ETH Price: $2,444.38 (+5.79%)

Contract

0x92E5028315eC168da29dC1Bfc4d0E54Defd0648E
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
0x60a06040185165152023-11-07 0:29:35317 days ago1699316975IN
 Create: TermRepoLocker
0 ETH0.0494666730.69475023

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
TermRepoLocker

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 50 runs

Other Settings:
default evmVersion
File 1 of 34 : TermRepoLocker.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

import {ITermRepoLocker} from "./interfaces/ITermRepoLocker.sol";
import {ITermRepoLockerErrors} from "./interfaces/ITermRepoLockerErrors.sol";
import {ITermEventEmitter} from "./interfaces/ITermEventEmitter.sol";
import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
import {AccessControlUpgradeable} from "@openzeppelin/contracts-upgradeable/access/AccessControlUpgradeable.sol";
import {IERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
import {SafeERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
import {Versionable} from "./lib/Versionable.sol";

/// @author TermLabs
/// @title Term Repo Locker
/// @notice This is the contract in which Term Servicer locks collateral and purchase tokens
/// @dev This contract belongs to the Term Servicer group of contracts and is specific to a Term Repo deployment
contract TermRepoLocker is
    ITermRepoLocker,
    ITermRepoLockerErrors,
    Initializable,
    UUPSUpgradeable,
    AccessControlUpgradeable,
    Versionable
{
    using SafeERC20Upgradeable for IERC20Upgradeable;

    // ========================================================================
    // = Access Roles =========================================================
    // ========================================================================
    bytes32 public constant ADMIN_ROLE = keccak256("ADMIN_ROLE");
    bytes32 public constant DEVOPS_ROLE = keccak256("DEVOPS_ROLE");
    bytes32 public constant INITIALIZER_ROLE = keccak256("INITIALIZER_ROLE");
    bytes32 public constant SERVICER_ROLE = keccak256("SERVICER_ROLE");

    // ========================================================================
    // = State Variables ======================================================
    // ========================================================================
    bytes32 public termRepoId;
    bool public transfersPaused;
    // Boolean indicating if term contracts paired
    bool internal termContractPaired;
    ITermEventEmitter internal emitter;

    // ========================================================================
    // = Modifiers  ===========================================================
    // ========================================================================

    modifier whileTransfersNotPaused() {
        if (transfersPaused) {
            revert TermRepoLockerTransfersPaused();
        }
        _;
    }

    modifier notTermContractPaired() {
        if (termContractPaired) {
            revert AlreadyTermContractPaired();
        }
        termContractPaired = true;
        _;
    }

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor() {
        _disableInitializers();
    }

    function initialize(
        string calldata termRepoId_,
        address termInitializer_
    ) external initializer {
        UUPSUpgradeable.__UUPSUpgradeable_init();
        AccessControlUpgradeable.__AccessControl_init();

        termRepoId = keccak256(abi.encodePacked(termRepoId_));

        transfersPaused = false;

        _grantRole(INITIALIZER_ROLE, termInitializer_);
    }

    function pairTermContracts(
        address termRepoCollateralManager_,
        address termRepoServicer_,
        ITermEventEmitter emitter_,
        address devopsMultisig_,
        address adminWallet_
    ) external onlyRole(INITIALIZER_ROLE) notTermContractPaired {
        emitter = emitter_;

        _grantRole(SERVICER_ROLE, termRepoCollateralManager_);
        _grantRole(SERVICER_ROLE, termRepoServicer_);
        _grantRole(DEVOPS_ROLE, devopsMultisig_);
        _grantRole(ADMIN_ROLE, adminWallet_);

        emitter.emitTermRepoLockerInitialized(termRepoId, address(this));
    }

    /// @notice Locks tokens from origin wallet
    /// @notice Reverts if caller doesn't have SERVICER_ROLE
    /// @param originWallet The wallet from which to transfer tokens
    /// @param token The address of token being transferred
    /// @param amount The amount of tokens to transfer
    function transferTokenFromWallet(
        address originWallet,
        address token,
        uint256 amount
    ) external override whileTransfersNotPaused onlyRole(SERVICER_ROLE) {
        IERC20Upgradeable tokenInstance = IERC20Upgradeable(token);

        // slither-disable-start arbitrary-send-erc20
        /// @dev This function is permissioned to be only callable by other term contracts. The entry points of calls that end up utilizing this function all use Authenticator to
        /// authenticate that the caller is the owner of the token whose approved this contract to spend the tokens. Therefore there is no risk of another wallet using this function
        /// to transfer somebody else's tokens.
        tokenInstance.safeTransferFrom(originWallet, address(this), amount);
        // slither-disable-end arbitrary-send-erc20
    }

    /// @notice Unlocks tokens to destination wallet
    /// @dev Reverts if caller doesn't have SERVICER_ROLE
    /// @param destinationWallet The wallet to unlock tokens into
    /// @param token The address of token being unlocked
    /// @param amount The amount of tokens to unlock
    function transferTokenToWallet(
        address destinationWallet,
        address token,
        uint256 amount
    ) external override whileTransfersNotPaused onlyRole(SERVICER_ROLE) {
        IERC20Upgradeable tokenInstance = IERC20Upgradeable(token);

        tokenInstance.safeTransfer(destinationWallet, amount);
    }

    // ========================================================================
    // = Pause Functions ======================================================
    // ========================================================================

    function pauseTransfers() external onlyRole(ADMIN_ROLE) {
        transfersPaused = true;
        emitter.emitTermRepoLockerTransfersPaused(termRepoId);
    }

    function unpauseTransfers() external onlyRole(ADMIN_ROLE) {
        transfersPaused = false;
        emitter.emitTermRepoLockerTransfersUnpaused(termRepoId);
    }

    ///@dev required override by the OpenZeppelin UUPS module
    ///@param impl new impl address for proxy upgrade
    function _authorizeUpgrade(
        address impl
    ) internal override onlyRole(DEVOPS_ROLE) {
        emitter.emitTermContractUpgraded(address(this), impl);
    }
}

File 2 of 34 : AccessControlUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControlUpgradeable.sol";
import "../utils/ContextUpgradeable.sol";
import "../utils/StringsUpgradeable.sol";
import "../utils/introspection/ERC165Upgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable {
    function __AccessControl_init() internal onlyInitializing {
    }

    function __AccessControl_init_unchained() internal onlyInitializing {
    }
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlUpgradeable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        StringsUpgradeable.toHexString(account),
                        " is missing role ",
                        StringsUpgradeable.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 3 of 34 : IAccessControlUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControlUpgradeable {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 4 of 34 : draft-IERC1822Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822ProxiableUpgradeable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

File 5 of 34 : IERC1967Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
 *
 * _Available since v4.8.3._
 */
interface IERC1967Upgradeable {
    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Emitted when the beacon is changed.
     */
    event BeaconUpgraded(address indexed beacon);
}

File 6 of 34 : IBeaconUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeaconUpgradeable {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 7 of 34 : ERC1967UpgradeUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)

pragma solidity ^0.8.2;

import "../beacon/IBeaconUpgradeable.sol";
import "../../interfaces/IERC1967Upgradeable.sol";
import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../utils/StorageSlotUpgradeable.sol";
import "../utils/Initializable.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 */
abstract contract ERC1967UpgradeUpgradeable is Initializable, IERC1967Upgradeable {
    function __ERC1967Upgrade_init() internal onlyInitializing {
    }

    function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
    }
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            AddressUpgradeable.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            AddressUpgradeable.functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 8 of 34 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized != type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 9 of 34 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.0;

import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
import "./Initializable.sol";

/**
 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
 *
 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
 * `UUPSUpgradeable` with a custom implementation of upgrades.
 *
 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
    function __UUPSUpgradeable_init() internal onlyInitializing {
    }

    function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
    }
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
    address private immutable __self = address(this);

    /**
     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
     * fail.
     */
    modifier onlyProxy() {
        require(address(this) != __self, "Function must be called through delegatecall");
        require(_getImplementation() == __self, "Function must be called through active proxy");
        _;
    }

    /**
     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
     * callable on the implementing contract but not through proxies.
     */
    modifier notDelegated() {
        require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
        _;
    }

    /**
     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
     * implementation. It is used to validate the implementation's compatibility when performing an upgrade.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
     */
    function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
        return _IMPLEMENTATION_SLOT;
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     *
     * @custom:oz-upgrades-unsafe-allow-reachable delegatecall
     */
    function upgradeTo(address newImplementation) public virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
     * encoded in `data`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     *
     * @custom:oz-upgrades-unsafe-allow-reachable delegatecall
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, data, true);
    }

    /**
     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
     * {upgradeTo} and {upgradeToAndCall}.
     *
     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
     *
     * ```solidity
     * function _authorizeUpgrade(address) internal override onlyOwner {}
     * ```
     */
    function _authorizeUpgrade(address newImplementation) internal virtual;

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 10 of 34 : IERC20PermitUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20PermitUpgradeable {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 11 of 34 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 12 of 34 : SafeERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";
import "../extensions/IERC20PermitUpgradeable.sol";
import "../../../utils/AddressUpgradeable.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20Upgradeable token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20PermitUpgradeable token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20Upgradeable token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && AddressUpgradeable.isContract(address(token));
    }
}

File 13 of 34 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 14 of 34 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 15 of 34 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 16 of 34 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 17 of 34 : MathUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library MathUpgradeable {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 18 of 34 : SignedMathUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMathUpgradeable {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 19 of 34 : StorageSlotUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
 * _Available since v4.9 for `string`, `bytes`._
 */
library StorageSlotUpgradeable {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

File 20 of 34 : StringsUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/MathUpgradeable.sol";
import "./math/SignedMathUpgradeable.sol";

/**
 * @dev String operations.
 */
library StringsUpgradeable {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = MathUpgradeable.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMathUpgradeable.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, MathUpgradeable.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 21 of 34 : ITermAuctionBidLockerEvents.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @notice ITermAuctionBidLockerEvents is an interface that defines all events emitted by the Term Auction Bid Locker.
interface ITermAuctionBidLockerEvents {
    event TermAuctionBidLockerInitialized(
        bytes32 termRepoId,
        bytes32 termAuctionId,
        address termAuctionBidLocker,
        uint256 auctionStartTime,
        uint256 revealTime,
        uint256 maxBidPrice,
        uint256 minimumTenderAmount,
        uint256 dayCountFractionMantissa
    );

    event BidLocked(
        bytes32 termAuctionId,
        bytes32 id,
        address bidder,
        bytes32 bidPrice,
        uint256 amount,
        address token,
        address[] collateralTokens,
        uint256[] collateralAmounts,
        bool isRollover,
        address rolloverPairOffTermRepoServicer,
        address referralAddress
    );

    event BidRevealed(bytes32 termAuctionId, bytes32 id, uint256 bidPrice);

    event BidUnlocked(bytes32 termAuctionId, bytes32 id);

    event BidInShortfall(bytes32 termAuctionId, bytes32 id);

    event BidLockingPaused(bytes32 termAuctionId, bytes32 termRepoId);

    event BidLockingUnpaused(bytes32 termAuctionId, bytes32 termRepoId);

    event BidUnlockingPaused(bytes32 termAuctionId, bytes32 termRepoId);

    event BidUnlockingUnpaused(bytes32 termAuctionId, bytes32 termRepoId);
}

File 22 of 34 : ITermAuctionEvents.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @title ITermAuctionEvents defines all events emitted by the TermAuctionContract.
interface ITermAuctionEvents {
    /// Event emitted when a new auction is initialized
    /// @param termRepoId The term ID
    /// @param termAuctionId The term auction Id
    /// @param termAuction auction contract address
    /// @param auctionEndTime The auction end time
    /// @param version The version tag of the smart contract deployed
    event TermAuctionInitialized(
        bytes32 termRepoId,
        bytes32 termAuctionId,
        address termAuction,
        uint256 auctionEndTime,
        string version
    );

    /// Event emitted when a bid is assigned
    /// @param termAuctionId The auction ID
    /// @param id The bid ID
    /// @param amount The amount assigned
    event BidAssigned(bytes32 termAuctionId, bytes32 id, uint256 amount);

    /// Event emitted when an offer is assigned
    /// @param termAuctionId The term ID
    /// @param id The offer ID
    /// @param amount The amount assigned
    event OfferAssigned(bytes32 termAuctionId, bytes32 id, uint256 amount);

    /// Event emitted when an auction is completed
    /// @param termAuctionId The ID of the auction
    /// @param timestamp The timestamp of the auction completion
    /// @param block The block of the auction completion
    /// @param totalAssignedBids The total amount of bids assigned
    /// @param totalAssignedOffers The total amount of offers assigned
    /// @param clearingPrice The clearing price of the auction
    event AuctionCompleted(
        bytes32 termAuctionId,
        uint256 timestamp,
        uint256 block,
        uint256 totalAssignedBids,
        uint256 totalAssignedOffers,
        uint256 clearingPrice
    );

    /// Event emitted when an auction is cancelled.
    /// @param termAuctionId The ID of the auction.
    /// @param nonViableAuction Auction not viable due to bid and offer prices not intersecting
    /// @param auctionCancelledforWithdrawal Auction has been cancelled for manual fund withdrawal
    event AuctionCancelled(
        bytes32 termAuctionId,
        bool nonViableAuction,
        bool auctionCancelledforWithdrawal
    );

    /// Event emitted when an auction is paused.
    /// @param termAuctionId The ID of the auction.
    /// @param termRepoId The ID of the repo.
    event CompleteAuctionPaused(bytes32 termAuctionId, bytes32 termRepoId);

    /// Event emitted when an auction is unpaused.
    /// @param termAuctionId The ID of the auction.
    /// @param termRepoId The ID of the repo.
    event CompleteAuctionUnpaused(bytes32 termAuctionId, bytes32 termRepoId);
}

File 23 of 34 : ITermAuctionOfferLockerEvents.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @notice ITermAuctionOfferLockerEvents is an interface that defines all events emitted by the Term Auction Offer Locker.
interface ITermAuctionOfferLockerEvents {
    event TermAuctionOfferLockerInitialized(
        bytes32 termRepoId,
        bytes32 termAuctionId,
        address termAuctionOfferLocker,
        uint256 auctionStartTime,
        uint256 revealTime,
        uint256 maxOfferPrice,
        uint256 minimumTenderAmount
    );

    event OfferLocked(
        bytes32 termAuctionId,
        bytes32 id,
        address offeror,
        bytes32 offerPrice,
        uint256 amount,
        address token,
        address referralAddress
    );

    event OfferRevealed(bytes32 termAuctionId, bytes32 id, uint256 offerPrice);

    event OfferUnlocked(bytes32 termAuctionId, bytes32 id);

    event OfferLockingPaused(bytes32 termAuctionId, bytes32 termRepoId);

    event OfferLockingUnpaused(bytes32 termAuctionId, bytes32 termRepoId);

    event OfferUnlockingPaused(bytes32 termAuctionId, bytes32 termRepoId);

    event OfferUnlockingUnpaused(bytes32 termAuctionId, bytes32 termRepoId);
}

File 24 of 34 : ITermEventEmitter.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

import {ITermAuctionEvents} from "./ITermAuctionEvents.sol";
import {ITermAuctionBidLockerEvents} from "./ITermAuctionBidLockerEvents.sol";
import {ITermAuctionOfferLockerEvents} from "./ITermAuctionOfferLockerEvents.sol";
import {ITermRepoCollateralManagerEvents} from "./ITermRepoCollateralManagerEvents.sol";
import {ITermRepoServicerEvents} from "./ITermRepoServicerEvents.sol";
import {ITermRepoRolloverManagerEvents} from "./ITermRepoRolloverManagerEvents.sol";
import {ITermRepoLockerEvents} from "./ITermRepoLockerEvents.sol";
import {ITermRepoTokenEvents} from "./ITermRepoTokenEvents.sol";
import {ITermEventEmitterEvents} from "./ITermEventEmitterEvents.sol";
import {TermAuctionBid} from "../lib/TermAuctionBid.sol";

interface ITermEventEmitter is
    ITermAuctionEvents,
    ITermAuctionBidLockerEvents,
    ITermAuctionOfferLockerEvents,
    ITermRepoCollateralManagerEvents,
    ITermRepoServicerEvents,
    ITermRepoRolloverManagerEvents,
    ITermRepoLockerEvents,
    ITermRepoTokenEvents,
    ITermEventEmitterEvents
{
    //@param termContract New term contract to pair to event emitter.
    function pairTermContract(address termContract) external;

    // ========================================================================
    // = TermAuction Events ===================================================
    // ========================================================================

    /// @param termRepoId The id of the current Term Repo deployment being initialized
    /// @param termAuctionId The id of the auction being initialized
    /// @param termAuction The address of the auction contract being initialized
    /// @param auctionEndTime The end time of the auction being initialized
    /// @param version The version tag of the smart contract deployed
    function emitTermAuctionInitialized(
        bytes32 termRepoId,
        bytes32 termAuctionId,
        address termAuction,
        uint256 auctionEndTime,
        string calldata version
    ) external;

    /// @param termAuctionId A Term Auction id
    /// @param id A bid id
    /// @param amount The amount assigned to this bid
    function emitBidAssigned(
        bytes32 termAuctionId,
        bytes32 id,
        uint256 amount
    ) external;

    /// @param termAuctionId A Term Auction id
    /// @param id An offer id
    /// @param amount The amount assigned to this offer
    function emitOfferAssigned(
        bytes32 termAuctionId,
        bytes32 id,
        uint256 amount
    ) external;

    /// @param termAuctionId The Term Auction id of auction completed
    /// @param timestamp The timestamp of the current block
    /// @param blockNumber The number of the current block
    /// @param totalAssignedBids The number of assigned bids in the auction
    /// @param totalAssignedOffers The number of assigned offers in the auction
    /// @param clearingPrice The clearing price of the auction
    function emitAuctionCompleted(
        bytes32 termAuctionId,
        uint256 timestamp,
        uint256 blockNumber,
        uint256 totalAssignedBids,
        uint256 totalAssignedOffers,
        uint256 clearingPrice
    ) external;

    /// @param nonViableAuction Auction not viable due to bid and offer prices not intersecting
    /// @param auctionCancelledforWithdrawal Auction has been cancelled for withdrawal
    function emitAuctionCancelled(
        bytes32 termAuctionId,
        bool nonViableAuction,
        bool auctionCancelledforWithdrawal
    ) external;

    /// @param termAuctionId The id of the auction paused
    /// @param termRepoId The Term Repo id associated with auction paused
    function emitCompleteAuctionPaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    /// @param termAuctionId The id of the auction unpaused
    /// @param termRepoId The Term Repo id associated with auction unpaused
    function emitCompleteAuctionUnpaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    // ========================================================================
    // = TermAuctionBidLocker Events ==========================================
    // ========================================================================

    /// @param termRepoId The Term Repo id associated with BidLocker initialized
    /// @param termAuctionId The Term Auction id associated with BidLocker initialized
    /// @param termAuctionBidLocker The address of the TermAuctionBidLocker contract being intialized
    /// @param auctionStartTime The time at which auction bids will be accepted for submission
    /// @param revealTime The time at which sealed auction bids can be revealed
    /// @param maxBidPrice The maximum tender price (interest rate) in percentage
    /// @param minimumTenderAmount The minimum amount of borrowed purchase token that will be accepted
    /// @param dayCountFractionMantissa The day count fraction remainder
    function emitTermAuctionBidLockerInitialized(
        bytes32 termRepoId,
        bytes32 termAuctionId,
        address termAuctionBidLocker,
        uint256 auctionStartTime,
        uint256 revealTime,
        uint256 maxBidPrice,
        uint256 minimumTenderAmount,
        uint256 dayCountFractionMantissa
    ) external;

    /// @param termAuctionId A Term Auction id
    /// @param bid A struct containing details of the locked bid
    /// @param referralAddress The address of the referrer. Zero Address if none.
    function emitBidLocked(
        bytes32 termAuctionId,
        TermAuctionBid calldata bid,
        address referralAddress
    ) external;

    /// @param termAuctionId A Term Auction id
    /// @param id The bid id
    /// @param bidPrice The revealed price of the bid
    function emitBidRevealed(
        bytes32 termAuctionId,
        bytes32 id,
        uint256 bidPrice
    ) external;

    /// @param termAuctionId A Term Auction id
    /// @param id A bid id
    function emitBidUnlocked(bytes32 termAuctionId, bytes32 id) external;

    /// @param termAuctionId A Term Auction id
    /// @param id A bid id
    function emitBidInShortfall(bytes32 termAuctionId, bytes32 id) external;

    /// @param termAuctionId The id of Term Auction where bid locking is paused
    /// @param termRepoId The Term Repo id where bid locking is paused
    function emitBidLockingPaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    /// @param termAuctionId The id of Term Auction where bid locking is unpaused
    /// @param termRepoId The Term Repo id where bid locking is unpaused
    function emitBidLockingUnpaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    /// @param termAuctionId The id of Term Auction where bid unlocking is paused
    /// @param termRepoId The Term Repo id where bid unlocking is paused
    function emitBidUnlockingPaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    /// @param termAuctionId The id of Term Auction where bid unlocking is unpaused
    /// @param termRepoId The Term Repo id where bid unlocking is unpaused
    function emitBidUnlockingUnpaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    // ========================================================================
    // = TermAuctionOfferLocker Events ========================================
    // ========================================================================

    /// @param termRepoId The Term Repo id associated with OfferLocker initialized
    /// @param termAuctionId The Term Auction id associated with OfferLocker initialized
    /// @param termAuctionOfferLocker The address of the TermAuctionOfferLocker contract being intialized
    /// @param auctionStartTime The time at which auction bids will be accepted for submission
    /// @param revealTime The time at which sealed auction bids can be revealed
    function emitTermAuctionOfferLockerInitialized(
        bytes32 termRepoId,
        bytes32 termAuctionId,
        address termAuctionOfferLocker,
        uint256 auctionStartTime,
        uint256 revealTime,
        uint256 maxOfferPrice,
        uint256 minimumTenderAmount
    ) external;

    /// @param termAuctionId A Term Auction id
    /// @param id An offer id
    /// @param offeror The address of the offeror
    /// @param offerPrice The offer price
    /// @param amount The amount of purchase tokens offered
    /// @param purchaseToken The address of the purchase token being offered
    /// @param referralAddress The address of the referrer. Zero Address if none.
    function emitOfferLocked(
        bytes32 termAuctionId,
        bytes32 id,
        address offeror,
        bytes32 offerPrice,
        uint256 amount,
        address purchaseToken,
        address referralAddress
    ) external;

    /// @param termAuctionId A Term Auction id
    /// @param id An offer id
    /// @param offerPrice The offer price revealed
    function emitOfferRevealed(
        bytes32 termAuctionId,
        bytes32 id,
        uint256 offerPrice
    ) external;

    /// @param termAuctionId A Term Auction id
    /// @param id An offer id
    function emitOfferUnlocked(bytes32 termAuctionId, bytes32 id) external;

    /// @param termAuctionId The id of Term Auction where offer locking is paused
    /// @param termRepoId The Term Repo id where offer locking is paused
    function emitOfferLockingPaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    /// @param termAuctionId The id of Term Auction where offer locking is unpaused
    /// @param termRepoId The Term Repo id where offer locking is unpaused
    function emitOfferLockingUnpaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    /// @param termAuctionId The id of Term Auction where offer unlocking is paused
    /// @param termRepoId The Term Repo id where offer unlocking is paused
    function emitOfferUnlockingPaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    /// @param termAuctionId The id of Term Auction where offer unlocking is unpaused
    /// @param termRepoId The Term Repo id where offer unlocking is unpaused
    function emitOfferUnlockingUnpaused(
        bytes32 termAuctionId,
        bytes32 termRepoId
    ) external;

    // ========================================================================
    // = TermRepoCollateralManager Events =========================================
    // ========================================================================

    /// @param termRepoId The Term Repo id associated with collateral manger being initialized
    /// @param termRepoCollateralManager The address of the TermRepoCollateralManager contract being intialized
    /// @param collateralTokens An array containing a list of the addresses of all accepted collateral tokens
    /// @param initialCollateralRatios An array containing the initial collateral ratios for each collateral token
    /// @param maintenanceCollateralRatios An array containing the maintenance collateral ratios for each collateral token
    /// @param liquidatedDamagesSchedule An array containing the liquidated damages applicable to each collateral token
    function emitTermRepoCollateralManagerInitialized(
        bytes32 termRepoId,
        address termRepoCollateralManager,
        address[] calldata collateralTokens,
        uint256[] calldata initialCollateralRatios,
        uint256[] calldata maintenanceCollateralRatios,
        uint256[] calldata liquidatedDamagesSchedule
    ) external;

    /// @param termRepoId The Term Repo id for the Term Repo being reopened
    /// @param termRepoCollateralManager The TermRepoCollateralManager address for the Term Repo being reopened
    /// @param termAuctionBidLocker New TermAuctionBidLocker to be paired for reopening
    function emitPairReopeningBidLocker(
        bytes32 termRepoId,
        address termRepoCollateralManager,
        address termAuctionBidLocker
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param borrower The address of the borrower
    /// @param collateralToken The address of the collateral token locked
    /// @param amount The amount of collateral being locked
    function emitCollateralLocked(
        bytes32 termRepoId,
        address borrower,
        address collateralToken,
        uint256 amount
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param borrower The address of the borrower
    /// @param collateralToken The address of the collateral token locked
    /// @param amount The amount of collateral being unlocked
    function emitCollateralUnlocked(
        bytes32 termRepoId,
        address borrower,
        address collateralToken,
        uint256 amount
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param borrower The address of the borrower
    /// @param liquidator The address of the liquidator
    /// @param closureAmount The amount of repurchase exposure covered
    /// @param collateralToken The address of the collateral tokens liquidated
    /// @param amountLiquidated The amount of collateral tokens liquidated
    function emitLiquidation(
        bytes32 termRepoId,
        address borrower,
        address liquidator,
        uint256 closureAmount,
        address collateralToken,
        uint256 amountLiquidated,
        uint256 protocolSeizureAmount,
        bool defaultLiquidation
    ) external;

    /// @param termRepoId The id of Term Repo where liquidations are paused
    function emitLiquidationPaused(bytes32 termRepoId) external;

    /// @param termRepoId The id of Term Repo where liquidation is unpaused
    function emitLiquidationUnpaused(bytes32 termRepoId) external;

    // ========================================================================
    // = TermRepoServicer Events ===============================================
    // ========================================================================

    /// @param termRepoId The Term Repo id associated with TermRepoServicer being initialized
    /// @param termRepoServicer The address of the TermRepoServicer contract being initialized
    /// @param purchaseToken The address of the purchase token
    /// @param maturityTimestamp The time at which repurchase is due
    /// @param endOfRepurchaseWindow The time at which the repurchase window ends
    /// @param redemptionTimestamp The time when redemption of Term Repo Tokens begins
    /// @param servicingFee percentage share of bid amounts charged to bidder
    /// @param version The version tag of the smart contract deployed
    function emitTermRepoServicerInitialized(
        bytes32 termRepoId,
        address termRepoServicer,
        address purchaseToken,
        uint256 maturityTimestamp,
        uint256 endOfRepurchaseWindow,
        uint256 redemptionTimestamp,
        uint256 servicingFee,
        string calldata version
    ) external;

    /// @param termRepoId The Term Repo id for the Term Repo being reopened
    /// @param termRepoServicer The address of the TermRepoServicer contract for the Term Repo being reopened
    /// @param termAuctionOfferLocker The TermAuctionOfferLocker to be paired for reopening
    /// @param termAuction The address of the TermAuction contract to be paired for reopening
    function emitReopeningOfferLockerPaired(
        bytes32 termRepoId,
        address termRepoServicer,
        address termAuctionOfferLocker,
        address termAuction
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param offeror The address of the offeror
    /// @param amount The offer amount to be locked
    /// @notice This event is not to be confused with OfferLocked by TermOfferLocker
    /// @notice Both will be triggered, this one specifically refers to corresponding action taken by Term Servicer
    function emitOfferLockedByServicer(
        bytes32 termRepoId,
        address offeror,
        uint256 amount
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param offeror The address of the offeror
    /// @param amount The offer amount to be unlocked
    /// @notice This event is not to be confused with OfferUnlocked by TermOfferLocker
    /// @notice Both will be triggered, this one specifically refers to corresponding action taken by Term Servicer
    function emitOfferUnlockedByServicer(
        bytes32 termRepoId,
        address offeror,
        uint256 amount
    ) external;

    /// @param offerId Unique id for offer
    /// @param offeror The address of the offeror
    /// @param purchasePrice The offer amount fulfilled
    /// @param repurchasePrice The repurchase price due to offeror at maturity
    /// @param repoTokensMinted The amount of Term Repo Tokens minted to offeror
    function emitOfferFulfilled(
        bytes32 offerId,
        address offeror,
        uint256 purchasePrice,
        uint256 repurchasePrice,
        uint256 repoTokensMinted
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param redeemer The address of the redeemer
    /// @param redemptionAmount The amount of TermRepoTokens redeemed
    /// @param redemptionHaircut The haircut applied to redemptions (if any) due to unrecoverable repo exposure
    function emitTermRepoTokensRedeemed(
        bytes32 termRepoId,
        address redeemer,
        uint256 redemptionAmount,
        uint256 redemptionHaircut
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param bidder The address of the bidder
    /// @param purchasePrice The bid amount fulfilled in auction
    /// @param repurchasePrice The repurchase price due at maturity
    /// @param servicingFees The fees earned by the protocol
    function emitBidFulfilled(
        bytes32 termRepoId,
        address bidder,
        uint256 purchasePrice,
        uint256 repurchasePrice,
        uint256 servicingFees
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param borrower The address of the borrower
    /// @param purchasePrice The purchase price received from new TermRepo
    /// @param repurchasePrice The new repurchase price due at maturity of new TermRepo
    /// @param servicingFees The fees earned by the protocol
    function emitExposureOpenedOnRolloverNew(
        bytes32 termRepoId,
        address borrower,
        uint256 purchasePrice,
        uint256 repurchasePrice,
        uint256 servicingFees
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param borrower The address of the borrower
    /// @param amountRolled The repurchase exposure balance closed on old Term Repo
    function emitExposureClosedOnRolloverExisting(
        bytes32 termRepoId,
        address borrower,
        uint256 amountRolled
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param borrower The address of the borrower
    /// @param amount The amount submitted for repurchase
    function emitRepurchasePaymentSubmitted(
        bytes32 termRepoId,
        address borrower,
        uint256 amount
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param authedUser User granted mint exposure access
    function emitMintExposureAccessGranted(
        bytes32 termRepoId,
        address authedUser
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param minter The address of the minter
    /// @param netTokensReceived The amount of Term Repo Tokens received by minter net of servicing fees
    /// @param servicingFeeTokens The number of Term Repo Tokens retained by protocol in servicing fees
    /// @param repurchasePrice The repurchase exposure opened by minter against Term Repo Token mint
    function emitMintExposure(
        bytes32 termRepoId,
        address minter,
        uint256 netTokensReceived,
        uint256 servicingFeeTokens,
        uint256 repurchasePrice
    ) external;

    /// @param termRepoId A Term Repo id
    /// @param borrower The address of the borrower
    /// @param closeAmount The amount of repurchase exposure to close
    function emitBurnCollapseExposure(
        bytes32 termRepoId,
        address borrower,
        uint256 closeAmount
    ) external;

    // ========================================================================
    // = TermRepoRolloverManager Events ===========================================
    // ========================================================================

    /// @param termRepoId The Term Repo id associated with TermRepoRolloverManager being initialized
    /// @param rolloverManager The address of the TermRepoRolloverManager contract being initialized
    function emitTermRepoRolloverManagerInitialized(
        bytes32 termRepoId,
        address rolloverManager
    ) external;

    /// @param termRepoId The Term Repo id of existing Term Repo
    /// @param rolloverTermAuctionId The Term Auction Id that rollover bid will be submitted into
    function emitRolloverTermApproved(
        bytes32 termRepoId,
        bytes32 rolloverTermAuctionId
    ) external;

    /// @param termRepoId The Term Repo id of existing Term Repo
    /// @param rolloverTermAuctionId The Term Auction Id whose rollover approval is revoked
    function emitRolloverTermApprovalRevoked(
        bytes32 termRepoId,
        bytes32 rolloverTermAuctionId
    ) external;

    /// @param termRepoId The Term Repo id of existing Term Repo
    /// @param rolloverTermRepoId Term Repo Id of Rollover Term Repo
    /// @param borrower The address of the borrower
    /// @param rolloverAuction The address of the auction being rolled over to
    /// @param rolloverAmount The repurchase amount being rolled over
    /// @param hashedBidPrice The hash of the rollover bid price
    function emitRolloverElection(
        bytes32 termRepoId,
        bytes32 rolloverTermRepoId,
        address borrower,
        address rolloverAuction,
        uint256 rolloverAmount,
        bytes32 hashedBidPrice
    ) external;

    /// @param termRepoId The Term Repo id of existing Term Repo
    /// @param borrower The address of the borrower
    function emitRolloverCancellation(
        bytes32 termRepoId,
        address borrower
    ) external;

    /// @param termRepoId The Term Repo id of existing Term Repo
    /// @param borrower The address of the borrower
    function emitRolloverProcessed(
        bytes32 termRepoId,
        address borrower
    ) external;

    // ========================================================================
    // = TermRepoLocker Events ======================================================
    // ========================================================================

    /// @param termRepoId The Term Repo id associated with TermRepoLocker contract being initialized
    /// @param termRepoLocker The address of the TermRepoLocker contract being initialized
    function emitTermRepoLockerInitialized(
        bytes32 termRepoId,
        address termRepoLocker
    ) external;

    /// @param termRepoId A Term Repo id
    function emitTermRepoLockerTransfersPaused(bytes32 termRepoId) external;

    /// @param termRepoId A Term Repo id
    function emitTermRepoLockerTransfersUnpaused(bytes32 termRepoId) external;

    // ========================================================================
    // = TermRepoToken Events =====================================================
    // ========================================================================

    /// @param termRepoId The Term Repo id associated with the TermRepoToken being initalized
    /// @param termRepoToken The address of the TermRepoToken contract being initialized
    /// @param redemptionRatio The number of purchase tokens redeemable per unit of Term Repo Token at par
    function emitTermRepoTokenInitialized(
        bytes32 termRepoId,
        address termRepoToken,
        uint256 redemptionRatio
    ) external;

    /// @param termRepoId The Term Repo id associated with the TermRepoToken where minting is paused
    function emitTermRepoTokenMintingPaused(bytes32 termRepoId) external;

    /// @param termRepoId The Term Repo id associated with the TermRepoToken where minting is unpaused
    function emitTermRepoTokenMintingUnpaused(bytes32 termRepoId) external;

    /// @param termRepoId The Term Repo id associated with the TermRepoToken where burning is paused
    function emitTermRepoTokenBurningPaused(bytes32 termRepoId) external;

    /// @param termRepoId The Term Repo id associated with the TermRepoToken where burning is unpaused
    function emitTermRepoTokenBurningUnpaused(bytes32 termRepoId) external;

    // ========================================================================
    // = TermEventEmitter Events ==============================================
    // ========================================================================

    /// @param termRepoId The id of the Term Repo being delisted
    function emitDelistTermRepo(bytes32 termRepoId) external;

    /// @param termAuctionId The id of the Term Auction being delisted
    function emitDelistTermAuction(bytes32 termAuctionId) external;

    /// @param proxy address of proxy contract
    /// @param implementation address of new impl contract proxy has been upgraded to
    function emitTermContractUpgraded(
        address proxy,
        address implementation
    ) external;
}

File 25 of 34 : ITermEventEmitterEvents.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

interface ITermEventEmitterEvents {
    /// @notice Event emitted when a new Term Repo is delisted on Term Finance
    /// @param termRepoId unique identifier for a Term Repo
    event DelistTermRepo(bytes32 termRepoId);

    /// @notice Event emitted when a new Term Auction is delisted on Term Finance
    /// @param termAuctionId unique identifier for a Term Auction
    event DelistTermAuction(bytes32 termAuctionId);

    /// @notice Event emitted when a Term contract is upgraded to a new implementation
    /// @param proxy address of proxy contract
    /// @param implementation address of new impl contract proxy has been upgraded to
    event TermContractUpgraded(address proxy, address implementation);
}

File 26 of 34 : ITermRepoCollateralManagerEvents.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @notice ITermRepoCollateralManagerEvents is an interface that defines all events emitted by Term Repo Collateral Manager.
interface ITermRepoCollateralManagerEvents {
    /// @notice Event emitted when a Term Repo Collateral Manager is initialized.
    /// @param termRepoId                  term identifier
    /// @param collateralTokens        addresses of accepted collateral tokens
    /// @param initialCollateralRatios list of initial collateral ratios for each collateral token in the same order as collateral tokens list
    /// @param maintenanceCollateralRatios       list of maintenance ratios for each collateral token in the same order as collateral tokens list
    /// @param liquidatedDamagesSchedule    liquidation discounts for collateral tokens
    event TermRepoCollateralManagerInitialized(
        bytes32 termRepoId,
        address termRepoCollateralManager,
        address[] collateralTokens,
        uint256[] initialCollateralRatios,
        uint256[] maintenanceCollateralRatios,
        uint256[] liquidatedDamagesSchedule
    );

    /// @notice Event emitted when existing Term Repo Locker is reopened to another auction group
    /// @param termRepoId                     term identifier
    /// @param termRepoCollateralManager          address of collateral manager
    /// @param termAuctionBidLocker       address of auction bid locker paired through reopening
    event PairReopeningBidLocker(
        bytes32 termRepoId,
        address termRepoCollateralManager,
        address termAuctionBidLocker
    );

    /// @notice Event emitted when collateral is locked.
    /// @param termRepoId             term identifier
    /// @param borrower           address of borrower who locked collateral
    /// @param collateralToken    address of collateral token
    /// @param amount             amount of collateral token locked
    event CollateralLocked(
        bytes32 termRepoId,
        address borrower,
        address collateralToken,
        uint256 amount
    );

    /// @notice Event emitted when collateral is locked.
    /// @param termRepoId             term identifier
    /// @param borrower           address of borrower who locked collateral
    /// @param collateralToken    address of collateral token
    /// @param amount             amount of collateral token unlocked
    event CollateralUnlocked(
        bytes32 termRepoId,
        address borrower,
        address collateralToken,
        uint256 amount
    );

    /// @notice Event emitted when a liquidation occurs
    /// @param termRepoId                term identifier
    /// @param borrower              address of borrower being liquidated
    /// @param liquidator            address of liquidator
    /// @param closureAmount       amount of loan repaid by liquidator
    /// @param collateralToken       address of collateral token liquidated
    /// @param amountLiquidated      amount of collateral liquidated
    /// @param protocolSeizureAmount amount of collateral liquidated and seized by protocol as fee
    /// @param defaultLiquidation    boolean indicating if liquidation is a default or not
    event Liquidation(
        bytes32 termRepoId,
        address borrower,
        address liquidator,
        uint256 closureAmount,
        address collateralToken,
        uint256 amountLiquidated,
        uint256 protocolSeizureAmount,
        bool defaultLiquidation
    );

    /// @notice Event emitted when a Liquidations are paused for a term
    /// @param termRepoId                     term identifier
    event LiquidationsPaused(bytes32 termRepoId);

    /// @notice Event emitted when a Liquidations are unpaused for a term
    /// @param termRepoId                     term identifier
    event LiquidationsUnpaused(bytes32 termRepoId);
}

File 27 of 34 : ITermRepoLocker.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @notice TermRepoLocker contracts lock collateral and purchase tokens
/// @notice Methods should only be callable from paired TermManager.
interface ITermRepoLocker {
    /// @notice Locks tokens from origin wallet
    /// @notice Reverts if caller doesn't have SERVICER_ROLE
    /// @param originWallet Origin wallet to transfer tokens from
    /// @param token Address of token being transferred
    /// @param amount Amount of tokens to transfer
    function transferTokenFromWallet(
        address originWallet,
        address token,
        uint256 amount
    ) external;

    /// @notice Unlocks tokens to destination wallet
    /// @dev Reverts if caller doesn't have SERVICER_ROLE
    /// @param destinationWallet Destination wallet to unlock tokens to
    /// @param token Address of token being unlocked
    /// @param amount Amount of tokens to unlock
    function transferTokenToWallet(
        address destinationWallet,
        address token,
        uint256 amount
    ) external;
}

File 28 of 34 : ITermRepoLockerErrors.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @notice ITermRepoLockerErrors defines all errors emitted by TermRepoLocker.
interface ITermRepoLockerErrors {
    error AlreadyTermContractPaired();
    error ERC20TransferFailed();
    error TermRepoLockerTransfersPaused();
}

File 29 of 34 : ITermRepoLockerEvents.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @notice ITermRepoLockerEvents is an interface that defines all events emitted by the TermRepoLocker.
interface ITermRepoLockerEvents {
    /// @notice Event emitted when a TermRepoLocker is initialized.
    /// @param termRepoId term identifier
    /// @param termRepoLocker address of initialized term repo locker
    event TermRepoLockerInitialized(bytes32 termRepoId, address termRepoLocker);

    /// @notice Event emitted transfers for a TermRepoLocker are paused.
    /// @param termRepoId term identifier
    event TermRepoLockerTransfersPaused(bytes32 termRepoId);

    /// @notice Event emitted transfers for a TermRepoLocker are unpaused.
    /// @param termRepoId term identifier
    event TermRepoLockerTransfersUnpaused(bytes32 termRepoId);
}

File 30 of 34 : ITermRepoRolloverManagerEvents.sol
//SPDX-License-Identifier: Unlicense
pragma solidity ^0.8.18;

/// @notice ITermRepoCollateralManagerEvents is an interface that defines all events emitted by Term Repo Collateral Manager.
interface ITermRepoRolloverManagerEvents {
    /// @notice Event emitted when a rollover manager is initialized
    /// @param termRepoId A Term Repo id
    /// @param rolloverManager Address of rollover manager
    event TermRepoRolloverManagerInitialized(
        bytes32 termRepoId,
        address rolloverManager
    );

    /// @notice Event emitted when a rollover manager approves a future term as a destination for borrows
    /// @param termRepoId A Term Repo id
    /// @param rolloverTermAuctionId The Term Auction Id that rollover bid will be submitted into
    event RolloverTermApproved(
        bytes32 termRepoId,
        bytes32 rolloverTermAuctionId
    );

    /// @notice Event emitted when a rollover manager revokes approval for a future term as a destination for borrows
    /// @param termRepoId A Term Repo id
    /// @param rolloverTermAuctionId The Term Auction Id that rollover bid will be submitted into
    event RolloverTermApprovalRevoked(
        bytes32 termRepoId,
        bytes32 rolloverTermAuctionId
    );

    /// @notice Event emitted when a borrower elects a rollover contract
    /// @param termRepoId A Term Repo id
    /// @param rolloverTermRepoId Term Repo Id of Rollover Term Repo
    /// @param borrower The address of the borrower
    /// @param rolloverAuction The address of rollover term contract
    /// @param rolloverAmount Amount of purchase currency borrower is rolling over
    /// @param hashedBidPrice The hash of rollover bid price
    event RolloverElection(
        bytes32 termRepoId,
        bytes32 rolloverTermRepoId,
        address borrower,
        address rolloverAuction,
        uint256 rolloverAmount,
        bytes32 hashedBidPrice
    );

    /// @notice Event emitted when a borrower cancels a rollover election
    /// @param termRepoId A Term Repo id
    /// @param borrower The address of the borrower
    event RolloverCancellation(bytes32 termRepoId, address borrower);

    /// @notice Event emitted when a rollover is processed completely
    /// @param termRepoId A Term Repo id
    /// @param borrower The address of borrower
    event RolloverProcessed(bytes32 termRepoId, address borrower);
}

File 31 of 34 : ITermRepoServicerEvents.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @notice ITermRepoServicerEvents is an interface that defines all events emitted by the Term Repo Servicer.
interface ITermRepoServicerEvents {
    /// @notice Event emitted when a Term Loan Manager is initialized.
    /// @param termRepoId A Term Repo id
    /// @param purchaseToken The address of purchase token used for loans and repay
    /// @param maturityTimestamp The timestamp at which term reaches maturity
    /// @param endOfRepurchaseWindow The timestamp at which Term Repo is closed to repurchase
    /// @param redemptionTimestamp The timestamp at which loaners can redeem term repo tokens
    /// @param servicingFee percentage share of bid amounts charged to bidder
    /// @param version The version tag of the smart contract deployed
    event TermRepoServicerInitialized(
        bytes32 termRepoId,
        address termRepoServicer,
        address purchaseToken,
        uint256 maturityTimestamp,
        uint256 endOfRepurchaseWindow,
        uint256 redemptionTimestamp,
        uint256 servicingFee,
        string version
    );

    /// @notice Event emitted when a TermRepoLocker is reopened to another auction group
    /// @param termRepoId A Term Repo id
    /// @param termRepoServicer The address of loan manager
    /// @param termAuctionOfferLocker The address of auction offer locker paired through reopening
    /// @param termAuction The address of auction  paired through reopening
    event ReopeningOfferLockerPaired(
        bytes32 termRepoId,
        address termRepoServicer,
        address termAuctionOfferLocker,
        address termAuction
    );

    /// @notice Event emitted when a loan offer is locked.
    /// @param termRepoId A Term Repo id
    /// @param offeror The address who submitted offer
    /// @param amount The amount of purchase token locked for offer
    event OfferLockedByServicer(
        bytes32 termRepoId,
        address offeror,
        uint256 amount
    );

    /// @notice Event emitted when a loan offer is unlocked.
    /// @param termRepoId A Term Repo id
    /// @param offeror The address who submitted offer
    /// @param amount The amount of purchase token unlocked for offer
    event OfferUnlockedByServicer(
        bytes32 termRepoId,
        address offeror,
        uint256 amount
    );

    /// @notice Event emitted when a loan offer is fulfilled.
    /// @param offerId A unique offer id
    /// @param offeror The address whose offer is fulfilled
    /// @param purchasePrice The purchasePrice of loan offer fulfilled
    /// @param repurchasePrice The repurchasePrice of loan offer fulfilled
    /// @param repoTokensMinted The amount of Term Repo Tokens minted to offeror
    event OfferFulfilled(
        bytes32 offerId,
        address offeror,
        uint256 purchasePrice,
        uint256 repurchasePrice,
        uint256 repoTokensMinted
    );

    /// @notice Event emitted when a term repo token is redeemed.
    /// @param termRepoId A Term Repo id
    /// @param redeemer The address who is redeeming term repo tokens
    /// @param redemptionAmount The amount of loan offer redeemed by term repo tokens
    /// @param redemptionHaircut The haircut applied to redemptions (if any) due to unrecoverable repo exposure
    event TermRepoTokensRedeemed(
        bytes32 termRepoId,
        address redeemer,
        uint256 redemptionAmount,
        uint256 redemptionHaircut
    );

    /// @notice Event emitted when a loan is processed to a borrower
    /// @param termRepoId A Term Repo id
    /// @param bidder The address who is receiving the loan
    /// @param purchasePrice The purchasePrice transferred to borrower
    /// @param repurchasePrice The repurchasePrice owed by borrower at maturity
    /// @param servicingFees The protocol fees paid for loan
    event BidFulfilled(
        bytes32 termRepoId,
        address bidder,
        uint256 purchasePrice,
        uint256 repurchasePrice,
        uint256 servicingFees
    );

    /// @notice Event emitted when mint exposure access is granted
    /// @param termRepoId A Term Repo id
    /// @param authedUser User granted mint exposure access
    event MintExposureAccessGranted(bytes32 termRepoId, address authedUser);

    /// @notice Event emitted when a rollover from a previous loan opens a position in this new term
    /// @param termRepoId A Term Repo id
    /// @param borrower The borrower who has loan position opened in new term
    /// @param purchasePrice The purchasePrice transferred to previous term
    /// @param repurchasePrice The repurchasePrice owed by borrower at maturity
    /// @param servicingFees The protocol fees paid for loan
    event ExposureOpenedOnRolloverNew(
        bytes32 termRepoId,
        address borrower,
        uint256 purchasePrice,
        uint256 repurchasePrice,
        uint256 servicingFees
    );

    /// @notice Event emitted when a rollover from a previous loan opens a position in this new term
    /// @param termRepoId A Term Repo id
    /// @param borrower The borrower who has loan position opened in new term
    /// @param amountRolled The amount of borrower loan collapsed by rollover opening
    event ExposureClosedOnRolloverExisting(
        bytes32 termRepoId,
        address borrower,
        uint256 amountRolled
    );

    /// @notice Event emitted when term repo tokens are minted for a loan
    /// @param termRepoId A Term Repo id
    /// @param minter The address who is opening the loan
    /// @param netTokensReceived The amount of Term Repo Tokens received by minter net of servicing fees
    /// @param servicingFeeTokens The number of Term Repo Tokens retained by protocol in servicing fees
    /// @param repurchasePrice The repurchase exposure opened by minter against Term Repo Token mint
    event TermRepoTokenMint(
        bytes32 termRepoId,
        address minter,
        uint256 netTokensReceived,
        uint256 servicingFeeTokens,
        uint256 repurchasePrice
    );

    /// @notice Event emitted when a loan is collapsed by burning term repo tokens
    /// @param termRepoId A Term Repo id
    /// @param borrower The address who is repaying the loan
    /// @param amountToClose The amount repaid by borrower
    event BurnCollapseExposure(
        bytes32 termRepoId,
        address borrower,
        uint256 amountToClose
    );

    /// @notice Event emitted when a loan is repaid by borrower
    /// @param termRepoId A Term Repo id
    /// @param borrower The address who is repaying the loan
    /// @param repurchaseAmount The amount repaid by borrower
    event RepurchasePaymentSubmitted(
        bytes32 termRepoId,
        address borrower,
        uint256 repurchaseAmount
    );
}

File 32 of 34 : ITermRepoTokenEvents.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @notice ITermRepoTokenEvents is an interface that defines all events emitted by the Term Repo Token
interface ITermRepoTokenEvents {
    /// @notice Event emitted when a Term Repo Servicer is initialized.
    /// @param termRepoId term identifier
    /// @param termRepoToken   address of initialized term repo token
    /// @param redemptionRatio The number of purchase tokens redeemable per unit of Term Repo Token at par
    event TermRepoTokenInitialized(
        bytes32 termRepoId,
        address termRepoToken,
        uint256 redemptionRatio
    );

    /// @notice Event emitted when a Term Repo Token Minting is Paused
    /// @param termRepoId A Term Repo id
    event TermRepoTokenMintingPaused(bytes32 termRepoId);

    /// @notice Event emitted when a Term Repo Token Minting is Unpaused
    /// @param termRepoId A Term Repo id
    event TermRepoTokenMintingUnpaused(bytes32 termRepoId);

    /// @notice Event emitted when a Term Repo Token Burning is Paused
    /// @param termRepoId A Term Repo id
    event TermRepoTokenBurningPaused(bytes32 termRepoId);

    /// @notice Event emitted when a Term Repo Token Burning is Unpaused
    /// @param termRepoId A Term Repo id
    event TermRepoTokenBurningUnpaused(bytes32 termRepoId);
}

File 33 of 34 : TermAuctionBid.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @dev TermAuctionBid represents a bid to borrow a specific amount of tokens at a specific interest rate (or better)
struct TermAuctionBid {
    /// @dev Unique identifier for this bid
    bytes32 id;
    /// @dev The address of the bidder
    address bidder;
    /// @dev Hash of the offered price as a percentage of the initial loaned amount vs amount returned at maturity. This stores 9 decimal places
    bytes32 bidPriceHash;
    /// @dev Revealed bid price; this is only a valid value if isRevealed is true; this stores 18 decimal places
    uint256 bidPriceRevealed;
    /// @dev The maximum amount of purchase tokens that can be borrowed
    uint256 amount;
    /// @dev The amount of collateral tokens initially locked
    uint256[] collateralAmounts;
    /// @dev The address of the ERC20 purchase token
    address purchaseToken;
    /// @dev The addresses of the collateral ERC20 tokens in the bid
    address[] collateralTokens;
    /// @dev A boolean indicating if bid was submitted as rollover from previous term
    bool isRollover;
    /// @dev The address of term repo servicer whose bid is being rolled over
    address rolloverPairOffTermRepoServicer;
    /// @dev A boolean that is true if bid has been revealed
    bool isRevealed;
}

File 34 of 34 : Versionable.sol
//SPDX-License-Identifier: CC-BY-NC-ND-4.0
pragma solidity ^0.8.18;

/// @author TermLabs
/// @title Versionable contract
/// @notice This contract adds a version string that can be queried to all contracts that inherit from it.
/// @dev The version returned is replaced during the build process.
contract Versionable {
    /// @dev This function returns the version of the contract.
    function version() external view returns (string memory) {
        return "0.6.0";
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 50
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyTermContractPaired","type":"error"},{"inputs":[],"name":"ERC20TransferFailed","type":"error"},{"inputs":[],"name":"TermRepoLockerTransfersPaused","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEVOPS_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"INITIALIZER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SERVICER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"termRepoId_","type":"string"},{"internalType":"address","name":"termInitializer_","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"termRepoCollateralManager_","type":"address"},{"internalType":"address","name":"termRepoServicer_","type":"address"},{"internalType":"contract ITermEventEmitter","name":"emitter_","type":"address"},{"internalType":"address","name":"devopsMultisig_","type":"address"},{"internalType":"address","name":"adminWallet_","type":"address"}],"name":"pairTermContracts","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pauseTransfers","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"termRepoId","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"originWallet","type":"address"},{"internalType":"address","name":"token","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferTokenFromWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"destinationWallet","type":"address"},{"internalType":"address","name":"token","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferTokenToWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"transfersPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"unpauseTransfers","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"version","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.