ETH Price: $3,309.34 (+6.32%)
Gas: 7 Gwei

Transaction Decoder

Block:
9089397 at Dec-11-2019 03:25:12 PM +UTC
Transaction Fee:
0.000286937 ETH $0.95
Gas Used:
40,991 Gas / 7 Gwei

Account State Difference:

  Address   Before After State Difference Code
(zhizhu.top)
1,226.647236191053957962 Eth1,226.647523128053957962 Eth0.000286937
0xF5e6AB47...Ef5C5a251
1.01908 Eth
Nonce: 0
1.018793063 Eth
Nonce: 1
0.000286937

Execution Trace

ETH 0.01845 Proxy.CALL( )
  • Synthetix.setMessageSender( sender=0xF5e6AB477Ba8f75284F103C389201FAEf5C5a251 )
  • ETH 0.01845 Synthetix.CALL( )
    File 1 of 2: Proxy
    /* 
     * Havven Token Contract Proxy
     * ========================
     * 
     * This contract points to an underlying target which implements its
     * actual functionality, while allowing that functionality to be upgraded.
     */
    
    pragma solidity 0.4.24;
    
    /**
     * @title A contract with an owner.
     * @notice Contract ownership can be transferred by first nominating the new owner,
     * who must then accept the ownership, which prevents accidental incorrect ownership transfers.
     */
    contract Owned {
        address public owner;
        address public nominatedOwner;
    
        /**
         * @dev Owned Constructor
         */
        constructor(address _owner)
            public
        {
            require(_owner != address(0));
            owner = _owner;
            emit OwnerChanged(address(0), _owner);
        }
    
        /**
         * @notice Nominate a new owner of this contract.
         * @dev Only the current owner may nominate a new owner.
         */
        function nominateNewOwner(address _owner)
            external
            onlyOwner
        {
            nominatedOwner = _owner;
            emit OwnerNominated(_owner);
        }
    
        /**
         * @notice Accept the nomination to be owner.
         */
        function acceptOwnership()
            external
        {
            require(msg.sender == nominatedOwner);
            emit OwnerChanged(owner, nominatedOwner);
            owner = nominatedOwner;
            nominatedOwner = address(0);
        }
    
        modifier onlyOwner
        {
            require(msg.sender == owner);
            _;
        }
    
        event OwnerNominated(address newOwner);
        event OwnerChanged(address oldOwner, address newOwner);
    }
    
    // This contract should be treated like an abstract contract
    contract Proxyable is Owned {
        /* The proxy this contract exists behind. */
        Proxy public proxy;
    
        /* The caller of the proxy, passed through to this contract.
         * Note that every function using this member must apply the onlyProxy or
         * optionalProxy modifiers, otherwise their invocations can use stale values. */ 
        address messageSender; 
    
        constructor(address _proxy, address _owner)
            Owned(_owner)
            public
        {
            proxy = Proxy(_proxy);
            emit ProxyUpdated(_proxy);
        }
    
        function setProxy(address _proxy)
            external
            onlyOwner
        {
            proxy = Proxy(_proxy);
            emit ProxyUpdated(_proxy);
        }
    
        function setMessageSender(address sender)
            external
            onlyProxy
        {
            messageSender = sender;
        }
    
        modifier onlyProxy {
            require(Proxy(msg.sender) == proxy);
            _;
        }
    
        modifier optionalProxy
        {
            if (Proxy(msg.sender) != proxy) {
                messageSender = msg.sender;
            }
            _;
        }
    
        modifier optionalProxy_onlyOwner
        {
            if (Proxy(msg.sender) != proxy) {
                messageSender = msg.sender;
            }
            require(messageSender == owner);
            _;
        }
    
        event ProxyUpdated(address proxyAddress);
    }
    
    contract Proxy is Owned {
    
        Proxyable public target;
        bool public useDELEGATECALL;
    
        constructor(address _owner)
            Owned(_owner)
            public
        {}
    
        function setTarget(Proxyable _target)
            external
            onlyOwner
        {
            target = _target;
            emit TargetUpdated(_target);
        }
    
        function setUseDELEGATECALL(bool value) 
            external
            onlyOwner
        {
            useDELEGATECALL = value;
        }
    
        function _emit(bytes callData, uint numTopics,
                       bytes32 topic1, bytes32 topic2,
                       bytes32 topic3, bytes32 topic4)
            external
            onlyTarget
        {
            uint size = callData.length;
            bytes memory _callData = callData;
    
            assembly {
                /* The first 32 bytes of callData contain its length (as specified by the abi). 
                 * Length is assumed to be a uint256 and therefore maximum of 32 bytes
                 * in length. It is also leftpadded to be a multiple of 32 bytes.
                 * This means moving call_data across 32 bytes guarantees we correctly access
                 * the data itself. */
                switch numTopics
                case 0 {
                    log0(add(_callData, 32), size)
                } 
                case 1 {
                    log1(add(_callData, 32), size, topic1)
                }
                case 2 {
                    log2(add(_callData, 32), size, topic1, topic2)
                }
                case 3 {
                    log3(add(_callData, 32), size, topic1, topic2, topic3)
                }
                case 4 {
                    log4(add(_callData, 32), size, topic1, topic2, topic3, topic4)
                }
            }
        }
    
        function()
            external
            payable
        {
            if (useDELEGATECALL) {
                assembly {
                    /* Copy call data into free memory region. */
                    let free_ptr := mload(0x40)
                    calldatacopy(free_ptr, 0, calldatasize)
    
                    /* Forward all gas and call data to the target contract. */
                    let result := delegatecall(gas, sload(target_slot), free_ptr, calldatasize, 0, 0)
                    returndatacopy(free_ptr, 0, returndatasize)
    
                    /* Revert if the call failed, otherwise return the result. */
                    if iszero(result) { revert(free_ptr, returndatasize) }
                    return(free_ptr, returndatasize)
                }
            } else {
                /* Here we are as above, but must send the messageSender explicitly 
                 * since we are using CALL rather than DELEGATECALL. */
                target.setMessageSender(msg.sender);
                assembly {
                    let free_ptr := mload(0x40)
                    calldatacopy(free_ptr, 0, calldatasize)
    
                    /* We must explicitly forward ether to the underlying contract as well. */
                    let result := call(gas, sload(target_slot), callvalue, free_ptr, calldatasize, 0, 0)
                    returndatacopy(free_ptr, 0, returndatasize)
    
                    if iszero(result) { revert(free_ptr, returndatasize) }
                    return(free_ptr, returndatasize)
                }
            }
        }
    
        modifier onlyTarget {
            require(Proxyable(msg.sender) == target);
            _;
        }
    
        event TargetUpdated(Proxyable newTarget);
    }

    File 2 of 2: Synthetix
    /* ===============================================
    * Flattened with Solidifier by Coinage
    * 
    * https://solidifier.coina.ge
    * ===============================================
    */
    
    
    pragma solidity ^0.4.24;
    
    /**
     * @title SafeMath
     * @dev Math operations with safety checks that revert on error
     */
    library SafeMath {
    
      /**
      * @dev Multiplies two numbers, reverts on overflow.
      */
      function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
        if (a == 0) {
          return 0;
        }
    
        uint256 c = a * b;
        require(c / a == b);
    
        return c;
      }
    
      /**
      * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
      */
      function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0); // Solidity only automatically asserts when dividing by 0
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold
    
        return c;
      }
    
      /**
      * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
      */
      function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a);
        uint256 c = a - b;
    
        return c;
      }
    
      /**
      * @dev Adds two numbers, reverts on overflow.
      */
      function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a);
    
        return c;
      }
    
      /**
      * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
      * reverts when dividing by zero.
      */
      function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b != 0);
        return a % b;
      }
    }
    
    
    /*
    
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       SafeDecimalMath.sol
    version:    2.0
    author:     Kevin Brown
                Gavin Conway
    date:       2018-10-18
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    A library providing safe mathematical operations for division and
    multiplication with the capability to round or truncate the results
    to the nearest increment. Operations can return a standard precision
    or high precision decimal. High precision decimals are useful for
    example when attempting to calculate percentages or fractions
    accurately.
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title Safely manipulate unsigned fixed-point decimals at a given precision level.
     * @dev Functions accepting uints in this contract and derived contracts
     * are taken to be such fixed point decimals of a specified precision (either standard
     * or high).
     */
    library SafeDecimalMath {
    
        using SafeMath for uint;
    
        /* Number of decimal places in the representations. */
        uint8 public constant decimals = 18;
        uint8 public constant highPrecisionDecimals = 27;
    
        /* The number representing 1.0. */
        uint public constant UNIT = 10 ** uint(decimals);
    
        /* The number representing 1.0 for higher fidelity numbers. */
        uint public constant PRECISE_UNIT = 10 ** uint(highPrecisionDecimals);
        uint private constant UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR = 10 ** uint(highPrecisionDecimals - decimals);
    
        /** 
         * @return Provides an interface to UNIT.
         */
        function unit()
            external
            pure
            returns (uint)
        {
            return UNIT;
        }
    
        /** 
         * @return Provides an interface to PRECISE_UNIT.
         */
        function preciseUnit()
            external
            pure 
            returns (uint)
        {
            return PRECISE_UNIT;
        }
    
        /**
         * @return The result of multiplying x and y, interpreting the operands as fixed-point
         * decimals.
         * 
         * @dev A unit factor is divided out after the product of x and y is evaluated,
         * so that product must be less than 2**256. As this is an integer division,
         * the internal division always rounds down. This helps save on gas. Rounding
         * is more expensive on gas.
         */
        function multiplyDecimal(uint x, uint y)
            internal
            pure
            returns (uint)
        {
            /* Divide by UNIT to remove the extra factor introduced by the product. */
            return x.mul(y) / UNIT;
        }
    
        /**
         * @return The result of safely multiplying x and y, interpreting the operands
         * as fixed-point decimals of the specified precision unit.
         *
         * @dev The operands should be in the form of a the specified unit factor which will be
         * divided out after the product of x and y is evaluated, so that product must be
         * less than 2**256.
         *
         * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
         * Rounding is useful when you need to retain fidelity for small decimal numbers
         * (eg. small fractions or percentages).
         */
        function _multiplyDecimalRound(uint x, uint y, uint precisionUnit)
            private
            pure
            returns (uint)
        {
            /* Divide by UNIT to remove the extra factor introduced by the product. */
            uint quotientTimesTen = x.mul(y) / (precisionUnit / 10);
    
            if (quotientTimesTen % 10 >= 5) {
                quotientTimesTen += 10;
            }
    
            return quotientTimesTen / 10;
        }
    
        /**
         * @return The result of safely multiplying x and y, interpreting the operands
         * as fixed-point decimals of a precise unit.
         *
         * @dev The operands should be in the precise unit factor which will be
         * divided out after the product of x and y is evaluated, so that product must be
         * less than 2**256.
         *
         * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
         * Rounding is useful when you need to retain fidelity for small decimal numbers
         * (eg. small fractions or percentages).
         */
        function multiplyDecimalRoundPrecise(uint x, uint y)
            internal
            pure
            returns (uint)
        {
            return _multiplyDecimalRound(x, y, PRECISE_UNIT);
        }
    
        /**
         * @return The result of safely multiplying x and y, interpreting the operands
         * as fixed-point decimals of a standard unit.
         *
         * @dev The operands should be in the standard unit factor which will be
         * divided out after the product of x and y is evaluated, so that product must be
         * less than 2**256.
         *
         * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
         * Rounding is useful when you need to retain fidelity for small decimal numbers
         * (eg. small fractions or percentages).
         */
        function multiplyDecimalRound(uint x, uint y)
            internal
            pure
            returns (uint)
        {
            return _multiplyDecimalRound(x, y, UNIT);
        }
    
        /**
         * @return The result of safely dividing x and y. The return value is a high
         * precision decimal.
         * 
         * @dev y is divided after the product of x and the standard precision unit
         * is evaluated, so the product of x and UNIT must be less than 2**256. As
         * this is an integer division, the result is always rounded down.
         * This helps save on gas. Rounding is more expensive on gas.
         */
        function divideDecimal(uint x, uint y)
            internal
            pure
            returns (uint)
        {
            /* Reintroduce the UNIT factor that will be divided out by y. */
            return x.mul(UNIT).div(y);
        }
    
        /**
         * @return The result of safely dividing x and y. The return value is as a rounded
         * decimal in the precision unit specified in the parameter.
         *
         * @dev y is divided after the product of x and the specified precision unit
         * is evaluated, so the product of x and the specified precision unit must
         * be less than 2**256. The result is rounded to the nearest increment.
         */
        function _divideDecimalRound(uint x, uint y, uint precisionUnit)
            private
            pure
            returns (uint)
        {
            uint resultTimesTen = x.mul(precisionUnit * 10).div(y);
    
            if (resultTimesTen % 10 >= 5) {
                resultTimesTen += 10;
            }
    
            return resultTimesTen / 10;
        }
    
        /**
         * @return The result of safely dividing x and y. The return value is as a rounded
         * standard precision decimal.
         *
         * @dev y is divided after the product of x and the standard precision unit
         * is evaluated, so the product of x and the standard precision unit must
         * be less than 2**256. The result is rounded to the nearest increment.
         */
        function divideDecimalRound(uint x, uint y)
            internal
            pure
            returns (uint)
        {
            return _divideDecimalRound(x, y, UNIT);
        }
    
        /**
         * @return The result of safely dividing x and y. The return value is as a rounded
         * high precision decimal.
         *
         * @dev y is divided after the product of x and the high precision unit
         * is evaluated, so the product of x and the high precision unit must
         * be less than 2**256. The result is rounded to the nearest increment.
         */
        function divideDecimalRoundPrecise(uint x, uint y)
            internal
            pure
            returns (uint)
        {
            return _divideDecimalRound(x, y, PRECISE_UNIT);
        }
    
        /**
         * @dev Convert a standard decimal representation to a high precision one.
         */
        function decimalToPreciseDecimal(uint i)
            internal
            pure
            returns (uint)
        {
            return i.mul(UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR);
        }
    
        /**
         * @dev Convert a high precision decimal to a standard decimal representation.
         */
        function preciseDecimalToDecimal(uint i)
            internal
            pure
            returns (uint)
        {
            uint quotientTimesTen = i / (UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR / 10);
    
            if (quotientTimesTen % 10 >= 5) {
                quotientTimesTen += 10;
            }
    
            return quotientTimesTen / 10;
        }
    
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       Owned.sol
    version:    1.1
    author:     Anton Jurisevic
                Dominic Romanowski
    
    date:       2018-2-26
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    An Owned contract, to be inherited by other contracts.
    Requires its owner to be explicitly set in the constructor.
    Provides an onlyOwner access modifier.
    
    To change owner, the current owner must nominate the next owner,
    who then has to accept the nomination. The nomination can be
    cancelled before it is accepted by the new owner by having the
    previous owner change the nomination (setting it to 0).
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title A contract with an owner.
     * @notice Contract ownership can be transferred by first nominating the new owner,
     * who must then accept the ownership, which prevents accidental incorrect ownership transfers.
     */
    contract Owned {
        address public owner;
        address public nominatedOwner;
    
        /**
         * @dev Owned Constructor
         */
        constructor(address _owner)
            public
        {
            require(_owner != address(0), "Owner address cannot be 0");
            owner = _owner;
            emit OwnerChanged(address(0), _owner);
        }
    
        /**
         * @notice Nominate a new owner of this contract.
         * @dev Only the current owner may nominate a new owner.
         */
        function nominateNewOwner(address _owner)
            external
            onlyOwner
        {
            nominatedOwner = _owner;
            emit OwnerNominated(_owner);
        }
    
        /**
         * @notice Accept the nomination to be owner.
         */
        function acceptOwnership()
            external
        {
            require(msg.sender == nominatedOwner, "You must be nominated before you can accept ownership");
            emit OwnerChanged(owner, nominatedOwner);
            owner = nominatedOwner;
            nominatedOwner = address(0);
        }
    
        modifier onlyOwner
        {
            require(msg.sender == owner, "Only the contract owner may perform this action");
            _;
        }
    
        event OwnerNominated(address newOwner);
        event OwnerChanged(address oldOwner, address newOwner);
    }
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       SelfDestructible.sol
    version:    1.2
    author:     Anton Jurisevic
    
    date:       2018-05-29
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    This contract allows an inheriting contract to be destroyed after
    its owner indicates an intention and then waits for a period
    without changing their mind. All ether contained in the contract
    is forwarded to a nominated beneficiary upon destruction.
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title A contract that can be destroyed by its owner after a delay elapses.
     */
    contract SelfDestructible is Owned {
        
        uint public initiationTime;
        bool public selfDestructInitiated;
        address public selfDestructBeneficiary;
        uint public constant SELFDESTRUCT_DELAY = 4 weeks;
    
        /**
         * @dev Constructor
         * @param _owner The account which controls this contract.
         */
        constructor(address _owner)
            Owned(_owner)
            public
        {
            require(_owner != address(0), "Owner must not be zero");
            selfDestructBeneficiary = _owner;
            emit SelfDestructBeneficiaryUpdated(_owner);
        }
    
        /**
         * @notice Set the beneficiary address of this contract.
         * @dev Only the contract owner may call this. The provided beneficiary must be non-null.
         * @param _beneficiary The address to pay any eth contained in this contract to upon self-destruction.
         */
        function setSelfDestructBeneficiary(address _beneficiary)
            external
            onlyOwner
        {
            require(_beneficiary != address(0), "Beneficiary must not be zero");
            selfDestructBeneficiary = _beneficiary;
            emit SelfDestructBeneficiaryUpdated(_beneficiary);
        }
    
        /**
         * @notice Begin the self-destruction counter of this contract.
         * Once the delay has elapsed, the contract may be self-destructed.
         * @dev Only the contract owner may call this.
         */
        function initiateSelfDestruct()
            external
            onlyOwner
        {
            initiationTime = now;
            selfDestructInitiated = true;
            emit SelfDestructInitiated(SELFDESTRUCT_DELAY);
        }
    
        /**
         * @notice Terminate and reset the self-destruction timer.
         * @dev Only the contract owner may call this.
         */
        function terminateSelfDestruct()
            external
            onlyOwner
        {
            initiationTime = 0;
            selfDestructInitiated = false;
            emit SelfDestructTerminated();
        }
    
        /**
         * @notice If the self-destruction delay has elapsed, destroy this contract and
         * remit any ether it owns to the beneficiary address.
         * @dev Only the contract owner may call this.
         */
        function selfDestruct()
            external
            onlyOwner
        {
            require(selfDestructInitiated, "Self Destruct not yet initiated");
            require(initiationTime + SELFDESTRUCT_DELAY < now, "Self destruct delay not met");
            address beneficiary = selfDestructBeneficiary;
            emit SelfDestructed(beneficiary);
            selfdestruct(beneficiary);
        }
    
        event SelfDestructTerminated();
        event SelfDestructed(address beneficiary);
        event SelfDestructInitiated(uint selfDestructDelay);
        event SelfDestructBeneficiaryUpdated(address newBeneficiary);
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       State.sol
    version:    1.1
    author:     Dominic Romanowski
                Anton Jurisevic
    
    date:       2018-05-15
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    This contract is used side by side with external state token
    contracts, such as Synthetix and Synth.
    It provides an easy way to upgrade contract logic while
    maintaining all user balances and allowances. This is designed
    to make the changeover as easy as possible, since mappings
    are not so cheap or straightforward to migrate.
    
    The first deployed contract would create this state contract,
    using it as its store of balances.
    When a new contract is deployed, it links to the existing
    state contract, whose owner would then change its associated
    contract to the new one.
    
    -----------------------------------------------------------------
    */
    
    
    contract State is Owned {
        // the address of the contract that can modify variables
        // this can only be changed by the owner of this contract
        address public associatedContract;
    
    
        constructor(address _owner, address _associatedContract)
            Owned(_owner)
            public
        {
            associatedContract = _associatedContract;
            emit AssociatedContractUpdated(_associatedContract);
        }
    
        /* ========== SETTERS ========== */
    
        // Change the associated contract to a new address
        function setAssociatedContract(address _associatedContract)
            external
            onlyOwner
        {
            associatedContract = _associatedContract;
            emit AssociatedContractUpdated(_associatedContract);
        }
    
        /* ========== MODIFIERS ========== */
    
        modifier onlyAssociatedContract
        {
            require(msg.sender == associatedContract, "Only the associated contract can perform this action");
            _;
        }
    
        /* ========== EVENTS ========== */
    
        event AssociatedContractUpdated(address associatedContract);
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       TokenState.sol
    version:    1.1
    author:     Dominic Romanowski
                Anton Jurisevic
    
    date:       2018-05-15
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    A contract that holds the state of an ERC20 compliant token.
    
    This contract is used side by side with external state token
    contracts, such as Synthetix and Synth.
    It provides an easy way to upgrade contract logic while
    maintaining all user balances and allowances. This is designed
    to make the changeover as easy as possible, since mappings
    are not so cheap or straightforward to migrate.
    
    The first deployed contract would create this state contract,
    using it as its store of balances.
    When a new contract is deployed, it links to the existing
    state contract, whose owner would then change its associated
    contract to the new one.
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title ERC20 Token State
     * @notice Stores balance information of an ERC20 token contract.
     */
    contract TokenState is State {
    
        /* ERC20 fields. */
        mapping(address => uint) public balanceOf;
        mapping(address => mapping(address => uint)) public allowance;
    
        /**
         * @dev Constructor
         * @param _owner The address which controls this contract.
         * @param _associatedContract The ERC20 contract whose state this composes.
         */
        constructor(address _owner, address _associatedContract)
            State(_owner, _associatedContract)
            public
        {}
    
        /* ========== SETTERS ========== */
    
        /**
         * @notice Set ERC20 allowance.
         * @dev Only the associated contract may call this.
         * @param tokenOwner The authorising party.
         * @param spender The authorised party.
         * @param value The total value the authorised party may spend on the
         * authorising party's behalf.
         */
        function setAllowance(address tokenOwner, address spender, uint value)
            external
            onlyAssociatedContract
        {
            allowance[tokenOwner][spender] = value;
        }
    
        /**
         * @notice Set the balance in a given account
         * @dev Only the associated contract may call this.
         * @param account The account whose value to set.
         * @param value The new balance of the given account.
         */
        function setBalanceOf(address account, uint value)
            external
            onlyAssociatedContract
        {
            balanceOf[account] = value;
        }
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       Proxy.sol
    version:    1.3
    author:     Anton Jurisevic
    
    date:       2018-05-29
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    A proxy contract that, if it does not recognise the function
    being called on it, passes all value and call data to an
    underlying target contract.
    
    This proxy has the capacity to toggle between DELEGATECALL
    and CALL style proxy functionality.
    
    The former executes in the proxy's context, and so will preserve 
    msg.sender and store data at the proxy address. The latter will not.
    Therefore, any contract the proxy wraps in the CALL style must
    implement the Proxyable interface, in order that it can pass msg.sender
    into the underlying contract as the state parameter, messageSender.
    
    -----------------------------------------------------------------
    */
    
    
    contract Proxy is Owned {
    
        Proxyable public target;
        bool public useDELEGATECALL;
    
        constructor(address _owner)
            Owned(_owner)
            public
        {}
    
        function setTarget(Proxyable _target)
            external
            onlyOwner
        {
            target = _target;
            emit TargetUpdated(_target);
        }
    
        function setUseDELEGATECALL(bool value) 
            external
            onlyOwner
        {
            useDELEGATECALL = value;
        }
    
        function _emit(bytes callData, uint numTopics, bytes32 topic1, bytes32 topic2, bytes32 topic3, bytes32 topic4)
            external
            onlyTarget
        {
            uint size = callData.length;
            bytes memory _callData = callData;
    
            assembly {
                /* The first 32 bytes of callData contain its length (as specified by the abi). 
                 * Length is assumed to be a uint256 and therefore maximum of 32 bytes
                 * in length. It is also leftpadded to be a multiple of 32 bytes.
                 * This means moving call_data across 32 bytes guarantees we correctly access
                 * the data itself. */
                switch numTopics
                case 0 {
                    log0(add(_callData, 32), size)
                } 
                case 1 {
                    log1(add(_callData, 32), size, topic1)
                }
                case 2 {
                    log2(add(_callData, 32), size, topic1, topic2)
                }
                case 3 {
                    log3(add(_callData, 32), size, topic1, topic2, topic3)
                }
                case 4 {
                    log4(add(_callData, 32), size, topic1, topic2, topic3, topic4)
                }
            }
        }
    
        function()
            external
            payable
        {
            if (useDELEGATECALL) {
                assembly {
                    /* Copy call data into free memory region. */
                    let free_ptr := mload(0x40)
                    calldatacopy(free_ptr, 0, calldatasize)
    
                    /* Forward all gas and call data to the target contract. */
                    let result := delegatecall(gas, sload(target_slot), free_ptr, calldatasize, 0, 0)
                    returndatacopy(free_ptr, 0, returndatasize)
    
                    /* Revert if the call failed, otherwise return the result. */
                    if iszero(result) { revert(free_ptr, returndatasize) }
                    return(free_ptr, returndatasize)
                }
            } else {
                /* Here we are as above, but must send the messageSender explicitly 
                 * since we are using CALL rather than DELEGATECALL. */
                target.setMessageSender(msg.sender);
                assembly {
                    let free_ptr := mload(0x40)
                    calldatacopy(free_ptr, 0, calldatasize)
    
                    /* We must explicitly forward ether to the underlying contract as well. */
                    let result := call(gas, sload(target_slot), callvalue, free_ptr, calldatasize, 0, 0)
                    returndatacopy(free_ptr, 0, returndatasize)
    
                    if iszero(result) { revert(free_ptr, returndatasize) }
                    return(free_ptr, returndatasize)
                }
            }
        }
    
        modifier onlyTarget {
            require(Proxyable(msg.sender) == target, "Must be proxy target");
            _;
        }
    
        event TargetUpdated(Proxyable newTarget);
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       Proxyable.sol
    version:    1.1
    author:     Anton Jurisevic
    
    date:       2018-05-15
    
    checked:    Mike Spain
    approved:   Samuel Brooks
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    A proxyable contract that works hand in hand with the Proxy contract
    to allow for anyone to interact with the underlying contract both
    directly and through the proxy.
    
    -----------------------------------------------------------------
    */
    
    
    // This contract should be treated like an abstract contract
    contract Proxyable is Owned {
        /* The proxy this contract exists behind. */
        Proxy public proxy;
        Proxy public integrationProxy;
    
        /* The caller of the proxy, passed through to this contract.
         * Note that every function using this member must apply the onlyProxy or
         * optionalProxy modifiers, otherwise their invocations can use stale values. */
        address public messageSender;
    
        constructor(address _proxy, address _owner)
            Owned(_owner)
            public
        {
            proxy = Proxy(_proxy);
            emit ProxyUpdated(_proxy);
        }
    
        function setProxy(address _proxy)
            external
            onlyOwner
        {
            proxy = Proxy(_proxy);
            emit ProxyUpdated(_proxy);
        }
    
        function setIntegrationProxy(address _integrationProxy)
            external
            onlyOwner
        {
            integrationProxy = Proxy(_integrationProxy);
        }
    
        function setMessageSender(address sender)
            external
            onlyProxy
        {
            messageSender = sender;
        }
    
        modifier onlyProxy {
            require(Proxy(msg.sender) == proxy || Proxy(msg.sender) == integrationProxy, "Only the proxy can call");
            _;
        }
    
        modifier optionalProxy
        {
            if (Proxy(msg.sender) != proxy && Proxy(msg.sender) != integrationProxy && messageSender != msg.sender) {
                messageSender = msg.sender;
            }
            _;
        }
    
        modifier optionalProxy_onlyOwner
        {
            if (Proxy(msg.sender) != proxy && Proxy(msg.sender) != integrationProxy && messageSender != msg.sender) {
                messageSender = msg.sender;
            }
            require(messageSender == owner, "Owner only function");
            _;
        }
    
        event ProxyUpdated(address proxyAddress);
    }
    
    
    /**
     * @title Helps contracts guard against reentrancy attacks.
     * @author Remco Bloemen <remco@2π.com>, Eenae <[email protected]>
     * @dev If you mark a function `nonReentrant`, you should also
     * mark it `external`.
     */
    contract ReentrancyGuard {
    
      /// @dev counter to allow mutex lock with only one SSTORE operation
      uint256 private _guardCounter;
    
      constructor() internal {
        // The counter starts at one to prevent changing it from zero to a non-zero
        // value, which is a more expensive operation.
        _guardCounter = 1;
      }
    
      /**
       * @dev Prevents a contract from calling itself, directly or indirectly.
       * Calling a `nonReentrant` function from another `nonReentrant`
       * function is not supported. It is possible to prevent this from happening
       * by making the `nonReentrant` function external, and make it call a
       * `private` function that does the actual work.
       */
      modifier nonReentrant() {
        _guardCounter += 1;
        uint256 localCounter = _guardCounter;
        _;
        require(localCounter == _guardCounter);
      }
    
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       TokenFallback.sol
    version:    1.0
    author:     Kevin Brown
    date:       2018-08-10
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    This contract provides the logic that's used to call ERC223
    tokenFallback() when SNX or Synth transfers happen.
    
    -----------------------------------------------------------------
    */
    
    
    contract TokenFallbackCaller is ReentrancyGuard {
        uint constant MAX_GAS_SUB_CALL = 100000;
        function callTokenFallbackIfNeeded(address sender, address recipient, uint amount, bytes data)
            internal
            nonReentrant
        {
            /*
                If we're transferring to a contract and it implements the tokenFallback function, call it.
                This isn't ERC223 compliant because we don't revert if the contract doesn't implement tokenFallback.
                This is because many DEXes and other contracts that expect to work with the standard
                approve / transferFrom workflow don't implement tokenFallback but can still process our tokens as
                usual, so it feels very harsh and likely to cause trouble if we add this restriction after having
                previously gone live with a vanilla ERC20.
            */
    
            // Is the to address a contract? We can check the code size on that address and know.
            uint length;
    
            // solium-disable-next-line security/no-inline-assembly
            assembly {
                // Retrieve the size of the code on the recipient address
                length := extcodesize(recipient)
            }
    
            // If there's code there, it's a contract
            if (length > 0) {
                // Limit contract sub call to 200000 gas
                uint gasLimit = gasleft() < MAX_GAS_SUB_CALL ? gasleft() : MAX_GAS_SUB_CALL;
                // Now we need to optionally call tokenFallback(address from, uint value).
                // We can't call it the normal way because that reverts when the recipient doesn't implement the function.
                // solium-disable-next-line security/no-low-level-calls
                recipient.call.gas(gasLimit)(abi.encodeWithSignature("tokenFallback(address,uint256,bytes)", sender, amount, data));
    
                // And yes, we specifically don't care if this call fails, so we're not checking the return value.
            }
        }
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       ExternStateToken.sol
    version:    1.3
    author:     Anton Jurisevic
                Dominic Romanowski
                Kevin Brown
    
    date:       2018-05-29
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    A partial ERC20 token contract, designed to operate with a proxy.
    To produce a complete ERC20 token, transfer and transferFrom
    tokens must be implemented, using the provided _byProxy internal
    functions.
    This contract utilises an external state for upgradeability.
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title ERC20 Token contract, with detached state and designed to operate behind a proxy.
     */
    contract ExternStateToken is SelfDestructible, Proxyable, TokenFallbackCaller {
    
        using SafeMath for uint;
        using SafeDecimalMath for uint;
    
        /* ========== STATE VARIABLES ========== */
    
        /* Stores balances and allowances. */
        TokenState public tokenState;
    
        /* Other ERC20 fields. */
        string public name;
        string public symbol;
        uint public totalSupply;
        uint8 public decimals;
    
        /**
         * @dev Constructor.
         * @param _proxy The proxy associated with this contract.
         * @param _name Token's ERC20 name.
         * @param _symbol Token's ERC20 symbol.
         * @param _totalSupply The total supply of the token.
         * @param _tokenState The TokenState contract address.
         * @param _owner The owner of this contract.
         */
        constructor(address _proxy, TokenState _tokenState,
                    string _name, string _symbol, uint _totalSupply,
                    uint8 _decimals, address _owner)
            SelfDestructible(_owner)
            Proxyable(_proxy, _owner)
            public
        {
            tokenState = _tokenState;
    
            name = _name;
            symbol = _symbol;
            totalSupply = _totalSupply;
            decimals = _decimals;
        }
    
        /* ========== VIEWS ========== */
    
        /**
         * @notice Returns the ERC20 allowance of one party to spend on behalf of another.
         * @param owner The party authorising spending of their funds.
         * @param spender The party spending tokenOwner's funds.
         */
        function allowance(address owner, address spender)
            public
            view
            returns (uint)
        {
            return tokenState.allowance(owner, spender);
        }
    
        /**
         * @notice Returns the ERC20 token balance of a given account.
         */
        function balanceOf(address account)
            public
            view
            returns (uint)
        {
            return tokenState.balanceOf(account);
        }
    
        /* ========== MUTATIVE FUNCTIONS ========== */
    
        /**
         * @notice Set the address of the TokenState contract.
         * @dev This can be used to "pause" transfer functionality, by pointing the tokenState at 0x000..
         * as balances would be unreachable.
         */
        function setTokenState(TokenState _tokenState)
            external
            optionalProxy_onlyOwner
        {
            tokenState = _tokenState;
            emitTokenStateUpdated(_tokenState);
        }
    
        function _internalTransfer(address from, address to, uint value, bytes data)
            internal
            returns (bool)
        {
            /* Disallow transfers to irretrievable-addresses. */
            require(to != address(0), "Cannot transfer to the 0 address");
            require(to != address(this), "Cannot transfer to the contract");
            require(to != address(proxy), "Cannot transfer to the proxy");
    
            // Insufficient balance will be handled by the safe subtraction.
            tokenState.setBalanceOf(from, tokenState.balanceOf(from).sub(value));
            tokenState.setBalanceOf(to, tokenState.balanceOf(to).add(value));
    
            // Emit a standard ERC20 transfer event
            emitTransfer(from, to, value);
    
            // If the recipient is a contract, we need to call tokenFallback on it so they can do ERC223
            // actions when receiving our tokens. Unlike the standard, however, we don't revert if the
            // recipient contract doesn't implement tokenFallback.
            callTokenFallbackIfNeeded(from, to, value, data);
            
            return true;
        }
    
        /**
         * @dev Perform an ERC20 token transfer. Designed to be called by transfer functions possessing
         * the onlyProxy or optionalProxy modifiers.
         */
        function _transfer_byProxy(address from, address to, uint value, bytes data)
            internal
            returns (bool)
        {
            return _internalTransfer(from, to, value, data);
        }
    
        /**
         * @dev Perform an ERC20 token transferFrom. Designed to be called by transferFrom functions
         * possessing the optionalProxy or optionalProxy modifiers.
         */
        function _transferFrom_byProxy(address sender, address from, address to, uint value, bytes data)
            internal
            returns (bool)
        {
            /* Insufficient allowance will be handled by the safe subtraction. */
            tokenState.setAllowance(from, sender, tokenState.allowance(from, sender).sub(value));
            return _internalTransfer(from, to, value, data);
        }
    
        /**
         * @notice Approves spender to transfer on the message sender's behalf.
         */
        function approve(address spender, uint value)
            public
            optionalProxy
            returns (bool)
        {
            address sender = messageSender;
    
            tokenState.setAllowance(sender, spender, value);
            emitApproval(sender, spender, value);
            return true;
        }
    
        /* ========== EVENTS ========== */
    
        event Transfer(address indexed from, address indexed to, uint value);
        bytes32 constant TRANSFER_SIG = keccak256("Transfer(address,address,uint256)");
        function emitTransfer(address from, address to, uint value) internal {
            proxy._emit(abi.encode(value), 3, TRANSFER_SIG, bytes32(from), bytes32(to), 0);
        }
    
        event Approval(address indexed owner, address indexed spender, uint value);
        bytes32 constant APPROVAL_SIG = keccak256("Approval(address,address,uint256)");
        function emitApproval(address owner, address spender, uint value) internal {
            proxy._emit(abi.encode(value), 3, APPROVAL_SIG, bytes32(owner), bytes32(spender), 0);
        }
    
        event TokenStateUpdated(address newTokenState);
        bytes32 constant TOKENSTATEUPDATED_SIG = keccak256("TokenStateUpdated(address)");
        function emitTokenStateUpdated(address newTokenState) internal {
            proxy._emit(abi.encode(newTokenState), 1, TOKENSTATEUPDATED_SIG, 0, 0, 0);
        }
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       SupplySchedule.sol
    version:    1.0
    author:     Jackson Chan
                Clinton Ennis
    date:       2019-03-01
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    The SNX supply schedule contract determines the amount of SNX tokens
    mintable over 6 years of inflation.
    
    Inflation Schedule
    +------+-------------+--------------+----------+
    | Year |  Increase   | Total Supply | Increase |
    +------+-------------+--------------+----------+
    |    1 |           0 |  100,000,000 |          |
    |    2 |  75,000,000 |  175,000,000 | 75%      |
    |    3 |  37,500,000 |  212,500,000 | 21%      |
    |    4 |  18,750,000 |  231,250,000 | 9%       |
    |    5 |   9,375,000 |  240,625,000 | 4%       |
    |    6 |   4,687,500 |  245,312,500 | 2%       |
    +------+-------------+--------------+----------+
    
    Synthetix.mint() function is used to mint the inflationary supply.
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title SupplySchedule contract
     */
    contract SupplySchedule is Owned {
        using SafeMath for uint;
        using SafeDecimalMath for uint;
    
        /* Storage */
        struct ScheduleData {
            // Total supply issuable during period
            uint totalSupply;
    
            // Start of the schedule
            uint startPeriod;
    
            // End of the schedule
            uint endPeriod;
    
            // Total of supply minted
            uint totalSupplyMinted;
        }
    
        // How long each mint period is
        uint public mintPeriodDuration = 1 weeks;
    
        // time supply last minted
        uint public lastMintEvent;
    
        Synthetix public synthetix;
    
        uint constant SECONDS_IN_YEAR = 60 * 60 * 24 * 365;
    
        uint public constant START_DATE = 1520294400; // 2018-03-06T00:00:00+00:00
        uint public constant YEAR_ONE = START_DATE + SECONDS_IN_YEAR.mul(1);
        uint public constant YEAR_TWO = START_DATE + SECONDS_IN_YEAR.mul(2);
        uint public constant YEAR_THREE = START_DATE + SECONDS_IN_YEAR.mul(3);
        uint public constant YEAR_FOUR = START_DATE + SECONDS_IN_YEAR.mul(4);
        uint public constant YEAR_FIVE = START_DATE + SECONDS_IN_YEAR.mul(5);
        uint public constant YEAR_SIX = START_DATE + SECONDS_IN_YEAR.mul(6);
        uint public constant YEAR_SEVEN = START_DATE + SECONDS_IN_YEAR.mul(7);
    
        uint8 constant public INFLATION_SCHEDULES_LENGTH = 7;
        ScheduleData[INFLATION_SCHEDULES_LENGTH] public schedules;
    
        uint public minterReward = 200 * SafeDecimalMath.unit();
    
        constructor(address _owner)
            Owned(_owner)
            public
        {
            // ScheduleData(totalSupply, startPeriod, endPeriod, totalSupplyMinted)
            // Year 1 - Total supply 100,000,000
            schedules[0] = ScheduleData(1e8 * SafeDecimalMath.unit(), START_DATE, YEAR_ONE - 1, 1e8 * SafeDecimalMath.unit());
            schedules[1] = ScheduleData(75e6 * SafeDecimalMath.unit(), YEAR_ONE, YEAR_TWO - 1, 0); // Year 2 - Total supply 175,000,000
            schedules[2] = ScheduleData(37.5e6 * SafeDecimalMath.unit(), YEAR_TWO, YEAR_THREE - 1, 0); // Year 3 - Total supply 212,500,000
            schedules[3] = ScheduleData(18.75e6 * SafeDecimalMath.unit(), YEAR_THREE, YEAR_FOUR - 1, 0); // Year 4 - Total supply 231,250,000
            schedules[4] = ScheduleData(9.375e6 * SafeDecimalMath.unit(), YEAR_FOUR, YEAR_FIVE - 1, 0); // Year 5 - Total supply 240,625,000
            schedules[5] = ScheduleData(4.6875e6 * SafeDecimalMath.unit(), YEAR_FIVE, YEAR_SIX - 1, 0); // Year 6 - Total supply 245,312,500
            schedules[6] = ScheduleData(0, YEAR_SIX, YEAR_SEVEN - 1, 0); // Year 7 - Total supply 245,312,500
        }
    
        // ========== SETTERS ========== */
        function setSynthetix(Synthetix _synthetix)
            external
            onlyOwner
        {
            synthetix = _synthetix;
        }
    
        // ========== VIEWS ==========
        function mintableSupply()
            public
            view
            returns (uint)
        {
            if (!isMintable()) {
                return 0;
            }
    
            uint index = getCurrentSchedule();
    
            // Calculate previous year's mintable supply
            uint amountPreviousPeriod = _remainingSupplyFromPreviousYear(index);
    
            /* solium-disable */
    
            // Last mint event within current period will use difference in (now - lastMintEvent)
            // Last mint event not set (0) / outside of current Period will use current Period
            // start time resolved in (now - schedule.startPeriod)
            ScheduleData memory schedule = schedules[index];
    
            uint weeksInPeriod = (schedule.endPeriod - schedule.startPeriod).div(mintPeriodDuration);
    
            uint supplyPerWeek = schedule.totalSupply.divideDecimal(weeksInPeriod);
    
            uint weeksToMint = lastMintEvent >= schedule.startPeriod ? _numWeeksRoundedDown(now.sub(lastMintEvent)) : _numWeeksRoundedDown(now.sub(schedule.startPeriod));
            // /* solium-enable */
    
            uint amountInPeriod = supplyPerWeek.multiplyDecimal(weeksToMint);
            return amountInPeriod.add(amountPreviousPeriod);
        }
    
        function _numWeeksRoundedDown(uint _timeDiff)
            public
            view
            returns (uint)
        {
            // Take timeDiff in seconds (Dividend) and mintPeriodDuration as (Divisor)
            // Calculate the numberOfWeeks since last mint rounded down to 1 week
            // Fraction of a week will return 0
            return _timeDiff.div(mintPeriodDuration);
        }
    
        function isMintable()
            public
            view
            returns (bool)
        {
            bool mintable = false;
            if (now - lastMintEvent > mintPeriodDuration && now <= schedules[6].endPeriod) // Ensure time is not after end of Year 7
            {
                mintable = true;
            }
            return mintable;
        }
    
        // Return the current schedule based on the timestamp
        // applicable based on startPeriod and endPeriod
        function getCurrentSchedule()
            public
            view
            returns (uint)
        {
            require(now <= schedules[6].endPeriod, "Mintable periods have ended");
    
            for (uint i = 0; i < INFLATION_SCHEDULES_LENGTH; i++) {
                if (schedules[i].startPeriod <= now && schedules[i].endPeriod >= now) {
                    return i;
                }
            }
        }
    
        function _remainingSupplyFromPreviousYear(uint currentSchedule)
            internal
            view
            returns (uint)
        {
            // All supply has been minted for previous period if last minting event is after
            // the endPeriod for last year
            if (currentSchedule == 0 || lastMintEvent > schedules[currentSchedule - 1].endPeriod) {
                return 0;
            }
    
            // return the remaining supply to be minted for previous period missed
            uint amountInPeriod = schedules[currentSchedule - 1].totalSupply.sub(schedules[currentSchedule - 1].totalSupplyMinted);
    
            // Ensure previous period remaining amount is not less than 0
            if (amountInPeriod < 0) {
                return 0;
            }
    
            return amountInPeriod;
        }
    
        // ========== MUTATIVE FUNCTIONS ==========
        function updateMintValues()
            external
            onlySynthetix
            returns (bool)
        {
            // Will fail if the time is outside of schedules
            uint currentIndex = getCurrentSchedule();
            uint lastPeriodAmount = _remainingSupplyFromPreviousYear(currentIndex);
            uint currentPeriodAmount = mintableSupply().sub(lastPeriodAmount);
    
            // Update schedule[n - 1].totalSupplyMinted
            if (lastPeriodAmount > 0) {
                schedules[currentIndex - 1].totalSupplyMinted = schedules[currentIndex - 1].totalSupplyMinted.add(lastPeriodAmount);
            }
    
            // Update schedule.totalSupplyMinted for currentSchedule
            schedules[currentIndex].totalSupplyMinted = schedules[currentIndex].totalSupplyMinted.add(currentPeriodAmount);
            // Update mint event to now
            lastMintEvent = now;
    
            emit SupplyMinted(lastPeriodAmount, currentPeriodAmount, currentIndex, now);
            return true;
        }
    
        function setMinterReward(uint _amount)
            external
            onlyOwner
        {
            minterReward = _amount;
            emit MinterRewardUpdated(_amount);
        }
    
        // ========== MODIFIERS ==========
    
        modifier onlySynthetix() {
            require(msg.sender == address(synthetix), "Only the synthetix contract can perform this action");
            _;
        }
    
        /* ========== EVENTS ========== */
    
        event SupplyMinted(uint previousPeriodAmount, uint currentAmount, uint indexed schedule, uint timestamp);
        event MinterRewardUpdated(uint newRewardAmount);
    }
    
    
    /*
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    A contract that any other contract in the Synthetix system can query
    for the current market value of various assets, including
    crypto assets as well as various fiat assets.
    
    This contract assumes that rate updates will completely update
    all rates to their current values. If a rate shock happens
    on a single asset, the oracle will still push updated rates
    for all other assets.
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title The repository for exchange rates
     */
    
    contract ExchangeRates is SelfDestructible {
    
    
        using SafeMath for uint;
        using SafeDecimalMath for uint;
    
        struct RateAndUpdatedTime {
            uint216 rate;
            uint40 time;
        }
    
        // Exchange rates and update times stored by currency code, e.g. 'SNX', or 'sUSD'
        mapping(bytes32 => RateAndUpdatedTime) private _rates;
    
        // The address of the oracle which pushes rate updates to this contract
        address public oracle;
    
        // Do not allow the oracle to submit times any further forward into the future than this constant.
        uint constant ORACLE_FUTURE_LIMIT = 10 minutes;
    
        // How long will the contract assume the rate of any asset is correct
        uint public rateStalePeriod = 3 hours;
    
    
        // Each participating currency in the XDR basket is represented as a currency key with
        // equal weighting.
        // There are 5 participating currencies, so we'll declare that clearly.
        bytes32[5] public xdrParticipants;
    
        // A conveience mapping for checking if a rate is a XDR participant
        mapping(bytes32 => bool) public isXDRParticipant;
    
        // For inverted prices, keep a mapping of their entry, limits and frozen status
        struct InversePricing {
            uint entryPoint;
            uint upperLimit;
            uint lowerLimit;
            bool frozen;
        }
        mapping(bytes32 => InversePricing) public inversePricing;
        bytes32[] public invertedKeys;
    
        //
        // ========== CONSTRUCTOR ==========
    
        /**
         * @dev Constructor
         * @param _owner The owner of this contract.
         * @param _oracle The address which is able to update rate information.
         * @param _currencyKeys The initial currency keys to store (in order).
         * @param _newRates The initial currency amounts for each currency (in order).
         */
        constructor(
            // SelfDestructible (Ownable)
            address _owner,
    
            // Oracle values - Allows for rate updates
            address _oracle,
            bytes32[] _currencyKeys,
            uint[] _newRates
        )
            /* Owned is initialised in SelfDestructible */
            SelfDestructible(_owner)
            public
        {
            require(_currencyKeys.length == _newRates.length, "Currency key length and rate length must match.");
    
            oracle = _oracle;
    
            // The sUSD rate is always 1 and is never stale.
            _setRate("sUSD", SafeDecimalMath.unit(), now);
    
            // These are the currencies that make up the XDR basket.
            // These are hard coded because:
            //  - This way users can depend on the calculation and know it won't change for this deployment of the contract.
            //  - Adding new currencies would likely introduce some kind of weighting factor, which
            //    isn't worth preemptively adding when all of the currencies in the current basket are weighted at 1.
            //  - The expectation is if this logic needs to be updated, we'll simply deploy a new version of this contract
            //    then point the system at the new version.
            xdrParticipants = [
                bytes32("sUSD"),
                bytes32("sAUD"),
                bytes32("sCHF"),
                bytes32("sEUR"),
                bytes32("sGBP")
            ];
    
            // Mapping the XDR participants is cheaper than looping the xdrParticipants array to check if they exist
            isXDRParticipant[bytes32("sUSD")] = true;
            isXDRParticipant[bytes32("sAUD")] = true;
            isXDRParticipant[bytes32("sCHF")] = true;
            isXDRParticipant[bytes32("sEUR")] = true;
            isXDRParticipant[bytes32("sGBP")] = true;
    
            internalUpdateRates(_currencyKeys, _newRates, now);
        }
    
        function rates(bytes32 code) public view returns(uint256) {
            return uint256(_rates[code].rate);
        }
    
        function lastRateUpdateTimes(bytes32 code) public view returns(uint256) {
            return uint256(_rates[code].time);
        }
    
        function _setRate(bytes32 code, uint256 rate, uint256 time) internal {
            _rates[code] = RateAndUpdatedTime({
                rate: uint216(rate),
                time: uint40(time)
            });
        }
    
        /* ========== SETTERS ========== */
    
        /**
         * @notice Set the rates stored in this contract
         * @param currencyKeys The currency keys you wish to update the rates for (in order)
         * @param newRates The rates for each currency (in order)
         * @param timeSent The timestamp of when the update was sent, specified in seconds since epoch (e.g. the same as the now keyword in solidity).contract
         *                 This is useful because transactions can take a while to confirm, so this way we know how old the oracle's datapoint was exactly even
         *                 if it takes a long time for the transaction to confirm.
         */
        function updateRates(bytes32[] currencyKeys, uint[] newRates, uint timeSent)
            external
            onlyOracle
            returns(bool)
        {
            return internalUpdateRates(currencyKeys, newRates, timeSent);
        }
    
        /**
         * @notice Internal function which sets the rates stored in this contract
         * @param currencyKeys The currency keys you wish to update the rates for (in order)
         * @param newRates The rates for each currency (in order)
         * @param timeSent The timestamp of when the update was sent, specified in seconds since epoch (e.g. the same as the now keyword in solidity).contract
         *                 This is useful because transactions can take a while to confirm, so this way we know how old the oracle's datapoint was exactly even
         *                 if it takes a long time for the transaction to confirm.
         */
        function internalUpdateRates(bytes32[] currencyKeys, uint[] newRates, uint timeSent)
            internal
            returns(bool)
        {
            require(currencyKeys.length == newRates.length, "Currency key array length must match rates array length.");
            require(timeSent < (now + ORACLE_FUTURE_LIMIT), "Time is too far into the future");
    
            bool recomputeXDRRate = false;
    
            // Loop through each key and perform update.
            for (uint i = 0; i < currencyKeys.length; i++) {
                bytes32 currencyKey = currencyKeys[i];
    
                // Should not set any rate to zero ever, as no asset will ever be
                // truely worthless and still valid. In this scenario, we should
                // delete the rate and remove it from the system.
                require(newRates[i] != 0, "Zero is not a valid rate, please call deleteRate instead.");
                require(currencyKey != "sUSD", "Rate of sUSD cannot be updated, it's always UNIT.");
    
                // We should only update the rate if it's at least the same age as the last rate we've got.
                if (timeSent < lastRateUpdateTimes(currencyKey)) {
                    continue;
                }
    
                newRates[i] = rateOrInverted(currencyKey, newRates[i]);
    
                // Ok, go ahead with the update.
                _setRate(currencyKey, newRates[i], timeSent);
    
                // Flag if XDR needs to be recomputed. Note: sUSD is not sent and assumed $1
                if (!recomputeXDRRate && isXDRParticipant[currencyKey]) {
                    recomputeXDRRate = true;
                }
            }
    
            emit RatesUpdated(currencyKeys, newRates);
    
            if (recomputeXDRRate) {
                // Now update our XDR rate.
                updateXDRRate(timeSent);
            }
    
            return true;
        }
    
        /**
         * @notice Internal function to get the inverted rate, if any, and mark an inverted
         *  key as frozen if either limits are reached.
         *
         * Inverted rates are ones that take a regular rate, perform a simple calculation (double entryPrice and
         * subtract the rate) on them and if the result of the calculation is over or under predefined limits, it freezes the
         * rate at that limit, preventing any future rate updates.
         *
         * For example, if we have an inverted rate iBTC with the following parameters set:
         * - entryPrice of 200
         * - upperLimit of 300
         * - lower of 100
         *
         * if this function is invoked with params iETH and 184 (or rather 184e18),
         * then the rate would be: 200 * 2 - 184 = 216. 100 < 216 < 200, so the rate would be 216,
         * and remain unfrozen.
         *
         * If this function is then invoked with params iETH and 301 (or rather 301e18),
         * then the rate would be: 200 * 2 - 301 = 99. 99 < 100, so the rate would be 100 and the
         * rate would become frozen, no longer accepting future price updates until the synth is unfrozen
         * by the owner function: setInversePricing().
         *
         * @param currencyKey The price key to lookup
         * @param rate The rate for the given price key
         */
        function rateOrInverted(bytes32 currencyKey, uint rate) internal returns (uint) {
            // if an inverse mapping exists, adjust the price accordingly
            InversePricing storage inverse = inversePricing[currencyKey];
            if (inverse.entryPoint <= 0) {
                return rate;
            }
    
            // set the rate to the current rate initially (if it's frozen, this is what will be returned)
            uint newInverseRate = rates(currencyKey);
    
            // get the new inverted rate if not frozen
            if (!inverse.frozen) {
                uint doubleEntryPoint = inverse.entryPoint.mul(2);
                if (doubleEntryPoint <= rate) {
                    // avoid negative numbers for unsigned ints, so set this to 0
                    // which by the requirement that lowerLimit be > 0 will
                    // cause this to freeze the price to the lowerLimit
                    newInverseRate = 0;
                } else {
                    newInverseRate = doubleEntryPoint.sub(rate);
                }
    
                // now if new rate hits our limits, set it to the limit and freeze
                if (newInverseRate >= inverse.upperLimit) {
                    newInverseRate = inverse.upperLimit;
                } else if (newInverseRate <= inverse.lowerLimit) {
                    newInverseRate = inverse.lowerLimit;
                }
    
                if (newInverseRate == inverse.upperLimit || newInverseRate == inverse.lowerLimit) {
                    inverse.frozen = true;
                    emit InversePriceFrozen(currencyKey);
                }
            }
    
            return newInverseRate;
        }
    
        /**
         * @notice Update the Synthetix Drawing Rights exchange rate based on other rates already updated.
         */
        function updateXDRRate(uint timeSent)
            internal
        {
            uint total = 0;
    
            for (uint i = 0; i < xdrParticipants.length; i++) {
                total = rates(xdrParticipants[i]).add(total);
            }
    
            // Set the rate and update time
            _setRate("XDR", total, timeSent);
    
            // Emit our updated event separate to the others to save
            // moving data around between arrays.
            bytes32[] memory eventCurrencyCode = new bytes32[](1);
            eventCurrencyCode[0] = "XDR";
    
            uint[] memory eventRate = new uint[](1);
            eventRate[0] = rates("XDR");
    
            emit RatesUpdated(eventCurrencyCode, eventRate);
        }
    
        /**
         * @notice Delete a rate stored in the contract
         * @param currencyKey The currency key you wish to delete the rate for
         */
        function deleteRate(bytes32 currencyKey)
            external
            onlyOracle
        {
            require(rates(currencyKey) > 0, "Rate is zero");
    
            delete _rates[currencyKey];
    
            emit RateDeleted(currencyKey);
        }
    
        /**
         * @notice Set the Oracle that pushes the rate information to this contract
         * @param _oracle The new oracle address
         */
        function setOracle(address _oracle)
            external
            onlyOwner
        {
            oracle = _oracle;
            emit OracleUpdated(oracle);
        }
    
        /**
         * @notice Set the stale period on the updated rate variables
         * @param _time The new rateStalePeriod
         */
        function setRateStalePeriod(uint _time)
            external
            onlyOwner
        {
            rateStalePeriod = _time;
            emit RateStalePeriodUpdated(rateStalePeriod);
        }
    
        /**
         * @notice Set an inverse price up for the currency key.
         *
         * An inverse price is one which has an entryPoint, an uppper and a lower limit. Each update, the
         * rate is calculated as double the entryPrice minus the current rate. If this calculation is
         * above or below the upper or lower limits respectively, then the rate is frozen, and no more
         * rate updates will be accepted.
         *
         * @param currencyKey The currency to update
         * @param entryPoint The entry price point of the inverted price
         * @param upperLimit The upper limit, at or above which the price will be frozen
         * @param lowerLimit The lower limit, at or below which the price will be frozen
         * @param freeze Whether or not to freeze this rate immediately. Note: no frozen event will be configured
         * @param freezeAtUpperLimit When the freeze flag is true, this flag indicates whether the rate
         * to freeze at is the upperLimit or lowerLimit..
         */
        function setInversePricing(bytes32 currencyKey, uint entryPoint, uint upperLimit, uint lowerLimit, bool freeze, bool freezeAtUpperLimit)
            external onlyOwner
        {
            require(entryPoint > 0, "entryPoint must be above 0");
            require(lowerLimit > 0, "lowerLimit must be above 0");
            require(upperLimit > entryPoint, "upperLimit must be above the entryPoint");
            require(upperLimit < entryPoint.mul(2), "upperLimit must be less than double entryPoint");
            require(lowerLimit < entryPoint, "lowerLimit must be below the entryPoint");
    
            if (inversePricing[currencyKey].entryPoint <= 0) {
                // then we are adding a new inverse pricing, so add this
                invertedKeys.push(currencyKey);
            }
            inversePricing[currencyKey].entryPoint = entryPoint;
            inversePricing[currencyKey].upperLimit = upperLimit;
            inversePricing[currencyKey].lowerLimit = lowerLimit;
            inversePricing[currencyKey].frozen = freeze;
    
            emit InversePriceConfigured(currencyKey, entryPoint, upperLimit, lowerLimit);
    
            // When indicating to freeze, we need to know the rate to freeze it at - either upper or lower
            // this is useful in situations where ExchangeRates is updated and there are existing inverted
            // rates already frozen in the current contract that need persisting across the upgrade
            if (freeze) {
                emit InversePriceFrozen(currencyKey);
    
                _setRate(currencyKey, freezeAtUpperLimit ? upperLimit : lowerLimit, now);
            }
        }
    
        /**
         * @notice Remove an inverse price for the currency key
         * @param currencyKey The currency to remove inverse pricing for
         */
        function removeInversePricing(bytes32 currencyKey) external onlyOwner
        {
            require(inversePricing[currencyKey].entryPoint > 0, "No inverted price exists");
    
            inversePricing[currencyKey].entryPoint = 0;
            inversePricing[currencyKey].upperLimit = 0;
            inversePricing[currencyKey].lowerLimit = 0;
            inversePricing[currencyKey].frozen = false;
    
            // now remove inverted key from array
            for (uint i = 0; i < invertedKeys.length; i++) {
                if (invertedKeys[i] == currencyKey) {
                    delete invertedKeys[i];
    
                    // Copy the last key into the place of the one we just deleted
                    // If there's only one key, this is array[0] = array[0].
                    // If we're deleting the last one, it's also a NOOP in the same way.
                    invertedKeys[i] = invertedKeys[invertedKeys.length - 1];
    
                    // Decrease the size of the array by one.
                    invertedKeys.length--;
    
                    // Track the event
                    emit InversePriceConfigured(currencyKey, 0, 0, 0);
    
                    return;
                }
            }
        }
        /* ========== VIEWS ========== */
    
        /**
         * @notice A function that lets you easily convert an amount in a source currency to an amount in the destination currency
         * @param sourceCurrencyKey The currency the amount is specified in
         * @param sourceAmount The source amount, specified in UNIT base
         * @param destinationCurrencyKey The destination currency
         */
        function effectiveValue(bytes32 sourceCurrencyKey, uint sourceAmount, bytes32 destinationCurrencyKey)
            public
            view
            rateNotStale(sourceCurrencyKey)
            rateNotStale(destinationCurrencyKey)
            returns (uint)
        {
            // If there's no change in the currency, then just return the amount they gave us
            if (sourceCurrencyKey == destinationCurrencyKey) return sourceAmount;
    
            // Calculate the effective value by going from source -> USD -> destination
            return sourceAmount.multiplyDecimalRound(rateForCurrency(sourceCurrencyKey))
                .divideDecimalRound(rateForCurrency(destinationCurrencyKey));
        }
    
        /**
         * @notice Retrieve the rate for a specific currency
         */
        function rateForCurrency(bytes32 currencyKey)
            public
            view
            returns (uint)
        {
            return rates(currencyKey);
        }
    
        /**
         * @notice Retrieve the rates for a list of currencies
         */
        function ratesForCurrencies(bytes32[] currencyKeys)
            public
            view
            returns (uint[])
        {
            uint[] memory _localRates = new uint[](currencyKeys.length);
    
            for (uint i = 0; i < currencyKeys.length; i++) {
                _localRates[i] = rates(currencyKeys[i]);
            }
    
            return _localRates;
        }
    
        /**
         * @notice Retrieve the rates and isAnyStale for a list of currencies
         */
        function ratesAndStaleForCurrencies(bytes32[] currencyKeys)
            public
            view
            returns (uint[], bool)
        {
            uint[] memory _localRates = new uint[](currencyKeys.length);
    
            bool anyRateStale = false;
            uint period = rateStalePeriod;
            for (uint i = 0; i < currencyKeys.length; i++) {
                RateAndUpdatedTime memory rateAndUpdateTime = _rates[currencyKeys[i]];
                _localRates[i] = uint256(rateAndUpdateTime.rate);
                if (!anyRateStale) {
                    anyRateStale = (currencyKeys[i] != "sUSD" && uint256(rateAndUpdateTime.time).add(period) < now);
                }
            }
    
            return (_localRates, anyRateStale);
        }
    
        /**
         * @notice Retrieve a list of last update times for specific currencies
         */
        function lastRateUpdateTimeForCurrency(bytes32 currencyKey)
            public
            view
            returns (uint)
        {
            return lastRateUpdateTimes(currencyKey);
        }
    
        /**
         * @notice Retrieve the last update time for a specific currency
         */
        function lastRateUpdateTimesForCurrencies(bytes32[] currencyKeys)
            public
            view
            returns (uint[])
        {
            uint[] memory lastUpdateTimes = new uint[](currencyKeys.length);
    
            for (uint i = 0; i < currencyKeys.length; i++) {
                lastUpdateTimes[i] = lastRateUpdateTimes(currencyKeys[i]);
            }
    
            return lastUpdateTimes;
        }
    
        /**
         * @notice Check if a specific currency's rate hasn't been updated for longer than the stale period.
         */
        function rateIsStale(bytes32 currencyKey)
            public
            view
            returns (bool)
        {
            // sUSD is a special case and is never stale.
            if (currencyKey == "sUSD") return false;
    
            return lastRateUpdateTimes(currencyKey).add(rateStalePeriod) < now;
        }
    
        /**
         * @notice Check if any rate is frozen (cannot be exchanged into)
         */
        function rateIsFrozen(bytes32 currencyKey)
            external
            view
            returns (bool)
        {
            return inversePricing[currencyKey].frozen;
        }
    
    
        /**
         * @notice Check if any of the currency rates passed in haven't been updated for longer than the stale period.
         */
        function anyRateIsStale(bytes32[] currencyKeys)
            external
            view
            returns (bool)
        {
            // Loop through each key and check whether the data point is stale.
            uint256 i = 0;
    
            while (i < currencyKeys.length) {
                // sUSD is a special case and is never false
                if (currencyKeys[i] != "sUSD" && lastRateUpdateTimes(currencyKeys[i]).add(rateStalePeriod) < now) {
                    return true;
                }
                i += 1;
            }
    
            return false;
        }
    
        /* ========== MODIFIERS ========== */
    
        modifier rateNotStale(bytes32 currencyKey) {
            require(!rateIsStale(currencyKey), "Rate stale or nonexistant currency");
            _;
        }
    
        modifier onlyOracle
        {
            require(msg.sender == oracle, "Only the oracle can perform this action");
            _;
        }
    
        /* ========== EVENTS ========== */
    
        event OracleUpdated(address newOracle);
        event RateStalePeriodUpdated(uint rateStalePeriod);
        event RatesUpdated(bytes32[] currencyKeys, uint[] newRates);
        event RateDeleted(bytes32 currencyKey);
        event InversePriceConfigured(bytes32 currencyKey, uint entryPoint, uint upperLimit, uint lowerLimit);
        event InversePriceFrozen(bytes32 currencyKey);
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       LimitedSetup.sol
    version:    1.1
    author:     Anton Jurisevic
    
    date:       2018-05-15
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    A contract with a limited setup period. Any function modified
    with the setup modifier will cease to work after the
    conclusion of the configurable-length post-construction setup period.
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title Any function decorated with the modifier this contract provides
     * deactivates after a specified setup period.
     */
    contract LimitedSetup {
    
        uint setupExpiryTime;
    
        /**
         * @dev LimitedSetup Constructor.
         * @param setupDuration The time the setup period will last for.
         */
        constructor(uint setupDuration)
            public
        {
            setupExpiryTime = now + setupDuration;
        }
    
        modifier onlyDuringSetup
        {
            require(now < setupExpiryTime, "Can only perform this action during setup");
            _;
        }
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       SynthetixState.sol
    version:    1.0
    author:     Kevin Brown
    date:       2018-10-19
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    A contract that holds issuance state and preferred currency of
    users in the Synthetix system.
    
    This contract is used side by side with the Synthetix contract
    to make it easier to upgrade the contract logic while maintaining
    issuance state.
    
    The Synthetix contract is also quite large and on the edge of
    being beyond the contract size limit without moving this information
    out to another contract.
    
    The first deployed contract would create this state contract,
    using it as its store of issuance data.
    
    When a new contract is deployed, it links to the existing
    state contract, whose owner would then change its associated
    contract to the new one.
    
    -----------------------------------------------------------------
    */
    
    
    /**
     * @title Synthetix State
     * @notice Stores issuance information and preferred currency information of the Synthetix contract.
     */
    contract SynthetixState is State, LimitedSetup {
        using SafeMath for uint;
        using SafeDecimalMath for uint;
    
        // A struct for handing values associated with an individual user's debt position
        struct IssuanceData {
            // Percentage of the total debt owned at the time
            // of issuance. This number is modified by the global debt
            // delta array. You can figure out a user's exit price and
            // collateralisation ratio using a combination of their initial
            // debt and the slice of global debt delta which applies to them.
            uint initialDebtOwnership;
            // This lets us know when (in relative terms) the user entered
            // the debt pool so we can calculate their exit price and
            // collateralistion ratio
            uint debtEntryIndex;
        }
    
        // Issued synth balances for individual fee entitlements and exit price calculations
        mapping(address => IssuanceData) public issuanceData;
    
        // The total count of people that have outstanding issued synths in any flavour
        uint public totalIssuerCount;
    
        // Global debt pool tracking
        uint[] public debtLedger;
    
        // Import state
        uint public importedXDRAmount;
    
        // A quantity of synths greater than this ratio
        // may not be issued against a given value of SNX.
        uint public issuanceRatio = SafeDecimalMath.unit() / 5;
        // No more synths may be issued than the value of SNX backing them.
        uint constant MAX_ISSUANCE_RATIO = SafeDecimalMath.unit();
    
        // Users can specify their preferred currency, in which case all synths they receive
        // will automatically exchange to that preferred currency upon receipt in their wallet
        mapping(address => bytes4) public preferredCurrency;
    
        /**
         * @dev Constructor
         * @param _owner The address which controls this contract.
         * @param _associatedContract The ERC20 contract whose state this composes.
         */
        constructor(address _owner, address _associatedContract)
            State(_owner, _associatedContract)
            LimitedSetup(1 weeks)
            public
        {}
    
        /* ========== SETTERS ========== */
    
        /**
         * @notice Set issuance data for an address
         * @dev Only the associated contract may call this.
         * @param account The address to set the data for.
         * @param initialDebtOwnership The initial debt ownership for this address.
         */
        function setCurrentIssuanceData(address account, uint initialDebtOwnership)
            external
            onlyAssociatedContract
        {
            issuanceData[account].initialDebtOwnership = initialDebtOwnership;
            issuanceData[account].debtEntryIndex = debtLedger.length;
        }
    
        /**
         * @notice Clear issuance data for an address
         * @dev Only the associated contract may call this.
         * @param account The address to clear the data for.
         */
        function clearIssuanceData(address account)
            external
            onlyAssociatedContract
        {
            delete issuanceData[account];
        }
    
        /**
         * @notice Increment the total issuer count
         * @dev Only the associated contract may call this.
         */
        function incrementTotalIssuerCount()
            external
            onlyAssociatedContract
        {
            totalIssuerCount = totalIssuerCount.add(1);
        }
    
        /**
         * @notice Decrement the total issuer count
         * @dev Only the associated contract may call this.
         */
        function decrementTotalIssuerCount()
            external
            onlyAssociatedContract
        {
            totalIssuerCount = totalIssuerCount.sub(1);
        }
    
        /**
         * @notice Append a value to the debt ledger
         * @dev Only the associated contract may call this.
         * @param value The new value to be added to the debt ledger.
         */
        function appendDebtLedgerValue(uint value)
            external
            onlyAssociatedContract
        {
            debtLedger.push(value);
        }
    
        /**
         * @notice Set preferred currency for a user
         * @dev Only the associated contract may call this.
         * @param account The account to set the preferred currency for
         * @param currencyKey The new preferred currency
         */
        function setPreferredCurrency(address account, bytes4 currencyKey)
            external
            onlyAssociatedContract
        {
            preferredCurrency[account] = currencyKey;
        }
    
        /**
         * @notice Set the issuanceRatio for issuance calculations.
         * @dev Only callable by the contract owner.
         */
        function setIssuanceRatio(uint _issuanceRatio)
            external
            onlyOwner
        {
            require(_issuanceRatio <= MAX_ISSUANCE_RATIO, "New issuance ratio cannot exceed MAX_ISSUANCE_RATIO");
            issuanceRatio = _issuanceRatio;
            emit IssuanceRatioUpdated(_issuanceRatio);
        }
    
        /**
         * @notice Import issuer data from the old Synthetix contract before multicurrency
         * @dev Only callable by the contract owner, and only for 1 week after deployment.
         */
        function importIssuerData(address[] accounts, uint[] sUSDAmounts)
            external
            onlyOwner
            onlyDuringSetup
        {
            require(accounts.length == sUSDAmounts.length, "Length mismatch");
    
            for (uint8 i = 0; i < accounts.length; i++) {
                _addToDebtRegister(accounts[i], sUSDAmounts[i]);
            }
        }
    
        /**
         * @notice Import issuer data from the old Synthetix contract before multicurrency
         * @dev Only used from importIssuerData above, meant to be disposable
         */
        function _addToDebtRegister(address account, uint amount)
            internal
        {
            // This code is duplicated from Synthetix so that we can call it directly here
            // during setup only.
            Synthetix synthetix = Synthetix(associatedContract);
    
            // What is the value of the requested debt in XDRs?
            uint xdrValue = synthetix.effectiveValue("sUSD", amount, "XDR");
    
            // What is the value that we've previously imported?
            uint totalDebtIssued = importedXDRAmount;
    
            // What will the new total be including the new value?
            uint newTotalDebtIssued = xdrValue.add(totalDebtIssued);
    
            // Save that for the next import.
            importedXDRAmount = newTotalDebtIssued;
    
            // What is their percentage (as a high precision int) of the total debt?
            uint debtPercentage = xdrValue.divideDecimalRoundPrecise(newTotalDebtIssued);
    
            // And what effect does this percentage have on the global debt holding of other issuers?
            // The delta specifically needs to not take into account any existing debt as it's already
            // accounted for in the delta from when they issued previously.
            // The delta is a high precision integer.
            uint delta = SafeDecimalMath.preciseUnit().sub(debtPercentage);
    
            uint existingDebt = synthetix.debtBalanceOf(account, "XDR");
    
            // And what does their debt ownership look like including this previous stake?
            if (existingDebt > 0) {
                debtPercentage = xdrValue.add(existingDebt).divideDecimalRoundPrecise(newTotalDebtIssued);
            }
    
            // Are they a new issuer? If so, record them.
            if (issuanceData[account].initialDebtOwnership == 0) {
                totalIssuerCount = totalIssuerCount.add(1);
            }
    
            // Save the debt entry parameters
            issuanceData[account].initialDebtOwnership = debtPercentage;
            issuanceData[account].debtEntryIndex = debtLedger.length;
    
            // And if we're the first, push 1 as there was no effect to any other holders, otherwise push
            // the change for the rest of the debt holders. The debt ledger holds high precision integers.
            if (debtLedger.length > 0) {
                debtLedger.push(
                    debtLedger[debtLedger.length - 1].multiplyDecimalRoundPrecise(delta)
                );
            } else {
                debtLedger.push(SafeDecimalMath.preciseUnit());
            }
        }
    
        /* ========== VIEWS ========== */
    
        /**
         * @notice Retrieve the length of the debt ledger array
         */
        function debtLedgerLength()
            external
            view
            returns (uint)
        {
            return debtLedger.length;
        }
    
        /**
         * @notice Retrieve the most recent entry from the debt ledger
         */
        function lastDebtLedgerEntry()
            external
            view
            returns (uint)
        {
            return debtLedger[debtLedger.length - 1];
        }
    
        /**
         * @notice Query whether an account has issued and has an outstanding debt balance
         * @param account The address to query for
         */
        function hasIssued(address account)
            external
            view
            returns (bool)
        {
            return issuanceData[account].initialDebtOwnership > 0;
        }
    
        event IssuanceRatioUpdated(uint newRatio);
    }
    
    
    /**
     * @title FeePool Interface
     * @notice Abstract contract to hold public getters
     */
    contract IFeePool {
        address public FEE_ADDRESS;
        uint public exchangeFeeRate;
        function amountReceivedFromExchange(uint value) external view returns (uint);
        function amountReceivedFromTransfer(uint value) external view returns (uint);
        function recordFeePaid(uint xdrAmount) external;
        function appendAccountIssuanceRecord(address account, uint lockedAmount, uint debtEntryIndex) external;
        function setRewardsToDistribute(uint amount) external;
    }
    
    
    /**
     * @title SynthetixState interface contract
     * @notice Abstract contract to hold public getters
     */
    contract ISynthetixState {
        // A struct for handing values associated with an individual user's debt position
        struct IssuanceData {
            // Percentage of the total debt owned at the time
            // of issuance. This number is modified by the global debt
            // delta array. You can figure out a user's exit price and
            // collateralisation ratio using a combination of their initial
            // debt and the slice of global debt delta which applies to them.
            uint initialDebtOwnership;
            // This lets us know when (in relative terms) the user entered
            // the debt pool so we can calculate their exit price and
            // collateralistion ratio
            uint debtEntryIndex;
        }
    
        uint[] public debtLedger;
        uint public issuanceRatio;
        mapping(address => IssuanceData) public issuanceData;
    
        function debtLedgerLength() external view returns (uint);
        function hasIssued(address account) external view returns (bool);
        function incrementTotalIssuerCount() external;
        function decrementTotalIssuerCount() external;
        function setCurrentIssuanceData(address account, uint initialDebtOwnership) external;
        function lastDebtLedgerEntry() external view returns (uint);
        function appendDebtLedgerValue(uint value) external;
        function clearIssuanceData(address account) external;
    }
    
    
    interface ISynth {
        function burn(address account, uint amount) external;
        function issue(address account, uint amount) external;
        function transfer(address to, uint value) public returns (bool);
        function triggerTokenFallbackIfNeeded(address sender, address recipient, uint amount) external;
        function transferFrom(address from, address to, uint value) public returns (bool);
    }
    
    
    /**
     * @title SynthetixEscrow interface
     */
    interface ISynthetixEscrow {
        function balanceOf(address account) public view returns (uint);
        function appendVestingEntry(address account, uint quantity) public;
    }
    
    
    /**
     * @title ExchangeRates interface
     */
    interface IExchangeRates {
        function effectiveValue(bytes32 sourceCurrencyKey, uint sourceAmount, bytes32 destinationCurrencyKey) external view returns (uint);
    
        function rateForCurrency(bytes32 currencyKey) external view returns (uint);
        function ratesForCurrencies(bytes32[] currencyKeys) external view returns (uint[] memory);
    
        function rateIsStale(bytes32 currencyKey) external view returns (bool);
        function anyRateIsStale(bytes32[] currencyKeys) external view returns (bool);
    }
    
    
    /**
     * @title Synthetix interface contract
     * @notice Abstract contract to hold public getters
     * @dev pseudo interface, actually declared as contract to hold the public getters 
     */
    
    
    contract ISynthetix {
    
        // ========== PUBLIC STATE VARIABLES ==========
    
        IFeePool public feePool;
        ISynthetixEscrow public escrow;
        ISynthetixEscrow public rewardEscrow;
        ISynthetixState public synthetixState;
        IExchangeRates public exchangeRates;
    
        mapping(bytes32 => Synth) public synths;
    
        // ========== PUBLIC FUNCTIONS ==========
    
        function balanceOf(address account) public view returns (uint);
        function transfer(address to, uint value) public returns (bool);
        function effectiveValue(bytes32 sourceCurrencyKey, uint sourceAmount, bytes32 destinationCurrencyKey) public view returns (uint);
    
        function synthInitiatedExchange(
            address from,
            bytes32 sourceCurrencyKey,
            uint sourceAmount,
            bytes32 destinationCurrencyKey,
            address destinationAddress) external returns (bool);
        function exchange(
            bytes32 sourceCurrencyKey,
            uint sourceAmount,
            bytes32 destinationCurrencyKey) external returns (bool);
        function collateralisationRatio(address issuer) public view returns (uint);
        function totalIssuedSynths(bytes32 currencyKey)
            public
            view
            returns (uint);
        function getSynth(bytes32 currencyKey) public view returns (ISynth);
        function debtBalanceOf(address issuer, bytes32 currencyKey) public view returns (uint);
    }
    
    
    /*
    -----------------------------------------------------------------
    FILE INFORMATION
    -----------------------------------------------------------------
    
    file:       Synth.sol
    version:    2.0
    author:     Kevin Brown
    date:       2018-09-13
    
    -----------------------------------------------------------------
    MODULE DESCRIPTION
    -----------------------------------------------------------------
    
    Synthetix-backed stablecoin contract.
    
    This contract issues synths, which are tokens that mirror various
    flavours of fiat currency.
    
    Synths are issuable by Synthetix Network Token (SNX) holders who
    have to lock up some value of their SNX to issue S * Cmax synths.
    Where Cmax issome value less than 1.
    
    A configurable fee is charged on synth transfers and deposited
    into a common pot, which Synthetix holders may withdraw from once
    per fee period.
    
    -----------------------------------------------------------------
    */
    
    
    contract Synth is ExternStateToken {
    
        /* ========== STATE VARIABLES ========== */
    
        // Address of the FeePoolProxy
        address public feePoolProxy;
        // Address of the SynthetixProxy
        address public synthetixProxy;
    
        // Currency key which identifies this Synth to the Synthetix system
        bytes32 public currencyKey;
    
        uint8 constant DECIMALS = 18;
    
        /* ========== CONSTRUCTOR ========== */
    
        constructor(address _proxy, TokenState _tokenState, address _synthetixProxy, address _feePoolProxy,
            string _tokenName, string _tokenSymbol, address _owner, bytes32 _currencyKey, uint _totalSupply
        )
            ExternStateToken(_proxy, _tokenState, _tokenName, _tokenSymbol, _totalSupply, DECIMALS, _owner)
            public
        {
            require(_proxy != address(0), "_proxy cannot be 0");
            require(_synthetixProxy != address(0), "_synthetixProxy cannot be 0");
            require(_feePoolProxy != address(0), "_feePoolProxy cannot be 0");
            require(_owner != 0, "_owner cannot be 0");
            require(ISynthetix(_synthetixProxy).synths(_currencyKey) == Synth(0), "Currency key is already in use");
    
            feePoolProxy = _feePoolProxy;
            synthetixProxy = _synthetixProxy;
            currencyKey = _currencyKey;
        }
    
        /* ========== SETTERS ========== */
    
        /**
         * @notice Set the SynthetixProxy should it ever change.
         * The Synth requires Synthetix address as it has the authority
         * to mint and burn synths
         * */
        function setSynthetixProxy(ISynthetix _synthetixProxy)
            external
            optionalProxy_onlyOwner
        {
            synthetixProxy = _synthetixProxy;
            emitSynthetixUpdated(_synthetixProxy);
        }
    
        /**
         * @notice Set the FeePoolProxy should it ever change.
         * The Synth requires FeePool address as it has the authority
         * to mint and burn for FeePool.claimFees()
         * */
        function setFeePoolProxy(address _feePoolProxy)
            external
            optionalProxy_onlyOwner
        {
            feePoolProxy = _feePoolProxy;
            emitFeePoolUpdated(_feePoolProxy);
        }
    
        /* ========== MUTATIVE FUNCTIONS ========== */
    
        /**
         * @notice ERC20 transfer function
         * forward call on to _internalTransfer */
        function transfer(address to, uint value)
            public
            optionalProxy
            returns (bool)
        {
            bytes memory empty;
            return super._internalTransfer(messageSender, to, value, empty);
        }
    
        /**
         * @notice ERC223 transfer function
         */
        function transfer(address to, uint value, bytes data)
            public
            optionalProxy
            returns (bool)
        {
            // And send their result off to the destination address
            return super._internalTransfer(messageSender, to, value, data);
        }
    
        /**
         * @notice ERC20 transferFrom function
         */
        function transferFrom(address from, address to, uint value)
            public
            optionalProxy
            returns (bool)
        {
            require(from != 0xfeefeefeefeefeefeefeefeefeefeefeefeefeef, "The fee address is not allowed");
            // Skip allowance update in case of infinite allowance
            if (tokenState.allowance(from, messageSender) != uint(-1)) {
                // Reduce the allowance by the amount we're transferring.
                // The safeSub call will handle an insufficient allowance.
                tokenState.setAllowance(from, messageSender, tokenState.allowance(from, messageSender).sub(value));
            }
    
            bytes memory empty;
            return super._internalTransfer(from, to, value, empty);
        }
    
        /**
         * @notice ERC223 transferFrom function
         */
        function transferFrom(address from, address to, uint value, bytes data)
            public
            optionalProxy
            returns (bool)
        {
            require(from != 0xfeefeefeefeefeefeefeefeefeefeefeefeefeef, "The fee address is not allowed");
    
            // Skip allowance update in case of infinite allowance
            if (tokenState.allowance(from, messageSender) != uint(-1)) {
                // Reduce the allowance by the amount we're transferring.
                // The safeSub call will handle an insufficient allowance.
                tokenState.setAllowance(from, messageSender, tokenState.allowance(from, messageSender).sub(value));
            }
    
            return super._internalTransfer(from, to, value, data);
        }
    
        // Allow synthetix to issue a certain number of synths from an account.
        function issue(address account, uint amount)
            external
            onlySynthetixOrFeePool
        {
            tokenState.setBalanceOf(account, tokenState.balanceOf(account).add(amount));
            totalSupply = totalSupply.add(amount);
            emitTransfer(address(0), account, amount);
            emitIssued(account, amount);
        }
    
        // Allow synthetix or another synth contract to burn a certain number of synths from an account.
        function burn(address account, uint amount)
            external
            onlySynthetixOrFeePool
        {
            tokenState.setBalanceOf(account, tokenState.balanceOf(account).sub(amount));
            totalSupply = totalSupply.sub(amount);
            emitTransfer(account, address(0), amount);
            emitBurned(account, amount);
        }
    
        // Allow owner to set the total supply on import.
        function setTotalSupply(uint amount)
            external
            optionalProxy_onlyOwner
        {
            totalSupply = amount;
        }
    
        // Allow synthetix to trigger a token fallback call from our synths so users get notified on
        // exchange as well as transfer
        function triggerTokenFallbackIfNeeded(address sender, address recipient, uint amount)
            external
            onlySynthetixOrFeePool
        {
            bytes memory empty;
            callTokenFallbackIfNeeded(sender, recipient, amount, empty);
        }
    
        /* ========== MODIFIERS ========== */
    
        modifier onlySynthetixOrFeePool() {
            bool isSynthetix = msg.sender == address(Proxy(synthetixProxy).target());
            bool isFeePool = msg.sender == address(Proxy(feePoolProxy).target());
    
            require(isSynthetix || isFeePool, "Only Synthetix, FeePool allowed");
            _;
        }
    
        /* ========== EVENTS ========== */
    
        event SynthetixUpdated(address newSynthetix);
        bytes32 constant SYNTHETIXUPDATED_SIG = keccak256("SynthetixUpdated(address)");
        function emitSynthetixUpdated(address newSynthetix) internal {
            proxy._emit(abi.encode(newSynthetix), 1, SYNTHETIXUPDATED_SIG, 0, 0, 0);
        }
    
        event FeePoolUpdated(address newFeePool);
        bytes32 constant FEEPOOLUPDATED_SIG = keccak256("FeePoolUpdated(address)");
        function emitFeePoolUpdated(address newFeePool) internal {
            proxy._emit(abi.encode(newFeePool), 1, FEEPOOLUPDATED_SIG, 0, 0, 0);
        }
    
        event Issued(address indexed account, uint value);
        bytes32 constant ISSUED_SIG = keccak256("Issued(address,uint256)");
        function emitIssued(address account, uint value) internal {
            proxy._emit(abi.encode(value), 2, ISSUED_SIG, bytes32(account), 0, 0);
        }
    
        event Burned(address indexed account, uint value);
        bytes32 constant BURNED_SIG = keccak256("Burned(address,uint256)");
        function emitBurned(address account, uint value) internal {
            proxy._emit(abi.encode(value), 2, BURNED_SIG, bytes32(account), 0, 0);
        }
    }
    
    
    /**
     * @title RewardsDistribution interface
     */
    interface IRewardsDistribution {
        function distributeRewards(uint amount) external;
    }
    
    
    /**
     * @title Synthetix ERC20 contract.
     * @notice The Synthetix contracts not only facilitates transfers, exchanges, and tracks balances,
     * but it also computes the quantity of fees each synthetix holder is entitled to.
     */
    contract Synthetix is ExternStateToken {
    
        // ========== STATE VARIABLES ==========
    
        // Available Synths which can be used with the system
        Synth[] public availableSynths;
        mapping(bytes32 => Synth) public synths;
        mapping(address => bytes32) public synthsByAddress;
    
        IFeePool public feePool;
        ISynthetixEscrow public escrow;
        ISynthetixEscrow public rewardEscrow;
        ExchangeRates public exchangeRates;
        SynthetixState public synthetixState;
        SupplySchedule public supplySchedule;
        IRewardsDistribution public rewardsDistribution;
    
        bool private protectionCircuit = false;
    
        string constant TOKEN_NAME = "Synthetix Network Token";
        string constant TOKEN_SYMBOL = "SNX";
        uint8 constant DECIMALS = 18;
        bool public exchangeEnabled = true;
        uint public gasPriceLimit;
    
        address public gasLimitOracle;
        // ========== CONSTRUCTOR ==========
    
        /**
         * @dev Constructor
         * @param _proxy The main token address of the Proxy contract. This will be ProxyERC20.sol
         * @param _tokenState Address of the external immutable contract containing token balances.
         * @param _synthetixState External immutable contract containing the SNX minters debt ledger.
         * @param _owner The owner of this contract.
         * @param _exchangeRates External immutable contract where the price oracle pushes prices onchain too.
         * @param _feePool External upgradable contract handling SNX Fees and Rewards claiming
         * @param _supplySchedule External immutable contract with the SNX inflationary supply schedule
         * @param _rewardEscrow External immutable contract for SNX Rewards Escrow
         * @param _escrow External immutable contract for SNX Token Sale Escrow
         * @param _rewardsDistribution External immutable contract managing the Rewards Distribution of the SNX inflationary supply
         * @param _totalSupply On upgrading set to reestablish the current total supply (This should be in SynthetixState if ever updated)
         */
        constructor(address _proxy, TokenState _tokenState, SynthetixState _synthetixState,
            address _owner, ExchangeRates _exchangeRates, IFeePool _feePool, SupplySchedule _supplySchedule,
            ISynthetixEscrow _rewardEscrow, ISynthetixEscrow _escrow, IRewardsDistribution _rewardsDistribution, uint _totalSupply
        )
            ExternStateToken(_proxy, _tokenState, TOKEN_NAME, TOKEN_SYMBOL, _totalSupply, DECIMALS, _owner)
            public
        {
            synthetixState = _synthetixState;
            exchangeRates = _exchangeRates;
            feePool = _feePool;
            supplySchedule = _supplySchedule;
            rewardEscrow = _rewardEscrow;
            escrow = _escrow;
            rewardsDistribution = _rewardsDistribution;
        }
        // ========== SETTERS ========== */
    
        function setFeePool(IFeePool _feePool)
            external
            optionalProxy_onlyOwner
        {
            feePool = _feePool;
        }
    
        function setExchangeRates(ExchangeRates _exchangeRates)
            external
            optionalProxy_onlyOwner
        {
            exchangeRates = _exchangeRates;
        }
    
        function setProtectionCircuit(bool _protectionCircuitIsActivated)
            external
            onlyOracle
        {
            protectionCircuit = _protectionCircuitIsActivated;
        }
    
        function setExchangeEnabled(bool _exchangeEnabled)
            external
            optionalProxy_onlyOwner
        {
            exchangeEnabled = _exchangeEnabled;
        }
    
        function setGasLimitOracle(address _gasLimitOracle)
            external
            optionalProxy_onlyOwner
        {
            gasLimitOracle = _gasLimitOracle;
        }
    
        function setGasPriceLimit(uint _gasPriceLimit)
            external
        {
            require(msg.sender == gasLimitOracle, "Only gas limit oracle allowed");
            require(_gasPriceLimit > 0, "Needs to be greater than 0");
            gasPriceLimit = _gasPriceLimit;
        }
    
        /**
         * @notice Add an associated Synth contract to the Synthetix system
         * @dev Only the contract owner may call this.
         */
        function addSynth(Synth synth)
            external
            optionalProxy_onlyOwner
        {
            bytes32 currencyKey = synth.currencyKey();
    
            require(synths[currencyKey] == Synth(0), "Synth already exists");
            require(synthsByAddress[synth] == bytes32(0), "Synth address already exists");
    
            availableSynths.push(synth);
            synths[currencyKey] = synth;
            synthsByAddress[synth] = currencyKey;
        }
    
        /**
         * @notice Remove an associated Synth contract from the Synthetix system
         * @dev Only the contract owner may call this.
         */
        function removeSynth(bytes32 currencyKey)
            external
            optionalProxy_onlyOwner
        {
            require(synths[currencyKey] != address(0), "Synth does not exist");
            require(synths[currencyKey].totalSupply() == 0, "Synth supply exists");
            require(currencyKey != "XDR", "Cannot remove XDR synth");
            require(currencyKey != "sUSD", "Cannot remove sUSD synth");
    
            // Save the address we're removing for emitting the event at the end.
            address synthToRemove = synths[currencyKey];
    
            // Remove the synth from the availableSynths array.
            for (uint i = 0; i < availableSynths.length; i++) {
                if (availableSynths[i] == synthToRemove) {
                    delete availableSynths[i];
    
                    // Copy the last synth into the place of the one we just deleted
                    // If there's only one synth, this is synths[0] = synths[0].
                    // If we're deleting the last one, it's also a NOOP in the same way.
                    availableSynths[i] = availableSynths[availableSynths.length - 1];
    
                    // Decrease the size of the array by one.
                    availableSynths.length--;
    
                    break;
                }
            }
    
            // And remove it from the synths mapping
            delete synthsByAddress[synths[currencyKey]];
            delete synths[currencyKey];
    
            // Note: No event here as Synthetix contract exceeds max contract size
            // with these events, and it's unlikely people will need to
            // track these events specifically.
        }
    
        // ========== VIEWS ==========
    
        /**
         * @notice A function that lets you easily convert an amount in a source currency to an amount in the destination currency
         * @param sourceCurrencyKey The currency the amount is specified in
         * @param sourceAmount The source amount, specified in UNIT base
         * @param destinationCurrencyKey The destination currency
         */
        function effectiveValue(bytes32 sourceCurrencyKey, uint sourceAmount, bytes32 destinationCurrencyKey)
            public
            view
            returns (uint)
        {
            return exchangeRates.effectiveValue(sourceCurrencyKey, sourceAmount, destinationCurrencyKey);
        }
    
        /**
         * @notice Total amount of synths issued by the system, priced in currencyKey
         * @param currencyKey The currency to value the synths in
         */
        function totalIssuedSynths(bytes32 currencyKey)
            public
            view
            returns (uint)
        {
            uint total = 0;
            uint currencyRate = exchangeRates.rateForCurrency(currencyKey);
    
            (uint[] memory rates, bool anyRateStale) = exchangeRates.ratesAndStaleForCurrencies(availableCurrencyKeys());
            require(!anyRateStale, "Rates are stale");
    
            for (uint i = 0; i < availableSynths.length; i++) {
                // What's the total issued value of that synth in the destination currency?
                // Note: We're not using our effectiveValue function because we don't want to go get the
                //       rate for the destination currency and check if it's stale repeatedly on every
                //       iteration of the loop
                uint synthValue = availableSynths[i].totalSupply()
                    .multiplyDecimalRound(rates[i]);
                total = total.add(synthValue);
            }
    
            return total.divideDecimalRound(currencyRate);
        }
    
        /**
         * @notice Returns the currencyKeys of availableSynths for rate checking
         */
        function availableCurrencyKeys()
            public
            view
            returns (bytes32[])
        {
            bytes32[] memory currencyKeys = new bytes32[](availableSynths.length);
    
            for (uint i = 0; i < availableSynths.length; i++) {
                currencyKeys[i] = synthsByAddress[availableSynths[i]];
            }
    
            return currencyKeys;
        }
    
        /**
         * @notice Returns the count of available synths in the system, which you can use to iterate availableSynths
         */
        function availableSynthCount()
            public
            view
            returns (uint)
        {
            return availableSynths.length;
        }
    
        /**
         * @notice Determine the effective fee rate for the exchange, taking into considering swing trading
         */
        function feeRateForExchange(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey)
            public
            view
            returns (uint)
        {
            // Get the base exchange fee rate
            uint exchangeFeeRate = feePool.exchangeFeeRate();
    
            uint multiplier = 1;
    
            // Is this a swing trade? I.e. long to short or vice versa, excluding when going into or out of sUSD.
            // Note: this assumes shorts begin with 'i' and longs with 's'.
            if (
                (sourceCurrencyKey[0] == 0x73 && sourceCurrencyKey != "sUSD" && destinationCurrencyKey[0] == 0x69) ||
                (sourceCurrencyKey[0] == 0x69 && destinationCurrencyKey != "sUSD" && destinationCurrencyKey[0] == 0x73)
            ) {
                // If so then double the exchange fee multipler
                multiplier = 2;
            }
    
            return exchangeFeeRate.mul(multiplier);
        }
        // ========== MUTATIVE FUNCTIONS ==========
    
        /**
         * @notice ERC20 transfer function.
         */
        function transfer(address to, uint value)
            public
            returns (bool)
        {
            bytes memory empty;
            return transfer(to, value, empty);
        }
    
        /**
         * @notice ERC223 transfer function. Does not conform with the ERC223 spec, as:
         *         - Transaction doesn't revert if the recipient doesn't implement tokenFallback()
         *         - Emits a standard ERC20 event without the bytes data parameter so as not to confuse
         *           tooling such as Etherscan.
         */
        function transfer(address to, uint value, bytes data)
            public
            optionalProxy
            returns (bool)
        {
            // Ensure they're not trying to exceed their locked amount
            require(value <= transferableSynthetix(messageSender), "Insufficient balance");
    
            // Perform the transfer: if there is a problem an exception will be thrown in this call.
            _transfer_byProxy(messageSender, to, value, data);
    
            return true;
        }
    
        /**
         * @notice ERC20 transferFrom function.
         */
        function transferFrom(address from, address to, uint value)
            public
            returns (bool)
        {
            bytes memory empty;
            return transferFrom(from, to, value, empty);
        }
    
        /**
         * @notice ERC223 transferFrom function. Does not conform with the ERC223 spec, as:
         *         - Transaction doesn't revert if the recipient doesn't implement tokenFallback()
         *         - Emits a standard ERC20 event without the bytes data parameter so as not to confuse
         *           tooling such as Etherscan.
         */
        function transferFrom(address from, address to, uint value, bytes data)
            public
            optionalProxy
            returns (bool)
        {
            // Ensure they're not trying to exceed their locked amount
            require(value <= transferableSynthetix(from), "Insufficient balance");
    
            // Perform the transfer: if there is a problem,
            // an exception will be thrown in this call.
            _transferFrom_byProxy(messageSender, from, to, value, data);
    
            return true;
        }
    
        /**
         * @notice Function that allows you to exchange synths you hold in one flavour for another.
         * @param sourceCurrencyKey The source currency you wish to exchange from
         * @param sourceAmount The amount, specified in UNIT of source currency you wish to exchange
         * @param destinationCurrencyKey The destination currency you wish to obtain.
         * @return Boolean that indicates whether the transfer succeeded or failed.
         */
        function exchange(bytes32 sourceCurrencyKey, uint sourceAmount, bytes32 destinationCurrencyKey)
            external
            optionalProxy
            // Note: We don't need to insist on non-stale rates because effectiveValue will do it for us.
            returns (bool)
        {
            require(sourceCurrencyKey != destinationCurrencyKey, "Must use different synths");
            require(sourceAmount > 0, "Zero amount");
    
            // verify gas price limit
            validateGasPrice(tx.gasprice);
    
            //  If the oracle has set protectionCircuit to true then burn the synths
            if (protectionCircuit) {
                synths[sourceCurrencyKey].burn(messageSender, sourceAmount);
                return true;
            } else {
                // Pass it along, defaulting to the sender as the recipient.
                return _internalExchange(
                    messageSender,
                    sourceCurrencyKey,
                    sourceAmount,
                    destinationCurrencyKey,
                    messageSender,
                    true // Charge fee on the exchange
                );
            }
        }
    
        /*
            @dev validate that the given gas price is less than or equal to the gas price limit
            @param _gasPrice tested gas price
        */
        function validateGasPrice(uint _givenGasPrice)
            public
            view
        {
            require(_givenGasPrice <= gasPriceLimit, "Gas price above limit");
        }
    
        /**
         * @notice Function that allows synth contract to delegate exchanging of a synth that is not the same sourceCurrency
         * @dev Only the synth contract can call this function
         * @param from The address to exchange / burn synth from
         * @param sourceCurrencyKey The source currency you wish to exchange from
         * @param sourceAmount The amount, specified in UNIT of source currency you wish to exchange
         * @param destinationCurrencyKey The destination currency you wish to obtain.
         * @param destinationAddress Where the result should go.
         * @return Boolean that indicates whether the transfer succeeded or failed.
         */
        function synthInitiatedExchange(
            address from,
            bytes32 sourceCurrencyKey,
            uint sourceAmount,
            bytes32 destinationCurrencyKey,
            address destinationAddress
        )
            external
            optionalProxy
            returns (bool)
        {
            require(synthsByAddress[messageSender] != bytes32(0), "Only synth allowed");
            require(sourceCurrencyKey != destinationCurrencyKey, "Can't be same synth");
            require(sourceAmount > 0, "Zero amount");
    
            // Pass it along
            return _internalExchange(
                from,
                sourceCurrencyKey,
                sourceAmount,
                destinationCurrencyKey,
                destinationAddress,
                false
            );
        }
    
        /**
         * @notice Function that allows synth contract to delegate sending fee to the fee Pool.
         * @dev fee pool contract address is not allowed to call function
         * @param from The address to move synth from
         * @param sourceCurrencyKey source currency from.
         * @param sourceAmount The amount, specified in UNIT of source currency.
         * @param destinationCurrencyKey The destination currency to obtain.
         * @param destinationAddress Where the result should go.
         * @param chargeFee Boolean to charge a fee for exchange.
         * @return Boolean that indicates whether the transfer succeeded or failed.
         */
        function _internalExchange(
            address from,
            bytes32 sourceCurrencyKey,
            uint sourceAmount,
            bytes32 destinationCurrencyKey,
            address destinationAddress,
            bool chargeFee
        )
            internal
            notFeeAddress(from)
            returns (bool)
        {
            require(exchangeEnabled, "Exchanging is disabled");
    
            // Note: We don't need to check their balance as the burn() below will do a safe subtraction which requires
            // the subtraction to not overflow, which would happen if their balance is not sufficient.
    
            // Burn the source amount
            synths[sourceCurrencyKey].burn(from, sourceAmount);
    
            // How much should they get in the destination currency?
            uint destinationAmount = effectiveValue(sourceCurrencyKey, sourceAmount, destinationCurrencyKey);
    
            // What's the fee on that currency that we should deduct?
            uint amountReceived = destinationAmount;
            uint fee = 0;
    
            if (chargeFee) {
                // Get the exchange fee rate
                uint exchangeFeeRate = feeRateForExchange(sourceCurrencyKey, destinationCurrencyKey);
    
                amountReceived = destinationAmount.multiplyDecimal(SafeDecimalMath.unit().sub(exchangeFeeRate));
    
                fee = destinationAmount.sub(amountReceived);
            }
    
            // Issue their new synths
            synths[destinationCurrencyKey].issue(destinationAddress, amountReceived);
    
            // Remit the fee in XDRs
            if (fee > 0) {
                uint xdrFeeAmount = effectiveValue(destinationCurrencyKey, fee, "XDR");
                synths["XDR"].issue(feePool.FEE_ADDRESS(), xdrFeeAmount);
                // Tell the fee pool about this.
                feePool.recordFeePaid(xdrFeeAmount);
            }
    
            // Nothing changes as far as issuance data goes because the total value in the system hasn't changed.
    
            // Call the ERC223 transfer callback if needed
            synths[destinationCurrencyKey].triggerTokenFallbackIfNeeded(from, destinationAddress, amountReceived);
    
            //Let the DApps know there was a Synth exchange
            emitSynthExchange(from, sourceCurrencyKey, sourceAmount, destinationCurrencyKey, amountReceived, destinationAddress);
    
            return true;
        }
    
        /**
         * @notice Function that registers new synth as they are issued. Calculate delta to append to synthetixState.
         * @dev Only internal calls from synthetix address.
         * @param currencyKey The currency to register synths in, for example sUSD or sAUD
         * @param amount The amount of synths to register with a base of UNIT
         */
        function _addToDebtRegister(bytes32 currencyKey, uint amount)
            internal
        {
            // What is the value of the requested debt in XDRs?
            uint xdrValue = effectiveValue(currencyKey, amount, "XDR");
    
            // What is the value of all issued synths of the system (priced in XDRs)?
            uint totalDebtIssued = totalIssuedSynths("XDR");
    
            // What will the new total be including the new value?
            uint newTotalDebtIssued = xdrValue.add(totalDebtIssued);
    
            // What is their percentage (as a high precision int) of the total debt?
            uint debtPercentage = xdrValue.divideDecimalRoundPrecise(newTotalDebtIssued);
    
            // And what effect does this percentage change have on the global debt holding of other issuers?
            // The delta specifically needs to not take into account any existing debt as it's already
            // accounted for in the delta from when they issued previously.
            // The delta is a high precision integer.
            uint delta = SafeDecimalMath.preciseUnit().sub(debtPercentage);
    
            // How much existing debt do they have?
            uint existingDebt = debtBalanceOf(messageSender, "XDR");
    
            // And what does their debt ownership look like including this previous stake?
            if (existingDebt > 0) {
                debtPercentage = xdrValue.add(existingDebt).divideDecimalRoundPrecise(newTotalDebtIssued);
            }
    
            // Are they a new issuer? If so, record them.
            if (existingDebt == 0) {
                synthetixState.incrementTotalIssuerCount();
            }
    
            // Save the debt entry parameters
            synthetixState.setCurrentIssuanceData(messageSender, debtPercentage);
    
            // And if we're the first, push 1 as there was no effect to any other holders, otherwise push
            // the change for the rest of the debt holders. The debt ledger holds high precision integers.
            if (synthetixState.debtLedgerLength() > 0) {
                synthetixState.appendDebtLedgerValue(
                    synthetixState.lastDebtLedgerEntry().multiplyDecimalRoundPrecise(delta)
                );
            } else {
                synthetixState.appendDebtLedgerValue(SafeDecimalMath.preciseUnit());
            }
        }
    
        /**
         * @notice Issue synths against the sender's SNX.
         * @dev Issuance is only allowed if the synthetix price isn't stale. Amount should be larger than 0.
         * @param amount The amount of synths you wish to issue with a base of UNIT
         */
        function issueSynths(uint amount)
            public
            optionalProxy
            // No need to check if price is stale, as it is checked in issuableSynths.
        {
            bytes32 currencyKey = "sUSD";
    
            require(amount <= remainingIssuableSynths(messageSender, currencyKey), "Amount too large");
    
            // Keep track of the debt they're about to create
            _addToDebtRegister(currencyKey, amount);
    
            // Create their synths
            synths[currencyKey].issue(messageSender, amount);
    
            // Store their locked SNX amount to determine their fee % for the period
            _appendAccountIssuanceRecord();
        }
    
        /**
         * @notice Issue the maximum amount of Synths possible against the sender's SNX.
         * @dev Issuance is only allowed if the synthetix price isn't stale.
         */
        function issueMaxSynths()
            external
            optionalProxy
        {
            bytes32 currencyKey = "sUSD";
    
            // Figure out the maximum we can issue in that currency
            uint maxIssuable = remainingIssuableSynths(messageSender, currencyKey);
    
            // Keep track of the debt they're about to create
            _addToDebtRegister(currencyKey, maxIssuable);
    
            // Create their synths
            synths[currencyKey].issue(messageSender, maxIssuable);
    
            // Store their locked SNX amount to determine their fee % for the period
            _appendAccountIssuanceRecord();
        }
    
        /**
         * @notice Burn synths to clear issued synths/free SNX.
         * @param amount The amount (in UNIT base) you wish to burn
         * @dev The amount to burn is debased to XDR's
         */
        function burnSynths(uint amount)
            external
            optionalProxy
            // No need to check for stale rates as effectiveValue checks rates
        {
            bytes32 currencyKey = "sUSD";
    
            // How much debt do they have?
            uint debtToRemove = effectiveValue(currencyKey, amount, "XDR");
            uint existingDebt = debtBalanceOf(messageSender, "XDR");
    
            uint debtInCurrencyKey = debtBalanceOf(messageSender, currencyKey);
    
            require(existingDebt > 0, "No debt to forgive");
    
            // If they're trying to burn more debt than they actually owe, rather than fail the transaction, let's just
            // clear their debt and leave them be.
            uint amountToRemove = existingDebt < debtToRemove ? existingDebt : debtToRemove;
    
            // Remove their debt from the ledger
            _removeFromDebtRegister(amountToRemove, existingDebt);
    
            uint amountToBurn = debtInCurrencyKey < amount ? debtInCurrencyKey : amount;
    
            // synth.burn does a safe subtraction on balance (so it will revert if there are not enough synths).
            synths[currencyKey].burn(messageSender, amountToBurn);
    
            // Store their debtRatio against a feeperiod to determine their fee/rewards % for the period
            _appendAccountIssuanceRecord();
        }
    
        /**
         * @notice Store in the FeePool the users current debt value in the system in XDRs.
         * @dev debtBalanceOf(messageSender, "XDR") to be used with totalIssuedSynths("XDR") to get
         *  users % of the system within a feePeriod.
         */
        function _appendAccountIssuanceRecord()
            internal
        {
            uint initialDebtOwnership;
            uint debtEntryIndex;
            (initialDebtOwnership, debtEntryIndex) = synthetixState.issuanceData(messageSender);
    
            feePool.appendAccountIssuanceRecord(
                messageSender,
                initialDebtOwnership,
                debtEntryIndex
            );
        }
    
        /**
         * @notice Remove a debt position from the register
         * @param amount The amount (in UNIT base) being presented in XDRs
         * @param existingDebt The existing debt (in UNIT base) of address presented in XDRs
         */
        function _removeFromDebtRegister(uint amount, uint existingDebt)
            internal
        {
            uint debtToRemove = amount;
    
            // What is the value of all issued synths of the system (priced in XDRs)?
            uint totalDebtIssued = totalIssuedSynths("XDR");
    
            // What will the new total after taking out the withdrawn amount
            uint newTotalDebtIssued = totalDebtIssued.sub(debtToRemove);
    
            uint delta = 0;
    
            // What will the debt delta be if there is any debt left?
            // Set delta to 0 if no more debt left in system after user
            if (newTotalDebtIssued > 0) {
    
                // What is the percentage of the withdrawn debt (as a high precision int) of the total debt after?
                uint debtPercentage = debtToRemove.divideDecimalRoundPrecise(newTotalDebtIssued);
    
                // And what effect does this percentage change have on the global debt holding of other issuers?
                // The delta specifically needs to not take into account any existing debt as it's already
                // accounted for in the delta from when they issued previously.
                delta = SafeDecimalMath.preciseUnit().add(debtPercentage);
            }
    
            // Are they exiting the system, or are they just decreasing their debt position?
            if (debtToRemove == existingDebt) {
                synthetixState.setCurrentIssuanceData(messageSender, 0);
                synthetixState.decrementTotalIssuerCount();
            } else {
                // What percentage of the debt will they be left with?
                uint newDebt = existingDebt.sub(debtToRemove);
                uint newDebtPercentage = newDebt.divideDecimalRoundPrecise(newTotalDebtIssued);
    
                // Store the debt percentage and debt ledger as high precision integers
                synthetixState.setCurrentIssuanceData(messageSender, newDebtPercentage);
            }
    
            // Update our cumulative ledger. This is also a high precision integer.
            synthetixState.appendDebtLedgerValue(
                synthetixState.lastDebtLedgerEntry().multiplyDecimalRoundPrecise(delta)
            );
        }
    
        // ========== Issuance/Burning ==========
    
        /**
         * @notice The maximum synths an issuer can issue against their total synthetix quantity, priced in XDRs.
         * This ignores any already issued synths, and is purely giving you the maximimum amount the user can issue.
         */
        function maxIssuableSynths(address issuer, bytes32 currencyKey)
            public
            view
            // We don't need to check stale rates here as effectiveValue will do it for us.
            returns (uint)
        {
            // What is the value of their SNX balance in the destination currency?
            uint destinationValue = effectiveValue("SNX", collateral(issuer), currencyKey);
    
            // They're allowed to issue up to issuanceRatio of that value
            return destinationValue.multiplyDecimal(synthetixState.issuanceRatio());
        }
    
        /**
         * @notice The current collateralisation ratio for a user. Collateralisation ratio varies over time
         * as the value of the underlying Synthetix asset changes,
         * e.g. based on an issuance ratio of 20%. if a user issues their maximum available
         * synths when they hold $10 worth of Synthetix, they will have issued $2 worth of synths. If the value
         * of Synthetix changes, the ratio returned by this function will adjust accordingly. Users are
         * incentivised to maintain a collateralisation ratio as close to the issuance ratio as possible by
         * altering the amount of fees they're able to claim from the system.
         */
        function collateralisationRatio(address issuer)
            public
            view
            returns (uint)
        {
            uint totalOwnedSynthetix = collateral(issuer);
            if (totalOwnedSynthetix == 0) return 0;
    
            uint debtBalance = debtBalanceOf(issuer, "SNX");
            return debtBalance.divideDecimalRound(totalOwnedSynthetix);
        }
    
        /**
         * @notice If a user issues synths backed by SNX in their wallet, the SNX become locked. This function
         * will tell you how many synths a user has to give back to the system in order to unlock their original
         * debt position. This is priced in whichever synth is passed in as a currency key, e.g. you can price
         * the debt in sUSD, XDR, or any other synth you wish.
         */
        function debtBalanceOf(address issuer, bytes32 currencyKey)
            public
            view
            // Don't need to check for stale rates here because totalIssuedSynths will do it for us
            returns (uint)
        {
            // What was their initial debt ownership?
            uint initialDebtOwnership;
            uint debtEntryIndex;
            (initialDebtOwnership, debtEntryIndex) = synthetixState.issuanceData(issuer);
    
            // If it's zero, they haven't issued, and they have no debt.
            if (initialDebtOwnership == 0) return 0;
    
            // Figure out the global debt percentage delta from when they entered the system.
            // This is a high precision integer.
            uint currentDebtOwnership = synthetixState.lastDebtLedgerEntry()
                .divideDecimalRoundPrecise(synthetixState.debtLedger(debtEntryIndex))
                .multiplyDecimalRoundPrecise(initialDebtOwnership);
    
            // What's the total value of the system in their requested currency?
            uint totalSystemValue = totalIssuedSynths(currencyKey);
    
            // Their debt balance is their portion of the total system value.
            uint highPrecisionBalance = totalSystemValue.decimalToPreciseDecimal()
                .multiplyDecimalRoundPrecise(currentDebtOwnership);
    
            return highPrecisionBalance.preciseDecimalToDecimal();
        }
    
        /**
         * @notice The remaining synths an issuer can issue against their total synthetix balance.
         * @param issuer The account that intends to issue
         * @param currencyKey The currency to price issuable value in
         */
        function remainingIssuableSynths(address issuer, bytes32 currencyKey)
            public
            view
            // Don't need to check for synth existing or stale rates because maxIssuableSynths will do it for us.
            returns (uint)
        {
            uint alreadyIssued = debtBalanceOf(issuer, currencyKey);
            uint max = maxIssuableSynths(issuer, currencyKey);
    
            if (alreadyIssued >= max) {
                return 0;
            } else {
                return max.sub(alreadyIssued);
            }
        }
    
        /**
         * @notice The total SNX owned by this account, both escrowed and unescrowed,
         * against which synths can be issued.
         * This includes those already being used as collateral (locked), and those
         * available for further issuance (unlocked).
         */
        function collateral(address account)
            public
            view
            returns (uint)
        {
            uint balance = tokenState.balanceOf(account);
    
            if (escrow != address(0)) {
                balance = balance.add(escrow.balanceOf(account));
            }
    
            if (rewardEscrow != address(0)) {
                balance = balance.add(rewardEscrow.balanceOf(account));
            }
    
            return balance;
        }
    
        /**
         * @notice The number of SNX that are free to be transferred for an account.
         * @dev Escrowed SNX are not transferable, so they are not included
         * in this calculation.
         * @notice SNX rate not stale is checked within debtBalanceOf
         */
        function transferableSynthetix(address account)
            public
            view
            rateNotStale("SNX") // SNX is not a synth so is not checked in totalIssuedSynths
            returns (uint)
        {
            // How many SNX do they have, excluding escrow?
            // Note: We're excluding escrow here because we're interested in their transferable amount
            // and escrowed SNX are not transferable.
            uint balance = tokenState.balanceOf(account);
    
            // How many of those will be locked by the amount they've issued?
            // Assuming issuance ratio is 20%, then issuing 20 SNX of value would require
            // 100 SNX to be locked in their wallet to maintain their collateralisation ratio
            // The locked synthetix value can exceed their balance.
            uint lockedSynthetixValue = debtBalanceOf(account, "SNX").divideDecimalRound(synthetixState.issuanceRatio());
    
            // If we exceed the balance, no SNX are transferable, otherwise the difference is.
            if (lockedSynthetixValue >= balance) {
                return 0;
            } else {
                return balance.sub(lockedSynthetixValue);
            }
        }
    
        /**
         * @notice Mints the inflationary SNX supply. The inflation shedule is
         * defined in the SupplySchedule contract.
         * The mint() function is publicly callable by anyone. The caller will
         receive a minter reward as specified in supplySchedule.minterReward().
         */
        function mint()
            external
            returns (bool)
        {
            require(rewardsDistribution != address(0), "RewardsDistribution not set");
    
            uint supplyToMint = supplySchedule.mintableSupply();
            require(supplyToMint > 0, "No supply is mintable");
    
            supplySchedule.updateMintValues();
    
            // Set minted SNX balance to RewardEscrow's balance
            // Minus the minterReward and set balance of minter to add reward
            uint minterReward = supplySchedule.minterReward();
            // Get the remainder
            uint amountToDistribute = supplyToMint.sub(minterReward);
    
            // Set the token balance to the RewardsDistribution contract
            tokenState.setBalanceOf(rewardsDistribution, tokenState.balanceOf(rewardsDistribution).add(amountToDistribute));
            emitTransfer(this, rewardsDistribution, amountToDistribute);
    
            // Kick off the distribution of rewards
            rewardsDistribution.distributeRewards(amountToDistribute);
    
            // Assign the minters reward.
            tokenState.setBalanceOf(msg.sender, tokenState.balanceOf(msg.sender).add(minterReward));
            emitTransfer(this, msg.sender, minterReward);
    
            totalSupply = totalSupply.add(supplyToMint);
    
            return true;
        }
    
        // ========== MODIFIERS ==========
    
        modifier rateNotStale(bytes32 currencyKey) {
            require(!exchangeRates.rateIsStale(currencyKey), "Rate stale or not a synth");
            _;
        }
    
        modifier notFeeAddress(address account) {
            require(account != feePool.FEE_ADDRESS(), "Fee address not allowed");
            _;
        }
    
        modifier onlyOracle
        {
            require(msg.sender == exchangeRates.oracle(), "Only oracle allowed");
            _;
        }
    
        // ========== EVENTS ==========
        /* solium-disable */
        event SynthExchange(address indexed account, bytes32 fromCurrencyKey, uint256 fromAmount, bytes32 toCurrencyKey,  uint256 toAmount, address toAddress);
        bytes32 constant SYNTHEXCHANGE_SIG = keccak256("SynthExchange(address,bytes32,uint256,bytes32,uint256,address)");
        function emitSynthExchange(address account, bytes32 fromCurrencyKey, uint256 fromAmount, bytes32 toCurrencyKey, uint256 toAmount, address toAddress) internal {
            proxy._emit(abi.encode(fromCurrencyKey, fromAmount, toCurrencyKey, toAmount, toAddress), 2, SYNTHEXCHANGE_SIG, bytes32(account), 0, 0);
        }
        /* solium-enable */
    }