and then remove the last element (sometimes called as 'swap and pop').
                    // This modifies the order of the array, as noted in {at}.
                    uint256 toDeleteIndex = valueIndex - 1;
                    uint256 lastIndex = set._values.length - 1;
                    // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
                    // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.
                    bytes32 lastvalue = set._values[lastIndex];
                    // Move the last value to the index where the value to delete is
                    set._values[toDeleteIndex] = lastvalue;
                    // Update the index for the moved value
                    set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based
                    // Delete the slot where the moved value was stored
                    set._values.pop();
                    // Delete the index for the deleted slot
                    delete set._indexes[value];
                    return true;
                } else {
                    return false;
                }
            }
            /**
             * @dev Returns true if the value is in the set. O(1).
             */
            function _contains(Set storage set, bytes32 value) private view returns (bool) {
                return set._indexes[value] != 0;
            }
            /**
             * @dev Returns the number of values on the set. O(1).
             */
            function _length(Set storage set) private view returns (uint256) {
                return set._values.length;
            }
           /**
            * @dev Returns the value stored at position `index` in the set. O(1).
            *
            * Note that there are no guarantees on the ordering of values inside the
            * array, and it may change when more values are added or removed.
            *
            * Requirements:
            *
            * - `index` must be strictly less than {length}.
            */
            function _at(Set storage set, uint256 index) private view returns (bytes32) {
                require(set._values.length > index, "EnumerableSet: index out of bounds");
                return set._values[index];
            }
            // Bytes32Set
            struct Bytes32Set {
                Set _inner;
            }
            /**
             * @dev Add a value to a set. O(1).
             *
             * Returns true if the value was added to the set, that is if it was not
             * already present.
             */
            function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                return _add(set._inner, value);
            }
            /**
             * @dev Removes a value from a set. O(1).
             *
             * Returns true if the value was removed from the set, that is if it was
             * present.
             */
            function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                return _remove(set._inner, value);
            }
            /**
             * @dev Returns true if the value is in the set. O(1).
             */
            function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                return _contains(set._inner, value);
            }
            /**
             * @dev Returns the number of values in the set. O(1).
             */
            function length(Bytes32Set storage set) internal view returns (uint256) {
                return _length(set._inner);
            }
           /**
            * @dev Returns the value stored at position `index` in the set. O(1).
            *
            * Note that there are no guarantees on the ordering of values inside the
            * array, and it may change when more values are added or removed.
            *
            * Requirements:
            *
            * - `index` must be strictly less than {length}.
            */
            function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                return _at(set._inner, index);
            }
            // AddressSet
            struct AddressSet {
                Set _inner;
            }
            /**
             * @dev Add a value to a set. O(1).
             *
             * Returns true if the value was added to the set, that is if it was not
             * already present.
             */
            function add(AddressSet storage set, address value) internal returns (bool) {
                return _add(set._inner, bytes32(uint256(uint160(value))));
            }
            /**
             * @dev Removes a value from a set. O(1).
             *
             * Returns true if the value was removed from the set, that is if it was
             * present.
             */
            function remove(AddressSet storage set, address value) internal returns (bool) {
                return _remove(set._inner, bytes32(uint256(uint160(value))));
            }
            /**
             * @dev Returns true if the value is in the set. O(1).
             */
            function contains(AddressSet storage set, address value) internal view returns (bool) {
                return _contains(set._inner, bytes32(uint256(uint160(value))));
            }
            /**
             * @dev Returns the number of values in the set. O(1).
             */
            function length(AddressSet storage set) internal view returns (uint256) {
                return _length(set._inner);
            }
           /**
            * @dev Returns the value stored at position `index` in the set. O(1).
            *
            * Note that there are no guarantees on the ordering of values inside the
            * array, and it may change when more values are added or removed.
            *
            * Requirements:
            *
            * - `index` must be strictly less than {length}.
            */
            function at(AddressSet storage set, uint256 index) internal view returns (address) {
                return address(uint160(uint256(_at(set._inner, index))));
            }
            // UintSet
            struct UintSet {
                Set _inner;
            }
            /**
             * @dev Add a value to a set. O(1).
             *
             * Returns true if the value was added to the set, that is if it was not
             * already present.
             */
            function add(UintSet storage set, uint256 value) internal returns (bool) {
                return _add(set._inner, bytes32(value));
            }
            /**
             * @dev Removes a value from a set. O(1).
             *
             * Returns true if the value was removed from the set, that is if it was
             * present.
             */
            function remove(UintSet storage set, uint256 value) internal returns (bool) {
                return _remove(set._inner, bytes32(value));
            }
            /**
             * @dev Returns true if the value is in the set. O(1).
             */
            function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                return _contains(set._inner, bytes32(value));
            }
            /**
             * @dev Returns the number of values on the set. O(1).
             */
            function length(UintSet storage set) internal view returns (uint256) {
                return _length(set._inner);
            }
           /**
            * @dev Returns the value stored at position `index` in the set. O(1).
            *
            * Note that there are no guarantees on the ordering of values inside the
            * array, and it may change when more values are added or removed.
            *
            * Requirements:
            *
            * - `index` must be strictly less than {length}.
            */
            function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                return uint256(_at(set._inner, index));
            }
        }
        // File: @openzeppelin/contracts/utils/EnumerableMap.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @dev Library for managing an enumerable variant of Solidity's
         * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
         * type.
         *
         * Maps have the following properties:
         *
         * - Entries are added, removed, and checked for existence in constant time
         * (O(1)).
         * - Entries are enumerated in O(n). No guarantees are made on the ordering.
         *
         * ```
         * contract Example {
         *     // Add the library methods
         *     using EnumerableMap for EnumerableMap.UintToAddressMap;
         *
         *     // Declare a set state variable
         *     EnumerableMap.UintToAddressMap private myMap;
         * }
         * ```
         *
         * As of v3.0.0, only maps of type `uint256 -> address` (`UintToAddressMap`) are
         * supported.
         */
        library EnumerableMap {
            // To implement this library for multiple types with as little code
            // repetition as possible, we write it in terms of a generic Map type with
            // bytes32 keys and values.
            // The Map implementation uses private functions, and user-facing
            // implementations (such as Uint256ToAddressMap) are just wrappers around
            // the underlying Map.
            // This means that we can only create new EnumerableMaps for types that fit
            // in bytes32.
            struct MapEntry {
                bytes32 _key;
                bytes32 _value;
            }
            struct Map {
                // Storage of map keys and values
                MapEntry[] _entries;
                // Position of the entry defined by a key in the `entries` array, plus 1
                // because index 0 means a key is not in the map.
                mapping (bytes32 => uint256) _indexes;
            }
            /**
             * @dev Adds a key-value pair to a map, or updates the value for an existing
             * key. O(1).
             *
             * Returns true if the key was added to the map, that is if it was not
             * already present.
             */
            function _set(Map storage map, bytes32 key, bytes32 value) private returns (bool) {
                // We read and store the key's index to prevent multiple reads from the same storage slot
                uint256 keyIndex = map._indexes[key];
                if (keyIndex == 0) { // Equivalent to !contains(map, key)
                    map._entries.push(MapEntry({ _key: key, _value: value }));
                    // The entry is stored at length-1, but we add 1 to all indexes
                    // and use 0 as a sentinel value
                    map._indexes[key] = map._entries.length;
                    return true;
                } else {
                    map._entries[keyIndex - 1]._value = value;
                    return false;
                }
            }
            /**
             * @dev Removes a key-value pair from a map. O(1).
             *
             * Returns true if the key was removed from the map, that is if it was present.
             */
            function _remove(Map storage map, bytes32 key) private returns (bool) {
                // We read and store the key's index to prevent multiple reads from the same storage slot
                uint256 keyIndex = map._indexes[key];
                if (keyIndex != 0) { // Equivalent to contains(map, key)
                    // To delete a key-value pair from the _entries array in O(1), we swap the entry to delete with the last one
                    // in the array, and then remove the last entry (sometimes called as 'swap and pop').
                    // This modifies the order of the array, as noted in {at}.
                    uint256 toDeleteIndex = keyIndex - 1;
                    uint256 lastIndex = map._entries.length - 1;
                    // When the entry to delete is the last one, the swap operation is unnecessary. However, since this occurs
                    // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.
                    MapEntry storage lastEntry = map._entries[lastIndex];
                    // Move the last entry to the index where the entry to delete is
                    map._entries[toDeleteIndex] = lastEntry;
                    // Update the index for the moved entry
                    map._indexes[lastEntry._key] = toDeleteIndex + 1; // All indexes are 1-based
                    // Delete the slot where the moved entry was stored
                    map._entries.pop();
                    // Delete the index for the deleted slot
                    delete map._indexes[key];
                    return true;
                } else {
                    return false;
                }
            }
            /**
             * @dev Returns true if the key is in the map. O(1).
             */
            function _contains(Map storage map, bytes32 key) private view returns (bool) {
                return map._indexes[key] != 0;
            }
            /**
             * @dev Returns the number of key-value pairs in the map. O(1).
             */
            function _length(Map storage map) private view returns (uint256) {
                return map._entries.length;
            }
           /**
            * @dev Returns the key-value pair stored at position `index` in the map. O(1).
            *
            * Note that there are no guarantees on the ordering of entries inside the
            * array, and it may change when more entries are added or removed.
            *
            * Requirements:
            *
            * - `index` must be strictly less than {length}.
            */
            function _at(Map storage map, uint256 index) private view returns (bytes32, bytes32) {
                require(map._entries.length > index, "EnumerableMap: index out of bounds");
                MapEntry storage entry = map._entries[index];
                return (entry._key, entry._value);
            }
            /**
             * @dev Tries to returns the value associated with `key`.  O(1).
             * Does not revert if `key` is not in the map.
             */
            function _tryGet(Map storage map, bytes32 key) private view returns (bool, bytes32) {
                uint256 keyIndex = map._indexes[key];
                if (keyIndex == 0) return (false, 0); // Equivalent to contains(map, key)
                return (true, map._entries[keyIndex - 1]._value); // All indexes are 1-based
            }
            /**
             * @dev Returns the value associated with `key`.  O(1).
             *
             * Requirements:
             *
             * - `key` must be in the map.
             */
            function _get(Map storage map, bytes32 key) private view returns (bytes32) {
                uint256 keyIndex = map._indexes[key];
                require(keyIndex != 0, "EnumerableMap: nonexistent key"); // Equivalent to contains(map, key)
                return map._entries[keyIndex - 1]._value; // All indexes are 1-based
            }
            /**
             * @dev Same as {_get}, with a custom error message when `key` is not in the map.
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {_tryGet}.
             */
            function _get(Map storage map, bytes32 key, string memory errorMessage) private view returns (bytes32) {
                uint256 keyIndex = map._indexes[key];
                require(keyIndex != 0, errorMessage); // Equivalent to contains(map, key)
                return map._entries[keyIndex - 1]._value; // All indexes are 1-based
            }
            // UintToAddressMap
            struct UintToAddressMap {
                Map _inner;
            }
            /**
             * @dev Adds a key-value pair to a map, or updates the value for an existing
             * key. O(1).
             *
             * Returns true if the key was added to the map, that is if it was not
             * already present.
             */
            function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) {
                return _set(map._inner, bytes32(key), bytes32(uint256(uint160(value))));
            }
            /**
             * @dev Removes a value from a set. O(1).
             *
             * Returns true if the key was removed from the map, that is if it was present.
             */
            function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
                return _remove(map._inner, bytes32(key));
            }
            /**
             * @dev Returns true if the key is in the map. O(1).
             */
            function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
                return _contains(map._inner, bytes32(key));
            }
            /**
             * @dev Returns the number of elements in the map. O(1).
             */
            function length(UintToAddressMap storage map) internal view returns (uint256) {
                return _length(map._inner);
            }
           /**
            * @dev Returns the element stored at position `index` in the set. O(1).
            * Note that there are no guarantees on the ordering of values inside the
            * array, and it may change when more values are added or removed.
            *
            * Requirements:
            *
            * - `index` must be strictly less than {length}.
            */
            function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
                (bytes32 key, bytes32 value) = _at(map._inner, index);
                return (uint256(key), address(uint160(uint256(value))));
            }
            /**
             * @dev Tries to returns the value associated with `key`.  O(1).
             * Does not revert if `key` is not in the map.
             *
             * _Available since v3.4._
             */
            function tryGet(UintToAddressMap storage map, uint256 key) internal view returns (bool, address) {
                (bool success, bytes32 value) = _tryGet(map._inner, bytes32(key));
                return (success, address(uint160(uint256(value))));
            }
            /**
             * @dev Returns the value associated with `key`.  O(1).
             *
             * Requirements:
             *
             * - `key` must be in the map.
             */
            function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
                return address(uint160(uint256(_get(map._inner, bytes32(key)))));
            }
            /**
             * @dev Same as {get}, with a custom error message when `key` is not in the map.
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {tryGet}.
             */
            function get(UintToAddressMap storage map, uint256 key, string memory errorMessage) internal view returns (address) {
                return address(uint160(uint256(_get(map._inner, bytes32(key), errorMessage))));
            }
        }
        // File: @openzeppelin/contracts/utils/Strings.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @dev String operations.
         */
        library Strings {
            /**
             * @dev Converts a `uint256` to its ASCII `string` representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                // Inspired by OraclizeAPI's implementation - MIT licence
                // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                uint256 index = digits - 1;
                temp = value;
                while (temp != 0) {
                    buffer[index--] = bytes1(uint8(48 + temp % 10));
                    temp /= 10;
                }
                return string(buffer);
            }
        }
        // File: @openzeppelin/contracts/token/ERC721/ERC721.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @title ERC721 Non-Fungible Token Standard basic implementation
         * @dev see https://eips.ethereum.org/EIPS/eip-721
         */
        contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable {
            using SafeMath for uint256;
            using Address for address;
            using EnumerableSet for EnumerableSet.UintSet;
            using EnumerableMap for EnumerableMap.UintToAddressMap;
            using Strings for uint256;
            // Equals to `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
            // which can be also obtained as `IERC721Receiver(0).onERC721Received.selector`
            bytes4 private constant _ERC721_RECEIVED = 0x150b7a02;
            // Mapping from holder address to their (enumerable) set of owned tokens
            mapping (address => EnumerableSet.UintSet) private _holderTokens;
            // Enumerable mapping from token ids to their owners
            EnumerableMap.UintToAddressMap private _tokenOwners;
            // Mapping from token ID to approved address
            mapping (uint256 => address) private _tokenApprovals;
            // Mapping from owner to operator approvals
            mapping (address => mapping (address => bool)) private _operatorApprovals;
            // Token name
            string private _name;
            // Token symbol
            string private _symbol;
            // Optional mapping for token URIs
            mapping (uint256 => string) private _tokenURIs;
            // Base URI
            string private _baseURI;
            /*
             *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
             *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
             *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
             *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
             *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
             *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
             *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
             *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
             *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
             *
             *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
             *        0xa22cb465 ^ 0xe985e9c5 ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
             */
            bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;
            /*
             *     bytes4(keccak256('name()')) == 0x06fdde03
             *     bytes4(keccak256('symbol()')) == 0x95d89b41
             *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
             *
             *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
             */
            bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;
            /*
             *     bytes4(keccak256('totalSupply()')) == 0x18160ddd
             *     bytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59
             *     bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7
             *
             *     => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63
             */
            bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;
            /**
             * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
             */
            constructor (string memory name_, string memory symbol_) public {
                _name = name_;
                _symbol = symbol_;
                // register the supported interfaces to conform to ERC721 via ERC165
                _registerInterface(_INTERFACE_ID_ERC721);
                _registerInterface(_INTERFACE_ID_ERC721_METADATA);
                _registerInterface(_INTERFACE_ID_ERC721_ENUMERABLE);
            }
            /**
             * @dev See {IERC721-balanceOf}.
             */
            function balanceOf(address owner) public view virtual override returns (uint256) {
                require(owner != address(0), "ERC721: balance query for the zero address");
                return _holderTokens[owner].length();
            }
            /**
             * @dev See {IERC721-ownerOf}.
             */
            function ownerOf(uint256 tokenId) public view virtual override returns (address) {
                return _tokenOwners.get(tokenId, "ERC721: owner query for nonexistent token");
            }
            /**
             * @dev See {IERC721Metadata-name}.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
            /**
             * @dev See {IERC721Metadata-symbol}.
             */
            function symbol() public view virtual override returns (string memory) {
                return _symbol;
            }
            /**
             * @dev See {IERC721Metadata-tokenURI}.
             */
            function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
                string memory _tokenURI = _tokenURIs[tokenId];
                string memory base = baseURI();
                // If there is no base URI, return the token URI.
                if (bytes(base).length == 0) {
                    return _tokenURI;
                }
                // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
                if (bytes(_tokenURI).length > 0) {
                    return string(abi.encodePacked(base, _tokenURI));
                }
                // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
                return string(abi.encodePacked(base, tokenId.toString()));
            }
            /**
            * @dev Returns the base URI set via {_setBaseURI}. This will be
            * automatically added as a prefix in {tokenURI} to each token's URI, or
            * to the token ID if no specific URI is set for that token ID.
            */
            function baseURI() public view virtual returns (string memory) {
                return _baseURI;
            }
            /**
             * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
             */
            function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
                return _holderTokens[owner].at(index);
            }
            /**
             * @dev See {IERC721Enumerable-totalSupply}.
             */
            function totalSupply() public view virtual override returns (uint256) {
                // _tokenOwners are indexed by tokenIds, so .length() returns the number of tokenIds
                return _tokenOwners.length();
            }
            /**
             * @dev See {IERC721Enumerable-tokenByIndex}.
             */
            function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
                (uint256 tokenId, ) = _tokenOwners.at(index);
                return tokenId;
            }
            /**
             * @dev See {IERC721-approve}.
             */
            function approve(address to, uint256 tokenId) public virtual override {
                address owner = ERC721.ownerOf(tokenId);
                require(to != owner, "ERC721: approval to current owner");
                require(_msgSender() == owner || ERC721.isApprovedForAll(owner, _msgSender()),
                    "ERC721: approve caller is not owner nor approved for all"
                );
                _approve(to, tokenId);
            }
            /**
             * @dev See {IERC721-getApproved}.
             */
            function getApproved(uint256 tokenId) public view virtual override returns (address) {
                require(_exists(tokenId), "ERC721: approved query for nonexistent token");
                return _tokenApprovals[tokenId];
            }
            /**
             * @dev See {IERC721-setApprovalForAll}.
             */
            function setApprovalForAll(address operator, bool approved) public virtual override {
                require(operator != _msgSender(), "ERC721: approve to caller");
                _operatorApprovals[_msgSender()][operator] = approved;
                emit ApprovalForAll(_msgSender(), operator, approved);
            }
            /**
             * @dev See {IERC721-isApprovedForAll}.
             */
            function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                return _operatorApprovals[owner][operator];
            }
            /**
             * @dev See {IERC721-transferFrom}.
             */
            function transferFrom(address from, address to, uint256 tokenId) public virtual override {
                //solhint-disable-next-line max-line-length
                require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                _transfer(from, to, tokenId);
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
                safeTransferFrom(from, to, tokenId, "");
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
                require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                _safeTransfer(from, to, tokenId, _data);
            }
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * `_data` is additional data, it has no specified format and it is sent in call to `to`.
             *
             * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
             * implement alternative mechanisms to perform token transfer, such as signature-based.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function _safeTransfer(address from, address to, uint256 tokenId, bytes memory _data) internal virtual {
                _transfer(from, to, tokenId);
                require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
            }
            /**
             * @dev Returns whether `tokenId` exists.
             *
             * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
             *
             * Tokens start existing when they are minted (`_mint`),
             * and stop existing when they are burned (`_burn`).
             */
            function _exists(uint256 tokenId) internal view virtual returns (bool) {
                return _tokenOwners.contains(tokenId);
            }
            /**
             * @dev Returns whether `spender` is allowed to manage `tokenId`.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
                require(_exists(tokenId), "ERC721: operator query for nonexistent token");
                address owner = ERC721.ownerOf(tokenId);
                return (spender == owner || getApproved(tokenId) == spender || ERC721.isApprovedForAll(owner, spender));
            }
            /**
             * @dev Safely mints `tokenId` and transfers it to `to`.
             *
             * Requirements:
             d*
             * - `tokenId` must not exist.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function _safeMint(address to, uint256 tokenId) internal virtual {
                _safeMint(to, tokenId, "");
            }
            /**
             * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
             * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
             */
            function _safeMint(address to, uint256 tokenId, bytes memory _data) internal virtual {
                _mint(to, tokenId);
                require(_checkOnERC721Received(address(0), to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
            }
            /**
             * @dev Mints `tokenId` and transfers it to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
             *
             * Requirements:
             *
             * - `tokenId` must not exist.
             * - `to` cannot be the zero address.
             *
             * Emits a {Transfer} event.
             */
            function _mint(address to, uint256 tokenId) internal virtual {
                require(to != address(0), "ERC721: mint to the zero address");
                require(!_exists(tokenId), "ERC721: token already minted");
                _beforeTokenTransfer(address(0), to, tokenId);
                _holderTokens[to].add(tokenId);
                _tokenOwners.set(tokenId, to);
                emit Transfer(address(0), to, tokenId);
            }
            /**
             * @dev Destroys `tokenId`.
             * The approval is cleared when the token is burned.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             *
             * Emits a {Transfer} event.
             */
            function _burn(uint256 tokenId) internal virtual {
                address owner = ERC721.ownerOf(tokenId); // internal owner
                _beforeTokenTransfer(owner, address(0), tokenId);
                // Clear approvals
                _approve(address(0), tokenId);
                // Clear metadata (if any)
                if (bytes(_tokenURIs[tokenId]).length != 0) {
                    delete _tokenURIs[tokenId];
                }
                _holderTokens[owner].remove(tokenId);
                _tokenOwners.remove(tokenId);
                emit Transfer(owner, address(0), tokenId);
            }
            /**
             * @dev Transfers `tokenId` from `from` to `to`.
             *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             *
             * Emits a {Transfer} event.
             */
            function _transfer(address from, address to, uint256 tokenId) internal virtual {
                require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own"); // internal owner
                require(to != address(0), "ERC721: transfer to the zero address");
                _beforeTokenTransfer(from, to, tokenId);
                // Clear approvals from the previous owner
                _approve(address(0), tokenId);
                _holderTokens[from].remove(tokenId);
                _holderTokens[to].add(tokenId);
                _tokenOwners.set(tokenId, to);
                emit Transfer(from, to, tokenId);
            }
            /**
             * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
                require(_exists(tokenId), "ERC721Metadata: URI set of nonexistent token");
                _tokenURIs[tokenId] = _tokenURI;
            }
            /**
             * @dev Internal function to set the base URI for all token IDs. It is
             * automatically added as a prefix to the value returned in {tokenURI},
             * or to the token ID if {tokenURI} is empty.
             */
            function _setBaseURI(string memory baseURI_) internal virtual {
                _baseURI = baseURI_;
            }
            /**
             * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
             * The call is not executed if the target address is not a contract.
             *
             * @param from address representing the previous owner of the given token ID
             * @param to target address that will receive the tokens
             * @param tokenId uint256 ID of the token to be transferred
             * @param _data bytes optional data to send along with the call
             * @return bool whether the call correctly returned the expected magic value
             */
            function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory _data)
                private returns (bool)
            {
                if (!to.isContract()) {
                    return true;
                }
                bytes memory returndata = to.functionCall(abi.encodeWithSelector(
                    IERC721Receiver(to).onERC721Received.selector,
                    _msgSender(),
                    from,
                    tokenId,
                    _data
                ), "ERC721: transfer to non ERC721Receiver implementer");
                bytes4 retval = abi.decode(returndata, (bytes4));
                return (retval == _ERC721_RECEIVED);
            }
            /**
             * @dev Approve `to` to operate on `tokenId`
             *
             * Emits an {Approval} event.
             */
            function _approve(address to, uint256 tokenId) internal virtual {
                _tokenApprovals[tokenId] = to;
                emit Approval(ERC721.ownerOf(tokenId), to, tokenId); // internal owner
            }
            /**
             * @dev Hook that is called before any token transfer. This includes minting
             * and burning.
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
             * transferred to `to`.
             * - When `from` is zero, `tokenId` will be minted for `to`.
             * - When `to` is zero, ``from``'s `tokenId` will be burned.
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             *
             * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
             */
            function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual { }
        }
        // File: @openzeppelin/contracts/access/Ownable.sol
        pragma solidity >=0.6.0 <0.8.0;
        /**
         * @dev Contract module which provides a basic access control mechanism, where
         * there is an account (an owner) that can be granted exclusive access to
         * specific functions.
         *
         * By default, the owner account will be the one that deploys the contract. This
         * can later be changed with {transferOwnership}.
         *
         * This module is used through inheritance. It will make available the modifier
         * `onlyOwner`, which can be applied to your functions to restrict their use to
         * the owner.
         */
        abstract contract Ownable is Context {
            address private _owner;
            event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
            /**
             * @dev Initializes the contract setting the deployer as the initial owner.
             */
            constructor () internal {
                address msgSender = _msgSender();
                _owner = msgSender;
                emit OwnershipTransferred(address(0), msgSender);
            }
            /**
             * @dev Returns the address of the current owner.
             */
            function owner() public view virtual returns (address) {
                return _owner;
            }
            /**
             * @dev Throws if called by any account other than the owner.
             */
            modifier onlyOwner() {
                require(owner() == _msgSender(), "Ownable: caller is not the owner");
                _;
            }
            /**
             * @dev Leaves the contract without owner. It will not be possible to call
             * `onlyOwner` functions anymore. Can only be called by the current owner.
             *
             * NOTE: Renouncing ownership will leave the contract without an owner,
             * thereby removing any functionality that is only available to the owner.
             */
            function renounceOwnership() public virtual onlyOwner {
                emit OwnershipTransferred(_owner, address(0));
                _owner = address(0);
            }
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Can only be called by the current owner.
             */
            function transferOwnership(address newOwner) public virtual onlyOwner {
                require(newOwner != address(0), "Ownable: new owner is the zero address");
                emit OwnershipTransferred(_owner, newOwner);
                _owner = newOwner;
            }
        }
        // File: contracts/StandardMilady.sol
        pragma solidity 0.7.0;
        /**
         * @title Miladys contract
         * @dev Extends ERC721 Non-Fungible Token Standard basic implementation
         */
        contract Miladys is ERC721, Ownable {
            using SafeMath for uint256;
            string public MILADY_PROVENANCE = "";
            uint public constant maxMiladyPurchase = 30;
            uint256 public constant MAX_MILADYS = 9500;
            bool public saleIsActive = false;
            uint256 public standardMiladyCount = 0;
            
            mapping(address => bool) public whitelistOneMint;
            mapping(address => bool) public whitelistTwoMint;
            constructor() ERC721("Milady", "MIL") {
            }
            
            function setProvenanceHash(string memory provenanceHash) public onlyOwner {
                MILADY_PROVENANCE = provenanceHash;
            }
            
            function withdraw() public onlyOwner {
                uint balance = address(this).balance;
                msg.sender.transfer(balance);
            }
            function editWhitelistOne(address[] memory array) public onlyOwner {
                for(uint256 i = 0; i < array.length; i++) {
                    address addressElement = array[i];
                    whitelistOneMint[addressElement] = true;
                } 
            }
            function editWhitelistTwo(address[] memory array) public onlyOwner {
                for(uint256 i = 0; i < array.length; i++) {
                    address addressElement = array[i];
                    whitelistTwoMint[addressElement] = true;
                } 
            }
            function reserveMintMiladys() public {
                require(whitelistTwoMint[msg.sender] || whitelistOneMint[msg.sender], "sender not whitelisted");
                uint mintAmount;
                if (whitelistTwoMint[msg.sender]) {
                    whitelistTwoMint[msg.sender] = false;
                    mintAmount = 2;
                } else {
                    whitelistOneMint[msg.sender] = false;
                    mintAmount = 1;
                }
                uint i;
                for (i = 0; i < mintAmount && totalSupply() < 10000; i++) {
                    uint supply = totalSupply();
                    _safeMint(msg.sender, supply);
                }
            }
            
            function flipSaleState() public onlyOwner {
                saleIsActive = !saleIsActive;
            }
            
            function setBaseURI(string memory baseURI) public onlyOwner {
                _setBaseURI(baseURI);
            }
            function mintMiladys(uint256 numberOfTokens) public payable {
                require(saleIsActive, "Sale must be active to mint Miladys");
                require(numberOfTokens <= maxMiladyPurchase, "Can only mint up to 30 tokens at a time");
                require(standardMiladyCount.add(numberOfTokens) <= MAX_MILADYS, "Purchase would exceed max supply of Miladys");
                uint256 miladyPrice;
                if (numberOfTokens == 30) {
                    miladyPrice = 60000000000000000; // 0.06 ETH
                    require(miladyPrice.mul(numberOfTokens) <= msg.value, "Ether value sent is not correct");
                } else if (numberOfTokens >= 15) {
                    miladyPrice = 70000000000000000; // 0.07 ETH
                    require(miladyPrice.mul(numberOfTokens) <= msg.value, "Ether value sent is not correct");
                } else if (numberOfTokens >= 5) {
                    miladyPrice = 75000000000000000; // 0.075 ETH
                    require(miladyPrice.mul(numberOfTokens) <= msg.value, "Ether value sent is not correct");
                } else {
                    miladyPrice = 80000000000000000; // 0.08 ETH
                    require(miladyPrice.mul(numberOfTokens) <= msg.value, "Ether value sent is not correct");
                }
                for(uint i = 0; i < numberOfTokens; i++) {
                    if (standardMiladyCount < MAX_MILADYS) {
                        _safeMint(msg.sender, totalSupply());
                        standardMiladyCount++;
                    }
                }
            }
        }
        

        File 2 of 2: Delegate
        // SPDX-License-Identifier: MIT
        pragma solidity 0.8.17;
        import { ERC721 } from "lib/solmate/src/tokens/ERC721.sol";
        import { ERC1155 } from "lib/solmate/src/tokens/ERC1155.sol";
        import { ERC20 } from "lib/solmate/src/tokens/ERC20.sol";
        import "./lib/Constants.sol";
        import { AssetType, OrderType, Transfer } from "./lib/Structs.sol";
        contract Delegate {
            error Unauthorized();
            error InvalidLength();
            address private immutable _EXCHANGE;
            constructor(address exchange) {
                _EXCHANGE = exchange;
            }
            modifier onlyApproved() {
                if (msg.sender != _EXCHANGE) {
                    revert Unauthorized();
                }
                _;
            }
            function transfer(
                address taker,
                OrderType orderType,
                Transfer[] calldata transfers,
                uint256 length
            ) external onlyApproved returns (bool[] memory successful) {
                if (transfers.length < length) {
                    revert InvalidLength();
                }
                successful = new bool[](length);
                for (uint256 i; i < length; ) {
                    assembly {
                        let calldataPointer := mload(0x40)
                        let transfersPointer := add(transfers.offset, mul(Transfer_size, i))
                        let assetType := calldataload(add(transfersPointer, Transfer_assetType_offset))
                        switch assetType
                        case 0 {
                            // AssetType_ERC721
                            mstore(calldataPointer, ERC721_safeTransferFrom_selector)
                            switch orderType
                            case 0 {
                                // OrderType_ASK; taker is recipient
                                mstore(add(calldataPointer, ERC721_safeTransferFrom_to_offset), taker)
                                mstore(
                                    add(calldataPointer, ERC721_safeTransferFrom_from_offset),
                                    calldataload(add(transfersPointer, Transfer_trader_offset))
                                )
                            }
                            case 1 {
                                // OrderType_BID; taker is sender
                                mstore(add(calldataPointer, ERC721_safeTransferFrom_from_offset), taker)
                                mstore(
                                    add(calldataPointer, ERC721_safeTransferFrom_to_offset),
                                    calldataload(add(transfersPointer, Transfer_trader_offset))
                                )
                            }
                            default {
                                revert(0, 0)
                            }
                            mstore(
                                add(calldataPointer, ERC721_safeTransferFrom_id_offset),
                                calldataload(add(transfersPointer, Transfer_id_offset))
                            )
                            let collection := calldataload(
                                add(transfersPointer, Transfer_collection_offset)
                            )
                            let success := call(
                                gas(),
                                collection,
                                0,
                                calldataPointer,
                                ERC721_safeTransferFrom_size,
                                0,
                                0
                            )
                            mstore(add(add(successful, 0x20), mul(0x20, i)), success)
                        }
                        case 1 {
                            // AssetType_ERC1155
                            mstore(calldataPointer, ERC1155_safeTransferFrom_selector)
                            switch orderType
                            case 0 {
                                // OrderType_ASK; taker is recipient
                                mstore(
                                    add(calldataPointer, ERC1155_safeTransferFrom_from_offset),
                                    calldataload(
                                        add(
                                            transfersPointer,
                                            Transfer_trader_offset
                                        )
                                    )
                                )
                                mstore(add(calldataPointer, ERC1155_safeTransferFrom_to_offset), taker)
                            }
                            case 1 {
                                // OrderType_BID; taker is sender
                                mstore(
                                    add(calldataPointer, ERC1155_safeTransferFrom_to_offset),
                                    calldataload(
                                        add(
                                            transfersPointer,
                                            Transfer_trader_offset
                                        )
                                    )
                                )
                                mstore(add(calldataPointer, ERC1155_safeTransferFrom_from_offset), taker)
                            }
                            default {
                                revert(0, 0)
                            }
                            mstore(add(calldataPointer, ERC1155_safeTransferFrom_data_pointer_offset), 0xa0)
                            mstore(add(calldataPointer, ERC1155_safeTransferFrom_data_offset), 0)
                            mstore(
                                add(calldataPointer, ERC1155_safeTransferFrom_id_offset),
                                calldataload(
                                    add(transfersPointer, Transfer_id_offset)
                                )
                            )
                            mstore(
                                add(calldataPointer, ERC1155_safeTransferFrom_amount_offset),
                                calldataload(
                                    add(
                                        transfersPointer,
                                        Transfer_amount_offset
                                    )
                                )
                            )
                            let collection := calldataload(
                                add(
                                    transfersPointer,
                                    Transfer_collection_offset
                                )
                            )
                            let success := call(
                                gas(),
                                collection,
                                0,
                                calldataPointer,
                                ERC1155_safeTransferFrom_size,
                                0,
                                0
                            )
                            mstore(add(add(successful, 0x20), mul(0x20, i)), success)
                        }
                        default {
                            revert(0, 0)
                        }
                    }
                    unchecked {
                        ++i;
                    }
                }
            }
        }
        // SPDX-License-Identifier: AGPL-3.0-only
        pragma solidity >=0.8.0;
        /// @notice Modern, minimalist, and gas efficient ERC-721 implementation.
        /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC721.sol)
        abstract contract ERC721 {
            /*//////////////////////////////////////////////////////////////
                                         EVENTS
            //////////////////////////////////////////////////////////////*/
            event Transfer(address indexed from, address indexed to, uint256 indexed id);
            event Approval(address indexed owner, address indexed spender, uint256 indexed id);
            event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
            /*//////////////////////////////////////////////////////////////
                                 METADATA STORAGE/LOGIC
            //////////////////////////////////////////////////////////////*/
            string public name;
            string public symbol;
            function tokenURI(uint256 id) public view virtual returns (string memory);
            /*//////////////////////////////////////////////////////////////
                              ERC721 BALANCE/OWNER STORAGE
            //////////////////////////////////////////////////////////////*/
            mapping(uint256 => address) internal _ownerOf;
            mapping(address => uint256) internal _balanceOf;
            function ownerOf(uint256 id) public view virtual returns (address owner) {
                require((owner = _ownerOf[id]) != address(0), "NOT_MINTED");
            }
            function balanceOf(address owner) public view virtual returns (uint256) {
                require(owner != address(0), "ZERO_ADDRESS");
                return _balanceOf[owner];
            }
            /*//////////////////////////////////////////////////////////////
                                 ERC721 APPROVAL STORAGE
            //////////////////////////////////////////////////////////////*/
            mapping(uint256 => address) public getApproved;
            mapping(address => mapping(address => bool)) public isApprovedForAll;
            /*//////////////////////////////////////////////////////////////
                                       CONSTRUCTOR
            //////////////////////////////////////////////////////////////*/
            constructor(string memory _name, string memory _symbol) {
                name = _name;
                symbol = _symbol;
            }
            /*//////////////////////////////////////////////////////////////
                                      ERC721 LOGIC
            //////////////////////////////////////////////////////////////*/
            function approve(address spender, uint256 id) public virtual {
                address owner = _ownerOf[id];
                require(msg.sender == owner || isApprovedForAll[owner][msg.sender], "NOT_AUTHORIZED");
                getApproved[id] = spender;
                emit Approval(owner, spender, id);
            }
            function setApprovalForAll(address operator, bool approved) public virtual {
                isApprovedForAll[msg.sender][operator] = approved;
                emit ApprovalForAll(msg.sender, operator, approved);
            }
            function transferFrom(
                address from,
                address to,
                uint256 id
            ) public virtual {
                require(from == _ownerOf[id], "WRONG_FROM");
                require(to != address(0), "INVALID_RECIPIENT");
                require(
                    msg.sender == from || isApprovedForAll[from][msg.sender] || msg.sender == getApproved[id],
                    "NOT_AUTHORIZED"
                );
                // Underflow of the sender's balance is impossible because we check for
                // ownership above and the recipient's balance can't realistically overflow.
                unchecked {
                    _balanceOf[from]--;
                    _balanceOf[to]++;
                }
                _ownerOf[id] = to;
                delete getApproved[id];
                emit Transfer(from, to, id);
            }
            function safeTransferFrom(
                address from,
                address to,
                uint256 id
            ) public virtual {
                transferFrom(from, to, id);
                require(
                    to.code.length == 0 ||
                        ERC721TokenReceiver(to).onERC721Received(msg.sender, from, id, "") ==
                        ERC721TokenReceiver.onERC721Received.selector,
                    "UNSAFE_RECIPIENT"
                );
            }
            function safeTransferFrom(
                address from,
                address to,
                uint256 id,
                bytes calldata data
            ) public virtual {
                transferFrom(from, to, id);
                require(
                    to.code.length == 0 ||
                        ERC721TokenReceiver(to).onERC721Received(msg.sender, from, id, data) ==
                        ERC721TokenReceiver.onERC721Received.selector,
                    "UNSAFE_RECIPIENT"
                );
            }
            /*//////////////////////////////////////////////////////////////
                                      ERC165 LOGIC
            //////////////////////////////////////////////////////////////*/
            function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
                return
                    interfaceId == 0x01ffc9a7 || // ERC165 Interface ID for ERC165
                    interfaceId == 0x80ac58cd || // ERC165 Interface ID for ERC721
                    interfaceId == 0x5b5e139f; // ERC165 Interface ID for ERC721Metadata
            }
            /*//////////////////////////////////////////////////////////////
                                INTERNAL MINT/BURN LOGIC
            //////////////////////////////////////////////////////////////*/
            function _mint(address to, uint256 id) internal virtual {
                require(to != address(0), "INVALID_RECIPIENT");
                require(_ownerOf[id] == address(0), "ALREADY_MINTED");
                // Counter overflow is incredibly unrealistic.
                unchecked {
                    _balanceOf[to]++;
                }
                _ownerOf[id] = to;
                emit Transfer(address(0), to, id);
            }
            function _burn(uint256 id) internal virtual {
                address owner = _ownerOf[id];
                require(owner != address(0), "NOT_MINTED");
                // Ownership check above ensures no underflow.
                unchecked {
                    _balanceOf[owner]--;
                }
                delete _ownerOf[id];
                delete getApproved[id];
                emit Transfer(owner, address(0), id);
            }
            /*//////////////////////////////////////////////////////////////
                                INTERNAL SAFE MINT LOGIC
            //////////////////////////////////////////////////////////////*/
            function _safeMint(address to, uint256 id) internal virtual {
                _mint(to, id);
                require(
                    to.code.length == 0 ||
                        ERC721TokenReceiver(to).onERC721Received(msg.sender, address(0), id, "") ==
                        ERC721TokenReceiver.onERC721Received.selector,
                    "UNSAFE_RECIPIENT"
                );
            }
            function _safeMint(
                address to,
                uint256 id,
                bytes memory data
            ) internal virtual {
                _mint(to, id);
                require(
                    to.code.length == 0 ||
                        ERC721TokenReceiver(to).onERC721Received(msg.sender, address(0), id, data) ==
                        ERC721TokenReceiver.onERC721Received.selector,
                    "UNSAFE_RECIPIENT"
                );
            }
        }
        /// @notice A generic interface for a contract which properly accepts ERC721 tokens.
        /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC721.sol)
        abstract contract ERC721TokenReceiver {
            function onERC721Received(
                address,
                address,
                uint256,
                bytes calldata
            ) external virtual returns (bytes4) {
                return ERC721TokenReceiver.onERC721Received.selector;
            }
        }
        // SPDX-License-Identifier: AGPL-3.0-only
        pragma solidity >=0.8.0;
        /// @notice Minimalist and gas efficient standard ERC1155 implementation.
        /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC1155.sol)
        abstract contract ERC1155 {
            /*//////////////////////////////////////////////////////////////
                                         EVENTS
            //////////////////////////////////////////////////////////////*/
            event TransferSingle(
                address indexed operator,
                address indexed from,
                address indexed to,
                uint256 id,
                uint256 amount
            );
            event TransferBatch(
                address indexed operator,
                address indexed from,
                address indexed to,
                uint256[] ids,
                uint256[] amounts
            );
            event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
            event URI(string value, uint256 indexed id);
            /*//////////////////////////////////////////////////////////////
                                     ERC1155 STORAGE
            //////////////////////////////////////////////////////////////*/
            mapping(address => mapping(uint256 => uint256)) public balanceOf;
            mapping(address => mapping(address => bool)) public isApprovedForAll;
            /*//////////////////////////////////////////////////////////////
                                     METADATA LOGIC
            //////////////////////////////////////////////////////////////*/
            function uri(uint256 id) public view virtual returns (string memory);
            /*//////////////////////////////////////////////////////////////
                                      ERC1155 LOGIC
            //////////////////////////////////////////////////////////////*/
            function setApprovalForAll(address operator, bool approved) public virtual {
                isApprovedForAll[msg.sender][operator] = approved;
                emit ApprovalForAll(msg.sender, operator, approved);
            }
            function safeTransferFrom(
                address from,
                address to,
                uint256 id,
                uint256 amount,
                bytes calldata data
            ) public virtual {
                require(msg.sender == from || isApprovedForAll[from][msg.sender], "NOT_AUTHORIZED");
                balanceOf[from][id] -= amount;
                balanceOf[to][id] += amount;
                emit TransferSingle(msg.sender, from, to, id, amount);
                require(
                    to.code.length == 0
                        ? to != address(0)
                        : ERC1155TokenReceiver(to).onERC1155Received(msg.sender, from, id, amount, data) ==
                            ERC1155TokenReceiver.onERC1155Received.selector,
                    "UNSAFE_RECIPIENT"
                );
            }
            function safeBatchTransferFrom(
                address from,
                address to,
                uint256[] calldata ids,
                uint256[] calldata amounts,
                bytes calldata data
            ) public virtual {
                require(ids.length == amounts.length, "LENGTH_MISMATCH");
                require(msg.sender == from || isApprovedForAll[from][msg.sender], "NOT_AUTHORIZED");
                // Storing these outside the loop saves ~15 gas per iteration.
                uint256 id;
                uint256 amount;
                for (uint256 i = 0; i < ids.length; ) {
                    id = ids[i];
                    amount = amounts[i];
                    balanceOf[from][id] -= amount;
                    balanceOf[to][id] += amount;
                    // An array can't have a total length
                    // larger than the max uint256 value.
                    unchecked {
                        ++i;
                    }
                }
                emit TransferBatch(msg.sender, from, to, ids, amounts);
                require(
                    to.code.length == 0
                        ? to != address(0)
                        : ERC1155TokenReceiver(to).onERC1155BatchReceived(msg.sender, from, ids, amounts, data) ==
                            ERC1155TokenReceiver.onERC1155BatchReceived.selector,
                    "UNSAFE_RECIPIENT"
                );
            }
            function balanceOfBatch(address[] calldata owners, uint256[] calldata ids)
                public
                view
                virtual
                returns (uint256[] memory balances)
            {
                require(owners.length == ids.length, "LENGTH_MISMATCH");
                balances = new uint256[](owners.length);
                // Unchecked because the only math done is incrementing
                // the array index counter which cannot possibly overflow.
                unchecked {
                    for (uint256 i = 0; i < owners.length; ++i) {
                        balances[i] = balanceOf[owners[i]][ids[i]];
                    }
                }
            }
            /*//////////////////////////////////////////////////////////////
                                      ERC165 LOGIC
            //////////////////////////////////////////////////////////////*/
            function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
                return
                    interfaceId == 0x01ffc9a7 || // ERC165 Interface ID for ERC165
                    interfaceId == 0xd9b67a26 || // ERC165 Interface ID for ERC1155
                    interfaceId == 0x0e89341c; // ERC165 Interface ID for ERC1155MetadataURI
            }
            /*//////////////////////////////////////////////////////////////
                                INTERNAL MINT/BURN LOGIC
            //////////////////////////////////////////////////////////////*/
            function _mint(
                address to,
                uint256 id,
                uint256 amount,
                bytes memory data
            ) internal virtual {
                balanceOf[to][id] += amount;
                emit TransferSingle(msg.sender, address(0), to, id, amount);
                require(
                    to.code.length == 0
                        ? to != address(0)
                        : ERC1155TokenReceiver(to).onERC1155Received(msg.sender, address(0), id, amount, data) ==
                            ERC1155TokenReceiver.onERC1155Received.selector,
                    "UNSAFE_RECIPIENT"
                );
            }
            function _batchMint(
                address to,
                uint256[] memory ids,
                uint256[] memory amounts,
                bytes memory data
            ) internal virtual {
                uint256 idsLength = ids.length; // Saves MLOADs.
                require(idsLength == amounts.length, "LENGTH_MISMATCH");
                for (uint256 i = 0; i < idsLength; ) {
                    balanceOf[to][ids[i]] += amounts[i];
                    // An array can't have a total length
                    // larger than the max uint256 value.
                    unchecked {
                        ++i;
                    }
                }
                emit TransferBatch(msg.sender, address(0), to, ids, amounts);
                require(
                    to.code.length == 0
                        ? to != address(0)
                        : ERC1155TokenReceiver(to).onERC1155BatchReceived(msg.sender, address(0), ids, amounts, data) ==
                            ERC1155TokenReceiver.onERC1155BatchReceived.selector,
                    "UNSAFE_RECIPIENT"
                );
            }
            function _batchBurn(
                address from,
                uint256[] memory ids,
                uint256[] memory amounts
            ) internal virtual {
                uint256 idsLength = ids.length; // Saves MLOADs.
                require(idsLength == amounts.length, "LENGTH_MISMATCH");
                for (uint256 i = 0; i < idsLength; ) {
                    balanceOf[from][ids[i]] -= amounts[i];
                    // An array can't have a total length
                    // larger than the max uint256 value.
                    unchecked {
                        ++i;
                    }
                }
                emit TransferBatch(msg.sender, from, address(0), ids, amounts);
            }
            function _burn(
                address from,
                uint256 id,
                uint256 amount
            ) internal virtual {
                balanceOf[from][id] -= amount;
                emit TransferSingle(msg.sender, from, address(0), id, amount);
            }
        }
        /// @notice A generic interface for a contract which properly accepts ERC1155 tokens.
        /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC1155.sol)
        abstract contract ERC1155TokenReceiver {
            function onERC1155Received(
                address,
                address,
                uint256,
                uint256,
                bytes calldata
            ) external virtual returns (bytes4) {
                return ERC1155TokenReceiver.onERC1155Received.selector;
            }
            function onERC1155BatchReceived(
                address,
                address,
                uint256[] calldata,
                uint256[] calldata,
                bytes calldata
            ) external virtual returns (bytes4) {
                return ERC1155TokenReceiver.onERC1155BatchReceived.selector;
            }
        }
        // SPDX-License-Identifier: AGPL-3.0-only
        pragma solidity >=0.8.0;
        /// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
        /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC20.sol)
        /// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
        /// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
        abstract contract ERC20 {
            /*//////////////////////////////////////////////////////////////
                                         EVENTS
            //////////////////////////////////////////////////////////////*/
            event Transfer(address indexed from, address indexed to, uint256 amount);
            event Approval(address indexed owner, address indexed spender, uint256 amount);
            /*//////////////////////////////////////////////////////////////
                                    METADATA STORAGE
            //////////////////////////////////////////////////////////////*/
            string public name;
            string public symbol;
            uint8 public immutable decimals;
            /*//////////////////////////////////////////////////////////////
                                      ERC20 STORAGE
            //////////////////////////////////////////////////////////////*/
            uint256 public totalSupply;
            mapping(address => uint256) public balanceOf;
            mapping(address => mapping(address => uint256)) public allowance;
            /*//////////////////////////////////////////////////////////////
                                    EIP-2612 STORAGE
            //////////////////////////////////////////////////////////////*/
            uint256 internal immutable INITIAL_CHAIN_ID;
            bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;
            mapping(address => uint256) public nonces;
            /*//////////////////////////////////////////////////////////////
                                       CONSTRUCTOR
            //////////////////////////////////////////////////////////////*/
            constructor(
                string memory _name,
                string memory _symbol,
                uint8 _decimals
            ) {
                name = _name;
                symbol = _symbol;
                decimals = _decimals;
                INITIAL_CHAIN_ID = block.chainid;
                INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
            }
            /*//////////////////////////////////////////////////////////////
                                       ERC20 LOGIC
            //////////////////////////////////////////////////////////////*/
            function approve(address spender, uint256 amount) public virtual returns (bool) {
                allowance[msg.sender][spender] = amount;
                emit Approval(msg.sender, spender, amount);
                return true;
            }
            function transfer(address to, uint256 amount) public virtual returns (bool) {
                balanceOf[msg.sender] -= amount;
                // Cannot overflow because the sum of all user
                // balances can't exceed the max uint256 value.
                unchecked {
                    balanceOf[to] += amount;
                }
                emit Transfer(msg.sender, to, amount);
                return true;
            }
            function transferFrom(
                address from,
                address to,
                uint256 amount
            ) public virtual returns (bool) {
                uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.
                if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;
                balanceOf[from] -= amount;
                // Cannot overflow because the sum of all user
                // balances can't exceed the max uint256 value.
                unchecked {
                    balanceOf[to] += amount;
                }
                emit Transfer(from, to, amount);
                return true;
            }
            /*//////////////////////////////////////////////////////////////
                                     EIP-2612 LOGIC
            //////////////////////////////////////////////////////////////*/
            function permit(
                address owner,
                address spender,
                uint256 value,
                uint256 deadline,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) public virtual {
                require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");
                // Unchecked because the only math done is incrementing
                // the owner's nonce which cannot realistically overflow.
                unchecked {
                    address recoveredAddress = ecrecover(
                        keccak256(
                            abi.encodePacked(
                                "\\x19\\x01",
                                DOMAIN_SEPARATOR(),
                                keccak256(
                                    abi.encode(
                                        keccak256(
                                            "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                        ),
                                        owner,
                                        spender,
                                        value,
                                        nonces[owner]++,
                                        deadline
                                    )
                                )
                            )
                        ),
                        v,
                        r,
                        s
                    );
                    require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");
                    allowance[recoveredAddress][spender] = value;
                }
                emit Approval(owner, spender, value);
            }
            function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
                return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
            }
            function computeDomainSeparator() internal view virtual returns (bytes32) {
                return
                    keccak256(
                        abi.encode(
                            keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                            keccak256(bytes(name)),
                            keccak256("1"),
                            block.chainid,
                            address(this)
                        )
                    );
            }
            /*//////////////////////////////////////////////////////////////
                                INTERNAL MINT/BURN LOGIC
            //////////////////////////////////////////////////////////////*/
            function _mint(address to, uint256 amount) internal virtual {
                totalSupply += amount;
                // Cannot overflow because the sum of all user
                // balances can't exceed the max uint256 value.
                unchecked {
                    balanceOf[to] += amount;
                }
                emit Transfer(address(0), to, amount);
            }
            function _burn(address from, uint256 amount) internal virtual {
                balanceOf[from] -= amount;
                // Cannot underflow because a user's balance
                // will never be larger than the total supply.
                unchecked {
                    totalSupply -= amount;
                }
                emit Transfer(from, address(0), amount);
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity 0.8.17;
        uint256 constant Bytes1_shift = 0xf8;
        uint256 constant Bytes4_shift = 0xe0;
        uint256 constant Bytes20_shift = 0x60;
        uint256 constant One_word = 0x20;
        uint256 constant Memory_pointer = 0x40;
        uint256 constant AssetType_ERC721 = 0;
        uint256 constant AssetType_ERC1155 = 1;
        uint256 constant OrderType_ASK = 0;
        uint256 constant OrderType_BID = 1;
        uint256 constant Pool_withdrawFrom_selector = 0x9555a94200000000000000000000000000000000000000000000000000000000;
        uint256 constant Pool_withdrawFrom_from_offset = 0x04;
        uint256 constant Pool_withdrawFrom_to_offset = 0x24;
        uint256 constant Pool_withdrawFrom_amount_offset = 0x44;
        uint256 constant Pool_withdrawFrom_size = 0x64;
        uint256 constant Pool_deposit_selector = 0xf340fa0100000000000000000000000000000000000000000000000000000000;
        uint256 constant Pool_deposit_user_offset = 0x04;
        uint256 constant Pool_deposit_size = 0x24;
        uint256 constant ERC20_transferFrom_selector = 0x23b872dd00000000000000000000000000000000000000000000000000000000;
        uint256 constant ERC721_safeTransferFrom_selector = 0x42842e0e00000000000000000000000000000000000000000000000000000000;
        uint256 constant ERC1155_safeTransferFrom_selector = 0xf242432a00000000000000000000000000000000000000000000000000000000;
        uint256 constant ERC20_transferFrom_size = 0x64;
        uint256 constant ERC721_safeTransferFrom_size = 0x64;
        uint256 constant ERC1155_safeTransferFrom_size = 0xc4;
        uint256 constant OracleSignatures_size = 0x59;
        uint256 constant OracleSignatures_s_offset = 0x20;
        uint256 constant OracleSignatures_v_offset = 0x40;
        uint256 constant OracleSignatures_blockNumber_offset = 0x41;
        uint256 constant OracleSignatures_oracle_offset = 0x45;
        uint256 constant Signatures_size = 0x41;
        uint256 constant Signatures_s_offset = 0x20;
        uint256 constant Signatures_v_offset = 0x40;
        uint256 constant ERC20_transferFrom_from_offset = 0x4;
        uint256 constant ERC20_transferFrom_to_offset = 0x24;
        uint256 constant ERC20_transferFrom_amount_offset = 0x44;
        uint256 constant ERC721_safeTransferFrom_from_offset = 0x4;
        uint256 constant ERC721_safeTransferFrom_to_offset = 0x24;
        uint256 constant ERC721_safeTransferFrom_id_offset = 0x44;
        uint256 constant ERC1155_safeTransferFrom_from_offset = 0x4;
        uint256 constant ERC1155_safeTransferFrom_to_offset = 0x24;
        uint256 constant ERC1155_safeTransferFrom_id_offset = 0x44;
        uint256 constant ERC1155_safeTransferFrom_amount_offset = 0x64;
        uint256 constant ERC1155_safeTransferFrom_data_pointer_offset = 0x84;
        uint256 constant ERC1155_safeTransferFrom_data_offset = 0xa4;
        uint256 constant Delegate_transfer_selector = 0xa1ccb98e00000000000000000000000000000000000000000000000000000000;
        uint256 constant Delegate_transfer_calldata_offset = 0x1c;
        uint256 constant Order_size = 0x100;
        uint256 constant Order_trader_offset = 0x00;
        uint256 constant Order_collection_offset = 0x20;
        uint256 constant Order_listingsRoot_offset = 0x40;
        uint256 constant Order_numberOfListings_offset = 0x60;
        uint256 constant Order_expirationTime_offset = 0x80;
        uint256 constant Order_assetType_offset = 0xa0;
        uint256 constant Order_makerFee_offset = 0xc0;
        uint256 constant Order_salt_offset = 0xe0;
        uint256 constant Exchange_size = 0x80;
        uint256 constant Exchange_askIndex_offset = 0x00;
        uint256 constant Exchange_proof_offset = 0x20;
        uint256 constant Exchange_maker_offset = 0x40;
        uint256 constant Exchange_taker_offset = 0x60;
        uint256 constant BidExchange_size = 0x80;
        uint256 constant BidExchange_askIndex_offset = 0x00;
        uint256 constant BidExchange_proof_offset = 0x20;
        uint256 constant BidExchange_maker_offset = 0x40;
        uint256 constant BidExchange_taker_offset = 0x60;
        uint256 constant Listing_size = 0x80;
        uint256 constant Listing_index_offset = 0x00;
        uint256 constant Listing_tokenId_offset = 0x20;
        uint256 constant Listing_amount_offset = 0x40;
        uint256 constant Listing_price_offset = 0x60;
        uint256 constant Taker_size = 0x40;
        uint256 constant Taker_tokenId_offset = 0x00;
        uint256 constant Taker_amount_offset = 0x20;
        uint256 constant StateUpdate_size = 0x80;
        uint256 constant StateUpdate_salt_offset = 0x20;
        uint256 constant StateUpdate_leaf_offset = 0x40;
        uint256 constant StateUpdate_value_offset = 0x60;
        uint256 constant Transfer_size = 0xa0;
        uint256 constant Transfer_trader_offset = 0x00;
        uint256 constant Transfer_id_offset = 0x20;
        uint256 constant Transfer_amount_offset = 0x40;
        uint256 constant Transfer_collection_offset = 0x60;
        uint256 constant Transfer_assetType_offset = 0x80;
        uint256 constant ExecutionBatch_selector_offset = 0x20;
        uint256 constant ExecutionBatch_calldata_offset = 0x40;
        uint256 constant ExecutionBatch_base_size = 0xa0; // size of the executionBatch without the flattened dynamic elements
        uint256 constant ExecutionBatch_taker_offset = 0x00;
        uint256 constant ExecutionBatch_orderType_offset = 0x20;
        uint256 constant ExecutionBatch_transfers_pointer_offset = 0x40;
        uint256 constant ExecutionBatch_length_offset = 0x60;
        uint256 constant ExecutionBatch_transfers_offset = 0x80;
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.17;
        struct TakeAsk {
            Order[] orders;
            Exchange[] exchanges;
            FeeRate takerFee;
            bytes signatures;
            address tokenRecipient;
        }
        struct TakeAskSingle {
            Order order;
            Exchange exchange;
            FeeRate takerFee;
            bytes signature;
            address tokenRecipient;
        }
        struct TakeBid {
            Order[] orders;
            Exchange[] exchanges;
            FeeRate takerFee;
            bytes signatures;
        }
        struct TakeBidSingle {
            Order order;
            Exchange exchange;
            FeeRate takerFee;
            bytes signature;
        }
        enum AssetType {
            ERC721,
            ERC1155
        }
        enum OrderType {
            ASK,
            BID
        }
        struct Exchange { // Size: 0x80
            uint256 index; // 0x00
            bytes32[] proof; // 0x20
            Listing listing; // 0x40
            Taker taker; // 0x60
        }
        struct Listing { // Size: 0x80
            uint256 index; // 0x00
            uint256 tokenId; // 0x20
            uint256 amount; // 0x40
            uint256 price; // 0x60
        }
        struct Taker { // Size: 0x40
            uint256 tokenId; // 0x00
            uint256 amount; // 0x20
        }
        struct Order { // Size: 0x100
            address trader; // 0x00
            address collection; // 0x20
            bytes32 listingsRoot; // 0x40
            uint256 numberOfListings; // 0x60
            uint256 expirationTime; // 0x80
            AssetType assetType; // 0xa0
            FeeRate makerFee; // 0xc0
            uint256 salt; // 0xe0
        }
        /*
        Reference only; struct is composed manually using calldata formatting in execution
        struct ExecutionBatch { // Size: 0x80
            address taker; // 0x00
            OrderType orderType; // 0x20
            Transfer[] transfers; // 0x40
            uint256 length; // 0x60
        }
        */
        struct Transfer { // Size: 0xa0
            address trader; // 0x00
            uint256 id; // 0x20
            uint256 amount; // 0x40
            address collection; // 0x60
            AssetType assetType; // 0x80
        }
        struct FungibleTransfers {
            uint256 totalProtocolFee;
            uint256 totalSellerTransfer;
            uint256 totalTakerFee;
            uint256 feeRecipientId;
            uint256 makerId;
            address[] feeRecipients;
            address[] makers;
            uint256[] makerTransfers;
            uint256[] feeTransfers;
            AtomicExecution[] executions;
        }
        struct AtomicExecution { // Size: 0xe0
            uint256 makerId; // 0x00
            uint256 sellerAmount; // 0x20
            uint256 makerFeeRecipientId; // 0x40
            uint256 makerFeeAmount; // 0x60
            uint256 takerFeeAmount; // 0x80
            uint256 protocolFeeAmount; // 0xa0
            StateUpdate stateUpdate; // 0xc0
        }
        struct StateUpdate { // Size: 0xa0
            address trader; // 0x00
            bytes32 hash; // 0x20
            uint256 index; // 0x40
            uint256 value; // 0x60
            uint256 maxAmount; // 0x80
        }
        struct Fees { // Size: 0x40
            FeeRate protocolFee; // 0x00
            FeeRate takerFee; // 0x20
        }
        struct FeeRate { // Size: 0x40
            address recipient; // 0x00
            uint16 rate; // 0x20
        }
        struct Cancel {
            bytes32 hash;
            uint256 index;
            uint256 amount;
        }